ssl_lib.c revision 1.86
1/* $OpenBSD: ssl_lib.c,v 1.86 2014/10/15 17:39:34 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <stdio.h>
144#include "ssl_locl.h"
145#include <openssl/objects.h>
146#include <openssl/lhash.h>
147#include <openssl/x509v3.h>
148#include <openssl/rand.h>
149#include <openssl/ocsp.h>
150#include <openssl/dh.h>
151#ifndef OPENSSL_NO_ENGINE
152#include <openssl/engine.h>
153#endif
154
155const char *SSL_version_str = OPENSSL_VERSION_TEXT;
156
157SSL3_ENC_METHOD ssl3_undef_enc_method = {
158	/*
159	 * Evil casts, but these functions are only called if there's a
160	 * library bug.
161	 */
162	.enc = (int (*)(SSL *, int))ssl_undefined_function,
163	.mac = (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
164	.setup_key_block = ssl_undefined_function,
165	.generate_master_secret = (int (*)(SSL *, unsigned char *,
166	    unsigned char *, int))ssl_undefined_function,
167	.change_cipher_state = (int (*)(SSL*, int))ssl_undefined_function,
168	.final_finish_mac = (int (*)(SSL *,  const char*, int,
169	    unsigned char *))ssl_undefined_function,
170	.finish_mac_length = 0,
171	.cert_verify_mac = (int (*)(SSL *, int,
172	    unsigned char *))ssl_undefined_function,
173	.client_finished_label = NULL,
174	.client_finished_label_len = 0,
175	.server_finished_label = NULL,
176	.server_finished_label_len = 0,
177	.alert_value = (int (*)(int))ssl_undefined_function,
178	.export_keying_material = (int (*)(SSL *, unsigned char *, size_t,
179	    const char *, size_t, const unsigned char *, size_t,
180	    int use_context))ssl_undefined_function,
181	.enc_flags = 0,
182};
183
184int
185SSL_clear(SSL *s)
186{
187	if (s->method == NULL) {
188		SSLerr(SSL_F_SSL_CLEAR,
189		    SSL_R_NO_METHOD_SPECIFIED);
190		return (0);
191	}
192
193	if (ssl_clear_bad_session(s)) {
194		SSL_SESSION_free(s->session);
195		s->session = NULL;
196	}
197
198	s->error = 0;
199	s->hit = 0;
200	s->shutdown = 0;
201
202	if (s->renegotiate) {
203		SSLerr(SSL_F_SSL_CLEAR,
204		    ERR_R_INTERNAL_ERROR);
205		return (0);
206	}
207
208	s->type = 0;
209
210	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
211
212	s->version = s->method->version;
213	s->client_version = s->version;
214	s->rwstate = SSL_NOTHING;
215	s->rstate = SSL_ST_READ_HEADER;
216
217	if (s->init_buf != NULL) {
218		BUF_MEM_free(s->init_buf);
219		s->init_buf = NULL;
220	}
221
222	ssl_clear_cipher_ctx(s);
223	ssl_clear_hash_ctx(&s->read_hash);
224	ssl_clear_hash_ctx(&s->write_hash);
225
226	s->first_packet = 0;
227
228	/*
229	 * Check to see if we were changed into a different method, if
230	 * so, revert back if we are not doing session-id reuse.
231	 */
232	if (!s->in_handshake && (s->session == NULL) &&
233	    (s->method != s->ctx->method)) {
234		s->method->ssl_free(s);
235		s->method = s->ctx->method;
236		if (!s->method->ssl_new(s))
237			return (0);
238	} else
239		s->method->ssl_clear(s);
240	return (1);
241}
242
243/* Used to change an SSL_CTXs default SSL method type */
244int
245SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
246{
247	STACK_OF(SSL_CIPHER)	*sk;
248
249	ctx->method = meth;
250
251	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
252	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
253	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
254		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
255		    SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
256		return (0);
257	}
258	return (1);
259}
260
261SSL *
262SSL_new(SSL_CTX *ctx)
263{
264	SSL	*s;
265
266	if (ctx == NULL) {
267		SSLerr(SSL_F_SSL_NEW,
268		    SSL_R_NULL_SSL_CTX);
269		return (NULL);
270	}
271	if (ctx->method == NULL) {
272		SSLerr(SSL_F_SSL_NEW,
273		    SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
274		return (NULL);
275	}
276
277	s = calloc(1, sizeof(SSL));
278	if (s == NULL)
279		goto err;
280
281
282	s->options = ctx->options;
283	s->mode = ctx->mode;
284	s->max_cert_list = ctx->max_cert_list;
285
286	if (ctx->cert != NULL) {
287		/*
288		 * Earlier library versions used to copy the pointer to
289		 * the CERT, not its contents; only when setting new
290		 * parameters for the per-SSL copy, ssl_cert_new would be
291		 * called (and the direct reference to the per-SSL_CTX
292		 * settings would be lost, but those still were indirectly
293		 * accessed for various purposes, and for that reason they
294		 * used to be known as s->ctx->default_cert).
295		 * Now we don't look at the SSL_CTX's CERT after having
296		 * duplicated it once.
297		*/
298		s->cert = ssl_cert_dup(ctx->cert);
299		if (s->cert == NULL)
300			goto err;
301	} else
302		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
303
304	s->read_ahead = ctx->read_ahead;
305	s->msg_callback = ctx->msg_callback;
306	s->msg_callback_arg = ctx->msg_callback_arg;
307	s->verify_mode = ctx->verify_mode;
308	s->sid_ctx_length = ctx->sid_ctx_length;
309	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
310	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
311	s->verify_callback = ctx->default_verify_callback;
312	s->generate_session_id = ctx->generate_session_id;
313
314	s->param = X509_VERIFY_PARAM_new();
315	if (!s->param)
316		goto err;
317	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
318	s->quiet_shutdown = ctx->quiet_shutdown;
319	s->max_send_fragment = ctx->max_send_fragment;
320
321	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
322	s->ctx = ctx;
323	s->tlsext_debug_cb = 0;
324	s->tlsext_debug_arg = NULL;
325	s->tlsext_ticket_expected = 0;
326	s->tlsext_status_type = -1;
327	s->tlsext_status_expected = 0;
328	s->tlsext_ocsp_ids = NULL;
329	s->tlsext_ocsp_exts = NULL;
330	s->tlsext_ocsp_resp = NULL;
331	s->tlsext_ocsp_resplen = -1;
332	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
333	s->initial_ctx = ctx;
334# ifndef OPENSSL_NO_NEXTPROTONEG
335	s->next_proto_negotiated = NULL;
336# endif
337
338	s->verify_result = X509_V_OK;
339
340	s->method = ctx->method;
341
342	if (!s->method->ssl_new(s))
343		goto err;
344
345	s->references = 1;
346	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
347
348	SSL_clear(s);
349
350	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
351
352
353	return (s);
354err:
355	if (s != NULL) {
356		if (s->cert != NULL)
357			ssl_cert_free(s->cert);
358		SSL_CTX_free(s->ctx); /* decrement reference count */
359		free(s);
360	}
361	SSLerr(SSL_F_SSL_NEW,
362	    ERR_R_MALLOC_FAILURE);
363	return (NULL);
364}
365
366int
367SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
368    unsigned int sid_ctx_len)
369{
370	if (sid_ctx_len > sizeof ctx->sid_ctx) {
371		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
372		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
373		return (0);
374	}
375	ctx->sid_ctx_length = sid_ctx_len;
376	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
377
378	return (1);
379}
380
381int
382SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
383    unsigned int sid_ctx_len)
384{
385	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
386		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
387		    SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
388		return (0);
389	}
390	ssl->sid_ctx_length = sid_ctx_len;
391	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
392
393	return (1);
394}
395
396int
397SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
398{
399	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
400	ctx->generate_session_id = cb;
401	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
402	return (1);
403}
404
405int
406SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
407{
408	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
409	ssl->generate_session_id = cb;
410	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
411	return (1);
412}
413
414int
415SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
416    unsigned int id_len)
417{
418	/*
419	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
420	 * shows how we can "construct" a session to give us the desired
421	 * check - ie. to find if there's a session in the hash table
422	 * that would conflict with any new session built out of this
423	 * id/id_len and the ssl_version in use by this SSL.
424	 */
425	SSL_SESSION r, *p;
426
427	if (id_len > sizeof r.session_id)
428		return (0);
429
430	r.ssl_version = ssl->version;
431	r.session_id_length = id_len;
432	memcpy(r.session_id, id, id_len);
433
434	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
435	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
436	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
437	return (p != NULL);
438}
439
440int
441SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
442{
443	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
444}
445
446int
447SSL_set_purpose(SSL *s, int purpose)
448{
449	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
450}
451
452int
453SSL_CTX_set_trust(SSL_CTX *s, int trust)
454{
455	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
456}
457
458int
459SSL_set_trust(SSL *s, int trust)
460{
461	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
462}
463
464int
465SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
466{
467	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
468}
469
470int
471SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
472{
473	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
474}
475
476void
477SSL_free(SSL *s)
478{
479	int	i;
480
481	if (s == NULL)
482		return;
483
484	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
485	if (i > 0)
486		return;
487
488	if (s->param)
489		X509_VERIFY_PARAM_free(s->param);
490
491	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
492
493	if (s->bbio != NULL) {
494		/* If the buffering BIO is in place, pop it off */
495		if (s->bbio == s->wbio) {
496			s->wbio = BIO_pop(s->wbio);
497		}
498		BIO_free(s->bbio);
499		s->bbio = NULL;
500	}
501	if (s->rbio != NULL)
502		BIO_free_all(s->rbio);
503	if ((s->wbio != NULL) && (s->wbio != s->rbio))
504		BIO_free_all(s->wbio);
505
506	if (s->init_buf != NULL)
507		BUF_MEM_free(s->init_buf);
508
509	/* add extra stuff */
510	if (s->cipher_list != NULL)
511		sk_SSL_CIPHER_free(s->cipher_list);
512	if (s->cipher_list_by_id != NULL)
513		sk_SSL_CIPHER_free(s->cipher_list_by_id);
514
515	/* Make the next call work :-) */
516	if (s->session != NULL) {
517		ssl_clear_bad_session(s);
518		SSL_SESSION_free(s->session);
519	}
520
521	ssl_clear_cipher_ctx(s);
522	ssl_clear_hash_ctx(&s->read_hash);
523	ssl_clear_hash_ctx(&s->write_hash);
524
525	if (s->cert != NULL)
526		ssl_cert_free(s->cert);
527	/* Free up if allocated */
528
529	free(s->tlsext_hostname);
530	SSL_CTX_free(s->initial_ctx);
531	free(s->tlsext_ecpointformatlist);
532	free(s->tlsext_ellipticcurvelist);
533	if (s->tlsext_ocsp_exts)
534		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
535		    X509_EXTENSION_free);
536	if (s->tlsext_ocsp_ids)
537		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
538	free(s->tlsext_ocsp_resp);
539
540	if (s->client_CA != NULL)
541		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
542
543	if (s->method != NULL)
544		s->method->ssl_free(s);
545
546	SSL_CTX_free(s->ctx);
547
548
549#ifndef OPENSSL_NO_NEXTPROTONEG
550	free(s->next_proto_negotiated);
551#endif
552
553#ifndef OPENSSL_NO_SRTP
554	if (s->srtp_profiles)
555		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
556#endif
557
558	free(s);
559}
560
561void
562SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
563{
564	/* If the output buffering BIO is still in place, remove it */
565	if (s->bbio != NULL) {
566		if (s->wbio == s->bbio) {
567			s->wbio = s->wbio->next_bio;
568			s->bbio->next_bio = NULL;
569		}
570	}
571	if ((s->rbio != NULL) && (s->rbio != rbio))
572		BIO_free_all(s->rbio);
573	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
574		BIO_free_all(s->wbio);
575	s->rbio = rbio;
576	s->wbio = wbio;
577}
578
579BIO *
580SSL_get_rbio(const SSL *s)
581{
582	return (s->rbio);
583}
584
585BIO *
586SSL_get_wbio(const SSL *s)
587{
588	return (s->wbio);
589}
590
591int
592SSL_get_fd(const SSL *s)
593{
594	return (SSL_get_rfd(s));
595}
596
597int
598SSL_get_rfd(const SSL *s)
599{
600	int	 ret = -1;
601	BIO	*b, *r;
602
603	b = SSL_get_rbio(s);
604	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
605	if (r != NULL)
606		BIO_get_fd(r, &ret);
607	return (ret);
608}
609
610int
611SSL_get_wfd(const SSL *s)
612{
613	int	 ret = -1;
614	BIO	*b, *r;
615
616	b = SSL_get_wbio(s);
617	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
618	if (r != NULL)
619		BIO_get_fd(r, &ret);
620	return (ret);
621}
622
623int
624SSL_set_fd(SSL *s, int fd)
625{
626	int	 ret = 0;
627	BIO	*bio = NULL;
628
629	bio = BIO_new(BIO_s_socket());
630
631	if (bio == NULL) {
632		SSLerr(SSL_F_SSL_SET_FD,
633		    ERR_R_BUF_LIB);
634		goto err;
635	}
636	BIO_set_fd(bio, fd, BIO_NOCLOSE);
637	SSL_set_bio(s, bio, bio);
638	ret = 1;
639err:
640	return (ret);
641}
642
643int
644SSL_set_wfd(SSL *s, int fd)
645{
646	int	 ret = 0;
647	BIO	*bio = NULL;
648
649	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
650	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
651		bio = BIO_new(BIO_s_socket());
652
653		if (bio == NULL) {
654			SSLerr(SSL_F_SSL_SET_WFD,
655			    ERR_R_BUF_LIB);
656			goto err;
657		}
658		BIO_set_fd(bio, fd, BIO_NOCLOSE);
659		SSL_set_bio(s, SSL_get_rbio(s), bio);
660	} else
661		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
662	ret = 1;
663err:
664	return (ret);
665}
666
667int
668SSL_set_rfd(SSL *s, int fd)
669{
670	int	 ret = 0;
671	BIO	*bio = NULL;
672
673	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
674	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
675		bio = BIO_new(BIO_s_socket());
676
677		if (bio == NULL) {
678			SSLerr(SSL_F_SSL_SET_RFD,
679			    ERR_R_BUF_LIB);
680			goto err;
681		}
682		BIO_set_fd(bio, fd, BIO_NOCLOSE);
683		SSL_set_bio(s, bio, SSL_get_wbio(s));
684	} else
685		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
686	ret = 1;
687err:
688	return (ret);
689}
690
691
692/* return length of latest Finished message we sent, copy to 'buf' */
693size_t
694SSL_get_finished(const SSL *s, void *buf, size_t count)
695{
696	size_t	ret = 0;
697
698	if (s->s3 != NULL) {
699		ret = s->s3->tmp.finish_md_len;
700		if (count > ret)
701			count = ret;
702		memcpy(buf, s->s3->tmp.finish_md, count);
703	}
704	return (ret);
705}
706
707/* return length of latest Finished message we expected, copy to 'buf' */
708size_t
709SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
710{
711	size_t	ret = 0;
712
713	if (s->s3 != NULL) {
714		ret = s->s3->tmp.peer_finish_md_len;
715		if (count > ret)
716			count = ret;
717		memcpy(buf, s->s3->tmp.peer_finish_md, count);
718	}
719	return (ret);
720}
721
722
723int
724SSL_get_verify_mode(const SSL *s)
725{
726	return (s->verify_mode);
727}
728
729int
730SSL_get_verify_depth(const SSL *s)
731{
732	return (X509_VERIFY_PARAM_get_depth(s->param));
733}
734
735int
736(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
737{
738	return (s->verify_callback);
739}
740
741int
742SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
743{
744	return (ctx->verify_mode);
745}
746
747int
748SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
749{
750	return (X509_VERIFY_PARAM_get_depth(ctx->param));
751}
752
753int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
754{
755	return (ctx->default_verify_callback);
756}
757
758void
759SSL_set_verify(SSL *s, int mode,
760    int (*callback)(int ok, X509_STORE_CTX *ctx))
761{
762	s->verify_mode = mode;
763	if (callback != NULL)
764		s->verify_callback = callback;
765}
766
767void
768SSL_set_verify_depth(SSL *s, int depth)
769{
770	X509_VERIFY_PARAM_set_depth(s->param, depth);
771}
772
773void
774SSL_set_read_ahead(SSL *s, int yes)
775{
776	s->read_ahead = yes;
777}
778
779int
780SSL_get_read_ahead(const SSL *s)
781{
782	return (s->read_ahead);
783}
784
785int
786SSL_pending(const SSL *s)
787{
788	/*
789	 * SSL_pending cannot work properly if read-ahead is enabled
790	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
791	 * and it is impossible to fix since SSL_pending cannot report
792	 * errors that may be observed while scanning the new data.
793	 * (Note that SSL_pending() is often used as a boolean value,
794	 * so we'd better not return -1.)
795	 */
796	return (s->method->ssl_pending(s));
797}
798
799X509 *
800SSL_get_peer_certificate(const SSL *s)
801{
802	X509	*r;
803
804	if ((s == NULL) || (s->session == NULL))
805		r = NULL;
806	else
807		r = s->session->peer;
808
809	if (r == NULL)
810		return (r);
811
812	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
813
814	return (r);
815}
816
817STACK_OF(X509) *
818SSL_get_peer_cert_chain(const SSL *s)
819{
820	STACK_OF(X509)	*r;
821
822	if ((s == NULL) || (s->session == NULL) ||
823	    (s->session->sess_cert == NULL))
824		r = NULL;
825	else
826		r = s->session->sess_cert->cert_chain;
827
828	/*
829	 * If we are a client, cert_chain includes the peer's own
830	 * certificate;
831	 * if we are a server, it does not.
832	 */
833	return (r);
834}
835
836/*
837 * Now in theory, since the calling process own 't' it should be safe to
838 * modify.  We need to be able to read f without being hassled
839 */
840void
841SSL_copy_session_id(SSL *t, const SSL *f)
842{
843	CERT	*tmp;
844
845	/* Do we need to to SSL locking? */
846	SSL_set_session(t, SSL_get_session(f));
847
848	/*
849	 * What if we are setup as SSLv2 but want to talk SSLv3 or
850	 * vice-versa.
851	 */
852	if (t->method != f->method) {
853		t->method->ssl_free(t);	/* cleanup current */
854		t->method=f->method;	/* change method */
855		t->method->ssl_new(t);	/* setup new */
856	}
857
858	tmp = t->cert;
859	if (f->cert != NULL) {
860		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
861		t->cert = f->cert;
862	} else
863		t->cert = NULL;
864	if (tmp != NULL)
865		ssl_cert_free(tmp);
866	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
867}
868
869/* Fix this so it checks all the valid key/cert options */
870int
871SSL_CTX_check_private_key(const SSL_CTX *ctx)
872{
873	if ((ctx == NULL) || (ctx->cert == NULL) ||
874	    (ctx->cert->key->x509 == NULL)) {
875		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
876		    SSL_R_NO_CERTIFICATE_ASSIGNED);
877		return (0);
878	}
879	if (ctx->cert->key->privatekey == NULL) {
880		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
881		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
882		return (0);
883	}
884	return (X509_check_private_key(ctx->cert->key->x509,
885	    ctx->cert->key->privatekey));
886}
887
888/* Fix this function so that it takes an optional type parameter */
889int
890SSL_check_private_key(const SSL *ssl)
891{
892	if (ssl == NULL) {
893		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
894		    ERR_R_PASSED_NULL_PARAMETER);
895		return (0);
896	}
897	if (ssl->cert == NULL) {
898		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
899		    SSL_R_NO_CERTIFICATE_ASSIGNED);
900		return (0);
901	}
902	if (ssl->cert->key->x509 == NULL) {
903		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
904		    SSL_R_NO_CERTIFICATE_ASSIGNED);
905		return (0);
906	}
907	if (ssl->cert->key->privatekey == NULL) {
908		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,
909		    SSL_R_NO_PRIVATE_KEY_ASSIGNED);
910		return (0);
911	}
912	return (X509_check_private_key(ssl->cert->key->x509,
913	    ssl->cert->key->privatekey));
914}
915
916int
917SSL_accept(SSL *s)
918{
919	if (s->handshake_func == 0)
920		SSL_set_accept_state(s); /* Not properly initialized yet */
921
922	return (s->method->ssl_accept(s));
923}
924
925int
926SSL_connect(SSL *s)
927{
928	if (s->handshake_func == 0)
929		SSL_set_connect_state(s); /* Not properly initialized yet */
930
931	return (s->method->ssl_connect(s));
932}
933
934long
935SSL_get_default_timeout(const SSL *s)
936{
937	return (s->method->get_timeout());
938}
939
940int
941SSL_read(SSL *s, void *buf, int num)
942{
943	if (s->handshake_func == 0) {
944		SSLerr(SSL_F_SSL_READ,
945		    SSL_R_UNINITIALIZED);
946		return (-1);
947	}
948
949	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
950		s->rwstate = SSL_NOTHING;
951		return (0);
952	}
953	return (s->method->ssl_read(s, buf, num));
954}
955
956int
957SSL_peek(SSL *s, void *buf, int num)
958{
959	if (s->handshake_func == 0) {
960		SSLerr(SSL_F_SSL_PEEK,
961		    SSL_R_UNINITIALIZED);
962		return (-1);
963	}
964
965	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
966		return (0);
967	}
968	return (s->method->ssl_peek(s, buf, num));
969}
970
971int
972SSL_write(SSL *s, const void *buf, int num)
973{
974	if (s->handshake_func == 0) {
975		SSLerr(SSL_F_SSL_WRITE,
976		    SSL_R_UNINITIALIZED);
977		return (-1);
978	}
979
980	if (s->shutdown & SSL_SENT_SHUTDOWN) {
981		s->rwstate = SSL_NOTHING;
982		SSLerr(SSL_F_SSL_WRITE,
983		    SSL_R_PROTOCOL_IS_SHUTDOWN);
984		return (-1);
985	}
986	return (s->method->ssl_write(s, buf, num));
987}
988
989int
990SSL_shutdown(SSL *s)
991{
992	/*
993	 * Note that this function behaves differently from what one might
994	 * expect.  Return values are 0 for no success (yet),
995	 * 1 for success; but calling it once is usually not enough,
996	 * even if blocking I/O is used (see ssl3_shutdown).
997	 */
998
999	if (s->handshake_func == 0) {
1000		SSLerr(SSL_F_SSL_SHUTDOWN,
1001		    SSL_R_UNINITIALIZED);
1002		return (-1);
1003	}
1004
1005	if ((s != NULL) && !SSL_in_init(s))
1006		return (s->method->ssl_shutdown(s));
1007	else
1008		return (1);
1009}
1010
1011int
1012SSL_renegotiate(SSL *s)
1013{
1014	if (s->renegotiate == 0)
1015		s->renegotiate = 1;
1016
1017	s->new_session = 1;
1018
1019	return (s->method->ssl_renegotiate(s));
1020}
1021
1022int
1023SSL_renegotiate_abbreviated(SSL *s)
1024{
1025	if (s->renegotiate == 0)
1026		s->renegotiate = 1;
1027
1028	s->new_session = 0;
1029
1030	return (s->method->ssl_renegotiate(s));
1031}
1032
1033int
1034SSL_renegotiate_pending(SSL *s)
1035{
1036	/*
1037	 * Becomes true when negotiation is requested;
1038	 * false again once a handshake has finished.
1039	 */
1040	return (s->renegotiate != 0);
1041}
1042
1043long
1044SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1045{
1046	long	l;
1047
1048	switch (cmd) {
1049	case SSL_CTRL_GET_READ_AHEAD:
1050		return (s->read_ahead);
1051	case SSL_CTRL_SET_READ_AHEAD:
1052		l = s->read_ahead;
1053		s->read_ahead = larg;
1054		return (l);
1055
1056	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1057		s->msg_callback_arg = parg;
1058		return (1);
1059
1060	case SSL_CTRL_OPTIONS:
1061		return (s->options|=larg);
1062	case SSL_CTRL_CLEAR_OPTIONS:
1063		return (s->options&=~larg);
1064	case SSL_CTRL_MODE:
1065		return (s->mode|=larg);
1066	case SSL_CTRL_CLEAR_MODE:
1067		return (s->mode &=~larg);
1068	case SSL_CTRL_GET_MAX_CERT_LIST:
1069		return (s->max_cert_list);
1070	case SSL_CTRL_SET_MAX_CERT_LIST:
1071		l = s->max_cert_list;
1072		s->max_cert_list = larg;
1073		return (l);
1074	case SSL_CTRL_SET_MTU:
1075#ifndef OPENSSL_NO_DTLS1
1076		if (larg < (long)dtls1_min_mtu())
1077			return (0);
1078#endif
1079		if (SSL_IS_DTLS(s)) {
1080			s->d1->mtu = larg;
1081			return (larg);
1082		}
1083		return (0);
1084	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1085		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1086			return (0);
1087		s->max_send_fragment = larg;
1088		return (1);
1089	case SSL_CTRL_GET_RI_SUPPORT:
1090		if (s->s3)
1091			return (s->s3->send_connection_binding);
1092		else return (0);
1093	default:
1094		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1095	}
1096}
1097
1098long
1099SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1100{
1101	switch (cmd) {
1102	case SSL_CTRL_SET_MSG_CALLBACK:
1103		s->msg_callback = (void (*)(int write_p, int version,
1104		    int content_type, const void *buf, size_t len,
1105		    SSL *ssl, void *arg))(fp);
1106		return (1);
1107
1108	default:
1109		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1110	}
1111}
1112
1113LHASH_OF(SSL_SESSION) *
1114SSL_CTX_sessions(SSL_CTX *ctx)
1115{
1116	return (ctx->sessions);
1117}
1118
1119long
1120SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1121{
1122	long	l;
1123
1124	switch (cmd) {
1125	case SSL_CTRL_GET_READ_AHEAD:
1126		return (ctx->read_ahead);
1127	case SSL_CTRL_SET_READ_AHEAD:
1128		l = ctx->read_ahead;
1129		ctx->read_ahead = larg;
1130		return (l);
1131
1132	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1133		ctx->msg_callback_arg = parg;
1134		return (1);
1135
1136	case SSL_CTRL_GET_MAX_CERT_LIST:
1137		return (ctx->max_cert_list);
1138	case SSL_CTRL_SET_MAX_CERT_LIST:
1139		l = ctx->max_cert_list;
1140		ctx->max_cert_list = larg;
1141		return (l);
1142
1143	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1144		l = ctx->session_cache_size;
1145		ctx->session_cache_size = larg;
1146		return (l);
1147	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1148		return (ctx->session_cache_size);
1149	case SSL_CTRL_SET_SESS_CACHE_MODE:
1150		l = ctx->session_cache_mode;
1151		ctx->session_cache_mode = larg;
1152		return (l);
1153	case SSL_CTRL_GET_SESS_CACHE_MODE:
1154		return (ctx->session_cache_mode);
1155
1156	case SSL_CTRL_SESS_NUMBER:
1157		return (lh_SSL_SESSION_num_items(ctx->sessions));
1158	case SSL_CTRL_SESS_CONNECT:
1159		return (ctx->stats.sess_connect);
1160	case SSL_CTRL_SESS_CONNECT_GOOD:
1161		return (ctx->stats.sess_connect_good);
1162	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1163		return (ctx->stats.sess_connect_renegotiate);
1164	case SSL_CTRL_SESS_ACCEPT:
1165		return (ctx->stats.sess_accept);
1166	case SSL_CTRL_SESS_ACCEPT_GOOD:
1167		return (ctx->stats.sess_accept_good);
1168	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1169		return (ctx->stats.sess_accept_renegotiate);
1170	case SSL_CTRL_SESS_HIT:
1171		return (ctx->stats.sess_hit);
1172	case SSL_CTRL_SESS_CB_HIT:
1173		return (ctx->stats.sess_cb_hit);
1174	case SSL_CTRL_SESS_MISSES:
1175		return (ctx->stats.sess_miss);
1176	case SSL_CTRL_SESS_TIMEOUTS:
1177		return (ctx->stats.sess_timeout);
1178	case SSL_CTRL_SESS_CACHE_FULL:
1179		return (ctx->stats.sess_cache_full);
1180	case SSL_CTRL_OPTIONS:
1181		return (ctx->options|=larg);
1182	case SSL_CTRL_CLEAR_OPTIONS:
1183		return (ctx->options&=~larg);
1184	case SSL_CTRL_MODE:
1185		return (ctx->mode|=larg);
1186	case SSL_CTRL_CLEAR_MODE:
1187		return (ctx->mode&=~larg);
1188	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1189		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1190			return (0);
1191		ctx->max_send_fragment = larg;
1192		return (1);
1193	default:
1194		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1195	}
1196}
1197
1198long
1199SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1200{
1201	switch (cmd) {
1202	case SSL_CTRL_SET_MSG_CALLBACK:
1203		ctx->msg_callback = (void (*)(int write_p, int version,
1204		    int content_type, const void *buf, size_t len, SSL *ssl,
1205		    void *arg))(fp);
1206		return (1);
1207
1208	default:
1209		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1210	}
1211}
1212
1213int
1214ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1215{
1216	long	l;
1217
1218	l = a->id - b->id;
1219	if (l == 0L)
1220		return (0);
1221	else
1222		return ((l > 0) ? 1:-1);
1223}
1224
1225int
1226ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1227    const SSL_CIPHER * const *bp)
1228{
1229	long	l;
1230
1231	l = (*ap)->id - (*bp)->id;
1232	if (l == 0L)
1233		return (0);
1234	else
1235		return ((l > 0) ? 1:-1);
1236}
1237
1238/*
1239 * Return a STACK of the ciphers available for the SSL and in order of
1240 * preference.
1241 */
1242STACK_OF(SSL_CIPHER) *
1243SSL_get_ciphers(const SSL *s)
1244{
1245	if (s != NULL) {
1246		if (s->cipher_list != NULL) {
1247			return (s->cipher_list);
1248		} else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1249			return (s->ctx->cipher_list);
1250		}
1251	}
1252	return (NULL);
1253}
1254
1255/*
1256 * Return a STACK of the ciphers available for the SSL and in order of
1257 * algorithm id.
1258 */
1259STACK_OF(SSL_CIPHER) *
1260ssl_get_ciphers_by_id(SSL *s)
1261{
1262	if (s != NULL) {
1263		if (s->cipher_list_by_id != NULL) {
1264			return (s->cipher_list_by_id);
1265		} else if ((s->ctx != NULL) &&
1266		    (s->ctx->cipher_list_by_id != NULL)) {
1267			return (s->ctx->cipher_list_by_id);
1268		}
1269	}
1270	return (NULL);
1271}
1272
1273/* The old interface to get the same thing as SSL_get_ciphers(). */
1274const char *
1275SSL_get_cipher_list(const SSL *s, int n)
1276{
1277	SSL_CIPHER		*c;
1278	STACK_OF(SSL_CIPHER)	*sk;
1279
1280	if (s == NULL)
1281		return (NULL);
1282	sk = SSL_get_ciphers(s);
1283	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1284		return (NULL);
1285	c = sk_SSL_CIPHER_value(sk, n);
1286	if (c == NULL)
1287		return (NULL);
1288	return (c->name);
1289}
1290
1291/* Specify the ciphers to be used by default by the SSL_CTX. */
1292int
1293SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1294{
1295	STACK_OF(SSL_CIPHER)	*sk;
1296
1297	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1298	    &ctx->cipher_list_by_id, str);
1299	/*
1300	 * ssl_create_cipher_list may return an empty stack if it
1301	 * was unable to find a cipher matching the given rule string
1302	 * (for example if the rule string specifies a cipher which
1303	 * has been disabled). This is not an error as far as
1304	 * ssl_create_cipher_list is concerned, and hence
1305	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1306	 * updated.
1307	 */
1308	if (sk == NULL)
1309		return (0);
1310	else if (sk_SSL_CIPHER_num(sk) == 0) {
1311		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST,
1312		    SSL_R_NO_CIPHER_MATCH);
1313		return (0);
1314	}
1315	return (1);
1316}
1317
1318/* Specify the ciphers to be used by the SSL. */
1319int
1320SSL_set_cipher_list(SSL *s, const char *str)
1321{
1322	STACK_OF(SSL_CIPHER)	*sk;
1323
1324	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1325	&s->cipher_list_by_id, str);
1326	/* see comment in SSL_CTX_set_cipher_list */
1327	if (sk == NULL)
1328		return (0);
1329	else if (sk_SSL_CIPHER_num(sk) == 0) {
1330		SSLerr(SSL_F_SSL_SET_CIPHER_LIST,
1331		    SSL_R_NO_CIPHER_MATCH);
1332		return (0);
1333	}
1334	return (1);
1335}
1336
1337/* works well for SSLv2, not so good for SSLv3 */
1338char *
1339SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1340{
1341	char			*end;
1342	STACK_OF(SSL_CIPHER)	*sk;
1343	SSL_CIPHER		*c;
1344	size_t			 curlen = 0;
1345	int			 i;
1346
1347	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1348		(len < 2))
1349	return (NULL);
1350
1351	sk = s->session->ciphers;
1352	buf[0] = '\0';
1353	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1354		c = sk_SSL_CIPHER_value(sk, i);
1355		end = buf + curlen;
1356		if (strlcat(buf, c->name, len) >= len ||
1357		    (curlen = strlcat(buf, ":", len)) >= len) {
1358			/* remove truncated cipher from list */
1359			*end = '\0';
1360			break;
1361		}
1362	}
1363	/* remove trailing colon */
1364	if ((end = strrchr(buf, ':')) != NULL)
1365		*end = '\0';
1366	return (buf);
1367}
1368
1369int
1370ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p)
1371{
1372	int		 i;
1373	SSL_CIPHER	*c;
1374	unsigned char	*q;
1375
1376	if (sk == NULL)
1377		return (0);
1378	q = p;
1379
1380	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1381		c = sk_SSL_CIPHER_value(sk, i);
1382
1383		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1384		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1385		    (TLS1_get_client_version(s) < TLS1_2_VERSION))
1386			continue;
1387
1388		s2n(ssl3_cipher_get_value(c), p);
1389	}
1390
1391	/*
1392	 * If p == q, no ciphers and caller indicates an error. Otherwise
1393	 * add SCSV if not renegotiating.
1394	 */
1395	if (p != q && !s->renegotiate) {
1396		static SSL_CIPHER scsv = {
1397			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1398		};
1399		s2n(ssl3_cipher_get_value(&scsv), p);
1400	}
1401
1402	return (p - q);
1403}
1404
1405STACK_OF(SSL_CIPHER) *
1406ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1407    STACK_OF(SSL_CIPHER) **skp)
1408{
1409	const SSL_CIPHER	*c;
1410	STACK_OF(SSL_CIPHER)	*sk;
1411	int			 i;
1412	unsigned int		 cipher_id;
1413	uint16_t		 cipher_value;
1414
1415	if (s->s3)
1416		s->s3->send_connection_binding = 0;
1417
1418	if ((num % SSL3_CIPHER_VALUE_SIZE) != 0) {
1419		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1420		    SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1421		return (NULL);
1422	}
1423	if (skp == NULL || *skp == NULL) {
1424		sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
1425		if (sk == NULL)
1426			goto err;
1427	} else {
1428		sk = *skp;
1429		sk_SSL_CIPHER_zero(sk);
1430	}
1431
1432	for (i = 0; i < num; i += SSL3_CIPHER_VALUE_SIZE) {
1433		n2s(p, cipher_value);
1434		cipher_id = SSL3_CK_ID | cipher_value;
1435
1436		/* Check for SCSV */
1437		if (s->s3 && cipher_id == SSL3_CK_SCSV) {
1438			/* SCSV is fatal if renegotiating. */
1439			if (s->renegotiate) {
1440				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1441				    SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1442				ssl3_send_alert(s, SSL3_AL_FATAL,
1443				    SSL_AD_HANDSHAKE_FAILURE);
1444
1445				goto err;
1446			}
1447			s->s3->send_connection_binding = 1;
1448			continue;
1449		}
1450
1451		c = ssl3_get_cipher_by_id(cipher_id);
1452		if (c != NULL) {
1453			if (!sk_SSL_CIPHER_push(sk, c)) {
1454				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
1455				    ERR_R_MALLOC_FAILURE);
1456				goto err;
1457			}
1458		}
1459	}
1460
1461	if (skp != NULL)
1462		*skp = sk;
1463	return (sk);
1464
1465err:
1466	if (skp == NULL || *skp == NULL)
1467		sk_SSL_CIPHER_free(sk);
1468	return (NULL);
1469}
1470
1471
1472/*
1473 * Return a servername extension value if provided in Client Hello, or NULL.
1474 * So far, only host_name types are defined (RFC 3546).
1475 */
1476const char *
1477SSL_get_servername(const SSL *s, const int type)
1478{
1479	if (type != TLSEXT_NAMETYPE_host_name)
1480		return (NULL);
1481
1482	return (s->session && !s->tlsext_hostname ?
1483	    s->session->tlsext_hostname :
1484	    s->tlsext_hostname);
1485}
1486
1487int
1488SSL_get_servername_type(const SSL *s)
1489{
1490	if (s->session &&
1491	    (!s->tlsext_hostname ?
1492	    s->session->tlsext_hostname : s->tlsext_hostname))
1493		return (TLSEXT_NAMETYPE_host_name);
1494	return (-1);
1495}
1496
1497# ifndef OPENSSL_NO_NEXTPROTONEG
1498/*
1499 * SSL_select_next_proto implements the standard protocol selection. It is
1500 * expected that this function is called from the callback set by
1501 * SSL_CTX_set_next_proto_select_cb.
1502 *
1503 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1504 * strings. The length byte itself is not included in the length. A byte
1505 * string of length 0 is invalid. No byte string may be truncated.
1506 *
1507 * The current, but experimental algorithm for selecting the protocol is:
1508 *
1509 * 1) If the server doesn't support NPN then this is indicated to the
1510 * callback. In this case, the client application has to abort the connection
1511 * or have a default application level protocol.
1512 *
1513 * 2) If the server supports NPN, but advertises an empty list then the
1514 * client selects the first protcol in its list, but indicates via the
1515 * API that this fallback case was enacted.
1516 *
1517 * 3) Otherwise, the client finds the first protocol in the server's list
1518 * that it supports and selects this protocol. This is because it's
1519 * assumed that the server has better information about which protocol
1520 * a client should use.
1521 *
1522 * 4) If the client doesn't support any of the server's advertised
1523 * protocols, then this is treated the same as case 2.
1524 *
1525 * It returns either
1526 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1527 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1528 */
1529int
1530SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1531    const unsigned char *server, unsigned int server_len,
1532    const unsigned char *client, unsigned int client_len)
1533{
1534	unsigned int		 i, j;
1535	const unsigned char	*result;
1536	int			 status = OPENSSL_NPN_UNSUPPORTED;
1537
1538	/*
1539	 * For each protocol in server preference order,
1540	 * see if we support it.
1541	 */
1542	for (i = 0; i < server_len; ) {
1543		for (j = 0; j < client_len; ) {
1544			if (server[i] == client[j] &&
1545			    memcmp(&server[i + 1],
1546			    &client[j + 1], server[i]) == 0) {
1547				/* We found a match */
1548				result = &server[i];
1549				status = OPENSSL_NPN_NEGOTIATED;
1550				goto found;
1551			}
1552			j += client[j];
1553			j++;
1554		}
1555		i += server[i];
1556		i++;
1557	}
1558
1559	/* There's no overlap between our protocols and the server's list. */
1560	result = client;
1561	status = OPENSSL_NPN_NO_OVERLAP;
1562
1563found:
1564	*out = (unsigned char *) result + 1;
1565	*outlen = result[0];
1566	return (status);
1567}
1568
1569/*
1570 * SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1571 * requested protocol for this connection and returns 0. If the client didn't
1572 * request any protocol, then *data is set to NULL.
1573 *
1574 * Note that the client can request any protocol it chooses. The value returned
1575 * from this function need not be a member of the list of supported protocols
1576 * provided by the callback.
1577 */
1578void
1579SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1580    unsigned *len)
1581{
1582	*data = s->next_proto_negotiated;
1583	if (!*data) {
1584		*len = 0;
1585	} else {
1586		*len = s->next_proto_negotiated_len;
1587	}
1588}
1589
1590/*
1591 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1592 * TLS server needs a list of supported protocols for Next Protocol
1593 * Negotiation. The returned list must be in wire format.  The list is returned
1594 * by setting |out| to point to it and |outlen| to its length. This memory will
1595 * not be modified, but one should assume that the SSL* keeps a reference to
1596 * it.
1597 *
1598 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1599 * Otherwise, no such extension will be included in the ServerHello.
1600 */
1601void
1602SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1603    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1604{
1605	ctx->next_protos_advertised_cb = cb;
1606	ctx->next_protos_advertised_cb_arg = arg;
1607}
1608
1609/*
1610 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1611 * client needs to select a protocol from the server's provided list. |out|
1612 * must be set to point to the selected protocol (which may be within |in|).
1613 * The length of the protocol name must be written into |outlen|. The server's
1614 * advertised protocols are provided in |in| and |inlen|. The callback can
1615 * assume that |in| is syntactically valid.
1616 *
1617 * The client must select a protocol. It is fatal to the connection if this
1618 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1619 */
1620void
1621SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1622    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1623    unsigned int inlen, void *arg), void *arg)
1624{
1625	ctx->next_proto_select_cb = cb;
1626	ctx->next_proto_select_cb_arg = arg;
1627}
1628# endif
1629
1630int
1631SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1632    const char *label, size_t llen, const unsigned char *p, size_t plen,
1633    int use_context)
1634{
1635	if (s->version < TLS1_VERSION)
1636		return (-1);
1637
1638	return (s->method->ssl3_enc->export_keying_material(s, out, olen,
1639	    label, llen, p, plen, use_context));
1640}
1641
1642static unsigned long
1643ssl_session_hash(const SSL_SESSION *a)
1644{
1645	unsigned long	l;
1646
1647	l = (unsigned long)
1648	    ((unsigned int) a->session_id[0]     )|
1649	    ((unsigned int) a->session_id[1]<< 8L)|
1650	    ((unsigned long)a->session_id[2]<<16L)|
1651	    ((unsigned long)a->session_id[3]<<24L);
1652	return (l);
1653}
1654
1655/*
1656 * NB: If this function (or indeed the hash function which uses a sort of
1657 * coarser function than this one) is changed, ensure
1658 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1659 * able to construct an SSL_SESSION that will collide with any existing session
1660 * with a matching session ID.
1661 */
1662static int
1663ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1664{
1665	if (a->ssl_version != b->ssl_version)
1666		return (1);
1667	if (a->session_id_length != b->session_id_length)
1668		return (1);
1669	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1670		return (1);
1671	return (0);
1672}
1673
1674/*
1675 * These wrapper functions should remain rather than redeclaring
1676 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1677 * variable. The reason is that the functions aren't static, they're exposed via
1678 * ssl.h.
1679 */
1680static
1681IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1682static
1683IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1684
1685SSL_CTX *
1686SSL_CTX_new(const SSL_METHOD *meth)
1687{
1688	SSL_CTX	*ret = NULL;
1689
1690	if (meth == NULL) {
1691		SSLerr(SSL_F_SSL_CTX_NEW,
1692		    SSL_R_NULL_SSL_METHOD_PASSED);
1693		return (NULL);
1694	}
1695
1696	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1697		SSLerr(SSL_F_SSL_CTX_NEW,
1698		    SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1699		goto err;
1700	}
1701	ret = calloc(1, sizeof(SSL_CTX));
1702	if (ret == NULL)
1703		goto err;
1704
1705	ret->method = meth;
1706
1707	ret->cert_store = NULL;
1708	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1709	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1710	ret->session_cache_head = NULL;
1711	ret->session_cache_tail = NULL;
1712
1713	/* We take the system default */
1714	ret->session_timeout = meth->get_timeout();
1715
1716	ret->new_session_cb = 0;
1717	ret->remove_session_cb = 0;
1718	ret->get_session_cb = 0;
1719	ret->generate_session_id = 0;
1720
1721	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1722
1723	ret->references = 1;
1724	ret->quiet_shutdown = 0;
1725
1726	ret->info_callback = NULL;
1727
1728	ret->app_verify_callback = 0;
1729	ret->app_verify_arg = NULL;
1730
1731	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1732	ret->read_ahead = 0;
1733	ret->msg_callback = 0;
1734	ret->msg_callback_arg = NULL;
1735	ret->verify_mode = SSL_VERIFY_NONE;
1736	ret->sid_ctx_length = 0;
1737	ret->default_verify_callback = NULL;
1738	if ((ret->cert = ssl_cert_new()) == NULL)
1739		goto err;
1740
1741	ret->default_passwd_callback = 0;
1742	ret->default_passwd_callback_userdata = NULL;
1743	ret->client_cert_cb = 0;
1744	ret->app_gen_cookie_cb = 0;
1745	ret->app_verify_cookie_cb = 0;
1746
1747	ret->sessions = lh_SSL_SESSION_new();
1748	if (ret->sessions == NULL)
1749		goto err;
1750	ret->cert_store = X509_STORE_new();
1751	if (ret->cert_store == NULL)
1752		goto err;
1753
1754	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1755	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1756	if (ret->cipher_list == NULL ||
1757	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1758		SSLerr(SSL_F_SSL_CTX_NEW,
1759		    SSL_R_LIBRARY_HAS_NO_CIPHERS);
1760		goto err2;
1761	}
1762
1763	ret->param = X509_VERIFY_PARAM_new();
1764	if (!ret->param)
1765		goto err;
1766
1767	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1768		SSLerr(SSL_F_SSL_CTX_NEW,
1769		    SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1770		goto err2;
1771	}
1772	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1773		SSLerr(SSL_F_SSL_CTX_NEW,
1774		    SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1775		goto err2;
1776	}
1777
1778	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1779		goto err;
1780
1781	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1782
1783	ret->extra_certs = NULL;
1784
1785	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1786
1787	ret->tlsext_servername_callback = 0;
1788	ret->tlsext_servername_arg = NULL;
1789	/* Setup RFC4507 ticket keys */
1790	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1791	    || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1792	    || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1793		ret->options |= SSL_OP_NO_TICKET;
1794
1795	ret->tlsext_status_cb = 0;
1796	ret->tlsext_status_arg = NULL;
1797
1798# ifndef OPENSSL_NO_NEXTPROTONEG
1799	ret->next_protos_advertised_cb = 0;
1800	ret->next_proto_select_cb = 0;
1801# endif
1802#ifndef OPENSSL_NO_ENGINE
1803	ret->client_cert_engine = NULL;
1804#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1805#define eng_strx(x)	#x
1806#define eng_str(x)	eng_strx(x)
1807	/* Use specific client engine automatically... ignore errors */
1808	{
1809		ENGINE *eng;
1810		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1811		if (!eng) {
1812			ERR_clear_error();
1813			ENGINE_load_builtin_engines();
1814			eng = ENGINE_by_id(eng_str(
1815			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1816		}
1817		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1818			ERR_clear_error();
1819	}
1820#endif
1821#endif
1822	/*
1823	 * Default is to connect to non-RI servers. When RI is more widely
1824	 * deployed might change this.
1825	 */
1826	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1827
1828	/* Disable SSLv3 by default. */
1829	ret->options |= SSL_OP_NO_SSLv3;
1830
1831	return (ret);
1832err:
1833	SSLerr(SSL_F_SSL_CTX_NEW,
1834	    ERR_R_MALLOC_FAILURE);
1835err2:
1836	SSL_CTX_free(ret);
1837	return (NULL);
1838}
1839
1840void
1841SSL_CTX_free(SSL_CTX *a)
1842{
1843	int	i;
1844
1845	if (a == NULL)
1846		return;
1847
1848	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1849	if (i > 0)
1850		return;
1851
1852	if (a->param)
1853		X509_VERIFY_PARAM_free(a->param);
1854
1855	/*
1856	 * Free internal session cache. However: the remove_cb() may reference
1857	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1858	 * after the sessions were flushed.
1859	 * As the ex_data handling routines might also touch the session cache,
1860	 * the most secure solution seems to be: empty (flush) the cache, then
1861	 * free ex_data, then finally free the cache.
1862	 * (See ticket [openssl.org #212].)
1863	 */
1864	if (a->sessions != NULL)
1865		SSL_CTX_flush_sessions(a, 0);
1866
1867	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1868
1869	if (a->sessions != NULL)
1870		lh_SSL_SESSION_free(a->sessions);
1871
1872	if (a->cert_store != NULL)
1873		X509_STORE_free(a->cert_store);
1874	if (a->cipher_list != NULL)
1875		sk_SSL_CIPHER_free(a->cipher_list);
1876	if (a->cipher_list_by_id != NULL)
1877		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1878	if (a->cert != NULL)
1879		ssl_cert_free(a->cert);
1880	if (a->client_CA != NULL)
1881		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1882	if (a->extra_certs != NULL)
1883		sk_X509_pop_free(a->extra_certs, X509_free);
1884
1885#ifndef OPENSSL_NO_SRTP
1886	if (a->srtp_profiles)
1887		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1888#endif
1889
1890#ifndef OPENSSL_NO_ENGINE
1891	if (a->client_cert_engine)
1892		ENGINE_finish(a->client_cert_engine);
1893#endif
1894
1895	free(a);
1896}
1897
1898void
1899SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1900{
1901	ctx->default_passwd_callback = cb;
1902}
1903
1904void
1905SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1906{
1907	ctx->default_passwd_callback_userdata = u;
1908}
1909
1910void
1911SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,
1912    void *), void *arg)
1913{
1914	ctx->app_verify_callback = cb;
1915	ctx->app_verify_arg = arg;
1916}
1917
1918void
1919SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1920{
1921	ctx->verify_mode = mode;
1922	ctx->default_verify_callback = cb;
1923}
1924
1925void
1926SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1927{
1928	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1929}
1930
1931void
1932ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1933{
1934	CERT_PKEY	*cpk;
1935	int		 rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dsa_sign;
1936	unsigned long	 mask_k, mask_a;
1937	int		 have_ecc_cert, ecdh_ok, ecdsa_ok;
1938	int		 have_ecdh_tmp;
1939	X509		*x = NULL;
1940	EVP_PKEY	*ecc_pkey = NULL;
1941	int		 signature_nid = 0, pk_nid = 0, md_nid = 0;
1942
1943	if (c == NULL)
1944		return;
1945
1946	rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1947	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1948
1949	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL ||
1950	    c->ecdh_tmp_auto != 0);
1951	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
1952	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
1953	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1954	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
1955	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1956	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
1957/* FIX THIS EAY EAY EAY */
1958	cpk = &(c->pkeys[SSL_PKEY_ECC]);
1959	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
1960	mask_k = 0;
1961	mask_a = 0;
1962
1963	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1964	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1965		mask_k |= SSL_kGOST;
1966		mask_a |= SSL_aGOST01;
1967	}
1968	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1969	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1970		mask_k |= SSL_kGOST;
1971		mask_a |= SSL_aGOST94;
1972	}
1973
1974	if (rsa_enc || (rsa_tmp && rsa_sign))
1975		mask_k|=SSL_kRSA;
1976
1977	if (dh_tmp)
1978		mask_k|=SSL_kDHE;
1979
1980	if (rsa_enc || rsa_sign)
1981		mask_a|=SSL_aRSA;
1982
1983	if (dsa_sign)
1984		mask_a|=SSL_aDSS;
1985
1986	mask_a|=SSL_aNULL;
1987
1988	/*
1989	 * An ECC certificate may be usable for ECDH and/or
1990	 * ECDSA cipher suites depending on the key usage extension.
1991	 */
1992	if (have_ecc_cert) {
1993		/* This call populates extension flags (ex_flags) */
1994		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1995		X509_check_purpose(x, -1, 0);
1996		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1997		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1998		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1999		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2000		ecc_pkey = X509_get_pubkey(x);
2001		EVP_PKEY_free(ecc_pkey);
2002		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2003			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2004			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2005		}
2006		if (ecdh_ok) {
2007			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2008				mask_k|=SSL_kECDHr;
2009				mask_a|=SSL_aECDH;
2010			}
2011			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2012				mask_k|=SSL_kECDHe;
2013				mask_a|=SSL_aECDH;
2014			}
2015		}
2016		if (ecdsa_ok)
2017			mask_a|=SSL_aECDSA;
2018	}
2019
2020	if (have_ecdh_tmp) {
2021		mask_k|=SSL_kECDHE;
2022	}
2023
2024
2025	c->mask_k = mask_k;
2026	c->mask_a = mask_a;
2027	c->valid = 1;
2028}
2029
2030/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2031#define ku_reject(x, usage) \
2032	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2033
2034
2035int
2036ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2037{
2038	unsigned long		 alg_k, alg_a;
2039	int			 signature_nid = 0, md_nid = 0, pk_nid = 0;
2040	const SSL_CIPHER	*cs = s->s3->tmp.new_cipher;
2041
2042	alg_k = cs->algorithm_mkey;
2043	alg_a = cs->algorithm_auth;
2044
2045	/* This call populates the ex_flags field correctly */
2046	X509_check_purpose(x, -1, 0);
2047	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2048		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2049		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2050	}
2051	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2052		/* key usage, if present, must allow key agreement */
2053		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2054			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2055			    SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2056			return (0);
2057		}
2058		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) <
2059		    TLS1_2_VERSION) {
2060			/* signature alg must be ECDSA */
2061			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2062				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2063				    SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2064				return (0);
2065			}
2066		}
2067		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) <
2068		    TLS1_2_VERSION) {
2069			/* signature alg must be RSA */
2070			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2071				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2072				    SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2073				return (0);
2074			}
2075		}
2076	}
2077	if (alg_a & SSL_aECDSA) {
2078		/* key usage, if present, must allow signing */
2079		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2080			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2081			    SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2082			return (0);
2083		}
2084	}
2085
2086	return (1);
2087	/* all checks are ok */
2088}
2089
2090
2091/* THIS NEEDS CLEANING UP */
2092CERT_PKEY *
2093ssl_get_server_send_pkey(const SSL *s)
2094{
2095	unsigned long	 alg_k, alg_a;
2096	CERT		*c;
2097	int		 i;
2098
2099	c = s->cert;
2100	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2101
2102	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2103	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2104
2105	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2106		/*
2107		 * We don't need to look at SSL_kECDHE
2108		 * since no certificate is needed for
2109		 * anon ECDH and for authenticated
2110		 * ECDHE, the check for the auth
2111		 * algorithm will set i correctly
2112		 * NOTE: For ECDH-RSA, we need an ECC
2113		 * not an RSA cert but for EECDH-RSA
2114		 * we need an RSA cert. Placing the
2115		 * checks for SSL_kECDH before RSA
2116		 * checks ensures the correct cert is chosen.
2117		 */
2118		i = SSL_PKEY_ECC;
2119	} else if (alg_a & SSL_aECDSA) {
2120		i = SSL_PKEY_ECC;
2121	} else if (alg_a & SSL_aDSS) {
2122		i = SSL_PKEY_DSA_SIGN;
2123	} else if (alg_a & SSL_aRSA) {
2124		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2125			i = SSL_PKEY_RSA_SIGN;
2126		else
2127			i = SSL_PKEY_RSA_ENC;
2128	} else if (alg_a & SSL_aGOST94) {
2129		i = SSL_PKEY_GOST94;
2130	} else if (alg_a & SSL_aGOST01) {
2131		i = SSL_PKEY_GOST01;
2132	} else { /* if (alg_a & SSL_aNULL) */
2133		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2134		return (NULL);
2135	}
2136
2137	return (c->pkeys + i);
2138}
2139
2140X509 *
2141ssl_get_server_send_cert(const SSL *s)
2142{
2143	CERT_PKEY	*cpk;
2144
2145	cpk = ssl_get_server_send_pkey(s);
2146	if (!cpk)
2147		return (NULL);
2148	return (cpk->x509);
2149}
2150
2151EVP_PKEY *
2152ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2153{
2154	unsigned long	 alg_a;
2155	CERT		*c;
2156	int		 idx = -1;
2157
2158	alg_a = cipher->algorithm_auth;
2159	c = s->cert;
2160
2161	if ((alg_a & SSL_aDSS) &&
2162	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2163		idx = SSL_PKEY_DSA_SIGN;
2164	else if (alg_a & SSL_aRSA) {
2165		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2166			idx = SSL_PKEY_RSA_SIGN;
2167		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2168			idx = SSL_PKEY_RSA_ENC;
2169	} else if ((alg_a & SSL_aECDSA) &&
2170	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2171		idx = SSL_PKEY_ECC;
2172	if (idx == -1) {
2173		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2174		return (NULL);
2175	}
2176	if (pmd)
2177		*pmd = c->pkeys[idx].digest;
2178	return (c->pkeys[idx].privatekey);
2179}
2180
2181void
2182ssl_update_cache(SSL *s, int mode)
2183{
2184	int	i;
2185
2186	/*
2187	 * If the session_id_length is 0, we are not supposed to cache it,
2188	 * and it would be rather hard to do anyway :-)
2189	 */
2190	if (s->session->session_id_length == 0)
2191		return;
2192
2193	i = s->session_ctx->session_cache_mode;
2194	if ((i & mode) && (!s->hit) && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2195	    || SSL_CTX_add_session(s->session_ctx, s->session))
2196	    && (s->session_ctx->new_session_cb != NULL)) {
2197		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2198		if (!s->session_ctx->new_session_cb(s, s->session))
2199			SSL_SESSION_free(s->session);
2200	}
2201
2202	/* auto flush every 255 connections */
2203	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2204	    ((i & mode) == mode)) {
2205		if ((((mode & SSL_SESS_CACHE_CLIENT) ?
2206		    s->session_ctx->stats.sess_connect_good :
2207		    s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2208			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2209		}
2210	}
2211}
2212
2213const SSL_METHOD *
2214SSL_get_ssl_method(SSL *s)
2215{
2216	return (s->method);
2217}
2218
2219int
2220SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2221{
2222	int	conn = -1;
2223	int	ret = 1;
2224
2225	if (s->method != meth) {
2226		if (s->handshake_func != NULL)
2227			conn = (s->handshake_func == s->method->ssl_connect);
2228
2229		if (s->method->version == meth->version)
2230			s->method = meth;
2231		else {
2232			s->method->ssl_free(s);
2233			s->method = meth;
2234			ret = s->method->ssl_new(s);
2235		}
2236
2237		if (conn == 1)
2238			s->handshake_func = meth->ssl_connect;
2239		else if (conn == 0)
2240			s->handshake_func = meth->ssl_accept;
2241	}
2242	return (ret);
2243}
2244
2245int
2246SSL_get_error(const SSL *s, int i)
2247{
2248	int		 reason;
2249	unsigned long	 l;
2250	BIO		*bio;
2251
2252	if (i > 0)
2253		return (SSL_ERROR_NONE);
2254
2255	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2256	 * etc, where we do encode the error */
2257	if ((l = ERR_peek_error()) != 0) {
2258		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2259			return (SSL_ERROR_SYSCALL);
2260		else
2261			return (SSL_ERROR_SSL);
2262	}
2263
2264	if ((i < 0) && SSL_want_read(s)) {
2265		bio = SSL_get_rbio(s);
2266		if (BIO_should_read(bio)) {
2267			return (SSL_ERROR_WANT_READ);
2268		} else if (BIO_should_write(bio)) {
2269			/*
2270			 * This one doesn't make too much sense...  We never
2271			 * try to write to the rbio, and an application
2272			 * program where rbio and wbio are separate couldn't
2273			 * even know what it should wait for.  However if we
2274			 * ever set s->rwstate incorrectly (so that we have
2275			 * SSL_want_read(s) instead of SSL_want_write(s))
2276			 * and rbio and wbio *are* the same, this test works
2277			 * around that bug; so it might be safer to keep it.
2278			 */
2279			return (SSL_ERROR_WANT_WRITE);
2280		} else if (BIO_should_io_special(bio)) {
2281			reason = BIO_get_retry_reason(bio);
2282			if (reason == BIO_RR_CONNECT)
2283				return (SSL_ERROR_WANT_CONNECT);
2284			else if (reason == BIO_RR_ACCEPT)
2285				return (SSL_ERROR_WANT_ACCEPT);
2286			else
2287				return (SSL_ERROR_SYSCALL); /* unknown */
2288		}
2289	}
2290
2291	if ((i < 0) && SSL_want_write(s)) {
2292		bio = SSL_get_wbio(s);
2293		if (BIO_should_write(bio)) {
2294			return (SSL_ERROR_WANT_WRITE);
2295		} else if (BIO_should_read(bio)) {
2296			/*
2297			 * See above (SSL_want_read(s) with
2298			 * BIO_should_write(bio))
2299			 */
2300			return (SSL_ERROR_WANT_READ);
2301		} else if (BIO_should_io_special(bio)) {
2302			reason = BIO_get_retry_reason(bio);
2303			if (reason == BIO_RR_CONNECT)
2304				return (SSL_ERROR_WANT_CONNECT);
2305			else if (reason == BIO_RR_ACCEPT)
2306				return (SSL_ERROR_WANT_ACCEPT);
2307			else
2308				return (SSL_ERROR_SYSCALL);
2309		}
2310	}
2311	if ((i < 0) && SSL_want_x509_lookup(s)) {
2312		return (SSL_ERROR_WANT_X509_LOOKUP);
2313	}
2314
2315	if (i == 0) {
2316		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2317		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2318		return (SSL_ERROR_ZERO_RETURN);
2319	}
2320	return (SSL_ERROR_SYSCALL);
2321}
2322
2323int
2324SSL_do_handshake(SSL *s)
2325{
2326	int	ret = 1;
2327
2328	if (s->handshake_func == NULL) {
2329		SSLerr(SSL_F_SSL_DO_HANDSHAKE,
2330		    SSL_R_CONNECTION_TYPE_NOT_SET);
2331		return (-1);
2332	}
2333
2334	s->method->ssl_renegotiate_check(s);
2335
2336	if (SSL_in_init(s) || SSL_in_before(s)) {
2337		ret = s->handshake_func(s);
2338	}
2339	return (ret);
2340}
2341
2342/*
2343 * For the next 2 functions, SSL_clear() sets shutdown and so
2344 * one of these calls will reset it
2345 */
2346void
2347SSL_set_accept_state(SSL *s)
2348{
2349	s->server = 1;
2350	s->shutdown = 0;
2351	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2352	s->handshake_func = s->method->ssl_accept;
2353	/* clear the current cipher */
2354	ssl_clear_cipher_ctx(s);
2355	ssl_clear_hash_ctx(&s->read_hash);
2356	ssl_clear_hash_ctx(&s->write_hash);
2357}
2358
2359void
2360SSL_set_connect_state(SSL *s)
2361{
2362	s->server = 0;
2363	s->shutdown = 0;
2364	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2365	s->handshake_func = s->method->ssl_connect;
2366	/* clear the current cipher */
2367	ssl_clear_cipher_ctx(s);
2368	ssl_clear_hash_ctx(&s->read_hash);
2369	ssl_clear_hash_ctx(&s->write_hash);
2370}
2371
2372int
2373ssl_undefined_function(SSL *s)
2374{
2375	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,
2376	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2377	return (0);
2378}
2379
2380int
2381ssl_undefined_void_function(void)
2382{
2383	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2384	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2385	return (0);
2386}
2387
2388int
2389ssl_undefined_const_function(const SSL *s)
2390{
2391	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2392	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2393	return (0);
2394}
2395
2396SSL_METHOD *
2397ssl_bad_method(int ver)
2398{
2399	SSLerr(SSL_F_SSL_BAD_METHOD,
2400	    ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2401	return (NULL);
2402}
2403
2404const char *
2405ssl_version_string(int ver)
2406{
2407	switch (ver) {
2408	case DTLS1_BAD_VER:
2409		return (SSL_TXT_DTLS1_BAD);
2410	case DTLS1_VERSION:
2411		return (SSL_TXT_DTLS1);
2412	case SSL3_VERSION:
2413		return (SSL_TXT_SSLV3);
2414	case TLS1_VERSION:
2415		return (SSL_TXT_TLSV1);
2416	case TLS1_1_VERSION:
2417		return (SSL_TXT_TLSV1_1);
2418	case TLS1_2_VERSION:
2419		return (SSL_TXT_TLSV1_2);
2420	default:
2421		return ("unknown");
2422	}
2423}
2424
2425const char *
2426SSL_get_version(const SSL *s)
2427{
2428	return ssl_version_string(s->version);
2429}
2430
2431SSL *
2432SSL_dup(SSL *s)
2433{
2434	STACK_OF(X509_NAME) *sk;
2435	X509_NAME *xn;
2436	SSL *ret;
2437	int i;
2438
2439	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2440		return (NULL);
2441
2442	ret->version = s->version;
2443	ret->type = s->type;
2444	ret->method = s->method;
2445
2446	if (s->session != NULL) {
2447		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2448		SSL_copy_session_id(ret, s);
2449	} else {
2450		/*
2451		 * No session has been established yet, so we have to expect
2452		 * that s->cert or ret->cert will be changed later --
2453		 * they should not both point to the same object,
2454		 * and thus we can't use SSL_copy_session_id.
2455		 */
2456
2457		ret->method->ssl_free(ret);
2458		ret->method = s->method;
2459		ret->method->ssl_new(ret);
2460
2461		if (s->cert != NULL) {
2462			if (ret->cert != NULL) {
2463				ssl_cert_free(ret->cert);
2464			}
2465			ret->cert = ssl_cert_dup(s->cert);
2466			if (ret->cert == NULL)
2467				goto err;
2468		}
2469
2470		SSL_set_session_id_context(ret,
2471		s->sid_ctx, s->sid_ctx_length);
2472	}
2473
2474	ret->options = s->options;
2475	ret->mode = s->mode;
2476	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2477	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2478	ret->msg_callback = s->msg_callback;
2479	ret->msg_callback_arg = s->msg_callback_arg;
2480	SSL_set_verify(ret, SSL_get_verify_mode(s),
2481	SSL_get_verify_callback(s));
2482	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2483	ret->generate_session_id = s->generate_session_id;
2484
2485	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2486
2487	ret->debug = s->debug;
2488
2489	/* copy app data, a little dangerous perhaps */
2490	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2491	    &ret->ex_data, &s->ex_data))
2492		goto err;
2493
2494	/* setup rbio, and wbio */
2495	if (s->rbio != NULL) {
2496		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2497			goto err;
2498	}
2499	if (s->wbio != NULL) {
2500		if (s->wbio != s->rbio) {
2501			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2502				goto err;
2503		} else
2504			ret->wbio = ret->rbio;
2505	}
2506	ret->rwstate = s->rwstate;
2507	ret->in_handshake = s->in_handshake;
2508	ret->handshake_func = s->handshake_func;
2509	ret->server = s->server;
2510	ret->renegotiate = s->renegotiate;
2511	ret->new_session = s->new_session;
2512	ret->quiet_shutdown = s->quiet_shutdown;
2513	ret->shutdown = s->shutdown;
2514	/* SSL_dup does not really work at any state, though */
2515	ret->state=s->state;
2516	ret->rstate = s->rstate;
2517
2518	/*
2519	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2520	 * ret->init_off
2521	 */
2522	ret->init_num = 0;
2523
2524	ret->hit = s->hit;
2525
2526	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2527
2528	/* dup the cipher_list and cipher_list_by_id stacks */
2529	if (s->cipher_list != NULL) {
2530		if ((ret->cipher_list =
2531		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2532			goto err;
2533	}
2534	if (s->cipher_list_by_id != NULL) {
2535		if ((ret->cipher_list_by_id =
2536		    sk_SSL_CIPHER_dup(s->cipher_list_by_id)) == NULL)
2537			goto err;
2538	}
2539
2540	/* Dup the client_CA list */
2541	if (s->client_CA != NULL) {
2542		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2543			ret->client_CA = sk;
2544		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2545			xn = sk_X509_NAME_value(sk, i);
2546			if (sk_X509_NAME_set(sk, i,
2547			    X509_NAME_dup(xn)) == NULL) {
2548				X509_NAME_free(xn);
2549				goto err;
2550			}
2551		}
2552	}
2553
2554	if (0) {
2555err:
2556		if (ret != NULL)
2557			SSL_free(ret);
2558		ret = NULL;
2559	}
2560	return (ret);
2561}
2562
2563void
2564ssl_clear_cipher_ctx(SSL *s)
2565{
2566	EVP_CIPHER_CTX_free(s->enc_read_ctx);
2567	s->enc_read_ctx = NULL;
2568	EVP_CIPHER_CTX_free(s->enc_write_ctx);
2569	s->enc_write_ctx = NULL;
2570
2571	if (s->aead_read_ctx != NULL) {
2572		EVP_AEAD_CTX_cleanup(&s->aead_read_ctx->ctx);
2573		free(s->aead_read_ctx);
2574		s->aead_read_ctx = NULL;
2575	}
2576	if (s->aead_write_ctx != NULL) {
2577		EVP_AEAD_CTX_cleanup(&s->aead_write_ctx->ctx);
2578		free(s->aead_write_ctx);
2579		s->aead_write_ctx = NULL;
2580	}
2581
2582}
2583
2584/* Fix this function so that it takes an optional type parameter */
2585X509 *
2586SSL_get_certificate(const SSL *s)
2587{
2588	if (s->cert != NULL)
2589		return (s->cert->key->x509);
2590	else
2591		return (NULL);
2592}
2593
2594/* Fix this function so that it takes an optional type parameter */
2595EVP_PKEY *
2596SSL_get_privatekey(SSL *s)
2597{
2598	if (s->cert != NULL)
2599		return (s->cert->key->privatekey);
2600	else
2601		return (NULL);
2602}
2603
2604const SSL_CIPHER *
2605SSL_get_current_cipher(const SSL *s)
2606{
2607	if ((s->session != NULL) && (s->session->cipher != NULL))
2608		return (s->session->cipher);
2609	return (NULL);
2610}
2611const void *
2612SSL_get_current_compression(SSL *s)
2613{
2614	return (NULL);
2615}
2616
2617const void *
2618SSL_get_current_expansion(SSL *s)
2619{
2620	return (NULL);
2621}
2622
2623int
2624ssl_init_wbio_buffer(SSL *s, int push)
2625{
2626	BIO	*bbio;
2627
2628	if (s->bbio == NULL) {
2629		bbio = BIO_new(BIO_f_buffer());
2630		if (bbio == NULL)
2631			return (0);
2632		s->bbio = bbio;
2633	} else {
2634		bbio = s->bbio;
2635		if (s->bbio == s->wbio)
2636			s->wbio = BIO_pop(s->wbio);
2637	}
2638	(void)BIO_reset(bbio);
2639/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2640	if (!BIO_set_read_buffer_size(bbio, 1)) {
2641		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,
2642		    ERR_R_BUF_LIB);
2643		return (0);
2644	}
2645	if (push) {
2646		if (s->wbio != bbio)
2647			s->wbio = BIO_push(bbio, s->wbio);
2648	} else {
2649		if (s->wbio == bbio)
2650			s->wbio = BIO_pop(bbio);
2651	}
2652	return (1);
2653}
2654
2655void
2656ssl_free_wbio_buffer(SSL *s)
2657{
2658	if (s->bbio == NULL)
2659		return;
2660
2661	if (s->bbio == s->wbio) {
2662		/* remove buffering */
2663		s->wbio = BIO_pop(s->wbio);
2664	}
2665	BIO_free(s->bbio);
2666	s->bbio = NULL;
2667}
2668
2669void
2670SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2671{
2672	ctx->quiet_shutdown = mode;
2673}
2674
2675int
2676SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2677{
2678	return (ctx->quiet_shutdown);
2679}
2680
2681void
2682SSL_set_quiet_shutdown(SSL *s, int mode)
2683{
2684	s->quiet_shutdown = mode;
2685}
2686
2687int
2688SSL_get_quiet_shutdown(const SSL *s)
2689{
2690	return (s->quiet_shutdown);
2691}
2692
2693void
2694SSL_set_shutdown(SSL *s, int mode)
2695{
2696	s->shutdown = mode;
2697}
2698
2699int
2700SSL_get_shutdown(const SSL *s)
2701{
2702	return (s->shutdown);
2703}
2704
2705int
2706SSL_version(const SSL *s)
2707{
2708	return (s->version);
2709}
2710
2711SSL_CTX *
2712SSL_get_SSL_CTX(const SSL *ssl)
2713{
2714	return (ssl->ctx);
2715}
2716
2717SSL_CTX *
2718SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2719{
2720	if (ssl->ctx == ctx)
2721		return (ssl->ctx);
2722	if (ctx == NULL)
2723		ctx = ssl->initial_ctx;
2724	if (ssl->cert != NULL)
2725		ssl_cert_free(ssl->cert);
2726	ssl->cert = ssl_cert_dup(ctx->cert);
2727	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2728	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2729	ssl->ctx = ctx;
2730	return (ssl->ctx);
2731}
2732
2733int
2734SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2735{
2736	return (X509_STORE_set_default_paths(ctx->cert_store));
2737}
2738
2739int
2740SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2741    const char *CApath)
2742{
2743	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2744}
2745
2746void
2747SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
2748{
2749	ssl->info_callback = cb;
2750}
2751
2752void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
2753{
2754	return (ssl->info_callback);
2755}
2756
2757int
2758SSL_state(const SSL *ssl)
2759{
2760	return (ssl->state);
2761}
2762
2763void
2764SSL_set_state(SSL *ssl, int state)
2765{
2766	ssl->state = state;
2767}
2768
2769void
2770SSL_set_verify_result(SSL *ssl, long arg)
2771{
2772	ssl->verify_result = arg;
2773}
2774
2775long
2776SSL_get_verify_result(const SSL *ssl)
2777{
2778	return (ssl->verify_result);
2779}
2780
2781int
2782SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2783    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2784{
2785	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2786	    new_func, dup_func, free_func));
2787}
2788
2789int
2790SSL_set_ex_data(SSL *s, int idx, void *arg)
2791{
2792	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2793}
2794
2795void *
2796SSL_get_ex_data(const SSL *s, int idx)
2797{
2798	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2799}
2800
2801int
2802SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2803    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2804{
2805	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2806	    new_func, dup_func, free_func));
2807}
2808
2809int
2810SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2811{
2812	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2813}
2814
2815void *
2816SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2817{
2818	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2819}
2820
2821int
2822ssl_ok(SSL *s)
2823{
2824	return (1);
2825}
2826
2827X509_STORE *
2828SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2829{
2830	return (ctx->cert_store);
2831}
2832
2833void
2834SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2835{
2836	if (ctx->cert_store != NULL)
2837		X509_STORE_free(ctx->cert_store);
2838	ctx->cert_store = store;
2839}
2840
2841int
2842SSL_want(const SSL *s)
2843{
2844	return (s->rwstate);
2845}
2846
2847void
2848SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
2849    int keylength))
2850{
2851	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2852}
2853
2854void
2855SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2856    int keylength))
2857{
2858	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2859}
2860
2861void
2862SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
2863    int keylength))
2864{
2865	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2866}
2867
2868void
2869SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
2870    int keylength))
2871{
2872	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2873}
2874
2875void
2876SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
2877    int is_export, int keylength))
2878{
2879	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2880	    (void (*)(void))ecdh);
2881}
2882
2883void
2884SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
2885    int keylength))
2886{
2887	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2888}
2889
2890
2891void
2892SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
2893    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2894{
2895	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
2896	    (void (*)(void))cb);
2897}
2898
2899void
2900SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
2901    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2902{
2903	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2904}
2905
2906/*
2907 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
2908 * variable, freeing EVP_MD_CTX previously stored in that variable, if
2909 * any. If EVP_MD pointer is passed, initializes ctx with this md
2910 * Returns newly allocated ctx;
2911 */
2912EVP_MD_CTX *
2913ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
2914{
2915	ssl_clear_hash_ctx(hash);
2916	*hash = EVP_MD_CTX_create();
2917	if (*hash != NULL && md != NULL)
2918		EVP_DigestInit_ex(*hash, md, NULL);
2919	return (*hash);
2920}
2921
2922void
2923ssl_clear_hash_ctx(EVP_MD_CTX **hash)
2924{
2925	if (*hash)
2926		EVP_MD_CTX_destroy(*hash);
2927	*hash = NULL;
2928}
2929
2930void
2931SSL_set_debug(SSL *s, int debug)
2932{
2933	s->debug = debug;
2934}
2935
2936int
2937SSL_cache_hit(SSL *s)
2938{
2939	return (s->hit);
2940}
2941
2942IMPLEMENT_STACK_OF(SSL_CIPHER)
2943IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2944