ssl_lib.c revision 1.200
1/* $OpenBSD: ssl_lib.c,v 1.200 2019/01/22 01:12:18 tb Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144
145#include "ssl_locl.h"
146
147#include <openssl/bn.h>
148#include <openssl/dh.h>
149#include <openssl/lhash.h>
150#include <openssl/objects.h>
151#include <openssl/ocsp.h>
152#include <openssl/x509v3.h>
153
154#ifndef OPENSSL_NO_ENGINE
155#include <openssl/engine.h>
156#endif
157
158#include "bytestring.h"
159#include "ssl_sigalgs.h"
160
161const char *SSL_version_str = OPENSSL_VERSION_TEXT;
162
163int
164SSL_clear(SSL *s)
165{
166	if (s->method == NULL) {
167		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
168		return (0);
169	}
170
171	if (ssl_clear_bad_session(s)) {
172		SSL_SESSION_free(s->session);
173		s->session = NULL;
174	}
175
176	s->error = 0;
177	s->internal->hit = 0;
178	s->internal->shutdown = 0;
179
180	if (s->internal->renegotiate) {
181		SSLerror(s, ERR_R_INTERNAL_ERROR);
182		return (0);
183	}
184
185	s->internal->type = 0;
186
187	s->version = s->method->internal->version;
188	s->client_version = s->version;
189	s->internal->rwstate = SSL_NOTHING;
190	s->internal->rstate = SSL_ST_READ_HEADER;
191
192	BUF_MEM_free(s->internal->init_buf);
193	s->internal->init_buf = NULL;
194
195	ssl_clear_cipher_state(s);
196
197	s->internal->first_packet = 0;
198
199	/*
200	 * Check to see if we were changed into a different method, if
201	 * so, revert back if we are not doing session-id reuse.
202	 */
203	if (!s->internal->in_handshake && (s->session == NULL) &&
204	    (s->method != s->ctx->method)) {
205		s->method->internal->ssl_free(s);
206		s->method = s->ctx->method;
207		if (!s->method->internal->ssl_new(s))
208			return (0);
209	} else
210		s->method->internal->ssl_clear(s);
211
212	S3I(s)->hs.state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
213
214	return (1);
215}
216
217/* Used to change an SSL_CTXs default SSL method type */
218int
219SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
220{
221	STACK_OF(SSL_CIPHER)	*sk;
222
223	ctx->method = meth;
224
225	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
226	    &(ctx->internal->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
227	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
228		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
229		return (0);
230	}
231	return (1);
232}
233
234SSL *
235SSL_new(SSL_CTX *ctx)
236{
237	SSL	*s;
238
239	if (ctx == NULL) {
240		SSLerrorx(SSL_R_NULL_SSL_CTX);
241		return (NULL);
242	}
243	if (ctx->method == NULL) {
244		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
245		return (NULL);
246	}
247
248	if ((s = calloc(1, sizeof(*s))) == NULL) {
249		SSLerrorx(ERR_R_MALLOC_FAILURE);
250		return (NULL);
251	}
252	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL) {
253		free(s);
254		SSLerrorx(ERR_R_MALLOC_FAILURE);
255		return (NULL);
256	}
257
258	s->internal->min_version = ctx->internal->min_version;
259	s->internal->max_version = ctx->internal->max_version;
260
261	s->internal->options = ctx->internal->options;
262	s->internal->mode = ctx->internal->mode;
263	s->internal->max_cert_list = ctx->internal->max_cert_list;
264
265	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
266		goto err;
267
268	s->internal->read_ahead = ctx->internal->read_ahead;
269	s->internal->msg_callback = ctx->internal->msg_callback;
270	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
271	s->verify_mode = ctx->verify_mode;
272	s->sid_ctx_length = ctx->sid_ctx_length;
273	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
274	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
275	s->internal->verify_callback = ctx->internal->default_verify_callback;
276	s->internal->generate_session_id = ctx->internal->generate_session_id;
277
278	s->param = X509_VERIFY_PARAM_new();
279	if (!s->param)
280		goto err;
281	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
282	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
283	s->max_send_fragment = ctx->internal->max_send_fragment;
284
285	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
286	s->ctx = ctx;
287	s->internal->tlsext_debug_cb = 0;
288	s->internal->tlsext_debug_arg = NULL;
289	s->internal->tlsext_ticket_expected = 0;
290	s->tlsext_status_type = -1;
291	s->internal->tlsext_status_expected = 0;
292	s->internal->tlsext_ocsp_ids = NULL;
293	s->internal->tlsext_ocsp_exts = NULL;
294	s->internal->tlsext_ocsp_resp = NULL;
295	s->internal->tlsext_ocsp_resplen = -1;
296	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
297	s->initial_ctx = ctx;
298
299	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
300		s->internal->tlsext_ecpointformatlist =
301		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
302			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
303		if (s->internal->tlsext_ecpointformatlist == NULL)
304			goto err;
305		memcpy(s->internal->tlsext_ecpointformatlist,
306		    ctx->internal->tlsext_ecpointformatlist,
307		    ctx->internal->tlsext_ecpointformatlist_length *
308		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
309		s->internal->tlsext_ecpointformatlist_length =
310		    ctx->internal->tlsext_ecpointformatlist_length;
311	}
312	if (ctx->internal->tlsext_supportedgroups != NULL) {
313		s->internal->tlsext_supportedgroups =
314		    calloc(ctx->internal->tlsext_supportedgroups_length,
315			sizeof(ctx->internal->tlsext_supportedgroups[0]));
316		if (s->internal->tlsext_supportedgroups == NULL)
317			goto err;
318		memcpy(s->internal->tlsext_supportedgroups,
319		    ctx->internal->tlsext_supportedgroups,
320		    ctx->internal->tlsext_supportedgroups_length *
321		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
322		s->internal->tlsext_supportedgroups_length =
323		    ctx->internal->tlsext_supportedgroups_length;
324	}
325
326	if (s->ctx->internal->alpn_client_proto_list != NULL) {
327		s->internal->alpn_client_proto_list =
328		    malloc(s->ctx->internal->alpn_client_proto_list_len);
329		if (s->internal->alpn_client_proto_list == NULL)
330			goto err;
331		memcpy(s->internal->alpn_client_proto_list,
332		    s->ctx->internal->alpn_client_proto_list,
333		    s->ctx->internal->alpn_client_proto_list_len);
334		s->internal->alpn_client_proto_list_len =
335		    s->ctx->internal->alpn_client_proto_list_len;
336	}
337
338	s->verify_result = X509_V_OK;
339
340	s->method = ctx->method;
341
342	if (!s->method->internal->ssl_new(s))
343		goto err;
344
345	s->references = 1;
346	s->server = (ctx->method->internal->ssl_accept == ssl_undefined_function) ? 0 : 1;
347
348	SSL_clear(s);
349
350	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
351
352	return (s);
353
354 err:
355	SSL_free(s);
356	SSLerrorx(ERR_R_MALLOC_FAILURE);
357	return (NULL);
358}
359
360int
361SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
362    unsigned int sid_ctx_len)
363{
364	if (sid_ctx_len > sizeof ctx->sid_ctx) {
365		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
366		return (0);
367	}
368	ctx->sid_ctx_length = sid_ctx_len;
369	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
370
371	return (1);
372}
373
374int
375SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
376    unsigned int sid_ctx_len)
377{
378	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
379		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
380		return (0);
381	}
382	ssl->sid_ctx_length = sid_ctx_len;
383	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
384
385	return (1);
386}
387
388int
389SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
390{
391	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
392	ctx->internal->generate_session_id = cb;
393	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
394	return (1);
395}
396
397int
398SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
399{
400	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
401	ssl->internal->generate_session_id = cb;
402	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
403	return (1);
404}
405
406int
407SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
408    unsigned int id_len)
409{
410	/*
411	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
412	 * shows how we can "construct" a session to give us the desired
413	 * check - ie. to find if there's a session in the hash table
414	 * that would conflict with any new session built out of this
415	 * id/id_len and the ssl_version in use by this SSL.
416	 */
417	SSL_SESSION r, *p;
418
419	if (id_len > sizeof r.session_id)
420		return (0);
421
422	r.ssl_version = ssl->version;
423	r.session_id_length = id_len;
424	memcpy(r.session_id, id, id_len);
425
426	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
427	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
428	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
429	return (p != NULL);
430}
431
432int
433SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434{
435	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
436}
437
438int
439SSL_set_purpose(SSL *s, int purpose)
440{
441	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
442}
443
444int
445SSL_CTX_set_trust(SSL_CTX *s, int trust)
446{
447	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
448}
449
450int
451SSL_set_trust(SSL *s, int trust)
452{
453	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
454}
455
456int
457SSL_set1_host(SSL *s, const char *hostname)
458{
459	return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
460}
461
462X509_VERIFY_PARAM *
463SSL_CTX_get0_param(SSL_CTX *ctx)
464{
465	return (ctx->param);
466}
467
468int
469SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
470{
471	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
472}
473
474X509_VERIFY_PARAM *
475SSL_get0_param(SSL *ssl)
476{
477	return (ssl->param);
478}
479
480int
481SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
482{
483	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
484}
485
486void
487SSL_free(SSL *s)
488{
489	int	i;
490
491	if (s == NULL)
492		return;
493
494	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
495	if (i > 0)
496		return;
497
498	X509_VERIFY_PARAM_free(s->param);
499
500	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
501
502	if (s->bbio != NULL) {
503		/* If the buffering BIO is in place, pop it off */
504		if (s->bbio == s->wbio) {
505			s->wbio = BIO_pop(s->wbio);
506		}
507		BIO_free(s->bbio);
508		s->bbio = NULL;
509	}
510
511	if (s->rbio != s->wbio)
512		BIO_free_all(s->rbio);
513	BIO_free_all(s->wbio);
514
515	BUF_MEM_free(s->internal->init_buf);
516
517	/* add extra stuff */
518	sk_SSL_CIPHER_free(s->cipher_list);
519	sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
520
521	/* Make the next call work :-) */
522	if (s->session != NULL) {
523		ssl_clear_bad_session(s);
524		SSL_SESSION_free(s->session);
525	}
526
527	ssl_clear_cipher_state(s);
528
529	ssl_cert_free(s->cert);
530
531	free(s->tlsext_hostname);
532	SSL_CTX_free(s->initial_ctx);
533
534	free(s->internal->tlsext_ecpointformatlist);
535	free(s->internal->tlsext_supportedgroups);
536
537	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
538	    X509_EXTENSION_free);
539	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
540	free(s->internal->tlsext_ocsp_resp);
541
542	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
543
544	if (s->method != NULL)
545		s->method->internal->ssl_free(s);
546
547	SSL_CTX_free(s->ctx);
548
549	free(s->internal->alpn_client_proto_list);
550
551#ifndef OPENSSL_NO_SRTP
552	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
553#endif
554
555	free(s->internal);
556	free(s);
557}
558
559int
560SSL_up_ref(SSL *s)
561{
562	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
563	return (refs > 1) ? 1 : 0;
564}
565
566void
567SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
568{
569	/* If the output buffering BIO is still in place, remove it */
570	if (s->bbio != NULL) {
571		if (s->wbio == s->bbio) {
572			s->wbio = s->wbio->next_bio;
573			s->bbio->next_bio = NULL;
574		}
575	}
576
577	if (s->rbio != rbio && s->rbio != s->wbio)
578		BIO_free_all(s->rbio);
579	if (s->wbio != wbio)
580		BIO_free_all(s->wbio);
581	s->rbio = rbio;
582	s->wbio = wbio;
583}
584
585BIO *
586SSL_get_rbio(const SSL *s)
587{
588	return (s->rbio);
589}
590
591BIO *
592SSL_get_wbio(const SSL *s)
593{
594	return (s->wbio);
595}
596
597int
598SSL_get_fd(const SSL *s)
599{
600	return (SSL_get_rfd(s));
601}
602
603int
604SSL_get_rfd(const SSL *s)
605{
606	int	 ret = -1;
607	BIO	*b, *r;
608
609	b = SSL_get_rbio(s);
610	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
611	if (r != NULL)
612		BIO_get_fd(r, &ret);
613	return (ret);
614}
615
616int
617SSL_get_wfd(const SSL *s)
618{
619	int	 ret = -1;
620	BIO	*b, *r;
621
622	b = SSL_get_wbio(s);
623	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
624	if (r != NULL)
625		BIO_get_fd(r, &ret);
626	return (ret);
627}
628
629int
630SSL_set_fd(SSL *s, int fd)
631{
632	int	 ret = 0;
633	BIO	*bio = NULL;
634
635	bio = BIO_new(BIO_s_socket());
636
637	if (bio == NULL) {
638		SSLerror(s, ERR_R_BUF_LIB);
639		goto err;
640	}
641	BIO_set_fd(bio, fd, BIO_NOCLOSE);
642	SSL_set_bio(s, bio, bio);
643	ret = 1;
644err:
645	return (ret);
646}
647
648int
649SSL_set_wfd(SSL *s, int fd)
650{
651	int	 ret = 0;
652	BIO	*bio = NULL;
653
654	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
655	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
656		bio = BIO_new(BIO_s_socket());
657
658		if (bio == NULL) {
659			SSLerror(s, ERR_R_BUF_LIB);
660			goto err;
661		}
662		BIO_set_fd(bio, fd, BIO_NOCLOSE);
663		SSL_set_bio(s, SSL_get_rbio(s), bio);
664	} else
665		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
666	ret = 1;
667err:
668	return (ret);
669}
670
671int
672SSL_set_rfd(SSL *s, int fd)
673{
674	int	 ret = 0;
675	BIO	*bio = NULL;
676
677	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
678	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
679		bio = BIO_new(BIO_s_socket());
680
681		if (bio == NULL) {
682			SSLerror(s, ERR_R_BUF_LIB);
683			goto err;
684		}
685		BIO_set_fd(bio, fd, BIO_NOCLOSE);
686		SSL_set_bio(s, bio, SSL_get_wbio(s));
687	} else
688		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
689	ret = 1;
690err:
691	return (ret);
692}
693
694
695/* return length of latest Finished message we sent, copy to 'buf' */
696size_t
697SSL_get_finished(const SSL *s, void *buf, size_t count)
698{
699	size_t	ret = 0;
700
701	if (s->s3 != NULL) {
702		ret = S3I(s)->tmp.finish_md_len;
703		if (count > ret)
704			count = ret;
705		memcpy(buf, S3I(s)->tmp.finish_md, count);
706	}
707	return (ret);
708}
709
710/* return length of latest Finished message we expected, copy to 'buf' */
711size_t
712SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
713{
714	size_t	ret = 0;
715
716	if (s->s3 != NULL) {
717		ret = S3I(s)->tmp.peer_finish_md_len;
718		if (count > ret)
719			count = ret;
720		memcpy(buf, S3I(s)->tmp.peer_finish_md, count);
721	}
722	return (ret);
723}
724
725
726int
727SSL_get_verify_mode(const SSL *s)
728{
729	return (s->verify_mode);
730}
731
732int
733SSL_get_verify_depth(const SSL *s)
734{
735	return (X509_VERIFY_PARAM_get_depth(s->param));
736}
737
738int
739(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
740{
741	return (s->internal->verify_callback);
742}
743
744int
745SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
746{
747	return (ctx->verify_mode);
748}
749
750int
751SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
752{
753	return (X509_VERIFY_PARAM_get_depth(ctx->param));
754}
755
756int
757(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
758{
759	return (ctx->internal->default_verify_callback);
760}
761
762void
763SSL_set_verify(SSL *s, int mode,
764    int (*callback)(int ok, X509_STORE_CTX *ctx))
765{
766	s->verify_mode = mode;
767	if (callback != NULL)
768		s->internal->verify_callback = callback;
769}
770
771void
772SSL_set_verify_depth(SSL *s, int depth)
773{
774	X509_VERIFY_PARAM_set_depth(s->param, depth);
775}
776
777void
778SSL_set_read_ahead(SSL *s, int yes)
779{
780	s->internal->read_ahead = yes;
781}
782
783int
784SSL_get_read_ahead(const SSL *s)
785{
786	return (s->internal->read_ahead);
787}
788
789int
790SSL_pending(const SSL *s)
791{
792	/*
793	 * SSL_pending cannot work properly if read-ahead is enabled
794	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
795	 * and it is impossible to fix since SSL_pending cannot report
796	 * errors that may be observed while scanning the new data.
797	 * (Note that SSL_pending() is often used as a boolean value,
798	 * so we'd better not return -1.)
799	 */
800	return (ssl3_pending(s));
801}
802
803X509 *
804SSL_get_peer_certificate(const SSL *s)
805{
806	X509	*r;
807
808	if ((s == NULL) || (s->session == NULL))
809		r = NULL;
810	else
811		r = s->session->peer;
812
813	if (r == NULL)
814		return (r);
815
816	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
817
818	return (r);
819}
820
821STACK_OF(X509) *
822SSL_get_peer_cert_chain(const SSL *s)
823{
824	STACK_OF(X509)	*r;
825
826	if ((s == NULL) || (s->session == NULL) ||
827	    (SSI(s)->sess_cert == NULL))
828		r = NULL;
829	else
830		r = SSI(s)->sess_cert->cert_chain;
831
832	/*
833	 * If we are a client, cert_chain includes the peer's own
834	 * certificate;
835	 * if we are a server, it does not.
836	 */
837	return (r);
838}
839
840/*
841 * Now in theory, since the calling process own 't' it should be safe to
842 * modify.  We need to be able to read f without being hassled
843 */
844int
845SSL_copy_session_id(SSL *t, const SSL *f)
846{
847	CERT	*tmp;
848
849	/* Do we need to do SSL locking? */
850	if (!SSL_set_session(t, SSL_get_session(f)))
851		return 0;
852
853	/* What if we are set up for one protocol but want to talk another? */
854	if (t->method != f->method) {
855		t->method->internal->ssl_free(t);
856		t->method = f->method;
857		if (!t->method->internal->ssl_new(t))
858			return 0;
859	}
860
861	tmp = t->cert;
862	if (f->cert != NULL) {
863		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
864		t->cert = f->cert;
865	} else
866		t->cert = NULL;
867	ssl_cert_free(tmp);
868
869	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
870		return 0;
871
872	return 1;
873}
874
875/* Fix this so it checks all the valid key/cert options */
876int
877SSL_CTX_check_private_key(const SSL_CTX *ctx)
878{
879	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
880	    (ctx->internal->cert->key->x509 == NULL)) {
881		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
882		return (0);
883	}
884	if (ctx->internal->cert->key->privatekey == NULL) {
885		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886		return (0);
887	}
888	return (X509_check_private_key(ctx->internal->cert->key->x509,
889	    ctx->internal->cert->key->privatekey));
890}
891
892/* Fix this function so that it takes an optional type parameter */
893int
894SSL_check_private_key(const SSL *ssl)
895{
896	if (ssl == NULL) {
897		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
898		return (0);
899	}
900	if (ssl->cert == NULL) {
901		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
902		return (0);
903	}
904	if (ssl->cert->key->x509 == NULL) {
905		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
906		return (0);
907	}
908	if (ssl->cert->key->privatekey == NULL) {
909		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
910		return (0);
911	}
912	return (X509_check_private_key(ssl->cert->key->x509,
913	    ssl->cert->key->privatekey));
914}
915
916int
917SSL_accept(SSL *s)
918{
919	if (s->internal->handshake_func == NULL)
920		SSL_set_accept_state(s); /* Not properly initialized yet */
921
922	return (s->method->internal->ssl_accept(s));
923}
924
925int
926SSL_connect(SSL *s)
927{
928	if (s->internal->handshake_func == NULL)
929		SSL_set_connect_state(s); /* Not properly initialized yet */
930
931	return (s->method->internal->ssl_connect(s));
932}
933
934int
935SSL_is_server(const SSL *s)
936{
937	return s->server;
938}
939
940long
941SSL_get_default_timeout(const SSL *s)
942{
943	return (s->method->internal->get_timeout());
944}
945
946int
947SSL_read(SSL *s, void *buf, int num)
948{
949	if (s->internal->handshake_func == NULL) {
950		SSLerror(s, SSL_R_UNINITIALIZED);
951		return (-1);
952	}
953
954	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
955		s->internal->rwstate = SSL_NOTHING;
956		return (0);
957	}
958	return ssl3_read(s, buf, num);
959}
960
961int
962SSL_peek(SSL *s, void *buf, int num)
963{
964	if (s->internal->handshake_func == NULL) {
965		SSLerror(s, SSL_R_UNINITIALIZED);
966		return (-1);
967	}
968
969	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
970		return (0);
971	}
972	return ssl3_peek(s, buf, num);
973}
974
975int
976SSL_write(SSL *s, const void *buf, int num)
977{
978	if (s->internal->handshake_func == NULL) {
979		SSLerror(s, SSL_R_UNINITIALIZED);
980		return (-1);
981	}
982
983	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
984		s->internal->rwstate = SSL_NOTHING;
985		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
986		return (-1);
987	}
988	return ssl3_write(s, buf, num);
989}
990
991int
992SSL_shutdown(SSL *s)
993{
994	/*
995	 * Note that this function behaves differently from what one might
996	 * expect.  Return values are 0 for no success (yet),
997	 * 1 for success; but calling it once is usually not enough,
998	 * even if blocking I/O is used (see ssl3_shutdown).
999	 */
1000
1001	if (s->internal->handshake_func == NULL) {
1002		SSLerror(s, SSL_R_UNINITIALIZED);
1003		return (-1);
1004	}
1005
1006	if (s != NULL && !SSL_in_init(s))
1007		return (ssl3_shutdown(s));
1008
1009	return (1);
1010}
1011
1012int
1013SSL_renegotiate(SSL *s)
1014{
1015	if (s->internal->renegotiate == 0)
1016		s->internal->renegotiate = 1;
1017
1018	s->internal->new_session = 1;
1019
1020	return (s->method->internal->ssl_renegotiate(s));
1021}
1022
1023int
1024SSL_renegotiate_abbreviated(SSL *s)
1025{
1026	if (s->internal->renegotiate == 0)
1027		s->internal->renegotiate = 1;
1028
1029	s->internal->new_session = 0;
1030
1031	return (s->method->internal->ssl_renegotiate(s));
1032}
1033
1034int
1035SSL_renegotiate_pending(SSL *s)
1036{
1037	/*
1038	 * Becomes true when negotiation is requested;
1039	 * false again once a handshake has finished.
1040	 */
1041	return (s->internal->renegotiate != 0);
1042}
1043
1044long
1045SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1046{
1047	long	l;
1048
1049	switch (cmd) {
1050	case SSL_CTRL_GET_READ_AHEAD:
1051		return (s->internal->read_ahead);
1052	case SSL_CTRL_SET_READ_AHEAD:
1053		l = s->internal->read_ahead;
1054		s->internal->read_ahead = larg;
1055		return (l);
1056
1057	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1058		s->internal->msg_callback_arg = parg;
1059		return (1);
1060
1061	case SSL_CTRL_OPTIONS:
1062		return (s->internal->options|=larg);
1063	case SSL_CTRL_CLEAR_OPTIONS:
1064		return (s->internal->options&=~larg);
1065	case SSL_CTRL_MODE:
1066		return (s->internal->mode|=larg);
1067	case SSL_CTRL_CLEAR_MODE:
1068		return (s->internal->mode &=~larg);
1069	case SSL_CTRL_GET_MAX_CERT_LIST:
1070		return (s->internal->max_cert_list);
1071	case SSL_CTRL_SET_MAX_CERT_LIST:
1072		l = s->internal->max_cert_list;
1073		s->internal->max_cert_list = larg;
1074		return (l);
1075	case SSL_CTRL_SET_MTU:
1076#ifndef OPENSSL_NO_DTLS1
1077		if (larg < (long)dtls1_min_mtu())
1078			return (0);
1079#endif
1080		if (SSL_IS_DTLS(s)) {
1081			D1I(s)->mtu = larg;
1082			return (larg);
1083		}
1084		return (0);
1085	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087			return (0);
1088		s->max_send_fragment = larg;
1089		return (1);
1090	case SSL_CTRL_GET_RI_SUPPORT:
1091		if (s->s3)
1092			return (S3I(s)->send_connection_binding);
1093		else return (0);
1094	default:
1095		if (SSL_IS_DTLS(s))
1096			return dtls1_ctrl(s, cmd, larg, parg);
1097		return ssl3_ctrl(s, cmd, larg, parg);
1098	}
1099}
1100
1101long
1102SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1103{
1104	switch (cmd) {
1105	case SSL_CTRL_SET_MSG_CALLBACK:
1106		s->internal->msg_callback = (void (*)(int write_p, int version,
1107		    int content_type, const void *buf, size_t len,
1108		    SSL *ssl, void *arg))(fp);
1109		return (1);
1110
1111	default:
1112		return (ssl3_callback_ctrl(s, cmd, fp));
1113	}
1114}
1115
1116struct lhash_st_SSL_SESSION *
1117SSL_CTX_sessions(SSL_CTX *ctx)
1118{
1119	return (ctx->internal->sessions);
1120}
1121
1122long
1123SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1124{
1125	long	l;
1126
1127	switch (cmd) {
1128	case SSL_CTRL_GET_READ_AHEAD:
1129		return (ctx->internal->read_ahead);
1130	case SSL_CTRL_SET_READ_AHEAD:
1131		l = ctx->internal->read_ahead;
1132		ctx->internal->read_ahead = larg;
1133		return (l);
1134
1135	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1136		ctx->internal->msg_callback_arg = parg;
1137		return (1);
1138
1139	case SSL_CTRL_GET_MAX_CERT_LIST:
1140		return (ctx->internal->max_cert_list);
1141	case SSL_CTRL_SET_MAX_CERT_LIST:
1142		l = ctx->internal->max_cert_list;
1143		ctx->internal->max_cert_list = larg;
1144		return (l);
1145
1146	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1147		l = ctx->internal->session_cache_size;
1148		ctx->internal->session_cache_size = larg;
1149		return (l);
1150	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1151		return (ctx->internal->session_cache_size);
1152	case SSL_CTRL_SET_SESS_CACHE_MODE:
1153		l = ctx->internal->session_cache_mode;
1154		ctx->internal->session_cache_mode = larg;
1155		return (l);
1156	case SSL_CTRL_GET_SESS_CACHE_MODE:
1157		return (ctx->internal->session_cache_mode);
1158
1159	case SSL_CTRL_SESS_NUMBER:
1160		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1161	case SSL_CTRL_SESS_CONNECT:
1162		return (ctx->internal->stats.sess_connect);
1163	case SSL_CTRL_SESS_CONNECT_GOOD:
1164		return (ctx->internal->stats.sess_connect_good);
1165	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1166		return (ctx->internal->stats.sess_connect_renegotiate);
1167	case SSL_CTRL_SESS_ACCEPT:
1168		return (ctx->internal->stats.sess_accept);
1169	case SSL_CTRL_SESS_ACCEPT_GOOD:
1170		return (ctx->internal->stats.sess_accept_good);
1171	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1172		return (ctx->internal->stats.sess_accept_renegotiate);
1173	case SSL_CTRL_SESS_HIT:
1174		return (ctx->internal->stats.sess_hit);
1175	case SSL_CTRL_SESS_CB_HIT:
1176		return (ctx->internal->stats.sess_cb_hit);
1177	case SSL_CTRL_SESS_MISSES:
1178		return (ctx->internal->stats.sess_miss);
1179	case SSL_CTRL_SESS_TIMEOUTS:
1180		return (ctx->internal->stats.sess_timeout);
1181	case SSL_CTRL_SESS_CACHE_FULL:
1182		return (ctx->internal->stats.sess_cache_full);
1183	case SSL_CTRL_OPTIONS:
1184		return (ctx->internal->options|=larg);
1185	case SSL_CTRL_CLEAR_OPTIONS:
1186		return (ctx->internal->options&=~larg);
1187	case SSL_CTRL_MODE:
1188		return (ctx->internal->mode|=larg);
1189	case SSL_CTRL_CLEAR_MODE:
1190		return (ctx->internal->mode&=~larg);
1191	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1192		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1193			return (0);
1194		ctx->internal->max_send_fragment = larg;
1195		return (1);
1196	default:
1197		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1198	}
1199}
1200
1201long
1202SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1203{
1204	switch (cmd) {
1205	case SSL_CTRL_SET_MSG_CALLBACK:
1206		ctx->internal->msg_callback = (void (*)(int write_p, int version,
1207		    int content_type, const void *buf, size_t len, SSL *ssl,
1208		    void *arg))(fp);
1209		return (1);
1210
1211	default:
1212		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1213	}
1214}
1215
1216int
1217ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1218{
1219	long	l;
1220
1221	l = a->id - b->id;
1222	if (l == 0L)
1223		return (0);
1224	else
1225		return ((l > 0) ? 1:-1);
1226}
1227
1228int
1229ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1230    const SSL_CIPHER * const *bp)
1231{
1232	long	l;
1233
1234	l = (*ap)->id - (*bp)->id;
1235	if (l == 0L)
1236		return (0);
1237	else
1238		return ((l > 0) ? 1:-1);
1239}
1240
1241/*
1242 * Return a STACK of the ciphers available for the SSL and in order of
1243 * preference.
1244 */
1245STACK_OF(SSL_CIPHER) *
1246SSL_get_ciphers(const SSL *s)
1247{
1248	if (s != NULL) {
1249		if (s->cipher_list != NULL) {
1250			return (s->cipher_list);
1251		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1252			return (s->ctx->cipher_list);
1253		}
1254	}
1255	return (NULL);
1256}
1257
1258STACK_OF(SSL_CIPHER) *
1259SSL_get_client_ciphers(const SSL *s)
1260{
1261	if (s == NULL || s->session == NULL || !s->server)
1262		return NULL;
1263	return s->session->ciphers;
1264}
1265
1266/*
1267 * Return a STACK of the ciphers available for the SSL and in order of
1268 * algorithm id.
1269 */
1270STACK_OF(SSL_CIPHER) *
1271ssl_get_ciphers_by_id(SSL *s)
1272{
1273	if (s != NULL) {
1274		if (s->internal->cipher_list_by_id != NULL) {
1275			return (s->internal->cipher_list_by_id);
1276		} else if ((s->ctx != NULL) &&
1277		    (s->ctx->internal->cipher_list_by_id != NULL)) {
1278			return (s->ctx->internal->cipher_list_by_id);
1279		}
1280	}
1281	return (NULL);
1282}
1283
1284/* See if we have any ECC cipher suites. */
1285int
1286ssl_has_ecc_ciphers(SSL *s)
1287{
1288	STACK_OF(SSL_CIPHER) *ciphers;
1289	unsigned long alg_k, alg_a;
1290	SSL_CIPHER *cipher;
1291	int i;
1292
1293	if (s->version == DTLS1_VERSION)
1294		return 0;
1295	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1296		return 0;
1297
1298	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1299		cipher = sk_SSL_CIPHER_value(ciphers, i);
1300
1301		alg_k = cipher->algorithm_mkey;
1302		alg_a = cipher->algorithm_auth;
1303
1304		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1305			return 1;
1306	}
1307
1308	return 0;
1309}
1310
1311/* The old interface to get the same thing as SSL_get_ciphers(). */
1312const char *
1313SSL_get_cipher_list(const SSL *s, int n)
1314{
1315	SSL_CIPHER		*c;
1316	STACK_OF(SSL_CIPHER)	*sk;
1317
1318	if (s == NULL)
1319		return (NULL);
1320	sk = SSL_get_ciphers(s);
1321	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1322		return (NULL);
1323	c = sk_SSL_CIPHER_value(sk, n);
1324	if (c == NULL)
1325		return (NULL);
1326	return (c->name);
1327}
1328
1329STACK_OF(SSL_CIPHER) *
1330SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1331{
1332	return ctx->cipher_list;
1333}
1334
1335/* Specify the ciphers to be used by default by the SSL_CTX. */
1336int
1337SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1338{
1339	STACK_OF(SSL_CIPHER)	*sk;
1340
1341	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1342	    &ctx->internal->cipher_list_by_id, str);
1343	/*
1344	 * ssl_create_cipher_list may return an empty stack if it
1345	 * was unable to find a cipher matching the given rule string
1346	 * (for example if the rule string specifies a cipher which
1347	 * has been disabled). This is not an error as far as
1348	 * ssl_create_cipher_list is concerned, and hence
1349	 * ctx->cipher_list and ctx->internal->cipher_list_by_id has been
1350	 * updated.
1351	 */
1352	if (sk == NULL)
1353		return (0);
1354	else if (sk_SSL_CIPHER_num(sk) == 0) {
1355		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1356		return (0);
1357	}
1358	return (1);
1359}
1360
1361/* Specify the ciphers to be used by the SSL. */
1362int
1363SSL_set_cipher_list(SSL *s, const char *str)
1364{
1365	STACK_OF(SSL_CIPHER)	*sk;
1366
1367	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1368	&s->internal->cipher_list_by_id, str);
1369	/* see comment in SSL_CTX_set_cipher_list */
1370	if (sk == NULL)
1371		return (0);
1372	else if (sk_SSL_CIPHER_num(sk) == 0) {
1373		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1374		return (0);
1375	}
1376	return (1);
1377}
1378
1379/* works well for SSLv2, not so good for SSLv3 */
1380char *
1381SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1382{
1383	char			*end;
1384	STACK_OF(SSL_CIPHER)	*sk;
1385	SSL_CIPHER		*c;
1386	size_t			 curlen = 0;
1387	int			 i;
1388
1389	if (s->session == NULL || s->session->ciphers == NULL || len < 2)
1390		return (NULL);
1391
1392	sk = s->session->ciphers;
1393	if (sk_SSL_CIPHER_num(sk) == 0)
1394		return (NULL);
1395
1396	buf[0] = '\0';
1397	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1398		c = sk_SSL_CIPHER_value(sk, i);
1399		end = buf + curlen;
1400		if (strlcat(buf, c->name, len) >= len ||
1401		    (curlen = strlcat(buf, ":", len)) >= len) {
1402			/* remove truncated cipher from list */
1403			*end = '\0';
1404			break;
1405		}
1406	}
1407	/* remove trailing colon */
1408	if ((end = strrchr(buf, ':')) != NULL)
1409		*end = '\0';
1410	return (buf);
1411}
1412
1413/*
1414 * Return a servername extension value if provided in Client Hello, or NULL.
1415 * So far, only host_name types are defined (RFC 3546).
1416 */
1417const char *
1418SSL_get_servername(const SSL *s, const int type)
1419{
1420	if (type != TLSEXT_NAMETYPE_host_name)
1421		return (NULL);
1422
1423	return (s->session && !s->tlsext_hostname ?
1424	    s->session->tlsext_hostname :
1425	    s->tlsext_hostname);
1426}
1427
1428int
1429SSL_get_servername_type(const SSL *s)
1430{
1431	if (s->session &&
1432	    (!s->tlsext_hostname ?
1433	    s->session->tlsext_hostname : s->tlsext_hostname))
1434		return (TLSEXT_NAMETYPE_host_name);
1435	return (-1);
1436}
1437
1438/*
1439 * SSL_select_next_proto implements standard protocol selection. It is
1440 * expected that this function is called from the callback set by
1441 * SSL_CTX_set_alpn_select_cb.
1442 *
1443 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1444 * strings. The length byte itself is not included in the length. A byte
1445 * string of length 0 is invalid. No byte string may be truncated.
1446 *
1447 * It returns either:
1448 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1449 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1450 */
1451int
1452SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1453    const unsigned char *server, unsigned int server_len,
1454    const unsigned char *client, unsigned int client_len)
1455{
1456	unsigned int		 i, j;
1457	const unsigned char	*result;
1458	int			 status = OPENSSL_NPN_UNSUPPORTED;
1459
1460	/*
1461	 * For each protocol in server preference order,
1462	 * see if we support it.
1463	 */
1464	for (i = 0; i < server_len; ) {
1465		for (j = 0; j < client_len; ) {
1466			if (server[i] == client[j] &&
1467			    memcmp(&server[i + 1],
1468			    &client[j + 1], server[i]) == 0) {
1469				/* We found a match */
1470				result = &server[i];
1471				status = OPENSSL_NPN_NEGOTIATED;
1472				goto found;
1473			}
1474			j += client[j];
1475			j++;
1476		}
1477		i += server[i];
1478		i++;
1479	}
1480
1481	/* There's no overlap between our protocols and the server's list. */
1482	result = client;
1483	status = OPENSSL_NPN_NO_OVERLAP;
1484
1485found:
1486	*out = (unsigned char *) result + 1;
1487	*outlen = result[0];
1488	return (status);
1489}
1490
1491/* SSL_get0_next_proto_negotiated is deprecated. */
1492void
1493SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1494    unsigned *len)
1495{
1496	*data = NULL;
1497	*len = 0;
1498}
1499
1500/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1501void
1502SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1503    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1504{
1505}
1506
1507/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1508void
1509SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1510    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1511    unsigned int inlen, void *arg), void *arg)
1512{
1513}
1514
1515/*
1516 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1517 * protocols, which must be in wire-format (i.e. a series of non-empty,
1518 * 8-bit length-prefixed strings). Returns 0 on success.
1519 */
1520int
1521SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1522    unsigned int protos_len)
1523{
1524	int failed = 1;
1525
1526	if (protos == NULL || protos_len == 0)
1527		goto err;
1528
1529	free(ctx->internal->alpn_client_proto_list);
1530	ctx->internal->alpn_client_proto_list = NULL;
1531	ctx->internal->alpn_client_proto_list_len = 0;
1532
1533	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1534	    == NULL)
1535		goto err;
1536	ctx->internal->alpn_client_proto_list_len = protos_len;
1537
1538	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1539
1540	failed = 0;
1541
1542 err:
1543	/* NOTE: Return values are the reverse of what you expect. */
1544	return (failed);
1545}
1546
1547/*
1548 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1549 * protocols, which must be in wire-format (i.e. a series of non-empty,
1550 * 8-bit length-prefixed strings). Returns 0 on success.
1551 */
1552int
1553SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1554    unsigned int protos_len)
1555{
1556	int failed = 1;
1557
1558	if (protos == NULL || protos_len == 0)
1559		goto err;
1560
1561	free(ssl->internal->alpn_client_proto_list);
1562	ssl->internal->alpn_client_proto_list = NULL;
1563	ssl->internal->alpn_client_proto_list_len = 0;
1564
1565	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1566	    == NULL)
1567		goto err;
1568	ssl->internal->alpn_client_proto_list_len = protos_len;
1569
1570	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1571
1572	failed = 0;
1573
1574 err:
1575	/* NOTE: Return values are the reverse of what you expect. */
1576	return (failed);
1577}
1578
1579/*
1580 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1581 * ClientHello processing in order to select an ALPN protocol from the
1582 * client's list of offered protocols.
1583 */
1584void
1585SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1586    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1587    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1588{
1589	ctx->internal->alpn_select_cb = cb;
1590	ctx->internal->alpn_select_cb_arg = arg;
1591}
1592
1593/*
1594 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1595 * it sets data to point to len bytes of protocol name (not including the
1596 * leading length-prefix byte). If the server didn't respond with* a negotiated
1597 * protocol then len will be zero.
1598 */
1599void
1600SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1601    unsigned *len)
1602{
1603	*data = NULL;
1604	*len = 0;
1605
1606	if (ssl->s3 != NULL) {
1607		*data = ssl->s3->internal->alpn_selected;
1608		*len = ssl->s3->internal->alpn_selected_len;
1609	}
1610}
1611
1612int
1613SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1614    const char *label, size_t llen, const unsigned char *p, size_t plen,
1615    int use_context)
1616{
1617	return (tls1_export_keying_material(s, out, olen,
1618	    label, llen, p, plen, use_context));
1619}
1620
1621static unsigned long
1622ssl_session_hash(const SSL_SESSION *a)
1623{
1624	unsigned long	l;
1625
1626	l = (unsigned long)
1627	    ((unsigned int) a->session_id[0]     )|
1628	    ((unsigned int) a->session_id[1]<< 8L)|
1629	    ((unsigned long)a->session_id[2]<<16L)|
1630	    ((unsigned long)a->session_id[3]<<24L);
1631	return (l);
1632}
1633
1634/*
1635 * NB: If this function (or indeed the hash function which uses a sort of
1636 * coarser function than this one) is changed, ensure
1637 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1638 * able to construct an SSL_SESSION that will collide with any existing session
1639 * with a matching session ID.
1640 */
1641static int
1642ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1643{
1644	if (a->ssl_version != b->ssl_version)
1645		return (1);
1646	if (a->session_id_length != b->session_id_length)
1647		return (1);
1648	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1649		return (1);
1650	return (0);
1651}
1652
1653/*
1654 * These wrapper functions should remain rather than redeclaring
1655 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1656 * variable. The reason is that the functions aren't static, they're exposed via
1657 * ssl.h.
1658 */
1659static unsigned long
1660ssl_session_LHASH_HASH(const void *arg)
1661{
1662	const SSL_SESSION *a = arg;
1663
1664	return ssl_session_hash(a);
1665}
1666
1667static int
1668ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1669{
1670	const SSL_SESSION *a = arg1;
1671	const SSL_SESSION *b = arg2;
1672
1673	return ssl_session_cmp(a, b);
1674}
1675
1676SSL_CTX *
1677SSL_CTX_new(const SSL_METHOD *meth)
1678{
1679	SSL_CTX	*ret;
1680
1681	if (!OPENSSL_init_ssl(0, NULL)) {
1682		SSLerrorx(SSL_R_LIBRARY_BUG);
1683		return (NULL);
1684	}
1685
1686	if (meth == NULL) {
1687		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1688		return (NULL);
1689	}
1690
1691	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1692		SSLerrorx(ERR_R_MALLOC_FAILURE);
1693		return (NULL);
1694	}
1695	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1696		free(ret);
1697		SSLerrorx(ERR_R_MALLOC_FAILURE);
1698		return (NULL);
1699	}
1700
1701	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1702		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1703		goto err;
1704	}
1705
1706	ret->method = meth;
1707	ret->internal->min_version = meth->internal->min_version;
1708	ret->internal->max_version = meth->internal->max_version;
1709
1710	ret->cert_store = NULL;
1711	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1712	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1713	ret->internal->session_cache_head = NULL;
1714	ret->internal->session_cache_tail = NULL;
1715
1716	/* We take the system default */
1717	ret->session_timeout = meth->internal->get_timeout();
1718
1719	ret->internal->new_session_cb = 0;
1720	ret->internal->remove_session_cb = 0;
1721	ret->internal->get_session_cb = 0;
1722	ret->internal->generate_session_id = 0;
1723
1724	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1725
1726	ret->references = 1;
1727	ret->internal->quiet_shutdown = 0;
1728
1729	ret->internal->info_callback = NULL;
1730
1731	ret->internal->app_verify_callback = 0;
1732	ret->internal->app_verify_arg = NULL;
1733
1734	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1735	ret->internal->read_ahead = 0;
1736	ret->internal->msg_callback = 0;
1737	ret->internal->msg_callback_arg = NULL;
1738	ret->verify_mode = SSL_VERIFY_NONE;
1739	ret->sid_ctx_length = 0;
1740	ret->internal->default_verify_callback = NULL;
1741
1742	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1743		goto err;
1744
1745	ret->default_passwd_callback = 0;
1746	ret->default_passwd_callback_userdata = NULL;
1747	ret->internal->client_cert_cb = 0;
1748	ret->internal->app_gen_cookie_cb = 0;
1749	ret->internal->app_verify_cookie_cb = 0;
1750
1751	ret->internal->sessions = lh_SSL_SESSION_new();
1752	if (ret->internal->sessions == NULL)
1753		goto err;
1754	ret->cert_store = X509_STORE_new();
1755	if (ret->cert_store == NULL)
1756		goto err;
1757
1758	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1759	    &ret->internal->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1760	if (ret->cipher_list == NULL ||
1761	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1762		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
1763		goto err2;
1764	}
1765
1766	ret->param = X509_VERIFY_PARAM_new();
1767	if (!ret->param)
1768		goto err;
1769
1770	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
1771		goto err;
1772
1773	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
1774
1775	ret->extra_certs = NULL;
1776
1777	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1778
1779	ret->internal->tlsext_servername_callback = 0;
1780	ret->internal->tlsext_servername_arg = NULL;
1781
1782	/* Setup RFC4507 ticket keys */
1783	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
1784	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
1785	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
1786
1787	ret->internal->tlsext_status_cb = 0;
1788	ret->internal->tlsext_status_arg = NULL;
1789
1790#ifndef OPENSSL_NO_ENGINE
1791	ret->internal->client_cert_engine = NULL;
1792#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1793#define eng_strx(x)	#x
1794#define eng_str(x)	eng_strx(x)
1795	/* Use specific client engine automatically... ignore errors */
1796	{
1797		ENGINE *eng;
1798		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1799		if (!eng) {
1800			ERR_clear_error();
1801			ENGINE_load_builtin_engines();
1802			eng = ENGINE_by_id(eng_str(
1803			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1804		}
1805		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1806			ERR_clear_error();
1807	}
1808#endif
1809#endif
1810	/*
1811	 * Default is to connect to non-RI servers. When RI is more widely
1812	 * deployed might change this.
1813	 */
1814	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1815
1816	return (ret);
1817err:
1818	SSLerrorx(ERR_R_MALLOC_FAILURE);
1819err2:
1820	SSL_CTX_free(ret);
1821	return (NULL);
1822}
1823
1824void
1825SSL_CTX_free(SSL_CTX *ctx)
1826{
1827	int	i;
1828
1829	if (ctx == NULL)
1830		return;
1831
1832	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
1833	if (i > 0)
1834		return;
1835
1836	X509_VERIFY_PARAM_free(ctx->param);
1837
1838	/*
1839	 * Free internal session cache. However: the remove_cb() may reference
1840	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1841	 * after the sessions were flushed.
1842	 * As the ex_data handling routines might also touch the session cache,
1843	 * the most secure solution seems to be: empty (flush) the cache, then
1844	 * free ex_data, then finally free the cache.
1845	 * (See ticket [openssl.org #212].)
1846	 */
1847	if (ctx->internal->sessions != NULL)
1848		SSL_CTX_flush_sessions(ctx, 0);
1849
1850	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
1851
1852	lh_SSL_SESSION_free(ctx->internal->sessions);
1853
1854	X509_STORE_free(ctx->cert_store);
1855	sk_SSL_CIPHER_free(ctx->cipher_list);
1856	sk_SSL_CIPHER_free(ctx->internal->cipher_list_by_id);
1857	ssl_cert_free(ctx->internal->cert);
1858	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
1859	sk_X509_pop_free(ctx->extra_certs, X509_free);
1860
1861#ifndef OPENSSL_NO_SRTP
1862	if (ctx->internal->srtp_profiles)
1863		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
1864#endif
1865
1866#ifndef OPENSSL_NO_ENGINE
1867	ENGINE_finish(ctx->internal->client_cert_engine);
1868#endif
1869
1870	free(ctx->internal->tlsext_ecpointformatlist);
1871	free(ctx->internal->tlsext_supportedgroups);
1872
1873	free(ctx->internal->alpn_client_proto_list);
1874
1875	free(ctx->internal);
1876	free(ctx);
1877}
1878
1879int
1880SSL_CTX_up_ref(SSL_CTX *ctx)
1881{
1882	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
1883	return ((refs > 1) ? 1 : 0);
1884}
1885
1886pem_password_cb *
1887SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
1888{
1889	return (ctx->default_passwd_callback);
1890}
1891
1892void
1893SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1894{
1895	ctx->default_passwd_callback = cb;
1896}
1897
1898void *
1899SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
1900{
1901	return ctx->default_passwd_callback_userdata;
1902}
1903
1904void
1905SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1906{
1907	ctx->default_passwd_callback_userdata = u;
1908}
1909
1910void
1911SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1912    void *), void *arg)
1913{
1914	ctx->internal->app_verify_callback = cb;
1915	ctx->internal->app_verify_arg = arg;
1916}
1917
1918void
1919SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1920{
1921	ctx->verify_mode = mode;
1922	ctx->internal->default_verify_callback = cb;
1923}
1924
1925void
1926SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1927{
1928	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1929}
1930
1931void
1932ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1933{
1934	int		 rsa_enc, rsa_sign, dh_tmp;
1935	int		 have_ecc_cert;
1936	unsigned long	 mask_k, mask_a;
1937	X509		*x = NULL;
1938	CERT_PKEY	*cpk;
1939
1940	if (c == NULL)
1941		return;
1942
1943	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL ||
1944	    c->dh_tmp_auto != 0);
1945
1946	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1947	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
1948	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1949	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
1950	cpk = &(c->pkeys[SSL_PKEY_ECC]);
1951	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
1952
1953	mask_k = 0;
1954	mask_a = 0;
1955
1956	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1957	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1958		mask_k |= SSL_kGOST;
1959		mask_a |= SSL_aGOST01;
1960	}
1961
1962	if (rsa_enc)
1963		mask_k |= SSL_kRSA;
1964
1965	if (dh_tmp)
1966		mask_k |= SSL_kDHE;
1967
1968	if (rsa_enc || rsa_sign)
1969		mask_a |= SSL_aRSA;
1970
1971	mask_a |= SSL_aNULL;
1972
1973	/*
1974	 * An ECC certificate may be usable for ECDH and/or
1975	 * ECDSA cipher suites depending on the key usage extension.
1976	 */
1977	if (have_ecc_cert) {
1978		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1979
1980		/* This call populates extension flags (ex_flags). */
1981		X509_check_purpose(x, -1, 0);
1982
1983		/* Key usage, if present, must allow signing. */
1984		if ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
1985		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE))
1986			mask_a |= SSL_aECDSA;
1987	}
1988
1989	mask_k |= SSL_kECDHE;
1990
1991	c->mask_k = mask_k;
1992	c->mask_a = mask_a;
1993	c->valid = 1;
1994}
1995
1996/* See if this handshake is using an ECC cipher suite. */
1997int
1998ssl_using_ecc_cipher(SSL *s)
1999{
2000	unsigned long alg_a, alg_k;
2001
2002	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2003	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2004
2005	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2006	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2007	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2008}
2009
2010int
2011ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2012{
2013	const SSL_CIPHER	*cs = S3I(s)->hs.new_cipher;
2014	unsigned long		 alg_a;
2015
2016	alg_a = cs->algorithm_auth;
2017
2018	if (alg_a & SSL_aECDSA) {
2019		/* This call populates extension flags (ex_flags). */
2020		X509_check_purpose(x, -1, 0);
2021
2022		/* Key usage, if present, must allow signing. */
2023		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2024		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2025			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2026			return (0);
2027		}
2028	}
2029
2030	return (1);
2031}
2032
2033CERT_PKEY *
2034ssl_get_server_send_pkey(const SSL *s)
2035{
2036	unsigned long	 alg_a;
2037	CERT		*c;
2038	int		 i;
2039
2040	c = s->cert;
2041	ssl_set_cert_masks(c, S3I(s)->hs.new_cipher);
2042
2043	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
2044
2045	if (alg_a & SSL_aECDSA) {
2046		i = SSL_PKEY_ECC;
2047	} else if (alg_a & SSL_aRSA) {
2048		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2049			i = SSL_PKEY_RSA_SIGN;
2050		else
2051			i = SSL_PKEY_RSA_ENC;
2052	} else if (alg_a & SSL_aGOST01) {
2053		i = SSL_PKEY_GOST01;
2054	} else { /* if (alg_a & SSL_aNULL) */
2055		SSLerror(s, ERR_R_INTERNAL_ERROR);
2056		return (NULL);
2057	}
2058
2059	return (c->pkeys + i);
2060}
2061
2062X509 *
2063ssl_get_server_send_cert(const SSL *s)
2064{
2065	CERT_PKEY	*cpk;
2066
2067	cpk = ssl_get_server_send_pkey(s);
2068	if (!cpk)
2069		return (NULL);
2070	return (cpk->x509);
2071}
2072
2073EVP_PKEY *
2074ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2075    const struct ssl_sigalg **sap)
2076{
2077	const struct ssl_sigalg *sigalg = NULL;
2078	EVP_PKEY *pkey = NULL;
2079	unsigned long	 alg_a;
2080	CERT		*c;
2081	int		 idx = -1;
2082
2083	alg_a = cipher->algorithm_auth;
2084	c = s->cert;
2085
2086	if (alg_a & SSL_aRSA) {
2087		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2088			idx = SSL_PKEY_RSA_SIGN;
2089		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2090			idx = SSL_PKEY_RSA_ENC;
2091	} else if ((alg_a & SSL_aECDSA) &&
2092	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2093		idx = SSL_PKEY_ECC;
2094	if (idx == -1) {
2095		SSLerror(s, ERR_R_INTERNAL_ERROR);
2096		return (NULL);
2097	}
2098
2099	pkey = c->pkeys[idx].privatekey;
2100	sigalg = c->pkeys[idx].sigalg;
2101	if (!SSL_USE_SIGALGS(s)) {
2102		if (pkey->type == EVP_PKEY_RSA) {
2103			sigalg = ssl_sigalg_lookup(SIGALG_RSA_PKCS1_MD5_SHA1);
2104		} else if (pkey->type == EVP_PKEY_EC) {
2105			sigalg = ssl_sigalg_lookup(SIGALG_ECDSA_SHA1);
2106		} else {
2107			SSLerror(s, SSL_R_UNKNOWN_PKEY_TYPE);
2108			return (NULL);
2109		}
2110	}
2111	if (sigalg == NULL) {
2112		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2113		return (NULL);
2114	}
2115	*pmd = sigalg->md();
2116	*sap = sigalg;
2117
2118	return (pkey);
2119}
2120
2121DH *
2122ssl_get_auto_dh(SSL *s)
2123{
2124	CERT_PKEY *cpk;
2125	int keylen;
2126	DH *dhp;
2127
2128	if (s->cert->dh_tmp_auto == 2) {
2129		keylen = 1024;
2130	} else if (S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL) {
2131		keylen = 1024;
2132		if (S3I(s)->hs.new_cipher->strength_bits == 256)
2133			keylen = 3072;
2134	} else {
2135		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2136			return (NULL);
2137		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2138			return (NULL);
2139		keylen = EVP_PKEY_bits(cpk->privatekey);
2140	}
2141
2142	if ((dhp = DH_new()) == NULL)
2143		return (NULL);
2144
2145	dhp->g = BN_new();
2146	if (dhp->g != NULL)
2147		BN_set_word(dhp->g, 2);
2148
2149	if (keylen >= 8192)
2150		dhp->p = get_rfc3526_prime_8192(NULL);
2151	else if (keylen >= 4096)
2152		dhp->p = get_rfc3526_prime_4096(NULL);
2153	else if (keylen >= 3072)
2154		dhp->p = get_rfc3526_prime_3072(NULL);
2155	else if (keylen >= 2048)
2156		dhp->p = get_rfc3526_prime_2048(NULL);
2157	else if (keylen >= 1536)
2158		dhp->p = get_rfc3526_prime_1536(NULL);
2159	else
2160		dhp->p = get_rfc2409_prime_1024(NULL);
2161
2162	if (dhp->p == NULL || dhp->g == NULL) {
2163		DH_free(dhp);
2164		return (NULL);
2165	}
2166	return (dhp);
2167}
2168
2169void
2170ssl_update_cache(SSL *s, int mode)
2171{
2172	int	i;
2173
2174	/*
2175	 * If the session_id_length is 0, we are not supposed to cache it,
2176	 * and it would be rather hard to do anyway :-)
2177	 */
2178	if (s->session->session_id_length == 0)
2179		return;
2180
2181	i = s->session_ctx->internal->session_cache_mode;
2182	if ((i & mode) && (!s->internal->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2183	    || SSL_CTX_add_session(s->session_ctx, s->session))
2184	    && (s->session_ctx->internal->new_session_cb != NULL)) {
2185		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2186		if (!s->session_ctx->internal->new_session_cb(s, s->session))
2187			SSL_SESSION_free(s->session);
2188	}
2189
2190	/* auto flush every 255 connections */
2191	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2192	    ((i & mode) == mode)) {
2193		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2194		    s->session_ctx->internal->stats.sess_connect_good :
2195		    s->session_ctx->internal->stats.sess_accept_good) & 0xff) == 0xff) {
2196			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2197		}
2198	}
2199}
2200
2201const SSL_METHOD *
2202SSL_get_ssl_method(SSL *s)
2203{
2204	return (s->method);
2205}
2206
2207int
2208SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2209{
2210	int	conn = -1;
2211	int	ret = 1;
2212
2213	if (s->method != meth) {
2214		if (s->internal->handshake_func != NULL)
2215			conn = (s->internal->handshake_func == s->method->internal->ssl_connect);
2216
2217		if (s->method->internal->version == meth->internal->version)
2218			s->method = meth;
2219		else {
2220			s->method->internal->ssl_free(s);
2221			s->method = meth;
2222			ret = s->method->internal->ssl_new(s);
2223		}
2224
2225		if (conn == 1)
2226			s->internal->handshake_func = meth->internal->ssl_connect;
2227		else if (conn == 0)
2228			s->internal->handshake_func = meth->internal->ssl_accept;
2229	}
2230	return (ret);
2231}
2232
2233int
2234SSL_get_error(const SSL *s, int i)
2235{
2236	int		 reason;
2237	unsigned long	 l;
2238	BIO		*bio;
2239
2240	if (i > 0)
2241		return (SSL_ERROR_NONE);
2242
2243	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2244	 * etc, where we do encode the error */
2245	if ((l = ERR_peek_error()) != 0) {
2246		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2247			return (SSL_ERROR_SYSCALL);
2248		else
2249			return (SSL_ERROR_SSL);
2250	}
2251
2252	if ((i < 0) && SSL_want_read(s)) {
2253		bio = SSL_get_rbio(s);
2254		if (BIO_should_read(bio)) {
2255			return (SSL_ERROR_WANT_READ);
2256		} else if (BIO_should_write(bio)) {
2257			/*
2258			 * This one doesn't make too much sense...  We never
2259			 * try to write to the rbio, and an application
2260			 * program where rbio and wbio are separate couldn't
2261			 * even know what it should wait for.  However if we
2262			 * ever set s->internal->rwstate incorrectly (so that we have
2263			 * SSL_want_read(s) instead of SSL_want_write(s))
2264			 * and rbio and wbio *are* the same, this test works
2265			 * around that bug; so it might be safer to keep it.
2266			 */
2267			return (SSL_ERROR_WANT_WRITE);
2268		} else if (BIO_should_io_special(bio)) {
2269			reason = BIO_get_retry_reason(bio);
2270			if (reason == BIO_RR_CONNECT)
2271				return (SSL_ERROR_WANT_CONNECT);
2272			else if (reason == BIO_RR_ACCEPT)
2273				return (SSL_ERROR_WANT_ACCEPT);
2274			else
2275				return (SSL_ERROR_SYSCALL); /* unknown */
2276		}
2277	}
2278
2279	if ((i < 0) && SSL_want_write(s)) {
2280		bio = SSL_get_wbio(s);
2281		if (BIO_should_write(bio)) {
2282			return (SSL_ERROR_WANT_WRITE);
2283		} else if (BIO_should_read(bio)) {
2284			/*
2285			 * See above (SSL_want_read(s) with
2286			 * BIO_should_write(bio))
2287			 */
2288			return (SSL_ERROR_WANT_READ);
2289		} else if (BIO_should_io_special(bio)) {
2290			reason = BIO_get_retry_reason(bio);
2291			if (reason == BIO_RR_CONNECT)
2292				return (SSL_ERROR_WANT_CONNECT);
2293			else if (reason == BIO_RR_ACCEPT)
2294				return (SSL_ERROR_WANT_ACCEPT);
2295			else
2296				return (SSL_ERROR_SYSCALL);
2297		}
2298	}
2299	if ((i < 0) && SSL_want_x509_lookup(s)) {
2300		return (SSL_ERROR_WANT_X509_LOOKUP);
2301	}
2302
2303	if (i == 0) {
2304		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2305		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2306		return (SSL_ERROR_ZERO_RETURN);
2307	}
2308	return (SSL_ERROR_SYSCALL);
2309}
2310
2311int
2312SSL_do_handshake(SSL *s)
2313{
2314	int	ret = 1;
2315
2316	if (s->internal->handshake_func == NULL) {
2317		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2318		return (-1);
2319	}
2320
2321	s->method->internal->ssl_renegotiate_check(s);
2322
2323	if (SSL_in_init(s) || SSL_in_before(s)) {
2324		ret = s->internal->handshake_func(s);
2325	}
2326	return (ret);
2327}
2328
2329/*
2330 * For the next 2 functions, SSL_clear() sets shutdown and so
2331 * one of these calls will reset it
2332 */
2333void
2334SSL_set_accept_state(SSL *s)
2335{
2336	s->server = 1;
2337	s->internal->shutdown = 0;
2338	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2339	s->internal->handshake_func = s->method->internal->ssl_accept;
2340	ssl_clear_cipher_state(s);
2341}
2342
2343void
2344SSL_set_connect_state(SSL *s)
2345{
2346	s->server = 0;
2347	s->internal->shutdown = 0;
2348	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2349	s->internal->handshake_func = s->method->internal->ssl_connect;
2350	ssl_clear_cipher_state(s);
2351}
2352
2353int
2354ssl_undefined_function(SSL *s)
2355{
2356	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2357	return (0);
2358}
2359
2360int
2361ssl_undefined_void_function(void)
2362{
2363	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2364	return (0);
2365}
2366
2367int
2368ssl_undefined_const_function(const SSL *s)
2369{
2370	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2371	return (0);
2372}
2373
2374const char *
2375ssl_version_string(int ver)
2376{
2377	switch (ver) {
2378	case DTLS1_VERSION:
2379		return (SSL_TXT_DTLS1);
2380	case TLS1_VERSION:
2381		return (SSL_TXT_TLSV1);
2382	case TLS1_1_VERSION:
2383		return (SSL_TXT_TLSV1_1);
2384	case TLS1_2_VERSION:
2385		return (SSL_TXT_TLSV1_2);
2386	case TLS1_3_VERSION:
2387		return (SSL_TXT_TLSV1_3);
2388	default:
2389		return ("unknown");
2390	}
2391}
2392
2393const char *
2394SSL_get_version(const SSL *s)
2395{
2396	return ssl_version_string(s->version);
2397}
2398
2399SSL *
2400SSL_dup(SSL *s)
2401{
2402	STACK_OF(X509_NAME) *sk;
2403	X509_NAME *xn;
2404	SSL *ret;
2405	int i;
2406
2407	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2408		goto err;
2409
2410	ret->version = s->version;
2411	ret->internal->type = s->internal->type;
2412	ret->method = s->method;
2413
2414	if (s->session != NULL) {
2415		if (!SSL_copy_session_id(ret, s))
2416			goto err;
2417	} else {
2418		/*
2419		 * No session has been established yet, so we have to expect
2420		 * that s->cert or ret->cert will be changed later --
2421		 * they should not both point to the same object,
2422		 * and thus we can't use SSL_copy_session_id.
2423		 */
2424
2425		ret->method->internal->ssl_free(ret);
2426		ret->method = s->method;
2427		ret->method->internal->ssl_new(ret);
2428
2429		ssl_cert_free(ret->cert);
2430		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2431			goto err;
2432
2433		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2434		    s->sid_ctx_length))
2435			goto err;
2436	}
2437
2438	ret->internal->options = s->internal->options;
2439	ret->internal->mode = s->internal->mode;
2440	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2441	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2442	ret->internal->msg_callback = s->internal->msg_callback;
2443	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2444	SSL_set_verify(ret, SSL_get_verify_mode(s),
2445	SSL_get_verify_callback(s));
2446	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2447	ret->internal->generate_session_id = s->internal->generate_session_id;
2448
2449	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2450
2451	ret->internal->debug = s->internal->debug;
2452
2453	/* copy app data, a little dangerous perhaps */
2454	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2455	    &ret->internal->ex_data, &s->internal->ex_data))
2456		goto err;
2457
2458	/* setup rbio, and wbio */
2459	if (s->rbio != NULL) {
2460		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2461			goto err;
2462	}
2463	if (s->wbio != NULL) {
2464		if (s->wbio != s->rbio) {
2465			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2466				goto err;
2467		} else
2468			ret->wbio = ret->rbio;
2469	}
2470	ret->internal->rwstate = s->internal->rwstate;
2471	ret->internal->in_handshake = s->internal->in_handshake;
2472	ret->internal->handshake_func = s->internal->handshake_func;
2473	ret->server = s->server;
2474	ret->internal->renegotiate = s->internal->renegotiate;
2475	ret->internal->new_session = s->internal->new_session;
2476	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2477	ret->internal->shutdown = s->internal->shutdown;
2478	/* SSL_dup does not really work at any state, though */
2479	S3I(ret)->hs.state = S3I(s)->hs.state;
2480	ret->internal->rstate = s->internal->rstate;
2481
2482	/*
2483	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2484	 * ret->init_off
2485	 */
2486	ret->internal->init_num = 0;
2487
2488	ret->internal->hit = s->internal->hit;
2489
2490	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2491
2492	/* dup the cipher_list and cipher_list_by_id stacks */
2493	if (s->cipher_list != NULL) {
2494		if ((ret->cipher_list =
2495		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2496			goto err;
2497	}
2498	if (s->internal->cipher_list_by_id != NULL) {
2499		if ((ret->internal->cipher_list_by_id =
2500		    sk_SSL_CIPHER_dup(s->internal->cipher_list_by_id)) == NULL)
2501			goto err;
2502	}
2503
2504	/* Dup the client_CA list */
2505	if (s->internal->client_CA != NULL) {
2506		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2507			ret->internal->client_CA = sk;
2508		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2509			xn = sk_X509_NAME_value(sk, i);
2510			if (sk_X509_NAME_set(sk, i,
2511			    X509_NAME_dup(xn)) == NULL) {
2512				X509_NAME_free(xn);
2513				goto err;
2514			}
2515		}
2516	}
2517
2518	return ret;
2519 err:
2520	SSL_free(ret);
2521	return NULL;
2522}
2523
2524void
2525ssl_clear_cipher_state(SSL *s)
2526{
2527	ssl_clear_cipher_read_state(s);
2528	ssl_clear_cipher_write_state(s);
2529}
2530
2531void
2532ssl_clear_cipher_read_state(SSL *s)
2533{
2534	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2535	s->enc_read_ctx = NULL;
2536	EVP_MD_CTX_free(s->read_hash);
2537	s->read_hash = NULL;
2538
2539	if (s->internal->aead_read_ctx != NULL) {
2540		EVP_AEAD_CTX_cleanup(&s->internal->aead_read_ctx->ctx);
2541		free(s->internal->aead_read_ctx);
2542		s->internal->aead_read_ctx = NULL;
2543	}
2544}
2545
2546void
2547ssl_clear_cipher_write_state(SSL *s)
2548{
2549	EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
2550	s->internal->enc_write_ctx = NULL;
2551	EVP_MD_CTX_free(s->internal->write_hash);
2552	s->internal->write_hash = NULL;
2553
2554	if (s->internal->aead_write_ctx != NULL) {
2555		EVP_AEAD_CTX_cleanup(&s->internal->aead_write_ctx->ctx);
2556		free(s->internal->aead_write_ctx);
2557		s->internal->aead_write_ctx = NULL;
2558	}
2559}
2560
2561/* Fix this function so that it takes an optional type parameter */
2562X509 *
2563SSL_get_certificate(const SSL *s)
2564{
2565	return (s->cert->key->x509);
2566}
2567
2568/* Fix this function so that it takes an optional type parameter */
2569EVP_PKEY *
2570SSL_get_privatekey(const SSL *s)
2571{
2572	return (s->cert->key->privatekey);
2573}
2574
2575const SSL_CIPHER *
2576SSL_get_current_cipher(const SSL *s)
2577{
2578	if ((s->session != NULL) && (s->session->cipher != NULL))
2579		return (s->session->cipher);
2580	return (NULL);
2581}
2582const void *
2583SSL_get_current_compression(SSL *s)
2584{
2585	return (NULL);
2586}
2587
2588const void *
2589SSL_get_current_expansion(SSL *s)
2590{
2591	return (NULL);
2592}
2593
2594size_t
2595SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2596{
2597	size_t len = sizeof(s->s3->client_random);
2598
2599	if (out == NULL)
2600		return len;
2601
2602	if (len > max_out)
2603		len = max_out;
2604
2605	memcpy(out, s->s3->client_random, len);
2606
2607	return len;
2608}
2609
2610size_t
2611SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2612{
2613	size_t len = sizeof(s->s3->server_random);
2614
2615	if (out == NULL)
2616		return len;
2617
2618	if (len > max_out)
2619		len = max_out;
2620
2621	memcpy(out, s->s3->server_random, len);
2622
2623	return len;
2624}
2625
2626int
2627ssl_init_wbio_buffer(SSL *s, int push)
2628{
2629	BIO	*bbio;
2630
2631	if (s->bbio == NULL) {
2632		bbio = BIO_new(BIO_f_buffer());
2633		if (bbio == NULL)
2634			return (0);
2635		s->bbio = bbio;
2636	} else {
2637		bbio = s->bbio;
2638		if (s->bbio == s->wbio)
2639			s->wbio = BIO_pop(s->wbio);
2640	}
2641	(void)BIO_reset(bbio);
2642/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2643	if (!BIO_set_read_buffer_size(bbio, 1)) {
2644		SSLerror(s, ERR_R_BUF_LIB);
2645		return (0);
2646	}
2647	if (push) {
2648		if (s->wbio != bbio)
2649			s->wbio = BIO_push(bbio, s->wbio);
2650	} else {
2651		if (s->wbio == bbio)
2652			s->wbio = BIO_pop(bbio);
2653	}
2654	return (1);
2655}
2656
2657void
2658ssl_free_wbio_buffer(SSL *s)
2659{
2660	if (s == NULL)
2661		return;
2662
2663	if (s->bbio == NULL)
2664		return;
2665
2666	if (s->bbio == s->wbio) {
2667		/* remove buffering */
2668		s->wbio = BIO_pop(s->wbio);
2669	}
2670	BIO_free(s->bbio);
2671	s->bbio = NULL;
2672}
2673
2674void
2675SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2676{
2677	ctx->internal->quiet_shutdown = mode;
2678}
2679
2680int
2681SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2682{
2683	return (ctx->internal->quiet_shutdown);
2684}
2685
2686void
2687SSL_set_quiet_shutdown(SSL *s, int mode)
2688{
2689	s->internal->quiet_shutdown = mode;
2690}
2691
2692int
2693SSL_get_quiet_shutdown(const SSL *s)
2694{
2695	return (s->internal->quiet_shutdown);
2696}
2697
2698void
2699SSL_set_shutdown(SSL *s, int mode)
2700{
2701	s->internal->shutdown = mode;
2702}
2703
2704int
2705SSL_get_shutdown(const SSL *s)
2706{
2707	return (s->internal->shutdown);
2708}
2709
2710int
2711SSL_version(const SSL *s)
2712{
2713	return (s->version);
2714}
2715
2716SSL_CTX *
2717SSL_get_SSL_CTX(const SSL *ssl)
2718{
2719	return (ssl->ctx);
2720}
2721
2722SSL_CTX *
2723SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2724{
2725	CERT *ocert = ssl->cert;
2726
2727	if (ssl->ctx == ctx)
2728		return (ssl->ctx);
2729	if (ctx == NULL)
2730		ctx = ssl->initial_ctx;
2731	ssl->cert = ssl_cert_dup(ctx->internal->cert);
2732	if (ocert != NULL) {
2733		int i;
2734		/* Copy negotiated sigalg from original certificate. */
2735		for (i = 0; i < SSL_PKEY_NUM; i++)
2736			ssl->cert->pkeys[i].sigalg = ocert->pkeys[i].sigalg;
2737		ssl_cert_free(ocert);
2738	}
2739	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2740	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2741	ssl->ctx = ctx;
2742	return (ssl->ctx);
2743}
2744
2745int
2746SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2747{
2748	return (X509_STORE_set_default_paths(ctx->cert_store));
2749}
2750
2751int
2752SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2753    const char *CApath)
2754{
2755	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2756}
2757
2758int
2759SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
2760{
2761	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
2762}
2763
2764void
2765SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2766{
2767	ssl->internal->info_callback = cb;
2768}
2769
2770void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2771{
2772	return (ssl->internal->info_callback);
2773}
2774
2775int
2776SSL_state(const SSL *ssl)
2777{
2778	return (S3I(ssl)->hs.state);
2779}
2780
2781void
2782SSL_set_state(SSL *ssl, int state)
2783{
2784	S3I(ssl)->hs.state = state;
2785}
2786
2787void
2788SSL_set_verify_result(SSL *ssl, long arg)
2789{
2790	ssl->verify_result = arg;
2791}
2792
2793long
2794SSL_get_verify_result(const SSL *ssl)
2795{
2796	return (ssl->verify_result);
2797}
2798
2799int
2800SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2801    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2802{
2803	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2804	    new_func, dup_func, free_func));
2805}
2806
2807int
2808SSL_set_ex_data(SSL *s, int idx, void *arg)
2809{
2810	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2811}
2812
2813void *
2814SSL_get_ex_data(const SSL *s, int idx)
2815{
2816	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2817}
2818
2819int
2820SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2821    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2822{
2823	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2824	    new_func, dup_func, free_func));
2825}
2826
2827int
2828SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2829{
2830	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
2831}
2832
2833void *
2834SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2835{
2836	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
2837}
2838
2839int
2840ssl_ok(SSL *s)
2841{
2842	return (1);
2843}
2844
2845X509_STORE *
2846SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2847{
2848	return (ctx->cert_store);
2849}
2850
2851void
2852SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2853{
2854	X509_STORE_free(ctx->cert_store);
2855	ctx->cert_store = store;
2856}
2857
2858X509 *
2859SSL_CTX_get0_certificate(const SSL_CTX *ctx)
2860{
2861	if (ctx->internal->cert == NULL)
2862		return NULL;
2863
2864	return ctx->internal->cert->key->x509;
2865}
2866
2867int
2868SSL_want(const SSL *s)
2869{
2870	return (s->internal->rwstate);
2871}
2872
2873void
2874SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2875    int keylength))
2876{
2877	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2878}
2879
2880void
2881SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2882    int keylength))
2883{
2884	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2885}
2886
2887void
2888SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2889    int keylength))
2890{
2891	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2892}
2893
2894void
2895SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2896    int keylength))
2897{
2898	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2899}
2900
2901void
2902SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2903    int is_export, int keylength))
2904{
2905	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2906	    (void (*)(void))ecdh);
2907}
2908
2909void
2910SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2911    int keylength))
2912{
2913	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2914}
2915
2916
2917void
2918SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2919    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2920{
2921	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2922	    (void (*)(void))cb);
2923}
2924
2925void
2926SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2927    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2928{
2929	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2930}
2931
2932void
2933SSL_set_debug(SSL *s, int debug)
2934{
2935	s->internal->debug = debug;
2936}
2937
2938int
2939SSL_cache_hit(SSL *s)
2940{
2941	return (s->internal->hit);
2942}
2943
2944int
2945SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
2946{
2947	return ctx->internal->min_version;
2948}
2949
2950int
2951SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
2952{
2953	return ssl_version_set_min(ctx->method, version,
2954	    ctx->internal->max_version, &ctx->internal->min_version);
2955}
2956
2957int
2958SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
2959{
2960	return ctx->internal->max_version;
2961}
2962
2963int
2964SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
2965{
2966	return ssl_version_set_max(ctx->method, version,
2967	    ctx->internal->min_version, &ctx->internal->max_version);
2968}
2969
2970int
2971SSL_get_min_proto_version(SSL *ssl)
2972{
2973	return ssl->internal->min_version;
2974}
2975
2976int
2977SSL_set_min_proto_version(SSL *ssl, uint16_t version)
2978{
2979	return ssl_version_set_min(ssl->method, version,
2980	    ssl->internal->max_version, &ssl->internal->min_version);
2981}
2982int
2983SSL_get_max_proto_version(SSL *ssl)
2984{
2985	return ssl->internal->max_version;
2986}
2987
2988int
2989SSL_set_max_proto_version(SSL *ssl, uint16_t version)
2990{
2991	return ssl_version_set_max(ssl->method, version,
2992	    ssl->internal->min_version, &ssl->internal->max_version);
2993}
2994
2995static int
2996ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
2997{
2998	SSL_CIPHER const *a = a_;
2999	SSL_CIPHER const *b = b_;
3000	return ssl_cipher_id_cmp(a, b);
3001}
3002
3003SSL_CIPHER *
3004OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3005{
3006	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3007	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3008}
3009