ssl_lib.c revision 1.199
1/* $OpenBSD: ssl_lib.c,v 1.199 2019/01/21 14:12:13 tb Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159#include "ssl_sigalgs.h"
160
161const char *SSL_version_str = OPENSSL_VERSION_TEXT;
162
163int
164SSL_clear(SSL *s)
165{
166	if (s->method == NULL) {
167		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
168		return (0);
169	}
170
171	if (ssl_clear_bad_session(s)) {
172		SSL_SESSION_free(s->session);
173		s->session = NULL;
174	}
175
176	s->error = 0;
177	s->internal->hit = 0;
178	s->internal->shutdown = 0;
179
180	if (s->internal->renegotiate) {
181		SSLerror(s, ERR_R_INTERNAL_ERROR);
182		return (0);
183	}
184
185	s->internal->type = 0;
186
187	s->version = s->method->internal->version;
188	s->client_version = s->version;
189	s->internal->rwstate = SSL_NOTHING;
190	s->internal->rstate = SSL_ST_READ_HEADER;
191
192	BUF_MEM_free(s->internal->init_buf);
193	s->internal->init_buf = NULL;
194
195	ssl_clear_cipher_state(s);
196
197	s->internal->first_packet = 0;
198
199	/*
200	 * Check to see if we were changed into a different method, if
201	 * so, revert back if we are not doing session-id reuse.
202	 */
203	if (!s->internal->in_handshake && (s->session == NULL) &&
204	    (s->method != s->ctx->method)) {
205		s->method->internal->ssl_free(s);
206		s->method = s->ctx->method;
207		if (!s->method->internal->ssl_new(s))
208			return (0);
209	} else
210		s->method->internal->ssl_clear(s);
211
212	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
213
214	return (1);
215}
216
217/* Used to change an SSL_CTXs default SSL method type */
218int
219SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
220{
221	STACK_OF(SSL_CIPHER)	*sk;
222
223	ctx->method = meth;
224
225	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
226	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
227	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
228		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
229		return (0);
230	}
231	return (1);
232}
233
234SSL *
235SSL_new(SSL_CTX *ctx)
236{
237	SSL	*s;
238
239	if (ctx == NULL) {
240		SSLerrorx(SSL_R_NULL_SSL_CTX);
241		return (NULL);
242	}
243	if (ctx->method == NULL) {
244		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
245		return (NULL);
246	}
247
248	if ((s = calloc(1, sizeof(*s))) == NULL) {
249		SSLerrorx(ERR_R_MALLOC_FAILURE);
250		return (NULL);
251	}
252	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
253		free(s);
254		SSLerrorx(ERR_R_MALLOC_FAILURE);
255		return (NULL);
256	}
257
258	s->internal->min_version = ctx->internal->min_version;
259	s->internal->max_version = ctx->internal->max_version;
260
261	s->internal->options = ctx->internal->options;
262	s->internal->mode = ctx->internal->mode;
263	s->internal->max_cert_list = ctx->internal->max_cert_list;
264
265	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
266		goto err;
267
268	s->internal->read_ahead = ctx->internal->read_ahead;
269	s->internal->msg_callback = ctx->internal->msg_callback;
270	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
271	s->verify_mode = ctx->verify_mode;
272	s->sid_ctx_length = ctx->sid_ctx_length;
273	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
274	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
275	s->internal->verify_callback = ctx->internal->default_verify_callback;
276	s->internal->generate_session_id = ctx->internal->generate_session_id;
277
278	s->param = X509_VERIFY_PARAM_new();
279	if (!s->param)
280		goto err;
281	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
282	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
283	s->max_send_fragment = ctx->internal->max_send_fragment;
284
285	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
286	s->ctx = ctx;
287	s->internal->tlsext_debug_cb = 0;
288	s->internal->tlsext_debug_arg = NULL;
289	s->internal->tlsext_ticket_expected = 0;
290	s->tlsext_status_type = -1;
291	s->internal->tlsext_status_expected = 0;
292	s->internal->tlsext_ocsp_ids = NULL;
293	s->internal->tlsext_ocsp_exts = NULL;
294	s->internal->tlsext_ocsp_resp = NULL;
295	s->internal->tlsext_ocsp_resplen = -1;
296	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
297	s->initial_ctx = ctx;
298
299	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
300		s->internal->tlsext_ecpointformatlist =
301		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
302			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
303		if (s->internal->tlsext_ecpointformatlist == NULL)
304			goto err;
305		memcpy(s->internal->tlsext_ecpointformatlist,
306		    ctx->internal->tlsext_ecpointformatlist,
307		    ctx->internal->tlsext_ecpointformatlist_length *
308		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
309		s->internal->tlsext_ecpointformatlist_length =
310		    ctx->internal->tlsext_ecpointformatlist_length;
311	}
312	if (ctx->internal->tlsext_supportedgroups != NULL) {
313		s->internal->tlsext_supportedgroups =
314		    calloc(ctx->internal->tlsext_supportedgroups_length,
315			sizeof(ctx->internal->tlsext_supportedgroups[0]));
316		if (s->internal->tlsext_supportedgroups == NULL)
317			goto err;
318		memcpy(s->internal->tlsext_supportedgroups,
319		    ctx->internal->tlsext_supportedgroups,
320		    ctx->internal->tlsext_supportedgroups_length *
321		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
322		s->internal->tlsext_supportedgroups_length =
323		    ctx->internal->tlsext_supportedgroups_length;
324	}
325
326	if (s->ctx->internal->alpn_client_proto_list != NULL) {
327		s->internal->alpn_client_proto_list =
328		    malloc(s->ctx->internal->alpn_client_proto_list_len);
329		if (s->internal->alpn_client_proto_list == NULL)
330			goto err;
331		memcpy(s->internal->alpn_client_proto_list,
332		    s->ctx->internal->alpn_client_proto_list,
333		    s->ctx->internal->alpn_client_proto_list_len);
334		s->internal->alpn_client_proto_list_len =
335		    s->ctx->internal->alpn_client_proto_list_len;
336	}
337
338	s->verify_result = X509_V_OK;
339
340	s->method = ctx->method;
341
342	if (!s->method->internal->ssl_new(s))
343		goto err;
344
345	s->references = 1;
346	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
347
348	SSL_clear(s);
349
350	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
351
352	return (s);
353
354 err:
355	SSL_free(s);
356	SSLerrorx(ERR_R_MALLOC_FAILURE);
357	return (NULL);
358}
359
360int
361SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
362    unsigned int sid_ctx_len)
363{
364	if (sid_ctx_len > sizeof ctx->sid_ctx) {
365		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
366		return (0);
367	}
368	ctx->sid_ctx_length = sid_ctx_len;
369	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
370
371	return (1);
372}
373
374int
375SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
376    unsigned int sid_ctx_len)
377{
378	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
379		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
380		return (0);
381	}
382	ssl->sid_ctx_length = sid_ctx_len;
383	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
384
385	return (1);
386}
387
388int
389SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
390{
391	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
392	ctx->internal->generate_session_id = cb;
393	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
394	return (1);
395}
396
397int
398SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
399{
400	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
401	ssl->internal->generate_session_id = cb;
402	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
403	return (1);
404}
405
406int
407SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
408    unsigned int id_len)
409{
410	/*
411	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
412	 * shows how we can "construct" a session to give us the desired
413	 * check - ie. to find if there's a session in the hash table
414	 * that would conflict with any new session built out of this
415	 * id/id_len and the ssl_version in use by this SSL.
416	 */
417	SSL_SESSION r, *p;
418
419	if (id_len > sizeof r.session_id)
420		return (0);
421
422	r.ssl_version = ssl->version;
423	r.session_id_length = id_len;
424	memcpy(r.session_id, id, id_len);
425
426	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
427	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
428	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
429	return (p != NULL);
430}
431
432int
433SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434{
435	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
436}
437
438int
439SSL_set_purpose(SSL *s, int purpose)
440{
441	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
442}
443
444int
445SSL_CTX_set_trust(SSL_CTX *s, int trust)
446{
447	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
448}
449
450int
451SSL_set_trust(SSL *s, int trust)
452{
453	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
454}
455
456int
457SSL_set1_host(SSL *s, const char *hostname)
458{
459	return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
460}
461
462X509_VERIFY_PARAM *
463SSL_CTX_get0_param(SSL_CTX *ctx)
464{
465	return (ctx->param);
466}
467
468int
469SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
470{
471	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
472}
473
474X509_VERIFY_PARAM *
475SSL_get0_param(SSL *ssl)
476{
477	return (ssl->param);
478}
479
480int
481SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
482{
483	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
484}
485
486void
487SSL_free(SSL *s)
488{
489	int	i;
490
491	if (s == NULL)
492		return;
493
494	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
495	if (i > 0)
496		return;
497
498	X509_VERIFY_PARAM_free(s->param);
499
500	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
501
502	if (s->bbio != NULL) {
503		/* If the buffering BIO is in place, pop it off */
504		if (s->bbio == s->wbio) {
505			s->wbio = BIO_pop(s->wbio);
506		}
507		BIO_free(s->bbio);
508		s->bbio = NULL;
509	}
510
511	if (s->rbio != s->wbio)
512		BIO_free_all(s->rbio);
513	BIO_free_all(s->wbio);
514
515	BUF_MEM_free(s->internal->init_buf);
516
517	/* add extra stuff */
518	sk_SSL_CIPHER_free(s->cipher_list);
519	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
520
521	/* Make the next call work :-) */
522	if (s->session != NULL) {
523		ssl_clear_bad_session(s);
524		SSL_SESSION_free(s->session);
525	}
526
527	ssl_clear_cipher_state(s);
528
529	ssl_cert_free(s->cert);
530
531	free(s->tlsext_hostname);
532	SSL_CTX_free(s->initial_ctx);
533
534	free(s->internal->tlsext_ecpointformatlist);
535	free(s->internal->tlsext_supportedgroups);
536
537	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
538	    X509_EXTENSION_free);
539	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
540	free(s->internal->tlsext_ocsp_resp);
541
542	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
543
544	if (s->method != NULL)
545		s->method->internal->ssl_free(s);
546
547	SSL_CTX_free(s->ctx);
548
549	free(s->internal->alpn_client_proto_list);
550
551#ifndef OPENSSL_NO_SRTP
552	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
553#endif
554
555	free(s->internal);
556	free(s);
557}
558
559int
560SSL_up_ref(SSL *s)
561{
562	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
563	return (refs > 1) ? 1 : 0;
564}
565
566void
567SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
568{
569	/* If the output buffering BIO is still in place, remove it */
570	if (s->bbio != NULL) {
571		if (s->wbio == s->bbio) {
572			s->wbio = s->wbio->next_bio;
573			s->bbio->next_bio = NULL;
574		}
575	}
576
577	if (s->rbio != rbio && s->rbio != s->wbio)
578		BIO_free_all(s->rbio);
579	if (s->wbio != wbio)
580		BIO_free_all(s->wbio);
581	s->rbio = rbio;
582	s->wbio = wbio;
583}
584
585BIO *
586SSL_get_rbio(const SSL *s)
587{
588	return (s->rbio);
589}
590
591BIO *
592SSL_get_wbio(const SSL *s)
593{
594	return (s->wbio);
595}
596
597int
598SSL_get_fd(const SSL *s)
599{
600	return (SSL_get_rfd(s));
601}
602
603int
604SSL_get_rfd(const SSL *s)
605{
606	int	 ret = -1;
607	BIO	*b, *r;
608
609	b = SSL_get_rbio(s);
610	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
611	if (r != NULL)
612		BIO_get_fd(r, &ret);
613	return (ret);
614}
615
616int
617SSL_get_wfd(const SSL *s)
618{
619	int	 ret = -1;
620	BIO	*b, *r;
621
622	b = SSL_get_wbio(s);
623	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
624	if (r != NULL)
625		BIO_get_fd(r, &ret);
626	return (ret);
627}
628
629int
630SSL_set_fd(SSL *s, int fd)
631{
632	int	 ret = 0;
633	BIO	*bio = NULL;
634
635	bio = BIO_new(BIO_s_socket());
636
637	if (bio == NULL) {
638		SSLerror(s, ERR_R_BUF_LIB);
639		goto err;
640	}
641	BIO_set_fd(bio, fd, BIO_NOCLOSE);
642	SSL_set_bio(s, bio, bio);
643	ret = 1;
644err:
645	return (ret);
646}
647
648int
649SSL_set_wfd(SSL *s, int fd)
650{
651	int	 ret = 0;
652	BIO	*bio = NULL;
653
654	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
655	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
656		bio = BIO_new(BIO_s_socket());
657
658		if (bio == NULL) {
659			SSLerror(s, ERR_R_BUF_LIB);
660			goto err;
661		}
662		BIO_set_fd(bio, fd, BIO_NOCLOSE);
663		SSL_set_bio(s, SSL_get_rbio(s), bio);
664	} else
665		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
666	ret = 1;
667err:
668	return (ret);
669}
670
671int
672SSL_set_rfd(SSL *s, int fd)
673{
674	int	 ret = 0;
675	BIO	*bio = NULL;
676
677	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
678	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
679		bio = BIO_new(BIO_s_socket());
680
681		if (bio == NULL) {
682			SSLerror(s, ERR_R_BUF_LIB);
683			goto err;
684		}
685		BIO_set_fd(bio, fd, BIO_NOCLOSE);
686		SSL_set_bio(s, bio, SSL_get_wbio(s));
687	} else
688		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
689	ret = 1;
690err:
691	return (ret);
692}
693
694
695/* return length of latest Finished message we sent, copy to 'buf' */
696size_t
697SSL_get_finished(const SSL *s, void *buf, size_t count)
698{
699	size_t	ret = 0;
700
701	if (s->s3 != NULL) {
702		ret = S3I(s)->tmp.finish_md_len;
703		if (count > ret)
704			count = ret;
705		memcpy(buf, S3I(s)->tmp.finish_md, count);
706	}
707	return (ret);
708}
709
710/* return length of latest Finished message we expected, copy to 'buf' */
711size_t
712SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
713{
714	size_t	ret = 0;
715
716	if (s->s3 != NULL) {
717		ret = S3I(s)->tmp.peer_finish_md_len;
718		if (count > ret)
719			count = ret;
720		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
721	}
722	return (ret);
723}
724
725
726int
727SSL_get_verify_mode(const SSL *s)
728{
729	return (s->verify_mode);
730}
731
732int
733SSL_get_verify_depth(const SSL *s)
734{
735	return (X509_VERIFY_PARAM_get_depth(s->param));
736}
737
738int
739(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
740{
741	return (s->internal->verify_callback);
742}
743
744int
745SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
746{
747	return (ctx->verify_mode);
748}
749
750int
751SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
752{
753	return (X509_VERIFY_PARAM_get_depth(ctx->param));
754}
755
756int
757(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
758{
759	return (ctx->internal->default_verify_callback);
760}
761
762void
763SSL_set_verify(SSL *s, int mode,
764    int (*callback)(int ok, X509_STORE_CTX *ctx))
765{
766	s->verify_mode = mode;
767	if (callback != NULL)
768		s->internal->verify_callback = callback;
769}
770
771void
772SSL_set_verify_depth(SSL *s, int depth)
773{
774	X509_VERIFY_PARAM_set_depth(s->param, depth);
775}
776
777void
778SSL_set_read_ahead(SSL *s, int yes)
779{
780	s->internal->read_ahead = yes;
781}
782
783int
784SSL_get_read_ahead(const SSL *s)
785{
786	return (s->internal->read_ahead);
787}
788
789int
790SSL_pending(const SSL *s)
791{
792	/*
793	 * SSL_pending cannot work properly if read-ahead is enabled
794	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
795	 * and it is impossible to fix since SSL_pending cannot report
796	 * errors that may be observed while scanning the new data.
797	 * (Note that SSL_pending() is often used as a boolean value,
798	 * so we'd better not return -1.)
799	 */
800	return (ssl3_pending(s));
801}
802
803X509 *
804SSL_get_peer_certificate(const SSL *s)
805{
806	X509	*r;
807
808	if ((s == NULL) || (s->session == NULL))
809		r = NULL;
810	else
811		r = s->session->peer;
812
813	if (r == NULL)
814		return (r);
815
816	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
817
818	return (r);
819}
820
821STACK_OF(X509) *
822SSL_get_peer_cert_chain(const SSL *s)
823{
824	STACK_OF(X509)	*r;
825
826	if ((s == NULL) || (s->session == NULL) ||
827	    (SSI(s)->sess_cert == NULL))
828		r = NULL;
829	else
830		r = SSI(s)->sess_cert->cert_chain;
831
832	/*
833	 * If we are a client, cert_chain includes the peer's own
834	 * certificate;
835	 * if we are a server, it does not.
836	 */
837	return (r);
838}
839
840/*
841 * Now in theory, since the calling process own 't' it should be safe to
842 * modify.  We need to be able to read f without being hassled
843 */
844int
845SSL_copy_session_id(SSL *t, const SSL *f)
846{
847	CERT	*tmp;
848
849	/* Do we need to do SSL locking? */
850	if (!SSL_set_session(t, SSL_get_session(f)))
851		return 0;
852
853	/* What if we are set up for one protocol but want to talk another? */
854	if (t->method != f->method) {
855		t->method->internal->ssl_free(t);
856		t->method = f->method;
857		if (!t->method->internal->ssl_new(t))
858			return 0;
859	}
860
861	tmp = t->cert;
862	if (f->cert != NULL) {
863		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
864		t->cert = f->cert;
865	} else
866		t->cert = NULL;
867	ssl_cert_free(tmp);
868
869	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
870		return 0;
871
872	return 1;
873}
874
875/* Fix this so it checks all the valid key/cert options */
876int
877SSL_CTX_check_private_key(const SSL_CTX *ctx)
878{
879	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
880	    (ctx->internal->cert->key->x509 == NULL)) {
881		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
882		return (0);
883	}
884	if (ctx->internal->cert->key->privatekey == NULL) {
885		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886		return (0);
887	}
888	return (X509_check_private_key(ctx->internal->cert->key->x509,
889	    ctx->internal->cert->key->privatekey));
890}
891
892/* Fix this function so that it takes an optional type parameter */
893int
894SSL_check_private_key(const SSL *ssl)
895{
896	if (ssl == NULL) {
897		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
898		return (0);
899	}
900	if (ssl->cert == NULL) {
901		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
902		return (0);
903	}
904	if (ssl->cert->key->x509 == NULL) {
905		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
906		return (0);
907	}
908	if (ssl->cert->key->privatekey == NULL) {
909		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
910		return (0);
911	}
912	return (X509_check_private_key(ssl->cert->key->x509,
913	    ssl->cert->key->privatekey));
914}
915
916int
917SSL_accept(SSL *s)
918{
919	if (s->internal->handshake_func == NULL)
920		SSL_set_accept_state(s); /* Not properly initialized yet */
921
922	return (s->method->internal->ssl_accept(s));
923}
924
925int
926SSL_connect(SSL *s)
927{
928	if (s->internal->handshake_func == NULL)
929		SSL_set_connect_state(s); /* Not properly initialized yet */
930
931	return (s->method->internal->ssl_connect(s));
932}
933
934int
935SSL_is_server(const SSL *s)
936{
937	return s->server;
938}
939
940long
941SSL_get_default_timeout(const SSL *s)
942{
943	return (s->method->internal->get_timeout());
944}
945
946int
947SSL_read(SSL *s, void *buf, int num)
948{
949	if (s->internal->handshake_func == NULL) {
950		SSLerror(s, SSL_R_UNINITIALIZED);
951		return (-1);
952	}
953
954	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
955		s->internal->rwstate = SSL_NOTHING;
956		return (0);
957	}
958	return ssl3_read(s, buf, num);
959}
960
961int
962SSL_peek(SSL *s, void *buf, int num)
963{
964	if (s->internal->handshake_func == NULL) {
965		SSLerror(s, SSL_R_UNINITIALIZED);
966		return (-1);
967	}
968
969	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
970		return (0);
971	}
972	return ssl3_peek(s, buf, num);
973}
974
975int
976SSL_write(SSL *s, const void *buf, int num)
977{
978	if (s->internal->handshake_func == NULL) {
979		SSLerror(s, SSL_R_UNINITIALIZED);
980		return (-1);
981	}
982
983	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
984		s->internal->rwstate = SSL_NOTHING;
985		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
986		return (-1);
987	}
988	return ssl3_write(s, buf, num);
989}
990
991int
992SSL_shutdown(SSL *s)
993{
994	/*
995	 * Note that this function behaves differently from what one might
996	 * expect.  Return values are 0 for no success (yet),
997	 * 1 for success; but calling it once is usually not enough,
998	 * even if blocking I/O is used (see ssl3_shutdown).
999	 */
1000
1001	if (s->internal->handshake_func == NULL) {
1002		SSLerror(s, SSL_R_UNINITIALIZED);
1003		return (-1);
1004	}
1005
1006	if (s != NULL && !SSL_in_init(s))
1007		return (ssl3_shutdown(s));
1008
1009	return (1);
1010}
1011
1012int
1013SSL_renegotiate(SSL *s)
1014{
1015	if (s->internal->renegotiate == 0)
1016		s->internal->renegotiate = 1;
1017
1018	s->internal->new_session = 1;
1019
1020	return (s->method->internal->ssl_renegotiate(s));
1021}
1022
1023int
1024SSL_renegotiate_abbreviated(SSL *s)
1025{
1026	if (s->internal->renegotiate == 0)
1027		s->internal->renegotiate = 1;
1028
1029	s->internal->new_session = 0;
1030
1031	return (s->method->internal->ssl_renegotiate(s));
1032}
1033
1034int
1035SSL_renegotiate_pending(SSL *s)
1036{
1037	/*
1038	 * Becomes true when negotiation is requested;
1039	 * false again once a handshake has finished.
1040	 */
1041	return (s->internal->renegotiate != 0);
1042}
1043
1044long
1045SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1046{
1047	long	l;
1048
1049	switch (cmd) {
1050	case SSL_CTRL_GET_READ_AHEAD:
1051		return (s->internal->read_ahead);
1052	case SSL_CTRL_SET_READ_AHEAD:
1053		l = s->internal->read_ahead;
1054		s->internal->read_ahead = larg;
1055		return (l);
1056
1057	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1058		s->internal->msg_callback_arg = parg;
1059		return (1);
1060
1061	case SSL_CTRL_OPTIONS:
1062		return (s->internal->options|=larg);
1063	case SSL_CTRL_CLEAR_OPTIONS:
1064		return (s->internal->options&=~larg);
1065	case SSL_CTRL_MODE:
1066		return (s->internal->mode|=larg);
1067	case SSL_CTRL_CLEAR_MODE:
1068		return (s->internal->mode &=~larg);
1069	case SSL_CTRL_GET_MAX_CERT_LIST:
1070		return (s->internal->max_cert_list);
1071	case SSL_CTRL_SET_MAX_CERT_LIST:
1072		l = s->internal->max_cert_list;
1073		s->internal->max_cert_list = larg;
1074		return (l);
1075	case SSL_CTRL_SET_MTU:
1076#ifndef OPENSSL_NO_DTLS1
1077		if (larg < (long)dtls1_min_mtu())
1078			return (0);
1079#endif
1080		if (SSL_IS_DTLS(s)) {
1081			D1I(s)->mtu = larg;
1082			return (larg);
1083		}
1084		return (0);
1085	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087			return (0);
1088		s->max_send_fragment = larg;
1089		return (1);
1090	case SSL_CTRL_GET_RI_SUPPORT:
1091		if (s->s3)
1092			return (S3I(s)->send_connection_binding);
1093		else return (0);
1094	default:
1095		if (SSL_IS_DTLS(s))
1096			return dtls1_ctrl(s, cmd, larg, parg);
1097		return ssl3_ctrl(s, cmd, larg, parg);
1098	}
1099}
1100
1101long
1102SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1103{
1104	switch (cmd) {
1105	case SSL_CTRL_SET_MSG_CALLBACK:
1106		s->internal->msg_callback = (void (*)(int write_p, int version,
1107		    int content_type, const void *buf, size_t len,
1108		    SSL *ssl, void *arg))(fp);
1109		return (1);
1110
1111	default:
1112		return (ssl3_callback_ctrl(s, cmd, fp));
1113	}
1114}
1115
1116struct lhash_st_SSL_SESSION *
1117SSL_CTX_sessions(SSL_CTX *ctx)
1118{
1119	return (ctx->internal->sessions);
1120}
1121
1122long
1123SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1124{
1125	long	l;
1126
1127	switch (cmd) {
1128	case SSL_CTRL_GET_READ_AHEAD:
1129		return (ctx->internal->read_ahead);
1130	case SSL_CTRL_SET_READ_AHEAD:
1131		l = ctx->internal->read_ahead;
1132		ctx->internal->read_ahead = larg;
1133		return (l);
1134
1135	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1136		ctx->internal->msg_callback_arg = parg;
1137		return (1);
1138
1139	case SSL_CTRL_GET_MAX_CERT_LIST:
1140		return (ctx->internal->max_cert_list);
1141	case SSL_CTRL_SET_MAX_CERT_LIST:
1142		l = ctx->internal->max_cert_list;
1143		ctx->internal->max_cert_list = larg;
1144		return (l);
1145
1146	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1147		l = ctx->internal->session_cache_size;
1148		ctx->internal->session_cache_size = larg;
1149		return (l);
1150	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1151		return (ctx->internal->session_cache_size);
1152	case SSL_CTRL_SET_SESS_CACHE_MODE:
1153		l = ctx->internal->session_cache_mode;
1154		ctx->internal->session_cache_mode = larg;
1155		return (l);
1156	case SSL_CTRL_GET_SESS_CACHE_MODE:
1157		return (ctx->internal->session_cache_mode);
1158
1159	case SSL_CTRL_SESS_NUMBER:
1160		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1161	case SSL_CTRL_SESS_CONNECT:
1162		return (ctx->internal->stats.sess_connect);
1163	case SSL_CTRL_SESS_CONNECT_GOOD:
1164		return (ctx->internal->stats.sess_connect_good);
1165	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1166		return (ctx->internal->stats.sess_connect_renegotiate);
1167	case SSL_CTRL_SESS_ACCEPT:
1168		return (ctx->internal->stats.sess_accept);
1169	case SSL_CTRL_SESS_ACCEPT_GOOD:
1170		return (ctx->internal->stats.sess_accept_good);
1171	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1172		return (ctx->internal->stats.sess_accept_renegotiate);
1173	case SSL_CTRL_SESS_HIT:
1174		return (ctx->internal->stats.sess_hit);
1175	case SSL_CTRL_SESS_CB_HIT:
1176		return (ctx->internal->stats.sess_cb_hit);
1177	case SSL_CTRL_SESS_MISSES:
1178		return (ctx->internal->stats.sess_miss);
1179	case SSL_CTRL_SESS_TIMEOUTS:
1180		return (ctx->internal->stats.sess_timeout);
1181	case SSL_CTRL_SESS_CACHE_FULL:
1182		return (ctx->internal->stats.sess_cache_full);
1183	case SSL_CTRL_OPTIONS:
1184		return (ctx->internal->options|=larg);
1185	case SSL_CTRL_CLEAR_OPTIONS:
1186		return (ctx->internal->options&=~larg);
1187	case SSL_CTRL_MODE:
1188		return (ctx->internal->mode|=larg);
1189	case SSL_CTRL_CLEAR_MODE:
1190		return (ctx->internal->mode&=~larg);
1191	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1192		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1193			return (0);
1194		ctx->internal->max_send_fragment = larg;
1195		return (1);
1196	default:
1197		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1198	}
1199}
1200
1201long
1202SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1203{
1204	switch (cmd) {
1205	case SSL_CTRL_SET_MSG_CALLBACK:
1206		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1207		    int content_type, const void *buf, size_t len, SSL *ssl,
1208		    void *arg))(fp);
1209		return (1);
1210
1211	default:
1212		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1213	}
1214}
1215
1216int
1217ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1218{
1219	long	l;
1220
1221	l = a->id - b->id;
1222	if (l == 0L)
1223		return (0);
1224	else
1225		return ((l > 0) ? 1:-1);
1226}
1227
1228int
1229ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1230    const SSL_CIPHER * const *bp)
1231{
1232	long	l;
1233
1234	l = (*ap)->id - (*bp)->id;
1235	if (l == 0L)
1236		return (0);
1237	else
1238		return ((l > 0) ? 1:-1);
1239}
1240
1241/*
1242 * Return a STACK of the ciphers available for the SSL and in order of
1243 * preference.
1244 */
1245STACK_OF(SSL_CIPHER) *
1246SSL_get_ciphers(const SSL *s)
1247{
1248	if (s != NULL) {
1249		if (s->cipher_list != NULL) {
1250			return (s->cipher_list);
1251		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1252			return (s->ctx->cipher_list);
1253		}
1254	}
1255	return (NULL);
1256}
1257
1258/*
1259 * Return a STACK of the ciphers available for the SSL and in order of
1260 * algorithm id.
1261 */
1262STACK_OF(SSL_CIPHER) *
1263ssl_get_ciphers_by_id(SSL *s)
1264{
1265	if (s != NULL) {
1266		if (s->internal->cipher_list_by_id != NULL) {
1267			return (s->internal->cipher_list_by_id);
1268		} else if ((s->ctx != NULL) &&
1269		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1270			return (s->ctx->internal->cipher_list_by_id);
1271		}
1272	}
1273	return (NULL);
1274}
1275
1276/* See if we have any ECC cipher suites. */
1277int
1278ssl_has_ecc_ciphers(SSL *s)
1279{
1280	STACK_OF(SSL_CIPHER) *ciphers;
1281	unsigned long alg_k, alg_a;
1282	SSL_CIPHER *cipher;
1283	int i;
1284
1285	if (s->version == DTLS1_VERSION)
1286		return 0;
1287	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1288		return 0;
1289
1290	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1291		cipher = sk_SSL_CIPHER_value(ciphers, i);
1292
1293		alg_k = cipher->algorithm_mkey;
1294		alg_a = cipher->algorithm_auth;
1295
1296		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1297			return 1;
1298	}
1299
1300	return 0;
1301}
1302
1303/* The old interface to get the same thing as SSL_get_ciphers(). */
1304const char *
1305SSL_get_cipher_list(const SSL *s, int n)
1306{
1307	SSL_CIPHER		*c;
1308	STACK_OF(SSL_CIPHER)	*sk;
1309
1310	if (s == NULL)
1311		return (NULL);
1312	sk = SSL_get_ciphers(s);
1313	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1314		return (NULL);
1315	c = sk_SSL_CIPHER_value(sk, n);
1316	if (c == NULL)
1317		return (NULL);
1318	return (c->name);
1319}
1320
1321STACK_OF(SSL_CIPHER) *
1322SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1323{
1324	return ctx->cipher_list;
1325}
1326
1327/* Specify the ciphers to be used by default by the SSL_CTX. */
1328int
1329SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1330{
1331	STACK_OF(SSL_CIPHER)	*sk;
1332
1333	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1334	    &ctx->internal->cipher_list_by_id, str);
1335	/*
1336	 * ssl_create_cipher_list may return an empty stack if it
1337	 * was unable to find a cipher matching the given rule string
1338	 * (for example if the rule string specifies a cipher which
1339	 * has been disabled). This is not an error as far as
1340	 * ssl_create_cipher_list is concerned, and hence
1341	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1342	 * updated.
1343	 */
1344	if (sk == NULL)
1345		return (0);
1346	else if (sk_SSL_CIPHER_num(sk) == 0) {
1347		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1348		return (0);
1349	}
1350	return (1);
1351}
1352
1353/* Specify the ciphers to be used by the SSL. */
1354int
1355SSL_set_cipher_list(SSL *s, const char *str)
1356{
1357	STACK_OF(SSL_CIPHER)	*sk;
1358
1359	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1360	&s->internal->cipher_list_by_id, str);
1361	/* see comment in SSL_CTX_set_cipher_list */
1362	if (sk == NULL)
1363		return (0);
1364	else if (sk_SSL_CIPHER_num(sk) == 0) {
1365		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1366		return (0);
1367	}
1368	return (1);
1369}
1370
1371/* works well for SSLv2, not so good for SSLv3 */
1372char *
1373SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1374{
1375	char			*end;
1376	STACK_OF(SSL_CIPHER)	*sk;
1377	SSL_CIPHER		*c;
1378	size_t			 curlen = 0;
1379	int			 i;
1380
1381	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1382		return (NULL);
1383
1384	sk = s->session->ciphers;
1385	if (sk_SSL_CIPHER_num(sk) == 0)
1386		return (NULL);
1387
1388	buf[0] = '\0';
1389	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1390		c = sk_SSL_CIPHER_value(sk, i);
1391		end = buf + curlen;
1392		if (strlcat(buf, c->name, len) >= len ||
1393		    (curlen = strlcat(buf, ":", len)) >= len) {
1394			/* remove truncated cipher from list */
1395			*end = '\0';
1396			break;
1397		}
1398	}
1399	/* remove trailing colon */
1400	if ((end = strrchr(buf, ':')) != NULL)
1401		*end = '\0';
1402	return (buf);
1403}
1404
1405/*
1406 * Return a servername extension value if provided in Client Hello, or NULL.
1407 * So far, only host_name types are defined (RFC 3546).
1408 */
1409const char *
1410SSL_get_servername(const SSL *s, const int type)
1411{
1412	if (type != TLSEXT_NAMETYPE_host_name)
1413		return (NULL);
1414
1415	return (s->session && !s->tlsext_hostname ?
1416	    s->session->tlsext_hostname :
1417	    s->tlsext_hostname);
1418}
1419
1420int
1421SSL_get_servername_type(const SSL *s)
1422{
1423	if (s->session &&
1424	    (!s->tlsext_hostname ?
1425	    s->session->tlsext_hostname : s->tlsext_hostname))
1426		return (TLSEXT_NAMETYPE_host_name);
1427	return (-1);
1428}
1429
1430/*
1431 * SSL_select_next_proto implements standard protocol selection. It is
1432 * expected that this function is called from the callback set by
1433 * SSL_CTX_set_alpn_select_cb.
1434 *
1435 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1436 * strings. The length byte itself is not included in the length. A byte
1437 * string of length 0 is invalid. No byte string may be truncated.
1438 *
1439 * It returns either:
1440 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1441 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1442 */
1443int
1444SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1445    const unsigned char *server, unsigned int server_len,
1446    const unsigned char *client, unsigned int client_len)
1447{
1448	unsigned int		 i, j;
1449	const unsigned char	*result;
1450	int			 status = OPENSSL_NPN_UNSUPPORTED;
1451
1452	/*
1453	 * For each protocol in server preference order,
1454	 * see if we support it.
1455	 */
1456	for (i = 0; i < server_len; ) {
1457		for (j = 0; j < client_len; ) {
1458			if (server[i] == client[j] &&
1459			    memcmp(&server[i + 1],
1460			    &client[j + 1], server[i]) == 0) {
1461				/* We found a match */
1462				result = &server[i];
1463				status = OPENSSL_NPN_NEGOTIATED;
1464				goto found;
1465			}
1466			j += client[j];
1467			j++;
1468		}
1469		i += server[i];
1470		i++;
1471	}
1472
1473	/* There's no overlap between our protocols and the server's list. */
1474	result = client;
1475	status = OPENSSL_NPN_NO_OVERLAP;
1476
1477found:
1478	*out = (unsigned char *) result + 1;
1479	*outlen = result[0];
1480	return (status);
1481}
1482
1483/* SSL_get0_next_proto_negotiated is deprecated. */
1484void
1485SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1486    unsigned *len)
1487{
1488	*data = NULL;
1489	*len = 0;
1490}
1491
1492/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1493void
1494SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1495    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1496{
1497}
1498
1499/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1500void
1501SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1502    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1503    unsigned int inlen, void *arg), void *arg)
1504{
1505}
1506
1507/*
1508 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1509 * protocols, which must be in wire-format (i.e. a series of non-empty,
1510 * 8-bit length-prefixed strings). Returns 0 on success.
1511 */
1512int
1513SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1514    unsigned int protos_len)
1515{
1516	int failed = 1;
1517
1518	if (protos == NULL || protos_len == 0)
1519		goto err;
1520
1521	free(ctx->internal->alpn_client_proto_list);
1522	ctx->internal->alpn_client_proto_list = NULL;
1523	ctx->internal->alpn_client_proto_list_len = 0;
1524
1525	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1526	    == NULL)
1527		goto err;
1528	ctx->internal->alpn_client_proto_list_len = protos_len;
1529
1530	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1531
1532	failed = 0;
1533
1534 err:
1535	/* NOTE: Return values are the reverse of what you expect. */
1536	return (failed);
1537}
1538
1539/*
1540 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1541 * protocols, which must be in wire-format (i.e. a series of non-empty,
1542 * 8-bit length-prefixed strings). Returns 0 on success.
1543 */
1544int
1545SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1546    unsigned int protos_len)
1547{
1548	int failed = 1;
1549
1550	if (protos == NULL || protos_len == 0)
1551		goto err;
1552
1553	free(ssl->internal->alpn_client_proto_list);
1554	ssl->internal->alpn_client_proto_list = NULL;
1555	ssl->internal->alpn_client_proto_list_len = 0;
1556
1557	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1558	    == NULL)
1559		goto err;
1560	ssl->internal->alpn_client_proto_list_len = protos_len;
1561
1562	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1563
1564	failed = 0;
1565
1566 err:
1567	/* NOTE: Return values are the reverse of what you expect. */
1568	return (failed);
1569}
1570
1571/*
1572 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1573 * ClientHello processing in order to select an ALPN protocol from the
1574 * client's list of offered protocols.
1575 */
1576void
1577SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1578    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1579    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1580{
1581	ctx->internal->alpn_select_cb = cb;
1582	ctx->internal->alpn_select_cb_arg = arg;
1583}
1584
1585/*
1586 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1587 * it sets data to point to len bytes of protocol name (not including the
1588 * leading length-prefix byte). If the server didn't respond with* a negotiated
1589 * protocol then len will be zero.
1590 */
1591void
1592SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1593    unsigned *len)
1594{
1595	*data = NULL;
1596	*len = 0;
1597
1598	if (ssl->s3 != NULL) {
1599		*data = ssl->s3->internal->alpn_selected;
1600		*len = ssl->s3->internal->alpn_selected_len;
1601	}
1602}
1603
1604int
1605SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1606    const char *label, size_t llen, const unsigned char *p, size_t plen,
1607    int use_context)
1608{
1609	return (tls1_export_keying_material(s, out, olen,
1610	    label, llen, p, plen, use_context));
1611}
1612
1613static unsigned long
1614ssl_session_hash(const SSL_SESSION *a)
1615{
1616	unsigned long	l;
1617
1618	l = (unsigned long)
1619	    ((unsigned int) a->session_id[0]     )|
1620	    ((unsigned int) a->session_id[1]<< 8L)|
1621	    ((unsigned long)a->session_id[2]<<16L)|
1622	    ((unsigned long)a->session_id[3]<<24L);
1623	return (l);
1624}
1625
1626/*
1627 * NB: If this function (or indeed the hash function which uses a sort of
1628 * coarser function than this one) is changed, ensure
1629 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1630 * able to construct an SSL_SESSION that will collide with any existing session
1631 * with a matching session ID.
1632 */
1633static int
1634ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1635{
1636	if (a->ssl_version != b->ssl_version)
1637		return (1);
1638	if (a->session_id_length != b->session_id_length)
1639		return (1);
1640	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1641		return (1);
1642	return (0);
1643}
1644
1645/*
1646 * These wrapper functions should remain rather than redeclaring
1647 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1648 * variable. The reason is that the functions aren't static, they're exposed via
1649 * ssl.h.
1650 */
1651static unsigned long
1652ssl_session_LHASH_HASH(const void *arg)
1653{
1654	const SSL_SESSION *a = arg;
1655
1656	return ssl_session_hash(a);
1657}
1658
1659static int
1660ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1661{
1662	const SSL_SESSION *a = arg1;
1663	const SSL_SESSION *b = arg2;
1664
1665	return ssl_session_cmp(a, b);
1666}
1667
1668SSL_CTX *
1669SSL_CTX_new(const SSL_METHOD *meth)
1670{
1671	SSL_CTX	*ret;
1672
1673	if (!OPENSSL_init_ssl(0, NULL)) {
1674		SSLerrorx(SSL_R_LIBRARY_BUG);
1675		return (NULL);
1676	}
1677
1678	if (meth == NULL) {
1679		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1680		return (NULL);
1681	}
1682
1683	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1684		SSLerrorx(ERR_R_MALLOC_FAILURE);
1685		return (NULL);
1686	}
1687	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1688		free(ret);
1689		SSLerrorx(ERR_R_MALLOC_FAILURE);
1690		return (NULL);
1691	}
1692
1693	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1694		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1695		goto err;
1696	}
1697
1698	ret->method = meth;
1699	ret->internal->min_version = meth->internal->min_version;
1700	ret->internal->max_version = meth->internal->max_version;
1701
1702	ret->cert_store = NULL;
1703	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1704	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1705	ret->internal->session_cache_head = NULL;
1706	ret->internal->session_cache_tail = NULL;
1707
1708	/* We take the system default */
1709	ret->session_timeout = meth->internal->get_timeout();
1710
1711	ret->internal->new_session_cb = 0;
1712	ret->internal->remove_session_cb = 0;
1713	ret->internal->get_session_cb = 0;
1714	ret->internal->generate_session_id = 0;
1715
1716	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1717
1718	ret->references = 1;
1719	ret->internal->quiet_shutdown = 0;
1720
1721	ret->internal->info_callback = NULL;
1722
1723	ret->internal->app_verify_callback = 0;
1724	ret->internal->app_verify_arg = NULL;
1725
1726	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1727	ret->internal->read_ahead = 0;
1728	ret->internal->msg_callback = 0;
1729	ret->internal->msg_callback_arg = NULL;
1730	ret->verify_mode = SSL_VERIFY_NONE;
1731	ret->sid_ctx_length = 0;
1732	ret->internal->default_verify_callback = NULL;
1733
1734	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1735		goto err;
1736
1737	ret->default_passwd_callback = 0;
1738	ret->default_passwd_callback_userdata = NULL;
1739	ret->internal->client_cert_cb = 0;
1740	ret->internal->app_gen_cookie_cb = 0;
1741	ret->internal->app_verify_cookie_cb = 0;
1742
1743	ret->internal->sessions = lh_SSL_SESSION_new();
1744	if (ret->internal->sessions == NULL)
1745		goto err;
1746	ret->cert_store = X509_STORE_new();
1747	if (ret->cert_store == NULL)
1748		goto err;
1749
1750	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1751	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1752	if (ret->cipher_list == NULL ||
1753	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1754		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1755		goto err2;
1756	}
1757
1758	ret->param = X509_VERIFY_PARAM_new();
1759	if (!ret->param)
1760		goto err;
1761
1762	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1763		goto err;
1764
1765	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1766
1767	ret->extra_certs = NULL;
1768
1769	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1770
1771	ret->internal->tlsext_servername_callback = 0;
1772	ret->internal->tlsext_servername_arg = NULL;
1773
1774	/* Setup RFC4507 ticket keys */
1775	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1776	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1777	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1778
1779	ret->internal->tlsext_status_cb = 0;
1780	ret->internal->tlsext_status_arg = NULL;
1781
1782#ifndef OPENSSL_NO_ENGINE
1783	ret->internal->client_cert_engine = NULL;
1784#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1785#define eng_strx(x)	#x
1786#define eng_str(x)	eng_strx(x)
1787	/* Use specific client engine automatically... ignore errors */
1788	{
1789		ENGINE *eng;
1790		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1791		if (!eng) {
1792			ERR_clear_error();
1793			ENGINE_load_builtin_engines();
1794			eng = ENGINE_by_id(eng_str(
1795			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1796		}
1797		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1798			ERR_clear_error();
1799	}
1800#endif
1801#endif
1802	/*
1803	 * Default is to connect to non-RI servers. When RI is more widely
1804	 * deployed might change this.
1805	 */
1806	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1807
1808	return (ret);
1809err:
1810	SSLerrorx(ERR_R_MALLOC_FAILURE);
1811err2:
1812	SSL_CTX_free(ret);
1813	return (NULL);
1814}
1815
1816void
1817SSL_CTX_free(SSL_CTX *ctx)
1818{
1819	int	i;
1820
1821	if (ctx == NULL)
1822		return;
1823
1824	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1825	if (i > 0)
1826		return;
1827
1828	X509_VERIFY_PARAM_free(ctx->param);
1829
1830	/*
1831	 * Free internal session cache. However: the remove_cb() may reference
1832	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1833	 * after the sessions were flushed.
1834	 * As the ex_data handling routines might also touch the session cache,
1835	 * the most secure solution seems to be: empty (flush) the cache, then
1836	 * free ex_data, then finally free the cache.
1837	 * (See ticket [openssl.org #212].)
1838	 */
1839	if (ctx->internal->sessions != NULL)
1840		SSL_CTX_flush_sessions(ctx, 0);
1841
1842	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1843
1844	lh_SSL_SESSION_free(ctx->internal->sessions);
1845
1846	X509_STORE_free(ctx->cert_store);
1847	sk_SSL_CIPHER_free(ctx->cipher_list);
1848	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1849	ssl_cert_free(ctx->internal->cert);
1850	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1851	sk_X509_pop_free(ctx->extra_certs, X509_free);
1852
1853#ifndef OPENSSL_NO_SRTP
1854	if (ctx->internal->srtp_profiles)
1855		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1856#endif
1857
1858#ifndef OPENSSL_NO_ENGINE
1859	ENGINE_finish(ctx->internal->client_cert_engine);
1860#endif
1861
1862	free(ctx->internal->tlsext_ecpointformatlist);
1863	free(ctx->internal->tlsext_supportedgroups);
1864
1865	free(ctx->internal->alpn_client_proto_list);
1866
1867	free(ctx->internal);
1868	free(ctx);
1869}
1870
1871int
1872SSL_CTX_up_ref(SSL_CTX *ctx)
1873{
1874	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
1875	return ((refs > 1) ? 1 : 0);
1876}
1877
1878pem_password_cb *
1879SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
1880{
1881	return (ctx->default_passwd_callback);
1882}
1883
1884void
1885SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1886{
1887	ctx->default_passwd_callback = cb;
1888}
1889
1890void *
1891SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
1892{
1893	return ctx->default_passwd_callback_userdata;
1894}
1895
1896void
1897SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1898{
1899	ctx->default_passwd_callback_userdata = u;
1900}
1901
1902void
1903SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1904    void *), void *arg)
1905{
1906	ctx->internal->app_verify_callback = cb;
1907	ctx->internal->app_verify_arg = arg;
1908}
1909
1910void
1911SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1912{
1913	ctx->verify_mode = mode;
1914	ctx->internal->default_verify_callback = cb;
1915}
1916
1917void
1918SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1919{
1920	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1921}
1922
1923void
1924ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1925{
1926	int		 rsa_enc, rsa_sign, dh_tmp;
1927	int		 have_ecc_cert;
1928	unsigned long	 mask_k, mask_a;
1929	X509		*x = NULL;
1930	CERT_PKEY	*cpk;
1931
1932	if (c == NULL)
1933		return;
1934
1935	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
1936	    c->dh_tmp_auto != 0);
1937
1938	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1939	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
1940	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1941	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
1942	cpk = &(c->pkeys[SSL_PKEY_ECC]);
1943	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
1944
1945	mask_k = 0;
1946	mask_a = 0;
1947
1948	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1949	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1950		mask_k |= SSL_kGOST;
1951		mask_a |= SSL_aGOST01;
1952	}
1953
1954	if (rsa_enc)
1955		mask_k |= SSL_kRSA;
1956
1957	if (dh_tmp)
1958		mask_k |= SSL_kDHE;
1959
1960	if (rsa_enc || rsa_sign)
1961		mask_a |= SSL_aRSA;
1962
1963	mask_a |= SSL_aNULL;
1964
1965	/*
1966	 * An ECC certificate may be usable for ECDH and/or
1967	 * ECDSA cipher suites depending on the key usage extension.
1968	 */
1969	if (have_ecc_cert) {
1970		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1971
1972		/* This call populates extension flags (ex_flags). */
1973		X509_check_purpose(x, -1, 0);
1974
1975		/* Key usage, if present, must allow signing. */
1976		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
1977		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
1978			mask_a |= SSL_aECDSA;
1979	}
1980
1981	mask_k |= SSL_kECDHE;
1982
1983	c->mask_k = mask_k;
1984	c->mask_a = mask_a;
1985	c->valid = 1;
1986}
1987
1988/* See if this handshake is using an ECC cipher suite. */
1989int
1990ssl_using_ecc_cipher(SSL *s)
1991{
1992	unsigned long alg_a, alg_k;
1993
1994	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
1995	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
1996
1997	return SSI(s)->tlsext_ecpointformatlist != NULL &&
1998	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
1999	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2000}
2001
2002int
2003ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2004{
2005	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2006	unsigned long		 alg_a;
2007
2008	alg_a = cs->algorithm_auth;
2009
2010	if (alg_a & SSL_aECDSA) {
2011		/* This call populates extension flags (ex_flags). */
2012		X509_check_purpose(x, -1, 0);
2013
2014		/* Key usage, if present, must allow signing. */
2015		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2016		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2017			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2018			return (0);
2019		}
2020	}
2021
2022	return (1);
2023}
2024
2025CERT_PKEY *
2026ssl_get_server_send_pkey(const SSL *s)
2027{
2028	unsigned long	 alg_a;
2029	CERT		*c;
2030	int		 i;
2031
2032	c = s->cert;
2033	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2034
2035	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2036
2037	if (alg_a & SSL_aECDSA) {
2038		i = SSL_PKEY_ECC;
2039	} else if (alg_a & SSL_aRSA) {
2040		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2041			i = SSL_PKEY_RSA_SIGN;
2042		else
2043			i = SSL_PKEY_RSA_ENC;
2044	} else if (alg_a & SSL_aGOST01) {
2045		i = SSL_PKEY_GOST01;
2046	} else { /* if (alg_a & SSL_aNULL) */
2047		SSLerror(s, ERR_R_INTERNAL_ERROR);
2048		return (NULL);
2049	}
2050
2051	return (c->pkeys + i);
2052}
2053
2054X509 *
2055ssl_get_server_send_cert(const SSL *s)
2056{
2057	CERT_PKEY	*cpk;
2058
2059	cpk = ssl_get_server_send_pkey(s);
2060	if (!cpk)
2061		return (NULL);
2062	return (cpk->x509);
2063}
2064
2065EVP_PKEY *
2066ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2067    const struct ssl_sigalg **sap)
2068{
2069	const struct ssl_sigalg *sigalg = NULL;
2070	EVP_PKEY *pkey = NULL;
2071	unsigned long	 alg_a;
2072	CERT		*c;
2073	int		 idx = -1;
2074
2075	alg_a = cipher->algorithm_auth;
2076	c = s->cert;
2077
2078	if (alg_a & SSL_aRSA) {
2079		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2080			idx = SSL_PKEY_RSA_SIGN;
2081		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2082			idx = SSL_PKEY_RSA_ENC;
2083	} else if ((alg_a & SSL_aECDSA) &&
2084	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2085		idx = SSL_PKEY_ECC;
2086	if (idx == -1) {
2087		SSLerror(s, ERR_R_INTERNAL_ERROR);
2088		return (NULL);
2089	}
2090
2091	pkey = c->pkeys[idx].privatekey;
2092	sigalg = c->pkeys[idx].sigalg;
2093	if (!SSL_USE_SIGALGS(s)) {
2094		if (pkey->type == EVP_PKEY_RSA) {
2095			sigalg = ssl_sigalg_lookup(SIGALG_RSA_PKCS1_MD5_SHA1);
2096		} else if (pkey->type == EVP_PKEY_EC) {
2097			sigalg = ssl_sigalg_lookup(SIGALG_ECDSA_SHA1);
2098		} else {
2099			SSLerror(s, SSL_R_UNKNOWN_PKEY_TYPE);
2100			return (NULL);
2101		}
2102	}
2103	if (sigalg == NULL) {
2104		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2105		return (NULL);
2106	}
2107	*pmd = sigalg->md();
2108	*sap = sigalg;
2109
2110	return (pkey);
2111}
2112
2113DH *
2114ssl_get_auto_dh(SSL *s)
2115{
2116	CERT_PKEY *cpk;
2117	int keylen;
2118	DH *dhp;
2119
2120	if (s->cert->dh_tmp_auto == 2) {
2121		keylen = 1024;
2122	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2123		keylen = 1024;
2124		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2125			keylen = 3072;
2126	} else {
2127		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2128			return (NULL);
2129		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2130			return (NULL);
2131		keylen = EVP_PKEY_bits(cpk->privatekey);
2132	}
2133
2134	if ((dhp = DH_new()) == NULL)
2135		return (NULL);
2136
2137	dhp->g = BN_new();
2138	if (dhp->g != NULL)
2139		BN_set_word(dhp->g, 2);
2140
2141	if (keylen >= 8192)
2142		dhp->p = get_rfc3526_prime_8192(NULL);
2143	else if (keylen >= 4096)
2144		dhp->p = get_rfc3526_prime_4096(NULL);
2145	else if (keylen >= 3072)
2146		dhp->p = get_rfc3526_prime_3072(NULL);
2147	else if (keylen >= 2048)
2148		dhp->p = get_rfc3526_prime_2048(NULL);
2149	else if (keylen >= 1536)
2150		dhp->p = get_rfc3526_prime_1536(NULL);
2151	else
2152		dhp->p = get_rfc2409_prime_1024(NULL);
2153
2154	if (dhp->p == NULL || dhp->g == NULL) {
2155		DH_free(dhp);
2156		return (NULL);
2157	}
2158	return (dhp);
2159}
2160
2161void
2162ssl_update_cache(SSL *s, int mode)
2163{
2164	int	i;
2165
2166	/*
2167	 * If the session_id_length is 0, we are not supposed to cache it,
2168	 * and it would be rather hard to do anyway :-)
2169	 */
2170	if (s->session->session_id_length == 0)
2171		return;
2172
2173	i = s->session_ctx->internal->session_cache_mode;
2174	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2175	    || SSL_CTX_add_session(s->session_ctx, s->session))
2176	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2177		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2178		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2179			SSL_SESSION_free(s->session);
2180	}
2181
2182	/* auto flush every 255 connections */
2183	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2184	    ((i & mode) == mode)) {
2185		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2186		    s->session_ctx->internal->stats.sess_connect_good :
2187		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2188			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2189		}
2190	}
2191}
2192
2193const SSL_METHOD *
2194SSL_get_ssl_method(SSL *s)
2195{
2196	return (s->method);
2197}
2198
2199int
2200SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2201{
2202	int	conn = -1;
2203	int	ret = 1;
2204
2205	if (s->method != meth) {
2206		if (s->internal->handshake_func != NULL)
2207			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2208
2209		if (s->method->internal->version == meth->internal->version)
2210			s->method = meth;
2211		else {
2212			s->method->internal->ssl_free(s);
2213			s->method = meth;
2214			ret = s->method->internal->ssl_new(s);
2215		}
2216
2217		if (conn == 1)
2218			s->internal->handshake_func = meth->internal->ssl_connect;
2219		else if (conn == 0)
2220			s->internal->handshake_func = meth->internal->ssl_accept;
2221	}
2222	return (ret);
2223}
2224
2225int
2226SSL_get_error(const SSL *s, int i)
2227{
2228	int		 reason;
2229	unsigned long	 l;
2230	BIO		*bio;
2231
2232	if (i > 0)
2233		return (SSL_ERROR_NONE);
2234
2235	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2236	 * etc, where we do encode the error */
2237	if ((l = ERR_peek_error()) != 0) {
2238		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2239			return (SSL_ERROR_SYSCALL);
2240		else
2241			return (SSL_ERROR_SSL);
2242	}
2243
2244	if ((i < 0) && SSL_want_read(s)) {
2245		bio = SSL_get_rbio(s);
2246		if (BIO_should_read(bio)) {
2247			return (SSL_ERROR_WANT_READ);
2248		} else if (BIO_should_write(bio)) {
2249			/*
2250			 * This one doesn't make too much sense...  We never
2251			 * try to write to the rbio, and an application
2252			 * program where rbio and wbio are separate couldn't
2253			 * even know what it should wait for.  However if we
2254			 * ever set s->internal->rwstate incorrectly (so that we have
2255			 * SSL_want_read(s) instead of SSL_want_write(s))
2256			 * and rbio and wbio *are* the same, this test works
2257			 * around that bug; so it might be safer to keep it.
2258			 */
2259			return (SSL_ERROR_WANT_WRITE);
2260		} else if (BIO_should_io_special(bio)) {
2261			reason = BIO_get_retry_reason(bio);
2262			if (reason == BIO_RR_CONNECT)
2263				return (SSL_ERROR_WANT_CONNECT);
2264			else if (reason == BIO_RR_ACCEPT)
2265				return (SSL_ERROR_WANT_ACCEPT);
2266			else
2267				return (SSL_ERROR_SYSCALL); /* unknown */
2268		}
2269	}
2270
2271	if ((i < 0) && SSL_want_write(s)) {
2272		bio = SSL_get_wbio(s);
2273		if (BIO_should_write(bio)) {
2274			return (SSL_ERROR_WANT_WRITE);
2275		} else if (BIO_should_read(bio)) {
2276			/*
2277			 * See above (SSL_want_read(s) with
2278			 * BIO_should_write(bio))
2279			 */
2280			return (SSL_ERROR_WANT_READ);
2281		} else if (BIO_should_io_special(bio)) {
2282			reason = BIO_get_retry_reason(bio);
2283			if (reason == BIO_RR_CONNECT)
2284				return (SSL_ERROR_WANT_CONNECT);
2285			else if (reason == BIO_RR_ACCEPT)
2286				return (SSL_ERROR_WANT_ACCEPT);
2287			else
2288				return (SSL_ERROR_SYSCALL);
2289		}
2290	}
2291	if ((i < 0) && SSL_want_x509_lookup(s)) {
2292		return (SSL_ERROR_WANT_X509_LOOKUP);
2293	}
2294
2295	if (i == 0) {
2296		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2297		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2298		return (SSL_ERROR_ZERO_RETURN);
2299	}
2300	return (SSL_ERROR_SYSCALL);
2301}
2302
2303int
2304SSL_do_handshake(SSL *s)
2305{
2306	int	ret = 1;
2307
2308	if (s->internal->handshake_func == NULL) {
2309		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2310		return (-1);
2311	}
2312
2313	s->method->internal->ssl_renegotiate_check(s);
2314
2315	if (SSL_in_init(s) || SSL_in_before(s)) {
2316		ret = s->internal->handshake_func(s);
2317	}
2318	return (ret);
2319}
2320
2321/*
2322 * For the next 2 functions, SSL_clear() sets shutdown and so
2323 * one of these calls will reset it
2324 */
2325void
2326SSL_set_accept_state(SSL *s)
2327{
2328	s->server = 1;
2329	s->internal->shutdown = 0;
2330	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2331	s->internal->handshake_func = s->method->internal->ssl_accept;
2332	ssl_clear_cipher_state(s);
2333}
2334
2335void
2336SSL_set_connect_state(SSL *s)
2337{
2338	s->server = 0;
2339	s->internal->shutdown = 0;
2340	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2341	s->internal->handshake_func = s->method->internal->ssl_connect;
2342	ssl_clear_cipher_state(s);
2343}
2344
2345int
2346ssl_undefined_function(SSL *s)
2347{
2348	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2349	return (0);
2350}
2351
2352int
2353ssl_undefined_void_function(void)
2354{
2355	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2356	return (0);
2357}
2358
2359int
2360ssl_undefined_const_function(const SSL *s)
2361{
2362	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2363	return (0);
2364}
2365
2366const char *
2367ssl_version_string(int ver)
2368{
2369	switch (ver) {
2370	case DTLS1_VERSION:
2371		return (SSL_TXT_DTLS1);
2372	case TLS1_VERSION:
2373		return (SSL_TXT_TLSV1);
2374	case TLS1_1_VERSION:
2375		return (SSL_TXT_TLSV1_1);
2376	case TLS1_2_VERSION:
2377		return (SSL_TXT_TLSV1_2);
2378	case TLS1_3_VERSION:
2379		return (SSL_TXT_TLSV1_3);
2380	default:
2381		return ("unknown");
2382	}
2383}
2384
2385const char *
2386SSL_get_version(const SSL *s)
2387{
2388	return ssl_version_string(s->version);
2389}
2390
2391SSL *
2392SSL_dup(SSL *s)
2393{
2394	STACK_OF(X509_NAME) *sk;
2395	X509_NAME *xn;
2396	SSL *ret;
2397	int i;
2398
2399	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2400		goto err;
2401
2402	ret->version = s->version;
2403	ret->internal->type = s->internal->type;
2404	ret->method = s->method;
2405
2406	if (s->session != NULL) {
2407		if (!SSL_copy_session_id(ret, s))
2408			goto err;
2409	} else {
2410		/*
2411		 * No session has been established yet, so we have to expect
2412		 * that s->cert or ret->cert will be changed later --
2413		 * they should not both point to the same object,
2414		 * and thus we can't use SSL_copy_session_id.
2415		 */
2416
2417		ret->method->internal->ssl_free(ret);
2418		ret->method = s->method;
2419		ret->method->internal->ssl_new(ret);
2420
2421		ssl_cert_free(ret->cert);
2422		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2423			goto err;
2424
2425		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2426		    s->sid_ctx_length))
2427			goto err;
2428	}
2429
2430	ret->internal->options = s->internal->options;
2431	ret->internal->mode = s->internal->mode;
2432	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2433	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2434	ret->internal->msg_callback = s->internal->msg_callback;
2435	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2436	SSL_set_verify(ret, SSL_get_verify_mode(s),
2437	SSL_get_verify_callback(s));
2438	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2439	ret->internal->generate_session_id = s->internal->generate_session_id;
2440
2441	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2442
2443	ret->internal->debug = s->internal->debug;
2444
2445	/* copy app data, a little dangerous perhaps */
2446	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2447	    &ret->internal->ex_data, &s->internal->ex_data))
2448		goto err;
2449
2450	/* setup rbio, and wbio */
2451	if (s->rbio != NULL) {
2452		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2453			goto err;
2454	}
2455	if (s->wbio != NULL) {
2456		if (s->wbio != s->rbio) {
2457			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2458				goto err;
2459		} else
2460			ret->wbio = ret->rbio;
2461	}
2462	ret->internal->rwstate = s->internal->rwstate;
2463	ret->internal->in_handshake = s->internal->in_handshake;
2464	ret->internal->handshake_func = s->internal->handshake_func;
2465	ret->server = s->server;
2466	ret->internal->renegotiate = s->internal->renegotiate;
2467	ret->internal->new_session = s->internal->new_session;
2468	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2469	ret->internal->shutdown = s->internal->shutdown;
2470	/* SSL_dup does not really work at any state, though */
2471	S3I(ret)->hs.state = S3I(s)->hs.state;
2472	ret->internal->rstate = s->internal->rstate;
2473
2474	/*
2475	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2476	 * ret->init_off
2477	 */
2478	ret->internal->init_num = 0;
2479
2480	ret->internal->hit = s->internal->hit;
2481
2482	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2483
2484	/* dup the cipher_list and cipher_list_by_id stacks */
2485	if (s->cipher_list != NULL) {
2486		if ((ret->cipher_list =
2487		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2488			goto err;
2489	}
2490	if (s->internal->cipher_list_by_id != NULL) {
2491		if ((ret->internal->cipher_list_by_id =
2492		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2493			goto err;
2494	}
2495
2496	/* Dup the client_CA list */
2497	if (s->internal->client_CA != NULL) {
2498		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2499			ret->internal->client_CA = sk;
2500		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2501			xn = sk_X509_NAME_value(sk, i);
2502			if (sk_X509_NAME_set(sk, i,
2503			    X509_NAME_dup(xn)) == NULL) {
2504				X509_NAME_free(xn);
2505				goto err;
2506			}
2507		}
2508	}
2509
2510	return ret;
2511 err:
2512	SSL_free(ret);
2513	return NULL;
2514}
2515
2516void
2517ssl_clear_cipher_state(SSL *s)
2518{
2519	ssl_clear_cipher_read_state(s);
2520	ssl_clear_cipher_write_state(s);
2521}
2522
2523void
2524ssl_clear_cipher_read_state(SSL *s)
2525{
2526	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2527	s->enc_read_ctx = NULL;
2528	EVP_MD_CTX_free(s->read_hash);
2529	s->read_hash = NULL;
2530
2531	if (s->internal->aead_read_ctx != NULL) {
2532		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2533		free(s->internal->aead_read_ctx);
2534		s->internal->aead_read_ctx = NULL;
2535	}
2536}
2537
2538void
2539ssl_clear_cipher_write_state(SSL *s)
2540{
2541	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2542	s->internal->enc_write_ctx = NULL;
2543	EVP_MD_CTX_free(s->internal->write_hash);
2544	s->internal->write_hash = NULL;
2545
2546	if (s->internal->aead_write_ctx != NULL) {
2547		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2548		free(s->internal->aead_write_ctx);
2549		s->internal->aead_write_ctx = NULL;
2550	}
2551}
2552
2553/* Fix this function so that it takes an optional type parameter */
2554X509 *
2555SSL_get_certificate(const SSL *s)
2556{
2557	return (s->cert->key->x509);
2558}
2559
2560/* Fix this function so that it takes an optional type parameter */
2561EVP_PKEY *
2562SSL_get_privatekey(const SSL *s)
2563{
2564	return (s->cert->key->privatekey);
2565}
2566
2567const SSL_CIPHER *
2568SSL_get_current_cipher(const SSL *s)
2569{
2570	if ((s->session != NULL) && (s->session->cipher != NULL))
2571		return (s->session->cipher);
2572	return (NULL);
2573}
2574const void *
2575SSL_get_current_compression(SSL *s)
2576{
2577	return (NULL);
2578}
2579
2580const void *
2581SSL_get_current_expansion(SSL *s)
2582{
2583	return (NULL);
2584}
2585
2586size_t
2587SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2588{
2589	size_t len = sizeof(s->s3->client_random);
2590
2591	if (out == NULL)
2592		return len;
2593
2594	if (len > max_out)
2595		len = max_out;
2596
2597	memcpy(out, s->s3->client_random, len);
2598
2599	return len;
2600}
2601
2602size_t
2603SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2604{
2605	size_t len = sizeof(s->s3->server_random);
2606
2607	if (out == NULL)
2608		return len;
2609
2610	if (len > max_out)
2611		len = max_out;
2612
2613	memcpy(out, s->s3->server_random, len);
2614
2615	return len;
2616}
2617
2618int
2619ssl_init_wbio_buffer(SSL *s, int push)
2620{
2621	BIO	*bbio;
2622
2623	if (s->bbio == NULL) {
2624		bbio = BIO_new(BIO_f_buffer());
2625		if (bbio == NULL)
2626			return (0);
2627		s->bbio = bbio;
2628	} else {
2629		bbio = s->bbio;
2630		if (s->bbio == s->wbio)
2631			s->wbio = BIO_pop(s->wbio);
2632	}
2633	(void)BIO_reset(bbio);
2634/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2635	if (!BIO_set_read_buffer_size(bbio, 1)) {
2636		SSLerror(s, ERR_R_BUF_LIB);
2637		return (0);
2638	}
2639	if (push) {
2640		if (s->wbio != bbio)
2641			s->wbio = BIO_push(bbio, s->wbio);
2642	} else {
2643		if (s->wbio == bbio)
2644			s->wbio = BIO_pop(bbio);
2645	}
2646	return (1);
2647}
2648
2649void
2650ssl_free_wbio_buffer(SSL *s)
2651{
2652	if (s == NULL)
2653		return;
2654
2655	if (s->bbio == NULL)
2656		return;
2657
2658	if (s->bbio == s->wbio) {
2659		/* remove buffering */
2660		s->wbio = BIO_pop(s->wbio);
2661	}
2662	BIO_free(s->bbio);
2663	s->bbio = NULL;
2664}
2665
2666void
2667SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2668{
2669	ctx->internal->quiet_shutdown = mode;
2670}
2671
2672int
2673SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2674{
2675	return (ctx->internal->quiet_shutdown);
2676}
2677
2678void
2679SSL_set_quiet_shutdown(SSL *s, int mode)
2680{
2681	s->internal->quiet_shutdown = mode;
2682}
2683
2684int
2685SSL_get_quiet_shutdown(const SSL *s)
2686{
2687	return (s->internal->quiet_shutdown);
2688}
2689
2690void
2691SSL_set_shutdown(SSL *s, int mode)
2692{
2693	s->internal->shutdown = mode;
2694}
2695
2696int
2697SSL_get_shutdown(const SSL *s)
2698{
2699	return (s->internal->shutdown);
2700}
2701
2702int
2703SSL_version(const SSL *s)
2704{
2705	return (s->version);
2706}
2707
2708SSL_CTX *
2709SSL_get_SSL_CTX(const SSL *ssl)
2710{
2711	return (ssl->ctx);
2712}
2713
2714SSL_CTX *
2715SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2716{
2717	CERT *ocert = ssl->cert;
2718
2719	if (ssl->ctx == ctx)
2720		return (ssl->ctx);
2721	if (ctx == NULL)
2722		ctx = ssl->initial_ctx;
2723	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2724	if (ocert != NULL) {
2725		int i;
2726		/* Copy negotiated sigalg from original certificate. */
2727		for (i = 0; i < SSL_PKEY_NUM; i++)
2728			ssl->cert->pkeys[i].sigalg = ocert->pkeys[i].sigalg;
2729		ssl_cert_free(ocert);
2730	}
2731	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2732	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2733	ssl->ctx = ctx;
2734	return (ssl->ctx);
2735}
2736
2737int
2738SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2739{
2740	return (X509_STORE_set_default_paths(ctx->cert_store));
2741}
2742
2743int
2744SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2745    const char *CApath)
2746{
2747	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2748}
2749
2750int
2751SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2752{
2753	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2754}
2755
2756void
2757SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2758{
2759	ssl->internal->info_callback = cb;
2760}
2761
2762void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2763{
2764	return (ssl->internal->info_callback);
2765}
2766
2767int
2768SSL_state(const SSL *ssl)
2769{
2770	return (S3I(ssl)->hs.state);
2771}
2772
2773void
2774SSL_set_state(SSL *ssl, int state)
2775{
2776	S3I(ssl)->hs.state = state;
2777}
2778
2779void
2780SSL_set_verify_result(SSL *ssl, long arg)
2781{
2782	ssl->verify_result = arg;
2783}
2784
2785long
2786SSL_get_verify_result(const SSL *ssl)
2787{
2788	return (ssl->verify_result);
2789}
2790
2791int
2792SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2793    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2794{
2795	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2796	    new_func, dup_func, free_func));
2797}
2798
2799int
2800SSL_set_ex_data(SSL *s, int idx, void *arg)
2801{
2802	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2803}
2804
2805void *
2806SSL_get_ex_data(const SSL *s, int idx)
2807{
2808	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2809}
2810
2811int
2812SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2813    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2814{
2815	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2816	    new_func, dup_func, free_func));
2817}
2818
2819int
2820SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2821{
2822	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2823}
2824
2825void *
2826SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2827{
2828	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2829}
2830
2831int
2832ssl_ok(SSL *s)
2833{
2834	return (1);
2835}
2836
2837X509_STORE *
2838SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2839{
2840	return (ctx->cert_store);
2841}
2842
2843void
2844SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2845{
2846	X509_STORE_free(ctx->cert_store);
2847	ctx->cert_store = store;
2848}
2849
2850X509 *
2851SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2852{
2853	if (ctx->internal->cert == NULL)
2854		return NULL;
2855
2856	return ctx->internal->cert->key->x509;
2857}
2858
2859int
2860SSL_want(const SSL *s)
2861{
2862	return (s->internal->rwstate);
2863}
2864
2865void
2866SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2867    int keylength))
2868{
2869	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2870}
2871
2872void
2873SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2874    int keylength))
2875{
2876	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2877}
2878
2879void
2880SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2881    int keylength))
2882{
2883	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2884}
2885
2886void
2887SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2888    int keylength))
2889{
2890	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2891}
2892
2893void
2894SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2895    int is_export, int keylength))
2896{
2897	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2898	    (void (*)(void))ecdh);
2899}
2900
2901void
2902SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2903    int keylength))
2904{
2905	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2906}
2907
2908
2909void
2910SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2911    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2912{
2913	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2914	    (void (*)(void))cb);
2915}
2916
2917void
2918SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2919    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2920{
2921	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2922}
2923
2924void
2925SSL_set_debug(SSL *s, int debug)
2926{
2927	s->internal->debug = debug;
2928}
2929
2930int
2931SSL_cache_hit(SSL *s)
2932{
2933	return (s->internal->hit);
2934}
2935
2936int
2937SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
2938{
2939	return ctx->internal->min_version;
2940}
2941
2942int
2943SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
2944{
2945	return ssl_version_set_min(ctx->method, version,
2946	    ctx->internal->max_version, &ctx->internal->min_version);
2947}
2948
2949int
2950SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
2951{
2952	return ctx->internal->max_version;
2953}
2954
2955int
2956SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
2957{
2958	return ssl_version_set_max(ctx->method, version,
2959	    ctx->internal->min_version, &ctx->internal->max_version);
2960}
2961
2962int
2963SSL_get_min_proto_version(SSL *ssl)
2964{
2965	return ssl->internal->min_version;
2966}
2967
2968int
2969SSL_set_min_proto_version(SSL *ssl, uint16_t version)
2970{
2971	return ssl_version_set_min(ssl->method, version,
2972	    ssl->internal->max_version, &ssl->internal->min_version);
2973}
2974int
2975SSL_get_max_proto_version(SSL *ssl)
2976{
2977	return ssl->internal->max_version;
2978}
2979
2980int
2981SSL_set_max_proto_version(SSL *ssl, uint16_t version)
2982{
2983	return ssl_version_set_max(ssl->method, version,
2984	    ssl->internal->min_version, &ssl->internal->max_version);
2985}
2986
2987static int
2988ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
2989{
2990	SSL_CIPHER const *a = a_;
2991	SSL_CIPHER const *b = b_;
2992	return ssl_cipher_id_cmp(a, b);
2993}
2994
2995SSL_CIPHER *
2996OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
2997{
2998	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
2999	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3000}
3001