ssl_lib.c revision 1.292
1/* $OpenBSD: ssl_lib.c,v 1.292 2022/06/29 08:39:08 tb Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <arpa/inet.h>
144#include <sys/socket.h>
145#include <netinet/in.h>
146
147#include <limits.h>
148#include <stdio.h>
149
150#include <openssl/dh.h>
151#include <openssl/lhash.h>
152#include <openssl/objects.h>
153#include <openssl/ocsp.h>
154#include <openssl/opensslconf.h>
155#include <openssl/x509v3.h>
156
157#ifndef OPENSSL_NO_ENGINE
158#include <openssl/engine.h>
159#endif
160
161#include "bytestring.h"
162#include "dtls_locl.h"
163#include "ssl_locl.h"
164#include "ssl_sigalgs.h"
165
166const char *SSL_version_str = OPENSSL_VERSION_TEXT;
167
168int
169SSL_clear(SSL *s)
170{
171	if (s->method == NULL) {
172		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
173		return (0);
174	}
175
176	if (ssl_clear_bad_session(s)) {
177		SSL_SESSION_free(s->session);
178		s->session = NULL;
179	}
180
181	s->error = 0;
182	s->internal->hit = 0;
183	s->internal->shutdown = 0;
184
185	if (s->internal->renegotiate) {
186		SSLerror(s, ERR_R_INTERNAL_ERROR);
187		return (0);
188	}
189
190	s->version = s->method->version;
191	s->client_version = s->version;
192	s->internal->rwstate = SSL_NOTHING;
193	s->internal->rstate = SSL_ST_READ_HEADER;
194
195	tls13_ctx_free(s->internal->tls13);
196	s->internal->tls13 = NULL;
197
198	ssl3_release_init_buffer(s);
199
200	ssl_clear_cipher_state(s);
201
202	s->internal->first_packet = 0;
203
204	/*
205	 * Check to see if we were changed into a different method, if
206	 * so, revert back if we are not doing session-id reuse.
207	 */
208	if (!s->internal->in_handshake && (s->session == NULL) &&
209	    (s->method != s->ctx->method)) {
210		s->method->ssl_free(s);
211		s->method = s->ctx->method;
212		if (!s->method->ssl_new(s))
213			return (0);
214	} else
215		s->method->ssl_clear(s);
216
217	return (1);
218}
219
220/* Used to change an SSL_CTXs default SSL method type */
221int
222SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
223{
224	STACK_OF(SSL_CIPHER) *ciphers;
225
226	ctx->method = meth;
227
228	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
229	    ctx->internal->cipher_list_tls13, SSL_DEFAULT_CIPHER_LIST);
230	if (ciphers == NULL || sk_SSL_CIPHER_num(ciphers) <= 0) {
231		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
232		return (0);
233	}
234	return (1);
235}
236
237SSL *
238SSL_new(SSL_CTX *ctx)
239{
240	SSL *s;
241
242	if (ctx == NULL) {
243		SSLerrorx(SSL_R_NULL_SSL_CTX);
244		return (NULL);
245	}
246	if (ctx->method == NULL) {
247		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
248		return (NULL);
249	}
250
251	if ((s = calloc(1, sizeof(*s))) == NULL)
252		goto err;
253	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL)
254		goto err;
255
256	if ((s->internal->rl = tls12_record_layer_new()) == NULL)
257		goto err;
258
259	s->internal->min_tls_version = ctx->internal->min_tls_version;
260	s->internal->max_tls_version = ctx->internal->max_tls_version;
261	s->internal->min_proto_version = ctx->internal->min_proto_version;
262	s->internal->max_proto_version = ctx->internal->max_proto_version;
263
264	s->internal->options = ctx->internal->options;
265	s->internal->mode = ctx->internal->mode;
266	s->internal->max_cert_list = ctx->internal->max_cert_list;
267	s->internal->num_tickets = ctx->internal->num_tickets;
268
269	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
270		goto err;
271
272	s->internal->read_ahead = ctx->internal->read_ahead;
273	s->internal->msg_callback = ctx->internal->msg_callback;
274	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
275	s->verify_mode = ctx->verify_mode;
276	s->sid_ctx_length = ctx->sid_ctx_length;
277	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
278	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
279	s->internal->verify_callback = ctx->internal->default_verify_callback;
280	s->internal->generate_session_id = ctx->internal->generate_session_id;
281
282	s->param = X509_VERIFY_PARAM_new();
283	if (!s->param)
284		goto err;
285	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
286	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
287	s->max_send_fragment = ctx->internal->max_send_fragment;
288
289	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
290	s->ctx = ctx;
291	s->internal->tlsext_debug_cb = 0;
292	s->internal->tlsext_debug_arg = NULL;
293	s->internal->tlsext_ticket_expected = 0;
294	s->tlsext_status_type = -1;
295	s->internal->tlsext_status_expected = 0;
296	s->internal->tlsext_ocsp_ids = NULL;
297	s->internal->tlsext_ocsp_exts = NULL;
298	s->internal->tlsext_ocsp_resp = NULL;
299	s->internal->tlsext_ocsp_resp_len = 0;
300	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
301	s->initial_ctx = ctx;
302
303	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
304		s->internal->tlsext_ecpointformatlist =
305		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
306			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
307		if (s->internal->tlsext_ecpointformatlist == NULL)
308			goto err;
309		memcpy(s->internal->tlsext_ecpointformatlist,
310		    ctx->internal->tlsext_ecpointformatlist,
311		    ctx->internal->tlsext_ecpointformatlist_length *
312		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
313		s->internal->tlsext_ecpointformatlist_length =
314		    ctx->internal->tlsext_ecpointformatlist_length;
315	}
316	if (ctx->internal->tlsext_supportedgroups != NULL) {
317		s->internal->tlsext_supportedgroups =
318		    calloc(ctx->internal->tlsext_supportedgroups_length,
319			sizeof(ctx->internal->tlsext_supportedgroups[0]));
320		if (s->internal->tlsext_supportedgroups == NULL)
321			goto err;
322		memcpy(s->internal->tlsext_supportedgroups,
323		    ctx->internal->tlsext_supportedgroups,
324		    ctx->internal->tlsext_supportedgroups_length *
325		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
326		s->internal->tlsext_supportedgroups_length =
327		    ctx->internal->tlsext_supportedgroups_length;
328	}
329
330	if (s->ctx->internal->alpn_client_proto_list != NULL) {
331		s->internal->alpn_client_proto_list =
332		    malloc(s->ctx->internal->alpn_client_proto_list_len);
333		if (s->internal->alpn_client_proto_list == NULL)
334			goto err;
335		memcpy(s->internal->alpn_client_proto_list,
336		    s->ctx->internal->alpn_client_proto_list,
337		    s->ctx->internal->alpn_client_proto_list_len);
338		s->internal->alpn_client_proto_list_len =
339		    s->ctx->internal->alpn_client_proto_list_len;
340	}
341
342	s->verify_result = X509_V_OK;
343
344	s->method = ctx->method;
345
346	if (!s->method->ssl_new(s))
347		goto err;
348
349	s->references = 1;
350	s->server = ctx->method->server;
351
352	SSL_clear(s);
353
354	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
355
356	return (s);
357
358 err:
359	SSL_free(s);
360	SSLerrorx(ERR_R_MALLOC_FAILURE);
361	return (NULL);
362}
363
364int
365SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
366    unsigned int sid_ctx_len)
367{
368	if (sid_ctx_len > sizeof ctx->sid_ctx) {
369		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
370		return (0);
371	}
372	ctx->sid_ctx_length = sid_ctx_len;
373	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
374
375	return (1);
376}
377
378int
379SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
380    unsigned int sid_ctx_len)
381{
382	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
383		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
384		return (0);
385	}
386	ssl->sid_ctx_length = sid_ctx_len;
387	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
388
389	return (1);
390}
391
392int
393SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
394{
395	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
396	ctx->internal->generate_session_id = cb;
397	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
398	return (1);
399}
400
401int
402SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
403{
404	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
405	ssl->internal->generate_session_id = cb;
406	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
407	return (1);
408}
409
410int
411SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
412    unsigned int id_len)
413{
414	/*
415	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
416	 * shows how we can "construct" a session to give us the desired
417	 * check - ie. to find if there's a session in the hash table
418	 * that would conflict with any new session built out of this
419	 * id/id_len and the ssl_version in use by this SSL.
420	 */
421	SSL_SESSION r, *p;
422
423	if (id_len > sizeof r.session_id)
424		return (0);
425
426	r.ssl_version = ssl->version;
427	r.session_id_length = id_len;
428	memcpy(r.session_id, id, id_len);
429
430	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
431	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
432	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
433	return (p != NULL);
434}
435
436int
437SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
438{
439	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
440}
441
442int
443SSL_set_purpose(SSL *s, int purpose)
444{
445	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
446}
447
448int
449SSL_CTX_set_trust(SSL_CTX *s, int trust)
450{
451	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
452}
453
454int
455SSL_set_trust(SSL *s, int trust)
456{
457	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
458}
459
460int
461SSL_set1_host(SSL *s, const char *hostname)
462{
463	struct in_addr ina;
464	struct in6_addr in6a;
465
466	if (hostname != NULL && *hostname != '\0' &&
467	    (inet_pton(AF_INET, hostname, &ina) == 1 ||
468	    inet_pton(AF_INET6, hostname, &in6a) == 1))
469		return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
470	else
471		return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
472}
473
474void
475SSL_set_hostflags(SSL *s, unsigned int flags)
476{
477	X509_VERIFY_PARAM_set_hostflags(s->param, flags);
478}
479
480const char *
481SSL_get0_peername(SSL *s)
482{
483	return X509_VERIFY_PARAM_get0_peername(s->param);
484}
485
486X509_VERIFY_PARAM *
487SSL_CTX_get0_param(SSL_CTX *ctx)
488{
489	return (ctx->param);
490}
491
492int
493SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
494{
495	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
496}
497
498X509_VERIFY_PARAM *
499SSL_get0_param(SSL *ssl)
500{
501	return (ssl->param);
502}
503
504int
505SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
506{
507	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
508}
509
510void
511SSL_free(SSL *s)
512{
513	int	i;
514
515	if (s == NULL)
516		return;
517
518	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
519	if (i > 0)
520		return;
521
522	X509_VERIFY_PARAM_free(s->param);
523
524	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
525
526	if (s->bbio != NULL) {
527		/* If the buffering BIO is in place, pop it off */
528		if (s->bbio == s->wbio) {
529			s->wbio = BIO_pop(s->wbio);
530		}
531		BIO_free(s->bbio);
532		s->bbio = NULL;
533	}
534
535	if (s->rbio != s->wbio)
536		BIO_free_all(s->rbio);
537	BIO_free_all(s->wbio);
538
539	tls13_ctx_free(s->internal->tls13);
540
541	ssl3_release_init_buffer(s);
542
543	sk_SSL_CIPHER_free(s->cipher_list);
544	sk_SSL_CIPHER_free(s->internal->cipher_list_tls13);
545
546	/* Make the next call work :-) */
547	if (s->session != NULL) {
548		ssl_clear_bad_session(s);
549		SSL_SESSION_free(s->session);
550	}
551
552	ssl_clear_cipher_state(s);
553
554	ssl_cert_free(s->cert);
555
556	free(s->tlsext_hostname);
557	SSL_CTX_free(s->initial_ctx);
558
559	free(s->internal->tlsext_ecpointformatlist);
560	free(s->internal->tlsext_supportedgroups);
561
562	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
563	    X509_EXTENSION_free);
564	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
565	free(s->internal->tlsext_ocsp_resp);
566
567	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
568
569	if (s->method != NULL)
570		s->method->ssl_free(s);
571
572	SSL_CTX_free(s->ctx);
573
574	free(s->internal->alpn_client_proto_list);
575
576#ifndef OPENSSL_NO_SRTP
577	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
578#endif
579
580	tls12_record_layer_free(s->internal->rl);
581
582	free(s->internal);
583	free(s);
584}
585
586int
587SSL_up_ref(SSL *s)
588{
589	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
590	return (refs > 1) ? 1 : 0;
591}
592
593void
594SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
595{
596	/* If the output buffering BIO is still in place, remove it */
597	if (s->bbio != NULL) {
598		if (s->wbio == s->bbio) {
599			s->wbio = BIO_next(s->wbio);
600			BIO_set_next(s->bbio, NULL);
601		}
602	}
603
604	if (s->rbio != rbio && s->rbio != s->wbio)
605		BIO_free_all(s->rbio);
606	if (s->wbio != wbio)
607		BIO_free_all(s->wbio);
608	s->rbio = rbio;
609	s->wbio = wbio;
610}
611
612BIO *
613SSL_get_rbio(const SSL *s)
614{
615	return (s->rbio);
616}
617
618void
619SSL_set0_rbio(SSL *s, BIO *rbio)
620{
621	BIO_free_all(s->rbio);
622	s->rbio = rbio;
623}
624
625BIO *
626SSL_get_wbio(const SSL *s)
627{
628	return (s->wbio);
629}
630
631int
632SSL_get_fd(const SSL *s)
633{
634	return (SSL_get_rfd(s));
635}
636
637int
638SSL_get_rfd(const SSL *s)
639{
640	int	 ret = -1;
641	BIO	*b, *r;
642
643	b = SSL_get_rbio(s);
644	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
645	if (r != NULL)
646		BIO_get_fd(r, &ret);
647	return (ret);
648}
649
650int
651SSL_get_wfd(const SSL *s)
652{
653	int	 ret = -1;
654	BIO	*b, *r;
655
656	b = SSL_get_wbio(s);
657	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
658	if (r != NULL)
659		BIO_get_fd(r, &ret);
660	return (ret);
661}
662
663int
664SSL_set_fd(SSL *s, int fd)
665{
666	int	 ret = 0;
667	BIO	*bio = NULL;
668
669	bio = BIO_new(BIO_s_socket());
670
671	if (bio == NULL) {
672		SSLerror(s, ERR_R_BUF_LIB);
673		goto err;
674	}
675	BIO_set_fd(bio, fd, BIO_NOCLOSE);
676	SSL_set_bio(s, bio, bio);
677	ret = 1;
678 err:
679	return (ret);
680}
681
682int
683SSL_set_wfd(SSL *s, int fd)
684{
685	int	 ret = 0;
686	BIO	*bio = NULL;
687
688	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
689	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
690		bio = BIO_new(BIO_s_socket());
691
692		if (bio == NULL) {
693			SSLerror(s, ERR_R_BUF_LIB);
694			goto err;
695		}
696		BIO_set_fd(bio, fd, BIO_NOCLOSE);
697		SSL_set_bio(s, SSL_get_rbio(s), bio);
698	} else
699		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
700	ret = 1;
701 err:
702	return (ret);
703}
704
705int
706SSL_set_rfd(SSL *s, int fd)
707{
708	int	 ret = 0;
709	BIO	*bio = NULL;
710
711	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
712	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
713		bio = BIO_new(BIO_s_socket());
714
715		if (bio == NULL) {
716			SSLerror(s, ERR_R_BUF_LIB);
717			goto err;
718		}
719		BIO_set_fd(bio, fd, BIO_NOCLOSE);
720		SSL_set_bio(s, bio, SSL_get_wbio(s));
721	} else
722		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
723	ret = 1;
724 err:
725	return (ret);
726}
727
728
729/* return length of latest Finished message we sent, copy to 'buf' */
730size_t
731SSL_get_finished(const SSL *s, void *buf, size_t count)
732{
733	size_t	ret;
734
735	ret = s->s3->hs.finished_len;
736	if (count > ret)
737		count = ret;
738	memcpy(buf, s->s3->hs.finished, count);
739	return (ret);
740}
741
742/* return length of latest Finished message we expected, copy to 'buf' */
743size_t
744SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
745{
746	size_t	ret;
747
748	ret = s->s3->hs.peer_finished_len;
749	if (count > ret)
750		count = ret;
751	memcpy(buf, s->s3->hs.peer_finished, count);
752	return (ret);
753}
754
755
756int
757SSL_get_verify_mode(const SSL *s)
758{
759	return (s->verify_mode);
760}
761
762int
763SSL_get_verify_depth(const SSL *s)
764{
765	return (X509_VERIFY_PARAM_get_depth(s->param));
766}
767
768int
769(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
770{
771	return (s->internal->verify_callback);
772}
773
774void
775SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
776{
777	ctx->internal->keylog_callback = cb;
778}
779
780SSL_CTX_keylog_cb_func
781SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
782{
783	return (ctx->internal->keylog_callback);
784}
785
786int
787SSL_set_num_tickets(SSL *s, size_t num_tickets)
788{
789	s->internal->num_tickets = num_tickets;
790
791	return 1;
792}
793
794size_t
795SSL_get_num_tickets(const SSL *s)
796{
797	return s->internal->num_tickets;
798}
799
800int
801SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
802{
803	ctx->internal->num_tickets = num_tickets;
804
805	return 1;
806}
807
808size_t
809SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
810{
811	return ctx->internal->num_tickets;
812}
813
814int
815SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
816{
817	return (ctx->verify_mode);
818}
819
820int
821SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
822{
823	return (X509_VERIFY_PARAM_get_depth(ctx->param));
824}
825
826int
827(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
828{
829	return (ctx->internal->default_verify_callback);
830}
831
832void
833SSL_set_verify(SSL *s, int mode,
834    int (*callback)(int ok, X509_STORE_CTX *ctx))
835{
836	s->verify_mode = mode;
837	if (callback != NULL)
838		s->internal->verify_callback = callback;
839}
840
841void
842SSL_set_verify_depth(SSL *s, int depth)
843{
844	X509_VERIFY_PARAM_set_depth(s->param, depth);
845}
846
847void
848SSL_set_read_ahead(SSL *s, int yes)
849{
850	s->internal->read_ahead = yes;
851}
852
853int
854SSL_get_read_ahead(const SSL *s)
855{
856	return (s->internal->read_ahead);
857}
858
859int
860SSL_pending(const SSL *s)
861{
862	return (s->method->ssl_pending(s));
863}
864
865X509 *
866SSL_get_peer_certificate(const SSL *s)
867{
868	X509 *cert;
869
870	if (s == NULL || s->session == NULL)
871		return NULL;
872
873	if ((cert = s->session->peer_cert) == NULL)
874		return NULL;
875
876	X509_up_ref(cert);
877
878	return cert;
879}
880
881STACK_OF(X509) *
882SSL_get_peer_cert_chain(const SSL *s)
883{
884	if (s == NULL || s->session == NULL)
885		return NULL;
886
887	/*
888	 * If we are a client, cert_chain includes the peer's own
889	 * certificate; if we are a server, it does not.
890	 */
891	return s->session->cert_chain;
892}
893
894STACK_OF(X509) *
895SSL_get0_verified_chain(const SSL *s)
896{
897	return s->internal->verified_chain;
898}
899
900/*
901 * Now in theory, since the calling process own 't' it should be safe to
902 * modify.  We need to be able to read f without being hassled
903 */
904int
905SSL_copy_session_id(SSL *t, const SSL *f)
906{
907	SSL_CERT *tmp;
908
909	/* Do we need to do SSL locking? */
910	if (!SSL_set_session(t, SSL_get_session(f)))
911		return 0;
912
913	/* What if we are set up for one protocol but want to talk another? */
914	if (t->method != f->method) {
915		t->method->ssl_free(t);
916		t->method = f->method;
917		if (!t->method->ssl_new(t))
918			return 0;
919	}
920
921	tmp = t->cert;
922	if (f->cert != NULL) {
923		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
924		t->cert = f->cert;
925	} else
926		t->cert = NULL;
927	ssl_cert_free(tmp);
928
929	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
930		return 0;
931
932	return 1;
933}
934
935/* Fix this so it checks all the valid key/cert options */
936int
937SSL_CTX_check_private_key(const SSL_CTX *ctx)
938{
939	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
940	    (ctx->internal->cert->key->x509 == NULL)) {
941		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
942		return (0);
943	}
944	if (ctx->internal->cert->key->privatekey == NULL) {
945		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
946		return (0);
947	}
948	return (X509_check_private_key(ctx->internal->cert->key->x509,
949	    ctx->internal->cert->key->privatekey));
950}
951
952/* Fix this function so that it takes an optional type parameter */
953int
954SSL_check_private_key(const SSL *ssl)
955{
956	if (ssl == NULL) {
957		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
958		return (0);
959	}
960	if (ssl->cert == NULL) {
961		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
962		return (0);
963	}
964	if (ssl->cert->key->x509 == NULL) {
965		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
966		return (0);
967	}
968	if (ssl->cert->key->privatekey == NULL) {
969		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
970		return (0);
971	}
972	return (X509_check_private_key(ssl->cert->key->x509,
973	    ssl->cert->key->privatekey));
974}
975
976int
977SSL_accept(SSL *s)
978{
979	if (s->internal->handshake_func == NULL)
980		SSL_set_accept_state(s); /* Not properly initialized yet */
981
982	return (s->method->ssl_accept(s));
983}
984
985int
986SSL_connect(SSL *s)
987{
988	if (s->internal->handshake_func == NULL)
989		SSL_set_connect_state(s); /* Not properly initialized yet */
990
991	return (s->method->ssl_connect(s));
992}
993
994int
995SSL_is_dtls(const SSL *s)
996{
997	return s->method->dtls;
998}
999
1000int
1001SSL_is_server(const SSL *s)
1002{
1003	return s->server;
1004}
1005
1006static long
1007ssl_get_default_timeout()
1008{
1009	/*
1010	 * 2 hours, the 24 hours mentioned in the TLSv1 spec
1011	 * is way too long for http, the cache would over fill.
1012	 */
1013	return (2 * 60 * 60);
1014}
1015
1016long
1017SSL_get_default_timeout(const SSL *s)
1018{
1019	return (ssl_get_default_timeout());
1020}
1021
1022int
1023SSL_read(SSL *s, void *buf, int num)
1024{
1025	if (num < 0) {
1026		SSLerror(s, SSL_R_BAD_LENGTH);
1027		return -1;
1028	}
1029
1030	if (s->internal->handshake_func == NULL) {
1031		SSLerror(s, SSL_R_UNINITIALIZED);
1032		return (-1);
1033	}
1034
1035	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1036		s->internal->rwstate = SSL_NOTHING;
1037		return (0);
1038	}
1039	return ssl3_read(s, buf, num);
1040}
1041
1042int
1043SSL_read_ex(SSL *s, void *buf, size_t num, size_t *bytes_read)
1044{
1045	int ret;
1046
1047	/* We simply don't bother supporting enormous reads */
1048	if (num > INT_MAX) {
1049		SSLerror(s, SSL_R_BAD_LENGTH);
1050		return 0;
1051	}
1052
1053	ret = SSL_read(s, buf, (int)num);
1054	if (ret < 0)
1055		ret = 0;
1056	*bytes_read = ret;
1057
1058	return ret > 0;
1059}
1060
1061int
1062SSL_peek(SSL *s, void *buf, int num)
1063{
1064	if (num < 0) {
1065		SSLerror(s, SSL_R_BAD_LENGTH);
1066		return -1;
1067	}
1068
1069	if (s->internal->handshake_func == NULL) {
1070		SSLerror(s, SSL_R_UNINITIALIZED);
1071		return (-1);
1072	}
1073
1074	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1075		return (0);
1076	}
1077	return ssl3_peek(s, buf, num);
1078}
1079
1080int
1081SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *bytes_peeked)
1082{
1083	int ret;
1084
1085	/* We simply don't bother supporting enormous peeks */
1086	if (num > INT_MAX) {
1087		SSLerror(s, SSL_R_BAD_LENGTH);
1088		return 0;
1089	}
1090
1091	ret = SSL_peek(s, buf, (int)num);
1092	if (ret < 0)
1093		ret = 0;
1094	*bytes_peeked = ret;
1095
1096	return ret > 0;
1097}
1098
1099int
1100SSL_write(SSL *s, const void *buf, int num)
1101{
1102	if (num < 0) {
1103		SSLerror(s, SSL_R_BAD_LENGTH);
1104		return -1;
1105	}
1106
1107	if (s->internal->handshake_func == NULL) {
1108		SSLerror(s, SSL_R_UNINITIALIZED);
1109		return (-1);
1110	}
1111
1112	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
1113		s->internal->rwstate = SSL_NOTHING;
1114		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
1115		return (-1);
1116	}
1117	return ssl3_write(s, buf, num);
1118}
1119
1120int
1121SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *bytes_written)
1122{
1123	int ret;
1124
1125	/* We simply don't bother supporting enormous writes */
1126	if (num > INT_MAX) {
1127		SSLerror(s, SSL_R_BAD_LENGTH);
1128		return 0;
1129	}
1130
1131	if (num == 0) {
1132		/* This API is special */
1133		bytes_written = 0;
1134		return 1;
1135	}
1136
1137	ret = SSL_write(s, buf, (int)num);
1138	if (ret < 0)
1139		ret = 0;
1140	*bytes_written = ret;
1141
1142	return ret > 0;
1143}
1144
1145uint32_t
1146SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
1147{
1148	return 0;
1149}
1150
1151int
1152SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
1153{
1154	return 1;
1155}
1156
1157uint32_t
1158SSL_get_max_early_data(const SSL *s)
1159{
1160	return 0;
1161}
1162
1163int
1164SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
1165{
1166	return 1;
1167}
1168
1169int
1170SSL_get_early_data_status(const SSL *s)
1171{
1172	return SSL_EARLY_DATA_REJECTED;
1173}
1174
1175int
1176SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1177{
1178	*readbytes = 0;
1179
1180	if (!s->server) {
1181		SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1182		return SSL_READ_EARLY_DATA_ERROR;
1183	}
1184
1185	return SSL_READ_EARLY_DATA_FINISH;
1186}
1187
1188int
1189SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1190{
1191	*written = 0;
1192	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1193	return 0;
1194}
1195
1196int
1197SSL_shutdown(SSL *s)
1198{
1199	/*
1200	 * Note that this function behaves differently from what one might
1201	 * expect.  Return values are 0 for no success (yet),
1202	 * 1 for success; but calling it once is usually not enough,
1203	 * even if blocking I/O is used (see ssl3_shutdown).
1204	 */
1205
1206	if (s->internal->handshake_func == NULL) {
1207		SSLerror(s, SSL_R_UNINITIALIZED);
1208		return (-1);
1209	}
1210
1211	if (s != NULL && !SSL_in_init(s))
1212		return (s->method->ssl_shutdown(s));
1213
1214	return (1);
1215}
1216
1217int
1218SSL_renegotiate(SSL *s)
1219{
1220	if (s->internal->renegotiate == 0)
1221		s->internal->renegotiate = 1;
1222
1223	s->internal->new_session = 1;
1224
1225	return (s->method->ssl_renegotiate(s));
1226}
1227
1228int
1229SSL_renegotiate_abbreviated(SSL *s)
1230{
1231	if (s->internal->renegotiate == 0)
1232		s->internal->renegotiate = 1;
1233
1234	s->internal->new_session = 0;
1235
1236	return (s->method->ssl_renegotiate(s));
1237}
1238
1239int
1240SSL_renegotiate_pending(SSL *s)
1241{
1242	/*
1243	 * Becomes true when negotiation is requested;
1244	 * false again once a handshake has finished.
1245	 */
1246	return (s->internal->renegotiate != 0);
1247}
1248
1249long
1250SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1251{
1252	long	l;
1253
1254	switch (cmd) {
1255	case SSL_CTRL_GET_READ_AHEAD:
1256		return (s->internal->read_ahead);
1257	case SSL_CTRL_SET_READ_AHEAD:
1258		l = s->internal->read_ahead;
1259		s->internal->read_ahead = larg;
1260		return (l);
1261
1262	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1263		s->internal->msg_callback_arg = parg;
1264		return (1);
1265
1266	case SSL_CTRL_OPTIONS:
1267		return (s->internal->options|=larg);
1268	case SSL_CTRL_CLEAR_OPTIONS:
1269		return (s->internal->options&=~larg);
1270	case SSL_CTRL_MODE:
1271		return (s->internal->mode|=larg);
1272	case SSL_CTRL_CLEAR_MODE:
1273		return (s->internal->mode &=~larg);
1274	case SSL_CTRL_GET_MAX_CERT_LIST:
1275		return (s->internal->max_cert_list);
1276	case SSL_CTRL_SET_MAX_CERT_LIST:
1277		l = s->internal->max_cert_list;
1278		s->internal->max_cert_list = larg;
1279		return (l);
1280	case SSL_CTRL_SET_MTU:
1281#ifndef OPENSSL_NO_DTLS1
1282		if (larg < (long)dtls1_min_mtu())
1283			return (0);
1284#endif
1285		if (SSL_is_dtls(s)) {
1286			s->d1->mtu = larg;
1287			return (larg);
1288		}
1289		return (0);
1290	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1291		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1292			return (0);
1293		s->max_send_fragment = larg;
1294		return (1);
1295	case SSL_CTRL_GET_RI_SUPPORT:
1296		if (s->s3)
1297			return (s->s3->send_connection_binding);
1298		else return (0);
1299	default:
1300		if (SSL_is_dtls(s))
1301			return dtls1_ctrl(s, cmd, larg, parg);
1302		return ssl3_ctrl(s, cmd, larg, parg);
1303	}
1304}
1305
1306long
1307SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1308{
1309	switch (cmd) {
1310	case SSL_CTRL_SET_MSG_CALLBACK:
1311		s->internal->msg_callback = (ssl_msg_callback_fn *)(fp);
1312		return (1);
1313
1314	default:
1315		return (ssl3_callback_ctrl(s, cmd, fp));
1316	}
1317}
1318
1319struct lhash_st_SSL_SESSION *
1320SSL_CTX_sessions(SSL_CTX *ctx)
1321{
1322	return (ctx->internal->sessions);
1323}
1324
1325long
1326SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1327{
1328	long	l;
1329
1330	switch (cmd) {
1331	case SSL_CTRL_GET_READ_AHEAD:
1332		return (ctx->internal->read_ahead);
1333	case SSL_CTRL_SET_READ_AHEAD:
1334		l = ctx->internal->read_ahead;
1335		ctx->internal->read_ahead = larg;
1336		return (l);
1337
1338	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1339		ctx->internal->msg_callback_arg = parg;
1340		return (1);
1341
1342	case SSL_CTRL_GET_MAX_CERT_LIST:
1343		return (ctx->internal->max_cert_list);
1344	case SSL_CTRL_SET_MAX_CERT_LIST:
1345		l = ctx->internal->max_cert_list;
1346		ctx->internal->max_cert_list = larg;
1347		return (l);
1348
1349	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1350		l = ctx->internal->session_cache_size;
1351		ctx->internal->session_cache_size = larg;
1352		return (l);
1353	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1354		return (ctx->internal->session_cache_size);
1355	case SSL_CTRL_SET_SESS_CACHE_MODE:
1356		l = ctx->internal->session_cache_mode;
1357		ctx->internal->session_cache_mode = larg;
1358		return (l);
1359	case SSL_CTRL_GET_SESS_CACHE_MODE:
1360		return (ctx->internal->session_cache_mode);
1361
1362	case SSL_CTRL_SESS_NUMBER:
1363		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1364	case SSL_CTRL_SESS_CONNECT:
1365		return (ctx->internal->stats.sess_connect);
1366	case SSL_CTRL_SESS_CONNECT_GOOD:
1367		return (ctx->internal->stats.sess_connect_good);
1368	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1369		return (ctx->internal->stats.sess_connect_renegotiate);
1370	case SSL_CTRL_SESS_ACCEPT:
1371		return (ctx->internal->stats.sess_accept);
1372	case SSL_CTRL_SESS_ACCEPT_GOOD:
1373		return (ctx->internal->stats.sess_accept_good);
1374	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1375		return (ctx->internal->stats.sess_accept_renegotiate);
1376	case SSL_CTRL_SESS_HIT:
1377		return (ctx->internal->stats.sess_hit);
1378	case SSL_CTRL_SESS_CB_HIT:
1379		return (ctx->internal->stats.sess_cb_hit);
1380	case SSL_CTRL_SESS_MISSES:
1381		return (ctx->internal->stats.sess_miss);
1382	case SSL_CTRL_SESS_TIMEOUTS:
1383		return (ctx->internal->stats.sess_timeout);
1384	case SSL_CTRL_SESS_CACHE_FULL:
1385		return (ctx->internal->stats.sess_cache_full);
1386	case SSL_CTRL_OPTIONS:
1387		return (ctx->internal->options|=larg);
1388	case SSL_CTRL_CLEAR_OPTIONS:
1389		return (ctx->internal->options&=~larg);
1390	case SSL_CTRL_MODE:
1391		return (ctx->internal->mode|=larg);
1392	case SSL_CTRL_CLEAR_MODE:
1393		return (ctx->internal->mode&=~larg);
1394	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1395		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1396			return (0);
1397		ctx->internal->max_send_fragment = larg;
1398		return (1);
1399	default:
1400		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1401	}
1402}
1403
1404long
1405SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1406{
1407	switch (cmd) {
1408	case SSL_CTRL_SET_MSG_CALLBACK:
1409		ctx->internal->msg_callback = (ssl_msg_callback_fn *)fp;
1410		return (1);
1411
1412	default:
1413		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1414	}
1415}
1416
1417int
1418ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1419{
1420	long	l;
1421
1422	l = a->id - b->id;
1423	if (l == 0L)
1424		return (0);
1425	else
1426		return ((l > 0) ? 1:-1);
1427}
1428
1429STACK_OF(SSL_CIPHER) *
1430SSL_get_ciphers(const SSL *s)
1431{
1432	if (s == NULL)
1433		return (NULL);
1434	if (s->cipher_list != NULL)
1435		return (s->cipher_list);
1436
1437	return (s->ctx->cipher_list);
1438}
1439
1440STACK_OF(SSL_CIPHER) *
1441SSL_get_client_ciphers(const SSL *s)
1442{
1443	if (s == NULL || s->session == NULL || !s->server)
1444		return NULL;
1445	return s->session->ciphers;
1446}
1447
1448STACK_OF(SSL_CIPHER) *
1449SSL_get1_supported_ciphers(SSL *s)
1450{
1451	STACK_OF(SSL_CIPHER) *supported_ciphers = NULL, *ciphers;
1452	SSL_CIPHER *cipher;
1453	uint16_t min_vers, max_vers;
1454	int i;
1455
1456	if (s == NULL)
1457		return NULL;
1458	if (!ssl_supported_tls_version_range(s, &min_vers, &max_vers))
1459		return NULL;
1460	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1461		return NULL;
1462	if ((supported_ciphers = sk_SSL_CIPHER_new_null()) == NULL)
1463		return NULL;
1464
1465	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1466		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1467			goto err;
1468		if (!ssl_cipher_allowed_in_tls_version_range(cipher, min_vers,
1469		    max_vers))
1470			continue;
1471		if (!ssl_security(s, SSL_SECOP_CIPHER_SUPPORTED,
1472		    cipher->strength_bits, 0, cipher))
1473			continue;
1474		if (!sk_SSL_CIPHER_push(supported_ciphers, cipher))
1475			goto err;
1476	}
1477
1478	if (sk_SSL_CIPHER_num(supported_ciphers) > 0)
1479		return supported_ciphers;
1480
1481 err:
1482	sk_SSL_CIPHER_free(supported_ciphers);
1483	return NULL;
1484}
1485
1486/* See if we have any ECC cipher suites. */
1487int
1488ssl_has_ecc_ciphers(SSL *s)
1489{
1490	STACK_OF(SSL_CIPHER) *ciphers;
1491	unsigned long alg_k, alg_a;
1492	SSL_CIPHER *cipher;
1493	int i;
1494
1495	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1496		return 0;
1497
1498	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1499		cipher = sk_SSL_CIPHER_value(ciphers, i);
1500
1501		alg_k = cipher->algorithm_mkey;
1502		alg_a = cipher->algorithm_auth;
1503
1504		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1505			return 1;
1506	}
1507
1508	return 0;
1509}
1510
1511/* The old interface to get the same thing as SSL_get_ciphers(). */
1512const char *
1513SSL_get_cipher_list(const SSL *s, int n)
1514{
1515	STACK_OF(SSL_CIPHER) *ciphers;
1516	const SSL_CIPHER *cipher;
1517
1518	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1519		return (NULL);
1520	if ((cipher = sk_SSL_CIPHER_value(ciphers, n)) == NULL)
1521		return (NULL);
1522
1523	return (cipher->name);
1524}
1525
1526STACK_OF(SSL_CIPHER) *
1527SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1528{
1529	if (ctx == NULL)
1530		return NULL;
1531	return ctx->cipher_list;
1532}
1533
1534/* Specify the ciphers to be used by default by the SSL_CTX. */
1535int
1536SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1537{
1538	STACK_OF(SSL_CIPHER) *ciphers;
1539
1540	/*
1541	 * ssl_create_cipher_list may return an empty stack if it was unable to
1542	 * find a cipher matching the given rule string (for example if the
1543	 * rule string specifies a cipher which has been disabled). This is not
1544	 * an error as far as ssl_create_cipher_list is concerned, and hence
1545	 * ctx->cipher_list has been updated.
1546	 */
1547	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1548	    ctx->internal->cipher_list_tls13, str);
1549	if (ciphers == NULL) {
1550		return (0);
1551	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1552		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1553		return (0);
1554	}
1555	return (1);
1556}
1557
1558int
1559SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1560{
1561	if (!ssl_parse_ciphersuites(&ctx->internal->cipher_list_tls13, str)) {
1562		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1563		return 0;
1564	}
1565	if (!ssl_merge_cipherlists(ctx->cipher_list,
1566	    ctx->internal->cipher_list_tls13, &ctx->cipher_list))
1567		return 0;
1568
1569	return 1;
1570}
1571
1572/* Specify the ciphers to be used by the SSL. */
1573int
1574SSL_set_cipher_list(SSL *s, const char *str)
1575{
1576	STACK_OF(SSL_CIPHER) *ciphers, *ciphers_tls13;
1577
1578	if ((ciphers_tls13 = s->internal->cipher_list_tls13) == NULL)
1579		ciphers_tls13 = s->ctx->internal->cipher_list_tls13;
1580
1581	/* See comment in SSL_CTX_set_cipher_list. */
1582	ciphers = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1583	    ciphers_tls13, str);
1584	if (ciphers == NULL) {
1585		return (0);
1586	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1587		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1588		return (0);
1589	}
1590	return (1);
1591}
1592
1593int
1594SSL_set_ciphersuites(SSL *s, const char *str)
1595{
1596	STACK_OF(SSL_CIPHER) *ciphers;
1597
1598	if ((ciphers = s->cipher_list) == NULL)
1599		ciphers = s->ctx->cipher_list;
1600
1601	if (!ssl_parse_ciphersuites(&s->internal->cipher_list_tls13, str)) {
1602		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1603		return (0);
1604	}
1605	if (!ssl_merge_cipherlists(ciphers, s->internal->cipher_list_tls13,
1606	    &s->cipher_list))
1607		return 0;
1608
1609	return 1;
1610}
1611
1612char *
1613SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1614{
1615	STACK_OF(SSL_CIPHER) *client_ciphers, *server_ciphers;
1616	const SSL_CIPHER *cipher;
1617	size_t curlen = 0;
1618	char *end;
1619	int i;
1620
1621	if (!s->server || s->session == NULL || len < 2)
1622		return NULL;
1623
1624	if ((client_ciphers = s->session->ciphers) == NULL)
1625		return NULL;
1626	if ((server_ciphers = SSL_get_ciphers(s)) == NULL)
1627		return NULL;
1628	if (sk_SSL_CIPHER_num(client_ciphers) == 0 ||
1629	    sk_SSL_CIPHER_num(server_ciphers) == 0)
1630		return NULL;
1631
1632	buf[0] = '\0';
1633	for (i = 0; i < sk_SSL_CIPHER_num(client_ciphers); i++) {
1634		cipher = sk_SSL_CIPHER_value(client_ciphers, i);
1635
1636		if (sk_SSL_CIPHER_find(server_ciphers, cipher) < 0)
1637			continue;
1638
1639		end = buf + curlen;
1640		if (strlcat(buf, cipher->name, len) >= len ||
1641		    (curlen = strlcat(buf, ":", len)) >= len) {
1642			/* remove truncated cipher from list */
1643			*end = '\0';
1644			break;
1645		}
1646	}
1647	/* remove trailing colon */
1648	if ((end = strrchr(buf, ':')) != NULL)
1649		*end = '\0';
1650	return buf;
1651}
1652
1653/*
1654 * Return a servername extension value if provided in Client Hello, or NULL.
1655 * So far, only host_name types are defined (RFC 3546).
1656 */
1657const char *
1658SSL_get_servername(const SSL *s, const int type)
1659{
1660	if (type != TLSEXT_NAMETYPE_host_name)
1661		return (NULL);
1662
1663	return (s->session && !s->tlsext_hostname ?
1664	    s->session->tlsext_hostname :
1665	    s->tlsext_hostname);
1666}
1667
1668int
1669SSL_get_servername_type(const SSL *s)
1670{
1671	if (s->session &&
1672	    (!s->tlsext_hostname ?
1673	    s->session->tlsext_hostname : s->tlsext_hostname))
1674		return (TLSEXT_NAMETYPE_host_name);
1675	return (-1);
1676}
1677
1678/*
1679 * SSL_select_next_proto implements standard protocol selection. It is
1680 * expected that this function is called from the callback set by
1681 * SSL_CTX_set_alpn_select_cb.
1682 *
1683 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1684 * strings. The length byte itself is not included in the length. A byte
1685 * string of length 0 is invalid. No byte string may be truncated.
1686 *
1687 * It returns either:
1688 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1689 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1690 */
1691int
1692SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1693    const unsigned char *server, unsigned int server_len,
1694    const unsigned char *client, unsigned int client_len)
1695{
1696	unsigned int		 i, j;
1697	const unsigned char	*result;
1698	int			 status = OPENSSL_NPN_UNSUPPORTED;
1699
1700	/*
1701	 * For each protocol in server preference order,
1702	 * see if we support it.
1703	 */
1704	for (i = 0; i < server_len; ) {
1705		for (j = 0; j < client_len; ) {
1706			if (server[i] == client[j] &&
1707			    memcmp(&server[i + 1],
1708			    &client[j + 1], server[i]) == 0) {
1709				/* We found a match */
1710				result = &server[i];
1711				status = OPENSSL_NPN_NEGOTIATED;
1712				goto found;
1713			}
1714			j += client[j];
1715			j++;
1716		}
1717		i += server[i];
1718		i++;
1719	}
1720
1721	/* There's no overlap between our protocols and the server's list. */
1722	result = client;
1723	status = OPENSSL_NPN_NO_OVERLAP;
1724
1725 found:
1726	*out = (unsigned char *) result + 1;
1727	*outlen = result[0];
1728	return (status);
1729}
1730
1731/* SSL_get0_next_proto_negotiated is deprecated. */
1732void
1733SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1734    unsigned int *len)
1735{
1736	*data = NULL;
1737	*len = 0;
1738}
1739
1740/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1741void
1742SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1743    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1744{
1745}
1746
1747/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1748void
1749SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1750    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1751    unsigned int inlen, void *arg), void *arg)
1752{
1753}
1754
1755/*
1756 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1757 * protocols, which must be in wire-format (i.e. a series of non-empty,
1758 * 8-bit length-prefixed strings). Returns 0 on success.
1759 */
1760int
1761SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1762    unsigned int protos_len)
1763{
1764	int failed = 1;
1765
1766	if (protos == NULL || protos_len == 0)
1767		goto err;
1768
1769	free(ctx->internal->alpn_client_proto_list);
1770	ctx->internal->alpn_client_proto_list = NULL;
1771	ctx->internal->alpn_client_proto_list_len = 0;
1772
1773	if ((ctx->internal->alpn_client_proto_list = malloc(protos_len))
1774	    == NULL)
1775		goto err;
1776	ctx->internal->alpn_client_proto_list_len = protos_len;
1777
1778	memcpy(ctx->internal->alpn_client_proto_list, protos, protos_len);
1779
1780	failed = 0;
1781
1782 err:
1783	/* NOTE: Return values are the reverse of what you expect. */
1784	return (failed);
1785}
1786
1787/*
1788 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1789 * protocols, which must be in wire-format (i.e. a series of non-empty,
1790 * 8-bit length-prefixed strings). Returns 0 on success.
1791 */
1792int
1793SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1794    unsigned int protos_len)
1795{
1796	int failed = 1;
1797
1798	if (protos == NULL || protos_len == 0)
1799		goto err;
1800
1801	free(ssl->internal->alpn_client_proto_list);
1802	ssl->internal->alpn_client_proto_list = NULL;
1803	ssl->internal->alpn_client_proto_list_len = 0;
1804
1805	if ((ssl->internal->alpn_client_proto_list = malloc(protos_len))
1806	    == NULL)
1807		goto err;
1808	ssl->internal->alpn_client_proto_list_len = protos_len;
1809
1810	memcpy(ssl->internal->alpn_client_proto_list, protos, protos_len);
1811
1812	failed = 0;
1813
1814 err:
1815	/* NOTE: Return values are the reverse of what you expect. */
1816	return (failed);
1817}
1818
1819/*
1820 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1821 * ClientHello processing in order to select an ALPN protocol from the
1822 * client's list of offered protocols.
1823 */
1824void
1825SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1826    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1827    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1828{
1829	ctx->internal->alpn_select_cb = cb;
1830	ctx->internal->alpn_select_cb_arg = arg;
1831}
1832
1833/*
1834 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1835 * it sets data to point to len bytes of protocol name (not including the
1836 * leading length-prefix byte). If the server didn't respond with* a negotiated
1837 * protocol then len will be zero.
1838 */
1839void
1840SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1841    unsigned int *len)
1842{
1843	*data = ssl->s3->alpn_selected;
1844	*len = ssl->s3->alpn_selected_len;
1845}
1846
1847void
1848SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
1849{
1850	return;
1851}
1852
1853int
1854SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1855    const char *label, size_t llen, const unsigned char *p, size_t plen,
1856    int use_context)
1857{
1858	if (s->internal->tls13 != NULL && s->version == TLS1_3_VERSION) {
1859		if (!use_context) {
1860			p = NULL;
1861			plen = 0;
1862		}
1863		return tls13_exporter(s->internal->tls13, label, llen, p, plen,
1864		    out, olen);
1865	}
1866
1867	return (tls1_export_keying_material(s, out, olen, label, llen, p, plen,
1868	    use_context));
1869}
1870
1871static unsigned long
1872ssl_session_hash(const SSL_SESSION *a)
1873{
1874	unsigned long	l;
1875
1876	l = (unsigned long)
1877	    ((unsigned int) a->session_id[0]     )|
1878	    ((unsigned int) a->session_id[1]<< 8L)|
1879	    ((unsigned long)a->session_id[2]<<16L)|
1880	    ((unsigned long)a->session_id[3]<<24L);
1881	return (l);
1882}
1883
1884/*
1885 * NB: If this function (or indeed the hash function which uses a sort of
1886 * coarser function than this one) is changed, ensure
1887 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1888 * able to construct an SSL_SESSION that will collide with any existing session
1889 * with a matching session ID.
1890 */
1891static int
1892ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1893{
1894	if (a->ssl_version != b->ssl_version)
1895		return (1);
1896	if (a->session_id_length != b->session_id_length)
1897		return (1);
1898	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1899		return (1);
1900	return (0);
1901}
1902
1903/*
1904 * These wrapper functions should remain rather than redeclaring
1905 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1906 * variable. The reason is that the functions aren't static, they're exposed via
1907 * ssl.h.
1908 */
1909static unsigned long
1910ssl_session_LHASH_HASH(const void *arg)
1911{
1912	const SSL_SESSION *a = arg;
1913
1914	return ssl_session_hash(a);
1915}
1916
1917static int
1918ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1919{
1920	const SSL_SESSION *a = arg1;
1921	const SSL_SESSION *b = arg2;
1922
1923	return ssl_session_cmp(a, b);
1924}
1925
1926SSL_CTX *
1927SSL_CTX_new(const SSL_METHOD *meth)
1928{
1929	SSL_CTX	*ret;
1930
1931	if (!OPENSSL_init_ssl(0, NULL)) {
1932		SSLerrorx(SSL_R_LIBRARY_BUG);
1933		return (NULL);
1934	}
1935
1936	if (meth == NULL) {
1937		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1938		return (NULL);
1939	}
1940
1941	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1942		SSLerrorx(ERR_R_MALLOC_FAILURE);
1943		return (NULL);
1944	}
1945	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1946		free(ret);
1947		SSLerrorx(ERR_R_MALLOC_FAILURE);
1948		return (NULL);
1949	}
1950
1951	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1952		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1953		goto err;
1954	}
1955
1956	ret->method = meth;
1957	ret->internal->min_tls_version = meth->min_tls_version;
1958	ret->internal->max_tls_version = meth->max_tls_version;
1959	ret->internal->min_proto_version = 0;
1960	ret->internal->max_proto_version = 0;
1961	ret->internal->mode = SSL_MODE_AUTO_RETRY;
1962
1963	ret->cert_store = NULL;
1964	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1965	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1966	ret->internal->session_cache_head = NULL;
1967	ret->internal->session_cache_tail = NULL;
1968
1969	/* We take the system default */
1970	ret->session_timeout = ssl_get_default_timeout();
1971
1972	ret->internal->new_session_cb = 0;
1973	ret->internal->remove_session_cb = 0;
1974	ret->internal->get_session_cb = 0;
1975	ret->internal->generate_session_id = 0;
1976
1977	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1978
1979	ret->references = 1;
1980	ret->internal->quiet_shutdown = 0;
1981
1982	ret->internal->info_callback = NULL;
1983
1984	ret->internal->app_verify_callback = 0;
1985	ret->internal->app_verify_arg = NULL;
1986
1987	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1988	ret->internal->read_ahead = 0;
1989	ret->internal->msg_callback = 0;
1990	ret->internal->msg_callback_arg = NULL;
1991	ret->verify_mode = SSL_VERIFY_NONE;
1992	ret->sid_ctx_length = 0;
1993	ret->internal->default_verify_callback = NULL;
1994
1995	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1996		goto err;
1997
1998	ret->default_passwd_callback = 0;
1999	ret->default_passwd_callback_userdata = NULL;
2000	ret->internal->client_cert_cb = 0;
2001	ret->internal->app_gen_cookie_cb = 0;
2002	ret->internal->app_verify_cookie_cb = 0;
2003
2004	ret->internal->sessions = lh_SSL_SESSION_new();
2005	if (ret->internal->sessions == NULL)
2006		goto err;
2007	ret->cert_store = X509_STORE_new();
2008	if (ret->cert_store == NULL)
2009		goto err;
2010
2011	ssl_create_cipher_list(ret->method, &ret->cipher_list,
2012	    NULL, SSL_DEFAULT_CIPHER_LIST);
2013	if (ret->cipher_list == NULL ||
2014	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2015		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
2016		goto err2;
2017	}
2018
2019	ret->param = X509_VERIFY_PARAM_new();
2020	if (!ret->param)
2021		goto err;
2022
2023	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
2024		goto err;
2025
2026	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
2027
2028	ret->extra_certs = NULL;
2029
2030	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2031
2032	ret->internal->tlsext_servername_callback = 0;
2033	ret->internal->tlsext_servername_arg = NULL;
2034
2035	/* Setup RFC4507 ticket keys */
2036	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
2037	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
2038	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
2039
2040	ret->internal->tlsext_status_cb = 0;
2041	ret->internal->tlsext_status_arg = NULL;
2042
2043#ifndef OPENSSL_NO_ENGINE
2044	ret->internal->client_cert_engine = NULL;
2045#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2046#define eng_strx(x)	#x
2047#define eng_str(x)	eng_strx(x)
2048	/* Use specific client engine automatically... ignore errors */
2049	{
2050		ENGINE *eng;
2051		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2052		if (!eng) {
2053			ERR_clear_error();
2054			ENGINE_load_builtin_engines();
2055			eng = ENGINE_by_id(eng_str(
2056			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2057		}
2058		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2059			ERR_clear_error();
2060	}
2061#endif
2062#endif
2063	/*
2064	 * Default is to connect to non-RI servers. When RI is more widely
2065	 * deployed might change this.
2066	 */
2067	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2068
2069	return (ret);
2070 err:
2071	SSLerrorx(ERR_R_MALLOC_FAILURE);
2072 err2:
2073	SSL_CTX_free(ret);
2074	return (NULL);
2075}
2076
2077void
2078SSL_CTX_free(SSL_CTX *ctx)
2079{
2080	int	i;
2081
2082	if (ctx == NULL)
2083		return;
2084
2085	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
2086	if (i > 0)
2087		return;
2088
2089	X509_VERIFY_PARAM_free(ctx->param);
2090
2091	/*
2092	 * Free internal session cache. However: the remove_cb() may reference
2093	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2094	 * after the sessions were flushed.
2095	 * As the ex_data handling routines might also touch the session cache,
2096	 * the most secure solution seems to be: empty (flush) the cache, then
2097	 * free ex_data, then finally free the cache.
2098	 * (See ticket [openssl.org #212].)
2099	 */
2100	if (ctx->internal->sessions != NULL)
2101		SSL_CTX_flush_sessions(ctx, 0);
2102
2103	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
2104
2105	lh_SSL_SESSION_free(ctx->internal->sessions);
2106
2107	X509_STORE_free(ctx->cert_store);
2108	sk_SSL_CIPHER_free(ctx->cipher_list);
2109	sk_SSL_CIPHER_free(ctx->internal->cipher_list_tls13);
2110	ssl_cert_free(ctx->internal->cert);
2111	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
2112	sk_X509_pop_free(ctx->extra_certs, X509_free);
2113
2114#ifndef OPENSSL_NO_SRTP
2115	if (ctx->internal->srtp_profiles)
2116		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
2117#endif
2118
2119#ifndef OPENSSL_NO_ENGINE
2120	ENGINE_finish(ctx->internal->client_cert_engine);
2121#endif
2122
2123	free(ctx->internal->tlsext_ecpointformatlist);
2124	free(ctx->internal->tlsext_supportedgroups);
2125
2126	free(ctx->internal->alpn_client_proto_list);
2127
2128	free(ctx->internal);
2129	free(ctx);
2130}
2131
2132int
2133SSL_CTX_up_ref(SSL_CTX *ctx)
2134{
2135	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2136	return ((refs > 1) ? 1 : 0);
2137}
2138
2139pem_password_cb *
2140SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2141{
2142	return (ctx->default_passwd_callback);
2143}
2144
2145void
2146SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2147{
2148	ctx->default_passwd_callback = cb;
2149}
2150
2151void *
2152SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2153{
2154	return ctx->default_passwd_callback_userdata;
2155}
2156
2157void
2158SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2159{
2160	ctx->default_passwd_callback_userdata = u;
2161}
2162
2163void
2164SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2165    int (*cb)(X509_STORE_CTX *, void *), void *arg)
2166{
2167	ctx->internal->app_verify_callback = cb;
2168	ctx->internal->app_verify_arg = arg;
2169}
2170
2171void
2172SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2173{
2174	ctx->verify_mode = mode;
2175	ctx->internal->default_verify_callback = cb;
2176}
2177
2178void
2179SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2180{
2181	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2182}
2183
2184void
2185ssl_set_cert_masks(SSL_CERT *c, const SSL_CIPHER *cipher)
2186{
2187	unsigned long mask_a, mask_k;
2188	SSL_CERT_PKEY *cpk;
2189
2190	if (c == NULL)
2191		return;
2192
2193	mask_a = SSL_aNULL | SSL_aTLS1_3;
2194	mask_k = SSL_kECDHE | SSL_kTLS1_3;
2195
2196	if (c->dhe_params != NULL || c->dhe_params_cb != NULL ||
2197	    c->dhe_params_auto != 0)
2198		mask_k |= SSL_kDHE;
2199
2200	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2201	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2202		/* Key usage, if present, must allow signing. */
2203		if (X509_get_key_usage(cpk->x509) & X509v3_KU_DIGITAL_SIGNATURE)
2204			mask_a |= SSL_aECDSA;
2205	}
2206
2207	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2208	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2209		mask_k |= SSL_kGOST;
2210		mask_a |= SSL_aGOST01;
2211	}
2212
2213	cpk = &(c->pkeys[SSL_PKEY_RSA]);
2214	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2215		mask_a |= SSL_aRSA;
2216		mask_k |= SSL_kRSA;
2217	}
2218
2219	c->mask_k = mask_k;
2220	c->mask_a = mask_a;
2221	c->valid = 1;
2222}
2223
2224/* See if this handshake is using an ECC cipher suite. */
2225int
2226ssl_using_ecc_cipher(SSL *s)
2227{
2228	unsigned long alg_a, alg_k;
2229
2230	alg_a = s->s3->hs.cipher->algorithm_auth;
2231	alg_k = s->s3->hs.cipher->algorithm_mkey;
2232
2233	return s->session->tlsext_ecpointformatlist != NULL &&
2234	    s->session->tlsext_ecpointformatlist_length > 0 &&
2235	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2236}
2237
2238int
2239ssl_check_srvr_ecc_cert_and_alg(SSL *s, X509 *x)
2240{
2241	const SSL_CIPHER *cs = s->s3->hs.cipher;
2242	unsigned long alg_a;
2243
2244	alg_a = cs->algorithm_auth;
2245
2246	if (alg_a & SSL_aECDSA) {
2247		/* Key usage, if present, must allow signing. */
2248		if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2249			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2250			return (0);
2251		}
2252	}
2253
2254	return (1);
2255}
2256
2257SSL_CERT_PKEY *
2258ssl_get_server_send_pkey(const SSL *s)
2259{
2260	unsigned long alg_a;
2261	SSL_CERT *c;
2262	int i;
2263
2264	c = s->cert;
2265	ssl_set_cert_masks(c, s->s3->hs.cipher);
2266
2267	alg_a = s->s3->hs.cipher->algorithm_auth;
2268
2269	if (alg_a & SSL_aECDSA) {
2270		i = SSL_PKEY_ECC;
2271	} else if (alg_a & SSL_aRSA) {
2272		i = SSL_PKEY_RSA;
2273	} else if (alg_a & SSL_aGOST01) {
2274		i = SSL_PKEY_GOST01;
2275	} else { /* if (alg_a & SSL_aNULL) */
2276		SSLerror(s, ERR_R_INTERNAL_ERROR);
2277		return (NULL);
2278	}
2279
2280	return (c->pkeys + i);
2281}
2282
2283EVP_PKEY *
2284ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2285    const struct ssl_sigalg **sap)
2286{
2287	const struct ssl_sigalg *sigalg = NULL;
2288	EVP_PKEY *pkey = NULL;
2289	unsigned long alg_a;
2290	SSL_CERT *c;
2291	int idx = -1;
2292
2293	alg_a = cipher->algorithm_auth;
2294	c = s->cert;
2295
2296	if (alg_a & SSL_aRSA) {
2297		idx = SSL_PKEY_RSA;
2298	} else if ((alg_a & SSL_aECDSA) &&
2299	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2300		idx = SSL_PKEY_ECC;
2301	if (idx == -1) {
2302		SSLerror(s, ERR_R_INTERNAL_ERROR);
2303		return (NULL);
2304	}
2305
2306	pkey = c->pkeys[idx].privatekey;
2307	if ((sigalg = ssl_sigalg_select(s, pkey)) == NULL) {
2308		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2309		return (NULL);
2310	}
2311	*pmd = sigalg->md();
2312	*sap = sigalg;
2313
2314	return (pkey);
2315}
2316
2317size_t
2318ssl_dhe_params_auto_key_bits(SSL *s)
2319{
2320	SSL_CERT_PKEY *cpk;
2321	int key_bits;
2322
2323	if (s->cert->dhe_params_auto == 2) {
2324		key_bits = 1024;
2325	} else if (s->s3->hs.cipher->algorithm_auth & SSL_aNULL) {
2326		key_bits = 1024;
2327		if (s->s3->hs.cipher->strength_bits == 256)
2328			key_bits = 3072;
2329	} else {
2330		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2331			return 0;
2332		if (cpk->privatekey == NULL ||
2333		    EVP_PKEY_get0_RSA(cpk->privatekey) == NULL)
2334			return 0;
2335		if ((key_bits = EVP_PKEY_bits(cpk->privatekey)) <= 0)
2336			return 0;
2337	}
2338
2339	return key_bits;
2340}
2341
2342static int
2343ssl_should_update_external_cache(SSL *s, int mode)
2344{
2345	int cache_mode;
2346
2347	cache_mode = s->session_ctx->internal->session_cache_mode;
2348
2349	/* Don't cache if mode says not to */
2350	if ((cache_mode & mode) == 0)
2351		return 0;
2352
2353	/* if it is not already cached, cache it */
2354	if (!s->internal->hit)
2355		return 1;
2356
2357	/* If it's TLS 1.3, do it to match OpenSSL */
2358	if (s->s3->hs.negotiated_tls_version >= TLS1_3_VERSION)
2359		return 1;
2360
2361	return 0;
2362}
2363
2364static int
2365ssl_should_update_internal_cache(SSL *s, int mode)
2366{
2367	int cache_mode;
2368
2369	cache_mode = s->session_ctx->internal->session_cache_mode;
2370
2371	/* Don't cache if mode says not to */
2372	if ((cache_mode & mode) == 0)
2373		return 0;
2374
2375	/* If it is already cached, don't cache it again */
2376	if (s->internal->hit)
2377		return 0;
2378
2379	if ((cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0)
2380		return 0;
2381
2382	/* If we are lesser than TLS 1.3, Cache it. */
2383	if (s->s3->hs.negotiated_tls_version < TLS1_3_VERSION)
2384		return 1;
2385
2386	/* Below this we consider TLS 1.3 or later */
2387
2388	/* If it's not a server, add it? OpenSSL does this. */
2389	if (!s->server)
2390		return 1;
2391
2392	/* XXX if we support early data / PSK need to add */
2393
2394	/*
2395	 * If we have the remove session callback, we will want
2396	 * to know about this even if it's a stateless ticket
2397	 * from 1.3 so we can know when it is removed.
2398	 */
2399	if (s->session_ctx->internal->remove_session_cb != NULL)
2400		return 1;
2401
2402	/* If we have set OP_NO_TICKET, cache it. */
2403	if ((s->internal->options & SSL_OP_NO_TICKET) != 0)
2404		return 1;
2405
2406	/* Otherwise do not cache */
2407	return 0;
2408}
2409
2410void
2411ssl_update_cache(SSL *s, int mode)
2412{
2413	int cache_mode, do_callback;
2414
2415	if (s->session->session_id_length == 0)
2416		return;
2417
2418	cache_mode = s->session_ctx->internal->session_cache_mode;
2419	do_callback = ssl_should_update_external_cache(s, mode);
2420
2421	if (ssl_should_update_internal_cache(s, mode)) {
2422		/*
2423		 * XXX should we fail if the add to the internal cache
2424		 * fails? OpenSSL doesn't care..
2425		 */
2426		(void) SSL_CTX_add_session(s->session_ctx, s->session);
2427	}
2428
2429	/*
2430	 * Update the "external cache" by calling the new session
2431	 * callback if present, even with TLS 1.3 without early data
2432	 * "because some application just want to know about the
2433	 * creation of a session and aren't doing a full cache".
2434	 * Apparently, if they are doing a full cache, they'll have
2435	 * some fun, but we endeavour to give application writers the
2436	 * same glorious experience they expect from OpenSSL which
2437	 * does it this way.
2438	 */
2439	if (do_callback && s->session_ctx->internal->new_session_cb != NULL) {
2440		    CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2441		    if (!s->session_ctx->internal->new_session_cb(s, s->session))
2442			    SSL_SESSION_free(s->session);
2443	}
2444
2445	/* Auto flush every 255 connections. */
2446	if (!(cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR) &&
2447	    (cache_mode & mode) != 0) {
2448		int connections;
2449		if (mode & SSL_SESS_CACHE_CLIENT)
2450			connections = s->session_ctx->internal->stats.sess_connect_good;
2451		else
2452			connections = s->session_ctx->internal->stats.sess_accept_good;
2453		if ((connections & 0xff) == 0xff)
2454			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2455	}
2456}
2457
2458const SSL_METHOD *
2459SSL_get_ssl_method(SSL *s)
2460{
2461	return (s->method);
2462}
2463
2464int
2465SSL_set_ssl_method(SSL *s, const SSL_METHOD *method)
2466{
2467	int (*handshake_func)(SSL *) = NULL;
2468	int ret = 1;
2469
2470	if (s->method == method)
2471		return (ret);
2472
2473	if (s->internal->handshake_func == s->method->ssl_connect)
2474		handshake_func = method->ssl_connect;
2475	else if (s->internal->handshake_func == s->method->ssl_accept)
2476		handshake_func = method->ssl_accept;
2477
2478	if (s->method->version == method->version) {
2479		s->method = method;
2480	} else {
2481		s->method->ssl_free(s);
2482		s->method = method;
2483		ret = s->method->ssl_new(s);
2484	}
2485	s->internal->handshake_func = handshake_func;
2486
2487	return (ret);
2488}
2489
2490int
2491SSL_get_error(const SSL *s, int i)
2492{
2493	unsigned long l;
2494	int reason;
2495	BIO *bio;
2496
2497	if (i > 0)
2498		return (SSL_ERROR_NONE);
2499
2500	/*
2501	 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2502	 * etc, where we do encode the error.
2503	 */
2504	if ((l = ERR_peek_error()) != 0) {
2505		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2506			return (SSL_ERROR_SYSCALL);
2507		else
2508			return (SSL_ERROR_SSL);
2509	}
2510
2511	if (SSL_want_read(s)) {
2512		bio = SSL_get_rbio(s);
2513		if (BIO_should_read(bio)) {
2514			return (SSL_ERROR_WANT_READ);
2515		} else if (BIO_should_write(bio)) {
2516			/*
2517			 * This one doesn't make too much sense...  We never
2518			 * try to write to the rbio, and an application
2519			 * program where rbio and wbio are separate couldn't
2520			 * even know what it should wait for.  However if we
2521			 * ever set s->internal->rwstate incorrectly (so that we have
2522			 * SSL_want_read(s) instead of SSL_want_write(s))
2523			 * and rbio and wbio *are* the same, this test works
2524			 * around that bug; so it might be safer to keep it.
2525			 */
2526			return (SSL_ERROR_WANT_WRITE);
2527		} else if (BIO_should_io_special(bio)) {
2528			reason = BIO_get_retry_reason(bio);
2529			if (reason == BIO_RR_CONNECT)
2530				return (SSL_ERROR_WANT_CONNECT);
2531			else if (reason == BIO_RR_ACCEPT)
2532				return (SSL_ERROR_WANT_ACCEPT);
2533			else
2534				return (SSL_ERROR_SYSCALL); /* unknown */
2535		}
2536	}
2537
2538	if (SSL_want_write(s)) {
2539		bio = SSL_get_wbio(s);
2540		if (BIO_should_write(bio)) {
2541			return (SSL_ERROR_WANT_WRITE);
2542		} else if (BIO_should_read(bio)) {
2543			/*
2544			 * See above (SSL_want_read(s) with
2545			 * BIO_should_write(bio))
2546			 */
2547			return (SSL_ERROR_WANT_READ);
2548		} else if (BIO_should_io_special(bio)) {
2549			reason = BIO_get_retry_reason(bio);
2550			if (reason == BIO_RR_CONNECT)
2551				return (SSL_ERROR_WANT_CONNECT);
2552			else if (reason == BIO_RR_ACCEPT)
2553				return (SSL_ERROR_WANT_ACCEPT);
2554			else
2555				return (SSL_ERROR_SYSCALL);
2556		}
2557	}
2558
2559	if (SSL_want_x509_lookup(s))
2560		return (SSL_ERROR_WANT_X509_LOOKUP);
2561
2562	if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2563	    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2564		return (SSL_ERROR_ZERO_RETURN);
2565
2566	return (SSL_ERROR_SYSCALL);
2567}
2568
2569int
2570SSL_do_handshake(SSL *s)
2571{
2572	if (s->internal->handshake_func == NULL) {
2573		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2574		return (-1);
2575	}
2576
2577	s->method->ssl_renegotiate_check(s);
2578
2579	if (!SSL_in_init(s) && !SSL_in_before(s))
2580		return 1;
2581
2582	return s->internal->handshake_func(s);
2583}
2584
2585/*
2586 * For the next 2 functions, SSL_clear() sets shutdown and so
2587 * one of these calls will reset it
2588 */
2589void
2590SSL_set_accept_state(SSL *s)
2591{
2592	s->server = 1;
2593	s->internal->shutdown = 0;
2594	s->s3->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2595	s->internal->handshake_func = s->method->ssl_accept;
2596	ssl_clear_cipher_state(s);
2597}
2598
2599void
2600SSL_set_connect_state(SSL *s)
2601{
2602	s->server = 0;
2603	s->internal->shutdown = 0;
2604	s->s3->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2605	s->internal->handshake_func = s->method->ssl_connect;
2606	ssl_clear_cipher_state(s);
2607}
2608
2609int
2610ssl_undefined_function(SSL *s)
2611{
2612	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2613	return (0);
2614}
2615
2616int
2617ssl_undefined_void_function(void)
2618{
2619	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2620	return (0);
2621}
2622
2623int
2624ssl_undefined_const_function(const SSL *s)
2625{
2626	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2627	return (0);
2628}
2629
2630const char *
2631ssl_version_string(int ver)
2632{
2633	switch (ver) {
2634	case TLS1_VERSION:
2635		return (SSL_TXT_TLSV1);
2636	case TLS1_1_VERSION:
2637		return (SSL_TXT_TLSV1_1);
2638	case TLS1_2_VERSION:
2639		return (SSL_TXT_TLSV1_2);
2640	case TLS1_3_VERSION:
2641		return (SSL_TXT_TLSV1_3);
2642	case DTLS1_VERSION:
2643		return (SSL_TXT_DTLS1);
2644	case DTLS1_2_VERSION:
2645		return (SSL_TXT_DTLS1_2);
2646	default:
2647		return ("unknown");
2648	}
2649}
2650
2651const char *
2652SSL_get_version(const SSL *s)
2653{
2654	return ssl_version_string(s->version);
2655}
2656
2657SSL *
2658SSL_dup(SSL *s)
2659{
2660	STACK_OF(X509_NAME) *sk;
2661	X509_NAME *xn;
2662	SSL *ret;
2663	int i;
2664
2665	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2666		goto err;
2667
2668	ret->version = s->version;
2669	ret->method = s->method;
2670
2671	if (s->session != NULL) {
2672		if (!SSL_copy_session_id(ret, s))
2673			goto err;
2674	} else {
2675		/*
2676		 * No session has been established yet, so we have to expect
2677		 * that s->cert or ret->cert will be changed later --
2678		 * they should not both point to the same object,
2679		 * and thus we can't use SSL_copy_session_id.
2680		 */
2681
2682		ret->method->ssl_free(ret);
2683		ret->method = s->method;
2684		ret->method->ssl_new(ret);
2685
2686		ssl_cert_free(ret->cert);
2687		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2688			goto err;
2689
2690		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2691		    s->sid_ctx_length))
2692			goto err;
2693	}
2694
2695	ret->internal->options = s->internal->options;
2696	ret->internal->mode = s->internal->mode;
2697	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2698	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2699	ret->internal->msg_callback = s->internal->msg_callback;
2700	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2701	SSL_set_verify(ret, SSL_get_verify_mode(s),
2702	SSL_get_verify_callback(s));
2703	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2704	ret->internal->generate_session_id = s->internal->generate_session_id;
2705
2706	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2707
2708	ret->internal->debug = s->internal->debug;
2709
2710	/* copy app data, a little dangerous perhaps */
2711	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2712	    &ret->internal->ex_data, &s->internal->ex_data))
2713		goto err;
2714
2715	/* setup rbio, and wbio */
2716	if (s->rbio != NULL) {
2717		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2718			goto err;
2719	}
2720	if (s->wbio != NULL) {
2721		if (s->wbio != s->rbio) {
2722			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2723				goto err;
2724		} else
2725			ret->wbio = ret->rbio;
2726	}
2727	ret->internal->rwstate = s->internal->rwstate;
2728	ret->internal->in_handshake = s->internal->in_handshake;
2729	ret->internal->handshake_func = s->internal->handshake_func;
2730	ret->server = s->server;
2731	ret->internal->renegotiate = s->internal->renegotiate;
2732	ret->internal->new_session = s->internal->new_session;
2733	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2734	ret->internal->shutdown = s->internal->shutdown;
2735	/* SSL_dup does not really work at any state, though */
2736	ret->s3->hs.state = s->s3->hs.state;
2737	ret->internal->rstate = s->internal->rstate;
2738
2739	/*
2740	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2741	 * ret->init_off
2742	 */
2743	ret->internal->init_num = 0;
2744
2745	ret->internal->hit = s->internal->hit;
2746
2747	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2748
2749	if (s->cipher_list != NULL) {
2750		if ((ret->cipher_list =
2751		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2752			goto err;
2753	}
2754	if (s->internal->cipher_list_tls13 != NULL) {
2755		if ((ret->internal->cipher_list_tls13 =
2756		    sk_SSL_CIPHER_dup(s->internal->cipher_list_tls13)) == NULL)
2757			goto err;
2758	}
2759
2760	/* Dup the client_CA list */
2761	if (s->internal->client_CA != NULL) {
2762		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2763			ret->internal->client_CA = sk;
2764		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2765			xn = sk_X509_NAME_value(sk, i);
2766			if (sk_X509_NAME_set(sk, i,
2767			    X509_NAME_dup(xn)) == NULL) {
2768				X509_NAME_free(xn);
2769				goto err;
2770			}
2771		}
2772	}
2773
2774	return ret;
2775 err:
2776	SSL_free(ret);
2777	return NULL;
2778}
2779
2780void
2781ssl_clear_cipher_state(SSL *s)
2782{
2783	tls12_record_layer_clear_read_state(s->internal->rl);
2784	tls12_record_layer_clear_write_state(s->internal->rl);
2785}
2786
2787void
2788ssl_info_callback(const SSL *s, int type, int value)
2789{
2790	ssl_info_callback_fn *cb;
2791
2792	if ((cb = s->internal->info_callback) == NULL)
2793		cb = s->ctx->internal->info_callback;
2794	if (cb != NULL)
2795		cb(s, type, value);
2796}
2797
2798void
2799ssl_msg_callback(SSL *s, int is_write, int content_type,
2800    const void *msg_buf, size_t msg_len)
2801{
2802	if (s->internal->msg_callback != NULL)
2803		s->internal->msg_callback(is_write, s->version, content_type,
2804		    msg_buf, msg_len, s, s->internal->msg_callback_arg);
2805}
2806
2807/* Fix this function so that it takes an optional type parameter */
2808X509 *
2809SSL_get_certificate(const SSL *s)
2810{
2811	return (s->cert->key->x509);
2812}
2813
2814/* Fix this function so that it takes an optional type parameter */
2815EVP_PKEY *
2816SSL_get_privatekey(const SSL *s)
2817{
2818	return (s->cert->key->privatekey);
2819}
2820
2821const SSL_CIPHER *
2822SSL_get_current_cipher(const SSL *s)
2823{
2824	if ((s->session != NULL) && (s->session->cipher != NULL))
2825		return (s->session->cipher);
2826	return (NULL);
2827}
2828const void *
2829SSL_get_current_compression(SSL *s)
2830{
2831	return (NULL);
2832}
2833
2834const void *
2835SSL_get_current_expansion(SSL *s)
2836{
2837	return (NULL);
2838}
2839
2840size_t
2841SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2842{
2843	size_t len = sizeof(s->s3->client_random);
2844
2845	if (out == NULL)
2846		return len;
2847
2848	if (len > max_out)
2849		len = max_out;
2850
2851	memcpy(out, s->s3->client_random, len);
2852
2853	return len;
2854}
2855
2856size_t
2857SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2858{
2859	size_t len = sizeof(s->s3->server_random);
2860
2861	if (out == NULL)
2862		return len;
2863
2864	if (len > max_out)
2865		len = max_out;
2866
2867	memcpy(out, s->s3->server_random, len);
2868
2869	return len;
2870}
2871
2872int
2873ssl_init_wbio_buffer(SSL *s, int push)
2874{
2875	BIO	*bbio;
2876
2877	if (s->bbio == NULL) {
2878		bbio = BIO_new(BIO_f_buffer());
2879		if (bbio == NULL)
2880			return (0);
2881		s->bbio = bbio;
2882	} else {
2883		bbio = s->bbio;
2884		if (s->bbio == s->wbio)
2885			s->wbio = BIO_pop(s->wbio);
2886	}
2887	(void)BIO_reset(bbio);
2888/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2889	if (!BIO_set_read_buffer_size(bbio, 1)) {
2890		SSLerror(s, ERR_R_BUF_LIB);
2891		return (0);
2892	}
2893	if (push) {
2894		if (s->wbio != bbio)
2895			s->wbio = BIO_push(bbio, s->wbio);
2896	} else {
2897		if (s->wbio == bbio)
2898			s->wbio = BIO_pop(bbio);
2899	}
2900	return (1);
2901}
2902
2903void
2904ssl_free_wbio_buffer(SSL *s)
2905{
2906	if (s == NULL)
2907		return;
2908
2909	if (s->bbio == NULL)
2910		return;
2911
2912	if (s->bbio == s->wbio) {
2913		/* remove buffering */
2914		s->wbio = BIO_pop(s->wbio);
2915	}
2916	BIO_free(s->bbio);
2917	s->bbio = NULL;
2918}
2919
2920void
2921SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2922{
2923	ctx->internal->quiet_shutdown = mode;
2924}
2925
2926int
2927SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2928{
2929	return (ctx->internal->quiet_shutdown);
2930}
2931
2932void
2933SSL_set_quiet_shutdown(SSL *s, int mode)
2934{
2935	s->internal->quiet_shutdown = mode;
2936}
2937
2938int
2939SSL_get_quiet_shutdown(const SSL *s)
2940{
2941	return (s->internal->quiet_shutdown);
2942}
2943
2944void
2945SSL_set_shutdown(SSL *s, int mode)
2946{
2947	s->internal->shutdown = mode;
2948}
2949
2950int
2951SSL_get_shutdown(const SSL *s)
2952{
2953	return (s->internal->shutdown);
2954}
2955
2956int
2957SSL_version(const SSL *s)
2958{
2959	return (s->version);
2960}
2961
2962SSL_CTX *
2963SSL_get_SSL_CTX(const SSL *ssl)
2964{
2965	return (ssl->ctx);
2966}
2967
2968SSL_CTX *
2969SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2970{
2971	SSL_CERT *new_cert;
2972
2973	if (ctx == NULL)
2974		ctx = ssl->initial_ctx;
2975	if (ssl->ctx == ctx)
2976		return (ssl->ctx);
2977
2978	if ((new_cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
2979		return NULL;
2980	ssl_cert_free(ssl->cert);
2981	ssl->cert = new_cert;
2982
2983	SSL_CTX_up_ref(ctx);
2984	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2985	ssl->ctx = ctx;
2986
2987	return (ssl->ctx);
2988}
2989
2990int
2991SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2992{
2993	return (X509_STORE_set_default_paths(ctx->cert_store));
2994}
2995
2996int
2997SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2998    const char *CApath)
2999{
3000	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3001}
3002
3003int
3004SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
3005{
3006	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
3007}
3008
3009void
3010SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
3011{
3012	ssl->internal->info_callback = cb;
3013}
3014
3015void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
3016{
3017	return (ssl->internal->info_callback);
3018}
3019
3020int
3021SSL_state(const SSL *ssl)
3022{
3023	return (ssl->s3->hs.state);
3024}
3025
3026void
3027SSL_set_state(SSL *ssl, int state)
3028{
3029	ssl->s3->hs.state = state;
3030}
3031
3032void
3033SSL_set_verify_result(SSL *ssl, long arg)
3034{
3035	ssl->verify_result = arg;
3036}
3037
3038long
3039SSL_get_verify_result(const SSL *ssl)
3040{
3041	return (ssl->verify_result);
3042}
3043
3044int
3045SSL_verify_client_post_handshake(SSL *ssl)
3046{
3047	return 0;
3048}
3049
3050void
3051SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
3052{
3053	return;
3054}
3055
3056void
3057SSL_set_post_handshake_auth(SSL *ssl, int val)
3058{
3059	return;
3060}
3061
3062int
3063SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3064    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3065{
3066	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3067	    new_func, dup_func, free_func));
3068}
3069
3070int
3071SSL_set_ex_data(SSL *s, int idx, void *arg)
3072{
3073	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3074}
3075
3076void *
3077SSL_get_ex_data(const SSL *s, int idx)
3078{
3079	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3080}
3081
3082int
3083SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3084    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3085{
3086	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3087	    new_func, dup_func, free_func));
3088}
3089
3090int
3091SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3092{
3093	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3094}
3095
3096void *
3097SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3098{
3099	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3100}
3101
3102int
3103ssl_ok(SSL *s)
3104{
3105	return (1);
3106}
3107
3108X509_STORE *
3109SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3110{
3111	return (ctx->cert_store);
3112}
3113
3114void
3115SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3116{
3117	X509_STORE_free(ctx->cert_store);
3118	ctx->cert_store = store;
3119}
3120
3121X509 *
3122SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3123{
3124	if (ctx->internal->cert == NULL)
3125		return NULL;
3126
3127	return ctx->internal->cert->key->x509;
3128}
3129
3130EVP_PKEY *
3131SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3132{
3133	if (ctx->internal->cert == NULL)
3134		return NULL;
3135
3136	return ctx->internal->cert->key->privatekey;
3137}
3138
3139int
3140SSL_want(const SSL *s)
3141{
3142	return (s->internal->rwstate);
3143}
3144
3145void
3146SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
3147    int keylength))
3148{
3149	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3150}
3151
3152void
3153SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
3154    int keylength))
3155{
3156	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3157}
3158
3159void
3160SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
3161    int keylength))
3162{
3163	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3164}
3165
3166void
3167SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3168    int keylength))
3169{
3170	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3171}
3172
3173void
3174SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3175    int is_export, int keylength))
3176{
3177	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3178	    (void (*)(void))ecdh);
3179}
3180
3181void
3182SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3183    int keylength))
3184{
3185	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3186}
3187
3188
3189void
3190SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3191    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3192{
3193	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3194	    (void (*)(void))cb);
3195}
3196
3197void
3198SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3199    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3200{
3201	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3202}
3203
3204void
3205SSL_set_debug(SSL *s, int debug)
3206{
3207	s->internal->debug = debug;
3208}
3209
3210int
3211SSL_cache_hit(SSL *s)
3212{
3213	return (s->internal->hit);
3214}
3215
3216int
3217SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
3218{
3219	return ctx->internal->min_proto_version;
3220}
3221
3222int
3223SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3224{
3225	return ssl_version_set_min(ctx->method, version,
3226	    ctx->internal->max_tls_version, &ctx->internal->min_tls_version,
3227	    &ctx->internal->min_proto_version);
3228}
3229
3230int
3231SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
3232{
3233	return ctx->internal->max_proto_version;
3234}
3235
3236int
3237SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3238{
3239	return ssl_version_set_max(ctx->method, version,
3240	    ctx->internal->min_tls_version, &ctx->internal->max_tls_version,
3241	    &ctx->internal->max_proto_version);
3242}
3243
3244int
3245SSL_get_min_proto_version(SSL *ssl)
3246{
3247	return ssl->internal->min_proto_version;
3248}
3249
3250int
3251SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3252{
3253	return ssl_version_set_min(ssl->method, version,
3254	    ssl->internal->max_tls_version, &ssl->internal->min_tls_version,
3255	    &ssl->internal->min_proto_version);
3256}
3257int
3258SSL_get_max_proto_version(SSL *ssl)
3259{
3260	return ssl->internal->max_proto_version;
3261}
3262
3263int
3264SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3265{
3266	return ssl_version_set_max(ssl->method, version,
3267	    ssl->internal->min_tls_version, &ssl->internal->max_tls_version,
3268	    &ssl->internal->max_proto_version);
3269}
3270
3271const SSL_METHOD *
3272SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3273{
3274	return ctx->method;
3275}
3276
3277int
3278SSL_CTX_get_security_level(const SSL_CTX *ctx)
3279{
3280	return ctx->internal->cert->security_level;
3281}
3282
3283void
3284SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3285{
3286	ctx->internal->cert->security_level = level;
3287}
3288
3289int
3290SSL_get_security_level(const SSL *ssl)
3291{
3292	return ssl->cert->security_level;
3293}
3294
3295void
3296SSL_set_security_level(SSL *ssl, int level)
3297{
3298	ssl->cert->security_level = level;
3299}
3300
3301static int
3302ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3303{
3304	SSL_CIPHER const *a = a_;
3305	SSL_CIPHER const *b = b_;
3306	return ssl_cipher_id_cmp(a, b);
3307}
3308
3309SSL_CIPHER *
3310OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3311{
3312	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3313	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3314}
3315