ssl_lib.c revision 1.282
1/* $OpenBSD: ssl_lib.c,v 1.282 2022/01/08 12:43:44 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <arpa/inet.h>
144#include <sys/socket.h>
145#include <netinet/in.h>
146
147#include <limits.h>
148#include <stdio.h>
149
150#include <openssl/dh.h>
151#include <openssl/lhash.h>
152#include <openssl/objects.h>
153#include <openssl/ocsp.h>
154#include <openssl/opensslconf.h>
155#include <openssl/x509v3.h>
156
157#ifndef OPENSSL_NO_ENGINE
158#include <openssl/engine.h>
159#endif
160
161#include "bytestring.h"
162#include "dtls_locl.h"
163#include "ssl_locl.h"
164#include "ssl_sigalgs.h"
165
166const char *SSL_version_str = OPENSSL_VERSION_TEXT;
167
168int
169SSL_clear(SSL *s)
170{
171	if (s->method == NULL) {
172		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
173		return (0);
174	}
175
176	if (ssl_clear_bad_session(s)) {
177		SSL_SESSION_free(s->session);
178		s->session = NULL;
179	}
180
181	s->error = 0;
182	s->internal->hit = 0;
183	s->internal->shutdown = 0;
184
185	if (s->internal->renegotiate) {
186		SSLerror(s, ERR_R_INTERNAL_ERROR);
187		return (0);
188	}
189
190	s->version = s->method->version;
191	s->client_version = s->version;
192	s->internal->rwstate = SSL_NOTHING;
193	s->internal->rstate = SSL_ST_READ_HEADER;
194
195	tls13_ctx_free(s->internal->tls13);
196	s->internal->tls13 = NULL;
197
198	ssl3_release_init_buffer(s);
199
200	ssl_clear_cipher_state(s);
201
202	s->internal->first_packet = 0;
203
204	/*
205	 * Check to see if we were changed into a different method, if
206	 * so, revert back if we are not doing session-id reuse.
207	 */
208	if (!s->internal->in_handshake && (s->session == NULL) &&
209	    (s->method != s->ctx->method)) {
210		s->method->ssl_free(s);
211		s->method = s->ctx->method;
212		if (!s->method->ssl_new(s))
213			return (0);
214	} else
215		s->method->ssl_clear(s);
216
217	return (1);
218}
219
220/* Used to change an SSL_CTXs default SSL method type */
221int
222SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
223{
224	STACK_OF(SSL_CIPHER) *ciphers;
225
226	ctx->method = meth;
227
228	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
229	    ctx->internal->cipher_list_tls13, SSL_DEFAULT_CIPHER_LIST);
230	if (ciphers == NULL || sk_SSL_CIPHER_num(ciphers) <= 0) {
231		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
232		return (0);
233	}
234	return (1);
235}
236
237SSL *
238SSL_new(SSL_CTX *ctx)
239{
240	SSL *s;
241
242	if (ctx == NULL) {
243		SSLerrorx(SSL_R_NULL_SSL_CTX);
244		return (NULL);
245	}
246	if (ctx->method == NULL) {
247		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
248		return (NULL);
249	}
250
251	if ((s = calloc(1, sizeof(*s))) == NULL)
252		goto err;
253	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL)
254		goto err;
255
256	if ((s->internal->rl = tls12_record_layer_new()) == NULL)
257		goto err;
258
259	s->internal->min_tls_version = ctx->internal->min_tls_version;
260	s->internal->max_tls_version = ctx->internal->max_tls_version;
261	s->internal->min_proto_version = ctx->internal->min_proto_version;
262	s->internal->max_proto_version = ctx->internal->max_proto_version;
263
264	s->internal->options = ctx->internal->options;
265	s->internal->mode = ctx->internal->mode;
266	s->internal->max_cert_list = ctx->internal->max_cert_list;
267	s->internal->num_tickets = ctx->internal->num_tickets;
268
269	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
270		goto err;
271
272	s->internal->read_ahead = ctx->internal->read_ahead;
273	s->internal->msg_callback = ctx->internal->msg_callback;
274	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
275	s->verify_mode = ctx->verify_mode;
276	s->sid_ctx_length = ctx->sid_ctx_length;
277	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
278	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
279	s->internal->verify_callback = ctx->internal->default_verify_callback;
280	s->internal->generate_session_id = ctx->internal->generate_session_id;
281
282	s->param = X509_VERIFY_PARAM_new();
283	if (!s->param)
284		goto err;
285	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
286	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
287	s->max_send_fragment = ctx->internal->max_send_fragment;
288
289	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
290	s->ctx = ctx;
291	s->internal->tlsext_debug_cb = 0;
292	s->internal->tlsext_debug_arg = NULL;
293	s->internal->tlsext_ticket_expected = 0;
294	s->tlsext_status_type = -1;
295	s->internal->tlsext_status_expected = 0;
296	s->internal->tlsext_ocsp_ids = NULL;
297	s->internal->tlsext_ocsp_exts = NULL;
298	s->internal->tlsext_ocsp_resp = NULL;
299	s->internal->tlsext_ocsp_resp_len = 0;
300	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
301	s->initial_ctx = ctx;
302
303	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
304		s->internal->tlsext_ecpointformatlist =
305		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
306			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
307		if (s->internal->tlsext_ecpointformatlist == NULL)
308			goto err;
309		memcpy(s->internal->tlsext_ecpointformatlist,
310		    ctx->internal->tlsext_ecpointformatlist,
311		    ctx->internal->tlsext_ecpointformatlist_length *
312		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
313		s->internal->tlsext_ecpointformatlist_length =
314		    ctx->internal->tlsext_ecpointformatlist_length;
315	}
316	if (ctx->internal->tlsext_supportedgroups != NULL) {
317		s->internal->tlsext_supportedgroups =
318		    calloc(ctx->internal->tlsext_supportedgroups_length,
319			sizeof(ctx->internal->tlsext_supportedgroups[0]));
320		if (s->internal->tlsext_supportedgroups == NULL)
321			goto err;
322		memcpy(s->internal->tlsext_supportedgroups,
323		    ctx->internal->tlsext_supportedgroups,
324		    ctx->internal->tlsext_supportedgroups_length *
325		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
326		s->internal->tlsext_supportedgroups_length =
327		    ctx->internal->tlsext_supportedgroups_length;
328	}
329
330	if (s->ctx->internal->alpn_client_proto_list != NULL) {
331		s->internal->alpn_client_proto_list =
332		    malloc(s->ctx->internal->alpn_client_proto_list_len);
333		if (s->internal->alpn_client_proto_list == NULL)
334			goto err;
335		memcpy(s->internal->alpn_client_proto_list,
336		    s->ctx->internal->alpn_client_proto_list,
337		    s->ctx->internal->alpn_client_proto_list_len);
338		s->internal->alpn_client_proto_list_len =
339		    s->ctx->internal->alpn_client_proto_list_len;
340	}
341
342	s->verify_result = X509_V_OK;
343
344	s->method = ctx->method;
345
346	if (!s->method->ssl_new(s))
347		goto err;
348
349	s->references = 1;
350	s->server = ctx->method->server;
351
352	SSL_clear(s);
353
354	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
355
356	return (s);
357
358 err:
359	SSL_free(s);
360	SSLerrorx(ERR_R_MALLOC_FAILURE);
361	return (NULL);
362}
363
364int
365SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
366    unsigned int sid_ctx_len)
367{
368	if (sid_ctx_len > sizeof ctx->sid_ctx) {
369		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
370		return (0);
371	}
372	ctx->sid_ctx_length = sid_ctx_len;
373	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
374
375	return (1);
376}
377
378int
379SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
380    unsigned int sid_ctx_len)
381{
382	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
383		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
384		return (0);
385	}
386	ssl->sid_ctx_length = sid_ctx_len;
387	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
388
389	return (1);
390}
391
392int
393SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
394{
395	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
396	ctx->internal->generate_session_id = cb;
397	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
398	return (1);
399}
400
401int
402SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
403{
404	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
405	ssl->internal->generate_session_id = cb;
406	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
407	return (1);
408}
409
410int
411SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
412    unsigned int id_len)
413{
414	/*
415	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
416	 * shows how we can "construct" a session to give us the desired
417	 * check - ie. to find if there's a session in the hash table
418	 * that would conflict with any new session built out of this
419	 * id/id_len and the ssl_version in use by this SSL.
420	 */
421	SSL_SESSION r, *p;
422
423	if (id_len > sizeof r.session_id)
424		return (0);
425
426	r.ssl_version = ssl->version;
427	r.session_id_length = id_len;
428	memcpy(r.session_id, id, id_len);
429
430	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
431	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
432	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
433	return (p != NULL);
434}
435
436int
437SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
438{
439	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
440}
441
442int
443SSL_set_purpose(SSL *s, int purpose)
444{
445	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
446}
447
448int
449SSL_CTX_set_trust(SSL_CTX *s, int trust)
450{
451	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
452}
453
454int
455SSL_set_trust(SSL *s, int trust)
456{
457	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
458}
459
460int
461SSL_set1_host(SSL *s, const char *hostname)
462{
463	struct in_addr ina;
464	struct in6_addr in6a;
465
466	if (hostname != NULL && *hostname != '\0' &&
467	    (inet_pton(AF_INET, hostname, &ina) == 1 ||
468	    inet_pton(AF_INET6, hostname, &in6a) == 1))
469		return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
470	else
471		return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
472}
473
474void
475SSL_set_hostflags(SSL *s, unsigned int flags)
476{
477	X509_VERIFY_PARAM_set_hostflags(s->param, flags);
478}
479
480const char *
481SSL_get0_peername(SSL *s)
482{
483	return X509_VERIFY_PARAM_get0_peername(s->param);
484}
485
486X509_VERIFY_PARAM *
487SSL_CTX_get0_param(SSL_CTX *ctx)
488{
489	return (ctx->param);
490}
491
492int
493SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
494{
495	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
496}
497
498X509_VERIFY_PARAM *
499SSL_get0_param(SSL *ssl)
500{
501	return (ssl->param);
502}
503
504int
505SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
506{
507	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
508}
509
510void
511SSL_free(SSL *s)
512{
513	int	i;
514
515	if (s == NULL)
516		return;
517
518	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
519	if (i > 0)
520		return;
521
522	X509_VERIFY_PARAM_free(s->param);
523
524	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
525
526	if (s->bbio != NULL) {
527		/* If the buffering BIO is in place, pop it off */
528		if (s->bbio == s->wbio) {
529			s->wbio = BIO_pop(s->wbio);
530		}
531		BIO_free(s->bbio);
532		s->bbio = NULL;
533	}
534
535	if (s->rbio != s->wbio)
536		BIO_free_all(s->rbio);
537	BIO_free_all(s->wbio);
538
539	tls13_ctx_free(s->internal->tls13);
540
541	ssl3_release_init_buffer(s);
542
543	sk_SSL_CIPHER_free(s->cipher_list);
544	sk_SSL_CIPHER_free(s->internal->cipher_list_tls13);
545
546	/* Make the next call work :-) */
547	if (s->session != NULL) {
548		ssl_clear_bad_session(s);
549		SSL_SESSION_free(s->session);
550	}
551
552	ssl_clear_cipher_state(s);
553
554	ssl_cert_free(s->cert);
555
556	free(s->tlsext_hostname);
557	SSL_CTX_free(s->initial_ctx);
558
559	free(s->internal->tlsext_ecpointformatlist);
560	free(s->internal->tlsext_supportedgroups);
561
562	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
563	    X509_EXTENSION_free);
564	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
565	free(s->internal->tlsext_ocsp_resp);
566
567	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
568
569	if (s->method != NULL)
570		s->method->ssl_free(s);
571
572	SSL_CTX_free(s->ctx);
573
574	free(s->internal->alpn_client_proto_list);
575
576#ifndef OPENSSL_NO_SRTP
577	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
578#endif
579
580	tls12_record_layer_free(s->internal->rl);
581
582	free(s->internal);
583	free(s);
584}
585
586int
587SSL_up_ref(SSL *s)
588{
589	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
590	return (refs > 1) ? 1 : 0;
591}
592
593void
594SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
595{
596	/* If the output buffering BIO is still in place, remove it */
597	if (s->bbio != NULL) {
598		if (s->wbio == s->bbio) {
599			s->wbio = s->wbio->next_bio;
600			s->bbio->next_bio = NULL;
601		}
602	}
603
604	if (s->rbio != rbio && s->rbio != s->wbio)
605		BIO_free_all(s->rbio);
606	if (s->wbio != wbio)
607		BIO_free_all(s->wbio);
608	s->rbio = rbio;
609	s->wbio = wbio;
610}
611
612BIO *
613SSL_get_rbio(const SSL *s)
614{
615	return (s->rbio);
616}
617
618void
619SSL_set0_rbio(SSL *s, BIO *rbio)
620{
621	BIO_free_all(s->rbio);
622	s->rbio = rbio;
623}
624
625BIO *
626SSL_get_wbio(const SSL *s)
627{
628	return (s->wbio);
629}
630
631int
632SSL_get_fd(const SSL *s)
633{
634	return (SSL_get_rfd(s));
635}
636
637int
638SSL_get_rfd(const SSL *s)
639{
640	int	 ret = -1;
641	BIO	*b, *r;
642
643	b = SSL_get_rbio(s);
644	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
645	if (r != NULL)
646		BIO_get_fd(r, &ret);
647	return (ret);
648}
649
650int
651SSL_get_wfd(const SSL *s)
652{
653	int	 ret = -1;
654	BIO	*b, *r;
655
656	b = SSL_get_wbio(s);
657	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
658	if (r != NULL)
659		BIO_get_fd(r, &ret);
660	return (ret);
661}
662
663int
664SSL_set_fd(SSL *s, int fd)
665{
666	int	 ret = 0;
667	BIO	*bio = NULL;
668
669	bio = BIO_new(BIO_s_socket());
670
671	if (bio == NULL) {
672		SSLerror(s, ERR_R_BUF_LIB);
673		goto err;
674	}
675	BIO_set_fd(bio, fd, BIO_NOCLOSE);
676	SSL_set_bio(s, bio, bio);
677	ret = 1;
678 err:
679	return (ret);
680}
681
682int
683SSL_set_wfd(SSL *s, int fd)
684{
685	int	 ret = 0;
686	BIO	*bio = NULL;
687
688	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
689	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
690		bio = BIO_new(BIO_s_socket());
691
692		if (bio == NULL) {
693			SSLerror(s, ERR_R_BUF_LIB);
694			goto err;
695		}
696		BIO_set_fd(bio, fd, BIO_NOCLOSE);
697		SSL_set_bio(s, SSL_get_rbio(s), bio);
698	} else
699		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
700	ret = 1;
701 err:
702	return (ret);
703}
704
705int
706SSL_set_rfd(SSL *s, int fd)
707{
708	int	 ret = 0;
709	BIO	*bio = NULL;
710
711	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
712	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
713		bio = BIO_new(BIO_s_socket());
714
715		if (bio == NULL) {
716			SSLerror(s, ERR_R_BUF_LIB);
717			goto err;
718		}
719		BIO_set_fd(bio, fd, BIO_NOCLOSE);
720		SSL_set_bio(s, bio, SSL_get_wbio(s));
721	} else
722		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
723	ret = 1;
724 err:
725	return (ret);
726}
727
728
729/* return length of latest Finished message we sent, copy to 'buf' */
730size_t
731SSL_get_finished(const SSL *s, void *buf, size_t count)
732{
733	size_t	ret;
734
735	ret = S3I(s)->hs.finished_len;
736	if (count > ret)
737		count = ret;
738	memcpy(buf, S3I(s)->hs.finished, count);
739	return (ret);
740}
741
742/* return length of latest Finished message we expected, copy to 'buf' */
743size_t
744SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
745{
746	size_t	ret;
747
748	ret = S3I(s)->hs.peer_finished_len;
749	if (count > ret)
750		count = ret;
751	memcpy(buf, S3I(s)->hs.peer_finished, count);
752	return (ret);
753}
754
755
756int
757SSL_get_verify_mode(const SSL *s)
758{
759	return (s->verify_mode);
760}
761
762int
763SSL_get_verify_depth(const SSL *s)
764{
765	return (X509_VERIFY_PARAM_get_depth(s->param));
766}
767
768int
769(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
770{
771	return (s->internal->verify_callback);
772}
773
774void
775SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
776{
777	ctx->internal->keylog_callback = cb;
778}
779
780SSL_CTX_keylog_cb_func
781SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
782{
783	return (ctx->internal->keylog_callback);
784}
785
786int
787SSL_set_num_tickets(SSL *s, size_t num_tickets)
788{
789	s->internal->num_tickets = num_tickets;
790
791	return 1;
792}
793
794size_t
795SSL_get_num_tickets(const SSL *s)
796{
797	return s->internal->num_tickets;
798}
799
800int
801SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
802{
803	ctx->internal->num_tickets = num_tickets;
804
805	return 1;
806}
807
808size_t
809SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
810{
811	return ctx->internal->num_tickets;
812}
813
814int
815SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
816{
817	return (ctx->verify_mode);
818}
819
820int
821SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
822{
823	return (X509_VERIFY_PARAM_get_depth(ctx->param));
824}
825
826int
827(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
828{
829	return (ctx->internal->default_verify_callback);
830}
831
832void
833SSL_set_verify(SSL *s, int mode,
834    int (*callback)(int ok, X509_STORE_CTX *ctx))
835{
836	s->verify_mode = mode;
837	if (callback != NULL)
838		s->internal->verify_callback = callback;
839}
840
841void
842SSL_set_verify_depth(SSL *s, int depth)
843{
844	X509_VERIFY_PARAM_set_depth(s->param, depth);
845}
846
847void
848SSL_set_read_ahead(SSL *s, int yes)
849{
850	s->internal->read_ahead = yes;
851}
852
853int
854SSL_get_read_ahead(const SSL *s)
855{
856	return (s->internal->read_ahead);
857}
858
859int
860SSL_pending(const SSL *s)
861{
862	return (s->method->ssl_pending(s));
863}
864
865X509 *
866SSL_get_peer_certificate(const SSL *s)
867{
868	X509	*r;
869
870	if ((s == NULL) || (s->session == NULL))
871		r = NULL;
872	else
873		r = s->session->peer;
874
875	if (r == NULL)
876		return (r);
877
878	X509_up_ref(r);
879
880	return (r);
881}
882
883STACK_OF(X509) *
884SSL_get_peer_cert_chain(const SSL *s)
885{
886	STACK_OF(X509)	*r;
887
888	if ((s == NULL) || (s->session == NULL) ||
889	    (s->session->sess_cert == NULL))
890		r = NULL;
891	else
892		r = s->session->sess_cert->cert_chain;
893
894	/*
895	 * If we are a client, cert_chain includes the peer's own
896	 * certificate;
897	 * if we are a server, it does not.
898	 */
899	return (r);
900}
901
902STACK_OF(X509) *
903SSL_get0_verified_chain(const SSL *s)
904{
905	return s->internal->verified_chain;
906}
907
908/*
909 * Now in theory, since the calling process own 't' it should be safe to
910 * modify.  We need to be able to read f without being hassled
911 */
912int
913SSL_copy_session_id(SSL *t, const SSL *f)
914{
915	SSL_CERT *tmp;
916
917	/* Do we need to do SSL locking? */
918	if (!SSL_set_session(t, SSL_get_session(f)))
919		return 0;
920
921	/* What if we are set up for one protocol but want to talk another? */
922	if (t->method != f->method) {
923		t->method->ssl_free(t);
924		t->method = f->method;
925		if (!t->method->ssl_new(t))
926			return 0;
927	}
928
929	tmp = t->cert;
930	if (f->cert != NULL) {
931		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
932		t->cert = f->cert;
933	} else
934		t->cert = NULL;
935	ssl_cert_free(tmp);
936
937	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
938		return 0;
939
940	return 1;
941}
942
943/* Fix this so it checks all the valid key/cert options */
944int
945SSL_CTX_check_private_key(const SSL_CTX *ctx)
946{
947	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
948	    (ctx->internal->cert->key->x509 == NULL)) {
949		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
950		return (0);
951	}
952	if (ctx->internal->cert->key->privatekey == NULL) {
953		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
954		return (0);
955	}
956	return (X509_check_private_key(ctx->internal->cert->key->x509,
957	    ctx->internal->cert->key->privatekey));
958}
959
960/* Fix this function so that it takes an optional type parameter */
961int
962SSL_check_private_key(const SSL *ssl)
963{
964	if (ssl == NULL) {
965		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
966		return (0);
967	}
968	if (ssl->cert == NULL) {
969		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
970		return (0);
971	}
972	if (ssl->cert->key->x509 == NULL) {
973		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
974		return (0);
975	}
976	if (ssl->cert->key->privatekey == NULL) {
977		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
978		return (0);
979	}
980	return (X509_check_private_key(ssl->cert->key->x509,
981	    ssl->cert->key->privatekey));
982}
983
984int
985SSL_accept(SSL *s)
986{
987	if (s->internal->handshake_func == NULL)
988		SSL_set_accept_state(s); /* Not properly initialized yet */
989
990	return (s->method->ssl_accept(s));
991}
992
993int
994SSL_connect(SSL *s)
995{
996	if (s->internal->handshake_func == NULL)
997		SSL_set_connect_state(s); /* Not properly initialized yet */
998
999	return (s->method->ssl_connect(s));
1000}
1001
1002int
1003SSL_is_dtls(const SSL *s)
1004{
1005	return s->method->dtls;
1006}
1007
1008int
1009SSL_is_server(const SSL *s)
1010{
1011	return s->server;
1012}
1013
1014static long
1015ssl_get_default_timeout()
1016{
1017	/*
1018	 * 2 hours, the 24 hours mentioned in the TLSv1 spec
1019	 * is way too long for http, the cache would over fill.
1020	 */
1021	return (2 * 60 * 60);
1022}
1023
1024long
1025SSL_get_default_timeout(const SSL *s)
1026{
1027	return (ssl_get_default_timeout());
1028}
1029
1030int
1031SSL_read(SSL *s, void *buf, int num)
1032{
1033	if (num < 0) {
1034		SSLerror(s, SSL_R_BAD_LENGTH);
1035		return -1;
1036	}
1037
1038	if (s->internal->handshake_func == NULL) {
1039		SSLerror(s, SSL_R_UNINITIALIZED);
1040		return (-1);
1041	}
1042
1043	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1044		s->internal->rwstate = SSL_NOTHING;
1045		return (0);
1046	}
1047	return ssl3_read(s, buf, num);
1048}
1049
1050int
1051SSL_read_ex(SSL *s, void *buf, size_t num, size_t *bytes_read)
1052{
1053	int ret;
1054
1055	/* We simply don't bother supporting enormous reads */
1056	if (num > INT_MAX) {
1057		SSLerror(s, SSL_R_BAD_LENGTH);
1058		return 0;
1059	}
1060
1061	ret = SSL_read(s, buf, (int)num);
1062	if (ret < 0)
1063		ret = 0;
1064	*bytes_read = ret;
1065
1066	return ret > 0;
1067}
1068
1069int
1070SSL_peek(SSL *s, void *buf, int num)
1071{
1072	if (num < 0) {
1073		SSLerror(s, SSL_R_BAD_LENGTH);
1074		return -1;
1075	}
1076
1077	if (s->internal->handshake_func == NULL) {
1078		SSLerror(s, SSL_R_UNINITIALIZED);
1079		return (-1);
1080	}
1081
1082	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1083		return (0);
1084	}
1085	return ssl3_peek(s, buf, num);
1086}
1087
1088int
1089SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *bytes_peeked)
1090{
1091	int ret;
1092
1093	/* We simply don't bother supporting enormous peeks */
1094	if (num > INT_MAX) {
1095		SSLerror(s, SSL_R_BAD_LENGTH);
1096		return 0;
1097	}
1098
1099	ret = SSL_peek(s, buf, (int)num);
1100	if (ret < 0)
1101		ret = 0;
1102	*bytes_peeked = ret;
1103
1104	return ret > 0;
1105}
1106
1107int
1108SSL_write(SSL *s, const void *buf, int num)
1109{
1110	if (num < 0) {
1111		SSLerror(s, SSL_R_BAD_LENGTH);
1112		return -1;
1113	}
1114
1115	if (s->internal->handshake_func == NULL) {
1116		SSLerror(s, SSL_R_UNINITIALIZED);
1117		return (-1);
1118	}
1119
1120	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
1121		s->internal->rwstate = SSL_NOTHING;
1122		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
1123		return (-1);
1124	}
1125	return ssl3_write(s, buf, num);
1126}
1127
1128int
1129SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *bytes_written)
1130{
1131	int ret;
1132
1133	/* We simply don't bother supporting enormous writes */
1134	if (num > INT_MAX) {
1135		SSLerror(s, SSL_R_BAD_LENGTH);
1136		return 0;
1137	}
1138
1139	if (num == 0) {
1140		/* This API is special */
1141		bytes_written = 0;
1142		return 1;
1143	}
1144
1145	ret = SSL_write(s, buf, (int)num);
1146	if (ret < 0)
1147		ret = 0;
1148	*bytes_written = ret;
1149
1150	return ret > 0;
1151}
1152
1153uint32_t
1154SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
1155{
1156	return 0;
1157}
1158
1159int
1160SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
1161{
1162	return 1;
1163}
1164
1165uint32_t
1166SSL_get_max_early_data(const SSL *s)
1167{
1168	return 0;
1169}
1170
1171int
1172SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
1173{
1174	return 1;
1175}
1176
1177int
1178SSL_get_early_data_status(const SSL *s)
1179{
1180	return SSL_EARLY_DATA_REJECTED;
1181}
1182
1183int
1184SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1185{
1186	*readbytes = 0;
1187
1188	if (!s->server) {
1189		SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1190		return SSL_READ_EARLY_DATA_ERROR;
1191	}
1192
1193	return SSL_READ_EARLY_DATA_FINISH;
1194}
1195
1196int
1197SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1198{
1199	*written = 0;
1200	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1201	return 0;
1202}
1203
1204int
1205SSL_shutdown(SSL *s)
1206{
1207	/*
1208	 * Note that this function behaves differently from what one might
1209	 * expect.  Return values are 0 for no success (yet),
1210	 * 1 for success; but calling it once is usually not enough,
1211	 * even if blocking I/O is used (see ssl3_shutdown).
1212	 */
1213
1214	if (s->internal->handshake_func == NULL) {
1215		SSLerror(s, SSL_R_UNINITIALIZED);
1216		return (-1);
1217	}
1218
1219	if (s != NULL && !SSL_in_init(s))
1220		return (s->method->ssl_shutdown(s));
1221
1222	return (1);
1223}
1224
1225int
1226SSL_renegotiate(SSL *s)
1227{
1228	if (s->internal->renegotiate == 0)
1229		s->internal->renegotiate = 1;
1230
1231	s->internal->new_session = 1;
1232
1233	return (s->method->ssl_renegotiate(s));
1234}
1235
1236int
1237SSL_renegotiate_abbreviated(SSL *s)
1238{
1239	if (s->internal->renegotiate == 0)
1240		s->internal->renegotiate = 1;
1241
1242	s->internal->new_session = 0;
1243
1244	return (s->method->ssl_renegotiate(s));
1245}
1246
1247int
1248SSL_renegotiate_pending(SSL *s)
1249{
1250	/*
1251	 * Becomes true when negotiation is requested;
1252	 * false again once a handshake has finished.
1253	 */
1254	return (s->internal->renegotiate != 0);
1255}
1256
1257long
1258SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1259{
1260	long	l;
1261
1262	switch (cmd) {
1263	case SSL_CTRL_GET_READ_AHEAD:
1264		return (s->internal->read_ahead);
1265	case SSL_CTRL_SET_READ_AHEAD:
1266		l = s->internal->read_ahead;
1267		s->internal->read_ahead = larg;
1268		return (l);
1269
1270	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1271		s->internal->msg_callback_arg = parg;
1272		return (1);
1273
1274	case SSL_CTRL_OPTIONS:
1275		return (s->internal->options|=larg);
1276	case SSL_CTRL_CLEAR_OPTIONS:
1277		return (s->internal->options&=~larg);
1278	case SSL_CTRL_MODE:
1279		return (s->internal->mode|=larg);
1280	case SSL_CTRL_CLEAR_MODE:
1281		return (s->internal->mode &=~larg);
1282	case SSL_CTRL_GET_MAX_CERT_LIST:
1283		return (s->internal->max_cert_list);
1284	case SSL_CTRL_SET_MAX_CERT_LIST:
1285		l = s->internal->max_cert_list;
1286		s->internal->max_cert_list = larg;
1287		return (l);
1288	case SSL_CTRL_SET_MTU:
1289#ifndef OPENSSL_NO_DTLS1
1290		if (larg < (long)dtls1_min_mtu())
1291			return (0);
1292#endif
1293		if (SSL_is_dtls(s)) {
1294			s->d1->mtu = larg;
1295			return (larg);
1296		}
1297		return (0);
1298	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1299		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1300			return (0);
1301		s->max_send_fragment = larg;
1302		return (1);
1303	case SSL_CTRL_GET_RI_SUPPORT:
1304		if (s->s3)
1305			return (S3I(s)->send_connection_binding);
1306		else return (0);
1307	default:
1308		if (SSL_is_dtls(s))
1309			return dtls1_ctrl(s, cmd, larg, parg);
1310		return ssl3_ctrl(s, cmd, larg, parg);
1311	}
1312}
1313
1314long
1315SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1316{
1317	switch (cmd) {
1318	case SSL_CTRL_SET_MSG_CALLBACK:
1319		s->internal->msg_callback = (ssl_msg_callback_fn *)(fp);
1320		return (1);
1321
1322	default:
1323		return (ssl3_callback_ctrl(s, cmd, fp));
1324	}
1325}
1326
1327struct lhash_st_SSL_SESSION *
1328SSL_CTX_sessions(SSL_CTX *ctx)
1329{
1330	return (ctx->internal->sessions);
1331}
1332
1333long
1334SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1335{
1336	long	l;
1337
1338	switch (cmd) {
1339	case SSL_CTRL_GET_READ_AHEAD:
1340		return (ctx->internal->read_ahead);
1341	case SSL_CTRL_SET_READ_AHEAD:
1342		l = ctx->internal->read_ahead;
1343		ctx->internal->read_ahead = larg;
1344		return (l);
1345
1346	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1347		ctx->internal->msg_callback_arg = parg;
1348		return (1);
1349
1350	case SSL_CTRL_GET_MAX_CERT_LIST:
1351		return (ctx->internal->max_cert_list);
1352	case SSL_CTRL_SET_MAX_CERT_LIST:
1353		l = ctx->internal->max_cert_list;
1354		ctx->internal->max_cert_list = larg;
1355		return (l);
1356
1357	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1358		l = ctx->internal->session_cache_size;
1359		ctx->internal->session_cache_size = larg;
1360		return (l);
1361	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1362		return (ctx->internal->session_cache_size);
1363	case SSL_CTRL_SET_SESS_CACHE_MODE:
1364		l = ctx->internal->session_cache_mode;
1365		ctx->internal->session_cache_mode = larg;
1366		return (l);
1367	case SSL_CTRL_GET_SESS_CACHE_MODE:
1368		return (ctx->internal->session_cache_mode);
1369
1370	case SSL_CTRL_SESS_NUMBER:
1371		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1372	case SSL_CTRL_SESS_CONNECT:
1373		return (ctx->internal->stats.sess_connect);
1374	case SSL_CTRL_SESS_CONNECT_GOOD:
1375		return (ctx->internal->stats.sess_connect_good);
1376	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1377		return (ctx->internal->stats.sess_connect_renegotiate);
1378	case SSL_CTRL_SESS_ACCEPT:
1379		return (ctx->internal->stats.sess_accept);
1380	case SSL_CTRL_SESS_ACCEPT_GOOD:
1381		return (ctx->internal->stats.sess_accept_good);
1382	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1383		return (ctx->internal->stats.sess_accept_renegotiate);
1384	case SSL_CTRL_SESS_HIT:
1385		return (ctx->internal->stats.sess_hit);
1386	case SSL_CTRL_SESS_CB_HIT:
1387		return (ctx->internal->stats.sess_cb_hit);
1388	case SSL_CTRL_SESS_MISSES:
1389		return (ctx->internal->stats.sess_miss);
1390	case SSL_CTRL_SESS_TIMEOUTS:
1391		return (ctx->internal->stats.sess_timeout);
1392	case SSL_CTRL_SESS_CACHE_FULL:
1393		return (ctx->internal->stats.sess_cache_full);
1394	case SSL_CTRL_OPTIONS:
1395		return (ctx->internal->options|=larg);
1396	case SSL_CTRL_CLEAR_OPTIONS:
1397		return (ctx->internal->options&=~larg);
1398	case SSL_CTRL_MODE:
1399		return (ctx->internal->mode|=larg);
1400	case SSL_CTRL_CLEAR_MODE:
1401		return (ctx->internal->mode&=~larg);
1402	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1403		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1404			return (0);
1405		ctx->internal->max_send_fragment = larg;
1406		return (1);
1407	default:
1408		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1409	}
1410}
1411
1412long
1413SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1414{
1415	switch (cmd) {
1416	case SSL_CTRL_SET_MSG_CALLBACK:
1417		ctx->internal->msg_callback = (ssl_msg_callback_fn *)fp;
1418		return (1);
1419
1420	default:
1421		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1422	}
1423}
1424
1425int
1426ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1427{
1428	long	l;
1429
1430	l = a->id - b->id;
1431	if (l == 0L)
1432		return (0);
1433	else
1434		return ((l > 0) ? 1:-1);
1435}
1436
1437STACK_OF(SSL_CIPHER) *
1438SSL_get_ciphers(const SSL *s)
1439{
1440	if (s == NULL)
1441		return (NULL);
1442	if (s->cipher_list != NULL)
1443		return (s->cipher_list);
1444
1445	return (s->ctx->cipher_list);
1446}
1447
1448STACK_OF(SSL_CIPHER) *
1449SSL_get_client_ciphers(const SSL *s)
1450{
1451	if (s == NULL || s->session == NULL || !s->server)
1452		return NULL;
1453	return s->session->ciphers;
1454}
1455
1456STACK_OF(SSL_CIPHER) *
1457SSL_get1_supported_ciphers(SSL *s)
1458{
1459	STACK_OF(SSL_CIPHER) *supported_ciphers = NULL, *ciphers;
1460	const SSL_CIPHER *cipher;
1461	uint16_t min_vers, max_vers;
1462	int i;
1463
1464	if (s == NULL)
1465		return NULL;
1466	if (!ssl_supported_tls_version_range(s, &min_vers, &max_vers))
1467		return NULL;
1468	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1469		return NULL;
1470	if ((supported_ciphers = sk_SSL_CIPHER_new_null()) == NULL)
1471		return NULL;
1472
1473	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1474		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1475			goto err;
1476		if (!ssl_cipher_allowed_in_tls_version_range(cipher, min_vers,
1477		    max_vers))
1478			continue;
1479		if (!sk_SSL_CIPHER_push(supported_ciphers, cipher))
1480			goto err;
1481	}
1482
1483	if (sk_SSL_CIPHER_num(supported_ciphers) > 0)
1484		return supported_ciphers;
1485
1486 err:
1487	sk_SSL_CIPHER_free(supported_ciphers);
1488	return NULL;
1489}
1490
1491/* See if we have any ECC cipher suites. */
1492int
1493ssl_has_ecc_ciphers(SSL *s)
1494{
1495	STACK_OF(SSL_CIPHER) *ciphers;
1496	unsigned long alg_k, alg_a;
1497	SSL_CIPHER *cipher;
1498	int i;
1499
1500	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1501		return 0;
1502
1503	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1504		cipher = sk_SSL_CIPHER_value(ciphers, i);
1505
1506		alg_k = cipher->algorithm_mkey;
1507		alg_a = cipher->algorithm_auth;
1508
1509		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1510			return 1;
1511	}
1512
1513	return 0;
1514}
1515
1516/* The old interface to get the same thing as SSL_get_ciphers(). */
1517const char *
1518SSL_get_cipher_list(const SSL *s, int n)
1519{
1520	STACK_OF(SSL_CIPHER) *ciphers;
1521	const SSL_CIPHER *cipher;
1522
1523	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1524		return (NULL);
1525	if ((cipher = sk_SSL_CIPHER_value(ciphers, n)) == NULL)
1526		return (NULL);
1527
1528	return (cipher->name);
1529}
1530
1531STACK_OF(SSL_CIPHER) *
1532SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1533{
1534	if (ctx == NULL)
1535		return NULL;
1536	return ctx->cipher_list;
1537}
1538
1539/* Specify the ciphers to be used by default by the SSL_CTX. */
1540int
1541SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1542{
1543	STACK_OF(SSL_CIPHER) *ciphers;
1544
1545	/*
1546	 * ssl_create_cipher_list may return an empty stack if it was unable to
1547	 * find a cipher matching the given rule string (for example if the
1548	 * rule string specifies a cipher which has been disabled). This is not
1549	 * an error as far as ssl_create_cipher_list is concerned, and hence
1550	 * ctx->cipher_list has been updated.
1551	 */
1552	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1553	    ctx->internal->cipher_list_tls13, str);
1554	if (ciphers == NULL) {
1555		return (0);
1556	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1557		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1558		return (0);
1559	}
1560	return (1);
1561}
1562
1563int
1564SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1565{
1566	if (!ssl_parse_ciphersuites(&ctx->internal->cipher_list_tls13, str)) {
1567		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1568		return 0;
1569	}
1570	if (!ssl_merge_cipherlists(ctx->cipher_list,
1571	    ctx->internal->cipher_list_tls13, &ctx->cipher_list))
1572		return 0;
1573
1574	return 1;
1575}
1576
1577/* Specify the ciphers to be used by the SSL. */
1578int
1579SSL_set_cipher_list(SSL *s, const char *str)
1580{
1581	STACK_OF(SSL_CIPHER) *ciphers, *ciphers_tls13;
1582
1583	if ((ciphers_tls13 = s->internal->cipher_list_tls13) == NULL)
1584		ciphers_tls13 = s->ctx->internal->cipher_list_tls13;
1585
1586	/* See comment in SSL_CTX_set_cipher_list. */
1587	ciphers = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1588	    ciphers_tls13, str);
1589	if (ciphers == NULL) {
1590		return (0);
1591	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1592		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1593		return (0);
1594	}
1595	return (1);
1596}
1597
1598int
1599SSL_set_ciphersuites(SSL *s, const char *str)
1600{
1601	STACK_OF(SSL_CIPHER) *ciphers;
1602
1603	if ((ciphers = s->cipher_list) == NULL)
1604		ciphers = s->ctx->cipher_list;
1605
1606	if (!ssl_parse_ciphersuites(&s->internal->cipher_list_tls13, str)) {
1607		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1608		return (0);
1609	}
1610	if (!ssl_merge_cipherlists(ciphers, s->internal->cipher_list_tls13,
1611	    &s->cipher_list))
1612		return 0;
1613
1614	return 1;
1615}
1616
1617char *
1618SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1619{
1620	STACK_OF(SSL_CIPHER) *client_ciphers, *server_ciphers;
1621	const SSL_CIPHER *cipher;
1622	size_t curlen = 0;
1623	char *end;
1624	int i;
1625
1626	if (!s->server || s->session == NULL || len < 2)
1627		return NULL;
1628
1629	if ((client_ciphers = s->session->ciphers) == NULL)
1630		return NULL;
1631	if ((server_ciphers = SSL_get_ciphers(s)) == NULL)
1632		return NULL;
1633	if (sk_SSL_CIPHER_num(client_ciphers) == 0 ||
1634	    sk_SSL_CIPHER_num(server_ciphers) == 0)
1635		return NULL;
1636
1637	buf[0] = '\0';
1638	for (i = 0; i < sk_SSL_CIPHER_num(client_ciphers); i++) {
1639		cipher = sk_SSL_CIPHER_value(client_ciphers, i);
1640
1641		if (sk_SSL_CIPHER_find(server_ciphers, cipher) < 0)
1642			continue;
1643
1644		end = buf + curlen;
1645		if (strlcat(buf, cipher->name, len) >= len ||
1646		    (curlen = strlcat(buf, ":", len)) >= len) {
1647			/* remove truncated cipher from list */
1648			*end = '\0';
1649			break;
1650		}
1651	}
1652	/* remove trailing colon */
1653	if ((end = strrchr(buf, ':')) != NULL)
1654		*end = '\0';
1655	return buf;
1656}
1657
1658/*
1659 * Return a servername extension value if provided in Client Hello, or NULL.
1660 * So far, only host_name types are defined (RFC 3546).
1661 */
1662const char *
1663SSL_get_servername(const SSL *s, const int type)
1664{
1665	if (type != TLSEXT_NAMETYPE_host_name)
1666		return (NULL);
1667
1668	return (s->session && !s->tlsext_hostname ?
1669	    s->session->tlsext_hostname :
1670	    s->tlsext_hostname);
1671}
1672
1673int
1674SSL_get_servername_type(const SSL *s)
1675{
1676	if (s->session &&
1677	    (!s->tlsext_hostname ?
1678	    s->session->tlsext_hostname : s->tlsext_hostname))
1679		return (TLSEXT_NAMETYPE_host_name);
1680	return (-1);
1681}
1682
1683/*
1684 * SSL_select_next_proto implements standard protocol selection. It is
1685 * expected that this function is called from the callback set by
1686 * SSL_CTX_set_alpn_select_cb.
1687 *
1688 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1689 * strings. The length byte itself is not included in the length. A byte
1690 * string of length 0 is invalid. No byte string may be truncated.
1691 *
1692 * It returns either:
1693 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1694 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1695 */
1696int
1697SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1698    const unsigned char *server, unsigned int server_len,
1699    const unsigned char *client, unsigned int client_len)
1700{
1701	unsigned int		 i, j;
1702	const unsigned char	*result;
1703	int			 status = OPENSSL_NPN_UNSUPPORTED;
1704
1705	/*
1706	 * For each protocol in server preference order,
1707	 * see if we support it.
1708	 */
1709	for (i = 0; i < server_len; ) {
1710		for (j = 0; j < client_len; ) {
1711			if (server[i] == client[j] &&
1712			    memcmp(&server[i + 1],
1713			    &client[j + 1], server[i]) == 0) {
1714				/* We found a match */
1715				result = &server[i];
1716				status = OPENSSL_NPN_NEGOTIATED;
1717				goto found;
1718			}
1719			j += client[j];
1720			j++;
1721		}
1722		i += server[i];
1723		i++;
1724	}
1725
1726	/* There's no overlap between our protocols and the server's list. */
1727	result = client;
1728	status = OPENSSL_NPN_NO_OVERLAP;
1729
1730 found:
1731	*out = (unsigned char *) result + 1;
1732	*outlen = result[0];
1733	return (status);
1734}
1735
1736/* SSL_get0_next_proto_negotiated is deprecated. */
1737void
1738SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1739    unsigned int *len)
1740{
1741	*data = NULL;
1742	*len = 0;
1743}
1744
1745/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1746void
1747SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1748    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1749{
1750}
1751
1752/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1753void
1754SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1755    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1756    unsigned int inlen, void *arg), void *arg)
1757{
1758}
1759
1760/*
1761 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1762 * protocols, which must be in wire-format (i.e. a series of non-empty,
1763 * 8-bit length-prefixed strings). Returns 0 on success.
1764 */
1765int
1766SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1767    unsigned int protos_len)
1768{
1769	int failed = 1;
1770
1771	if (protos == NULL || protos_len == 0)
1772		goto err;
1773
1774	free(ctx->internal->alpn_client_proto_list);
1775	ctx->internal->alpn_client_proto_list = NULL;
1776	ctx->internal->alpn_client_proto_list_len = 0;
1777
1778	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1779	    == NULL)
1780		goto err;
1781	ctx->internal->alpn_client_proto_list_len = protos_len;
1782
1783	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1784
1785	failed = 0;
1786
1787 err:
1788	/* NOTE: Return values are the reverse of what you expect. */
1789	return (failed);
1790}
1791
1792/*
1793 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1794 * protocols, which must be in wire-format (i.e. a series of non-empty,
1795 * 8-bit length-prefixed strings). Returns 0 on success.
1796 */
1797int
1798SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1799    unsigned int protos_len)
1800{
1801	int failed = 1;
1802
1803	if (protos == NULL || protos_len == 0)
1804		goto err;
1805
1806	free(ssl->internal->alpn_client_proto_list);
1807	ssl->internal->alpn_client_proto_list = NULL;
1808	ssl->internal->alpn_client_proto_list_len = 0;
1809
1810	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1811	    == NULL)
1812		goto err;
1813	ssl->internal->alpn_client_proto_list_len = protos_len;
1814
1815	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1816
1817	failed = 0;
1818
1819 err:
1820	/* NOTE: Return values are the reverse of what you expect. */
1821	return (failed);
1822}
1823
1824/*
1825 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1826 * ClientHello processing in order to select an ALPN protocol from the
1827 * client's list of offered protocols.
1828 */
1829void
1830SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1831    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1832    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1833{
1834	ctx->internal->alpn_select_cb = cb;
1835	ctx->internal->alpn_select_cb_arg = arg;
1836}
1837
1838/*
1839 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1840 * it sets data to point to len bytes of protocol name (not including the
1841 * leading length-prefix byte). If the server didn't respond with* a negotiated
1842 * protocol then len will be zero.
1843 */
1844void
1845SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1846    unsigned int *len)
1847{
1848	*data = ssl->s3->internal->alpn_selected;
1849	*len = ssl->s3->internal->alpn_selected_len;
1850}
1851
1852void
1853SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
1854{
1855	return;
1856}
1857
1858int
1859SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1860    const char *label, size_t llen, const unsigned char *p, size_t plen,
1861    int use_context)
1862{
1863	if (s->internal->tls13 != NULL && s->version == TLS1_3_VERSION) {
1864		if (!use_context) {
1865			p = NULL;
1866			plen = 0;
1867		}
1868		return tls13_exporter(s->internal->tls13, label, llen, p, plen,
1869		    out, olen);
1870	}
1871
1872	return (tls1_export_keying_material(s, out, olen, label, llen, p, plen,
1873	    use_context));
1874}
1875
1876static unsigned long
1877ssl_session_hash(const SSL_SESSION *a)
1878{
1879	unsigned long	l;
1880
1881	l = (unsigned long)
1882	    ((unsigned int) a->session_id[0]     )|
1883	    ((unsigned int) a->session_id[1]<< 8L)|
1884	    ((unsigned long)a->session_id[2]<<16L)|
1885	    ((unsigned long)a->session_id[3]<<24L);
1886	return (l);
1887}
1888
1889/*
1890 * NB: If this function (or indeed the hash function which uses a sort of
1891 * coarser function than this one) is changed, ensure
1892 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1893 * able to construct an SSL_SESSION that will collide with any existing session
1894 * with a matching session ID.
1895 */
1896static int
1897ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1898{
1899	if (a->ssl_version != b->ssl_version)
1900		return (1);
1901	if (a->session_id_length != b->session_id_length)
1902		return (1);
1903	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1904		return (1);
1905	return (0);
1906}
1907
1908/*
1909 * These wrapper functions should remain rather than redeclaring
1910 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1911 * variable. The reason is that the functions aren't static, they're exposed via
1912 * ssl.h.
1913 */
1914static unsigned long
1915ssl_session_LHASH_HASH(const void *arg)
1916{
1917	const SSL_SESSION *a = arg;
1918
1919	return ssl_session_hash(a);
1920}
1921
1922static int
1923ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1924{
1925	const SSL_SESSION *a = arg1;
1926	const SSL_SESSION *b = arg2;
1927
1928	return ssl_session_cmp(a, b);
1929}
1930
1931SSL_CTX *
1932SSL_CTX_new(const SSL_METHOD *meth)
1933{
1934	SSL_CTX	*ret;
1935
1936	if (!OPENSSL_init_ssl(0, NULL)) {
1937		SSLerrorx(SSL_R_LIBRARY_BUG);
1938		return (NULL);
1939	}
1940
1941	if (meth == NULL) {
1942		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1943		return (NULL);
1944	}
1945
1946	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1947		SSLerrorx(ERR_R_MALLOC_FAILURE);
1948		return (NULL);
1949	}
1950	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1951		free(ret);
1952		SSLerrorx(ERR_R_MALLOC_FAILURE);
1953		return (NULL);
1954	}
1955
1956	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1957		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1958		goto err;
1959	}
1960
1961	ret->method = meth;
1962	ret->internal->min_tls_version = meth->min_tls_version;
1963	ret->internal->max_tls_version = meth->max_tls_version;
1964	ret->internal->min_proto_version = 0;
1965	ret->internal->max_proto_version = 0;
1966	ret->internal->mode = SSL_MODE_AUTO_RETRY;
1967
1968	ret->cert_store = NULL;
1969	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1970	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1971	ret->internal->session_cache_head = NULL;
1972	ret->internal->session_cache_tail = NULL;
1973
1974	/* We take the system default */
1975	ret->session_timeout = ssl_get_default_timeout();
1976
1977	ret->internal->new_session_cb = 0;
1978	ret->internal->remove_session_cb = 0;
1979	ret->internal->get_session_cb = 0;
1980	ret->internal->generate_session_id = 0;
1981
1982	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1983
1984	ret->references = 1;
1985	ret->internal->quiet_shutdown = 0;
1986
1987	ret->internal->info_callback = NULL;
1988
1989	ret->internal->app_verify_callback = 0;
1990	ret->internal->app_verify_arg = NULL;
1991
1992	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1993	ret->internal->read_ahead = 0;
1994	ret->internal->msg_callback = 0;
1995	ret->internal->msg_callback_arg = NULL;
1996	ret->verify_mode = SSL_VERIFY_NONE;
1997	ret->sid_ctx_length = 0;
1998	ret->internal->default_verify_callback = NULL;
1999
2000	if ((ret->internal->cert = ssl_cert_new()) == NULL)
2001		goto err;
2002
2003	ret->default_passwd_callback = 0;
2004	ret->default_passwd_callback_userdata = NULL;
2005	ret->internal->client_cert_cb = 0;
2006	ret->internal->app_gen_cookie_cb = 0;
2007	ret->internal->app_verify_cookie_cb = 0;
2008
2009	ret->internal->sessions = lh_SSL_SESSION_new();
2010	if (ret->internal->sessions == NULL)
2011		goto err;
2012	ret->cert_store = X509_STORE_new();
2013	if (ret->cert_store == NULL)
2014		goto err;
2015
2016	ssl_create_cipher_list(ret->method, &ret->cipher_list,
2017	    NULL, SSL_DEFAULT_CIPHER_LIST);
2018	if (ret->cipher_list == NULL ||
2019	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2020		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
2021		goto err2;
2022	}
2023
2024	ret->param = X509_VERIFY_PARAM_new();
2025	if (!ret->param)
2026		goto err;
2027
2028	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
2029		goto err;
2030
2031	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
2032
2033	ret->extra_certs = NULL;
2034
2035	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2036
2037	ret->internal->tlsext_servername_callback = 0;
2038	ret->internal->tlsext_servername_arg = NULL;
2039
2040	/* Setup RFC4507 ticket keys */
2041	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
2042	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
2043	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
2044
2045	ret->internal->tlsext_status_cb = 0;
2046	ret->internal->tlsext_status_arg = NULL;
2047
2048#ifndef OPENSSL_NO_ENGINE
2049	ret->internal->client_cert_engine = NULL;
2050#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2051#define eng_strx(x)	#x
2052#define eng_str(x)	eng_strx(x)
2053	/* Use specific client engine automatically... ignore errors */
2054	{
2055		ENGINE *eng;
2056		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2057		if (!eng) {
2058			ERR_clear_error();
2059			ENGINE_load_builtin_engines();
2060			eng = ENGINE_by_id(eng_str(
2061			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2062		}
2063		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2064			ERR_clear_error();
2065	}
2066#endif
2067#endif
2068	/*
2069	 * Default is to connect to non-RI servers. When RI is more widely
2070	 * deployed might change this.
2071	 */
2072	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2073
2074	return (ret);
2075 err:
2076	SSLerrorx(ERR_R_MALLOC_FAILURE);
2077 err2:
2078	SSL_CTX_free(ret);
2079	return (NULL);
2080}
2081
2082void
2083SSL_CTX_free(SSL_CTX *ctx)
2084{
2085	int	i;
2086
2087	if (ctx == NULL)
2088		return;
2089
2090	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
2091	if (i > 0)
2092		return;
2093
2094	X509_VERIFY_PARAM_free(ctx->param);
2095
2096	/*
2097	 * Free internal session cache. However: the remove_cb() may reference
2098	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2099	 * after the sessions were flushed.
2100	 * As the ex_data handling routines might also touch the session cache,
2101	 * the most secure solution seems to be: empty (flush) the cache, then
2102	 * free ex_data, then finally free the cache.
2103	 * (See ticket [openssl.org #212].)
2104	 */
2105	if (ctx->internal->sessions != NULL)
2106		SSL_CTX_flush_sessions(ctx, 0);
2107
2108	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
2109
2110	lh_SSL_SESSION_free(ctx->internal->sessions);
2111
2112	X509_STORE_free(ctx->cert_store);
2113	sk_SSL_CIPHER_free(ctx->cipher_list);
2114	sk_SSL_CIPHER_free(ctx->internal->cipher_list_tls13);
2115	ssl_cert_free(ctx->internal->cert);
2116	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
2117	sk_X509_pop_free(ctx->extra_certs, X509_free);
2118
2119#ifndef OPENSSL_NO_SRTP
2120	if (ctx->internal->srtp_profiles)
2121		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
2122#endif
2123
2124#ifndef OPENSSL_NO_ENGINE
2125	ENGINE_finish(ctx->internal->client_cert_engine);
2126#endif
2127
2128	free(ctx->internal->tlsext_ecpointformatlist);
2129	free(ctx->internal->tlsext_supportedgroups);
2130
2131	free(ctx->internal->alpn_client_proto_list);
2132
2133	free(ctx->internal);
2134	free(ctx);
2135}
2136
2137int
2138SSL_CTX_up_ref(SSL_CTX *ctx)
2139{
2140	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2141	return ((refs > 1) ? 1 : 0);
2142}
2143
2144pem_password_cb *
2145SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2146{
2147	return (ctx->default_passwd_callback);
2148}
2149
2150void
2151SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2152{
2153	ctx->default_passwd_callback = cb;
2154}
2155
2156void *
2157SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2158{
2159	return ctx->default_passwd_callback_userdata;
2160}
2161
2162void
2163SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2164{
2165	ctx->default_passwd_callback_userdata = u;
2166}
2167
2168void
2169SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2170    int (*cb)(X509_STORE_CTX *, void *), void *arg)
2171{
2172	ctx->internal->app_verify_callback = cb;
2173	ctx->internal->app_verify_arg = arg;
2174}
2175
2176void
2177SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2178{
2179	ctx->verify_mode = mode;
2180	ctx->internal->default_verify_callback = cb;
2181}
2182
2183void
2184SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2185{
2186	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2187}
2188
2189void
2190ssl_set_cert_masks(SSL_CERT *c, const SSL_CIPHER *cipher)
2191{
2192	unsigned long mask_a, mask_k;
2193	SSL_CERT_PKEY *cpk;
2194
2195	if (c == NULL)
2196		return;
2197
2198	mask_a = SSL_aNULL | SSL_aTLS1_3;
2199	mask_k = SSL_kECDHE | SSL_kTLS1_3;
2200
2201	if (c->dhe_params != NULL || c->dhe_params_cb != NULL ||
2202	    c->dhe_params_auto != 0)
2203		mask_k |= SSL_kDHE;
2204
2205	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2206	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2207		/* Key usage, if present, must allow signing. */
2208		if (X509_get_key_usage(cpk->x509) & X509v3_KU_DIGITAL_SIGNATURE)
2209			mask_a |= SSL_aECDSA;
2210	}
2211
2212	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2213	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2214		mask_k |= SSL_kGOST;
2215		mask_a |= SSL_aGOST01;
2216	}
2217
2218	cpk = &(c->pkeys[SSL_PKEY_RSA]);
2219	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2220		mask_a |= SSL_aRSA;
2221		mask_k |= SSL_kRSA;
2222	}
2223
2224	c->mask_k = mask_k;
2225	c->mask_a = mask_a;
2226	c->valid = 1;
2227}
2228
2229/* See if this handshake is using an ECC cipher suite. */
2230int
2231ssl_using_ecc_cipher(SSL *s)
2232{
2233	unsigned long alg_a, alg_k;
2234
2235	alg_a = S3I(s)->hs.cipher->algorithm_auth;
2236	alg_k = S3I(s)->hs.cipher->algorithm_mkey;
2237
2238	return s->session->tlsext_ecpointformatlist != NULL &&
2239	    s->session->tlsext_ecpointformatlist_length > 0 &&
2240	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2241}
2242
2243int
2244ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2245{
2246	const SSL_CIPHER	*cs = S3I(s)->hs.cipher;
2247	unsigned long		 alg_a;
2248
2249	alg_a = cs->algorithm_auth;
2250
2251	if (alg_a & SSL_aECDSA) {
2252		/* Key usage, if present, must allow signing. */
2253		if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2254			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2255			return (0);
2256		}
2257	}
2258
2259	return (1);
2260}
2261
2262SSL_CERT_PKEY *
2263ssl_get_server_send_pkey(const SSL *s)
2264{
2265	unsigned long alg_a;
2266	SSL_CERT *c;
2267	int i;
2268
2269	c = s->cert;
2270	ssl_set_cert_masks(c, S3I(s)->hs.cipher);
2271
2272	alg_a = S3I(s)->hs.cipher->algorithm_auth;
2273
2274	if (alg_a & SSL_aECDSA) {
2275		i = SSL_PKEY_ECC;
2276	} else if (alg_a & SSL_aRSA) {
2277		i = SSL_PKEY_RSA;
2278	} else if (alg_a & SSL_aGOST01) {
2279		i = SSL_PKEY_GOST01;
2280	} else { /* if (alg_a & SSL_aNULL) */
2281		SSLerror(s, ERR_R_INTERNAL_ERROR);
2282		return (NULL);
2283	}
2284
2285	return (c->pkeys + i);
2286}
2287
2288EVP_PKEY *
2289ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2290    const struct ssl_sigalg **sap)
2291{
2292	const struct ssl_sigalg *sigalg = NULL;
2293	EVP_PKEY *pkey = NULL;
2294	unsigned long alg_a;
2295	SSL_CERT *c;
2296	int idx = -1;
2297
2298	alg_a = cipher->algorithm_auth;
2299	c = s->cert;
2300
2301	if (alg_a & SSL_aRSA) {
2302		idx = SSL_PKEY_RSA;
2303	} else if ((alg_a & SSL_aECDSA) &&
2304	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2305		idx = SSL_PKEY_ECC;
2306	if (idx == -1) {
2307		SSLerror(s, ERR_R_INTERNAL_ERROR);
2308		return (NULL);
2309	}
2310
2311	pkey = c->pkeys[idx].privatekey;
2312	if ((sigalg = ssl_sigalg_select(s, pkey)) == NULL) {
2313		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2314		return (NULL);
2315	}
2316	*pmd = sigalg->md();
2317	*sap = sigalg;
2318
2319	return (pkey);
2320}
2321
2322size_t
2323ssl_dhe_params_auto_key_bits(SSL *s)
2324{
2325	SSL_CERT_PKEY *cpk;
2326	int key_bits;
2327
2328	if (s->cert->dhe_params_auto == 2) {
2329		key_bits = 1024;
2330	} else if (S3I(s)->hs.cipher->algorithm_auth & SSL_aNULL) {
2331		key_bits = 1024;
2332		if (S3I(s)->hs.cipher->strength_bits == 256)
2333			key_bits = 3072;
2334	} else {
2335		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2336			return 0;
2337		if (cpk->privatekey == NULL ||
2338		    EVP_PKEY_get0_RSA(cpk->privatekey) == NULL)
2339			return 0;
2340		if ((key_bits = EVP_PKEY_bits(cpk->privatekey)) <= 0)
2341			return 0;
2342	}
2343
2344	return key_bits;
2345}
2346
2347static int
2348ssl_should_update_external_cache(SSL *s, int mode)
2349{
2350	int cache_mode;
2351
2352	cache_mode = s->session_ctx->internal->session_cache_mode;
2353
2354	/* Don't cache if mode says not to */
2355	if ((cache_mode & mode) == 0)
2356		return 0;
2357
2358	/* if it is not already cached, cache it */
2359	if (!s->internal->hit)
2360		return 1;
2361
2362	/* If it's TLS 1.3, do it to match OpenSSL */
2363	if (S3I(s)->hs.negotiated_tls_version >= TLS1_3_VERSION)
2364		return 1;
2365
2366	return 0;
2367}
2368
2369static int
2370ssl_should_update_internal_cache(SSL *s, int mode)
2371{
2372	int cache_mode;
2373
2374	cache_mode = s->session_ctx->internal->session_cache_mode;
2375
2376	/* Don't cache if mode says not to */
2377	if ((cache_mode & mode) == 0)
2378		return 0;
2379
2380	/* If it is already cached, don't cache it again */
2381	if (s->internal->hit)
2382		return 0;
2383
2384	if ((cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0)
2385		return 0;
2386
2387	/* If we are lesser than TLS 1.3, Cache it. */
2388	if (S3I(s)->hs.negotiated_tls_version < TLS1_3_VERSION)
2389		return 1;
2390
2391	/* Below this we consider TLS 1.3 or later */
2392
2393	/* If it's not a server, add it? OpenSSL does this. */
2394	if (!s->server)
2395		return 1;
2396
2397	/* XXX if we support early data / PSK need to add */
2398
2399	/*
2400	 * If we have the remove session callback, we will want
2401	 * to know about this even if it's a stateless ticket
2402	 * from 1.3 so we can know when it is removed.
2403	 */
2404	if (s->session_ctx->internal->remove_session_cb != NULL)
2405		return 1;
2406
2407	/* If we have set OP_NO_TICKET, cache it. */
2408	if ((s->internal->options & SSL_OP_NO_TICKET) != 0)
2409		return 1;
2410
2411	/* Otherwise do not cache */
2412	return 0;
2413}
2414
2415void
2416ssl_update_cache(SSL *s, int mode)
2417{
2418	int cache_mode, do_callback;
2419
2420	if (s->session->session_id_length == 0)
2421		return;
2422
2423	cache_mode = s->session_ctx->internal->session_cache_mode;
2424	do_callback = ssl_should_update_external_cache(s, mode);
2425
2426	if (ssl_should_update_internal_cache(s, mode)) {
2427		/*
2428		 * XXX should we fail if the add to the internal cache
2429		 * fails? OpenSSL doesn't care..
2430		 */
2431		(void) SSL_CTX_add_session(s->session_ctx, s->session);
2432	}
2433
2434	/*
2435	 * Update the "external cache" by calling the new session
2436	 * callback if present, even with TLS 1.3 without early data
2437	 * "because some application just want to know about the
2438	 * creation of a session and aren't doing a full cache".
2439	 * Apparently, if they are doing a full cache, they'll have
2440	 * some fun, but we endeavour to give application writers the
2441	 * same glorious experience they expect from OpenSSL which
2442	 * does it this way.
2443	 */
2444	if (do_callback && s->session_ctx->internal->new_session_cb != NULL) {
2445		    CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2446		    if (!s->session_ctx->internal->new_session_cb(s, s->session))
2447			    SSL_SESSION_free(s->session);
2448	}
2449
2450	/* Auto flush every 255 connections. */
2451	if (!(cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR) &&
2452	    (cache_mode & mode) != 0) {
2453		int connections;
2454		if (mode & SSL_SESS_CACHE_CLIENT)
2455			connections = s->session_ctx->internal->stats.sess_connect_good;
2456		else
2457			connections = s->session_ctx->internal->stats.sess_accept_good;
2458		if ((connections & 0xff) == 0xff)
2459			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2460	}
2461}
2462
2463const SSL_METHOD *
2464SSL_get_ssl_method(SSL *s)
2465{
2466	return (s->method);
2467}
2468
2469int
2470SSL_set_ssl_method(SSL *s, const SSL_METHOD *method)
2471{
2472	int (*handshake_func)(SSL *) = NULL;
2473	int ret = 1;
2474
2475	if (s->method == method)
2476		return (ret);
2477
2478	if (s->internal->handshake_func == s->method->ssl_connect)
2479		handshake_func = method->ssl_connect;
2480	else if (s->internal->handshake_func == s->method->ssl_accept)
2481		handshake_func = method->ssl_accept;
2482
2483	if (s->method->version == method->version) {
2484		s->method = method;
2485	} else {
2486		s->method->ssl_free(s);
2487		s->method = method;
2488		ret = s->method->ssl_new(s);
2489	}
2490	s->internal->handshake_func = handshake_func;
2491
2492	return (ret);
2493}
2494
2495int
2496SSL_get_error(const SSL *s, int i)
2497{
2498	int		 reason;
2499	unsigned long	 l;
2500	BIO		*bio;
2501
2502	if (i > 0)
2503		return (SSL_ERROR_NONE);
2504
2505	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2506	 * etc, where we do encode the error */
2507	if ((l = ERR_peek_error()) != 0) {
2508		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2509			return (SSL_ERROR_SYSCALL);
2510		else
2511			return (SSL_ERROR_SSL);
2512	}
2513
2514	if ((i < 0) && SSL_want_read(s)) {
2515		bio = SSL_get_rbio(s);
2516		if (BIO_should_read(bio)) {
2517			return (SSL_ERROR_WANT_READ);
2518		} else if (BIO_should_write(bio)) {
2519			/*
2520			 * This one doesn't make too much sense...  We never
2521			 * try to write to the rbio, and an application
2522			 * program where rbio and wbio are separate couldn't
2523			 * even know what it should wait for.  However if we
2524			 * ever set s->internal->rwstate incorrectly (so that we have
2525			 * SSL_want_read(s) instead of SSL_want_write(s))
2526			 * and rbio and wbio *are* the same, this test works
2527			 * around that bug; so it might be safer to keep it.
2528			 */
2529			return (SSL_ERROR_WANT_WRITE);
2530		} else if (BIO_should_io_special(bio)) {
2531			reason = BIO_get_retry_reason(bio);
2532			if (reason == BIO_RR_CONNECT)
2533				return (SSL_ERROR_WANT_CONNECT);
2534			else if (reason == BIO_RR_ACCEPT)
2535				return (SSL_ERROR_WANT_ACCEPT);
2536			else
2537				return (SSL_ERROR_SYSCALL); /* unknown */
2538		}
2539	}
2540
2541	if ((i < 0) && SSL_want_write(s)) {
2542		bio = SSL_get_wbio(s);
2543		if (BIO_should_write(bio)) {
2544			return (SSL_ERROR_WANT_WRITE);
2545		} else if (BIO_should_read(bio)) {
2546			/*
2547			 * See above (SSL_want_read(s) with
2548			 * BIO_should_write(bio))
2549			 */
2550			return (SSL_ERROR_WANT_READ);
2551		} else if (BIO_should_io_special(bio)) {
2552			reason = BIO_get_retry_reason(bio);
2553			if (reason == BIO_RR_CONNECT)
2554				return (SSL_ERROR_WANT_CONNECT);
2555			else if (reason == BIO_RR_ACCEPT)
2556				return (SSL_ERROR_WANT_ACCEPT);
2557			else
2558				return (SSL_ERROR_SYSCALL);
2559		}
2560	}
2561	if ((i < 0) && SSL_want_x509_lookup(s)) {
2562		return (SSL_ERROR_WANT_X509_LOOKUP);
2563	}
2564
2565	if (i == 0) {
2566		if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2567		    (S3I(s)->warn_alert == SSL_AD_CLOSE_NOTIFY))
2568			return (SSL_ERROR_ZERO_RETURN);
2569	}
2570	return (SSL_ERROR_SYSCALL);
2571}
2572
2573int
2574SSL_do_handshake(SSL *s)
2575{
2576	int	ret = 1;
2577
2578	if (s->internal->handshake_func == NULL) {
2579		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2580		return (-1);
2581	}
2582
2583	s->method->ssl_renegotiate_check(s);
2584
2585	if (SSL_in_init(s) || SSL_in_before(s)) {
2586		ret = s->internal->handshake_func(s);
2587	}
2588	return (ret);
2589}
2590
2591/*
2592 * For the next 2 functions, SSL_clear() sets shutdown and so
2593 * one of these calls will reset it
2594 */
2595void
2596SSL_set_accept_state(SSL *s)
2597{
2598	s->server = 1;
2599	s->internal->shutdown = 0;
2600	S3I(s)->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2601	s->internal->handshake_func = s->method->ssl_accept;
2602	ssl_clear_cipher_state(s);
2603}
2604
2605void
2606SSL_set_connect_state(SSL *s)
2607{
2608	s->server = 0;
2609	s->internal->shutdown = 0;
2610	S3I(s)->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2611	s->internal->handshake_func = s->method->ssl_connect;
2612	ssl_clear_cipher_state(s);
2613}
2614
2615int
2616ssl_undefined_function(SSL *s)
2617{
2618	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2619	return (0);
2620}
2621
2622int
2623ssl_undefined_void_function(void)
2624{
2625	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2626	return (0);
2627}
2628
2629int
2630ssl_undefined_const_function(const SSL *s)
2631{
2632	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2633	return (0);
2634}
2635
2636const char *
2637ssl_version_string(int ver)
2638{
2639	switch (ver) {
2640	case TLS1_VERSION:
2641		return (SSL_TXT_TLSV1);
2642	case TLS1_1_VERSION:
2643		return (SSL_TXT_TLSV1_1);
2644	case TLS1_2_VERSION:
2645		return (SSL_TXT_TLSV1_2);
2646	case TLS1_3_VERSION:
2647		return (SSL_TXT_TLSV1_3);
2648	case DTLS1_VERSION:
2649		return (SSL_TXT_DTLS1);
2650	case DTLS1_2_VERSION:
2651		return (SSL_TXT_DTLS1_2);
2652	default:
2653		return ("unknown");
2654	}
2655}
2656
2657const char *
2658SSL_get_version(const SSL *s)
2659{
2660	return ssl_version_string(s->version);
2661}
2662
2663SSL *
2664SSL_dup(SSL *s)
2665{
2666	STACK_OF(X509_NAME) *sk;
2667	X509_NAME *xn;
2668	SSL *ret;
2669	int i;
2670
2671	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2672		goto err;
2673
2674	ret->version = s->version;
2675	ret->method = s->method;
2676
2677	if (s->session != NULL) {
2678		if (!SSL_copy_session_id(ret, s))
2679			goto err;
2680	} else {
2681		/*
2682		 * No session has been established yet, so we have to expect
2683		 * that s->cert or ret->cert will be changed later --
2684		 * they should not both point to the same object,
2685		 * and thus we can't use SSL_copy_session_id.
2686		 */
2687
2688		ret->method->ssl_free(ret);
2689		ret->method = s->method;
2690		ret->method->ssl_new(ret);
2691
2692		ssl_cert_free(ret->cert);
2693		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2694			goto err;
2695
2696		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2697		    s->sid_ctx_length))
2698			goto err;
2699	}
2700
2701	ret->internal->options = s->internal->options;
2702	ret->internal->mode = s->internal->mode;
2703	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2704	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2705	ret->internal->msg_callback = s->internal->msg_callback;
2706	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2707	SSL_set_verify(ret, SSL_get_verify_mode(s),
2708	SSL_get_verify_callback(s));
2709	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2710	ret->internal->generate_session_id = s->internal->generate_session_id;
2711
2712	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2713
2714	ret->internal->debug = s->internal->debug;
2715
2716	/* copy app data, a little dangerous perhaps */
2717	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2718	    &ret->internal->ex_data, &s->internal->ex_data))
2719		goto err;
2720
2721	/* setup rbio, and wbio */
2722	if (s->rbio != NULL) {
2723		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2724			goto err;
2725	}
2726	if (s->wbio != NULL) {
2727		if (s->wbio != s->rbio) {
2728			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2729				goto err;
2730		} else
2731			ret->wbio = ret->rbio;
2732	}
2733	ret->internal->rwstate = s->internal->rwstate;
2734	ret->internal->in_handshake = s->internal->in_handshake;
2735	ret->internal->handshake_func = s->internal->handshake_func;
2736	ret->server = s->server;
2737	ret->internal->renegotiate = s->internal->renegotiate;
2738	ret->internal->new_session = s->internal->new_session;
2739	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2740	ret->internal->shutdown = s->internal->shutdown;
2741	/* SSL_dup does not really work at any state, though */
2742	S3I(ret)->hs.state = S3I(s)->hs.state;
2743	ret->internal->rstate = s->internal->rstate;
2744
2745	/*
2746	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2747	 * ret->init_off
2748	 */
2749	ret->internal->init_num = 0;
2750
2751	ret->internal->hit = s->internal->hit;
2752
2753	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2754
2755	if (s->cipher_list != NULL) {
2756		if ((ret->cipher_list =
2757		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2758			goto err;
2759	}
2760	if (s->internal->cipher_list_tls13 != NULL) {
2761		if ((ret->internal->cipher_list_tls13 =
2762		    sk_SSL_CIPHER_dup(s->internal->cipher_list_tls13)) == NULL)
2763			goto err;
2764	}
2765
2766	/* Dup the client_CA list */
2767	if (s->internal->client_CA != NULL) {
2768		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2769			ret->internal->client_CA = sk;
2770		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2771			xn = sk_X509_NAME_value(sk, i);
2772			if (sk_X509_NAME_set(sk, i,
2773			    X509_NAME_dup(xn)) == NULL) {
2774				X509_NAME_free(xn);
2775				goto err;
2776			}
2777		}
2778	}
2779
2780	return ret;
2781 err:
2782	SSL_free(ret);
2783	return NULL;
2784}
2785
2786void
2787ssl_clear_cipher_state(SSL *s)
2788{
2789	tls12_record_layer_clear_read_state(s->internal->rl);
2790	tls12_record_layer_clear_write_state(s->internal->rl);
2791}
2792
2793void
2794ssl_info_callback(const SSL *s, int type, int value)
2795{
2796	ssl_info_callback_fn *cb;
2797
2798	if ((cb = s->internal->info_callback) == NULL)
2799		cb = s->ctx->internal->info_callback;
2800	if (cb != NULL)
2801		cb(s, type, value);
2802}
2803
2804void
2805ssl_msg_callback(SSL *s, int is_write, int content_type,
2806    const void *msg_buf, size_t msg_len)
2807{
2808	if (s->internal->msg_callback != NULL)
2809		s->internal->msg_callback(is_write, s->version, content_type,
2810		    msg_buf, msg_len, s, s->internal->msg_callback_arg);
2811}
2812
2813/* Fix this function so that it takes an optional type parameter */
2814X509 *
2815SSL_get_certificate(const SSL *s)
2816{
2817	return (s->cert->key->x509);
2818}
2819
2820/* Fix this function so that it takes an optional type parameter */
2821EVP_PKEY *
2822SSL_get_privatekey(const SSL *s)
2823{
2824	return (s->cert->key->privatekey);
2825}
2826
2827const SSL_CIPHER *
2828SSL_get_current_cipher(const SSL *s)
2829{
2830	if ((s->session != NULL) && (s->session->cipher != NULL))
2831		return (s->session->cipher);
2832	return (NULL);
2833}
2834const void *
2835SSL_get_current_compression(SSL *s)
2836{
2837	return (NULL);
2838}
2839
2840const void *
2841SSL_get_current_expansion(SSL *s)
2842{
2843	return (NULL);
2844}
2845
2846size_t
2847SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2848{
2849	size_t len = sizeof(s->s3->client_random);
2850
2851	if (out == NULL)
2852		return len;
2853
2854	if (len > max_out)
2855		len = max_out;
2856
2857	memcpy(out, s->s3->client_random, len);
2858
2859	return len;
2860}
2861
2862size_t
2863SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2864{
2865	size_t len = sizeof(s->s3->server_random);
2866
2867	if (out == NULL)
2868		return len;
2869
2870	if (len > max_out)
2871		len = max_out;
2872
2873	memcpy(out, s->s3->server_random, len);
2874
2875	return len;
2876}
2877
2878int
2879ssl_init_wbio_buffer(SSL *s, int push)
2880{
2881	BIO	*bbio;
2882
2883	if (s->bbio == NULL) {
2884		bbio = BIO_new(BIO_f_buffer());
2885		if (bbio == NULL)
2886			return (0);
2887		s->bbio = bbio;
2888	} else {
2889		bbio = s->bbio;
2890		if (s->bbio == s->wbio)
2891			s->wbio = BIO_pop(s->wbio);
2892	}
2893	(void)BIO_reset(bbio);
2894/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2895	if (!BIO_set_read_buffer_size(bbio, 1)) {
2896		SSLerror(s, ERR_R_BUF_LIB);
2897		return (0);
2898	}
2899	if (push) {
2900		if (s->wbio != bbio)
2901			s->wbio = BIO_push(bbio, s->wbio);
2902	} else {
2903		if (s->wbio == bbio)
2904			s->wbio = BIO_pop(bbio);
2905	}
2906	return (1);
2907}
2908
2909void
2910ssl_free_wbio_buffer(SSL *s)
2911{
2912	if (s == NULL)
2913		return;
2914
2915	if (s->bbio == NULL)
2916		return;
2917
2918	if (s->bbio == s->wbio) {
2919		/* remove buffering */
2920		s->wbio = BIO_pop(s->wbio);
2921	}
2922	BIO_free(s->bbio);
2923	s->bbio = NULL;
2924}
2925
2926void
2927SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2928{
2929	ctx->internal->quiet_shutdown = mode;
2930}
2931
2932int
2933SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2934{
2935	return (ctx->internal->quiet_shutdown);
2936}
2937
2938void
2939SSL_set_quiet_shutdown(SSL *s, int mode)
2940{
2941	s->internal->quiet_shutdown = mode;
2942}
2943
2944int
2945SSL_get_quiet_shutdown(const SSL *s)
2946{
2947	return (s->internal->quiet_shutdown);
2948}
2949
2950void
2951SSL_set_shutdown(SSL *s, int mode)
2952{
2953	s->internal->shutdown = mode;
2954}
2955
2956int
2957SSL_get_shutdown(const SSL *s)
2958{
2959	return (s->internal->shutdown);
2960}
2961
2962int
2963SSL_version(const SSL *s)
2964{
2965	return (s->version);
2966}
2967
2968SSL_CTX *
2969SSL_get_SSL_CTX(const SSL *ssl)
2970{
2971	return (ssl->ctx);
2972}
2973
2974SSL_CTX *
2975SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2976{
2977	SSL_CERT *new_cert;
2978
2979	if (ctx == NULL)
2980		ctx = ssl->initial_ctx;
2981	if (ssl->ctx == ctx)
2982		return (ssl->ctx);
2983
2984	if ((new_cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
2985		return NULL;
2986	ssl_cert_free(ssl->cert);
2987	ssl->cert = new_cert;
2988
2989	SSL_CTX_up_ref(ctx);
2990	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2991	ssl->ctx = ctx;
2992
2993	return (ssl->ctx);
2994}
2995
2996int
2997SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2998{
2999	return (X509_STORE_set_default_paths(ctx->cert_store));
3000}
3001
3002int
3003SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3004    const char *CApath)
3005{
3006	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3007}
3008
3009int
3010SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
3011{
3012	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
3013}
3014
3015void
3016SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
3017{
3018	ssl->internal->info_callback = cb;
3019}
3020
3021void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
3022{
3023	return (ssl->internal->info_callback);
3024}
3025
3026int
3027SSL_state(const SSL *ssl)
3028{
3029	return (S3I(ssl)->hs.state);
3030}
3031
3032void
3033SSL_set_state(SSL *ssl, int state)
3034{
3035	S3I(ssl)->hs.state = state;
3036}
3037
3038void
3039SSL_set_verify_result(SSL *ssl, long arg)
3040{
3041	ssl->verify_result = arg;
3042}
3043
3044long
3045SSL_get_verify_result(const SSL *ssl)
3046{
3047	return (ssl->verify_result);
3048}
3049
3050int
3051SSL_verify_client_post_handshake(SSL *ssl)
3052{
3053	return 0;
3054}
3055
3056void
3057SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
3058{
3059	return;
3060}
3061
3062void
3063SSL_set_post_handshake_auth(SSL *ssl, int val)
3064{
3065	return;
3066}
3067
3068int
3069SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3070    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3071{
3072	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3073	    new_func, dup_func, free_func));
3074}
3075
3076int
3077SSL_set_ex_data(SSL *s, int idx, void *arg)
3078{
3079	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3080}
3081
3082void *
3083SSL_get_ex_data(const SSL *s, int idx)
3084{
3085	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3086}
3087
3088int
3089SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3090    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3091{
3092	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3093	    new_func, dup_func, free_func));
3094}
3095
3096int
3097SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3098{
3099	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3100}
3101
3102void *
3103SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3104{
3105	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3106}
3107
3108int
3109ssl_ok(SSL *s)
3110{
3111	return (1);
3112}
3113
3114X509_STORE *
3115SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3116{
3117	return (ctx->cert_store);
3118}
3119
3120void
3121SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3122{
3123	X509_STORE_free(ctx->cert_store);
3124	ctx->cert_store = store;
3125}
3126
3127X509 *
3128SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3129{
3130	if (ctx->internal->cert == NULL)
3131		return NULL;
3132
3133	return ctx->internal->cert->key->x509;
3134}
3135
3136EVP_PKEY *
3137SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3138{
3139	if (ctx->internal->cert == NULL)
3140		return NULL;
3141
3142	return ctx->internal->cert->key->privatekey;
3143}
3144
3145int
3146SSL_want(const SSL *s)
3147{
3148	return (s->internal->rwstate);
3149}
3150
3151void
3152SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
3153    int keylength))
3154{
3155	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3156}
3157
3158void
3159SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
3160    int keylength))
3161{
3162	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3163}
3164
3165void
3166SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
3167    int keylength))
3168{
3169	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3170}
3171
3172void
3173SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3174    int keylength))
3175{
3176	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3177}
3178
3179void
3180SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3181    int is_export, int keylength))
3182{
3183	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3184	    (void (*)(void))ecdh);
3185}
3186
3187void
3188SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3189    int keylength))
3190{
3191	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3192}
3193
3194
3195void
3196SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3197    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3198{
3199	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3200	    (void (*)(void))cb);
3201}
3202
3203void
3204SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3205    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3206{
3207	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3208}
3209
3210void
3211SSL_set_debug(SSL *s, int debug)
3212{
3213	s->internal->debug = debug;
3214}
3215
3216int
3217SSL_cache_hit(SSL *s)
3218{
3219	return (s->internal->hit);
3220}
3221
3222int
3223SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
3224{
3225	return ctx->internal->min_proto_version;
3226}
3227
3228int
3229SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3230{
3231	return ssl_version_set_min(ctx->method, version,
3232	    ctx->internal->max_tls_version, &ctx->internal->min_tls_version,
3233	    &ctx->internal->min_proto_version);
3234}
3235
3236int
3237SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
3238{
3239	return ctx->internal->max_proto_version;
3240}
3241
3242int
3243SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3244{
3245	return ssl_version_set_max(ctx->method, version,
3246	    ctx->internal->min_tls_version, &ctx->internal->max_tls_version,
3247	    &ctx->internal->max_proto_version);
3248}
3249
3250int
3251SSL_get_min_proto_version(SSL *ssl)
3252{
3253	return ssl->internal->min_proto_version;
3254}
3255
3256int
3257SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3258{
3259	return ssl_version_set_min(ssl->method, version,
3260	    ssl->internal->max_tls_version, &ssl->internal->min_tls_version,
3261	    &ssl->internal->min_proto_version);
3262}
3263int
3264SSL_get_max_proto_version(SSL *ssl)
3265{
3266	return ssl->internal->max_proto_version;
3267}
3268
3269int
3270SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3271{
3272	return ssl_version_set_max(ssl->method, version,
3273	    ssl->internal->min_tls_version, &ssl->internal->max_tls_version,
3274	    &ssl->internal->max_proto_version);
3275}
3276
3277const SSL_METHOD *
3278SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3279{
3280	return ctx->method;
3281}
3282
3283static int
3284ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3285{
3286	SSL_CIPHER const *a = a_;
3287	SSL_CIPHER const *b = b_;
3288	return ssl_cipher_id_cmp(a, b);
3289}
3290
3291SSL_CIPHER *
3292OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3293{
3294	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3295	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3296}
3297