ssl_lib.c revision 1.274
1/* $OpenBSD: ssl_lib.c,v 1.274 2021/10/23 16:29:15 beck Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <arpa/inet.h>
144#include <sys/limits.h>
145#include <sys/socket.h>
146#include <netinet/in.h>
147
148#include <stdio.h>
149
150#include <openssl/bn.h>
151#include <openssl/dh.h>
152#include <openssl/lhash.h>
153#include <openssl/objects.h>
154#include <openssl/ocsp.h>
155#include <openssl/opensslconf.h>
156#include <openssl/x509v3.h>
157
158#ifndef OPENSSL_NO_ENGINE
159#include <openssl/engine.h>
160#endif
161
162#include "bytestring.h"
163#include "dtls_locl.h"
164#include "ssl_locl.h"
165#include "ssl_sigalgs.h"
166
167const char *SSL_version_str = OPENSSL_VERSION_TEXT;
168
169int
170SSL_clear(SSL *s)
171{
172	if (s->method == NULL) {
173		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
174		return (0);
175	}
176
177	if (ssl_clear_bad_session(s)) {
178		SSL_SESSION_free(s->session);
179		s->session = NULL;
180	}
181
182	s->error = 0;
183	s->internal->hit = 0;
184	s->internal->shutdown = 0;
185
186	if (s->internal->renegotiate) {
187		SSLerror(s, ERR_R_INTERNAL_ERROR);
188		return (0);
189	}
190
191	s->version = s->method->version;
192	s->client_version = s->version;
193	s->internal->rwstate = SSL_NOTHING;
194	s->internal->rstate = SSL_ST_READ_HEADER;
195
196	tls13_ctx_free(s->internal->tls13);
197	s->internal->tls13 = NULL;
198
199	ssl3_release_init_buffer(s);
200
201	ssl_clear_cipher_state(s);
202
203	s->internal->first_packet = 0;
204
205	/*
206	 * Check to see if we were changed into a different method, if
207	 * so, revert back if we are not doing session-id reuse.
208	 */
209	if (!s->internal->in_handshake && (s->session == NULL) &&
210	    (s->method != s->ctx->method)) {
211		s->method->ssl_free(s);
212		s->method = s->ctx->method;
213		if (!s->method->ssl_new(s))
214			return (0);
215	} else
216		s->method->ssl_clear(s);
217
218	return (1);
219}
220
221/* Used to change an SSL_CTXs default SSL method type */
222int
223SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
224{
225	STACK_OF(SSL_CIPHER) *ciphers;
226
227	ctx->method = meth;
228
229	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
230	    ctx->internal->cipher_list_tls13, SSL_DEFAULT_CIPHER_LIST);
231	if (ciphers == NULL || sk_SSL_CIPHER_num(ciphers) <= 0) {
232		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
233		return (0);
234	}
235	return (1);
236}
237
238SSL *
239SSL_new(SSL_CTX *ctx)
240{
241	SSL *s;
242
243	if (ctx == NULL) {
244		SSLerrorx(SSL_R_NULL_SSL_CTX);
245		return (NULL);
246	}
247	if (ctx->method == NULL) {
248		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
249		return (NULL);
250	}
251
252	if ((s = calloc(1, sizeof(*s))) == NULL)
253		goto err;
254	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL)
255		goto err;
256
257	if ((s->internal->rl = tls12_record_layer_new()) == NULL)
258		goto err;
259
260	s->internal->min_tls_version = ctx->internal->min_tls_version;
261	s->internal->max_tls_version = ctx->internal->max_tls_version;
262	s->internal->min_proto_version = ctx->internal->min_proto_version;
263	s->internal->max_proto_version = ctx->internal->max_proto_version;
264
265	s->internal->options = ctx->internal->options;
266	s->internal->mode = ctx->internal->mode;
267	s->internal->max_cert_list = ctx->internal->max_cert_list;
268	s->internal->num_tickets = ctx->internal->num_tickets;
269
270	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
271		goto err;
272
273	s->internal->read_ahead = ctx->internal->read_ahead;
274	s->internal->msg_callback = ctx->internal->msg_callback;
275	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
276	s->verify_mode = ctx->verify_mode;
277	s->sid_ctx_length = ctx->sid_ctx_length;
278	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
279	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
280	s->internal->verify_callback = ctx->internal->default_verify_callback;
281	s->internal->generate_session_id = ctx->internal->generate_session_id;
282
283	s->param = X509_VERIFY_PARAM_new();
284	if (!s->param)
285		goto err;
286	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
287	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
288	s->max_send_fragment = ctx->internal->max_send_fragment;
289
290	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
291	s->ctx = ctx;
292	s->internal->tlsext_debug_cb = 0;
293	s->internal->tlsext_debug_arg = NULL;
294	s->internal->tlsext_ticket_expected = 0;
295	s->tlsext_status_type = -1;
296	s->internal->tlsext_status_expected = 0;
297	s->internal->tlsext_ocsp_ids = NULL;
298	s->internal->tlsext_ocsp_exts = NULL;
299	s->internal->tlsext_ocsp_resp = NULL;
300	s->internal->tlsext_ocsp_resp_len = 0;
301	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
302	s->initial_ctx = ctx;
303
304	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
305		s->internal->tlsext_ecpointformatlist =
306		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
307			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
308		if (s->internal->tlsext_ecpointformatlist == NULL)
309			goto err;
310		memcpy(s->internal->tlsext_ecpointformatlist,
311		    ctx->internal->tlsext_ecpointformatlist,
312		    ctx->internal->tlsext_ecpointformatlist_length *
313		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
314		s->internal->tlsext_ecpointformatlist_length =
315		    ctx->internal->tlsext_ecpointformatlist_length;
316	}
317	if (ctx->internal->tlsext_supportedgroups != NULL) {
318		s->internal->tlsext_supportedgroups =
319		    calloc(ctx->internal->tlsext_supportedgroups_length,
320			sizeof(ctx->internal->tlsext_supportedgroups[0]));
321		if (s->internal->tlsext_supportedgroups == NULL)
322			goto err;
323		memcpy(s->internal->tlsext_supportedgroups,
324		    ctx->internal->tlsext_supportedgroups,
325		    ctx->internal->tlsext_supportedgroups_length *
326		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
327		s->internal->tlsext_supportedgroups_length =
328		    ctx->internal->tlsext_supportedgroups_length;
329	}
330
331	if (s->ctx->internal->alpn_client_proto_list != NULL) {
332		s->internal->alpn_client_proto_list =
333		    malloc(s->ctx->internal->alpn_client_proto_list_len);
334		if (s->internal->alpn_client_proto_list == NULL)
335			goto err;
336		memcpy(s->internal->alpn_client_proto_list,
337		    s->ctx->internal->alpn_client_proto_list,
338		    s->ctx->internal->alpn_client_proto_list_len);
339		s->internal->alpn_client_proto_list_len =
340		    s->ctx->internal->alpn_client_proto_list_len;
341	}
342
343	s->verify_result = X509_V_OK;
344
345	s->method = ctx->method;
346
347	if (!s->method->ssl_new(s))
348		goto err;
349
350	s->references = 1;
351	s->server = ctx->method->server;
352
353	SSL_clear(s);
354
355	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
356
357	return (s);
358
359 err:
360	SSL_free(s);
361	SSLerrorx(ERR_R_MALLOC_FAILURE);
362	return (NULL);
363}
364
365int
366SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
367    unsigned int sid_ctx_len)
368{
369	if (sid_ctx_len > sizeof ctx->sid_ctx) {
370		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
371		return (0);
372	}
373	ctx->sid_ctx_length = sid_ctx_len;
374	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
375
376	return (1);
377}
378
379int
380SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
381    unsigned int sid_ctx_len)
382{
383	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
384		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
385		return (0);
386	}
387	ssl->sid_ctx_length = sid_ctx_len;
388	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
389
390	return (1);
391}
392
393int
394SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
395{
396	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
397	ctx->internal->generate_session_id = cb;
398	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
399	return (1);
400}
401
402int
403SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
404{
405	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
406	ssl->internal->generate_session_id = cb;
407	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
408	return (1);
409}
410
411int
412SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
413    unsigned int id_len)
414{
415	/*
416	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
417	 * shows how we can "construct" a session to give us the desired
418	 * check - ie. to find if there's a session in the hash table
419	 * that would conflict with any new session built out of this
420	 * id/id_len and the ssl_version in use by this SSL.
421	 */
422	SSL_SESSION r, *p;
423
424	if (id_len > sizeof r.session_id)
425		return (0);
426
427	r.ssl_version = ssl->version;
428	r.session_id_length = id_len;
429	memcpy(r.session_id, id, id_len);
430
431	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
432	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
433	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
434	return (p != NULL);
435}
436
437int
438SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
439{
440	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
441}
442
443int
444SSL_set_purpose(SSL *s, int purpose)
445{
446	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
447}
448
449int
450SSL_CTX_set_trust(SSL_CTX *s, int trust)
451{
452	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
453}
454
455int
456SSL_set_trust(SSL *s, int trust)
457{
458	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
459}
460
461int
462SSL_set1_host(SSL *s, const char *hostname)
463{
464	struct in_addr ina;
465	struct in6_addr in6a;
466
467	if (hostname != NULL && *hostname != '\0' &&
468	    (inet_pton(AF_INET, hostname, &ina) == 1 ||
469	    inet_pton(AF_INET6, hostname, &in6a) == 1))
470		return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
471	else
472		return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
473}
474
475void
476SSL_set_hostflags(SSL *s, unsigned int flags)
477{
478	X509_VERIFY_PARAM_set_hostflags(s->param, flags);
479}
480
481const char *
482SSL_get0_peername(SSL *s)
483{
484	return X509_VERIFY_PARAM_get0_peername(s->param);
485}
486
487X509_VERIFY_PARAM *
488SSL_CTX_get0_param(SSL_CTX *ctx)
489{
490	return (ctx->param);
491}
492
493int
494SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495{
496	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
497}
498
499X509_VERIFY_PARAM *
500SSL_get0_param(SSL *ssl)
501{
502	return (ssl->param);
503}
504
505int
506SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
507{
508	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
509}
510
511void
512SSL_free(SSL *s)
513{
514	int	i;
515
516	if (s == NULL)
517		return;
518
519	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
520	if (i > 0)
521		return;
522
523	X509_VERIFY_PARAM_free(s->param);
524
525	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
526
527	if (s->bbio != NULL) {
528		/* If the buffering BIO is in place, pop it off */
529		if (s->bbio == s->wbio) {
530			s->wbio = BIO_pop(s->wbio);
531		}
532		BIO_free(s->bbio);
533		s->bbio = NULL;
534	}
535
536	if (s->rbio != s->wbio)
537		BIO_free_all(s->rbio);
538	BIO_free_all(s->wbio);
539
540	tls13_ctx_free(s->internal->tls13);
541
542	ssl3_release_init_buffer(s);
543
544	sk_SSL_CIPHER_free(s->cipher_list);
545	sk_SSL_CIPHER_free(s->internal->cipher_list_tls13);
546
547	/* Make the next call work :-) */
548	if (s->session != NULL) {
549		ssl_clear_bad_session(s);
550		SSL_SESSION_free(s->session);
551	}
552
553	ssl_clear_cipher_state(s);
554
555	ssl_cert_free(s->cert);
556
557	free(s->tlsext_hostname);
558	SSL_CTX_free(s->initial_ctx);
559
560	free(s->internal->tlsext_ecpointformatlist);
561	free(s->internal->tlsext_supportedgroups);
562
563	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
564	    X509_EXTENSION_free);
565	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
566	free(s->internal->tlsext_ocsp_resp);
567
568	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
569
570	if (s->method != NULL)
571		s->method->ssl_free(s);
572
573	SSL_CTX_free(s->ctx);
574
575	free(s->internal->alpn_client_proto_list);
576
577#ifndef OPENSSL_NO_SRTP
578	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
579#endif
580
581	tls12_record_layer_free(s->internal->rl);
582
583	free(s->internal);
584	free(s);
585}
586
587int
588SSL_up_ref(SSL *s)
589{
590	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
591	return (refs > 1) ? 1 : 0;
592}
593
594void
595SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
596{
597	/* If the output buffering BIO is still in place, remove it */
598	if (s->bbio != NULL) {
599		if (s->wbio == s->bbio) {
600			s->wbio = s->wbio->next_bio;
601			s->bbio->next_bio = NULL;
602		}
603	}
604
605	if (s->rbio != rbio && s->rbio != s->wbio)
606		BIO_free_all(s->rbio);
607	if (s->wbio != wbio)
608		BIO_free_all(s->wbio);
609	s->rbio = rbio;
610	s->wbio = wbio;
611}
612
613BIO *
614SSL_get_rbio(const SSL *s)
615{
616	return (s->rbio);
617}
618
619void
620SSL_set0_rbio(SSL *s, BIO *rbio)
621{
622	BIO_free_all(s->rbio);
623	s->rbio = rbio;
624}
625
626BIO *
627SSL_get_wbio(const SSL *s)
628{
629	return (s->wbio);
630}
631
632int
633SSL_get_fd(const SSL *s)
634{
635	return (SSL_get_rfd(s));
636}
637
638int
639SSL_get_rfd(const SSL *s)
640{
641	int	 ret = -1;
642	BIO	*b, *r;
643
644	b = SSL_get_rbio(s);
645	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
646	if (r != NULL)
647		BIO_get_fd(r, &ret);
648	return (ret);
649}
650
651int
652SSL_get_wfd(const SSL *s)
653{
654	int	 ret = -1;
655	BIO	*b, *r;
656
657	b = SSL_get_wbio(s);
658	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
659	if (r != NULL)
660		BIO_get_fd(r, &ret);
661	return (ret);
662}
663
664int
665SSL_set_fd(SSL *s, int fd)
666{
667	int	 ret = 0;
668	BIO	*bio = NULL;
669
670	bio = BIO_new(BIO_s_socket());
671
672	if (bio == NULL) {
673		SSLerror(s, ERR_R_BUF_LIB);
674		goto err;
675	}
676	BIO_set_fd(bio, fd, BIO_NOCLOSE);
677	SSL_set_bio(s, bio, bio);
678	ret = 1;
679 err:
680	return (ret);
681}
682
683int
684SSL_set_wfd(SSL *s, int fd)
685{
686	int	 ret = 0;
687	BIO	*bio = NULL;
688
689	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
690	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
691		bio = BIO_new(BIO_s_socket());
692
693		if (bio == NULL) {
694			SSLerror(s, ERR_R_BUF_LIB);
695			goto err;
696		}
697		BIO_set_fd(bio, fd, BIO_NOCLOSE);
698		SSL_set_bio(s, SSL_get_rbio(s), bio);
699	} else
700		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
701	ret = 1;
702 err:
703	return (ret);
704}
705
706int
707SSL_set_rfd(SSL *s, int fd)
708{
709	int	 ret = 0;
710	BIO	*bio = NULL;
711
712	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
713	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
714		bio = BIO_new(BIO_s_socket());
715
716		if (bio == NULL) {
717			SSLerror(s, ERR_R_BUF_LIB);
718			goto err;
719		}
720		BIO_set_fd(bio, fd, BIO_NOCLOSE);
721		SSL_set_bio(s, bio, SSL_get_wbio(s));
722	} else
723		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
724	ret = 1;
725 err:
726	return (ret);
727}
728
729
730/* return length of latest Finished message we sent, copy to 'buf' */
731size_t
732SSL_get_finished(const SSL *s, void *buf, size_t count)
733{
734	size_t	ret;
735
736	ret = S3I(s)->hs.finished_len;
737	if (count > ret)
738		count = ret;
739	memcpy(buf, S3I(s)->hs.finished, count);
740	return (ret);
741}
742
743/* return length of latest Finished message we expected, copy to 'buf' */
744size_t
745SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
746{
747	size_t	ret;
748
749	ret = S3I(s)->hs.peer_finished_len;
750	if (count > ret)
751		count = ret;
752	memcpy(buf, S3I(s)->hs.peer_finished, count);
753	return (ret);
754}
755
756
757int
758SSL_get_verify_mode(const SSL *s)
759{
760	return (s->verify_mode);
761}
762
763int
764SSL_get_verify_depth(const SSL *s)
765{
766	return (X509_VERIFY_PARAM_get_depth(s->param));
767}
768
769int
770(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
771{
772	return (s->internal->verify_callback);
773}
774
775void
776SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
777{
778	ctx->internal->keylog_callback = cb;
779}
780
781SSL_CTX_keylog_cb_func
782SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
783{
784	return (ctx->internal->keylog_callback);
785}
786
787int
788SSL_set_num_tickets(SSL *s, size_t num_tickets)
789{
790	s->internal->num_tickets = num_tickets;
791
792	return 1;
793}
794
795size_t
796SSL_get_num_tickets(const SSL *s)
797{
798	return s->internal->num_tickets;
799}
800
801int
802SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
803{
804	ctx->internal->num_tickets = num_tickets;
805
806	return 1;
807}
808
809size_t
810SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
811{
812	return ctx->internal->num_tickets;
813}
814
815int
816SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
817{
818	return (ctx->verify_mode);
819}
820
821int
822SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
823{
824	return (X509_VERIFY_PARAM_get_depth(ctx->param));
825}
826
827int
828(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
829{
830	return (ctx->internal->default_verify_callback);
831}
832
833void
834SSL_set_verify(SSL *s, int mode,
835    int (*callback)(int ok, X509_STORE_CTX *ctx))
836{
837	s->verify_mode = mode;
838	if (callback != NULL)
839		s->internal->verify_callback = callback;
840}
841
842void
843SSL_set_verify_depth(SSL *s, int depth)
844{
845	X509_VERIFY_PARAM_set_depth(s->param, depth);
846}
847
848void
849SSL_set_read_ahead(SSL *s, int yes)
850{
851	s->internal->read_ahead = yes;
852}
853
854int
855SSL_get_read_ahead(const SSL *s)
856{
857	return (s->internal->read_ahead);
858}
859
860int
861SSL_pending(const SSL *s)
862{
863	return (s->method->ssl_pending(s));
864}
865
866X509 *
867SSL_get_peer_certificate(const SSL *s)
868{
869	X509	*r;
870
871	if ((s == NULL) || (s->session == NULL))
872		r = NULL;
873	else
874		r = s->session->peer;
875
876	if (r == NULL)
877		return (r);
878
879	X509_up_ref(r);
880
881	return (r);
882}
883
884STACK_OF(X509) *
885SSL_get_peer_cert_chain(const SSL *s)
886{
887	STACK_OF(X509)	*r;
888
889	if ((s == NULL) || (s->session == NULL) ||
890	    (SSI(s)->sess_cert == NULL))
891		r = NULL;
892	else
893		r = SSI(s)->sess_cert->cert_chain;
894
895	/*
896	 * If we are a client, cert_chain includes the peer's own
897	 * certificate;
898	 * if we are a server, it does not.
899	 */
900	return (r);
901}
902
903/*
904 * Now in theory, since the calling process own 't' it should be safe to
905 * modify.  We need to be able to read f without being hassled
906 */
907int
908SSL_copy_session_id(SSL *t, const SSL *f)
909{
910	CERT	*tmp;
911
912	/* Do we need to do SSL locking? */
913	if (!SSL_set_session(t, SSL_get_session(f)))
914		return 0;
915
916	/* What if we are set up for one protocol but want to talk another? */
917	if (t->method != f->method) {
918		t->method->ssl_free(t);
919		t->method = f->method;
920		if (!t->method->ssl_new(t))
921			return 0;
922	}
923
924	tmp = t->cert;
925	if (f->cert != NULL) {
926		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
927		t->cert = f->cert;
928	} else
929		t->cert = NULL;
930	ssl_cert_free(tmp);
931
932	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
933		return 0;
934
935	return 1;
936}
937
938/* Fix this so it checks all the valid key/cert options */
939int
940SSL_CTX_check_private_key(const SSL_CTX *ctx)
941{
942	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
943	    (ctx->internal->cert->key->x509 == NULL)) {
944		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
945		return (0);
946	}
947	if (ctx->internal->cert->key->privatekey == NULL) {
948		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
949		return (0);
950	}
951	return (X509_check_private_key(ctx->internal->cert->key->x509,
952	    ctx->internal->cert->key->privatekey));
953}
954
955/* Fix this function so that it takes an optional type parameter */
956int
957SSL_check_private_key(const SSL *ssl)
958{
959	if (ssl == NULL) {
960		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
961		return (0);
962	}
963	if (ssl->cert == NULL) {
964		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
965		return (0);
966	}
967	if (ssl->cert->key->x509 == NULL) {
968		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
969		return (0);
970	}
971	if (ssl->cert->key->privatekey == NULL) {
972		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
973		return (0);
974	}
975	return (X509_check_private_key(ssl->cert->key->x509,
976	    ssl->cert->key->privatekey));
977}
978
979int
980SSL_accept(SSL *s)
981{
982	if (s->internal->handshake_func == NULL)
983		SSL_set_accept_state(s); /* Not properly initialized yet */
984
985	return (s->method->ssl_accept(s));
986}
987
988int
989SSL_connect(SSL *s)
990{
991	if (s->internal->handshake_func == NULL)
992		SSL_set_connect_state(s); /* Not properly initialized yet */
993
994	return (s->method->ssl_connect(s));
995}
996
997int
998SSL_is_dtls(const SSL *s)
999{
1000	return s->method->dtls;
1001}
1002
1003int
1004SSL_is_server(const SSL *s)
1005{
1006	return s->server;
1007}
1008
1009static long
1010ssl_get_default_timeout()
1011{
1012	/*
1013	 * 2 hours, the 24 hours mentioned in the TLSv1 spec
1014	 * is way too long for http, the cache would over fill.
1015	 */
1016	return (2 * 60 * 60);
1017}
1018
1019long
1020SSL_get_default_timeout(const SSL *s)
1021{
1022	return (ssl_get_default_timeout());
1023}
1024
1025int
1026SSL_read(SSL *s, void *buf, int num)
1027{
1028	if (num < 0) {
1029		SSLerror(s, SSL_R_BAD_LENGTH);
1030		return -1;
1031	}
1032
1033	if (s->internal->handshake_func == NULL) {
1034		SSLerror(s, SSL_R_UNINITIALIZED);
1035		return (-1);
1036	}
1037
1038	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1039		s->internal->rwstate = SSL_NOTHING;
1040		return (0);
1041	}
1042	return ssl3_read(s, buf, num);
1043}
1044
1045int
1046SSL_read_ex(SSL *s, void *buf, size_t num, size_t *bytes_read)
1047{
1048	int ret;
1049
1050	/* We simply don't bother supporting enormous reads */
1051	if (num > INT_MAX) {
1052		SSLerror(s, SSL_R_BAD_LENGTH);
1053		return 0;
1054	}
1055
1056	ret = SSL_read(s, buf, (int)num);
1057	if (ret < 0)
1058		ret = 0;
1059	*bytes_read = ret;
1060
1061	return ret > 0;
1062}
1063
1064int
1065SSL_peek(SSL *s, void *buf, int num)
1066{
1067	if (num < 0) {
1068		SSLerror(s, SSL_R_BAD_LENGTH);
1069		return -1;
1070	}
1071
1072	if (s->internal->handshake_func == NULL) {
1073		SSLerror(s, SSL_R_UNINITIALIZED);
1074		return (-1);
1075	}
1076
1077	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1078		return (0);
1079	}
1080	return ssl3_peek(s, buf, num);
1081}
1082
1083int
1084SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *bytes_peeked)
1085{
1086	int ret;
1087
1088	/* We simply don't bother supporting enormous peeks */
1089	if (num > INT_MAX) {
1090		SSLerror(s, SSL_R_BAD_LENGTH);
1091		return 0;
1092	}
1093
1094	ret = SSL_peek(s, buf, (int)num);
1095	if (ret < 0)
1096		ret = 0;
1097	*bytes_peeked = ret;
1098
1099	return ret > 0;
1100}
1101
1102int
1103SSL_write(SSL *s, const void *buf, int num)
1104{
1105	if (num < 0) {
1106		SSLerror(s, SSL_R_BAD_LENGTH);
1107		return -1;
1108	}
1109
1110	if (s->internal->handshake_func == NULL) {
1111		SSLerror(s, SSL_R_UNINITIALIZED);
1112		return (-1);
1113	}
1114
1115	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
1116		s->internal->rwstate = SSL_NOTHING;
1117		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
1118		return (-1);
1119	}
1120	return ssl3_write(s, buf, num);
1121}
1122
1123int
1124SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *bytes_written)
1125{
1126	int ret;
1127
1128	/* We simply don't bother supporting enormous writes */
1129	if (num > INT_MAX) {
1130		SSLerror(s, SSL_R_BAD_LENGTH);
1131		return 0;
1132	}
1133
1134	if (num == 0) {
1135		/* This API is special */
1136		bytes_written = 0;
1137		return 1;
1138	}
1139
1140	ret = SSL_write(s, buf, (int)num);
1141	if (ret < 0)
1142		ret = 0;
1143	*bytes_written = ret;
1144
1145	return ret > 0;
1146}
1147
1148uint32_t
1149SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
1150{
1151	return 0;
1152}
1153
1154int
1155SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
1156{
1157	return 1;
1158}
1159
1160uint32_t
1161SSL_get_max_early_data(const SSL *s)
1162{
1163	return 0;
1164}
1165
1166int
1167SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
1168{
1169	return 1;
1170}
1171
1172int
1173SSL_get_early_data_status(const SSL *s)
1174{
1175	return SSL_EARLY_DATA_REJECTED;
1176}
1177
1178int
1179SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1180{
1181	*readbytes = 0;
1182
1183	if (!s->server) {
1184		SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1185		return SSL_READ_EARLY_DATA_ERROR;
1186	}
1187
1188	return SSL_READ_EARLY_DATA_FINISH;
1189}
1190
1191int
1192SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1193{
1194	*written = 0;
1195	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1196	return 0;
1197}
1198
1199int
1200SSL_shutdown(SSL *s)
1201{
1202	/*
1203	 * Note that this function behaves differently from what one might
1204	 * expect.  Return values are 0 for no success (yet),
1205	 * 1 for success; but calling it once is usually not enough,
1206	 * even if blocking I/O is used (see ssl3_shutdown).
1207	 */
1208
1209	if (s->internal->handshake_func == NULL) {
1210		SSLerror(s, SSL_R_UNINITIALIZED);
1211		return (-1);
1212	}
1213
1214	if (s != NULL && !SSL_in_init(s))
1215		return (s->method->ssl_shutdown(s));
1216
1217	return (1);
1218}
1219
1220int
1221SSL_renegotiate(SSL *s)
1222{
1223	if (s->internal->renegotiate == 0)
1224		s->internal->renegotiate = 1;
1225
1226	s->internal->new_session = 1;
1227
1228	return (s->method->ssl_renegotiate(s));
1229}
1230
1231int
1232SSL_renegotiate_abbreviated(SSL *s)
1233{
1234	if (s->internal->renegotiate == 0)
1235		s->internal->renegotiate = 1;
1236
1237	s->internal->new_session = 0;
1238
1239	return (s->method->ssl_renegotiate(s));
1240}
1241
1242int
1243SSL_renegotiate_pending(SSL *s)
1244{
1245	/*
1246	 * Becomes true when negotiation is requested;
1247	 * false again once a handshake has finished.
1248	 */
1249	return (s->internal->renegotiate != 0);
1250}
1251
1252long
1253SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1254{
1255	long	l;
1256
1257	switch (cmd) {
1258	case SSL_CTRL_GET_READ_AHEAD:
1259		return (s->internal->read_ahead);
1260	case SSL_CTRL_SET_READ_AHEAD:
1261		l = s->internal->read_ahead;
1262		s->internal->read_ahead = larg;
1263		return (l);
1264
1265	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1266		s->internal->msg_callback_arg = parg;
1267		return (1);
1268
1269	case SSL_CTRL_OPTIONS:
1270		return (s->internal->options|=larg);
1271	case SSL_CTRL_CLEAR_OPTIONS:
1272		return (s->internal->options&=~larg);
1273	case SSL_CTRL_MODE:
1274		return (s->internal->mode|=larg);
1275	case SSL_CTRL_CLEAR_MODE:
1276		return (s->internal->mode &=~larg);
1277	case SSL_CTRL_GET_MAX_CERT_LIST:
1278		return (s->internal->max_cert_list);
1279	case SSL_CTRL_SET_MAX_CERT_LIST:
1280		l = s->internal->max_cert_list;
1281		s->internal->max_cert_list = larg;
1282		return (l);
1283	case SSL_CTRL_SET_MTU:
1284#ifndef OPENSSL_NO_DTLS1
1285		if (larg < (long)dtls1_min_mtu())
1286			return (0);
1287#endif
1288		if (SSL_is_dtls(s)) {
1289			s->d1->mtu = larg;
1290			return (larg);
1291		}
1292		return (0);
1293	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1294		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1295			return (0);
1296		s->max_send_fragment = larg;
1297		return (1);
1298	case SSL_CTRL_GET_RI_SUPPORT:
1299		if (s->s3)
1300			return (S3I(s)->send_connection_binding);
1301		else return (0);
1302	default:
1303		if (SSL_is_dtls(s))
1304			return dtls1_ctrl(s, cmd, larg, parg);
1305		return ssl3_ctrl(s, cmd, larg, parg);
1306	}
1307}
1308
1309long
1310SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1311{
1312	switch (cmd) {
1313	case SSL_CTRL_SET_MSG_CALLBACK:
1314		s->internal->msg_callback = (ssl_msg_callback_fn *)(fp);
1315		return (1);
1316
1317	default:
1318		return (ssl3_callback_ctrl(s, cmd, fp));
1319	}
1320}
1321
1322struct lhash_st_SSL_SESSION *
1323SSL_CTX_sessions(SSL_CTX *ctx)
1324{
1325	return (ctx->internal->sessions);
1326}
1327
1328long
1329SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1330{
1331	long	l;
1332
1333	switch (cmd) {
1334	case SSL_CTRL_GET_READ_AHEAD:
1335		return (ctx->internal->read_ahead);
1336	case SSL_CTRL_SET_READ_AHEAD:
1337		l = ctx->internal->read_ahead;
1338		ctx->internal->read_ahead = larg;
1339		return (l);
1340
1341	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1342		ctx->internal->msg_callback_arg = parg;
1343		return (1);
1344
1345	case SSL_CTRL_GET_MAX_CERT_LIST:
1346		return (ctx->internal->max_cert_list);
1347	case SSL_CTRL_SET_MAX_CERT_LIST:
1348		l = ctx->internal->max_cert_list;
1349		ctx->internal->max_cert_list = larg;
1350		return (l);
1351
1352	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1353		l = ctx->internal->session_cache_size;
1354		ctx->internal->session_cache_size = larg;
1355		return (l);
1356	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1357		return (ctx->internal->session_cache_size);
1358	case SSL_CTRL_SET_SESS_CACHE_MODE:
1359		l = ctx->internal->session_cache_mode;
1360		ctx->internal->session_cache_mode = larg;
1361		return (l);
1362	case SSL_CTRL_GET_SESS_CACHE_MODE:
1363		return (ctx->internal->session_cache_mode);
1364
1365	case SSL_CTRL_SESS_NUMBER:
1366		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1367	case SSL_CTRL_SESS_CONNECT:
1368		return (ctx->internal->stats.sess_connect);
1369	case SSL_CTRL_SESS_CONNECT_GOOD:
1370		return (ctx->internal->stats.sess_connect_good);
1371	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1372		return (ctx->internal->stats.sess_connect_renegotiate);
1373	case SSL_CTRL_SESS_ACCEPT:
1374		return (ctx->internal->stats.sess_accept);
1375	case SSL_CTRL_SESS_ACCEPT_GOOD:
1376		return (ctx->internal->stats.sess_accept_good);
1377	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1378		return (ctx->internal->stats.sess_accept_renegotiate);
1379	case SSL_CTRL_SESS_HIT:
1380		return (ctx->internal->stats.sess_hit);
1381	case SSL_CTRL_SESS_CB_HIT:
1382		return (ctx->internal->stats.sess_cb_hit);
1383	case SSL_CTRL_SESS_MISSES:
1384		return (ctx->internal->stats.sess_miss);
1385	case SSL_CTRL_SESS_TIMEOUTS:
1386		return (ctx->internal->stats.sess_timeout);
1387	case SSL_CTRL_SESS_CACHE_FULL:
1388		return (ctx->internal->stats.sess_cache_full);
1389	case SSL_CTRL_OPTIONS:
1390		return (ctx->internal->options|=larg);
1391	case SSL_CTRL_CLEAR_OPTIONS:
1392		return (ctx->internal->options&=~larg);
1393	case SSL_CTRL_MODE:
1394		return (ctx->internal->mode|=larg);
1395	case SSL_CTRL_CLEAR_MODE:
1396		return (ctx->internal->mode&=~larg);
1397	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1398		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1399			return (0);
1400		ctx->internal->max_send_fragment = larg;
1401		return (1);
1402	default:
1403		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1404	}
1405}
1406
1407long
1408SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1409{
1410	switch (cmd) {
1411	case SSL_CTRL_SET_MSG_CALLBACK:
1412		ctx->internal->msg_callback = (ssl_msg_callback_fn *)fp;
1413		return (1);
1414
1415	default:
1416		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1417	}
1418}
1419
1420int
1421ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1422{
1423	long	l;
1424
1425	l = a->id - b->id;
1426	if (l == 0L)
1427		return (0);
1428	else
1429		return ((l > 0) ? 1:-1);
1430}
1431
1432STACK_OF(SSL_CIPHER) *
1433SSL_get_ciphers(const SSL *s)
1434{
1435	if (s == NULL)
1436		return (NULL);
1437	if (s->cipher_list != NULL)
1438		return (s->cipher_list);
1439
1440	return (s->ctx->cipher_list);
1441}
1442
1443STACK_OF(SSL_CIPHER) *
1444SSL_get_client_ciphers(const SSL *s)
1445{
1446	if (s == NULL || s->session == NULL || !s->server)
1447		return NULL;
1448	return s->session->ciphers;
1449}
1450
1451STACK_OF(SSL_CIPHER) *
1452SSL_get1_supported_ciphers(SSL *s)
1453{
1454	STACK_OF(SSL_CIPHER) *supported_ciphers = NULL, *ciphers;
1455	const SSL_CIPHER *cipher;
1456	uint16_t min_vers, max_vers;
1457	int i;
1458
1459	if (s == NULL)
1460		return NULL;
1461	if (!ssl_supported_tls_version_range(s, &min_vers, &max_vers))
1462		return NULL;
1463	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1464		return NULL;
1465	if ((supported_ciphers = sk_SSL_CIPHER_new_null()) == NULL)
1466		return NULL;
1467
1468	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1469		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1470			goto err;
1471		if (!ssl_cipher_allowed_in_tls_version_range(cipher, min_vers,
1472		    max_vers))
1473			continue;
1474		if (!sk_SSL_CIPHER_push(supported_ciphers, cipher))
1475			goto err;
1476	}
1477
1478	if (sk_SSL_CIPHER_num(supported_ciphers) > 0)
1479		return supported_ciphers;
1480
1481 err:
1482	sk_SSL_CIPHER_free(supported_ciphers);
1483	return NULL;
1484}
1485
1486/* See if we have any ECC cipher suites. */
1487int
1488ssl_has_ecc_ciphers(SSL *s)
1489{
1490	STACK_OF(SSL_CIPHER) *ciphers;
1491	unsigned long alg_k, alg_a;
1492	SSL_CIPHER *cipher;
1493	int i;
1494
1495	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1496		return 0;
1497
1498	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1499		cipher = sk_SSL_CIPHER_value(ciphers, i);
1500
1501		alg_k = cipher->algorithm_mkey;
1502		alg_a = cipher->algorithm_auth;
1503
1504		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1505			return 1;
1506	}
1507
1508	return 0;
1509}
1510
1511/* The old interface to get the same thing as SSL_get_ciphers(). */
1512const char *
1513SSL_get_cipher_list(const SSL *s, int n)
1514{
1515	STACK_OF(SSL_CIPHER) *ciphers;
1516	const SSL_CIPHER *cipher;
1517
1518	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1519		return (NULL);
1520	if ((cipher = sk_SSL_CIPHER_value(ciphers, n)) == NULL)
1521		return (NULL);
1522
1523	return (cipher->name);
1524}
1525
1526STACK_OF(SSL_CIPHER) *
1527SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1528{
1529	if (ctx == NULL)
1530		return NULL;
1531	return ctx->cipher_list;
1532}
1533
1534/* Specify the ciphers to be used by default by the SSL_CTX. */
1535int
1536SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1537{
1538	STACK_OF(SSL_CIPHER) *ciphers;
1539
1540	/*
1541	 * ssl_create_cipher_list may return an empty stack if it was unable to
1542	 * find a cipher matching the given rule string (for example if the
1543	 * rule string specifies a cipher which has been disabled). This is not
1544	 * an error as far as ssl_create_cipher_list is concerned, and hence
1545	 * ctx->cipher_list has been updated.
1546	 */
1547	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1548	    ctx->internal->cipher_list_tls13, str);
1549	if (ciphers == NULL) {
1550		return (0);
1551	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1552		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1553		return (0);
1554	}
1555	return (1);
1556}
1557
1558int
1559SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1560{
1561	if (!ssl_parse_ciphersuites(&ctx->internal->cipher_list_tls13, str)) {
1562		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1563		return 0;
1564	}
1565	if (!ssl_merge_cipherlists(ctx->cipher_list,
1566	    ctx->internal->cipher_list_tls13, &ctx->cipher_list))
1567		return 0;
1568
1569	return 1;
1570}
1571
1572/* Specify the ciphers to be used by the SSL. */
1573int
1574SSL_set_cipher_list(SSL *s, const char *str)
1575{
1576	STACK_OF(SSL_CIPHER) *ciphers, *ciphers_tls13;
1577
1578	if ((ciphers_tls13 = s->internal->cipher_list_tls13) == NULL)
1579		ciphers_tls13 = s->ctx->internal->cipher_list_tls13;
1580
1581	/* See comment in SSL_CTX_set_cipher_list. */
1582	ciphers = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1583	    ciphers_tls13, str);
1584	if (ciphers == NULL) {
1585		return (0);
1586	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1587		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1588		return (0);
1589	}
1590	return (1);
1591}
1592
1593int
1594SSL_set_ciphersuites(SSL *s, const char *str)
1595{
1596	STACK_OF(SSL_CIPHER) *ciphers;
1597
1598	if ((ciphers = s->cipher_list) == NULL)
1599		ciphers = s->ctx->cipher_list;
1600
1601	if (!ssl_parse_ciphersuites(&s->internal->cipher_list_tls13, str)) {
1602		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1603		return (0);
1604	}
1605	if (!ssl_merge_cipherlists(ciphers, s->internal->cipher_list_tls13,
1606	    &s->cipher_list))
1607		return 0;
1608
1609	return 1;
1610}
1611
1612char *
1613SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1614{
1615	STACK_OF(SSL_CIPHER) *client_ciphers, *server_ciphers;
1616	const SSL_CIPHER *cipher;
1617	size_t curlen = 0;
1618	char *end;
1619	int i;
1620
1621	if (!s->server || s->session == NULL || len < 2)
1622		return NULL;
1623
1624	if ((client_ciphers = s->session->ciphers) == NULL)
1625		return NULL;
1626	if ((server_ciphers = SSL_get_ciphers(s)) == NULL)
1627		return NULL;
1628	if (sk_SSL_CIPHER_num(client_ciphers) == 0 ||
1629	    sk_SSL_CIPHER_num(server_ciphers) == 0)
1630		return NULL;
1631
1632	buf[0] = '\0';
1633	for (i = 0; i < sk_SSL_CIPHER_num(client_ciphers); i++) {
1634		cipher = sk_SSL_CIPHER_value(client_ciphers, i);
1635
1636		if (sk_SSL_CIPHER_find(server_ciphers, cipher) < 0)
1637			continue;
1638
1639		end = buf + curlen;
1640		if (strlcat(buf, cipher->name, len) >= len ||
1641		    (curlen = strlcat(buf, ":", len)) >= len) {
1642			/* remove truncated cipher from list */
1643			*end = '\0';
1644			break;
1645		}
1646	}
1647	/* remove trailing colon */
1648	if ((end = strrchr(buf, ':')) != NULL)
1649		*end = '\0';
1650	return buf;
1651}
1652
1653/*
1654 * Return a servername extension value if provided in Client Hello, or NULL.
1655 * So far, only host_name types are defined (RFC 3546).
1656 */
1657const char *
1658SSL_get_servername(const SSL *s, const int type)
1659{
1660	if (type != TLSEXT_NAMETYPE_host_name)
1661		return (NULL);
1662
1663	return (s->session && !s->tlsext_hostname ?
1664	    s->session->tlsext_hostname :
1665	    s->tlsext_hostname);
1666}
1667
1668int
1669SSL_get_servername_type(const SSL *s)
1670{
1671	if (s->session &&
1672	    (!s->tlsext_hostname ?
1673	    s->session->tlsext_hostname : s->tlsext_hostname))
1674		return (TLSEXT_NAMETYPE_host_name);
1675	return (-1);
1676}
1677
1678/*
1679 * SSL_select_next_proto implements standard protocol selection. It is
1680 * expected that this function is called from the callback set by
1681 * SSL_CTX_set_alpn_select_cb.
1682 *
1683 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1684 * strings. The length byte itself is not included in the length. A byte
1685 * string of length 0 is invalid. No byte string may be truncated.
1686 *
1687 * It returns either:
1688 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1689 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1690 */
1691int
1692SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1693    const unsigned char *server, unsigned int server_len,
1694    const unsigned char *client, unsigned int client_len)
1695{
1696	unsigned int		 i, j;
1697	const unsigned char	*result;
1698	int			 status = OPENSSL_NPN_UNSUPPORTED;
1699
1700	/*
1701	 * For each protocol in server preference order,
1702	 * see if we support it.
1703	 */
1704	for (i = 0; i < server_len; ) {
1705		for (j = 0; j < client_len; ) {
1706			if (server[i] == client[j] &&
1707			    memcmp(&server[i + 1],
1708			    &client[j + 1], server[i]) == 0) {
1709				/* We found a match */
1710				result = &server[i];
1711				status = OPENSSL_NPN_NEGOTIATED;
1712				goto found;
1713			}
1714			j += client[j];
1715			j++;
1716		}
1717		i += server[i];
1718		i++;
1719	}
1720
1721	/* There's no overlap between our protocols and the server's list. */
1722	result = client;
1723	status = OPENSSL_NPN_NO_OVERLAP;
1724
1725 found:
1726	*out = (unsigned char *) result + 1;
1727	*outlen = result[0];
1728	return (status);
1729}
1730
1731/* SSL_get0_next_proto_negotiated is deprecated. */
1732void
1733SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1734    unsigned int *len)
1735{
1736	*data = NULL;
1737	*len = 0;
1738}
1739
1740/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1741void
1742SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1743    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1744{
1745}
1746
1747/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1748void
1749SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1750    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1751    unsigned int inlen, void *arg), void *arg)
1752{
1753}
1754
1755/*
1756 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1757 * protocols, which must be in wire-format (i.e. a series of non-empty,
1758 * 8-bit length-prefixed strings). Returns 0 on success.
1759 */
1760int
1761SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1762    unsigned int protos_len)
1763{
1764	int failed = 1;
1765
1766	if (protos == NULL || protos_len == 0)
1767		goto err;
1768
1769	free(ctx->internal->alpn_client_proto_list);
1770	ctx->internal->alpn_client_proto_list = NULL;
1771	ctx->internal->alpn_client_proto_list_len = 0;
1772
1773	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1774	    == NULL)
1775		goto err;
1776	ctx->internal->alpn_client_proto_list_len = protos_len;
1777
1778	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1779
1780	failed = 0;
1781
1782 err:
1783	/* NOTE: Return values are the reverse of what you expect. */
1784	return (failed);
1785}
1786
1787/*
1788 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1789 * protocols, which must be in wire-format (i.e. a series of non-empty,
1790 * 8-bit length-prefixed strings). Returns 0 on success.
1791 */
1792int
1793SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1794    unsigned int protos_len)
1795{
1796	int failed = 1;
1797
1798	if (protos == NULL || protos_len == 0)
1799		goto err;
1800
1801	free(ssl->internal->alpn_client_proto_list);
1802	ssl->internal->alpn_client_proto_list = NULL;
1803	ssl->internal->alpn_client_proto_list_len = 0;
1804
1805	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1806	    == NULL)
1807		goto err;
1808	ssl->internal->alpn_client_proto_list_len = protos_len;
1809
1810	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1811
1812	failed = 0;
1813
1814 err:
1815	/* NOTE: Return values are the reverse of what you expect. */
1816	return (failed);
1817}
1818
1819/*
1820 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1821 * ClientHello processing in order to select an ALPN protocol from the
1822 * client's list of offered protocols.
1823 */
1824void
1825SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1826    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1827    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1828{
1829	ctx->internal->alpn_select_cb = cb;
1830	ctx->internal->alpn_select_cb_arg = arg;
1831}
1832
1833/*
1834 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1835 * it sets data to point to len bytes of protocol name (not including the
1836 * leading length-prefix byte). If the server didn't respond with* a negotiated
1837 * protocol then len will be zero.
1838 */
1839void
1840SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1841    unsigned int *len)
1842{
1843	*data = ssl->s3->internal->alpn_selected;
1844	*len = ssl->s3->internal->alpn_selected_len;
1845}
1846
1847void
1848SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
1849{
1850	return;
1851}
1852
1853int
1854SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1855    const char *label, size_t llen, const unsigned char *p, size_t plen,
1856    int use_context)
1857{
1858	if (s->internal->tls13 != NULL && s->version == TLS1_3_VERSION) {
1859		if (!use_context) {
1860			p = NULL;
1861			plen = 0;
1862		}
1863		return tls13_exporter(s->internal->tls13, label, llen, p, plen,
1864		    out, olen);
1865	}
1866
1867	return (tls1_export_keying_material(s, out, olen, label, llen, p, plen,
1868	    use_context));
1869}
1870
1871static unsigned long
1872ssl_session_hash(const SSL_SESSION *a)
1873{
1874	unsigned long	l;
1875
1876	l = (unsigned long)
1877	    ((unsigned int) a->session_id[0]     )|
1878	    ((unsigned int) a->session_id[1]<< 8L)|
1879	    ((unsigned long)a->session_id[2]<<16L)|
1880	    ((unsigned long)a->session_id[3]<<24L);
1881	return (l);
1882}
1883
1884/*
1885 * NB: If this function (or indeed the hash function which uses a sort of
1886 * coarser function than this one) is changed, ensure
1887 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1888 * able to construct an SSL_SESSION that will collide with any existing session
1889 * with a matching session ID.
1890 */
1891static int
1892ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1893{
1894	if (a->ssl_version != b->ssl_version)
1895		return (1);
1896	if (a->session_id_length != b->session_id_length)
1897		return (1);
1898	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1899		return (1);
1900	return (0);
1901}
1902
1903/*
1904 * These wrapper functions should remain rather than redeclaring
1905 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1906 * variable. The reason is that the functions aren't static, they're exposed via
1907 * ssl.h.
1908 */
1909static unsigned long
1910ssl_session_LHASH_HASH(const void *arg)
1911{
1912	const SSL_SESSION *a = arg;
1913
1914	return ssl_session_hash(a);
1915}
1916
1917static int
1918ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1919{
1920	const SSL_SESSION *a = arg1;
1921	const SSL_SESSION *b = arg2;
1922
1923	return ssl_session_cmp(a, b);
1924}
1925
1926SSL_CTX *
1927SSL_CTX_new(const SSL_METHOD *meth)
1928{
1929	SSL_CTX	*ret;
1930
1931	if (!OPENSSL_init_ssl(0, NULL)) {
1932		SSLerrorx(SSL_R_LIBRARY_BUG);
1933		return (NULL);
1934	}
1935
1936	if (meth == NULL) {
1937		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1938		return (NULL);
1939	}
1940
1941	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1942		SSLerrorx(ERR_R_MALLOC_FAILURE);
1943		return (NULL);
1944	}
1945	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1946		free(ret);
1947		SSLerrorx(ERR_R_MALLOC_FAILURE);
1948		return (NULL);
1949	}
1950
1951	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1952		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1953		goto err;
1954	}
1955
1956	ret->method = meth;
1957	ret->internal->min_tls_version = meth->min_tls_version;
1958	ret->internal->max_tls_version = meth->max_tls_version;
1959	ret->internal->min_proto_version = 0;
1960	ret->internal->max_proto_version = 0;
1961	ret->internal->mode = SSL_MODE_AUTO_RETRY;
1962
1963	ret->cert_store = NULL;
1964	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1965	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1966	ret->internal->session_cache_head = NULL;
1967	ret->internal->session_cache_tail = NULL;
1968
1969	/* We take the system default */
1970	ret->session_timeout = ssl_get_default_timeout();
1971
1972	ret->internal->new_session_cb = 0;
1973	ret->internal->remove_session_cb = 0;
1974	ret->internal->get_session_cb = 0;
1975	ret->internal->generate_session_id = 0;
1976
1977	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1978
1979	ret->references = 1;
1980	ret->internal->quiet_shutdown = 0;
1981
1982	ret->internal->info_callback = NULL;
1983
1984	ret->internal->app_verify_callback = 0;
1985	ret->internal->app_verify_arg = NULL;
1986
1987	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1988	ret->internal->read_ahead = 0;
1989	ret->internal->msg_callback = 0;
1990	ret->internal->msg_callback_arg = NULL;
1991	ret->verify_mode = SSL_VERIFY_NONE;
1992	ret->sid_ctx_length = 0;
1993	ret->internal->default_verify_callback = NULL;
1994
1995	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1996		goto err;
1997
1998	ret->default_passwd_callback = 0;
1999	ret->default_passwd_callback_userdata = NULL;
2000	ret->internal->client_cert_cb = 0;
2001	ret->internal->app_gen_cookie_cb = 0;
2002	ret->internal->app_verify_cookie_cb = 0;
2003
2004	ret->internal->sessions = lh_SSL_SESSION_new();
2005	if (ret->internal->sessions == NULL)
2006		goto err;
2007	ret->cert_store = X509_STORE_new();
2008	if (ret->cert_store == NULL)
2009		goto err;
2010
2011	ssl_create_cipher_list(ret->method, &ret->cipher_list,
2012	    NULL, SSL_DEFAULT_CIPHER_LIST);
2013	if (ret->cipher_list == NULL ||
2014	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2015		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
2016		goto err2;
2017	}
2018
2019	ret->param = X509_VERIFY_PARAM_new();
2020	if (!ret->param)
2021		goto err;
2022
2023	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
2024		goto err;
2025
2026	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
2027
2028	ret->extra_certs = NULL;
2029
2030	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2031
2032	ret->internal->tlsext_servername_callback = 0;
2033	ret->internal->tlsext_servername_arg = NULL;
2034
2035	/* Setup RFC4507 ticket keys */
2036	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
2037	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
2038	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
2039
2040	ret->internal->tlsext_status_cb = 0;
2041	ret->internal->tlsext_status_arg = NULL;
2042
2043#ifndef OPENSSL_NO_ENGINE
2044	ret->internal->client_cert_engine = NULL;
2045#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2046#define eng_strx(x)	#x
2047#define eng_str(x)	eng_strx(x)
2048	/* Use specific client engine automatically... ignore errors */
2049	{
2050		ENGINE *eng;
2051		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2052		if (!eng) {
2053			ERR_clear_error();
2054			ENGINE_load_builtin_engines();
2055			eng = ENGINE_by_id(eng_str(
2056			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2057		}
2058		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2059			ERR_clear_error();
2060	}
2061#endif
2062#endif
2063	/*
2064	 * Default is to connect to non-RI servers. When RI is more widely
2065	 * deployed might change this.
2066	 */
2067	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2068
2069	return (ret);
2070 err:
2071	SSLerrorx(ERR_R_MALLOC_FAILURE);
2072 err2:
2073	SSL_CTX_free(ret);
2074	return (NULL);
2075}
2076
2077void
2078SSL_CTX_free(SSL_CTX *ctx)
2079{
2080	int	i;
2081
2082	if (ctx == NULL)
2083		return;
2084
2085	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
2086	if (i > 0)
2087		return;
2088
2089	X509_VERIFY_PARAM_free(ctx->param);
2090
2091	/*
2092	 * Free internal session cache. However: the remove_cb() may reference
2093	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2094	 * after the sessions were flushed.
2095	 * As the ex_data handling routines might also touch the session cache,
2096	 * the most secure solution seems to be: empty (flush) the cache, then
2097	 * free ex_data, then finally free the cache.
2098	 * (See ticket [openssl.org #212].)
2099	 */
2100	if (ctx->internal->sessions != NULL)
2101		SSL_CTX_flush_sessions(ctx, 0);
2102
2103	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
2104
2105	lh_SSL_SESSION_free(ctx->internal->sessions);
2106
2107	X509_STORE_free(ctx->cert_store);
2108	sk_SSL_CIPHER_free(ctx->cipher_list);
2109	sk_SSL_CIPHER_free(ctx->internal->cipher_list_tls13);
2110	ssl_cert_free(ctx->internal->cert);
2111	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
2112	sk_X509_pop_free(ctx->extra_certs, X509_free);
2113
2114#ifndef OPENSSL_NO_SRTP
2115	if (ctx->internal->srtp_profiles)
2116		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
2117#endif
2118
2119#ifndef OPENSSL_NO_ENGINE
2120	ENGINE_finish(ctx->internal->client_cert_engine);
2121#endif
2122
2123	free(ctx->internal->tlsext_ecpointformatlist);
2124	free(ctx->internal->tlsext_supportedgroups);
2125
2126	free(ctx->internal->alpn_client_proto_list);
2127
2128	free(ctx->internal);
2129	free(ctx);
2130}
2131
2132int
2133SSL_CTX_up_ref(SSL_CTX *ctx)
2134{
2135	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2136	return ((refs > 1) ? 1 : 0);
2137}
2138
2139pem_password_cb *
2140SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2141{
2142	return (ctx->default_passwd_callback);
2143}
2144
2145void
2146SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2147{
2148	ctx->default_passwd_callback = cb;
2149}
2150
2151void *
2152SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2153{
2154	return ctx->default_passwd_callback_userdata;
2155}
2156
2157void
2158SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2159{
2160	ctx->default_passwd_callback_userdata = u;
2161}
2162
2163void
2164SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2165    int (*cb)(X509_STORE_CTX *, void *), void *arg)
2166{
2167	ctx->internal->app_verify_callback = cb;
2168	ctx->internal->app_verify_arg = arg;
2169}
2170
2171void
2172SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2173{
2174	ctx->verify_mode = mode;
2175	ctx->internal->default_verify_callback = cb;
2176}
2177
2178void
2179SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2180{
2181	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2182}
2183
2184static int
2185ssl_cert_can_sign(X509 *x)
2186{
2187	/* This call populates extension flags (ex_flags). */
2188	X509_check_purpose(x, -1, 0);
2189
2190	/* Key usage, if present, must allow signing. */
2191	return ((x->ex_flags & EXFLAG_KUSAGE) == 0 ||
2192	    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE));
2193}
2194
2195void
2196ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2197{
2198	unsigned long mask_a, mask_k;
2199	CERT_PKEY *cpk;
2200
2201	if (c == NULL)
2202		return;
2203
2204	mask_a = SSL_aNULL | SSL_aTLS1_3;
2205	mask_k = SSL_kECDHE | SSL_kTLS1_3;
2206
2207	if (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto != 0)
2208		mask_k |= SSL_kDHE;
2209
2210	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2211	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2212		if (ssl_cert_can_sign(cpk->x509))
2213			mask_a |= SSL_aECDSA;
2214	}
2215
2216	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2217	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2218		mask_k |= SSL_kGOST;
2219		mask_a |= SSL_aGOST01;
2220	}
2221
2222	cpk = &(c->pkeys[SSL_PKEY_RSA]);
2223	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2224		mask_a |= SSL_aRSA;
2225		mask_k |= SSL_kRSA;
2226	}
2227
2228	c->mask_k = mask_k;
2229	c->mask_a = mask_a;
2230	c->valid = 1;
2231}
2232
2233/* See if this handshake is using an ECC cipher suite. */
2234int
2235ssl_using_ecc_cipher(SSL *s)
2236{
2237	unsigned long alg_a, alg_k;
2238
2239	alg_a = S3I(s)->hs.cipher->algorithm_auth;
2240	alg_k = S3I(s)->hs.cipher->algorithm_mkey;
2241
2242	return SSI(s)->tlsext_ecpointformatlist != NULL &&
2243	    SSI(s)->tlsext_ecpointformatlist_length > 0 &&
2244	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2245}
2246
2247int
2248ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2249{
2250	const SSL_CIPHER	*cs = S3I(s)->hs.cipher;
2251	unsigned long		 alg_a;
2252
2253	alg_a = cs->algorithm_auth;
2254
2255	if (alg_a & SSL_aECDSA) {
2256		/* This call populates extension flags (ex_flags). */
2257		X509_check_purpose(x, -1, 0);
2258
2259		/* Key usage, if present, must allow signing. */
2260		if ((x->ex_flags & EXFLAG_KUSAGE) &&
2261		    ((x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) == 0)) {
2262			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2263			return (0);
2264		}
2265	}
2266
2267	return (1);
2268}
2269
2270CERT_PKEY *
2271ssl_get_server_send_pkey(const SSL *s)
2272{
2273	unsigned long	 alg_a;
2274	CERT		*c;
2275	int		 i;
2276
2277	c = s->cert;
2278	ssl_set_cert_masks(c, S3I(s)->hs.cipher);
2279
2280	alg_a = S3I(s)->hs.cipher->algorithm_auth;
2281
2282	if (alg_a & SSL_aECDSA) {
2283		i = SSL_PKEY_ECC;
2284	} else if (alg_a & SSL_aRSA) {
2285		i = SSL_PKEY_RSA;
2286	} else if (alg_a & SSL_aGOST01) {
2287		i = SSL_PKEY_GOST01;
2288	} else { /* if (alg_a & SSL_aNULL) */
2289		SSLerror(s, ERR_R_INTERNAL_ERROR);
2290		return (NULL);
2291	}
2292
2293	return (c->pkeys + i);
2294}
2295
2296EVP_PKEY *
2297ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2298    const struct ssl_sigalg **sap)
2299{
2300	const struct ssl_sigalg *sigalg = NULL;
2301	EVP_PKEY *pkey = NULL;
2302	unsigned long	 alg_a;
2303	CERT		*c;
2304	int		 idx = -1;
2305
2306	alg_a = cipher->algorithm_auth;
2307	c = s->cert;
2308
2309	if (alg_a & SSL_aRSA) {
2310		idx = SSL_PKEY_RSA;
2311	} else if ((alg_a & SSL_aECDSA) &&
2312	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2313		idx = SSL_PKEY_ECC;
2314	if (idx == -1) {
2315		SSLerror(s, ERR_R_INTERNAL_ERROR);
2316		return (NULL);
2317	}
2318
2319	pkey = c->pkeys[idx].privatekey;
2320	if ((sigalg = ssl_sigalg_select(s, pkey)) == NULL) {
2321		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2322		return (NULL);
2323	}
2324	*pmd = sigalg->md();
2325	*sap = sigalg;
2326
2327	return (pkey);
2328}
2329
2330DH *
2331ssl_get_auto_dh(SSL *s)
2332{
2333	CERT_PKEY *cpk;
2334	int keylen;
2335	DH *dhp;
2336
2337	if (s->cert->dh_tmp_auto == 2) {
2338		keylen = 1024;
2339	} else if (S3I(s)->hs.cipher->algorithm_auth & SSL_aNULL) {
2340		keylen = 1024;
2341		if (S3I(s)->hs.cipher->strength_bits == 256)
2342			keylen = 3072;
2343	} else {
2344		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2345			return (NULL);
2346		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2347			return (NULL);
2348		keylen = EVP_PKEY_bits(cpk->privatekey);
2349	}
2350
2351	if ((dhp = DH_new()) == NULL)
2352		return (NULL);
2353
2354	dhp->g = BN_new();
2355	if (dhp->g != NULL)
2356		BN_set_word(dhp->g, 2);
2357
2358	if (keylen >= 8192)
2359		dhp->p = get_rfc3526_prime_8192(NULL);
2360	else if (keylen >= 4096)
2361		dhp->p = get_rfc3526_prime_4096(NULL);
2362	else if (keylen >= 3072)
2363		dhp->p = get_rfc3526_prime_3072(NULL);
2364	else if (keylen >= 2048)
2365		dhp->p = get_rfc3526_prime_2048(NULL);
2366	else if (keylen >= 1536)
2367		dhp->p = get_rfc3526_prime_1536(NULL);
2368	else
2369		dhp->p = get_rfc2409_prime_1024(NULL);
2370
2371	if (dhp->p == NULL || dhp->g == NULL) {
2372		DH_free(dhp);
2373		return (NULL);
2374	}
2375	return (dhp);
2376}
2377
2378static int
2379ssl_should_update_external_cache(SSL *s, int mode)
2380{
2381	int cache_mode;
2382
2383	cache_mode = s->session_ctx->internal->session_cache_mode;
2384
2385	/* Don't cache if mode says not to */
2386	if ((cache_mode & mode) == 0)
2387		return 0;
2388
2389	/* if it is not already cached, cache it */
2390	if (!s->internal->hit)
2391		return 1;
2392
2393	/* If it's TLS 1.3, do it to match OpenSSL */
2394	if (S3I(s)->hs.negotiated_tls_version >= TLS1_3_VERSION)
2395		return 1;
2396
2397	return 0;
2398}
2399
2400static int
2401ssl_should_update_internal_cache(SSL *s, int mode)
2402{
2403	int cache_mode;
2404
2405	cache_mode = s->session_ctx->internal->session_cache_mode;
2406
2407	/* Don't cache if mode says not to */
2408	if ((cache_mode & mode) == 0)
2409		return 0;
2410
2411	/* If it is already cached, don't cache it again */
2412	if (s->internal->hit)
2413		return 0;
2414
2415	if ((cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0)
2416		return 0;
2417
2418	/* If we are lesser than TLS 1.3, Cache it. */
2419	if (S3I(s)->hs.negotiated_tls_version < TLS1_3_VERSION)
2420		return 1;
2421
2422	/* Below this we consider TLS 1.3 or later */
2423
2424	/* If it's not a server, add it? OpenSSL does this. */
2425	if (!s->server)
2426		return 1;
2427
2428	/* XXX if we support early data / PSK need to add */
2429
2430	/*
2431	 * If we have the remove session callback, we will want
2432	 * to know about this even if it's a stateless ticket
2433	 * from 1.3 so we can know when it is removed.
2434	 */
2435	if (s->session_ctx->internal->remove_session_cb != NULL)
2436		return 1;
2437
2438	/* If we have set OP_NO_TICKET, cache it. */
2439	if ((s->internal->options & SSL_OP_NO_TICKET) != 0)
2440		return 1;
2441
2442	/* Otherwise do not cache */
2443	return 0;
2444}
2445
2446void
2447ssl_update_cache(SSL *s, int mode)
2448{
2449	int cache_mode, do_callback;
2450
2451	if (s->session->session_id_length == 0)
2452		return;
2453
2454	cache_mode = s->session_ctx->internal->session_cache_mode;
2455	do_callback = ssl_should_update_external_cache(s, mode);
2456
2457	if (ssl_should_update_internal_cache(s, mode)) {
2458		/*
2459		 * XXX should we fail if the add to the internal cache
2460		 * fails? OpenSSL doesn't care..
2461		 */
2462		(void) SSL_CTX_add_session(s->session_ctx, s->session);
2463	}
2464
2465	/*
2466	 * Update the "external cache" by calling the new session
2467	 * callback if present, even with TLS 1.3 without early data
2468	 * "because some application just want to know about the
2469	 * creation of a session and aren't doing a full cache".
2470	 * Apparently, if they are doing a full cache, they'll have
2471	 * some fun, but we endeavour to give application writers the
2472	 * same glorious experience they expect from OpenSSL which
2473	 * does it this way.
2474	 */
2475	if (do_callback && s->session_ctx->internal->new_session_cb != NULL) {
2476		    CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2477		    if (!s->session_ctx->internal->new_session_cb(s, s->session))
2478			    SSL_SESSION_free(s->session);
2479	}
2480
2481	/* Auto flush every 255 connections. */
2482	if (!(cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR) &&
2483	    (cache_mode & mode) != 0) {
2484		int connections;
2485		if (mode & SSL_SESS_CACHE_CLIENT)
2486			connections = s->session_ctx->internal->stats.sess_connect_good;
2487		else
2488			connections = s->session_ctx->internal->stats.sess_accept_good;
2489		if ((connections & 0xff) == 0xff)
2490			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2491	}
2492}
2493
2494const SSL_METHOD *
2495SSL_get_ssl_method(SSL *s)
2496{
2497	return (s->method);
2498}
2499
2500int
2501SSL_set_ssl_method(SSL *s, const SSL_METHOD *method)
2502{
2503	int (*handshake_func)(SSL *) = NULL;
2504	int ret = 1;
2505
2506	if (s->method == method)
2507		return (ret);
2508
2509	if (s->internal->handshake_func == s->method->ssl_connect)
2510		handshake_func = method->ssl_connect;
2511	else if (s->internal->handshake_func == s->method->ssl_accept)
2512		handshake_func = method->ssl_accept;
2513
2514	if (s->method->version == method->version) {
2515		s->method = method;
2516	} else {
2517		s->method->ssl_free(s);
2518		s->method = method;
2519		ret = s->method->ssl_new(s);
2520	}
2521	s->internal->handshake_func = handshake_func;
2522
2523	return (ret);
2524}
2525
2526int
2527SSL_get_error(const SSL *s, int i)
2528{
2529	int		 reason;
2530	unsigned long	 l;
2531	BIO		*bio;
2532
2533	if (i > 0)
2534		return (SSL_ERROR_NONE);
2535
2536	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2537	 * etc, where we do encode the error */
2538	if ((l = ERR_peek_error()) != 0) {
2539		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2540			return (SSL_ERROR_SYSCALL);
2541		else
2542			return (SSL_ERROR_SSL);
2543	}
2544
2545	if ((i < 0) && SSL_want_read(s)) {
2546		bio = SSL_get_rbio(s);
2547		if (BIO_should_read(bio)) {
2548			return (SSL_ERROR_WANT_READ);
2549		} else if (BIO_should_write(bio)) {
2550			/*
2551			 * This one doesn't make too much sense...  We never
2552			 * try to write to the rbio, and an application
2553			 * program where rbio and wbio are separate couldn't
2554			 * even know what it should wait for.  However if we
2555			 * ever set s->internal->rwstate incorrectly (so that we have
2556			 * SSL_want_read(s) instead of SSL_want_write(s))
2557			 * and rbio and wbio *are* the same, this test works
2558			 * around that bug; so it might be safer to keep it.
2559			 */
2560			return (SSL_ERROR_WANT_WRITE);
2561		} else if (BIO_should_io_special(bio)) {
2562			reason = BIO_get_retry_reason(bio);
2563			if (reason == BIO_RR_CONNECT)
2564				return (SSL_ERROR_WANT_CONNECT);
2565			else if (reason == BIO_RR_ACCEPT)
2566				return (SSL_ERROR_WANT_ACCEPT);
2567			else
2568				return (SSL_ERROR_SYSCALL); /* unknown */
2569		}
2570	}
2571
2572	if ((i < 0) && SSL_want_write(s)) {
2573		bio = SSL_get_wbio(s);
2574		if (BIO_should_write(bio)) {
2575			return (SSL_ERROR_WANT_WRITE);
2576		} else if (BIO_should_read(bio)) {
2577			/*
2578			 * See above (SSL_want_read(s) with
2579			 * BIO_should_write(bio))
2580			 */
2581			return (SSL_ERROR_WANT_READ);
2582		} else if (BIO_should_io_special(bio)) {
2583			reason = BIO_get_retry_reason(bio);
2584			if (reason == BIO_RR_CONNECT)
2585				return (SSL_ERROR_WANT_CONNECT);
2586			else if (reason == BIO_RR_ACCEPT)
2587				return (SSL_ERROR_WANT_ACCEPT);
2588			else
2589				return (SSL_ERROR_SYSCALL);
2590		}
2591	}
2592	if ((i < 0) && SSL_want_x509_lookup(s)) {
2593		return (SSL_ERROR_WANT_X509_LOOKUP);
2594	}
2595
2596	if (i == 0) {
2597		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2598		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2599			return (SSL_ERROR_ZERO_RETURN);
2600	}
2601	return (SSL_ERROR_SYSCALL);
2602}
2603
2604int
2605SSL_do_handshake(SSL *s)
2606{
2607	int	ret = 1;
2608
2609	if (s->internal->handshake_func == NULL) {
2610		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2611		return (-1);
2612	}
2613
2614	s->method->ssl_renegotiate_check(s);
2615
2616	if (SSL_in_init(s) || SSL_in_before(s)) {
2617		ret = s->internal->handshake_func(s);
2618	}
2619	return (ret);
2620}
2621
2622/*
2623 * For the next 2 functions, SSL_clear() sets shutdown and so
2624 * one of these calls will reset it
2625 */
2626void
2627SSL_set_accept_state(SSL *s)
2628{
2629	s->server = 1;
2630	s->internal->shutdown = 0;
2631	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2632	s->internal->handshake_func = s->method->ssl_accept;
2633	ssl_clear_cipher_state(s);
2634}
2635
2636void
2637SSL_set_connect_state(SSL *s)
2638{
2639	s->server = 0;
2640	s->internal->shutdown = 0;
2641	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2642	s->internal->handshake_func = s->method->ssl_connect;
2643	ssl_clear_cipher_state(s);
2644}
2645
2646int
2647ssl_undefined_function(SSL *s)
2648{
2649	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2650	return (0);
2651}
2652
2653int
2654ssl_undefined_void_function(void)
2655{
2656	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2657	return (0);
2658}
2659
2660int
2661ssl_undefined_const_function(const SSL *s)
2662{
2663	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2664	return (0);
2665}
2666
2667const char *
2668ssl_version_string(int ver)
2669{
2670	switch (ver) {
2671	case TLS1_VERSION:
2672		return (SSL_TXT_TLSV1);
2673	case TLS1_1_VERSION:
2674		return (SSL_TXT_TLSV1_1);
2675	case TLS1_2_VERSION:
2676		return (SSL_TXT_TLSV1_2);
2677	case TLS1_3_VERSION:
2678		return (SSL_TXT_TLSV1_3);
2679	case DTLS1_VERSION:
2680		return (SSL_TXT_DTLS1);
2681	case DTLS1_2_VERSION:
2682		return (SSL_TXT_DTLS1_2);
2683	default:
2684		return ("unknown");
2685	}
2686}
2687
2688const char *
2689SSL_get_version(const SSL *s)
2690{
2691	return ssl_version_string(s->version);
2692}
2693
2694SSL *
2695SSL_dup(SSL *s)
2696{
2697	STACK_OF(X509_NAME) *sk;
2698	X509_NAME *xn;
2699	SSL *ret;
2700	int i;
2701
2702	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2703		goto err;
2704
2705	ret->version = s->version;
2706	ret->method = s->method;
2707
2708	if (s->session != NULL) {
2709		if (!SSL_copy_session_id(ret, s))
2710			goto err;
2711	} else {
2712		/*
2713		 * No session has been established yet, so we have to expect
2714		 * that s->cert or ret->cert will be changed later --
2715		 * they should not both point to the same object,
2716		 * and thus we can't use SSL_copy_session_id.
2717		 */
2718
2719		ret->method->ssl_free(ret);
2720		ret->method = s->method;
2721		ret->method->ssl_new(ret);
2722
2723		ssl_cert_free(ret->cert);
2724		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2725			goto err;
2726
2727		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2728		    s->sid_ctx_length))
2729			goto err;
2730	}
2731
2732	ret->internal->options = s->internal->options;
2733	ret->internal->mode = s->internal->mode;
2734	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2735	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2736	ret->internal->msg_callback = s->internal->msg_callback;
2737	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2738	SSL_set_verify(ret, SSL_get_verify_mode(s),
2739	SSL_get_verify_callback(s));
2740	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2741	ret->internal->generate_session_id = s->internal->generate_session_id;
2742
2743	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2744
2745	ret->internal->debug = s->internal->debug;
2746
2747	/* copy app data, a little dangerous perhaps */
2748	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2749	    &ret->internal->ex_data, &s->internal->ex_data))
2750		goto err;
2751
2752	/* setup rbio, and wbio */
2753	if (s->rbio != NULL) {
2754		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2755			goto err;
2756	}
2757	if (s->wbio != NULL) {
2758		if (s->wbio != s->rbio) {
2759			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2760				goto err;
2761		} else
2762			ret->wbio = ret->rbio;
2763	}
2764	ret->internal->rwstate = s->internal->rwstate;
2765	ret->internal->in_handshake = s->internal->in_handshake;
2766	ret->internal->handshake_func = s->internal->handshake_func;
2767	ret->server = s->server;
2768	ret->internal->renegotiate = s->internal->renegotiate;
2769	ret->internal->new_session = s->internal->new_session;
2770	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2771	ret->internal->shutdown = s->internal->shutdown;
2772	/* SSL_dup does not really work at any state, though */
2773	S3I(ret)->hs.state = S3I(s)->hs.state;
2774	ret->internal->rstate = s->internal->rstate;
2775
2776	/*
2777	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2778	 * ret->init_off
2779	 */
2780	ret->internal->init_num = 0;
2781
2782	ret->internal->hit = s->internal->hit;
2783
2784	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2785
2786	if (s->cipher_list != NULL) {
2787		if ((ret->cipher_list =
2788		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2789			goto err;
2790	}
2791	if (s->internal->cipher_list_tls13 != NULL) {
2792		if ((ret->internal->cipher_list_tls13 =
2793		    sk_SSL_CIPHER_dup(s->internal->cipher_list_tls13)) == NULL)
2794			goto err;
2795	}
2796
2797	/* Dup the client_CA list */
2798	if (s->internal->client_CA != NULL) {
2799		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2800			ret->internal->client_CA = sk;
2801		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2802			xn = sk_X509_NAME_value(sk, i);
2803			if (sk_X509_NAME_set(sk, i,
2804			    X509_NAME_dup(xn)) == NULL) {
2805				X509_NAME_free(xn);
2806				goto err;
2807			}
2808		}
2809	}
2810
2811	return ret;
2812 err:
2813	SSL_free(ret);
2814	return NULL;
2815}
2816
2817void
2818ssl_clear_cipher_state(SSL *s)
2819{
2820	tls12_record_layer_clear_read_state(s->internal->rl);
2821	tls12_record_layer_clear_write_state(s->internal->rl);
2822}
2823
2824void
2825ssl_info_callback(const SSL *s, int type, int value)
2826{
2827	ssl_info_callback_fn *cb;
2828
2829	if ((cb = s->internal->info_callback) == NULL)
2830		cb = s->ctx->internal->info_callback;
2831	if (cb != NULL)
2832		cb(s, type, value);
2833}
2834
2835void
2836ssl_msg_callback(SSL *s, int is_write, int content_type,
2837    const void *msg_buf, size_t msg_len)
2838{
2839	if (s->internal->msg_callback != NULL)
2840		s->internal->msg_callback(is_write, s->version, content_type,
2841		    msg_buf, msg_len, s, s->internal->msg_callback_arg);
2842}
2843
2844/* Fix this function so that it takes an optional type parameter */
2845X509 *
2846SSL_get_certificate(const SSL *s)
2847{
2848	return (s->cert->key->x509);
2849}
2850
2851/* Fix this function so that it takes an optional type parameter */
2852EVP_PKEY *
2853SSL_get_privatekey(const SSL *s)
2854{
2855	return (s->cert->key->privatekey);
2856}
2857
2858const SSL_CIPHER *
2859SSL_get_current_cipher(const SSL *s)
2860{
2861	if ((s->session != NULL) && (s->session->cipher != NULL))
2862		return (s->session->cipher);
2863	return (NULL);
2864}
2865const void *
2866SSL_get_current_compression(SSL *s)
2867{
2868	return (NULL);
2869}
2870
2871const void *
2872SSL_get_current_expansion(SSL *s)
2873{
2874	return (NULL);
2875}
2876
2877size_t
2878SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2879{
2880	size_t len = sizeof(s->s3->client_random);
2881
2882	if (out == NULL)
2883		return len;
2884
2885	if (len > max_out)
2886		len = max_out;
2887
2888	memcpy(out, s->s3->client_random, len);
2889
2890	return len;
2891}
2892
2893size_t
2894SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2895{
2896	size_t len = sizeof(s->s3->server_random);
2897
2898	if (out == NULL)
2899		return len;
2900
2901	if (len > max_out)
2902		len = max_out;
2903
2904	memcpy(out, s->s3->server_random, len);
2905
2906	return len;
2907}
2908
2909int
2910ssl_init_wbio_buffer(SSL *s, int push)
2911{
2912	BIO	*bbio;
2913
2914	if (s->bbio == NULL) {
2915		bbio = BIO_new(BIO_f_buffer());
2916		if (bbio == NULL)
2917			return (0);
2918		s->bbio = bbio;
2919	} else {
2920		bbio = s->bbio;
2921		if (s->bbio == s->wbio)
2922			s->wbio = BIO_pop(s->wbio);
2923	}
2924	(void)BIO_reset(bbio);
2925/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2926	if (!BIO_set_read_buffer_size(bbio, 1)) {
2927		SSLerror(s, ERR_R_BUF_LIB);
2928		return (0);
2929	}
2930	if (push) {
2931		if (s->wbio != bbio)
2932			s->wbio = BIO_push(bbio, s->wbio);
2933	} else {
2934		if (s->wbio == bbio)
2935			s->wbio = BIO_pop(bbio);
2936	}
2937	return (1);
2938}
2939
2940void
2941ssl_free_wbio_buffer(SSL *s)
2942{
2943	if (s == NULL)
2944		return;
2945
2946	if (s->bbio == NULL)
2947		return;
2948
2949	if (s->bbio == s->wbio) {
2950		/* remove buffering */
2951		s->wbio = BIO_pop(s->wbio);
2952	}
2953	BIO_free(s->bbio);
2954	s->bbio = NULL;
2955}
2956
2957void
2958SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2959{
2960	ctx->internal->quiet_shutdown = mode;
2961}
2962
2963int
2964SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2965{
2966	return (ctx->internal->quiet_shutdown);
2967}
2968
2969void
2970SSL_set_quiet_shutdown(SSL *s, int mode)
2971{
2972	s->internal->quiet_shutdown = mode;
2973}
2974
2975int
2976SSL_get_quiet_shutdown(const SSL *s)
2977{
2978	return (s->internal->quiet_shutdown);
2979}
2980
2981void
2982SSL_set_shutdown(SSL *s, int mode)
2983{
2984	s->internal->shutdown = mode;
2985}
2986
2987int
2988SSL_get_shutdown(const SSL *s)
2989{
2990	return (s->internal->shutdown);
2991}
2992
2993int
2994SSL_version(const SSL *s)
2995{
2996	return (s->version);
2997}
2998
2999SSL_CTX *
3000SSL_get_SSL_CTX(const SSL *ssl)
3001{
3002	return (ssl->ctx);
3003}
3004
3005SSL_CTX *
3006SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3007{
3008	CERT *new_cert;
3009
3010	if (ctx == NULL)
3011		ctx = ssl->initial_ctx;
3012	if (ssl->ctx == ctx)
3013		return (ssl->ctx);
3014
3015	if ((new_cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
3016		return NULL;
3017	ssl_cert_free(ssl->cert);
3018	ssl->cert = new_cert;
3019
3020	SSL_CTX_up_ref(ctx);
3021	SSL_CTX_free(ssl->ctx); /* decrement reference count */
3022	ssl->ctx = ctx;
3023
3024	return (ssl->ctx);
3025}
3026
3027int
3028SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3029{
3030	return (X509_STORE_set_default_paths(ctx->cert_store));
3031}
3032
3033int
3034SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3035    const char *CApath)
3036{
3037	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3038}
3039
3040int
3041SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
3042{
3043	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
3044}
3045
3046void
3047SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
3048{
3049	ssl->internal->info_callback = cb;
3050}
3051
3052void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
3053{
3054	return (ssl->internal->info_callback);
3055}
3056
3057int
3058SSL_state(const SSL *ssl)
3059{
3060	return (S3I(ssl)->hs.state);
3061}
3062
3063void
3064SSL_set_state(SSL *ssl, int state)
3065{
3066	S3I(ssl)->hs.state = state;
3067}
3068
3069void
3070SSL_set_verify_result(SSL *ssl, long arg)
3071{
3072	ssl->verify_result = arg;
3073}
3074
3075long
3076SSL_get_verify_result(const SSL *ssl)
3077{
3078	return (ssl->verify_result);
3079}
3080
3081int
3082SSL_verify_client_post_handshake(SSL *ssl)
3083{
3084	return 0;
3085}
3086
3087void
3088SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
3089{
3090	return;
3091}
3092
3093void
3094SSL_set_post_handshake_auth(SSL *ssl, int val)
3095{
3096	return;
3097}
3098
3099int
3100SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3101    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3102{
3103	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3104	    new_func, dup_func, free_func));
3105}
3106
3107int
3108SSL_set_ex_data(SSL *s, int idx, void *arg)
3109{
3110	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3111}
3112
3113void *
3114SSL_get_ex_data(const SSL *s, int idx)
3115{
3116	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3117}
3118
3119int
3120SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3121    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3122{
3123	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3124	    new_func, dup_func, free_func));
3125}
3126
3127int
3128SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3129{
3130	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3131}
3132
3133void *
3134SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3135{
3136	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3137}
3138
3139int
3140ssl_ok(SSL *s)
3141{
3142	return (1);
3143}
3144
3145X509_STORE *
3146SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3147{
3148	return (ctx->cert_store);
3149}
3150
3151void
3152SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3153{
3154	X509_STORE_free(ctx->cert_store);
3155	ctx->cert_store = store;
3156}
3157
3158X509 *
3159SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3160{
3161	if (ctx->internal->cert == NULL)
3162		return NULL;
3163
3164	return ctx->internal->cert->key->x509;
3165}
3166
3167EVP_PKEY *
3168SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3169{
3170	if (ctx->internal->cert == NULL)
3171		return NULL;
3172
3173	return ctx->internal->cert->key->privatekey;
3174}
3175
3176int
3177SSL_want(const SSL *s)
3178{
3179	return (s->internal->rwstate);
3180}
3181
3182void
3183SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
3184    int keylength))
3185{
3186	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3187}
3188
3189void
3190SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
3191    int keylength))
3192{
3193	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3194}
3195
3196void
3197SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
3198    int keylength))
3199{
3200	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3201}
3202
3203void
3204SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3205    int keylength))
3206{
3207	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3208}
3209
3210void
3211SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3212    int is_export, int keylength))
3213{
3214	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3215	    (void (*)(void))ecdh);
3216}
3217
3218void
3219SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3220    int keylength))
3221{
3222	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3223}
3224
3225
3226void
3227SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3228    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3229{
3230	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3231	    (void (*)(void))cb);
3232}
3233
3234void
3235SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3236    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3237{
3238	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3239}
3240
3241void
3242SSL_set_debug(SSL *s, int debug)
3243{
3244	s->internal->debug = debug;
3245}
3246
3247int
3248SSL_cache_hit(SSL *s)
3249{
3250	return (s->internal->hit);
3251}
3252
3253int
3254SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
3255{
3256	return ctx->internal->min_proto_version;
3257}
3258
3259int
3260SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3261{
3262	return ssl_version_set_min(ctx->method, version,
3263	    ctx->internal->max_tls_version, &ctx->internal->min_tls_version,
3264	    &ctx->internal->min_proto_version);
3265}
3266
3267int
3268SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
3269{
3270	return ctx->internal->max_proto_version;
3271}
3272
3273int
3274SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3275{
3276	return ssl_version_set_max(ctx->method, version,
3277	    ctx->internal->min_tls_version, &ctx->internal->max_tls_version,
3278	    &ctx->internal->max_proto_version);
3279}
3280
3281int
3282SSL_get_min_proto_version(SSL *ssl)
3283{
3284	return ssl->internal->min_proto_version;
3285}
3286
3287int
3288SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3289{
3290	return ssl_version_set_min(ssl->method, version,
3291	    ssl->internal->max_tls_version, &ssl->internal->min_tls_version,
3292	    &ssl->internal->min_proto_version);
3293}
3294int
3295SSL_get_max_proto_version(SSL *ssl)
3296{
3297	return ssl->internal->max_proto_version;
3298}
3299
3300int
3301SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3302{
3303	return ssl_version_set_max(ssl->method, version,
3304	    ssl->internal->min_tls_version, &ssl->internal->max_tls_version,
3305	    &ssl->internal->max_proto_version);
3306}
3307
3308const SSL_METHOD *
3309SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3310{
3311	return ctx->method;
3312}
3313
3314static int
3315ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3316{
3317	SSL_CIPHER const *a = a_;
3318	SSL_CIPHER const *b = b_;
3319	return ssl_cipher_id_cmp(a, b);
3320}
3321
3322SSL_CIPHER *
3323OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3324{
3325	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3326	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3327}
3328