ssl_lib.c revision 1.300
1/* $OpenBSD: ssl_lib.c,v 1.300 2022/07/24 15:05:16 jsing Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#include <arpa/inet.h>
144#include <sys/socket.h>
145#include <netinet/in.h>
146
147#include <limits.h>
148#include <stdio.h>
149
150#include <openssl/dh.h>
151#include <openssl/lhash.h>
152#include <openssl/objects.h>
153#include <openssl/ocsp.h>
154#include <openssl/opensslconf.h>
155#include <openssl/x509v3.h>
156
157#ifndef OPENSSL_NO_ENGINE
158#include <openssl/engine.h>
159#endif
160
161#include "bytestring.h"
162#include "dtls_locl.h"
163#include "ssl_locl.h"
164#include "ssl_sigalgs.h"
165#include "ssl_tlsext.h"
166
167const char *SSL_version_str = OPENSSL_VERSION_TEXT;
168
169int
170SSL_clear(SSL *s)
171{
172	if (s->method == NULL) {
173		SSLerror(s, SSL_R_NO_METHOD_SPECIFIED);
174		return (0);
175	}
176
177	if (ssl_clear_bad_session(s)) {
178		SSL_SESSION_free(s->session);
179		s->session = NULL;
180	}
181
182	s->error = 0;
183	s->internal->hit = 0;
184	s->internal->shutdown = 0;
185
186	if (s->internal->renegotiate) {
187		SSLerror(s, ERR_R_INTERNAL_ERROR);
188		return (0);
189	}
190
191	s->version = s->method->version;
192	s->client_version = s->version;
193	s->internal->rwstate = SSL_NOTHING;
194	s->internal->rstate = SSL_ST_READ_HEADER;
195
196	tls13_ctx_free(s->internal->tls13);
197	s->internal->tls13 = NULL;
198
199	ssl3_release_init_buffer(s);
200
201	ssl_clear_cipher_state(s);
202
203	s->internal->first_packet = 0;
204
205	/*
206	 * Check to see if we were changed into a different method, if
207	 * so, revert back if we are not doing session-id reuse.
208	 */
209	if (!s->internal->in_handshake && (s->session == NULL) &&
210	    (s->method != s->ctx->method)) {
211		s->method->ssl_free(s);
212		s->method = s->ctx->method;
213		if (!s->method->ssl_new(s))
214			return (0);
215	} else
216		s->method->ssl_clear(s);
217
218	return (1);
219}
220
221/* Used to change an SSL_CTXs default SSL method type */
222int
223SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
224{
225	STACK_OF(SSL_CIPHER) *ciphers;
226
227	ctx->method = meth;
228
229	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
230	    ctx->internal->cipher_list_tls13, SSL_DEFAULT_CIPHER_LIST,
231	    ctx->internal->cert);
232	if (ciphers == NULL || sk_SSL_CIPHER_num(ciphers) <= 0) {
233		SSLerrorx(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
234		return (0);
235	}
236	return (1);
237}
238
239SSL *
240SSL_new(SSL_CTX *ctx)
241{
242	SSL *s;
243	CBS cbs;
244
245	if (ctx == NULL) {
246		SSLerrorx(SSL_R_NULL_SSL_CTX);
247		return (NULL);
248	}
249	if (ctx->method == NULL) {
250		SSLerrorx(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
251		return (NULL);
252	}
253
254	if ((s = calloc(1, sizeof(*s))) == NULL)
255		goto err;
256	if ((s->internal = calloc(1, sizeof(*s->internal))) == NULL)
257		goto err;
258
259	if ((s->internal->rl = tls12_record_layer_new()) == NULL)
260		goto err;
261
262	s->internal->min_tls_version = ctx->internal->min_tls_version;
263	s->internal->max_tls_version = ctx->internal->max_tls_version;
264	s->internal->min_proto_version = ctx->internal->min_proto_version;
265	s->internal->max_proto_version = ctx->internal->max_proto_version;
266
267	s->internal->options = ctx->internal->options;
268	s->internal->mode = ctx->internal->mode;
269	s->internal->max_cert_list = ctx->internal->max_cert_list;
270	s->internal->num_tickets = ctx->internal->num_tickets;
271
272	if ((s->cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
273		goto err;
274
275	s->internal->read_ahead = ctx->internal->read_ahead;
276	s->internal->msg_callback = ctx->internal->msg_callback;
277	s->internal->msg_callback_arg = ctx->internal->msg_callback_arg;
278	s->verify_mode = ctx->verify_mode;
279	s->sid_ctx_length = ctx->sid_ctx_length;
280	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
281	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
282	s->internal->verify_callback = ctx->internal->default_verify_callback;
283	s->internal->generate_session_id = ctx->internal->generate_session_id;
284
285	s->param = X509_VERIFY_PARAM_new();
286	if (!s->param)
287		goto err;
288	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
289	s->internal->quiet_shutdown = ctx->internal->quiet_shutdown;
290	s->max_send_fragment = ctx->internal->max_send_fragment;
291
292	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
293	s->ctx = ctx;
294	s->internal->tlsext_debug_cb = 0;
295	s->internal->tlsext_debug_arg = NULL;
296	s->internal->tlsext_ticket_expected = 0;
297	s->tlsext_status_type = -1;
298	s->internal->tlsext_status_expected = 0;
299	s->internal->tlsext_ocsp_ids = NULL;
300	s->internal->tlsext_ocsp_exts = NULL;
301	s->internal->tlsext_ocsp_resp = NULL;
302	s->internal->tlsext_ocsp_resp_len = 0;
303	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
304	s->initial_ctx = ctx;
305
306	if (ctx->internal->tlsext_ecpointformatlist != NULL) {
307		s->internal->tlsext_ecpointformatlist =
308		    calloc(ctx->internal->tlsext_ecpointformatlist_length,
309			sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
310		if (s->internal->tlsext_ecpointformatlist == NULL)
311			goto err;
312		memcpy(s->internal->tlsext_ecpointformatlist,
313		    ctx->internal->tlsext_ecpointformatlist,
314		    ctx->internal->tlsext_ecpointformatlist_length *
315		    sizeof(ctx->internal->tlsext_ecpointformatlist[0]));
316		s->internal->tlsext_ecpointformatlist_length =
317		    ctx->internal->tlsext_ecpointformatlist_length;
318	}
319	if (ctx->internal->tlsext_supportedgroups != NULL) {
320		s->internal->tlsext_supportedgroups =
321		    calloc(ctx->internal->tlsext_supportedgroups_length,
322			sizeof(ctx->internal->tlsext_supportedgroups[0]));
323		if (s->internal->tlsext_supportedgroups == NULL)
324			goto err;
325		memcpy(s->internal->tlsext_supportedgroups,
326		    ctx->internal->tlsext_supportedgroups,
327		    ctx->internal->tlsext_supportedgroups_length *
328		    sizeof(ctx->internal->tlsext_supportedgroups[0]));
329		s->internal->tlsext_supportedgroups_length =
330		    ctx->internal->tlsext_supportedgroups_length;
331	}
332
333	CBS_init(&cbs, ctx->internal->alpn_client_proto_list,
334	    ctx->internal->alpn_client_proto_list_len);
335	if (!CBS_stow(&cbs, &s->internal->alpn_client_proto_list,
336	    &s->internal->alpn_client_proto_list_len))
337		goto err;
338
339	s->verify_result = X509_V_OK;
340
341	s->method = ctx->method;
342
343	if (!s->method->ssl_new(s))
344		goto err;
345
346	s->references = 1;
347	s->server = ctx->method->server;
348
349	SSL_clear(s);
350
351	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
352
353	return (s);
354
355 err:
356	SSL_free(s);
357	SSLerrorx(ERR_R_MALLOC_FAILURE);
358	return (NULL);
359}
360
361int
362SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
363    unsigned int sid_ctx_len)
364{
365	if (sid_ctx_len > sizeof ctx->sid_ctx) {
366		SSLerrorx(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
367		return (0);
368	}
369	ctx->sid_ctx_length = sid_ctx_len;
370	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
371
372	return (1);
373}
374
375int
376SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
377    unsigned int sid_ctx_len)
378{
379	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
380		SSLerror(ssl, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
381		return (0);
382	}
383	ssl->sid_ctx_length = sid_ctx_len;
384	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
385
386	return (1);
387}
388
389int
390SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
391{
392	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
393	ctx->internal->generate_session_id = cb;
394	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
395	return (1);
396}
397
398int
399SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
400{
401	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
402	ssl->internal->generate_session_id = cb;
403	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
404	return (1);
405}
406
407int
408SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
409    unsigned int id_len)
410{
411	/*
412	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
413	 * shows how we can "construct" a session to give us the desired
414	 * check - ie. to find if there's a session in the hash table
415	 * that would conflict with any new session built out of this
416	 * id/id_len and the ssl_version in use by this SSL.
417	 */
418	SSL_SESSION r, *p;
419
420	if (id_len > sizeof r.session_id)
421		return (0);
422
423	r.ssl_version = ssl->version;
424	r.session_id_length = id_len;
425	memcpy(r.session_id, id, id_len);
426
427	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
428	p = lh_SSL_SESSION_retrieve(ssl->ctx->internal->sessions, &r);
429	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
430	return (p != NULL);
431}
432
433int
434SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
435{
436	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
437}
438
439int
440SSL_set_purpose(SSL *s, int purpose)
441{
442	return (X509_VERIFY_PARAM_set_purpose(s->param, purpose));
443}
444
445int
446SSL_CTX_set_trust(SSL_CTX *s, int trust)
447{
448	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
449}
450
451int
452SSL_set_trust(SSL *s, int trust)
453{
454	return (X509_VERIFY_PARAM_set_trust(s->param, trust));
455}
456
457int
458SSL_set1_host(SSL *s, const char *hostname)
459{
460	struct in_addr ina;
461	struct in6_addr in6a;
462
463	if (hostname != NULL && *hostname != '\0' &&
464	    (inet_pton(AF_INET, hostname, &ina) == 1 ||
465	    inet_pton(AF_INET6, hostname, &in6a) == 1))
466		return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
467	else
468		return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
469}
470
471void
472SSL_set_hostflags(SSL *s, unsigned int flags)
473{
474	X509_VERIFY_PARAM_set_hostflags(s->param, flags);
475}
476
477const char *
478SSL_get0_peername(SSL *s)
479{
480	return X509_VERIFY_PARAM_get0_peername(s->param);
481}
482
483X509_VERIFY_PARAM *
484SSL_CTX_get0_param(SSL_CTX *ctx)
485{
486	return (ctx->param);
487}
488
489int
490SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
491{
492	return (X509_VERIFY_PARAM_set1(ctx->param, vpm));
493}
494
495X509_VERIFY_PARAM *
496SSL_get0_param(SSL *ssl)
497{
498	return (ssl->param);
499}
500
501int
502SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
503{
504	return (X509_VERIFY_PARAM_set1(ssl->param, vpm));
505}
506
507void
508SSL_free(SSL *s)
509{
510	int	i;
511
512	if (s == NULL)
513		return;
514
515	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
516	if (i > 0)
517		return;
518
519	X509_VERIFY_PARAM_free(s->param);
520
521	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->internal->ex_data);
522
523	if (s->bbio != NULL) {
524		/* If the buffering BIO is in place, pop it off */
525		if (s->bbio == s->wbio) {
526			s->wbio = BIO_pop(s->wbio);
527		}
528		BIO_free(s->bbio);
529		s->bbio = NULL;
530	}
531
532	if (s->rbio != s->wbio)
533		BIO_free_all(s->rbio);
534	BIO_free_all(s->wbio);
535
536	tls13_ctx_free(s->internal->tls13);
537
538	ssl3_release_init_buffer(s);
539
540	sk_SSL_CIPHER_free(s->cipher_list);
541	sk_SSL_CIPHER_free(s->internal->cipher_list_tls13);
542
543	/* Make the next call work :-) */
544	if (s->session != NULL) {
545		ssl_clear_bad_session(s);
546		SSL_SESSION_free(s->session);
547	}
548
549	ssl_clear_cipher_state(s);
550
551	ssl_cert_free(s->cert);
552
553	free(s->tlsext_hostname);
554	SSL_CTX_free(s->initial_ctx);
555
556	free(s->internal->tlsext_ecpointformatlist);
557	free(s->internal->tlsext_supportedgroups);
558
559	sk_X509_EXTENSION_pop_free(s->internal->tlsext_ocsp_exts,
560	    X509_EXTENSION_free);
561	sk_OCSP_RESPID_pop_free(s->internal->tlsext_ocsp_ids, OCSP_RESPID_free);
562	free(s->internal->tlsext_ocsp_resp);
563
564	sk_X509_NAME_pop_free(s->internal->client_CA, X509_NAME_free);
565
566	if (s->method != NULL)
567		s->method->ssl_free(s);
568
569	SSL_CTX_free(s->ctx);
570
571	free(s->internal->alpn_client_proto_list);
572
573	free(s->internal->quic_transport_params);
574
575#ifndef OPENSSL_NO_SRTP
576	sk_SRTP_PROTECTION_PROFILE_free(s->internal->srtp_profiles);
577#endif
578
579	tls12_record_layer_free(s->internal->rl);
580
581	free(s->internal);
582	free(s);
583}
584
585int
586SSL_up_ref(SSL *s)
587{
588	int refs = CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
589	return (refs > 1) ? 1 : 0;
590}
591
592void
593SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
594{
595	/* If the output buffering BIO is still in place, remove it */
596	if (s->bbio != NULL) {
597		if (s->wbio == s->bbio) {
598			s->wbio = BIO_next(s->wbio);
599			BIO_set_next(s->bbio, NULL);
600		}
601	}
602
603	if (s->rbio != rbio && s->rbio != s->wbio)
604		BIO_free_all(s->rbio);
605	if (s->wbio != wbio)
606		BIO_free_all(s->wbio);
607	s->rbio = rbio;
608	s->wbio = wbio;
609}
610
611BIO *
612SSL_get_rbio(const SSL *s)
613{
614	return (s->rbio);
615}
616
617void
618SSL_set0_rbio(SSL *s, BIO *rbio)
619{
620	BIO_free_all(s->rbio);
621	s->rbio = rbio;
622}
623
624BIO *
625SSL_get_wbio(const SSL *s)
626{
627	return (s->wbio);
628}
629
630int
631SSL_get_fd(const SSL *s)
632{
633	return (SSL_get_rfd(s));
634}
635
636int
637SSL_get_rfd(const SSL *s)
638{
639	int	 ret = -1;
640	BIO	*b, *r;
641
642	b = SSL_get_rbio(s);
643	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
644	if (r != NULL)
645		BIO_get_fd(r, &ret);
646	return (ret);
647}
648
649int
650SSL_get_wfd(const SSL *s)
651{
652	int	 ret = -1;
653	BIO	*b, *r;
654
655	b = SSL_get_wbio(s);
656	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
657	if (r != NULL)
658		BIO_get_fd(r, &ret);
659	return (ret);
660}
661
662int
663SSL_set_fd(SSL *s, int fd)
664{
665	int	 ret = 0;
666	BIO	*bio = NULL;
667
668	bio = BIO_new(BIO_s_socket());
669
670	if (bio == NULL) {
671		SSLerror(s, ERR_R_BUF_LIB);
672		goto err;
673	}
674	BIO_set_fd(bio, fd, BIO_NOCLOSE);
675	SSL_set_bio(s, bio, bio);
676	ret = 1;
677 err:
678	return (ret);
679}
680
681int
682SSL_set_wfd(SSL *s, int fd)
683{
684	int	 ret = 0;
685	BIO	*bio = NULL;
686
687	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
688	    || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
689		bio = BIO_new(BIO_s_socket());
690
691		if (bio == NULL) {
692			SSLerror(s, ERR_R_BUF_LIB);
693			goto err;
694		}
695		BIO_set_fd(bio, fd, BIO_NOCLOSE);
696		SSL_set_bio(s, SSL_get_rbio(s), bio);
697	} else
698		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
699	ret = 1;
700 err:
701	return (ret);
702}
703
704int
705SSL_set_rfd(SSL *s, int fd)
706{
707	int	 ret = 0;
708	BIO	*bio = NULL;
709
710	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
711	    || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
712		bio = BIO_new(BIO_s_socket());
713
714		if (bio == NULL) {
715			SSLerror(s, ERR_R_BUF_LIB);
716			goto err;
717		}
718		BIO_set_fd(bio, fd, BIO_NOCLOSE);
719		SSL_set_bio(s, bio, SSL_get_wbio(s));
720	} else
721		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
722	ret = 1;
723 err:
724	return (ret);
725}
726
727
728/* return length of latest Finished message we sent, copy to 'buf' */
729size_t
730SSL_get_finished(const SSL *s, void *buf, size_t count)
731{
732	size_t	ret;
733
734	ret = s->s3->hs.finished_len;
735	if (count > ret)
736		count = ret;
737	memcpy(buf, s->s3->hs.finished, count);
738	return (ret);
739}
740
741/* return length of latest Finished message we expected, copy to 'buf' */
742size_t
743SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
744{
745	size_t	ret;
746
747	ret = s->s3->hs.peer_finished_len;
748	if (count > ret)
749		count = ret;
750	memcpy(buf, s->s3->hs.peer_finished, count);
751	return (ret);
752}
753
754
755int
756SSL_get_verify_mode(const SSL *s)
757{
758	return (s->verify_mode);
759}
760
761int
762SSL_get_verify_depth(const SSL *s)
763{
764	return (X509_VERIFY_PARAM_get_depth(s->param));
765}
766
767int
768(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
769{
770	return (s->internal->verify_callback);
771}
772
773void
774SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
775{
776	ctx->internal->keylog_callback = cb;
777}
778
779SSL_CTX_keylog_cb_func
780SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
781{
782	return (ctx->internal->keylog_callback);
783}
784
785int
786SSL_set_num_tickets(SSL *s, size_t num_tickets)
787{
788	s->internal->num_tickets = num_tickets;
789
790	return 1;
791}
792
793size_t
794SSL_get_num_tickets(const SSL *s)
795{
796	return s->internal->num_tickets;
797}
798
799int
800SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
801{
802	ctx->internal->num_tickets = num_tickets;
803
804	return 1;
805}
806
807size_t
808SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
809{
810	return ctx->internal->num_tickets;
811}
812
813int
814SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
815{
816	return (ctx->verify_mode);
817}
818
819int
820SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
821{
822	return (X509_VERIFY_PARAM_get_depth(ctx->param));
823}
824
825int
826(*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
827{
828	return (ctx->internal->default_verify_callback);
829}
830
831void
832SSL_set_verify(SSL *s, int mode,
833    int (*callback)(int ok, X509_STORE_CTX *ctx))
834{
835	s->verify_mode = mode;
836	if (callback != NULL)
837		s->internal->verify_callback = callback;
838}
839
840void
841SSL_set_verify_depth(SSL *s, int depth)
842{
843	X509_VERIFY_PARAM_set_depth(s->param, depth);
844}
845
846void
847SSL_set_read_ahead(SSL *s, int yes)
848{
849	s->internal->read_ahead = yes;
850}
851
852int
853SSL_get_read_ahead(const SSL *s)
854{
855	return (s->internal->read_ahead);
856}
857
858int
859SSL_pending(const SSL *s)
860{
861	return (s->method->ssl_pending(s));
862}
863
864X509 *
865SSL_get_peer_certificate(const SSL *s)
866{
867	X509 *cert;
868
869	if (s == NULL || s->session == NULL)
870		return NULL;
871
872	if ((cert = s->session->peer_cert) == NULL)
873		return NULL;
874
875	X509_up_ref(cert);
876
877	return cert;
878}
879
880STACK_OF(X509) *
881SSL_get_peer_cert_chain(const SSL *s)
882{
883	if (s == NULL || s->session == NULL)
884		return NULL;
885
886	/*
887	 * If we are a client, cert_chain includes the peer's own
888	 * certificate; if we are a server, it does not.
889	 */
890	return s->session->cert_chain;
891}
892
893STACK_OF(X509) *
894SSL_get0_verified_chain(const SSL *s)
895{
896	return s->internal->verified_chain;
897}
898
899/*
900 * Now in theory, since the calling process own 't' it should be safe to
901 * modify.  We need to be able to read f without being hassled
902 */
903int
904SSL_copy_session_id(SSL *t, const SSL *f)
905{
906	SSL_CERT *tmp;
907
908	/* Do we need to do SSL locking? */
909	if (!SSL_set_session(t, SSL_get_session(f)))
910		return 0;
911
912	/* What if we are set up for one protocol but want to talk another? */
913	if (t->method != f->method) {
914		t->method->ssl_free(t);
915		t->method = f->method;
916		if (!t->method->ssl_new(t))
917			return 0;
918	}
919
920	tmp = t->cert;
921	if (f->cert != NULL) {
922		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
923		t->cert = f->cert;
924	} else
925		t->cert = NULL;
926	ssl_cert_free(tmp);
927
928	if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length))
929		return 0;
930
931	return 1;
932}
933
934/* Fix this so it checks all the valid key/cert options */
935int
936SSL_CTX_check_private_key(const SSL_CTX *ctx)
937{
938	if ((ctx == NULL) || (ctx->internal->cert == NULL) ||
939	    (ctx->internal->cert->key->x509 == NULL)) {
940		SSLerrorx(SSL_R_NO_CERTIFICATE_ASSIGNED);
941		return (0);
942	}
943	if (ctx->internal->cert->key->privatekey == NULL) {
944		SSLerrorx(SSL_R_NO_PRIVATE_KEY_ASSIGNED);
945		return (0);
946	}
947	return (X509_check_private_key(ctx->internal->cert->key->x509,
948	    ctx->internal->cert->key->privatekey));
949}
950
951/* Fix this function so that it takes an optional type parameter */
952int
953SSL_check_private_key(const SSL *ssl)
954{
955	if (ssl == NULL) {
956		SSLerrorx(ERR_R_PASSED_NULL_PARAMETER);
957		return (0);
958	}
959	if (ssl->cert == NULL) {
960		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
961		return (0);
962	}
963	if (ssl->cert->key->x509 == NULL) {
964		SSLerror(ssl, SSL_R_NO_CERTIFICATE_ASSIGNED);
965		return (0);
966	}
967	if (ssl->cert->key->privatekey == NULL) {
968		SSLerror(ssl, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
969		return (0);
970	}
971	return (X509_check_private_key(ssl->cert->key->x509,
972	    ssl->cert->key->privatekey));
973}
974
975int
976SSL_accept(SSL *s)
977{
978	if (s->internal->handshake_func == NULL)
979		SSL_set_accept_state(s); /* Not properly initialized yet */
980
981	return (s->method->ssl_accept(s));
982}
983
984int
985SSL_connect(SSL *s)
986{
987	if (s->internal->handshake_func == NULL)
988		SSL_set_connect_state(s); /* Not properly initialized yet */
989
990	return (s->method->ssl_connect(s));
991}
992
993int
994SSL_is_dtls(const SSL *s)
995{
996	return s->method->dtls;
997}
998
999int
1000SSL_is_server(const SSL *s)
1001{
1002	return s->server;
1003}
1004
1005static long
1006ssl_get_default_timeout()
1007{
1008	/*
1009	 * 2 hours, the 24 hours mentioned in the TLSv1 spec
1010	 * is way too long for http, the cache would over fill.
1011	 */
1012	return (2 * 60 * 60);
1013}
1014
1015long
1016SSL_get_default_timeout(const SSL *s)
1017{
1018	return (ssl_get_default_timeout());
1019}
1020
1021int
1022SSL_read(SSL *s, void *buf, int num)
1023{
1024	if (num < 0) {
1025		SSLerror(s, SSL_R_BAD_LENGTH);
1026		return -1;
1027	}
1028
1029	if (s->internal->handshake_func == NULL) {
1030		SSLerror(s, SSL_R_UNINITIALIZED);
1031		return (-1);
1032	}
1033
1034	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1035		s->internal->rwstate = SSL_NOTHING;
1036		return (0);
1037	}
1038	return ssl3_read(s, buf, num);
1039}
1040
1041int
1042SSL_read_ex(SSL *s, void *buf, size_t num, size_t *bytes_read)
1043{
1044	int ret;
1045
1046	/* We simply don't bother supporting enormous reads */
1047	if (num > INT_MAX) {
1048		SSLerror(s, SSL_R_BAD_LENGTH);
1049		return 0;
1050	}
1051
1052	ret = SSL_read(s, buf, (int)num);
1053	if (ret < 0)
1054		ret = 0;
1055	*bytes_read = ret;
1056
1057	return ret > 0;
1058}
1059
1060int
1061SSL_peek(SSL *s, void *buf, int num)
1062{
1063	if (num < 0) {
1064		SSLerror(s, SSL_R_BAD_LENGTH);
1065		return -1;
1066	}
1067
1068	if (s->internal->handshake_func == NULL) {
1069		SSLerror(s, SSL_R_UNINITIALIZED);
1070		return (-1);
1071	}
1072
1073	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
1074		return (0);
1075	}
1076	return ssl3_peek(s, buf, num);
1077}
1078
1079int
1080SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *bytes_peeked)
1081{
1082	int ret;
1083
1084	/* We simply don't bother supporting enormous peeks */
1085	if (num > INT_MAX) {
1086		SSLerror(s, SSL_R_BAD_LENGTH);
1087		return 0;
1088	}
1089
1090	ret = SSL_peek(s, buf, (int)num);
1091	if (ret < 0)
1092		ret = 0;
1093	*bytes_peeked = ret;
1094
1095	return ret > 0;
1096}
1097
1098int
1099SSL_write(SSL *s, const void *buf, int num)
1100{
1101	if (num < 0) {
1102		SSLerror(s, SSL_R_BAD_LENGTH);
1103		return -1;
1104	}
1105
1106	if (s->internal->handshake_func == NULL) {
1107		SSLerror(s, SSL_R_UNINITIALIZED);
1108		return (-1);
1109	}
1110
1111	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
1112		s->internal->rwstate = SSL_NOTHING;
1113		SSLerror(s, SSL_R_PROTOCOL_IS_SHUTDOWN);
1114		return (-1);
1115	}
1116	return ssl3_write(s, buf, num);
1117}
1118
1119int
1120SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *bytes_written)
1121{
1122	int ret;
1123
1124	/* We simply don't bother supporting enormous writes */
1125	if (num > INT_MAX) {
1126		SSLerror(s, SSL_R_BAD_LENGTH);
1127		return 0;
1128	}
1129
1130	if (num == 0) {
1131		/* This API is special */
1132		bytes_written = 0;
1133		return 1;
1134	}
1135
1136	ret = SSL_write(s, buf, (int)num);
1137	if (ret < 0)
1138		ret = 0;
1139	*bytes_written = ret;
1140
1141	return ret > 0;
1142}
1143
1144uint32_t
1145SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
1146{
1147	return 0;
1148}
1149
1150int
1151SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
1152{
1153	return 1;
1154}
1155
1156uint32_t
1157SSL_get_max_early_data(const SSL *s)
1158{
1159	return 0;
1160}
1161
1162int
1163SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
1164{
1165	return 1;
1166}
1167
1168int
1169SSL_get_early_data_status(const SSL *s)
1170{
1171	return SSL_EARLY_DATA_REJECTED;
1172}
1173
1174int
1175SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1176{
1177	*readbytes = 0;
1178
1179	if (!s->server) {
1180		SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1181		return SSL_READ_EARLY_DATA_ERROR;
1182	}
1183
1184	return SSL_READ_EARLY_DATA_FINISH;
1185}
1186
1187int
1188SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1189{
1190	*written = 0;
1191	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1192	return 0;
1193}
1194
1195int
1196SSL_shutdown(SSL *s)
1197{
1198	/*
1199	 * Note that this function behaves differently from what one might
1200	 * expect.  Return values are 0 for no success (yet),
1201	 * 1 for success; but calling it once is usually not enough,
1202	 * even if blocking I/O is used (see ssl3_shutdown).
1203	 */
1204
1205	if (s->internal->handshake_func == NULL) {
1206		SSLerror(s, SSL_R_UNINITIALIZED);
1207		return (-1);
1208	}
1209
1210	if (s != NULL && !SSL_in_init(s))
1211		return (s->method->ssl_shutdown(s));
1212
1213	return (1);
1214}
1215
1216int
1217SSL_renegotiate(SSL *s)
1218{
1219	if (s->internal->renegotiate == 0)
1220		s->internal->renegotiate = 1;
1221
1222	s->internal->new_session = 1;
1223
1224	return (s->method->ssl_renegotiate(s));
1225}
1226
1227int
1228SSL_renegotiate_abbreviated(SSL *s)
1229{
1230	if (s->internal->renegotiate == 0)
1231		s->internal->renegotiate = 1;
1232
1233	s->internal->new_session = 0;
1234
1235	return (s->method->ssl_renegotiate(s));
1236}
1237
1238int
1239SSL_renegotiate_pending(SSL *s)
1240{
1241	/*
1242	 * Becomes true when negotiation is requested;
1243	 * false again once a handshake has finished.
1244	 */
1245	return (s->internal->renegotiate != 0);
1246}
1247
1248long
1249SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1250{
1251	long	l;
1252
1253	switch (cmd) {
1254	case SSL_CTRL_GET_READ_AHEAD:
1255		return (s->internal->read_ahead);
1256	case SSL_CTRL_SET_READ_AHEAD:
1257		l = s->internal->read_ahead;
1258		s->internal->read_ahead = larg;
1259		return (l);
1260
1261	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1262		s->internal->msg_callback_arg = parg;
1263		return (1);
1264
1265	case SSL_CTRL_OPTIONS:
1266		return (s->internal->options|=larg);
1267	case SSL_CTRL_CLEAR_OPTIONS:
1268		return (s->internal->options&=~larg);
1269	case SSL_CTRL_MODE:
1270		return (s->internal->mode|=larg);
1271	case SSL_CTRL_CLEAR_MODE:
1272		return (s->internal->mode &=~larg);
1273	case SSL_CTRL_GET_MAX_CERT_LIST:
1274		return (s->internal->max_cert_list);
1275	case SSL_CTRL_SET_MAX_CERT_LIST:
1276		l = s->internal->max_cert_list;
1277		s->internal->max_cert_list = larg;
1278		return (l);
1279	case SSL_CTRL_SET_MTU:
1280#ifndef OPENSSL_NO_DTLS1
1281		if (larg < (long)dtls1_min_mtu())
1282			return (0);
1283#endif
1284		if (SSL_is_dtls(s)) {
1285			s->d1->mtu = larg;
1286			return (larg);
1287		}
1288		return (0);
1289	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1290		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1291			return (0);
1292		s->max_send_fragment = larg;
1293		return (1);
1294	case SSL_CTRL_GET_RI_SUPPORT:
1295		if (s->s3)
1296			return (s->s3->send_connection_binding);
1297		else return (0);
1298	default:
1299		if (SSL_is_dtls(s))
1300			return dtls1_ctrl(s, cmd, larg, parg);
1301		return ssl3_ctrl(s, cmd, larg, parg);
1302	}
1303}
1304
1305long
1306SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1307{
1308	switch (cmd) {
1309	case SSL_CTRL_SET_MSG_CALLBACK:
1310		s->internal->msg_callback = (ssl_msg_callback_fn *)(fp);
1311		return (1);
1312
1313	default:
1314		return (ssl3_callback_ctrl(s, cmd, fp));
1315	}
1316}
1317
1318struct lhash_st_SSL_SESSION *
1319SSL_CTX_sessions(SSL_CTX *ctx)
1320{
1321	return (ctx->internal->sessions);
1322}
1323
1324long
1325SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1326{
1327	long	l;
1328
1329	switch (cmd) {
1330	case SSL_CTRL_GET_READ_AHEAD:
1331		return (ctx->internal->read_ahead);
1332	case SSL_CTRL_SET_READ_AHEAD:
1333		l = ctx->internal->read_ahead;
1334		ctx->internal->read_ahead = larg;
1335		return (l);
1336
1337	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1338		ctx->internal->msg_callback_arg = parg;
1339		return (1);
1340
1341	case SSL_CTRL_GET_MAX_CERT_LIST:
1342		return (ctx->internal->max_cert_list);
1343	case SSL_CTRL_SET_MAX_CERT_LIST:
1344		l = ctx->internal->max_cert_list;
1345		ctx->internal->max_cert_list = larg;
1346		return (l);
1347
1348	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1349		l = ctx->internal->session_cache_size;
1350		ctx->internal->session_cache_size = larg;
1351		return (l);
1352	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1353		return (ctx->internal->session_cache_size);
1354	case SSL_CTRL_SET_SESS_CACHE_MODE:
1355		l = ctx->internal->session_cache_mode;
1356		ctx->internal->session_cache_mode = larg;
1357		return (l);
1358	case SSL_CTRL_GET_SESS_CACHE_MODE:
1359		return (ctx->internal->session_cache_mode);
1360
1361	case SSL_CTRL_SESS_NUMBER:
1362		return (lh_SSL_SESSION_num_items(ctx->internal->sessions));
1363	case SSL_CTRL_SESS_CONNECT:
1364		return (ctx->internal->stats.sess_connect);
1365	case SSL_CTRL_SESS_CONNECT_GOOD:
1366		return (ctx->internal->stats.sess_connect_good);
1367	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1368		return (ctx->internal->stats.sess_connect_renegotiate);
1369	case SSL_CTRL_SESS_ACCEPT:
1370		return (ctx->internal->stats.sess_accept);
1371	case SSL_CTRL_SESS_ACCEPT_GOOD:
1372		return (ctx->internal->stats.sess_accept_good);
1373	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1374		return (ctx->internal->stats.sess_accept_renegotiate);
1375	case SSL_CTRL_SESS_HIT:
1376		return (ctx->internal->stats.sess_hit);
1377	case SSL_CTRL_SESS_CB_HIT:
1378		return (ctx->internal->stats.sess_cb_hit);
1379	case SSL_CTRL_SESS_MISSES:
1380		return (ctx->internal->stats.sess_miss);
1381	case SSL_CTRL_SESS_TIMEOUTS:
1382		return (ctx->internal->stats.sess_timeout);
1383	case SSL_CTRL_SESS_CACHE_FULL:
1384		return (ctx->internal->stats.sess_cache_full);
1385	case SSL_CTRL_OPTIONS:
1386		return (ctx->internal->options|=larg);
1387	case SSL_CTRL_CLEAR_OPTIONS:
1388		return (ctx->internal->options&=~larg);
1389	case SSL_CTRL_MODE:
1390		return (ctx->internal->mode|=larg);
1391	case SSL_CTRL_CLEAR_MODE:
1392		return (ctx->internal->mode&=~larg);
1393	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1394		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1395			return (0);
1396		ctx->internal->max_send_fragment = larg;
1397		return (1);
1398	default:
1399		return (ssl3_ctx_ctrl(ctx, cmd, larg, parg));
1400	}
1401}
1402
1403long
1404SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1405{
1406	switch (cmd) {
1407	case SSL_CTRL_SET_MSG_CALLBACK:
1408		ctx->internal->msg_callback = (ssl_msg_callback_fn *)fp;
1409		return (1);
1410
1411	default:
1412		return (ssl3_ctx_callback_ctrl(ctx, cmd, fp));
1413	}
1414}
1415
1416int
1417ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1418{
1419	long	l;
1420
1421	l = a->id - b->id;
1422	if (l == 0L)
1423		return (0);
1424	else
1425		return ((l > 0) ? 1:-1);
1426}
1427
1428STACK_OF(SSL_CIPHER) *
1429SSL_get_ciphers(const SSL *s)
1430{
1431	if (s == NULL)
1432		return (NULL);
1433	if (s->cipher_list != NULL)
1434		return (s->cipher_list);
1435
1436	return (s->ctx->cipher_list);
1437}
1438
1439STACK_OF(SSL_CIPHER) *
1440SSL_get_client_ciphers(const SSL *s)
1441{
1442	if (s == NULL || s->session == NULL || !s->server)
1443		return NULL;
1444	return s->session->ciphers;
1445}
1446
1447STACK_OF(SSL_CIPHER) *
1448SSL_get1_supported_ciphers(SSL *s)
1449{
1450	STACK_OF(SSL_CIPHER) *supported_ciphers = NULL, *ciphers;
1451	SSL_CIPHER *cipher;
1452	uint16_t min_vers, max_vers;
1453	int i;
1454
1455	if (s == NULL)
1456		return NULL;
1457	if (!ssl_supported_tls_version_range(s, &min_vers, &max_vers))
1458		return NULL;
1459	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1460		return NULL;
1461	if ((supported_ciphers = sk_SSL_CIPHER_new_null()) == NULL)
1462		return NULL;
1463
1464	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1465		if ((cipher = sk_SSL_CIPHER_value(ciphers, i)) == NULL)
1466			goto err;
1467		if (!ssl_cipher_allowed_in_tls_version_range(cipher, min_vers,
1468		    max_vers))
1469			continue;
1470		if (!ssl_security_supported_cipher(s, cipher))
1471			continue;
1472		if (!sk_SSL_CIPHER_push(supported_ciphers, cipher))
1473			goto err;
1474	}
1475
1476	if (sk_SSL_CIPHER_num(supported_ciphers) > 0)
1477		return supported_ciphers;
1478
1479 err:
1480	sk_SSL_CIPHER_free(supported_ciphers);
1481	return NULL;
1482}
1483
1484/* See if we have any ECC cipher suites. */
1485int
1486ssl_has_ecc_ciphers(SSL *s)
1487{
1488	STACK_OF(SSL_CIPHER) *ciphers;
1489	unsigned long alg_k, alg_a;
1490	SSL_CIPHER *cipher;
1491	int i;
1492
1493	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1494		return 0;
1495
1496	for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1497		cipher = sk_SSL_CIPHER_value(ciphers, i);
1498
1499		alg_k = cipher->algorithm_mkey;
1500		alg_a = cipher->algorithm_auth;
1501
1502		if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))
1503			return 1;
1504	}
1505
1506	return 0;
1507}
1508
1509/* The old interface to get the same thing as SSL_get_ciphers(). */
1510const char *
1511SSL_get_cipher_list(const SSL *s, int n)
1512{
1513	STACK_OF(SSL_CIPHER) *ciphers;
1514	const SSL_CIPHER *cipher;
1515
1516	if ((ciphers = SSL_get_ciphers(s)) == NULL)
1517		return (NULL);
1518	if ((cipher = sk_SSL_CIPHER_value(ciphers, n)) == NULL)
1519		return (NULL);
1520
1521	return (cipher->name);
1522}
1523
1524STACK_OF(SSL_CIPHER) *
1525SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1526{
1527	if (ctx == NULL)
1528		return NULL;
1529	return ctx->cipher_list;
1530}
1531
1532/* Specify the ciphers to be used by default by the SSL_CTX. */
1533int
1534SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1535{
1536	STACK_OF(SSL_CIPHER) *ciphers;
1537
1538	/*
1539	 * ssl_create_cipher_list may return an empty stack if it was unable to
1540	 * find a cipher matching the given rule string (for example if the
1541	 * rule string specifies a cipher which has been disabled). This is not
1542	 * an error as far as ssl_create_cipher_list is concerned, and hence
1543	 * ctx->cipher_list has been updated.
1544	 */
1545	ciphers = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1546	    ctx->internal->cipher_list_tls13, str, ctx->internal->cert);
1547	if (ciphers == NULL) {
1548		return (0);
1549	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1550		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1551		return (0);
1552	}
1553	return (1);
1554}
1555
1556int
1557SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1558{
1559	if (!ssl_parse_ciphersuites(&ctx->internal->cipher_list_tls13, str)) {
1560		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1561		return 0;
1562	}
1563	if (!ssl_merge_cipherlists(ctx->cipher_list,
1564	    ctx->internal->cipher_list_tls13, &ctx->cipher_list))
1565		return 0;
1566
1567	return 1;
1568}
1569
1570/* Specify the ciphers to be used by the SSL. */
1571int
1572SSL_set_cipher_list(SSL *s, const char *str)
1573{
1574	STACK_OF(SSL_CIPHER) *ciphers, *ciphers_tls13;
1575
1576	if ((ciphers_tls13 = s->internal->cipher_list_tls13) == NULL)
1577		ciphers_tls13 = s->ctx->internal->cipher_list_tls13;
1578
1579	/* See comment in SSL_CTX_set_cipher_list. */
1580	ciphers = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1581	    ciphers_tls13, str, s->cert);
1582	if (ciphers == NULL) {
1583		return (0);
1584	} else if (sk_SSL_CIPHER_num(ciphers) == 0) {
1585		SSLerror(s, SSL_R_NO_CIPHER_MATCH);
1586		return (0);
1587	}
1588	return (1);
1589}
1590
1591int
1592SSL_set_ciphersuites(SSL *s, const char *str)
1593{
1594	STACK_OF(SSL_CIPHER) *ciphers;
1595
1596	if ((ciphers = s->cipher_list) == NULL)
1597		ciphers = s->ctx->cipher_list;
1598
1599	if (!ssl_parse_ciphersuites(&s->internal->cipher_list_tls13, str)) {
1600		SSLerrorx(SSL_R_NO_CIPHER_MATCH);
1601		return (0);
1602	}
1603	if (!ssl_merge_cipherlists(ciphers, s->internal->cipher_list_tls13,
1604	    &s->cipher_list))
1605		return 0;
1606
1607	return 1;
1608}
1609
1610char *
1611SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1612{
1613	STACK_OF(SSL_CIPHER) *client_ciphers, *server_ciphers;
1614	const SSL_CIPHER *cipher;
1615	size_t curlen = 0;
1616	char *end;
1617	int i;
1618
1619	if (!s->server || s->session == NULL || len < 2)
1620		return NULL;
1621
1622	if ((client_ciphers = s->session->ciphers) == NULL)
1623		return NULL;
1624	if ((server_ciphers = SSL_get_ciphers(s)) == NULL)
1625		return NULL;
1626	if (sk_SSL_CIPHER_num(client_ciphers) == 0 ||
1627	    sk_SSL_CIPHER_num(server_ciphers) == 0)
1628		return NULL;
1629
1630	buf[0] = '\0';
1631	for (i = 0; i < sk_SSL_CIPHER_num(client_ciphers); i++) {
1632		cipher = sk_SSL_CIPHER_value(client_ciphers, i);
1633
1634		if (sk_SSL_CIPHER_find(server_ciphers, cipher) < 0)
1635			continue;
1636
1637		end = buf + curlen;
1638		if (strlcat(buf, cipher->name, len) >= len ||
1639		    (curlen = strlcat(buf, ":", len)) >= len) {
1640			/* remove truncated cipher from list */
1641			*end = '\0';
1642			break;
1643		}
1644	}
1645	/* remove trailing colon */
1646	if ((end = strrchr(buf, ':')) != NULL)
1647		*end = '\0';
1648	return buf;
1649}
1650
1651/*
1652 * Return a servername extension value if provided in Client Hello, or NULL.
1653 * So far, only host_name types are defined (RFC 3546).
1654 */
1655const char *
1656SSL_get_servername(const SSL *s, const int type)
1657{
1658	if (type != TLSEXT_NAMETYPE_host_name)
1659		return (NULL);
1660
1661	return (s->session && !s->tlsext_hostname ?
1662	    s->session->tlsext_hostname :
1663	    s->tlsext_hostname);
1664}
1665
1666int
1667SSL_get_servername_type(const SSL *s)
1668{
1669	if (s->session &&
1670	    (!s->tlsext_hostname ?
1671	    s->session->tlsext_hostname : s->tlsext_hostname))
1672		return (TLSEXT_NAMETYPE_host_name);
1673	return (-1);
1674}
1675
1676/*
1677 * SSL_select_next_proto implements standard protocol selection. It is
1678 * expected that this function is called from the callback set by
1679 * SSL_CTX_set_alpn_select_cb.
1680 *
1681 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1682 * strings. The length byte itself is not included in the length. A byte
1683 * string of length 0 is invalid. No byte string may be truncated.
1684 *
1685 * It returns either:
1686 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1687 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1688 */
1689int
1690SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1691    const unsigned char *server, unsigned int server_len,
1692    const unsigned char *client, unsigned int client_len)
1693{
1694	unsigned int		 i, j;
1695	const unsigned char	*result;
1696	int			 status = OPENSSL_NPN_UNSUPPORTED;
1697
1698	/*
1699	 * For each protocol in server preference order,
1700	 * see if we support it.
1701	 */
1702	for (i = 0; i < server_len; ) {
1703		for (j = 0; j < client_len; ) {
1704			if (server[i] == client[j] &&
1705			    memcmp(&server[i + 1],
1706			    &client[j + 1], server[i]) == 0) {
1707				/* We found a match */
1708				result = &server[i];
1709				status = OPENSSL_NPN_NEGOTIATED;
1710				goto found;
1711			}
1712			j += client[j];
1713			j++;
1714		}
1715		i += server[i];
1716		i++;
1717	}
1718
1719	/* There's no overlap between our protocols and the server's list. */
1720	result = client;
1721	status = OPENSSL_NPN_NO_OVERLAP;
1722
1723 found:
1724	*out = (unsigned char *) result + 1;
1725	*outlen = result[0];
1726	return (status);
1727}
1728
1729/* SSL_get0_next_proto_negotiated is deprecated. */
1730void
1731SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1732    unsigned int *len)
1733{
1734	*data = NULL;
1735	*len = 0;
1736}
1737
1738/* SSL_CTX_set_next_protos_advertised_cb is deprecated. */
1739void
1740SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl,
1741    const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1742{
1743}
1744
1745/* SSL_CTX_set_next_proto_select_cb is deprecated. */
1746void
1747SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s,
1748    unsigned char **out, unsigned char *outlen, const unsigned char *in,
1749    unsigned int inlen, void *arg), void *arg)
1750{
1751}
1752
1753/*
1754 * SSL_CTX_set_alpn_protos sets the ALPN protocol list to the specified
1755 * protocols, which must be in wire-format (i.e. a series of non-empty,
1756 * 8-bit length-prefixed strings). Returns 0 on success.
1757 */
1758int
1759SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1760    unsigned int protos_len)
1761{
1762	CBS cbs;
1763	int failed = 1;
1764
1765	if (protos == NULL)
1766		protos_len = 0;
1767
1768	CBS_init(&cbs, protos, protos_len);
1769
1770	if (protos_len > 0) {
1771		if (!tlsext_alpn_check_format(&cbs))
1772			goto err;
1773	}
1774
1775	if (!CBS_stow(&cbs, &ctx->internal->alpn_client_proto_list,
1776	    &ctx->internal->alpn_client_proto_list_len))
1777		goto err;
1778
1779	failed = 0;
1780
1781 err:
1782	/* NOTE: Return values are the reverse of what you expect. */
1783	return failed;
1784}
1785
1786/*
1787 * SSL_set_alpn_protos sets the ALPN protocol list to the specified
1788 * protocols, which must be in wire-format (i.e. a series of non-empty,
1789 * 8-bit length-prefixed strings). Returns 0 on success.
1790 */
1791int
1792SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1793    unsigned int protos_len)
1794{
1795	CBS cbs;
1796	int failed = 1;
1797
1798	if (protos == NULL)
1799		protos_len = 0;
1800
1801	CBS_init(&cbs, protos, protos_len);
1802
1803	if (protos_len > 0) {
1804		if (!tlsext_alpn_check_format(&cbs))
1805			goto err;
1806	}
1807
1808	if (!CBS_stow(&cbs, &ssl->internal->alpn_client_proto_list,
1809	    &ssl->internal->alpn_client_proto_list_len))
1810		goto err;
1811
1812	failed = 0;
1813
1814 err:
1815	/* NOTE: Return values are the reverse of what you expect. */
1816	return failed;
1817}
1818
1819/*
1820 * SSL_CTX_set_alpn_select_cb sets a callback function that is called during
1821 * ClientHello processing in order to select an ALPN protocol from the
1822 * client's list of offered protocols.
1823 */
1824void
1825SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1826    int (*cb) (SSL *ssl, const unsigned char **out, unsigned char *outlen,
1827    const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1828{
1829	ctx->internal->alpn_select_cb = cb;
1830	ctx->internal->alpn_select_cb_arg = arg;
1831}
1832
1833/*
1834 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any). On return
1835 * it sets data to point to len bytes of protocol name (not including the
1836 * leading length-prefix byte). If the server didn't respond with* a negotiated
1837 * protocol then len will be zero.
1838 */
1839void
1840SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1841    unsigned int *len)
1842{
1843	*data = ssl->s3->alpn_selected;
1844	*len = ssl->s3->alpn_selected_len;
1845}
1846
1847void
1848SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
1849{
1850	return;
1851}
1852
1853int
1854SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1855    const char *label, size_t llen, const unsigned char *p, size_t plen,
1856    int use_context)
1857{
1858	if (s->internal->tls13 != NULL && s->version == TLS1_3_VERSION) {
1859		if (!use_context) {
1860			p = NULL;
1861			plen = 0;
1862		}
1863		return tls13_exporter(s->internal->tls13, label, llen, p, plen,
1864		    out, olen);
1865	}
1866
1867	return (tls1_export_keying_material(s, out, olen, label, llen, p, plen,
1868	    use_context));
1869}
1870
1871static unsigned long
1872ssl_session_hash(const SSL_SESSION *a)
1873{
1874	unsigned long	l;
1875
1876	l = (unsigned long)
1877	    ((unsigned int) a->session_id[0]     )|
1878	    ((unsigned int) a->session_id[1]<< 8L)|
1879	    ((unsigned long)a->session_id[2]<<16L)|
1880	    ((unsigned long)a->session_id[3]<<24L);
1881	return (l);
1882}
1883
1884/*
1885 * NB: If this function (or indeed the hash function which uses a sort of
1886 * coarser function than this one) is changed, ensure
1887 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1888 * able to construct an SSL_SESSION that will collide with any existing session
1889 * with a matching session ID.
1890 */
1891static int
1892ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1893{
1894	if (a->ssl_version != b->ssl_version)
1895		return (1);
1896	if (a->session_id_length != b->session_id_length)
1897		return (1);
1898	if (timingsafe_memcmp(a->session_id, b->session_id, a->session_id_length) != 0)
1899		return (1);
1900	return (0);
1901}
1902
1903/*
1904 * These wrapper functions should remain rather than redeclaring
1905 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1906 * variable. The reason is that the functions aren't static, they're exposed via
1907 * ssl.h.
1908 */
1909static unsigned long
1910ssl_session_LHASH_HASH(const void *arg)
1911{
1912	const SSL_SESSION *a = arg;
1913
1914	return ssl_session_hash(a);
1915}
1916
1917static int
1918ssl_session_LHASH_COMP(const void *arg1, const void *arg2)
1919{
1920	const SSL_SESSION *a = arg1;
1921	const SSL_SESSION *b = arg2;
1922
1923	return ssl_session_cmp(a, b);
1924}
1925
1926SSL_CTX *
1927SSL_CTX_new(const SSL_METHOD *meth)
1928{
1929	SSL_CTX	*ret;
1930
1931	if (!OPENSSL_init_ssl(0, NULL)) {
1932		SSLerrorx(SSL_R_LIBRARY_BUG);
1933		return (NULL);
1934	}
1935
1936	if (meth == NULL) {
1937		SSLerrorx(SSL_R_NULL_SSL_METHOD_PASSED);
1938		return (NULL);
1939	}
1940
1941	if ((ret = calloc(1, sizeof(*ret))) == NULL) {
1942		SSLerrorx(ERR_R_MALLOC_FAILURE);
1943		return (NULL);
1944	}
1945	if ((ret->internal = calloc(1, sizeof(*ret->internal))) == NULL) {
1946		free(ret);
1947		SSLerrorx(ERR_R_MALLOC_FAILURE);
1948		return (NULL);
1949	}
1950
1951	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1952		SSLerrorx(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1953		goto err;
1954	}
1955
1956	ret->method = meth;
1957	ret->internal->min_tls_version = meth->min_tls_version;
1958	ret->internal->max_tls_version = meth->max_tls_version;
1959	ret->internal->min_proto_version = 0;
1960	ret->internal->max_proto_version = 0;
1961	ret->internal->mode = SSL_MODE_AUTO_RETRY;
1962
1963	ret->cert_store = NULL;
1964	ret->internal->session_cache_mode = SSL_SESS_CACHE_SERVER;
1965	ret->internal->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1966	ret->internal->session_cache_head = NULL;
1967	ret->internal->session_cache_tail = NULL;
1968
1969	/* We take the system default */
1970	ret->session_timeout = ssl_get_default_timeout();
1971
1972	ret->internal->new_session_cb = 0;
1973	ret->internal->remove_session_cb = 0;
1974	ret->internal->get_session_cb = 0;
1975	ret->internal->generate_session_id = 0;
1976
1977	memset((char *)&ret->internal->stats, 0, sizeof(ret->internal->stats));
1978
1979	ret->references = 1;
1980	ret->internal->quiet_shutdown = 0;
1981
1982	ret->internal->info_callback = NULL;
1983
1984	ret->internal->app_verify_callback = 0;
1985	ret->internal->app_verify_arg = NULL;
1986
1987	ret->internal->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1988	ret->internal->read_ahead = 0;
1989	ret->internal->msg_callback = 0;
1990	ret->internal->msg_callback_arg = NULL;
1991	ret->verify_mode = SSL_VERIFY_NONE;
1992	ret->sid_ctx_length = 0;
1993	ret->internal->default_verify_callback = NULL;
1994
1995	if ((ret->internal->cert = ssl_cert_new()) == NULL)
1996		goto err;
1997
1998	ret->default_passwd_callback = 0;
1999	ret->default_passwd_callback_userdata = NULL;
2000	ret->internal->client_cert_cb = 0;
2001	ret->internal->app_gen_cookie_cb = 0;
2002	ret->internal->app_verify_cookie_cb = 0;
2003
2004	ret->internal->sessions = lh_SSL_SESSION_new();
2005	if (ret->internal->sessions == NULL)
2006		goto err;
2007	ret->cert_store = X509_STORE_new();
2008	if (ret->cert_store == NULL)
2009		goto err;
2010
2011	ssl_create_cipher_list(ret->method, &ret->cipher_list,
2012	    NULL, SSL_DEFAULT_CIPHER_LIST, ret->internal->cert);
2013	if (ret->cipher_list == NULL ||
2014	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2015		SSLerrorx(SSL_R_LIBRARY_HAS_NO_CIPHERS);
2016		goto err2;
2017	}
2018
2019	ret->param = X509_VERIFY_PARAM_new();
2020	if (!ret->param)
2021		goto err;
2022
2023	if ((ret->internal->client_CA = sk_X509_NAME_new_null()) == NULL)
2024		goto err;
2025
2026	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->internal->ex_data);
2027
2028	ret->extra_certs = NULL;
2029
2030	ret->internal->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2031
2032	ret->internal->tlsext_servername_callback = 0;
2033	ret->internal->tlsext_servername_arg = NULL;
2034
2035	/* Setup RFC4507 ticket keys */
2036	arc4random_buf(ret->internal->tlsext_tick_key_name, 16);
2037	arc4random_buf(ret->internal->tlsext_tick_hmac_key, 16);
2038	arc4random_buf(ret->internal->tlsext_tick_aes_key, 16);
2039
2040	ret->internal->tlsext_status_cb = 0;
2041	ret->internal->tlsext_status_arg = NULL;
2042
2043#ifndef OPENSSL_NO_ENGINE
2044	ret->internal->client_cert_engine = NULL;
2045#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2046#define eng_strx(x)	#x
2047#define eng_str(x)	eng_strx(x)
2048	/* Use specific client engine automatically... ignore errors */
2049	{
2050		ENGINE *eng;
2051		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2052		if (!eng) {
2053			ERR_clear_error();
2054			ENGINE_load_builtin_engines();
2055			eng = ENGINE_by_id(eng_str(
2056			    OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2057		}
2058		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2059			ERR_clear_error();
2060	}
2061#endif
2062#endif
2063	/*
2064	 * Default is to connect to non-RI servers. When RI is more widely
2065	 * deployed might change this.
2066	 */
2067	ret->internal->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2068
2069	return (ret);
2070 err:
2071	SSLerrorx(ERR_R_MALLOC_FAILURE);
2072 err2:
2073	SSL_CTX_free(ret);
2074	return (NULL);
2075}
2076
2077void
2078SSL_CTX_free(SSL_CTX *ctx)
2079{
2080	int	i;
2081
2082	if (ctx == NULL)
2083		return;
2084
2085	i = CRYPTO_add(&ctx->references, -1, CRYPTO_LOCK_SSL_CTX);
2086	if (i > 0)
2087		return;
2088
2089	X509_VERIFY_PARAM_free(ctx->param);
2090
2091	/*
2092	 * Free internal session cache. However: the remove_cb() may reference
2093	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2094	 * after the sessions were flushed.
2095	 * As the ex_data handling routines might also touch the session cache,
2096	 * the most secure solution seems to be: empty (flush) the cache, then
2097	 * free ex_data, then finally free the cache.
2098	 * (See ticket [openssl.org #212].)
2099	 */
2100	if (ctx->internal->sessions != NULL)
2101		SSL_CTX_flush_sessions(ctx, 0);
2102
2103	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ctx, &ctx->internal->ex_data);
2104
2105	lh_SSL_SESSION_free(ctx->internal->sessions);
2106
2107	X509_STORE_free(ctx->cert_store);
2108	sk_SSL_CIPHER_free(ctx->cipher_list);
2109	sk_SSL_CIPHER_free(ctx->internal->cipher_list_tls13);
2110	ssl_cert_free(ctx->internal->cert);
2111	sk_X509_NAME_pop_free(ctx->internal->client_CA, X509_NAME_free);
2112	sk_X509_pop_free(ctx->extra_certs, X509_free);
2113
2114#ifndef OPENSSL_NO_SRTP
2115	if (ctx->internal->srtp_profiles)
2116		sk_SRTP_PROTECTION_PROFILE_free(ctx->internal->srtp_profiles);
2117#endif
2118
2119#ifndef OPENSSL_NO_ENGINE
2120	ENGINE_finish(ctx->internal->client_cert_engine);
2121#endif
2122
2123	free(ctx->internal->tlsext_ecpointformatlist);
2124	free(ctx->internal->tlsext_supportedgroups);
2125
2126	free(ctx->internal->alpn_client_proto_list);
2127
2128	free(ctx->internal);
2129	free(ctx);
2130}
2131
2132int
2133SSL_CTX_up_ref(SSL_CTX *ctx)
2134{
2135	int refs = CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2136	return ((refs > 1) ? 1 : 0);
2137}
2138
2139pem_password_cb *
2140SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2141{
2142	return (ctx->default_passwd_callback);
2143}
2144
2145void
2146SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2147{
2148	ctx->default_passwd_callback = cb;
2149}
2150
2151void *
2152SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2153{
2154	return ctx->default_passwd_callback_userdata;
2155}
2156
2157void
2158SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2159{
2160	ctx->default_passwd_callback_userdata = u;
2161}
2162
2163void
2164SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2165    int (*cb)(X509_STORE_CTX *, void *), void *arg)
2166{
2167	ctx->internal->app_verify_callback = cb;
2168	ctx->internal->app_verify_arg = arg;
2169}
2170
2171void
2172SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2173{
2174	ctx->verify_mode = mode;
2175	ctx->internal->default_verify_callback = cb;
2176}
2177
2178void
2179SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2180{
2181	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2182}
2183
2184void
2185ssl_set_cert_masks(SSL_CERT *c, const SSL_CIPHER *cipher)
2186{
2187	unsigned long mask_a, mask_k;
2188	SSL_CERT_PKEY *cpk;
2189
2190	if (c == NULL)
2191		return;
2192
2193	mask_a = SSL_aNULL | SSL_aTLS1_3;
2194	mask_k = SSL_kECDHE | SSL_kTLS1_3;
2195
2196	if (c->dhe_params != NULL || c->dhe_params_cb != NULL ||
2197	    c->dhe_params_auto != 0)
2198		mask_k |= SSL_kDHE;
2199
2200	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2201	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2202		/* Key usage, if present, must allow signing. */
2203		if (X509_get_key_usage(cpk->x509) & X509v3_KU_DIGITAL_SIGNATURE)
2204			mask_a |= SSL_aECDSA;
2205	}
2206
2207	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2208	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2209		mask_k |= SSL_kGOST;
2210		mask_a |= SSL_aGOST01;
2211	}
2212
2213	cpk = &(c->pkeys[SSL_PKEY_RSA]);
2214	if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2215		mask_a |= SSL_aRSA;
2216		mask_k |= SSL_kRSA;
2217	}
2218
2219	c->mask_k = mask_k;
2220	c->mask_a = mask_a;
2221	c->valid = 1;
2222}
2223
2224/* See if this handshake is using an ECC cipher suite. */
2225int
2226ssl_using_ecc_cipher(SSL *s)
2227{
2228	unsigned long alg_a, alg_k;
2229
2230	alg_a = s->s3->hs.cipher->algorithm_auth;
2231	alg_k = s->s3->hs.cipher->algorithm_mkey;
2232
2233	return s->session->tlsext_ecpointformatlist != NULL &&
2234	    s->session->tlsext_ecpointformatlist_length > 0 &&
2235	    ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA));
2236}
2237
2238int
2239ssl_check_srvr_ecc_cert_and_alg(SSL *s, X509 *x)
2240{
2241	const SSL_CIPHER *cs = s->s3->hs.cipher;
2242	unsigned long alg_a;
2243
2244	alg_a = cs->algorithm_auth;
2245
2246	if (alg_a & SSL_aECDSA) {
2247		/* Key usage, if present, must allow signing. */
2248		if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2249			SSLerror(s, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2250			return (0);
2251		}
2252	}
2253
2254	return (1);
2255}
2256
2257SSL_CERT_PKEY *
2258ssl_get_server_send_pkey(const SSL *s)
2259{
2260	unsigned long alg_a;
2261	SSL_CERT *c;
2262	int i;
2263
2264	c = s->cert;
2265	ssl_set_cert_masks(c, s->s3->hs.cipher);
2266
2267	alg_a = s->s3->hs.cipher->algorithm_auth;
2268
2269	if (alg_a & SSL_aECDSA) {
2270		i = SSL_PKEY_ECC;
2271	} else if (alg_a & SSL_aRSA) {
2272		i = SSL_PKEY_RSA;
2273	} else if (alg_a & SSL_aGOST01) {
2274		i = SSL_PKEY_GOST01;
2275	} else { /* if (alg_a & SSL_aNULL) */
2276		SSLerror(s, ERR_R_INTERNAL_ERROR);
2277		return (NULL);
2278	}
2279
2280	return (c->pkeys + i);
2281}
2282
2283EVP_PKEY *
2284ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd,
2285    const struct ssl_sigalg **sap)
2286{
2287	const struct ssl_sigalg *sigalg = NULL;
2288	EVP_PKEY *pkey = NULL;
2289	unsigned long alg_a;
2290	SSL_CERT *c;
2291	int idx = -1;
2292
2293	alg_a = cipher->algorithm_auth;
2294	c = s->cert;
2295
2296	if (alg_a & SSL_aRSA) {
2297		idx = SSL_PKEY_RSA;
2298	} else if ((alg_a & SSL_aECDSA) &&
2299	    (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2300		idx = SSL_PKEY_ECC;
2301	if (idx == -1) {
2302		SSLerror(s, ERR_R_INTERNAL_ERROR);
2303		return (NULL);
2304	}
2305
2306	pkey = c->pkeys[idx].privatekey;
2307	if ((sigalg = ssl_sigalg_select(s, pkey)) == NULL) {
2308		SSLerror(s, SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2309		return (NULL);
2310	}
2311	*pmd = sigalg->md();
2312	*sap = sigalg;
2313
2314	return (pkey);
2315}
2316
2317size_t
2318ssl_dhe_params_auto_key_bits(SSL *s)
2319{
2320	SSL_CERT_PKEY *cpk;
2321	int key_bits;
2322
2323	if (s->cert->dhe_params_auto == 2) {
2324		key_bits = 1024;
2325	} else if (s->s3->hs.cipher->algorithm_auth & SSL_aNULL) {
2326		key_bits = 1024;
2327		if (s->s3->hs.cipher->strength_bits == 256)
2328			key_bits = 3072;
2329	} else {
2330		if ((cpk = ssl_get_server_send_pkey(s)) == NULL)
2331			return 0;
2332		if (cpk->privatekey == NULL ||
2333		    EVP_PKEY_get0_RSA(cpk->privatekey) == NULL)
2334			return 0;
2335		if ((key_bits = EVP_PKEY_bits(cpk->privatekey)) <= 0)
2336			return 0;
2337	}
2338
2339	return key_bits;
2340}
2341
2342static int
2343ssl_should_update_external_cache(SSL *s, int mode)
2344{
2345	int cache_mode;
2346
2347	cache_mode = s->session_ctx->internal->session_cache_mode;
2348
2349	/* Don't cache if mode says not to */
2350	if ((cache_mode & mode) == 0)
2351		return 0;
2352
2353	/* if it is not already cached, cache it */
2354	if (!s->internal->hit)
2355		return 1;
2356
2357	/* If it's TLS 1.3, do it to match OpenSSL */
2358	if (s->s3->hs.negotiated_tls_version >= TLS1_3_VERSION)
2359		return 1;
2360
2361	return 0;
2362}
2363
2364static int
2365ssl_should_update_internal_cache(SSL *s, int mode)
2366{
2367	int cache_mode;
2368
2369	cache_mode = s->session_ctx->internal->session_cache_mode;
2370
2371	/* Don't cache if mode says not to */
2372	if ((cache_mode & mode) == 0)
2373		return 0;
2374
2375	/* If it is already cached, don't cache it again */
2376	if (s->internal->hit)
2377		return 0;
2378
2379	if ((cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0)
2380		return 0;
2381
2382	/* If we are lesser than TLS 1.3, Cache it. */
2383	if (s->s3->hs.negotiated_tls_version < TLS1_3_VERSION)
2384		return 1;
2385
2386	/* Below this we consider TLS 1.3 or later */
2387
2388	/* If it's not a server, add it? OpenSSL does this. */
2389	if (!s->server)
2390		return 1;
2391
2392	/* XXX if we support early data / PSK need to add */
2393
2394	/*
2395	 * If we have the remove session callback, we will want
2396	 * to know about this even if it's a stateless ticket
2397	 * from 1.3 so we can know when it is removed.
2398	 */
2399	if (s->session_ctx->internal->remove_session_cb != NULL)
2400		return 1;
2401
2402	/* If we have set OP_NO_TICKET, cache it. */
2403	if ((s->internal->options & SSL_OP_NO_TICKET) != 0)
2404		return 1;
2405
2406	/* Otherwise do not cache */
2407	return 0;
2408}
2409
2410void
2411ssl_update_cache(SSL *s, int mode)
2412{
2413	int cache_mode, do_callback;
2414
2415	if (s->session->session_id_length == 0)
2416		return;
2417
2418	cache_mode = s->session_ctx->internal->session_cache_mode;
2419	do_callback = ssl_should_update_external_cache(s, mode);
2420
2421	if (ssl_should_update_internal_cache(s, mode)) {
2422		/*
2423		 * XXX should we fail if the add to the internal cache
2424		 * fails? OpenSSL doesn't care..
2425		 */
2426		(void) SSL_CTX_add_session(s->session_ctx, s->session);
2427	}
2428
2429	/*
2430	 * Update the "external cache" by calling the new session
2431	 * callback if present, even with TLS 1.3 without early data
2432	 * "because some application just want to know about the
2433	 * creation of a session and aren't doing a full cache".
2434	 * Apparently, if they are doing a full cache, they'll have
2435	 * some fun, but we endeavour to give application writers the
2436	 * same glorious experience they expect from OpenSSL which
2437	 * does it this way.
2438	 */
2439	if (do_callback && s->session_ctx->internal->new_session_cb != NULL) {
2440		    CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2441		    if (!s->session_ctx->internal->new_session_cb(s, s->session))
2442			    SSL_SESSION_free(s->session);
2443	}
2444
2445	/* Auto flush every 255 connections. */
2446	if (!(cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR) &&
2447	    (cache_mode & mode) != 0) {
2448		int connections;
2449		if (mode & SSL_SESS_CACHE_CLIENT)
2450			connections = s->session_ctx->internal->stats.sess_connect_good;
2451		else
2452			connections = s->session_ctx->internal->stats.sess_accept_good;
2453		if ((connections & 0xff) == 0xff)
2454			SSL_CTX_flush_sessions(s->session_ctx, time(NULL));
2455	}
2456}
2457
2458const SSL_METHOD *
2459SSL_get_ssl_method(SSL *s)
2460{
2461	return (s->method);
2462}
2463
2464int
2465SSL_set_ssl_method(SSL *s, const SSL_METHOD *method)
2466{
2467	int (*handshake_func)(SSL *) = NULL;
2468	int ret = 1;
2469
2470	if (s->method == method)
2471		return (ret);
2472
2473	if (s->internal->handshake_func == s->method->ssl_connect)
2474		handshake_func = method->ssl_connect;
2475	else if (s->internal->handshake_func == s->method->ssl_accept)
2476		handshake_func = method->ssl_accept;
2477
2478	if (s->method->version == method->version) {
2479		s->method = method;
2480	} else {
2481		s->method->ssl_free(s);
2482		s->method = method;
2483		ret = s->method->ssl_new(s);
2484	}
2485	s->internal->handshake_func = handshake_func;
2486
2487	return (ret);
2488}
2489
2490int
2491SSL_get_error(const SSL *s, int i)
2492{
2493	unsigned long l;
2494	int reason;
2495	BIO *bio;
2496
2497	if (i > 0)
2498		return (SSL_ERROR_NONE);
2499
2500	/*
2501	 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2502	 * etc, where we do encode the error.
2503	 */
2504	if ((l = ERR_peek_error()) != 0) {
2505		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2506			return (SSL_ERROR_SYSCALL);
2507		else
2508			return (SSL_ERROR_SSL);
2509	}
2510
2511	if (SSL_want_read(s)) {
2512		bio = SSL_get_rbio(s);
2513		if (BIO_should_read(bio)) {
2514			return (SSL_ERROR_WANT_READ);
2515		} else if (BIO_should_write(bio)) {
2516			/*
2517			 * This one doesn't make too much sense...  We never
2518			 * try to write to the rbio, and an application
2519			 * program where rbio and wbio are separate couldn't
2520			 * even know what it should wait for.  However if we
2521			 * ever set s->internal->rwstate incorrectly (so that we have
2522			 * SSL_want_read(s) instead of SSL_want_write(s))
2523			 * and rbio and wbio *are* the same, this test works
2524			 * around that bug; so it might be safer to keep it.
2525			 */
2526			return (SSL_ERROR_WANT_WRITE);
2527		} else if (BIO_should_io_special(bio)) {
2528			reason = BIO_get_retry_reason(bio);
2529			if (reason == BIO_RR_CONNECT)
2530				return (SSL_ERROR_WANT_CONNECT);
2531			else if (reason == BIO_RR_ACCEPT)
2532				return (SSL_ERROR_WANT_ACCEPT);
2533			else
2534				return (SSL_ERROR_SYSCALL); /* unknown */
2535		}
2536	}
2537
2538	if (SSL_want_write(s)) {
2539		bio = SSL_get_wbio(s);
2540		if (BIO_should_write(bio)) {
2541			return (SSL_ERROR_WANT_WRITE);
2542		} else if (BIO_should_read(bio)) {
2543			/*
2544			 * See above (SSL_want_read(s) with
2545			 * BIO_should_write(bio))
2546			 */
2547			return (SSL_ERROR_WANT_READ);
2548		} else if (BIO_should_io_special(bio)) {
2549			reason = BIO_get_retry_reason(bio);
2550			if (reason == BIO_RR_CONNECT)
2551				return (SSL_ERROR_WANT_CONNECT);
2552			else if (reason == BIO_RR_ACCEPT)
2553				return (SSL_ERROR_WANT_ACCEPT);
2554			else
2555				return (SSL_ERROR_SYSCALL);
2556		}
2557	}
2558
2559	if (SSL_want_x509_lookup(s))
2560		return (SSL_ERROR_WANT_X509_LOOKUP);
2561
2562	if ((s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2563	    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2564		return (SSL_ERROR_ZERO_RETURN);
2565
2566	return (SSL_ERROR_SYSCALL);
2567}
2568
2569int
2570SSL_do_handshake(SSL *s)
2571{
2572	if (s->internal->handshake_func == NULL) {
2573		SSLerror(s, SSL_R_CONNECTION_TYPE_NOT_SET);
2574		return (-1);
2575	}
2576
2577	s->method->ssl_renegotiate_check(s);
2578
2579	if (!SSL_in_init(s) && !SSL_in_before(s))
2580		return 1;
2581
2582	return s->internal->handshake_func(s);
2583}
2584
2585/*
2586 * For the next 2 functions, SSL_clear() sets shutdown and so
2587 * one of these calls will reset it
2588 */
2589void
2590SSL_set_accept_state(SSL *s)
2591{
2592	s->server = 1;
2593	s->internal->shutdown = 0;
2594	s->s3->hs.state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2595	s->internal->handshake_func = s->method->ssl_accept;
2596	ssl_clear_cipher_state(s);
2597}
2598
2599void
2600SSL_set_connect_state(SSL *s)
2601{
2602	s->server = 0;
2603	s->internal->shutdown = 0;
2604	s->s3->hs.state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2605	s->internal->handshake_func = s->method->ssl_connect;
2606	ssl_clear_cipher_state(s);
2607}
2608
2609int
2610ssl_undefined_function(SSL *s)
2611{
2612	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2613	return (0);
2614}
2615
2616int
2617ssl_undefined_void_function(void)
2618{
2619	SSLerrorx(ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2620	return (0);
2621}
2622
2623int
2624ssl_undefined_const_function(const SSL *s)
2625{
2626	SSLerror(s, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2627	return (0);
2628}
2629
2630const char *
2631ssl_version_string(int ver)
2632{
2633	switch (ver) {
2634	case TLS1_VERSION:
2635		return (SSL_TXT_TLSV1);
2636	case TLS1_1_VERSION:
2637		return (SSL_TXT_TLSV1_1);
2638	case TLS1_2_VERSION:
2639		return (SSL_TXT_TLSV1_2);
2640	case TLS1_3_VERSION:
2641		return (SSL_TXT_TLSV1_3);
2642	case DTLS1_VERSION:
2643		return (SSL_TXT_DTLS1);
2644	case DTLS1_2_VERSION:
2645		return (SSL_TXT_DTLS1_2);
2646	default:
2647		return ("unknown");
2648	}
2649}
2650
2651const char *
2652SSL_get_version(const SSL *s)
2653{
2654	return ssl_version_string(s->version);
2655}
2656
2657SSL *
2658SSL_dup(SSL *s)
2659{
2660	STACK_OF(X509_NAME) *sk;
2661	X509_NAME *xn;
2662	SSL *ret;
2663	int i;
2664
2665	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2666		goto err;
2667
2668	ret->version = s->version;
2669	ret->method = s->method;
2670
2671	if (s->session != NULL) {
2672		if (!SSL_copy_session_id(ret, s))
2673			goto err;
2674	} else {
2675		/*
2676		 * No session has been established yet, so we have to expect
2677		 * that s->cert or ret->cert will be changed later --
2678		 * they should not both point to the same object,
2679		 * and thus we can't use SSL_copy_session_id.
2680		 */
2681
2682		ret->method->ssl_free(ret);
2683		ret->method = s->method;
2684		ret->method->ssl_new(ret);
2685
2686		ssl_cert_free(ret->cert);
2687		if ((ret->cert = ssl_cert_dup(s->cert)) == NULL)
2688			goto err;
2689
2690		if (!SSL_set_session_id_context(ret, s->sid_ctx,
2691		    s->sid_ctx_length))
2692			goto err;
2693	}
2694
2695	ret->internal->options = s->internal->options;
2696	ret->internal->mode = s->internal->mode;
2697	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2698	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2699	ret->internal->msg_callback = s->internal->msg_callback;
2700	ret->internal->msg_callback_arg = s->internal->msg_callback_arg;
2701	SSL_set_verify(ret, SSL_get_verify_mode(s),
2702	SSL_get_verify_callback(s));
2703	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2704	ret->internal->generate_session_id = s->internal->generate_session_id;
2705
2706	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2707
2708	ret->internal->debug = s->internal->debug;
2709
2710	/* copy app data, a little dangerous perhaps */
2711	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL,
2712	    &ret->internal->ex_data, &s->internal->ex_data))
2713		goto err;
2714
2715	/* setup rbio, and wbio */
2716	if (s->rbio != NULL) {
2717		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2718			goto err;
2719	}
2720	if (s->wbio != NULL) {
2721		if (s->wbio != s->rbio) {
2722			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2723				goto err;
2724		} else
2725			ret->wbio = ret->rbio;
2726	}
2727	ret->internal->rwstate = s->internal->rwstate;
2728	ret->internal->in_handshake = s->internal->in_handshake;
2729	ret->internal->handshake_func = s->internal->handshake_func;
2730	ret->server = s->server;
2731	ret->internal->renegotiate = s->internal->renegotiate;
2732	ret->internal->new_session = s->internal->new_session;
2733	ret->internal->quiet_shutdown = s->internal->quiet_shutdown;
2734	ret->internal->shutdown = s->internal->shutdown;
2735	/* SSL_dup does not really work at any state, though */
2736	ret->s3->hs.state = s->s3->hs.state;
2737	ret->internal->rstate = s->internal->rstate;
2738
2739	/*
2740	 * Would have to copy ret->init_buf, ret->init_msg, ret->init_num,
2741	 * ret->init_off
2742	 */
2743	ret->internal->init_num = 0;
2744
2745	ret->internal->hit = s->internal->hit;
2746
2747	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2748
2749	if (s->cipher_list != NULL) {
2750		if ((ret->cipher_list =
2751		    sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2752			goto err;
2753	}
2754	if (s->internal->cipher_list_tls13 != NULL) {
2755		if ((ret->internal->cipher_list_tls13 =
2756		    sk_SSL_CIPHER_dup(s->internal->cipher_list_tls13)) == NULL)
2757			goto err;
2758	}
2759
2760	/* Dup the client_CA list */
2761	if (s->internal->client_CA != NULL) {
2762		if ((sk = sk_X509_NAME_dup(s->internal->client_CA)) == NULL) goto err;
2763			ret->internal->client_CA = sk;
2764		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2765			xn = sk_X509_NAME_value(sk, i);
2766			if (sk_X509_NAME_set(sk, i,
2767			    X509_NAME_dup(xn)) == NULL) {
2768				X509_NAME_free(xn);
2769				goto err;
2770			}
2771		}
2772	}
2773
2774	return ret;
2775 err:
2776	SSL_free(ret);
2777	return NULL;
2778}
2779
2780void
2781ssl_clear_cipher_state(SSL *s)
2782{
2783	tls12_record_layer_clear_read_state(s->internal->rl);
2784	tls12_record_layer_clear_write_state(s->internal->rl);
2785}
2786
2787void
2788ssl_info_callback(const SSL *s, int type, int value)
2789{
2790	ssl_info_callback_fn *cb;
2791
2792	if ((cb = s->internal->info_callback) == NULL)
2793		cb = s->ctx->internal->info_callback;
2794	if (cb != NULL)
2795		cb(s, type, value);
2796}
2797
2798void
2799ssl_msg_callback(SSL *s, int is_write, int content_type,
2800    const void *msg_buf, size_t msg_len)
2801{
2802	if (s->internal->msg_callback != NULL)
2803		s->internal->msg_callback(is_write, s->version, content_type,
2804		    msg_buf, msg_len, s, s->internal->msg_callback_arg);
2805}
2806
2807/* Fix this function so that it takes an optional type parameter */
2808X509 *
2809SSL_get_certificate(const SSL *s)
2810{
2811	return (s->cert->key->x509);
2812}
2813
2814/* Fix this function so that it takes an optional type parameter */
2815EVP_PKEY *
2816SSL_get_privatekey(const SSL *s)
2817{
2818	return (s->cert->key->privatekey);
2819}
2820
2821const SSL_CIPHER *
2822SSL_get_current_cipher(const SSL *s)
2823{
2824	if ((s->session != NULL) && (s->session->cipher != NULL))
2825		return (s->session->cipher);
2826	return (NULL);
2827}
2828const void *
2829SSL_get_current_compression(SSL *s)
2830{
2831	return (NULL);
2832}
2833
2834const void *
2835SSL_get_current_expansion(SSL *s)
2836{
2837	return (NULL);
2838}
2839
2840size_t
2841SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out)
2842{
2843	size_t len = sizeof(s->s3->client_random);
2844
2845	if (out == NULL)
2846		return len;
2847
2848	if (len > max_out)
2849		len = max_out;
2850
2851	memcpy(out, s->s3->client_random, len);
2852
2853	return len;
2854}
2855
2856size_t
2857SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out)
2858{
2859	size_t len = sizeof(s->s3->server_random);
2860
2861	if (out == NULL)
2862		return len;
2863
2864	if (len > max_out)
2865		len = max_out;
2866
2867	memcpy(out, s->s3->server_random, len);
2868
2869	return len;
2870}
2871
2872int
2873ssl_init_wbio_buffer(SSL *s, int push)
2874{
2875	BIO	*bbio;
2876
2877	if (s->bbio == NULL) {
2878		bbio = BIO_new(BIO_f_buffer());
2879		if (bbio == NULL)
2880			return (0);
2881		s->bbio = bbio;
2882	} else {
2883		bbio = s->bbio;
2884		if (s->bbio == s->wbio)
2885			s->wbio = BIO_pop(s->wbio);
2886	}
2887	(void)BIO_reset(bbio);
2888/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2889	if (!BIO_set_read_buffer_size(bbio, 1)) {
2890		SSLerror(s, ERR_R_BUF_LIB);
2891		return (0);
2892	}
2893	if (push) {
2894		if (s->wbio != bbio)
2895			s->wbio = BIO_push(bbio, s->wbio);
2896	} else {
2897		if (s->wbio == bbio)
2898			s->wbio = BIO_pop(bbio);
2899	}
2900	return (1);
2901}
2902
2903void
2904ssl_free_wbio_buffer(SSL *s)
2905{
2906	if (s == NULL)
2907		return;
2908
2909	if (s->bbio == NULL)
2910		return;
2911
2912	if (s->bbio == s->wbio) {
2913		/* remove buffering */
2914		s->wbio = BIO_pop(s->wbio);
2915	}
2916	BIO_free(s->bbio);
2917	s->bbio = NULL;
2918}
2919
2920void
2921SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2922{
2923	ctx->internal->quiet_shutdown = mode;
2924}
2925
2926int
2927SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2928{
2929	return (ctx->internal->quiet_shutdown);
2930}
2931
2932void
2933SSL_set_quiet_shutdown(SSL *s, int mode)
2934{
2935	s->internal->quiet_shutdown = mode;
2936}
2937
2938int
2939SSL_get_quiet_shutdown(const SSL *s)
2940{
2941	return (s->internal->quiet_shutdown);
2942}
2943
2944void
2945SSL_set_shutdown(SSL *s, int mode)
2946{
2947	s->internal->shutdown = mode;
2948}
2949
2950int
2951SSL_get_shutdown(const SSL *s)
2952{
2953	return (s->internal->shutdown);
2954}
2955
2956int
2957SSL_version(const SSL *s)
2958{
2959	return (s->version);
2960}
2961
2962SSL_CTX *
2963SSL_get_SSL_CTX(const SSL *ssl)
2964{
2965	return (ssl->ctx);
2966}
2967
2968SSL_CTX *
2969SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2970{
2971	SSL_CERT *new_cert;
2972
2973	if (ctx == NULL)
2974		ctx = ssl->initial_ctx;
2975	if (ssl->ctx == ctx)
2976		return (ssl->ctx);
2977
2978	if ((new_cert = ssl_cert_dup(ctx->internal->cert)) == NULL)
2979		return NULL;
2980	ssl_cert_free(ssl->cert);
2981	ssl->cert = new_cert;
2982
2983	SSL_CTX_up_ref(ctx);
2984	SSL_CTX_free(ssl->ctx); /* decrement reference count */
2985	ssl->ctx = ctx;
2986
2987	return (ssl->ctx);
2988}
2989
2990int
2991SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2992{
2993	return (X509_STORE_set_default_paths(ctx->cert_store));
2994}
2995
2996int
2997SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2998    const char *CApath)
2999{
3000	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3001}
3002
3003int
3004SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len)
3005{
3006	return (X509_STORE_load_mem(ctx->cert_store, buf, len));
3007}
3008
3009void
3010SSL_set_info_callback(SSL *ssl, void (*cb)(const SSL *ssl, int type, int val))
3011{
3012	ssl->internal->info_callback = cb;
3013}
3014
3015void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val)
3016{
3017	return (ssl->internal->info_callback);
3018}
3019
3020int
3021SSL_state(const SSL *ssl)
3022{
3023	return (ssl->s3->hs.state);
3024}
3025
3026void
3027SSL_set_state(SSL *ssl, int state)
3028{
3029	ssl->s3->hs.state = state;
3030}
3031
3032void
3033SSL_set_verify_result(SSL *ssl, long arg)
3034{
3035	ssl->verify_result = arg;
3036}
3037
3038long
3039SSL_get_verify_result(const SSL *ssl)
3040{
3041	return (ssl->verify_result);
3042}
3043
3044int
3045SSL_verify_client_post_handshake(SSL *ssl)
3046{
3047	return 0;
3048}
3049
3050void
3051SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
3052{
3053	return;
3054}
3055
3056void
3057SSL_set_post_handshake_auth(SSL *ssl, int val)
3058{
3059	return;
3060}
3061
3062int
3063SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3064    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3065{
3066	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3067	    new_func, dup_func, free_func));
3068}
3069
3070int
3071SSL_set_ex_data(SSL *s, int idx, void *arg)
3072{
3073	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3074}
3075
3076void *
3077SSL_get_ex_data(const SSL *s, int idx)
3078{
3079	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3080}
3081
3082int
3083SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
3084    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
3085{
3086	return (CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3087	    new_func, dup_func, free_func));
3088}
3089
3090int
3091SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3092{
3093	return (CRYPTO_set_ex_data(&s->internal->ex_data, idx, arg));
3094}
3095
3096void *
3097SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3098{
3099	return (CRYPTO_get_ex_data(&s->internal->ex_data, idx));
3100}
3101
3102int
3103ssl_ok(SSL *s)
3104{
3105	return (1);
3106}
3107
3108X509_STORE *
3109SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3110{
3111	return (ctx->cert_store);
3112}
3113
3114void
3115SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3116{
3117	X509_STORE_free(ctx->cert_store);
3118	ctx->cert_store = store;
3119}
3120
3121X509 *
3122SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3123{
3124	if (ctx->internal->cert == NULL)
3125		return NULL;
3126
3127	return ctx->internal->cert->key->x509;
3128}
3129
3130EVP_PKEY *
3131SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3132{
3133	if (ctx->internal->cert == NULL)
3134		return NULL;
3135
3136	return ctx->internal->cert->key->privatekey;
3137}
3138
3139int
3140SSL_want(const SSL *s)
3141{
3142	return (s->internal->rwstate);
3143}
3144
3145void
3146SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export,
3147    int keylength))
3148{
3149	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3150}
3151
3152void
3153SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
3154    int keylength))
3155{
3156	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3157}
3158
3159void
3160SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
3161    int keylength))
3162{
3163	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3164}
3165
3166void
3167SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3168    int keylength))
3169{
3170	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3171}
3172
3173void
3174SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl,
3175    int is_export, int keylength))
3176{
3177	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3178	    (void (*)(void))ecdh);
3179}
3180
3181void
3182SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3183    int keylength))
3184{
3185	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3186}
3187
3188
3189void
3190SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version,
3191    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3192{
3193	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK,
3194	    (void (*)(void))cb);
3195}
3196
3197void
3198SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
3199    int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3200{
3201	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3202}
3203
3204void
3205SSL_set_debug(SSL *s, int debug)
3206{
3207	s->internal->debug = debug;
3208}
3209
3210int
3211SSL_cache_hit(SSL *s)
3212{
3213	return (s->internal->hit);
3214}
3215
3216int
3217SSL_CTX_get_min_proto_version(SSL_CTX *ctx)
3218{
3219	return ctx->internal->min_proto_version;
3220}
3221
3222int
3223SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version)
3224{
3225	return ssl_version_set_min(ctx->method, version,
3226	    ctx->internal->max_tls_version, &ctx->internal->min_tls_version,
3227	    &ctx->internal->min_proto_version);
3228}
3229
3230int
3231SSL_CTX_get_max_proto_version(SSL_CTX *ctx)
3232{
3233	return ctx->internal->max_proto_version;
3234}
3235
3236int
3237SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version)
3238{
3239	return ssl_version_set_max(ctx->method, version,
3240	    ctx->internal->min_tls_version, &ctx->internal->max_tls_version,
3241	    &ctx->internal->max_proto_version);
3242}
3243
3244int
3245SSL_get_min_proto_version(SSL *ssl)
3246{
3247	return ssl->internal->min_proto_version;
3248}
3249
3250int
3251SSL_set_min_proto_version(SSL *ssl, uint16_t version)
3252{
3253	return ssl_version_set_min(ssl->method, version,
3254	    ssl->internal->max_tls_version, &ssl->internal->min_tls_version,
3255	    &ssl->internal->min_proto_version);
3256}
3257int
3258SSL_get_max_proto_version(SSL *ssl)
3259{
3260	return ssl->internal->max_proto_version;
3261}
3262
3263int
3264SSL_set_max_proto_version(SSL *ssl, uint16_t version)
3265{
3266	return ssl_version_set_max(ssl->method, version,
3267	    ssl->internal->min_tls_version, &ssl->internal->max_tls_version,
3268	    &ssl->internal->max_proto_version);
3269}
3270
3271const SSL_METHOD *
3272SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3273{
3274	return ctx->method;
3275}
3276
3277int
3278SSL_CTX_get_security_level(const SSL_CTX *ctx)
3279{
3280	return ctx->internal->cert->security_level;
3281}
3282
3283void
3284SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3285{
3286	ctx->internal->cert->security_level = level;
3287}
3288
3289int
3290SSL_get_security_level(const SSL *ssl)
3291{
3292	return ssl->cert->security_level;
3293}
3294
3295void
3296SSL_set_security_level(SSL *ssl, int level)
3297{
3298	ssl->cert->security_level = level;
3299}
3300
3301int
3302SSL_is_quic(const SSL *ssl)
3303{
3304	return ssl->quic_method != NULL;
3305}
3306
3307int
3308SSL_set_quic_transport_params(SSL *ssl, const uint8_t *params,
3309    size_t params_len)
3310{
3311	freezero(ssl->internal->quic_transport_params,
3312	    ssl->internal->quic_transport_params_len);
3313	ssl->internal->quic_transport_params = NULL;
3314	ssl->internal->quic_transport_params_len = 0;
3315
3316	if ((ssl->internal->quic_transport_params = malloc(params_len)) == NULL)
3317		return 0;
3318
3319	memcpy(ssl->internal->quic_transport_params, params, params_len);
3320	ssl->internal->quic_transport_params_len = params_len;
3321
3322	return 1;
3323}
3324
3325void
3326SSL_get_peer_quic_transport_params(const SSL *ssl, const uint8_t **out_params,
3327    size_t *out_params_len)
3328{
3329	*out_params = ssl->s3->peer_quic_transport_params;
3330	*out_params_len = ssl->s3->peer_quic_transport_params_len;
3331}
3332
3333static int
3334ssl_cipher_id_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
3335{
3336	SSL_CIPHER const *a = a_;
3337	SSL_CIPHER const *b = b_;
3338	return ssl_cipher_id_cmp(a, b);
3339}
3340
3341SSL_CIPHER *
3342OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num)
3343{
3344	return (SSL_CIPHER *)OBJ_bsearch_(key, base, num, sizeof(SSL_CIPHER),
3345	    ssl_cipher_id_cmp_BSEARCH_CMP_FN);
3346}
3347