ssl_lib.c revision 1.277
1/* $OpenBSD: ssl_lib.c,v 1.277 2021/10/31 16:37:25 tb Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <arpa/inet.h>
144#include <sys/limits.h>
145#include <sys/socket.h>
146#include <netinet/in.h>
147
148#include <stdio.h>
149
150#include <openssl/bn.h>
151#include <openssl/dh.h>
152#include <openssl/lhash.h>
153#include <openssl/objects.h>
154#include <openssl/ocsp.h>
155#include <openssl/opensslconf.h>
156#include <openssl/x509v3.h>
157
158#ifndef OPENSSL_NO_ENGINE
159#include <openssl/engine.h>
160#endif
161
162#include "bytestring.h"
163#include "dtls_locl.h"
164#include "ssl_locl.h"
165#include "ssl_sigalgs.h"
166
167const char *SSL_version_str = OPENSSL_VERSION_TEXT;
168
169int
170SSL_clear(SSL *s)
171{
172	if (s->method == NULL) {
173		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
174		return (0);
175	}
176
177	if (ssl_clear_bad_session(s)) {
178		SSL_SESSION_free(s->session);
179		s->session = NULL;
180	}
181
182	s->error = 0;
183	s->internal->hit = 0;
184	s->internal->shutdown = 0;
185
186	if (s->internal->renegotiate) {
187		SSLerror(s, ERR_R_INTERNAL_ERROR);
188		return (0);
189	}
190
191	s->version = s->method->version;
192	s->client_version = s->version;
193	s->internal->rwstate = SSL_NOTHING;
194	s->internal->rstate = SSL_ST_READ_HEADER;
195
196	tls13_ctx_free(s->internal->tls13);
197	s->internal->tls13 = NULL;
198
199	ssl3_release_init_buffer(s);
200
201	ssl_clear_cipher_state(s);
202
203	s->internal->first_packet = 0;
204
205	/*
206	 * Check to see if we were changed into a different method, if
207	 * so, revert back if we are not doing session-id reuse.
208	 */
209	if (!s->internal->in_handshake && (s->session == NULL) &&
210	    (s->method != s->ctx->method)) {
211		s->method->ssl_free(s);
212		s->method = s->ctx->method;
213		if (!s->method->ssl_new(s))
214			return (0);
215	} else
216		s->method->ssl_clear(s);
217
218	return (1);
219}
220
221/* Used to change an SSL_CTXs default SSL method type */
222int
223SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
224{
225	STACK_OF(SSL_CIPHER) *ciphers;
226
227	ctx->method = meth;
228
229	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
230	    ctx->internal->cipher_list_tls13, SSL_DEFAULT_CIPHER_LIST);
231	if (ciphers == NULL || sk_SSL_CIPHER_num(ciphers) <= 0) {
232		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
233		return (0);
234	}
235	return (1);
236}
237
238SSL *
239SSL_new(SSL_CTX *ctx)
240{
241	SSL *s;
242
243	if (ctx == NULL) {
244		SSLerrorx(SSL_R_NULL_SSL_CTX);
245		return (NULL);
246	}
247	if (ctx->method == NULL) {
248		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
249		return (NULL);
250	}
251
252	if ((s = calloc(1, sizeof(*s))) == NULL)
253		goto err;
254	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL)
255		goto err;
256
257	if ((s->internal->rl = tls12_record_layer_new()) == NULL)
258		goto err;
259
260	s->internal->min_tls_version = ctx->internal->min_tls_version;
261	s->internal->max_tls_version = ctx->internal->max_tls_version;
262	s->internal->min_proto_version = ctx->internal->min_proto_version;
263	s->internal->max_proto_version = ctx->internal->max_proto_version;
264
265	s->internal->options = ctx->internal->options;
266	s->internal->mode = ctx->internal->mode;
267	s->internal->max_cert_list = ctx->internal->max_cert_list;
268	s->internal->num_tickets = ctx->internal->num_tickets;
269
270	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
271		goto err;
272
273	s->internal->read_ahead = ctx->internal->read_ahead;
274	s->internal->msg_callback = ctx->internal->msg_callback;
275	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
276	s->verify_mode = ctx->verify_mode;
277	s->sid_ctx_length = ctx->sid_ctx_length;
278	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
279	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
280	s->internal->verify_callback = ctx->internal->default_verify_callback;
281	s->internal->generate_session_id = ctx->internal->generate_session_id;
282
283	s->param = X509_VERIFY_PARAM_new();
284	if (!s->param)
285		goto err;
286	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
287	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
288	s->max_send_fragment = ctx->internal->max_send_fragment;
289
290	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
291	s->ctx = ctx;
292	s->internal->tlsext_debug_cb = 0;
293	s->internal->tlsext_debug_arg = NULL;
294	s->internal->tlsext_ticket_expected = 0;
295	s->tlsext_status_type = -1;
296	s->internal->tlsext_status_expected = 0;
297	s->internal->tlsext_ocsp_ids = NULL;
298	s->internal->tlsext_ocsp_exts = NULL;
299	s->internal->tlsext_ocsp_resp = NULL;
300	s->internal->tlsext_ocsp_resp_len = 0;
301	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
302	s->initial_ctx = ctx;
303
304	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
305		s->internal->tlsext_ecpointformatlist =
306		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
307			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
308		if (s->internal->tlsext_ecpointformatlist == NULL)
309			goto err;
310		memcpy(s->internal->tlsext_ecpointformatlist,
311		    ctx->internal->tlsext_ecpointformatlist,
312		    ctx->internal->tlsext_ecpointformatlist_length *
313		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
314		s->internal->tlsext_ecpointformatlist_length =
315		    ctx->internal->tlsext_ecpointformatlist_length;
316	}
317	if (ctx->internal->tlsext_supportedgroups != NULL) {
318		s->internal->tlsext_supportedgroups =
319		    calloc(ctx->internal->tlsext_supportedgroups_length,
320			sizeof(ctx->internal->tlsext_supportedgroups[0]));
321		if (s->internal->tlsext_supportedgroups == NULL)
322			goto err;
323		memcpy(s->internal->tlsext_supportedgroups,
324		    ctx->internal->tlsext_supportedgroups,
325		    ctx->internal->tlsext_supportedgroups_length *
326		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
327		s->internal->tlsext_supportedgroups_length =
328		    ctx->internal->tlsext_supportedgroups_length;
329	}
330
331	if (s->ctx->internal->alpn_client_proto_list != NULL) {
332		s->internal->alpn_client_proto_list =
333		    malloc(s->ctx->internal->alpn_client_proto_list_len);
334		if (s->internal->alpn_client_proto_list == NULL)
335			goto err;
336		memcpy(s->internal->alpn_client_proto_list,
337		    s->ctx->internal->alpn_client_proto_list,
338		    s->ctx->internal->alpn_client_proto_list_len);
339		s->internal->alpn_client_proto_list_len =
340		    s->ctx->internal->alpn_client_proto_list_len;
341	}
342
343	s->verify_result = X509_V_OK;
344
345	s->method = ctx->method;
346
347	if (!s->method->ssl_new(s))
348		goto err;
349
350	s->references = 1;
351	s->server = ctx->method->server;
352
353	SSL_clear(s);
354
355	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
356
357	return (s);
358
359 err:
360	SSL_free(s);
361	SSLerrorx(ERR_R_MALLOC_FAILURE);
362	return (NULL);
363}
364
365int
366SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
367    unsigned int sid_ctx_len)
368{
369	if (sid_ctx_len > sizeof ctx->sid_ctx) {
370		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
371		return (0);
372	}
373	ctx->sid_ctx_length = sid_ctx_len;
374	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
375
376	return (1);
377}
378
379int
380SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
381    unsigned int sid_ctx_len)
382{
383	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
384		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
385		return (0);
386	}
387	ssl->sid_ctx_length = sid_ctx_len;
388	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
389
390	return (1);
391}
392
393int
394SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
395{
396	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
397	ctx->internal->generate_session_id = cb;
398	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
399	return (1);
400}
401
402int
403SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
404{
405	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
406	ssl->internal->generate_session_id = cb;
407	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
408	return (1);
409}
410
411int
412SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
413    unsigned int id_len)
414{
415	/*
416	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
417	 * shows how we can "construct" a session to give us the desired
418	 * check - ie. to find if there's a session in the hash table
419	 * that would conflict with any new session built out of this
420	 * id/id_len and the ssl_version in use by this SSL.
421	 */
422	SSL_SESSION r, *p;
423
424	if (id_len > sizeof r.session_id)
425		return (0);
426
427	r.ssl_version = ssl->version;
428	r.session_id_length = id_len;
429	memcpy(r.session_id, id, id_len);
430
431	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
432	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
433	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
434	return (p != NULL);
435}
436
437int
438SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
439{
440	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
441}
442
443int
444SSL_set_purpose(SSL *s, int purpose)
445{
446	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
447}
448
449int
450SSL_CTX_set_trust(SSL_CTX *s, int trust)
451{
452	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
453}
454
455int
456SSL_set_trust(SSL *s, int trust)
457{
458	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
459}
460
461int
462SSL_set1_host(SSL *s, const char *hostname)
463{
464	struct in_addr ina;
465	struct in6_addr in6a;
466
467	if (hostname != NULL && *hostname != '\0' &&
468	    (inet_pton(AF_INET, hostname, &ina) == 1 ||
469	    inet_pton(AF_INET6, hostname, &in6a) == 1))
470		return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
471	else
472		return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
473}
474
475void
476SSL_set_hostflags(SSL *s, unsigned int flags)
477{
478	X509_VERIFY_PARAM_set_hostflags(s->param, flags);
479}
480
481const char *
482SSL_get0_peername(SSL *s)
483{
484	return X509_VERIFY_PARAM_get0_peername(s->param);
485}
486
487X509_VERIFY_PARAM *
488SSL_CTX_get0_param(SSL_CTX *ctx)
489{
490	return (ctx->param);
491}
492
493int
494SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495{
496	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
497}
498
499X509_VERIFY_PARAM *
500SSL_get0_param(SSL *ssl)
501{
502	return (ssl->param);
503}
504
505int
506SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
507{
508	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
509}
510
511void
512SSL_free(SSL *s)
513{
514	int	i;
515
516	if (s == NULL)
517		return;
518
519	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
520	if (i > 0)
521		return;
522
523	X509_VERIFY_PARAM_free(s->param);
524
525	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
526
527	if (s->bbio != NULL) {
528		/* If the buffering BIO is in place, pop it off */
529		if (s->bbio == s->wbio) {
530			s->wbio = BIO_pop(s->wbio);
531		}
532		BIO_free(s->bbio);
533		s->bbio = NULL;
534	}
535
536	if (s->rbio != s->wbio)
537		BIO_free_all(s->rbio);
538	BIO_free_all(s->wbio);
539
540	tls13_ctx_free(s->internal->tls13);
541
542	ssl3_release_init_buffer(s);
543
544	sk_SSL_CIPHER_free(s->cipher_list);
545	sk_SSL_CIPHER_free(s->internal->cipher_list_tls13);
546
547	/* Make the next call work :-) */
548	if (s->session != NULL) {
549		ssl_clear_bad_session(s);
550		SSL_SESSION_free(s->session);
551	}
552
553	ssl_clear_cipher_state(s);
554
555	ssl_cert_free(s->cert);
556
557	free(s->tlsext_hostname);
558	SSL_CTX_free(s->initial_ctx);
559
560	free(s->internal->tlsext_ecpointformatlist);
561	free(s->internal->tlsext_supportedgroups);
562
563	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
564	    X509_EXTENSION_free);
565	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
566	free(s->internal->tlsext_ocsp_resp);
567
568	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
569
570	if (s->method != NULL)
571		s->method->ssl_free(s);
572
573	SSL_CTX_free(s->ctx);
574
575	free(s->internal->alpn_client_proto_list);
576
577#ifndef OPENSSL_NO_SRTP
578	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
579#endif
580
581	tls12_record_layer_free(s->internal->rl);
582
583	free(s->internal);
584	free(s);
585}
586
587int
588SSL_up_ref(SSL *s)
589{
590	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
591	return (refs > 1) ? 1 : 0;
592}
593
594void
595SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
596{
597	/* If the output buffering BIO is still in place, remove it */
598	if (s->bbio != NULL) {
599		if (s->wbio == s->bbio) {
600			s->wbio = s->wbio->next_bio;
601			s->bbio->next_bio = NULL;
602		}
603	}
604
605	if (s->rbio != rbio && s->rbio != s->wbio)
606		BIO_free_all(s->rbio);
607	if (s->wbio != wbio)
608		BIO_free_all(s->wbio);
609	s->rbio = rbio;
610	s->wbio = wbio;
611}
612
613BIO *
614SSL_get_rbio(const SSL *s)
615{
616	return (s->rbio);
617}
618
619void
620SSL_set0_rbio(SSL *s, BIO *rbio)
621{
622	BIO_free_all(s->rbio);
623	s->rbio = rbio;
624}
625
626BIO *
627SSL_get_wbio(const SSL *s)
628{
629	return (s->wbio);
630}
631
632int
633SSL_get_fd(const SSL *s)
634{
635	return (SSL_get_rfd(s));
636}
637
638int
639SSL_get_rfd(const SSL *s)
640{
641	int	 ret = -1;
642	BIO	*b, *r;
643
644	b = SSL_get_rbio(s);
645	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
646	if (r != NULL)
647		BIO_get_fd(r, &ret);
648	return (ret);
649}
650
651int
652SSL_get_wfd(const SSL *s)
653{
654	int	 ret = -1;
655	BIO	*b, *r;
656
657	b = SSL_get_wbio(s);
658	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
659	if (r != NULL)
660		BIO_get_fd(r, &ret);
661	return (ret);
662}
663
664int
665SSL_set_fd(SSL *s, int fd)
666{
667	int	 ret = 0;
668	BIO	*bio = NULL;
669
670	bio = BIO_new(BIO_s_socket());
671
672	if (bio == NULL) {
673		SSLerror(s, ERR_R_BUF_LIB);
674		goto err;
675	}
676	BIO_set_fd(bio, fd, BIO_NOCLOSE);
677	SSL_set_bio(s, bio, bio);
678	ret = 1;
679 err:
680	return (ret);
681}
682
683int
684SSL_set_wfd(SSL *s, int fd)
685{
686	int	 ret = 0;
687	BIO	*bio = NULL;
688
689	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
690	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
691		bio = BIO_new(BIO_s_socket());
692
693		if (bio == NULL) {
694			SSLerror(s, ERR_R_BUF_LIB);
695			goto err;
696		}
697		BIO_set_fd(bio, fd, BIO_NOCLOSE);
698		SSL_set_bio(s, SSL_get_rbio(s), bio);
699	} else
700		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
701	ret = 1;
702 err:
703	return (ret);
704}
705
706int
707SSL_set_rfd(SSL *s, int fd)
708{
709	int	 ret = 0;
710	BIO	*bio = NULL;
711
712	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
713	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
714		bio = BIO_new(BIO_s_socket());
715
716		if (bio == NULL) {
717			SSLerror(s, ERR_R_BUF_LIB);
718			goto err;
719		}
720		BIO_set_fd(bio, fd, BIO_NOCLOSE);
721		SSL_set_bio(s, bio, SSL_get_wbio(s));
722	} else
723		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
724	ret = 1;
725 err:
726	return (ret);
727}
728
729
730/* return length of latest Finished message we sent, copy to 'buf' */
731size_t
732SSL_get_finished(const SSL *s, void *buf, size_t count)
733{
734	size_t	ret;
735
736	ret = S3I(s)->hs.finished_len;
737	if (count > ret)
738		count = ret;
739	memcpy(buf, S3I(s)->hs.finished, count);
740	return (ret);
741}
742
743/* return length of latest Finished message we expected, copy to 'buf' */
744size_t
745SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
746{
747	size_t	ret;
748
749	ret = S3I(s)->hs.peer_finished_len;
750	if (count > ret)
751		count = ret;
752	memcpy(buf, S3I(s)->hs.peer_finished, count);
753	return (ret);
754}
755
756
757int
758SSL_get_verify_mode(const SSL *s)
759{
760	return (s->verify_mode);
761}
762
763int
764SSL_get_verify_depth(const SSL *s)
765{
766	return (X509_VERIFY_PARAM_get_depth(s->param));
767}
768
769int
770(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
771{
772	return (s->internal->verify_callback);
773}
774
775void
776SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
777{
778	ctx->internal->keylog_callback = cb;
779}
780
781SSL_CTX_keylog_cb_func
782SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
783{
784	return (ctx->internal->keylog_callback);
785}
786
787int
788SSL_set_num_tickets(SSL *s, size_t num_tickets)
789{
790	s->internal->num_tickets = num_tickets;
791
792	return 1;
793}
794
795size_t
796SSL_get_num_tickets(const SSL *s)
797{
798	return s->internal->num_tickets;
799}
800
801int
802SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
803{
804	ctx->internal->num_tickets = num_tickets;
805
806	return 1;
807}
808
809size_t
810SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
811{
812	return ctx->internal->num_tickets;
813}
814
815int
816SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
817{
818	return (ctx->verify_mode);
819}
820
821int
822SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
823{
824	return (X509_VERIFY_PARAM_get_depth(ctx->param));
825}
826
827int
828(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
829{
830	return (ctx->internal->default_verify_callback);
831}
832
833void
834SSL_set_verify(SSL *s, int mode,
835    int (*callback)(int ok, X509_STORE_CTX *ctx))
836{
837	s->verify_mode = mode;
838	if (callback != NULL)
839		s->internal->verify_callback = callback;
840}
841
842void
843SSL_set_verify_depth(SSL *s, int depth)
844{
845	X509_VERIFY_PARAM_set_depth(s->param, depth);
846}
847
848void
849SSL_set_read_ahead(SSL *s, int yes)
850{
851	s->internal->read_ahead = yes;
852}
853
854int
855SSL_get_read_ahead(const SSL *s)
856{
857	return (s->internal->read_ahead);
858}
859
860int
861SSL_pending(const SSL *s)
862{
863	return (s->method->ssl_pending(s));
864}
865
866X509 *
867SSL_get_peer_certificate(const SSL *s)
868{
869	X509	*r;
870
871	if ((s == NULL) || (s->session == NULL))
872		r = NULL;
873	else
874		r = s->session->peer;
875
876	if (r == NULL)
877		return (r);
878
879	X509_up_ref(r);
880
881	return (r);
882}
883
884STACK_OF(X509) *
885SSL_get_peer_cert_chain(const SSL *s)
886{
887	STACK_OF(X509)	*r;
888
889	if ((s == NULL) || (s->session == NULL) ||
890	    (s->session->sess_cert == NULL))
891		r = NULL;
892	else
893		r = s->session->sess_cert->cert_chain;
894
895	/*
896	 * If we are a client, cert_chain includes the peer's own
897	 * certificate;
898	 * if we are a server, it does not.
899	 */
900	return (r);
901}
902
903STACK_OF(X509) *
904SSL_get0_verified_chain(const SSL *s)
905{
906	return s->internal->verified_chain;
907}
908
909/*
910 * Now in theory, since the calling process own 't' it should be safe to
911 * modify.  We need to be able to read f without being hassled
912 */
913int
914SSL_copy_session_id(SSL *t, const SSL *f)
915{
916	CERT	*tmp;
917
918	/* Do we need to do SSL locking? */
919	if (!SSL_set_session(t, SSL_get_session(f)))
920		return 0;
921
922	/* What if we are set up for one protocol but want to talk another? */
923	if (t->method != f->method) {
924		t->method->ssl_free(t);
925		t->method = f->method;
926		if (!t->method->ssl_new(t))
927			return 0;
928	}
929
930	tmp = t->cert;
931	if (f->cert != NULL) {
932		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
933		t->cert = f->cert;
934	} else
935		t->cert = NULL;
936	ssl_cert_free(tmp);
937
938	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
939		return 0;
940
941	return 1;
942}
943
944/* Fix this so it checks all the valid key/cert options */
945int
946SSL_CTX_check_private_key(const SSL_CTX *ctx)
947{
948	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
949	    (ctx->internal->cert->key->x509 == NULL)) {
950		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
951		return (0);
952	}
953	if (ctx->internal->cert->key->privatekey == NULL) {
954		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
955		return (0);
956	}
957	return (X509_check_private_key(ctx->internal->cert->key->x509,
958	    ctx->internal->cert->key->privatekey));
959}
960
961/* Fix this function so that it takes an optional type parameter */
962int
963SSL_check_private_key(const SSL *ssl)
964{
965	if (ssl == NULL) {
966		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
967		return (0);
968	}
969	if (ssl->cert == NULL) {
970		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
971		return (0);
972	}
973	if (ssl->cert->key->x509 == NULL) {
974		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
975		return (0);
976	}
977	if (ssl->cert->key->privatekey == NULL) {
978		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
979		return (0);
980	}
981	return (X509_check_private_key(ssl->cert->key->x509,
982	    ssl->cert->key->privatekey));
983}
984
985int
986SSL_accept(SSL *s)
987{
988	if (s->internal->handshake_func == NULL)
989		SSL_set_accept_state(s); /* Not properly initialized yet */
990
991	return (s->method->ssl_accept(s));
992}
993
994int
995SSL_connect(SSL *s)
996{
997	if (s->internal->handshake_func == NULL)
998		SSL_set_connect_state(s); /* Not properly initialized yet */
999
1000	return (s->method->ssl_connect(s));
1001}
1002
1003int
1004SSL_is_dtls(const SSL *s)
1005{
1006	return s->method->dtls;
1007}
1008
1009int
1010SSL_is_server(const SSL *s)
1011{
1012	return s->server;
1013}
1014
1015static long
1016ssl_get_default_timeout()
1017{
1018	/*
1019	 * 2 hours, the 24 hours mentioned in the TLSv1 spec
1020	 * is way too long for http, the cache would over fill.
1021	 */
1022	return (2 * 60 * 60);
1023}
1024
1025long
1026SSL_get_default_timeout(const SSL *s)
1027{
1028	return (ssl_get_default_timeout());
1029}
1030
1031int
1032SSL_read(SSL *s, void *buf, int num)
1033{
1034	if (num < 0) {
1035		SSLerror(s, SSL_R_BAD_LENGTH);
1036		return -1;
1037	}
1038
1039	if (s->internal->handshake_func == NULL) {
1040		SSLerror(s, SSL_R_UNINITIALIZED);
1041		return (-1);
1042	}
1043
1044	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1045		s->internal->rwstate = SSL_NOTHING;
1046		return (0);
1047	}
1048	return ssl3_read(s, buf, num);
1049}
1050
1051int
1052SSL_read_ex(SSL *s, void *buf, size_t num, size_t *bytes_read)
1053{
1054	int ret;
1055
1056	/* We simply don't bother supporting enormous reads */
1057	if (num > INT_MAX) {
1058		SSLerror(s, SSL_R_BAD_LENGTH);
1059		return 0;
1060	}
1061
1062	ret = SSL_read(s, buf, (int)num);
1063	if (ret < 0)
1064		ret = 0;
1065	*bytes_read = ret;
1066
1067	return ret > 0;
1068}
1069
1070int
1071SSL_peek(SSL *s, void *buf, int num)
1072{
1073	if (num < 0) {
1074		SSLerror(s, SSL_R_BAD_LENGTH);
1075		return -1;
1076	}
1077
1078	if (s->internal->handshake_func == NULL) {
1079		SSLerror(s, SSL_R_UNINITIALIZED);
1080		return (-1);
1081	}
1082
1083	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1084		return (0);
1085	}
1086	return ssl3_peek(s, buf, num);
1087}
1088
1089int
1090SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *bytes_peeked)
1091{
1092	int ret;
1093
1094	/* We simply don't bother supporting enormous peeks */
1095	if (num > INT_MAX) {
1096		SSLerror(s, SSL_R_BAD_LENGTH);
1097		return 0;
1098	}
1099
1100	ret = SSL_peek(s, buf, (int)num);
1101	if (ret < 0)
1102		ret = 0;
1103	*bytes_peeked = ret;
1104
1105	return ret > 0;
1106}
1107
1108int
1109SSL_write(SSL *s, const void *buf, int num)
1110{
1111	if (num < 0) {
1112		SSLerror(s, SSL_R_BAD_LENGTH);
1113		return -1;
1114	}
1115
1116	if (s->internal->handshake_func == NULL) {
1117		SSLerror(s, SSL_R_UNINITIALIZED);
1118		return (-1);
1119	}
1120
1121	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
1122		s->internal->rwstate = SSL_NOTHING;
1123		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
1124		return (-1);
1125	}
1126	return ssl3_write(s, buf, num);
1127}
1128
1129int
1130SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *bytes_written)
1131{
1132	int ret;
1133
1134	/* We simply don't bother supporting enormous writes */
1135	if (num > INT_MAX) {
1136		SSLerror(s, SSL_R_BAD_LENGTH);
1137		return 0;
1138	}
1139
1140	if (num == 0) {
1141		/* This API is special */
1142		bytes_written = 0;
1143		return 1;
1144	}
1145
1146	ret = SSL_write(s, buf, (int)num);
1147	if (ret < 0)
1148		ret = 0;
1149	*bytes_written = ret;
1150
1151	return ret > 0;
1152}
1153
1154uint32_t
1155SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
1156{
1157	return 0;
1158}
1159
1160int
1161SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
1162{
1163	return 1;
1164}
1165
1166uint32_t
1167SSL_get_max_early_data(const SSL *s)
1168{
1169	return 0;
1170}
1171
1172int
1173SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
1174{
1175	return 1;
1176}
1177
1178int
1179SSL_get_early_data_status(const SSL *s)
1180{
1181	return SSL_EARLY_DATA_REJECTED;
1182}
1183
1184int
1185SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1186{
1187	*readbytes = 0;
1188
1189	if (!s->server) {
1190		SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1191		return SSL_READ_EARLY_DATA_ERROR;
1192	}
1193
1194	return SSL_READ_EARLY_DATA_FINISH;
1195}
1196
1197int
1198SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1199{
1200	*written = 0;
1201	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1202	return 0;
1203}
1204
1205int
1206SSL_shutdown(SSL *s)
1207{
1208	/*
1209	 * Note that this function behaves differently from what one might
1210	 * expect.  Return values are 0 for no success (yet),
1211	 * 1 for success; but calling it once is usually not enough,
1212	 * even if blocking I/O is used (see ssl3_shutdown).
1213	 */
1214
1215	if (s->internal->handshake_func == NULL) {
1216		SSLerror(s, SSL_R_UNINITIALIZED);
1217		return (-1);
1218	}
1219
1220	if (s != NULL && !SSL_in_init(s))
1221		return (s->method->ssl_shutdown(s));
1222
1223	return (1);
1224}
1225
1226int
1227SSL_renegotiate(SSL *s)
1228{
1229	if (s->internal->renegotiate == 0)
1230		s->internal->renegotiate = 1;
1231
1232	s->internal->new_session = 1;
1233
1234	return (s->method->ssl_renegotiate(s));
1235}
1236
1237int
1238SSL_renegotiate_abbreviated(SSL *s)
1239{
1240	if (s->internal->renegotiate == 0)
1241		s->internal->renegotiate = 1;
1242
1243	s->internal->new_session = 0;
1244
1245	return (s->method->ssl_renegotiate(s));
1246}
1247
1248int
1249SSL_renegotiate_pending(SSL *s)
1250{
1251	/*
1252	 * Becomes true when negotiation is requested;
1253	 * false again once a handshake has finished.
1254	 */
1255	return (s->internal->renegotiate != 0);
1256}
1257
1258long
1259SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1260{
1261	long	l;
1262
1263	switch (cmd) {
1264	case SSL_CTRL_GET_READ_AHEAD:
1265		return (s->internal->read_ahead);
1266	case SSL_CTRL_SET_READ_AHEAD:
1267		l = s->internal->read_ahead;
1268		s->internal->read_ahead = larg;
1269		return (l);
1270
1271	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1272		s->internal->msg_callback_arg = parg;
1273		return (1);
1274
1275	case SSL_CTRL_OPTIONS:
1276		return (s->internal->options|=larg);
1277	case SSL_CTRL_CLEAR_OPTIONS:
1278		return (s->internal->options&=~larg);
1279	case SSL_CTRL_MODE:
1280		return (s->internal->mode|=larg);
1281	case SSL_CTRL_CLEAR_MODE:
1282		return (s->internal->mode &=~larg);
1283	case SSL_CTRL_GET_MAX_CERT_LIST:
1284		return (s->internal->max_cert_list);
1285	case SSL_CTRL_SET_MAX_CERT_LIST:
1286		l = s->internal->max_cert_list;
1287		s->internal->max_cert_list = larg;
1288		return (l);
1289	case SSL_CTRL_SET_MTU:
1290#ifndef OPENSSL_NO_DTLS1
1291		if (larg < (long)dtls1_min_mtu())
1292			return (0);
1293#endif
1294		if (SSL_is_dtls(s)) {
1295			s->d1->mtu = larg;
1296			return (larg);
1297		}
1298		return (0);
1299	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1300		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1301			return (0);
1302		s->max_send_fragment = larg;
1303		return (1);
1304	case SSL_CTRL_GET_RI_SUPPORT:
1305		if (s->s3)
1306			return (S3I(s)->send_connection_binding);
1307		else return (0);
1308	default:
1309		if (SSL_is_dtls(s))
1310			return dtls1_ctrl(s, cmd, larg, parg);
1311		return ssl3_ctrl(s, cmd, larg, parg);
1312	}
1313}
1314
1315long
1316SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1317{
1318	switch (cmd) {
1319	case SSL_CTRL_SET_MSG_CALLBACK:
1320		s->internal->msg_callback = (ssl_msg_callback_fn *)(fp);
1321		return (1);
1322
1323	default:
1324		return (ssl3_callback_ctrl(s, cmd, fp));
1325	}
1326}
1327
1328struct lhash_st_SSL_SESSION *
1329SSL_CTX_sessions(SSL_CTX *ctx)
1330{
1331	return (ctx->internal->sessions);
1332}
1333
1334long
1335SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1336{
1337	long	l;
1338
1339	switch (cmd) {
1340	case SSL_CTRL_GET_READ_AHEAD:
1341		return (ctx->internal->read_ahead);
1342	case SSL_CTRL_SET_READ_AHEAD:
1343		l = ctx->internal->read_ahead;
1344		ctx->internal->read_ahead = larg;
1345		return (l);
1346
1347	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1348		ctx->internal->msg_callback_arg = parg;
1349		return (1);
1350
1351	case SSL_CTRL_GET_MAX_CERT_LIST:
1352		return (ctx->internal->max_cert_list);
1353	case SSL_CTRL_SET_MAX_CERT_LIST:
1354		l = ctx->internal->max_cert_list;
1355		ctx->internal->max_cert_list = larg;
1356		return (l);
1357
1358	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1359		l = ctx->internal->session_cache_size;
1360		ctx->internal->session_cache_size = larg;
1361		return (l);
1362	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1363		return (ctx->internal->session_cache_size);
1364	case SSL_CTRL_SET_SESS_CACHE_MODE:
1365		l = ctx->internal->session_cache_mode;
1366		ctx->internal->session_cache_mode = larg;
1367		return (l);
1368	case SSL_CTRL_GET_SESS_CACHE_MODE:
1369		return (ctx->internal->session_cache_mode);
1370
1371	case SSL_CTRL_SESS_NUMBER:
1372		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1373	case SSL_CTRL_SESS_CONNECT:
1374		return (ctx->internal->stats.sess_connect);
1375	case SSL_CTRL_SESS_CONNECT_GOOD:
1376		return (ctx->internal->stats.sess_connect_good);
1377	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1378		return (ctx->internal->stats.sess_connect_renegotiate);
1379	case SSL_CTRL_SESS_ACCEPT:
1380		return (ctx->internal->stats.sess_accept);
1381	case SSL_CTRL_SESS_ACCEPT_GOOD:
1382		return (ctx->internal->stats.sess_accept_good);
1383	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1384		return (ctx->internal->stats.sess_accept_renegotiate);
1385	case SSL_CTRL_SESS_HIT:
1386		return (ctx->internal->stats.sess_hit);
1387	case SSL_CTRL_SESS_CB_HIT:
1388		return (ctx->internal->stats.sess_cb_hit);
1389	case SSL_CTRL_SESS_MISSES:
1390		return (ctx->internal->stats.sess_miss);
1391	case SSL_CTRL_SESS_TIMEOUTS:
1392		return (ctx->internal->stats.sess_timeout);
1393	case SSL_CTRL_SESS_CACHE_FULL:
1394		return (ctx->internal->stats.sess_cache_full);
1395	case SSL_CTRL_OPTIONS:
1396		return (ctx->internal->options|=larg);
1397	case SSL_CTRL_CLEAR_OPTIONS:
1398		return (ctx->internal->options&=~larg);
1399	case SSL_CTRL_MODE:
1400		return (ctx->internal->mode|=larg);
1401	case SSL_CTRL_CLEAR_MODE:
1402		return (ctx->internal->mode&=~larg);
1403	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1404		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1405			return (0);
1406		ctx->internal->max_send_fragment = larg;
1407		return (1);
1408	default:
1409		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1410	}
1411}
1412
1413long
1414SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1415{
1416	switch (cmd) {
1417	case SSL_CTRL_SET_MSG_CALLBACK:
1418		ctx->internal->msg_callback = (ssl_msg_callback_fn *)fp;
1419		return (1);
1420
1421	default:
1422		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1423	}
1424}
1425
1426int
1427ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1428{
1429	long	l;
1430
1431	l = a->id - b->id;
1432	if (l == 0L)
1433		return (0);
1434	else
1435		return ((l > 0) ? 1:-1);
1436}
1437
1438STACK_OF(SSL_CIPHER) *
1439SSL_get_ciphers(const SSL *s)
1440{
1441	if (s == NULL)
1442		return (NULL);
1443	if (s->cipher_list != NULL)
1444		return (s->cipher_list);
1445
1446	return (s->ctx->cipher_list);
1447}
1448
1449STACK_OF(SSL_CIPHER) *
1450SSL_get_client_ciphers(const SSL *s)
1451{
1452	if (s == NULL || s->session == NULL || !s->server)
1453		return NULL;
1454	return s->session->ciphers;
1455}
1456
1457STACK_OF(SSL_CIPHER) *
1458SSL_get1_supported_ciphers(SSL *s)
1459{
1460	STACK_OF(SSL_CIPHER) *supported_ciphers = NULL, *ciphers;
1461	const SSL_CIPHER *cipher;
1462	uint16_t min_vers, max_vers;
1463	int i;
1464
1465	if (s == NULL)
1466		return NULL;
1467	if (!ssl_supported_tls_version_range(s, &min_vers, &max_vers))
1468		return NULL;
1469	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1470		return NULL;
1471	if ((supported_ciphers = sk_SSL_CIPHER_new_null()) == NULL)
1472		return NULL;
1473
1474	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1475		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1476			goto err;
1477		if (!ssl_cipher_allowed_in_tls_version_range(cipher, min_vers,
1478		    max_vers))
1479			continue;
1480		if (!sk_SSL_CIPHER_push(supported_ciphers, cipher))
1481			goto err;
1482	}
1483
1484	if (sk_SSL_CIPHER_num(supported_ciphers) > 0)
1485		return supported_ciphers;
1486
1487 err:
1488	sk_SSL_CIPHER_free(supported_ciphers);
1489	return NULL;
1490}
1491
1492/* See if we have any ECC cipher suites. */
1493int
1494ssl_has_ecc_ciphers(SSL *s)
1495{
1496	STACK_OF(SSL_CIPHER) *ciphers;
1497	unsigned long alg_k, alg_a;
1498	SSL_CIPHER *cipher;
1499	int i;
1500
1501	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1502		return 0;
1503
1504	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1505		cipher = sk_SSL_CIPHER_value(ciphers, i);
1506
1507		alg_k = cipher->algorithm_mkey;
1508		alg_a = cipher->algorithm_auth;
1509
1510		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1511			return 1;
1512	}
1513
1514	return 0;
1515}
1516
1517/* The old interface to get the same thing as SSL_get_ciphers(). */
1518const char *
1519SSL_get_cipher_list(const SSL *s, int n)
1520{
1521	STACK_OF(SSL_CIPHER) *ciphers;
1522	const SSL_CIPHER *cipher;
1523
1524	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1525		return (NULL);
1526	if ((cipher = sk_SSL_CIPHER_value(ciphers, n)) == NULL)
1527		return (NULL);
1528
1529	return (cipher->name);
1530}
1531
1532STACK_OF(SSL_CIPHER) *
1533SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1534{
1535	if (ctx == NULL)
1536		return NULL;
1537	return ctx->cipher_list;
1538}
1539
1540/* Specify the ciphers to be used by default by the SSL_CTX. */
1541int
1542SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1543{
1544	STACK_OF(SSL_CIPHER) *ciphers;
1545
1546	/*
1547	 * ssl_create_cipher_list may return an empty stack if it was unable to
1548	 * find a cipher matching the given rule string (for example if the
1549	 * rule string specifies a cipher which has been disabled). This is not
1550	 * an error as far as ssl_create_cipher_list is concerned, and hence
1551	 * ctx->cipher_list has been updated.
1552	 */
1553	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1554	    ctx->internal->cipher_list_tls13, str);
1555	if (ciphers == NULL) {
1556		return (0);
1557	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1558		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1559		return (0);
1560	}
1561	return (1);
1562}
1563
1564int
1565SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1566{
1567	if (!ssl_parse_ciphersuites(&ctx->internal->cipher_list_tls13, str)) {
1568		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1569		return 0;
1570	}
1571	if (!ssl_merge_cipherlists(ctx->cipher_list,
1572	    ctx->internal->cipher_list_tls13, &ctx->cipher_list))
1573		return 0;
1574
1575	return 1;
1576}
1577
1578/* Specify the ciphers to be used by the SSL. */
1579int
1580SSL_set_cipher_list(SSL *s, const char *str)
1581{
1582	STACK_OF(SSL_CIPHER) *ciphers, *ciphers_tls13;
1583
1584	if ((ciphers_tls13 = s->internal->cipher_list_tls13) == NULL)
1585		ciphers_tls13 = s->ctx->internal->cipher_list_tls13;
1586
1587	/* See comment in SSL_CTX_set_cipher_list. */
1588	ciphers = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1589	    ciphers_tls13, str);
1590	if (ciphers == NULL) {
1591		return (0);
1592	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1593		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1594		return (0);
1595	}
1596	return (1);
1597}
1598
1599int
1600SSL_set_ciphersuites(SSL *s, const char *str)
1601{
1602	STACK_OF(SSL_CIPHER) *ciphers;
1603
1604	if ((ciphers = s->cipher_list) == NULL)
1605		ciphers = s->ctx->cipher_list;
1606
1607	if (!ssl_parse_ciphersuites(&s->internal->cipher_list_tls13, str)) {
1608		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1609		return (0);
1610	}
1611	if (!ssl_merge_cipherlists(ciphers, s->internal->cipher_list_tls13,
1612	    &s->cipher_list))
1613		return 0;
1614
1615	return 1;
1616}
1617
1618char *
1619SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1620{
1621	STACK_OF(SSL_CIPHER) *client_ciphers, *server_ciphers;
1622	const SSL_CIPHER *cipher;
1623	size_t curlen = 0;
1624	char *end;
1625	int i;
1626
1627	if (!s->server || s->session == NULL || len < 2)
1628		return NULL;
1629
1630	if ((client_ciphers = s->session->ciphers) == NULL)
1631		return NULL;
1632	if ((server_ciphers = SSL_get_ciphers(s)) == NULL)
1633		return NULL;
1634	if (sk_SSL_CIPHER_num(client_ciphers) == 0 ||
1635	    sk_SSL_CIPHER_num(server_ciphers) == 0)
1636		return NULL;
1637
1638	buf[0] = '\0';
1639	for (i = 0; i < sk_SSL_CIPHER_num(client_ciphers); i++) {
1640		cipher = sk_SSL_CIPHER_value(client_ciphers, i);
1641
1642		if (sk_SSL_CIPHER_find(server_ciphers, cipher) < 0)
1643			continue;
1644
1645		end = buf + curlen;
1646		if (strlcat(buf, cipher->name, len) >= len ||
1647		    (curlen = strlcat(buf, ":", len)) >= len) {
1648			/* remove truncated cipher from list */
1649			*end = '\0';
1650			break;
1651		}
1652	}
1653	/* remove trailing colon */
1654	if ((end = strrchr(buf, ':')) != NULL)
1655		*end = '\0';
1656	return buf;
1657}
1658
1659/*
1660 * Return a servername extension value if provided in Client Hello, or NULL.
1661 * So far, only host_name types are defined (RFC 3546).
1662 */
1663const char *
1664SSL_get_servername(const SSL *s, const int type)
1665{
1666	if (type != TLSEXT_NAMETYPE_host_name)
1667		return (NULL);
1668
1669	return (s->session && !s->tlsext_hostname ?
1670	    s->session->tlsext_hostname :
1671	    s->tlsext_hostname);
1672}
1673
1674int
1675SSL_get_servername_type(const SSL *s)
1676{
1677	if (s->session &&
1678	    (!s->tlsext_hostname ?
1679	    s->session->tlsext_hostname : s->tlsext_hostname))
1680		return (TLSEXT_NAMETYPE_host_name);
1681	return (-1);
1682}
1683
1684/*
1685 * SSL_select_next_proto implements standard protocol selection. It is
1686 * expected that this function is called from the callback set by
1687 * SSL_CTX_set_alpn_select_cb.
1688 *
1689 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1690 * strings. The length byte itself is not included in the length. A byte
1691 * string of length 0 is invalid. No byte string may be truncated.
1692 *
1693 * It returns either:
1694 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1695 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1696 */
1697int
1698SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1699    const unsigned char *server, unsigned int server_len,
1700    const unsigned char *client, unsigned int client_len)
1701{
1702	unsigned int		 i, j;
1703	const unsigned char	*result;
1704	int			 status = OPENSSL_NPN_UNSUPPORTED;
1705
1706	/*
1707	 * For each protocol in server preference order,
1708	 * see if we support it.
1709	 */
1710	for (i = 0; i < server_len; ) {
1711		for (j = 0; j < client_len; ) {
1712			if (server[i] == client[j] &&
1713			    memcmp(&server[i + 1],
1714			    &client[j + 1], server[i]) == 0) {
1715				/* We found a match */
1716				result = &server[i];
1717				status = OPENSSL_NPN_NEGOTIATED;
1718				goto found;
1719			}
1720			j += client[j];
1721			j++;
1722		}
1723		i += server[i];
1724		i++;
1725	}
1726
1727	/* There's no overlap between our protocols and the server's list. */
1728	result = client;
1729	status = OPENSSL_NPN_NO_OVERLAP;
1730
1731 found:
1732	*out = (unsigned char *) result + 1;
1733	*outlen = result[0];
1734	return (status);
1735}
1736
1737/* SSL_get0_next_proto_negotiated is deprecated. */
1738void
1739SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1740    unsigned int *len)
1741{
1742	*data = NULL;
1743	*len = 0;
1744}
1745
1746/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1747void
1748SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1749    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1750{
1751}
1752
1753/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1754void
1755SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1756    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1757    unsigned int inlen, void *arg), void *arg)
1758{
1759}
1760
1761/*
1762 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1763 * protocols, which must be in wire-format (i.e. a series of non-empty,
1764 * 8-bit length-prefixed strings). Returns 0 on success.
1765 */
1766int
1767SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1768    unsigned int protos_len)
1769{
1770	int failed = 1;
1771
1772	if (protos == NULL || protos_len == 0)
1773		goto err;
1774
1775	free(ctx->internal->alpn_client_proto_list);
1776	ctx->internal->alpn_client_proto_list = NULL;
1777	ctx->internal->alpn_client_proto_list_len = 0;
1778
1779	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1780	    == NULL)
1781		goto err;
1782	ctx->internal->alpn_client_proto_list_len = protos_len;
1783
1784	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1785
1786	failed = 0;
1787
1788 err:
1789	/* NOTE: Return values are the reverse of what you expect. */
1790	return (failed);
1791}
1792
1793/*
1794 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1795 * protocols, which must be in wire-format (i.e. a series of non-empty,
1796 * 8-bit length-prefixed strings). Returns 0 on success.
1797 */
1798int
1799SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1800    unsigned int protos_len)
1801{
1802	int failed = 1;
1803
1804	if (protos == NULL || protos_len == 0)
1805		goto err;
1806
1807	free(ssl->internal->alpn_client_proto_list);
1808	ssl->internal->alpn_client_proto_list = NULL;
1809	ssl->internal->alpn_client_proto_list_len = 0;
1810
1811	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1812	    == NULL)
1813		goto err;
1814	ssl->internal->alpn_client_proto_list_len = protos_len;
1815
1816	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1817
1818	failed = 0;
1819
1820 err:
1821	/* NOTE: Return values are the reverse of what you expect. */
1822	return (failed);
1823}
1824
1825/*
1826 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1827 * ClientHello processing in order to select an ALPN protocol from the
1828 * client's list of offered protocols.
1829 */
1830void
1831SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1832    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1833    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1834{
1835	ctx->internal->alpn_select_cb = cb;
1836	ctx->internal->alpn_select_cb_arg = arg;
1837}
1838
1839/*
1840 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1841 * it sets data to point to len bytes of protocol name (not including the
1842 * leading length-prefix byte). If the server didn't respond with* a negotiated
1843 * protocol then len will be zero.
1844 */
1845void
1846SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1847    unsigned int *len)
1848{
1849	*data = ssl->s3->internal->alpn_selected;
1850	*len = ssl->s3->internal->alpn_selected_len;
1851}
1852
1853void
1854SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
1855{
1856	return;
1857}
1858
1859int
1860SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1861    const char *label, size_t llen, const unsigned char *p, size_t plen,
1862    int use_context)
1863{
1864	if (s->internal->tls13 != NULL && s->version == TLS1_3_VERSION) {
1865		if (!use_context) {
1866			p = NULL;
1867			plen = 0;
1868		}
1869		return tls13_exporter(s->internal->tls13, label, llen, p, plen,
1870		    out, olen);
1871	}
1872
1873	return (tls1_export_keying_material(s, out, olen, label, llen, p, plen,
1874	    use_context));
1875}
1876
1877static unsigned long
1878ssl_session_hash(const SSL_SESSION *a)
1879{
1880	unsigned long	l;
1881
1882	l = (unsigned long)
1883	    ((unsigned int) a->session_id[0]     )|
1884	    ((unsigned int) a->session_id[1]<< 8L)|
1885	    ((unsigned long)a->session_id[2]<<16L)|
1886	    ((unsigned long)a->session_id[3]<<24L);
1887	return (l);
1888}
1889
1890/*
1891 * NB: If this function (or indeed the hash function which uses a sort of
1892 * coarser function than this one) is changed, ensure
1893 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1894 * able to construct an SSL_SESSION that will collide with any existing session
1895 * with a matching session ID.
1896 */
1897static int
1898ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1899{
1900	if (a->ssl_version != b->ssl_version)
1901		return (1);
1902	if (a->session_id_length != b->session_id_length)
1903		return (1);
1904	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1905		return (1);
1906	return (0);
1907}
1908
1909/*
1910 * These wrapper functions should remain rather than redeclaring
1911 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1912 * variable. The reason is that the functions aren't static, they're exposed via
1913 * ssl.h.
1914 */
1915static unsigned long
1916ssl_session_LHASH_HASH(const void *arg)
1917{
1918	const SSL_SESSION *a = arg;
1919
1920	return ssl_session_hash(a);
1921}
1922
1923static int
1924ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1925{
1926	const SSL_SESSION *a = arg1;
1927	const SSL_SESSION *b = arg2;
1928
1929	return ssl_session_cmp(a, b);
1930}
1931
1932SSL_CTX *
1933SSL_CTX_new(const SSL_METHOD *meth)
1934{
1935	SSL_CTX	*ret;
1936
1937	if (!OPENSSL_init_ssl(0, NULL)) {
1938		SSLerrorx(SSL_R_LIBRARY_BUG);
1939		return (NULL);
1940	}
1941
1942	if (meth == NULL) {
1943		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1944		return (NULL);
1945	}
1946
1947	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1948		SSLerrorx(ERR_R_MALLOC_FAILURE);
1949		return (NULL);
1950	}
1951	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1952		free(ret);
1953		SSLerrorx(ERR_R_MALLOC_FAILURE);
1954		return (NULL);
1955	}
1956
1957	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1958		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1959		goto err;
1960	}
1961
1962	ret->method = meth;
1963	ret->internal->min_tls_version = meth->min_tls_version;
1964	ret->internal->max_tls_version = meth->max_tls_version;
1965	ret->internal->min_proto_version = 0;
1966	ret->internal->max_proto_version = 0;
1967	ret->internal->mode = SSL_MODE_AUTO_RETRY;
1968
1969	ret->cert_store = NULL;
1970	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1971	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1972	ret->internal->session_cache_head = NULL;
1973	ret->internal->session_cache_tail = NULL;
1974
1975	/* We take the system default */
1976	ret->session_timeout = ssl_get_default_timeout();
1977
1978	ret->internal->new_session_cb = 0;
1979	ret->internal->remove_session_cb = 0;
1980	ret->internal->get_session_cb = 0;
1981	ret->internal->generate_session_id = 0;
1982
1983	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1984
1985	ret->references = 1;
1986	ret->internal->quiet_shutdown = 0;
1987
1988	ret->internal->info_callback = NULL;
1989
1990	ret->internal->app_verify_callback = 0;
1991	ret->internal->app_verify_arg = NULL;
1992
1993	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1994	ret->internal->read_ahead = 0;
1995	ret->internal->msg_callback = 0;
1996	ret->internal->msg_callback_arg = NULL;
1997	ret->verify_mode = SSL_VERIFY_NONE;
1998	ret->sid_ctx_length = 0;
1999	ret->internal->default_verify_callback = NULL;
2000
2001	if ((ret->internal->cert = ssl_cert_new()) == NULL)
2002		goto err;
2003
2004	ret->default_passwd_callback = 0;
2005	ret->default_passwd_callback_userdata = NULL;
2006	ret->internal->client_cert_cb = 0;
2007	ret->internal->app_gen_cookie_cb = 0;
2008	ret->internal->app_verify_cookie_cb = 0;
2009
2010	ret->internal->sessions = lh_SSL_SESSION_new();
2011	if (ret->internal->sessions == NULL)
2012		goto err;
2013	ret->cert_store = X509_STORE_new();
2014	if (ret->cert_store == NULL)
2015		goto err;
2016
2017	ssl_create_cipher_list(ret->method, &ret->cipher_list,
2018	    NULL, SSL_DEFAULT_CIPHER_LIST);
2019	if (ret->cipher_list == NULL ||
2020	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2021		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
2022		goto err2;
2023	}
2024
2025	ret->param = X509_VERIFY_PARAM_new();
2026	if (!ret->param)
2027		goto err;
2028
2029	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
2030		goto err;
2031
2032	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
2033
2034	ret->extra_certs = NULL;
2035
2036	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2037
2038	ret->internal->tlsext_servername_callback = 0;
2039	ret->internal->tlsext_servername_arg = NULL;
2040
2041	/* Setup RFC4507 ticket keys */
2042	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
2043	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
2044	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
2045
2046	ret->internal->tlsext_status_cb = 0;
2047	ret->internal->tlsext_status_arg = NULL;
2048
2049#ifndef OPENSSL_NO_ENGINE
2050	ret->internal->client_cert_engine = NULL;
2051#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2052#define eng_strx(x)	#x
2053#define eng_str(x)	eng_strx(x)
2054	/* Use specific client engine automatically... ignore errors */
2055	{
2056		ENGINE *eng;
2057		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2058		if (!eng) {
2059			ERR_clear_error();
2060			ENGINE_load_builtin_engines();
2061			eng = ENGINE_by_id(eng_str(
2062			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2063		}
2064		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2065			ERR_clear_error();
2066	}
2067#endif
2068#endif
2069	/*
2070	 * Default is to connect to non-RI servers. When RI is more widely
2071	 * deployed might change this.
2072	 */
2073	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2074
2075	return (ret);
2076 err:
2077	SSLerrorx(ERR_R_MALLOC_FAILURE);
2078 err2:
2079	SSL_CTX_free(ret);
2080	return (NULL);
2081}
2082
2083void
2084SSL_CTX_free(SSL_CTX *ctx)
2085{
2086	int	i;
2087
2088	if (ctx == NULL)
2089		return;
2090
2091	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
2092	if (i > 0)
2093		return;
2094
2095	X509_VERIFY_PARAM_free(ctx->param);
2096
2097	/*
2098	 * Free internal session cache. However: the remove_cb() may reference
2099	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2100	 * after the sessions were flushed.
2101	 * As the ex_data handling routines might also touch the session cache,
2102	 * the most secure solution seems to be: empty (flush) the cache, then
2103	 * free ex_data, then finally free the cache.
2104	 * (See ticket [openssl.org #212].)
2105	 */
2106	if (ctx->internal->sessions != NULL)
2107		SSL_CTX_flush_sessions(ctx, 0);
2108
2109	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
2110
2111	lh_SSL_SESSION_free(ctx->internal->sessions);
2112
2113	X509_STORE_free(ctx->cert_store);
2114	sk_SSL_CIPHER_free(ctx->cipher_list);
2115	sk_SSL_CIPHER_free(ctx->internal->cipher_list_tls13);
2116	ssl_cert_free(ctx->internal->cert);
2117	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
2118	sk_X509_pop_free(ctx->extra_certs, X509_free);
2119
2120#ifndef OPENSSL_NO_SRTP
2121	if (ctx->internal->srtp_profiles)
2122		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
2123#endif
2124
2125#ifndef OPENSSL_NO_ENGINE
2126	ENGINE_finish(ctx->internal->client_cert_engine);
2127#endif
2128
2129	free(ctx->internal->tlsext_ecpointformatlist);
2130	free(ctx->internal->tlsext_supportedgroups);
2131
2132	free(ctx->internal->alpn_client_proto_list);
2133
2134	free(ctx->internal);
2135	free(ctx);
2136}
2137
2138int
2139SSL_CTX_up_ref(SSL_CTX *ctx)
2140{
2141	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2142	return ((refs > 1) ? 1 : 0);
2143}
2144
2145pem_password_cb *
2146SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2147{
2148	return (ctx->default_passwd_callback);
2149}
2150
2151void
2152SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2153{
2154	ctx->default_passwd_callback = cb;
2155}
2156
2157void *
2158SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2159{
2160	return ctx->default_passwd_callback_userdata;
2161}
2162
2163void
2164SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2165{
2166	ctx->default_passwd_callback_userdata = u;
2167}
2168
2169void
2170SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2171    int (*cb)(X509_STORE_CTX *, void *), void *arg)
2172{
2173	ctx->internal->app_verify_callback = cb;
2174	ctx->internal->app_verify_arg = arg;
2175}
2176
2177void
2178SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2179{
2180	ctx->verify_mode = mode;
2181	ctx->internal->default_verify_callback = cb;
2182}
2183
2184void
2185SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2186{
2187	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2188}
2189
2190void
2191ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2192{
2193	unsigned long mask_a, mask_k;
2194	CERT_PKEY *cpk;
2195
2196	if (c == NULL)
2197		return;
2198
2199	mask_a = SSL_aNULL | SSL_aTLS1_3;
2200	mask_k = SSL_kECDHE | SSL_kTLS1_3;
2201
2202	if (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto != 0)
2203		mask_k |= SSL_kDHE;
2204
2205	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2206	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2207		/* Key usage, if present, must allow signing. */
2208		if (X509_get_key_usage(cpk->x509) & X509v3_KU_DIGITAL_SIGNATURE)
2209			mask_a |= SSL_aECDSA;
2210	}
2211
2212	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2213	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2214		mask_k |= SSL_kGOST;
2215		mask_a |= SSL_aGOST01;
2216	}
2217
2218	cpk = &(c->pkeys[SSL_PKEY_RSA]);
2219	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2220		mask_a |= SSL_aRSA;
2221		mask_k |= SSL_kRSA;
2222	}
2223
2224	c->mask_k = mask_k;
2225	c->mask_a = mask_a;
2226	c->valid = 1;
2227}
2228
2229/* See if this handshake is using an ECC cipher suite. */
2230int
2231ssl_using_ecc_cipher(SSL *s)
2232{
2233	unsigned long alg_a, alg_k;
2234
2235	alg_a = S3I(s)->hs.cipher->algorithm_auth;
2236	alg_k = S3I(s)->hs.cipher->algorithm_mkey;
2237
2238	return s->session->tlsext_ecpointformatlist != NULL &&
2239	    s->session->tlsext_ecpointformatlist_length > 0 &&
2240	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2241}
2242
2243int
2244ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2245{
2246	const SSL_CIPHER	*cs = S3I(s)->hs.cipher;
2247	unsigned long		 alg_a;
2248
2249	alg_a = cs->algorithm_auth;
2250
2251	if (alg_a & SSL_aECDSA) {
2252		/* Key usage, if present, must allow signing. */
2253		if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2254			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2255			return (0);
2256		}
2257	}
2258
2259	return (1);
2260}
2261
2262CERT_PKEY *
2263ssl_get_server_send_pkey(const SSL *s)
2264{
2265	unsigned long	 alg_a;
2266	CERT		*c;
2267	int		 i;
2268
2269	c = s->cert;
2270	ssl_set_cert_masks(c, S3I(s)->hs.cipher);
2271
2272	alg_a = S3I(s)->hs.cipher->algorithm_auth;
2273
2274	if (alg_a & SSL_aECDSA) {
2275		i = SSL_PKEY_ECC;
2276	} else if (alg_a & SSL_aRSA) {
2277		i = SSL_PKEY_RSA;
2278	} else if (alg_a & SSL_aGOST01) {
2279		i = SSL_PKEY_GOST01;
2280	} else { /* if (alg_a & SSL_aNULL) */
2281		SSLerror(s, ERR_R_INTERNAL_ERROR);
2282		return (NULL);
2283	}
2284
2285	return (c->pkeys + i);
2286}
2287
2288EVP_PKEY *
2289ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2290    const struct ssl_sigalg **sap)
2291{
2292	const struct ssl_sigalg *sigalg = NULL;
2293	EVP_PKEY *pkey = NULL;
2294	unsigned long	 alg_a;
2295	CERT		*c;
2296	int		 idx = -1;
2297
2298	alg_a = cipher->algorithm_auth;
2299	c = s->cert;
2300
2301	if (alg_a & SSL_aRSA) {
2302		idx = SSL_PKEY_RSA;
2303	} else if ((alg_a & SSL_aECDSA) &&
2304	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2305		idx = SSL_PKEY_ECC;
2306	if (idx == -1) {
2307		SSLerror(s, ERR_R_INTERNAL_ERROR);
2308		return (NULL);
2309	}
2310
2311	pkey = c->pkeys[idx].privatekey;
2312	if ((sigalg = ssl_sigalg_select(s, pkey)) == NULL) {
2313		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2314		return (NULL);
2315	}
2316	*pmd = sigalg->md();
2317	*sap = sigalg;
2318
2319	return (pkey);
2320}
2321
2322DH *
2323ssl_get_auto_dh(SSL *s)
2324{
2325	CERT_PKEY *cpk;
2326	int keylen;
2327	DH *dhp;
2328
2329	if (s->cert->dh_tmp_auto == 2) {
2330		keylen = 1024;
2331	} else if (S3I(s)->hs.cipher->algorithm_auth & SSL_aNULL) {
2332		keylen = 1024;
2333		if (S3I(s)->hs.cipher->strength_bits == 256)
2334			keylen = 3072;
2335	} else {
2336		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2337			return (NULL);
2338		if (cpk->privatekey == NULL || cpk->privatekey->pkey.dh == NULL)
2339			return (NULL);
2340		keylen = EVP_PKEY_bits(cpk->privatekey);
2341	}
2342
2343	if ((dhp = DH_new()) == NULL)
2344		return (NULL);
2345
2346	dhp->g = BN_new();
2347	if (dhp->g != NULL)
2348		BN_set_word(dhp->g, 2);
2349
2350	if (keylen >= 8192)
2351		dhp->p = get_rfc3526_prime_8192(NULL);
2352	else if (keylen >= 4096)
2353		dhp->p = get_rfc3526_prime_4096(NULL);
2354	else if (keylen >= 3072)
2355		dhp->p = get_rfc3526_prime_3072(NULL);
2356	else if (keylen >= 2048)
2357		dhp->p = get_rfc3526_prime_2048(NULL);
2358	else if (keylen >= 1536)
2359		dhp->p = get_rfc3526_prime_1536(NULL);
2360	else
2361		dhp->p = get_rfc2409_prime_1024(NULL);
2362
2363	if (dhp->p == NULL || dhp->g == NULL) {
2364		DH_free(dhp);
2365		return (NULL);
2366	}
2367	return (dhp);
2368}
2369
2370static int
2371ssl_should_update_external_cache(SSL *s, int mode)
2372{
2373	int cache_mode;
2374
2375	cache_mode = s->session_ctx->internal->session_cache_mode;
2376
2377	/* Don't cache if mode says not to */
2378	if ((cache_mode & mode) == 0)
2379		return 0;
2380
2381	/* if it is not already cached, cache it */
2382	if (!s->internal->hit)
2383		return 1;
2384
2385	/* If it's TLS 1.3, do it to match OpenSSL */
2386	if (S3I(s)->hs.negotiated_tls_version >= TLS1_3_VERSION)
2387		return 1;
2388
2389	return 0;
2390}
2391
2392static int
2393ssl_should_update_internal_cache(SSL *s, int mode)
2394{
2395	int cache_mode;
2396
2397	cache_mode = s->session_ctx->internal->session_cache_mode;
2398
2399	/* Don't cache if mode says not to */
2400	if ((cache_mode & mode) == 0)
2401		return 0;
2402
2403	/* If it is already cached, don't cache it again */
2404	if (s->internal->hit)
2405		return 0;
2406
2407	if ((cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0)
2408		return 0;
2409
2410	/* If we are lesser than TLS 1.3, Cache it. */
2411	if (S3I(s)->hs.negotiated_tls_version < TLS1_3_VERSION)
2412		return 1;
2413
2414	/* Below this we consider TLS 1.3 or later */
2415
2416	/* If it's not a server, add it? OpenSSL does this. */
2417	if (!s->server)
2418		return 1;
2419
2420	/* XXX if we support early data / PSK need to add */
2421
2422	/*
2423	 * If we have the remove session callback, we will want
2424	 * to know about this even if it's a stateless ticket
2425	 * from 1.3 so we can know when it is removed.
2426	 */
2427	if (s->session_ctx->internal->remove_session_cb != NULL)
2428		return 1;
2429
2430	/* If we have set OP_NO_TICKET, cache it. */
2431	if ((s->internal->options & SSL_OP_NO_TICKET) != 0)
2432		return 1;
2433
2434	/* Otherwise do not cache */
2435	return 0;
2436}
2437
2438void
2439ssl_update_cache(SSL *s, int mode)
2440{
2441	int cache_mode, do_callback;
2442
2443	if (s->session->session_id_length == 0)
2444		return;
2445
2446	cache_mode = s->session_ctx->internal->session_cache_mode;
2447	do_callback = ssl_should_update_external_cache(s, mode);
2448
2449	if (ssl_should_update_internal_cache(s, mode)) {
2450		/*
2451		 * XXX should we fail if the add to the internal cache
2452		 * fails? OpenSSL doesn't care..
2453		 */
2454		(void) SSL_CTX_add_session(s->session_ctx, s->session);
2455	}
2456
2457	/*
2458	 * Update the "external cache" by calling the new session
2459	 * callback if present, even with TLS 1.3 without early data
2460	 * "because some application just want to know about the
2461	 * creation of a session and aren't doing a full cache".
2462	 * Apparently, if they are doing a full cache, they'll have
2463	 * some fun, but we endeavour to give application writers the
2464	 * same glorious experience they expect from OpenSSL which
2465	 * does it this way.
2466	 */
2467	if (do_callback && s->session_ctx->internal->new_session_cb != NULL) {
2468		    CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2469		    if (!s->session_ctx->internal->new_session_cb(s, s->session))
2470			    SSL_SESSION_free(s->session);
2471	}
2472
2473	/* Auto flush every 255 connections. */
2474	if (!(cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR) &&
2475	    (cache_mode & mode) != 0) {
2476		int connections;
2477		if (mode & SSL_SESS_CACHE_CLIENT)
2478			connections = s->session_ctx->internal->stats.sess_connect_good;
2479		else
2480			connections = s->session_ctx->internal->stats.sess_accept_good;
2481		if ((connections & 0xff) == 0xff)
2482			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2483	}
2484}
2485
2486const SSL_METHOD *
2487SSL_get_ssl_method(SSL *s)
2488{
2489	return (s->method);
2490}
2491
2492int
2493SSL_set_ssl_method(SSL *s, const SSL_METHOD *method)
2494{
2495	int (*handshake_func)(SSL *) = NULL;
2496	int ret = 1;
2497
2498	if (s->method == method)
2499		return (ret);
2500
2501	if (s->internal->handshake_func == s->method->ssl_connect)
2502		handshake_func = method->ssl_connect;
2503	else if (s->internal->handshake_func == s->method->ssl_accept)
2504		handshake_func = method->ssl_accept;
2505
2506	if (s->method->version == method->version) {
2507		s->method = method;
2508	} else {
2509		s->method->ssl_free(s);
2510		s->method = method;
2511		ret = s->method->ssl_new(s);
2512	}
2513	s->internal->handshake_func = handshake_func;
2514
2515	return (ret);
2516}
2517
2518int
2519SSL_get_error(const SSL *s, int i)
2520{
2521	int		 reason;
2522	unsigned long	 l;
2523	BIO		*bio;
2524
2525	if (i > 0)
2526		return (SSL_ERROR_NONE);
2527
2528	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2529	 * etc, where we do encode the error */
2530	if ((l = ERR_peek_error()) != 0) {
2531		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2532			return (SSL_ERROR_SYSCALL);
2533		else
2534			return (SSL_ERROR_SSL);
2535	}
2536
2537	if ((i < 0) && SSL_want_read(s)) {
2538		bio = SSL_get_rbio(s);
2539		if (BIO_should_read(bio)) {
2540			return (SSL_ERROR_WANT_READ);
2541		} else if (BIO_should_write(bio)) {
2542			/*
2543			 * This one doesn't make too much sense...  We never
2544			 * try to write to the rbio, and an application
2545			 * program where rbio and wbio are separate couldn't
2546			 * even know what it should wait for.  However if we
2547			 * ever set s->internal->rwstate incorrectly (so that we have
2548			 * SSL_want_read(s) instead of SSL_want_write(s))
2549			 * and rbio and wbio *are* the same, this test works
2550			 * around that bug; so it might be safer to keep it.
2551			 */
2552			return (SSL_ERROR_WANT_WRITE);
2553		} else if (BIO_should_io_special(bio)) {
2554			reason = BIO_get_retry_reason(bio);
2555			if (reason == BIO_RR_CONNECT)
2556				return (SSL_ERROR_WANT_CONNECT);
2557			else if (reason == BIO_RR_ACCEPT)
2558				return (SSL_ERROR_WANT_ACCEPT);
2559			else
2560				return (SSL_ERROR_SYSCALL); /* unknown */
2561		}
2562	}
2563
2564	if ((i < 0) && SSL_want_write(s)) {
2565		bio = SSL_get_wbio(s);
2566		if (BIO_should_write(bio)) {
2567			return (SSL_ERROR_WANT_WRITE);
2568		} else if (BIO_should_read(bio)) {
2569			/*
2570			 * See above (SSL_want_read(s) with
2571			 * BIO_should_write(bio))
2572			 */
2573			return (SSL_ERROR_WANT_READ);
2574		} else if (BIO_should_io_special(bio)) {
2575			reason = BIO_get_retry_reason(bio);
2576			if (reason == BIO_RR_CONNECT)
2577				return (SSL_ERROR_WANT_CONNECT);
2578			else if (reason == BIO_RR_ACCEPT)
2579				return (SSL_ERROR_WANT_ACCEPT);
2580			else
2581				return (SSL_ERROR_SYSCALL);
2582		}
2583	}
2584	if ((i < 0) && SSL_want_x509_lookup(s)) {
2585		return (SSL_ERROR_WANT_X509_LOOKUP);
2586	}
2587
2588	if (i == 0) {
2589		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2590		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2591			return (SSL_ERROR_ZERO_RETURN);
2592	}
2593	return (SSL_ERROR_SYSCALL);
2594}
2595
2596int
2597SSL_do_handshake(SSL *s)
2598{
2599	int	ret = 1;
2600
2601	if (s->internal->handshake_func == NULL) {
2602		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2603		return (-1);
2604	}
2605
2606	s->method->ssl_renegotiate_check(s);
2607
2608	if (SSL_in_init(s) || SSL_in_before(s)) {
2609		ret = s->internal->handshake_func(s);
2610	}
2611	return (ret);
2612}
2613
2614/*
2615 * For the next 2 functions, SSL_clear() sets shutdown and so
2616 * one of these calls will reset it
2617 */
2618void
2619SSL_set_accept_state(SSL *s)
2620{
2621	s->server = 1;
2622	s->internal->shutdown = 0;
2623	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2624	s->internal->handshake_func = s->method->ssl_accept;
2625	ssl_clear_cipher_state(s);
2626}
2627
2628void
2629SSL_set_connect_state(SSL *s)
2630{
2631	s->server = 0;
2632	s->internal->shutdown = 0;
2633	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2634	s->internal->handshake_func = s->method->ssl_connect;
2635	ssl_clear_cipher_state(s);
2636}
2637
2638int
2639ssl_undefined_function(SSL *s)
2640{
2641	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2642	return (0);
2643}
2644
2645int
2646ssl_undefined_void_function(void)
2647{
2648	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2649	return (0);
2650}
2651
2652int
2653ssl_undefined_const_function(const SSL *s)
2654{
2655	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2656	return (0);
2657}
2658
2659const char *
2660ssl_version_string(int ver)
2661{
2662	switch (ver) {
2663	case TLS1_VERSION:
2664		return (SSL_TXT_TLSV1);
2665	case TLS1_1_VERSION:
2666		return (SSL_TXT_TLSV1_1);
2667	case TLS1_2_VERSION:
2668		return (SSL_TXT_TLSV1_2);
2669	case TLS1_3_VERSION:
2670		return (SSL_TXT_TLSV1_3);
2671	case DTLS1_VERSION:
2672		return (SSL_TXT_DTLS1);
2673	case DTLS1_2_VERSION:
2674		return (SSL_TXT_DTLS1_2);
2675	default:
2676		return ("unknown");
2677	}
2678}
2679
2680const char *
2681SSL_get_version(const SSL *s)
2682{
2683	return ssl_version_string(s->version);
2684}
2685
2686SSL *
2687SSL_dup(SSL *s)
2688{
2689	STACK_OF(X509_NAME) *sk;
2690	X509_NAME *xn;
2691	SSL *ret;
2692	int i;
2693
2694	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2695		goto err;
2696
2697	ret->version = s->version;
2698	ret->method = s->method;
2699
2700	if (s->session != NULL) {
2701		if (!SSL_copy_session_id(ret, s))
2702			goto err;
2703	} else {
2704		/*
2705		 * No session has been established yet, so we have to expect
2706		 * that s->cert or ret->cert will be changed later --
2707		 * they should not both point to the same object,
2708		 * and thus we can't use SSL_copy_session_id.
2709		 */
2710
2711		ret->method->ssl_free(ret);
2712		ret->method = s->method;
2713		ret->method->ssl_new(ret);
2714
2715		ssl_cert_free(ret->cert);
2716		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2717			goto err;
2718
2719		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2720		    s->sid_ctx_length))
2721			goto err;
2722	}
2723
2724	ret->internal->options = s->internal->options;
2725	ret->internal->mode = s->internal->mode;
2726	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2727	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2728	ret->internal->msg_callback = s->internal->msg_callback;
2729	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2730	SSL_set_verify(ret, SSL_get_verify_mode(s),
2731	SSL_get_verify_callback(s));
2732	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2733	ret->internal->generate_session_id = s->internal->generate_session_id;
2734
2735	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2736
2737	ret->internal->debug = s->internal->debug;
2738
2739	/* copy app data, a little dangerous perhaps */
2740	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2741	    &ret->internal->ex_data, &s->internal->ex_data))
2742		goto err;
2743
2744	/* setup rbio, and wbio */
2745	if (s->rbio != NULL) {
2746		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2747			goto err;
2748	}
2749	if (s->wbio != NULL) {
2750		if (s->wbio != s->rbio) {
2751			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2752				goto err;
2753		} else
2754			ret->wbio = ret->rbio;
2755	}
2756	ret->internal->rwstate = s->internal->rwstate;
2757	ret->internal->in_handshake = s->internal->in_handshake;
2758	ret->internal->handshake_func = s->internal->handshake_func;
2759	ret->server = s->server;
2760	ret->internal->renegotiate = s->internal->renegotiate;
2761	ret->internal->new_session = s->internal->new_session;
2762	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2763	ret->internal->shutdown = s->internal->shutdown;
2764	/* SSL_dup does not really work at any state, though */
2765	S3I(ret)->hs.state = S3I(s)->hs.state;
2766	ret->internal->rstate = s->internal->rstate;
2767
2768	/*
2769	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2770	 * ret->init_off
2771	 */
2772	ret->internal->init_num = 0;
2773
2774	ret->internal->hit = s->internal->hit;
2775
2776	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2777
2778	if (s->cipher_list != NULL) {
2779		if ((ret->cipher_list =
2780		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2781			goto err;
2782	}
2783	if (s->internal->cipher_list_tls13 != NULL) {
2784		if ((ret->internal->cipher_list_tls13 =
2785		    sk_SSL_CIPHER_dup(s->internal->cipher_list_tls13)) == NULL)
2786			goto err;
2787	}
2788
2789	/* Dup the client_CA list */
2790	if (s->internal->client_CA != NULL) {
2791		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2792			ret->internal->client_CA = sk;
2793		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2794			xn = sk_X509_NAME_value(sk, i);
2795			if (sk_X509_NAME_set(sk, i,
2796			    X509_NAME_dup(xn)) == NULL) {
2797				X509_NAME_free(xn);
2798				goto err;
2799			}
2800		}
2801	}
2802
2803	return ret;
2804 err:
2805	SSL_free(ret);
2806	return NULL;
2807}
2808
2809void
2810ssl_clear_cipher_state(SSL *s)
2811{
2812	tls12_record_layer_clear_read_state(s->internal->rl);
2813	tls12_record_layer_clear_write_state(s->internal->rl);
2814}
2815
2816void
2817ssl_info_callback(const SSL *s, int type, int value)
2818{
2819	ssl_info_callback_fn *cb;
2820
2821	if ((cb = s->internal->info_callback) == NULL)
2822		cb = s->ctx->internal->info_callback;
2823	if (cb != NULL)
2824		cb(s, type, value);
2825}
2826
2827void
2828ssl_msg_callback(SSL *s, int is_write, int content_type,
2829    const void *msg_buf, size_t msg_len)
2830{
2831	if (s->internal->msg_callback != NULL)
2832		s->internal->msg_callback(is_write, s->version, content_type,
2833		    msg_buf, msg_len, s, s->internal->msg_callback_arg);
2834}
2835
2836/* Fix this function so that it takes an optional type parameter */
2837X509 *
2838SSL_get_certificate(const SSL *s)
2839{
2840	return (s->cert->key->x509);
2841}
2842
2843/* Fix this function so that it takes an optional type parameter */
2844EVP_PKEY *
2845SSL_get_privatekey(const SSL *s)
2846{
2847	return (s->cert->key->privatekey);
2848}
2849
2850const SSL_CIPHER *
2851SSL_get_current_cipher(const SSL *s)
2852{
2853	if ((s->session != NULL) && (s->session->cipher != NULL))
2854		return (s->session->cipher);
2855	return (NULL);
2856}
2857const void *
2858SSL_get_current_compression(SSL *s)
2859{
2860	return (NULL);
2861}
2862
2863const void *
2864SSL_get_current_expansion(SSL *s)
2865{
2866	return (NULL);
2867}
2868
2869size_t
2870SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2871{
2872	size_t len = sizeof(s->s3->client_random);
2873
2874	if (out == NULL)
2875		return len;
2876
2877	if (len > max_out)
2878		len = max_out;
2879
2880	memcpy(out, s->s3->client_random, len);
2881
2882	return len;
2883}
2884
2885size_t
2886SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2887{
2888	size_t len = sizeof(s->s3->server_random);
2889
2890	if (out == NULL)
2891		return len;
2892
2893	if (len > max_out)
2894		len = max_out;
2895
2896	memcpy(out, s->s3->server_random, len);
2897
2898	return len;
2899}
2900
2901int
2902ssl_init_wbio_buffer(SSL *s, int push)
2903{
2904	BIO	*bbio;
2905
2906	if (s->bbio == NULL) {
2907		bbio = BIO_new(BIO_f_buffer());
2908		if (bbio == NULL)
2909			return (0);
2910		s->bbio = bbio;
2911	} else {
2912		bbio = s->bbio;
2913		if (s->bbio == s->wbio)
2914			s->wbio = BIO_pop(s->wbio);
2915	}
2916	(void)BIO_reset(bbio);
2917/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2918	if (!BIO_set_read_buffer_size(bbio, 1)) {
2919		SSLerror(s, ERR_R_BUF_LIB);
2920		return (0);
2921	}
2922	if (push) {
2923		if (s->wbio != bbio)
2924			s->wbio = BIO_push(bbio, s->wbio);
2925	} else {
2926		if (s->wbio == bbio)
2927			s->wbio = BIO_pop(bbio);
2928	}
2929	return (1);
2930}
2931
2932void
2933ssl_free_wbio_buffer(SSL *s)
2934{
2935	if (s == NULL)
2936		return;
2937
2938	if (s->bbio == NULL)
2939		return;
2940
2941	if (s->bbio == s->wbio) {
2942		/* remove buffering */
2943		s->wbio = BIO_pop(s->wbio);
2944	}
2945	BIO_free(s->bbio);
2946	s->bbio = NULL;
2947}
2948
2949void
2950SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2951{
2952	ctx->internal->quiet_shutdown = mode;
2953}
2954
2955int
2956SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2957{
2958	return (ctx->internal->quiet_shutdown);
2959}
2960
2961void
2962SSL_set_quiet_shutdown(SSL *s, int mode)
2963{
2964	s->internal->quiet_shutdown = mode;
2965}
2966
2967int
2968SSL_get_quiet_shutdown(const SSL *s)
2969{
2970	return (s->internal->quiet_shutdown);
2971}
2972
2973void
2974SSL_set_shutdown(SSL *s, int mode)
2975{
2976	s->internal->shutdown = mode;
2977}
2978
2979int
2980SSL_get_shutdown(const SSL *s)
2981{
2982	return (s->internal->shutdown);
2983}
2984
2985int
2986SSL_version(const SSL *s)
2987{
2988	return (s->version);
2989}
2990
2991SSL_CTX *
2992SSL_get_SSL_CTX(const SSL *ssl)
2993{
2994	return (ssl->ctx);
2995}
2996
2997SSL_CTX *
2998SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2999{
3000	CERT *new_cert;
3001
3002	if (ctx == NULL)
3003		ctx = ssl->initial_ctx;
3004	if (ssl->ctx == ctx)
3005		return (ssl->ctx);
3006
3007	if ((new_cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
3008		return NULL;
3009	ssl_cert_free(ssl->cert);
3010	ssl->cert = new_cert;
3011
3012	SSL_CTX_up_ref(ctx);
3013	SSL_CTX_free(ssl->ctx); /* decrement reference count */
3014	ssl->ctx = ctx;
3015
3016	return (ssl->ctx);
3017}
3018
3019int
3020SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3021{
3022	return (X509_STORE_set_default_paths(ctx->cert_store));
3023}
3024
3025int
3026SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3027    const char *CApath)
3028{
3029	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3030}
3031
3032int
3033SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
3034{
3035	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
3036}
3037
3038void
3039SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
3040{
3041	ssl->internal->info_callback = cb;
3042}
3043
3044void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
3045{
3046	return (ssl->internal->info_callback);
3047}
3048
3049int
3050SSL_state(const SSL *ssl)
3051{
3052	return (S3I(ssl)->hs.state);
3053}
3054
3055void
3056SSL_set_state(SSL *ssl, int state)
3057{
3058	S3I(ssl)->hs.state = state;
3059}
3060
3061void
3062SSL_set_verify_result(SSL *ssl, long arg)
3063{
3064	ssl->verify_result = arg;
3065}
3066
3067long
3068SSL_get_verify_result(const SSL *ssl)
3069{
3070	return (ssl->verify_result);
3071}
3072
3073int
3074SSL_verify_client_post_handshake(SSL *ssl)
3075{
3076	return 0;
3077}
3078
3079void
3080SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
3081{
3082	return;
3083}
3084
3085void
3086SSL_set_post_handshake_auth(SSL *ssl, int val)
3087{
3088	return;
3089}
3090
3091int
3092SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3093    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3094{
3095	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3096	    new_func, dup_func, free_func));
3097}
3098
3099int
3100SSL_set_ex_data(SSL *s, int idx, void *arg)
3101{
3102	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3103}
3104
3105void *
3106SSL_get_ex_data(const SSL *s, int idx)
3107{
3108	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3109}
3110
3111int
3112SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3113    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3114{
3115	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3116	    new_func, dup_func, free_func));
3117}
3118
3119int
3120SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3121{
3122	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3123}
3124
3125void *
3126SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3127{
3128	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3129}
3130
3131int
3132ssl_ok(SSL *s)
3133{
3134	return (1);
3135}
3136
3137X509_STORE *
3138SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3139{
3140	return (ctx->cert_store);
3141}
3142
3143void
3144SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3145{
3146	X509_STORE_free(ctx->cert_store);
3147	ctx->cert_store = store;
3148}
3149
3150X509 *
3151SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3152{
3153	if (ctx->internal->cert == NULL)
3154		return NULL;
3155
3156	return ctx->internal->cert->key->x509;
3157}
3158
3159EVP_PKEY *
3160SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3161{
3162	if (ctx->internal->cert == NULL)
3163		return NULL;
3164
3165	return ctx->internal->cert->key->privatekey;
3166}
3167
3168int
3169SSL_want(const SSL *s)
3170{
3171	return (s->internal->rwstate);
3172}
3173
3174void
3175SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
3176    int keylength))
3177{
3178	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3179}
3180
3181void
3182SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
3183    int keylength))
3184{
3185	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3186}
3187
3188void
3189SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
3190    int keylength))
3191{
3192	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3193}
3194
3195void
3196SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3197    int keylength))
3198{
3199	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3200}
3201
3202void
3203SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3204    int is_export, int keylength))
3205{
3206	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3207	    (void (*)(void))ecdh);
3208}
3209
3210void
3211SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3212    int keylength))
3213{
3214	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3215}
3216
3217
3218void
3219SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3220    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3221{
3222	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3223	    (void (*)(void))cb);
3224}
3225
3226void
3227SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3228    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3229{
3230	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3231}
3232
3233void
3234SSL_set_debug(SSL *s, int debug)
3235{
3236	s->internal->debug = debug;
3237}
3238
3239int
3240SSL_cache_hit(SSL *s)
3241{
3242	return (s->internal->hit);
3243}
3244
3245int
3246SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
3247{
3248	return ctx->internal->min_proto_version;
3249}
3250
3251int
3252SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3253{
3254	return ssl_version_set_min(ctx->method, version,
3255	    ctx->internal->max_tls_version, &ctx->internal->min_tls_version,
3256	    &ctx->internal->min_proto_version);
3257}
3258
3259int
3260SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
3261{
3262	return ctx->internal->max_proto_version;
3263}
3264
3265int
3266SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3267{
3268	return ssl_version_set_max(ctx->method, version,
3269	    ctx->internal->min_tls_version, &ctx->internal->max_tls_version,
3270	    &ctx->internal->max_proto_version);
3271}
3272
3273int
3274SSL_get_min_proto_version(SSL *ssl)
3275{
3276	return ssl->internal->min_proto_version;
3277}
3278
3279int
3280SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3281{
3282	return ssl_version_set_min(ssl->method, version,
3283	    ssl->internal->max_tls_version, &ssl->internal->min_tls_version,
3284	    &ssl->internal->min_proto_version);
3285}
3286int
3287SSL_get_max_proto_version(SSL *ssl)
3288{
3289	return ssl->internal->max_proto_version;
3290}
3291
3292int
3293SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3294{
3295	return ssl_version_set_max(ssl->method, version,
3296	    ssl->internal->min_tls_version, &ssl->internal->max_tls_version,
3297	    &ssl->internal->max_proto_version);
3298}
3299
3300const SSL_METHOD *
3301SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3302{
3303	return ctx->method;
3304}
3305
3306static int
3307ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3308{
3309	SSL_CIPHER const *a = a_;
3310	SSL_CIPHER const *b = b_;
3311	return ssl_cipher_id_cmp(a, b);
3312}
3313
3314SSL_CIPHER *
3315OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3316{
3317	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3318	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3319}
3320