ssl_lib.c revision 271304
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145#ifdef REF_CHECK
146#  include <assert.h>
147#endif
148#include <stdio.h>
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
153#include <openssl/x509v3.h>
154#include <openssl/rand.h>
155#include <openssl/ocsp.h>
156#ifndef OPENSSL_NO_DH
157#include <openssl/dh.h>
158#endif
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method={
166	/* evil casts, but these functions are only called if there's a library bug */
167	(int (*)(SSL *,int))ssl_undefined_function,
168	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169	ssl_undefined_function,
170	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171	(int (*)(SSL*, int))ssl_undefined_function,
172	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173	0,	/* finish_mac_length */
174	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175	NULL,	/* client_finished_label */
176	0,	/* client_finished_label_len */
177	NULL,	/* server_finished_label */
178	0,	/* server_finished_label_len */
179	(int (*)(int))ssl_undefined_function,
180	(int (*)(SSL *, unsigned char *, size_t, const char *,
181		 size_t, const unsigned char *, size_t,
182		 int use_context)) ssl_undefined_function,
183	};
184
185int SSL_clear(SSL *s)
186	{
187
188	if (s->method == NULL)
189		{
190		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191		return(0);
192		}
193
194	if (ssl_clear_bad_session(s))
195		{
196		SSL_SESSION_free(s->session);
197		s->session=NULL;
198		}
199
200	s->error=0;
201	s->hit=0;
202	s->shutdown=0;
203
204#if 0 /* Disabled since version 1.10 of this file (early return not
205       * needed because SSL_clear is not called when doing renegotiation) */
206	/* This is set if we are doing dynamic renegotiation so keep
207	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
208	if (s->renegotiate) return(1);
209#else
210	if (s->renegotiate)
211		{
212		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213		return 0;
214		}
215#endif
216
217	s->type=0;
218
219	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221	s->version=s->method->version;
222	s->client_version=s->version;
223	s->rwstate=SSL_NOTHING;
224	s->rstate=SSL_ST_READ_HEADER;
225#if 0
226	s->read_ahead=s->ctx->read_ahead;
227#endif
228
229	if (s->init_buf != NULL)
230		{
231		BUF_MEM_free(s->init_buf);
232		s->init_buf=NULL;
233		}
234
235	ssl_clear_cipher_ctx(s);
236	ssl_clear_hash_ctx(&s->read_hash);
237	ssl_clear_hash_ctx(&s->write_hash);
238
239	s->first_packet=0;
240
241#if 1
242	/* Check to see if we were changed into a different method, if
243	 * so, revert back if we are not doing session-id reuse. */
244	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245		{
246		s->method->ssl_free(s);
247		s->method=s->ctx->method;
248		if (!s->method->ssl_new(s))
249			return(0);
250		}
251	else
252#endif
253		s->method->ssl_clear(s);
254	return(1);
255	}
256
257/** Used to change an SSL_CTXs default SSL method type */
258int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259	{
260	STACK_OF(SSL_CIPHER) *sk;
261
262	ctx->method=meth;
263
264	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265		&(ctx->cipher_list_by_id),
266		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268		{
269		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270		return(0);
271		}
272	return(1);
273	}
274
275SSL *SSL_new(SSL_CTX *ctx)
276	{
277	SSL *s;
278
279	if (ctx == NULL)
280		{
281		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282		return(NULL);
283		}
284	if (ctx->method == NULL)
285		{
286		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287		return(NULL);
288		}
289
290	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291	if (s == NULL) goto err;
292	memset(s,0,sizeof(SSL));
293
294#ifndef	OPENSSL_NO_KRB5
295	s->kssl_ctx = kssl_ctx_new();
296#endif	/* OPENSSL_NO_KRB5 */
297
298	s->options=ctx->options;
299	s->mode=ctx->mode;
300	s->max_cert_list=ctx->max_cert_list;
301
302	if (ctx->cert != NULL)
303		{
304		/* Earlier library versions used to copy the pointer to
305		 * the CERT, not its contents; only when setting new
306		 * parameters for the per-SSL copy, ssl_cert_new would be
307		 * called (and the direct reference to the per-SSL_CTX
308		 * settings would be lost, but those still were indirectly
309		 * accessed for various purposes, and for that reason they
310		 * used to be known as s->ctx->default_cert).
311		 * Now we don't look at the SSL_CTX's CERT after having
312		 * duplicated it once. */
313
314		s->cert = ssl_cert_dup(ctx->cert);
315		if (s->cert == NULL)
316			goto err;
317		}
318	else
319		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321	s->read_ahead=ctx->read_ahead;
322	s->msg_callback=ctx->msg_callback;
323	s->msg_callback_arg=ctx->msg_callback_arg;
324	s->verify_mode=ctx->verify_mode;
325#if 0
326	s->verify_depth=ctx->verify_depth;
327#endif
328	s->sid_ctx_length=ctx->sid_ctx_length;
329	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331	s->verify_callback=ctx->default_verify_callback;
332	s->generate_session_id=ctx->generate_session_id;
333
334	s->param = X509_VERIFY_PARAM_new();
335	if (!s->param)
336		goto err;
337	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338#if 0
339	s->purpose = ctx->purpose;
340	s->trust = ctx->trust;
341#endif
342	s->quiet_shutdown=ctx->quiet_shutdown;
343	s->max_send_fragment = ctx->max_send_fragment;
344
345	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346	s->ctx=ctx;
347#ifndef OPENSSL_NO_TLSEXT
348	s->tlsext_debug_cb = 0;
349	s->tlsext_debug_arg = NULL;
350	s->tlsext_ticket_expected = 0;
351	s->tlsext_status_type = -1;
352	s->tlsext_status_expected = 0;
353	s->tlsext_ocsp_ids = NULL;
354	s->tlsext_ocsp_exts = NULL;
355	s->tlsext_ocsp_resp = NULL;
356	s->tlsext_ocsp_resplen = -1;
357	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358	s->initial_ctx=ctx;
359# ifndef OPENSSL_NO_NEXTPROTONEG
360	s->next_proto_negotiated = NULL;
361# endif
362#endif
363
364	s->verify_result=X509_V_OK;
365
366	s->method=ctx->method;
367
368	if (!s->method->ssl_new(s))
369		goto err;
370
371	s->references=1;
372	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
373
374	SSL_clear(s);
375
376	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
377
378#ifndef OPENSSL_NO_PSK
379	s->psk_client_callback=ctx->psk_client_callback;
380	s->psk_server_callback=ctx->psk_server_callback;
381#endif
382
383	return(s);
384err:
385	if (s != NULL)
386		{
387		if (s->cert != NULL)
388			ssl_cert_free(s->cert);
389		if (s->ctx != NULL)
390			SSL_CTX_free(s->ctx); /* decrement reference count */
391		OPENSSL_free(s);
392		}
393	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
394	return(NULL);
395	}
396
397int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
398				   unsigned int sid_ctx_len)
399    {
400    if(sid_ctx_len > sizeof ctx->sid_ctx)
401	{
402	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
403	return 0;
404	}
405    ctx->sid_ctx_length=sid_ctx_len;
406    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
407
408    return 1;
409    }
410
411int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
412			       unsigned int sid_ctx_len)
413    {
414    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
415	{
416	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
417	return 0;
418	}
419    ssl->sid_ctx_length=sid_ctx_len;
420    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
421
422    return 1;
423    }
424
425int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
426	{
427	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
428	ctx->generate_session_id = cb;
429	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
430	return 1;
431	}
432
433int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
434	{
435	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
436	ssl->generate_session_id = cb;
437	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
438	return 1;
439	}
440
441int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
442				unsigned int id_len)
443	{
444	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
445	 * we can "construct" a session to give us the desired check - ie. to
446	 * find if there's a session in the hash table that would conflict with
447	 * any new session built out of this id/id_len and the ssl_version in
448	 * use by this SSL. */
449	SSL_SESSION r, *p;
450
451	if(id_len > sizeof r.session_id)
452		return 0;
453
454	r.ssl_version = ssl->version;
455	r.session_id_length = id_len;
456	memcpy(r.session_id, id, id_len);
457	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
458	 * callback is calling us to check the uniqueness of a shorter ID, it
459	 * must be compared as a padded-out ID because that is what it will be
460	 * converted to when the callback has finished choosing it. */
461	if((r.ssl_version == SSL2_VERSION) &&
462			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
463		{
464		memset(r.session_id + id_len, 0,
465			SSL2_SSL_SESSION_ID_LENGTH - id_len);
466		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
467		}
468
469	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
470	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
471	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
472	return (p != NULL);
473	}
474
475int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
476	{
477	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478	}
479
480int SSL_set_purpose(SSL *s, int purpose)
481	{
482	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
483	}
484
485int SSL_CTX_set_trust(SSL_CTX *s, int trust)
486	{
487	return X509_VERIFY_PARAM_set_trust(s->param, trust);
488	}
489
490int SSL_set_trust(SSL *s, int trust)
491	{
492	return X509_VERIFY_PARAM_set_trust(s->param, trust);
493	}
494
495int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
496	{
497	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
498	}
499
500int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
501	{
502	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
503	}
504
505void SSL_free(SSL *s)
506	{
507	int i;
508
509	if(s == NULL)
510	    return;
511
512	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
513#ifdef REF_PRINT
514	REF_PRINT("SSL",s);
515#endif
516	if (i > 0) return;
517#ifdef REF_CHECK
518	if (i < 0)
519		{
520		fprintf(stderr,"SSL_free, bad reference count\n");
521		abort(); /* ok */
522		}
523#endif
524
525	if (s->param)
526		X509_VERIFY_PARAM_free(s->param);
527
528	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
529
530	if (s->bbio != NULL)
531		{
532		/* If the buffering BIO is in place, pop it off */
533		if (s->bbio == s->wbio)
534			{
535			s->wbio=BIO_pop(s->wbio);
536			}
537		BIO_free(s->bbio);
538		s->bbio=NULL;
539		}
540	if (s->rbio != NULL)
541		BIO_free_all(s->rbio);
542	if ((s->wbio != NULL) && (s->wbio != s->rbio))
543		BIO_free_all(s->wbio);
544
545	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
546
547	/* add extra stuff */
548	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
549	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
550
551	/* Make the next call work :-) */
552	if (s->session != NULL)
553		{
554		ssl_clear_bad_session(s);
555		SSL_SESSION_free(s->session);
556		}
557
558	ssl_clear_cipher_ctx(s);
559	ssl_clear_hash_ctx(&s->read_hash);
560	ssl_clear_hash_ctx(&s->write_hash);
561
562	if (s->cert != NULL) ssl_cert_free(s->cert);
563	/* Free up if allocated */
564
565#ifndef OPENSSL_NO_TLSEXT
566	if (s->tlsext_hostname)
567		OPENSSL_free(s->tlsext_hostname);
568	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
569#ifndef OPENSSL_NO_EC
570	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
571	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
572#endif /* OPENSSL_NO_EC */
573	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
574	if (s->tlsext_ocsp_exts)
575		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
576						X509_EXTENSION_free);
577	if (s->tlsext_ocsp_ids)
578		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
579	if (s->tlsext_ocsp_resp)
580		OPENSSL_free(s->tlsext_ocsp_resp);
581#endif
582
583	if (s->client_CA != NULL)
584		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
585
586	if (s->method != NULL) s->method->ssl_free(s);
587
588	if (s->ctx) SSL_CTX_free(s->ctx);
589
590#ifndef	OPENSSL_NO_KRB5
591	if (s->kssl_ctx != NULL)
592		kssl_ctx_free(s->kssl_ctx);
593#endif	/* OPENSSL_NO_KRB5 */
594
595#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
596	if (s->next_proto_negotiated)
597		OPENSSL_free(s->next_proto_negotiated);
598#endif
599
600#ifndef OPENSSL_NO_SRTP
601        if (s->srtp_profiles)
602            sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
603#endif
604
605	OPENSSL_free(s);
606	}
607
608void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
609	{
610	/* If the output buffering BIO is still in place, remove it
611	 */
612	if (s->bbio != NULL)
613		{
614		if (s->wbio == s->bbio)
615			{
616			s->wbio=s->wbio->next_bio;
617			s->bbio->next_bio=NULL;
618			}
619		}
620	if ((s->rbio != NULL) && (s->rbio != rbio))
621		BIO_free_all(s->rbio);
622	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
623		BIO_free_all(s->wbio);
624	s->rbio=rbio;
625	s->wbio=wbio;
626	}
627
628BIO *SSL_get_rbio(const SSL *s)
629	{ return(s->rbio); }
630
631BIO *SSL_get_wbio(const SSL *s)
632	{ return(s->wbio); }
633
634int SSL_get_fd(const SSL *s)
635	{
636	return(SSL_get_rfd(s));
637	}
638
639int SSL_get_rfd(const SSL *s)
640	{
641	int ret= -1;
642	BIO *b,*r;
643
644	b=SSL_get_rbio(s);
645	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
646	if (r != NULL)
647		BIO_get_fd(r,&ret);
648	return(ret);
649	}
650
651int SSL_get_wfd(const SSL *s)
652	{
653	int ret= -1;
654	BIO *b,*r;
655
656	b=SSL_get_wbio(s);
657	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
658	if (r != NULL)
659		BIO_get_fd(r,&ret);
660	return(ret);
661	}
662
663#ifndef OPENSSL_NO_SOCK
664int SSL_set_fd(SSL *s,int fd)
665	{
666	int ret=0;
667	BIO *bio=NULL;
668
669	bio=BIO_new(BIO_s_socket());
670
671	if (bio == NULL)
672		{
673		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
674		goto err;
675		}
676	BIO_set_fd(bio,fd,BIO_NOCLOSE);
677	SSL_set_bio(s,bio,bio);
678	ret=1;
679err:
680	return(ret);
681	}
682
683int SSL_set_wfd(SSL *s,int fd)
684	{
685	int ret=0;
686	BIO *bio=NULL;
687
688	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
689		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
690		{
691		bio=BIO_new(BIO_s_socket());
692
693		if (bio == NULL)
694			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
695		BIO_set_fd(bio,fd,BIO_NOCLOSE);
696		SSL_set_bio(s,SSL_get_rbio(s),bio);
697		}
698	else
699		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
700	ret=1;
701err:
702	return(ret);
703	}
704
705int SSL_set_rfd(SSL *s,int fd)
706	{
707	int ret=0;
708	BIO *bio=NULL;
709
710	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
711		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
712		{
713		bio=BIO_new(BIO_s_socket());
714
715		if (bio == NULL)
716			{
717			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
718			goto err;
719			}
720		BIO_set_fd(bio,fd,BIO_NOCLOSE);
721		SSL_set_bio(s,bio,SSL_get_wbio(s));
722		}
723	else
724		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
725	ret=1;
726err:
727	return(ret);
728	}
729#endif
730
731
732/* return length of latest Finished message we sent, copy to 'buf' */
733size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
734	{
735	size_t ret = 0;
736
737	if (s->s3 != NULL)
738		{
739		ret = s->s3->tmp.finish_md_len;
740		if (count > ret)
741			count = ret;
742		memcpy(buf, s->s3->tmp.finish_md, count);
743		}
744	return ret;
745	}
746
747/* return length of latest Finished message we expected, copy to 'buf' */
748size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
749	{
750	size_t ret = 0;
751
752	if (s->s3 != NULL)
753		{
754		ret = s->s3->tmp.peer_finish_md_len;
755		if (count > ret)
756			count = ret;
757		memcpy(buf, s->s3->tmp.peer_finish_md, count);
758		}
759	return ret;
760	}
761
762
763int SSL_get_verify_mode(const SSL *s)
764	{
765	return(s->verify_mode);
766	}
767
768int SSL_get_verify_depth(const SSL *s)
769	{
770	return X509_VERIFY_PARAM_get_depth(s->param);
771	}
772
773int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
774	{
775	return(s->verify_callback);
776	}
777
778int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
779	{
780	return(ctx->verify_mode);
781	}
782
783int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
784	{
785	return X509_VERIFY_PARAM_get_depth(ctx->param);
786	}
787
788int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
789	{
790	return(ctx->default_verify_callback);
791	}
792
793void SSL_set_verify(SSL *s,int mode,
794		    int (*callback)(int ok,X509_STORE_CTX *ctx))
795	{
796	s->verify_mode=mode;
797	if (callback != NULL)
798		s->verify_callback=callback;
799	}
800
801void SSL_set_verify_depth(SSL *s,int depth)
802	{
803	X509_VERIFY_PARAM_set_depth(s->param, depth);
804	}
805
806void SSL_set_read_ahead(SSL *s,int yes)
807	{
808	s->read_ahead=yes;
809	}
810
811int SSL_get_read_ahead(const SSL *s)
812	{
813	return(s->read_ahead);
814	}
815
816int SSL_pending(const SSL *s)
817	{
818	/* SSL_pending cannot work properly if read-ahead is enabled
819	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
820	 * and it is impossible to fix since SSL_pending cannot report
821	 * errors that may be observed while scanning the new data.
822	 * (Note that SSL_pending() is often used as a boolean value,
823	 * so we'd better not return -1.)
824	 */
825	return(s->method->ssl_pending(s));
826	}
827
828X509 *SSL_get_peer_certificate(const SSL *s)
829	{
830	X509 *r;
831
832	if ((s == NULL) || (s->session == NULL))
833		r=NULL;
834	else
835		r=s->session->peer;
836
837	if (r == NULL) return(r);
838
839	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
840
841	return(r);
842	}
843
844STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
845	{
846	STACK_OF(X509) *r;
847
848	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
849		r=NULL;
850	else
851		r=s->session->sess_cert->cert_chain;
852
853	/* If we are a client, cert_chain includes the peer's own
854	 * certificate; if we are a server, it does not. */
855
856	return(r);
857	}
858
859/* Now in theory, since the calling process own 't' it should be safe to
860 * modify.  We need to be able to read f without being hassled */
861void SSL_copy_session_id(SSL *t,const SSL *f)
862	{
863	CERT *tmp;
864
865	/* Do we need to to SSL locking? */
866	SSL_set_session(t,SSL_get_session(f));
867
868	/* what if we are setup as SSLv2 but want to talk SSLv3 or
869	 * vice-versa */
870	if (t->method != f->method)
871		{
872		t->method->ssl_free(t);	/* cleanup current */
873		t->method=f->method;	/* change method */
874		t->method->ssl_new(t);	/* setup new */
875		}
876
877	tmp=t->cert;
878	if (f->cert != NULL)
879		{
880		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
881		t->cert=f->cert;
882		}
883	else
884		t->cert=NULL;
885	if (tmp != NULL) ssl_cert_free(tmp);
886	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
887	}
888
889/* Fix this so it checks all the valid key/cert options */
890int SSL_CTX_check_private_key(const SSL_CTX *ctx)
891	{
892	if (	(ctx == NULL) ||
893		(ctx->cert == NULL) ||
894		(ctx->cert->key->x509 == NULL))
895		{
896		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
897		return(0);
898		}
899	if 	(ctx->cert->key->privatekey == NULL)
900		{
901		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
902		return(0);
903		}
904	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
905	}
906
907/* Fix this function so that it takes an optional type parameter */
908int SSL_check_private_key(const SSL *ssl)
909	{
910	if (ssl == NULL)
911		{
912		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
913		return(0);
914		}
915	if (ssl->cert == NULL)
916		{
917		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
918		return 0;
919		}
920	if (ssl->cert->key->x509 == NULL)
921		{
922		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
923		return(0);
924		}
925	if (ssl->cert->key->privatekey == NULL)
926		{
927		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
928		return(0);
929		}
930	return(X509_check_private_key(ssl->cert->key->x509,
931		ssl->cert->key->privatekey));
932	}
933
934int SSL_accept(SSL *s)
935	{
936	if (s->handshake_func == 0)
937		/* Not properly initialized yet */
938		SSL_set_accept_state(s);
939
940	return(s->method->ssl_accept(s));
941	}
942
943int SSL_connect(SSL *s)
944	{
945	if (s->handshake_func == 0)
946		/* Not properly initialized yet */
947		SSL_set_connect_state(s);
948
949	return(s->method->ssl_connect(s));
950	}
951
952long SSL_get_default_timeout(const SSL *s)
953	{
954	return(s->method->get_timeout());
955	}
956
957int SSL_read(SSL *s,void *buf,int num)
958	{
959	if (s->handshake_func == 0)
960		{
961		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
962		return -1;
963		}
964
965	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966		{
967		s->rwstate=SSL_NOTHING;
968		return(0);
969		}
970	return(s->method->ssl_read(s,buf,num));
971	}
972
973int SSL_peek(SSL *s,void *buf,int num)
974	{
975	if (s->handshake_func == 0)
976		{
977		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
978		return -1;
979		}
980
981	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
982		{
983		return(0);
984		}
985	return(s->method->ssl_peek(s,buf,num));
986	}
987
988int SSL_write(SSL *s,const void *buf,int num)
989	{
990	if (s->handshake_func == 0)
991		{
992		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
993		return -1;
994		}
995
996	if (s->shutdown & SSL_SENT_SHUTDOWN)
997		{
998		s->rwstate=SSL_NOTHING;
999		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1000		return(-1);
1001		}
1002	return(s->method->ssl_write(s,buf,num));
1003	}
1004
1005int SSL_shutdown(SSL *s)
1006	{
1007	/* Note that this function behaves differently from what one might
1008	 * expect.  Return values are 0 for no success (yet),
1009	 * 1 for success; but calling it once is usually not enough,
1010	 * even if blocking I/O is used (see ssl3_shutdown).
1011	 */
1012
1013	if (s->handshake_func == 0)
1014		{
1015		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1016		return -1;
1017		}
1018
1019	if ((s != NULL) && !SSL_in_init(s))
1020		return(s->method->ssl_shutdown(s));
1021	else
1022		return(1);
1023	}
1024
1025int SSL_renegotiate(SSL *s)
1026	{
1027	if (s->renegotiate == 0)
1028		s->renegotiate=1;
1029
1030	s->new_session=1;
1031
1032	return(s->method->ssl_renegotiate(s));
1033	}
1034
1035int SSL_renegotiate_abbreviated(SSL *s)
1036	{
1037	if (s->renegotiate == 0)
1038		s->renegotiate=1;
1039
1040	s->new_session=0;
1041
1042	return(s->method->ssl_renegotiate(s));
1043	}
1044
1045int SSL_renegotiate_pending(SSL *s)
1046	{
1047	/* becomes true when negotiation is requested;
1048	 * false again once a handshake has finished */
1049	return (s->renegotiate != 0);
1050	}
1051
1052long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1053	{
1054	long l;
1055
1056	switch (cmd)
1057		{
1058	case SSL_CTRL_GET_READ_AHEAD:
1059		return(s->read_ahead);
1060	case SSL_CTRL_SET_READ_AHEAD:
1061		l=s->read_ahead;
1062		s->read_ahead=larg;
1063		return(l);
1064
1065	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1066		s->msg_callback_arg = parg;
1067		return 1;
1068
1069	case SSL_CTRL_OPTIONS:
1070		return(s->options|=larg);
1071	case SSL_CTRL_CLEAR_OPTIONS:
1072		return(s->options&=~larg);
1073	case SSL_CTRL_MODE:
1074		return(s->mode|=larg);
1075	case SSL_CTRL_CLEAR_MODE:
1076		return(s->mode &=~larg);
1077	case SSL_CTRL_GET_MAX_CERT_LIST:
1078		return(s->max_cert_list);
1079	case SSL_CTRL_SET_MAX_CERT_LIST:
1080		l=s->max_cert_list;
1081		s->max_cert_list=larg;
1082		return(l);
1083	case SSL_CTRL_SET_MTU:
1084#ifndef OPENSSL_NO_DTLS1
1085		if (larg < (long)dtls1_min_mtu())
1086			return 0;
1087#endif
1088
1089		if (SSL_version(s) == DTLS1_VERSION ||
1090		    SSL_version(s) == DTLS1_BAD_VER)
1091			{
1092			s->d1->mtu = larg;
1093			return larg;
1094			}
1095		return 0;
1096	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1097		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1098			return 0;
1099		s->max_send_fragment = larg;
1100		return 1;
1101	case SSL_CTRL_GET_RI_SUPPORT:
1102		if (s->s3)
1103			return s->s3->send_connection_binding;
1104		else return 0;
1105	default:
1106		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1107		}
1108	}
1109
1110long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1111	{
1112	switch(cmd)
1113		{
1114	case SSL_CTRL_SET_MSG_CALLBACK:
1115		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1116		return 1;
1117
1118	default:
1119		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1120		}
1121	}
1122
1123LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1124	{
1125	return ctx->sessions;
1126	}
1127
1128long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1129	{
1130	long l;
1131
1132	switch (cmd)
1133		{
1134	case SSL_CTRL_GET_READ_AHEAD:
1135		return(ctx->read_ahead);
1136	case SSL_CTRL_SET_READ_AHEAD:
1137		l=ctx->read_ahead;
1138		ctx->read_ahead=larg;
1139		return(l);
1140
1141	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1142		ctx->msg_callback_arg = parg;
1143		return 1;
1144
1145	case SSL_CTRL_GET_MAX_CERT_LIST:
1146		return(ctx->max_cert_list);
1147	case SSL_CTRL_SET_MAX_CERT_LIST:
1148		l=ctx->max_cert_list;
1149		ctx->max_cert_list=larg;
1150		return(l);
1151
1152	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1153		l=ctx->session_cache_size;
1154		ctx->session_cache_size=larg;
1155		return(l);
1156	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1157		return(ctx->session_cache_size);
1158	case SSL_CTRL_SET_SESS_CACHE_MODE:
1159		l=ctx->session_cache_mode;
1160		ctx->session_cache_mode=larg;
1161		return(l);
1162	case SSL_CTRL_GET_SESS_CACHE_MODE:
1163		return(ctx->session_cache_mode);
1164
1165	case SSL_CTRL_SESS_NUMBER:
1166		return(lh_SSL_SESSION_num_items(ctx->sessions));
1167	case SSL_CTRL_SESS_CONNECT:
1168		return(ctx->stats.sess_connect);
1169	case SSL_CTRL_SESS_CONNECT_GOOD:
1170		return(ctx->stats.sess_connect_good);
1171	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1172		return(ctx->stats.sess_connect_renegotiate);
1173	case SSL_CTRL_SESS_ACCEPT:
1174		return(ctx->stats.sess_accept);
1175	case SSL_CTRL_SESS_ACCEPT_GOOD:
1176		return(ctx->stats.sess_accept_good);
1177	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1178		return(ctx->stats.sess_accept_renegotiate);
1179	case SSL_CTRL_SESS_HIT:
1180		return(ctx->stats.sess_hit);
1181	case SSL_CTRL_SESS_CB_HIT:
1182		return(ctx->stats.sess_cb_hit);
1183	case SSL_CTRL_SESS_MISSES:
1184		return(ctx->stats.sess_miss);
1185	case SSL_CTRL_SESS_TIMEOUTS:
1186		return(ctx->stats.sess_timeout);
1187	case SSL_CTRL_SESS_CACHE_FULL:
1188		return(ctx->stats.sess_cache_full);
1189	case SSL_CTRL_OPTIONS:
1190		return(ctx->options|=larg);
1191	case SSL_CTRL_CLEAR_OPTIONS:
1192		return(ctx->options&=~larg);
1193	case SSL_CTRL_MODE:
1194		return(ctx->mode|=larg);
1195	case SSL_CTRL_CLEAR_MODE:
1196		return(ctx->mode&=~larg);
1197	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1198		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1199			return 0;
1200		ctx->max_send_fragment = larg;
1201		return 1;
1202	default:
1203		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1204		}
1205	}
1206
1207long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1208	{
1209	switch(cmd)
1210		{
1211	case SSL_CTRL_SET_MSG_CALLBACK:
1212		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1213		return 1;
1214
1215	default:
1216		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1217		}
1218	}
1219
1220int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1221	{
1222	long l;
1223
1224	l=a->id-b->id;
1225	if (l == 0L)
1226		return(0);
1227	else
1228		return((l > 0)?1:-1);
1229	}
1230
1231int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1232			const SSL_CIPHER * const *bp)
1233	{
1234	long l;
1235
1236	l=(*ap)->id-(*bp)->id;
1237	if (l == 0L)
1238		return(0);
1239	else
1240		return((l > 0)?1:-1);
1241	}
1242
1243/** return a STACK of the ciphers available for the SSL and in order of
1244 * preference */
1245STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1246	{
1247	if (s != NULL)
1248		{
1249		if (s->cipher_list != NULL)
1250			{
1251			return(s->cipher_list);
1252			}
1253		else if ((s->ctx != NULL) &&
1254			(s->ctx->cipher_list != NULL))
1255			{
1256			return(s->ctx->cipher_list);
1257			}
1258		}
1259	return(NULL);
1260	}
1261
1262/** return a STACK of the ciphers available for the SSL and in order of
1263 * algorithm id */
1264STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1265	{
1266	if (s != NULL)
1267		{
1268		if (s->cipher_list_by_id != NULL)
1269			{
1270			return(s->cipher_list_by_id);
1271			}
1272		else if ((s->ctx != NULL) &&
1273			(s->ctx->cipher_list_by_id != NULL))
1274			{
1275			return(s->ctx->cipher_list_by_id);
1276			}
1277		}
1278	return(NULL);
1279	}
1280
1281/** The old interface to get the same thing as SSL_get_ciphers() */
1282const char *SSL_get_cipher_list(const SSL *s,int n)
1283	{
1284	SSL_CIPHER *c;
1285	STACK_OF(SSL_CIPHER) *sk;
1286
1287	if (s == NULL) return(NULL);
1288	sk=SSL_get_ciphers(s);
1289	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1290		return(NULL);
1291	c=sk_SSL_CIPHER_value(sk,n);
1292	if (c == NULL) return(NULL);
1293	return(c->name);
1294	}
1295
1296/** specify the ciphers to be used by default by the SSL_CTX */
1297int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1298	{
1299	STACK_OF(SSL_CIPHER) *sk;
1300
1301	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1302		&ctx->cipher_list_by_id,str);
1303	/* ssl_create_cipher_list may return an empty stack if it
1304	 * was unable to find a cipher matching the given rule string
1305	 * (for example if the rule string specifies a cipher which
1306	 * has been disabled). This is not an error as far as
1307	 * ssl_create_cipher_list is concerned, and hence
1308	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1309	 * updated. */
1310	if (sk == NULL)
1311		return 0;
1312	else if (sk_SSL_CIPHER_num(sk) == 0)
1313		{
1314		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1315		return 0;
1316		}
1317	return 1;
1318	}
1319
1320/** specify the ciphers to be used by the SSL */
1321int SSL_set_cipher_list(SSL *s,const char *str)
1322	{
1323	STACK_OF(SSL_CIPHER) *sk;
1324
1325	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1326		&s->cipher_list_by_id,str);
1327	/* see comment in SSL_CTX_set_cipher_list */
1328	if (sk == NULL)
1329		return 0;
1330	else if (sk_SSL_CIPHER_num(sk) == 0)
1331		{
1332		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1333		return 0;
1334		}
1335	return 1;
1336	}
1337
1338/* works well for SSLv2, not so good for SSLv3 */
1339char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1340	{
1341	char *p;
1342	STACK_OF(SSL_CIPHER) *sk;
1343	SSL_CIPHER *c;
1344	int i;
1345
1346	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1347		(len < 2))
1348		return(NULL);
1349
1350	p=buf;
1351	sk=s->session->ciphers;
1352	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1353		{
1354		int n;
1355
1356		c=sk_SSL_CIPHER_value(sk,i);
1357		n=strlen(c->name);
1358		if (n+1 > len)
1359			{
1360			if (p != buf)
1361				--p;
1362			*p='\0';
1363			return buf;
1364			}
1365		strcpy(p,c->name);
1366		p+=n;
1367		*(p++)=':';
1368		len-=n+1;
1369		}
1370	p[-1]='\0';
1371	return(buf);
1372	}
1373
1374int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1375			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1376	{
1377	int i,j=0;
1378	SSL_CIPHER *c;
1379	unsigned char *q;
1380#ifndef OPENSSL_NO_KRB5
1381	int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1382#endif /* OPENSSL_NO_KRB5 */
1383
1384	if (sk == NULL) return(0);
1385	q=p;
1386
1387	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1388		{
1389		c=sk_SSL_CIPHER_value(sk,i);
1390		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1391		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1392			(TLS1_get_client_version(s) < TLS1_2_VERSION))
1393			continue;
1394#ifndef OPENSSL_NO_KRB5
1395		if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1396		    nokrb5)
1397		    continue;
1398#endif /* OPENSSL_NO_KRB5 */
1399#ifndef OPENSSL_NO_PSK
1400		/* with PSK there must be client callback set */
1401		if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1402		    s->psk_client_callback == NULL)
1403			continue;
1404#endif /* OPENSSL_NO_PSK */
1405#ifndef OPENSSL_NO_SRP
1406		if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
1407		    !(s->srp_ctx.srp_Mask & SSL_kSRP))
1408		    continue;
1409#endif /* OPENSSL_NO_SRP */
1410		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1411		p+=j;
1412		}
1413	/* If p == q, no ciphers and caller indicates an error. Otherwise
1414	 * add SCSV if not renegotiating.
1415	 */
1416	if (p != q && !s->renegotiate)
1417		{
1418		static SSL_CIPHER scsv =
1419			{
1420			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1421			};
1422		j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1423		p+=j;
1424#ifdef OPENSSL_RI_DEBUG
1425		fprintf(stderr, "SCSV sent by client\n");
1426#endif
1427		}
1428
1429	return(p-q);
1430	}
1431
1432STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1433					       STACK_OF(SSL_CIPHER) **skp)
1434	{
1435	const SSL_CIPHER *c;
1436	STACK_OF(SSL_CIPHER) *sk;
1437	int i,n;
1438	if (s->s3)
1439		s->s3->send_connection_binding = 0;
1440
1441	n=ssl_put_cipher_by_char(s,NULL,NULL);
1442	if ((num%n) != 0)
1443		{
1444		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1445		return(NULL);
1446		}
1447	if ((skp == NULL) || (*skp == NULL))
1448		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1449	else
1450		{
1451		sk= *skp;
1452		sk_SSL_CIPHER_zero(sk);
1453		}
1454
1455	for (i=0; i<num; i+=n)
1456		{
1457		/* Check for SCSV */
1458		if (s->s3 && (n != 3 || !p[0]) &&
1459			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1460			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1461			{
1462			/* SCSV fatal if renegotiating */
1463			if (s->renegotiate)
1464				{
1465				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1466				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1467				goto err;
1468				}
1469			s->s3->send_connection_binding = 1;
1470			p += n;
1471#ifdef OPENSSL_RI_DEBUG
1472			fprintf(stderr, "SCSV received by server\n");
1473#endif
1474			continue;
1475			}
1476
1477		c=ssl_get_cipher_by_char(s,p);
1478		p+=n;
1479		if (c != NULL)
1480			{
1481			if (!sk_SSL_CIPHER_push(sk,c))
1482				{
1483				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1484				goto err;
1485				}
1486			}
1487		}
1488
1489	if (skp != NULL)
1490		*skp=sk;
1491	return(sk);
1492err:
1493	if ((skp == NULL) || (*skp == NULL))
1494		sk_SSL_CIPHER_free(sk);
1495	return(NULL);
1496	}
1497
1498
1499#ifndef OPENSSL_NO_TLSEXT
1500/** return a servername extension value if provided in Client Hello, or NULL.
1501 * So far, only host_name types are defined (RFC 3546).
1502 */
1503
1504const char *SSL_get_servername(const SSL *s, const int type)
1505	{
1506	if (type != TLSEXT_NAMETYPE_host_name)
1507		return NULL;
1508
1509	return s->session && !s->tlsext_hostname ?
1510		s->session->tlsext_hostname :
1511		s->tlsext_hostname;
1512	}
1513
1514int SSL_get_servername_type(const SSL *s)
1515	{
1516	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1517		return TLSEXT_NAMETYPE_host_name;
1518	return -1;
1519	}
1520
1521# ifndef OPENSSL_NO_NEXTPROTONEG
1522/* SSL_select_next_proto implements the standard protocol selection. It is
1523 * expected that this function is called from the callback set by
1524 * SSL_CTX_set_next_proto_select_cb.
1525 *
1526 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1527 * strings. The length byte itself is not included in the length. A byte
1528 * string of length 0 is invalid. No byte string may be truncated.
1529 *
1530 * The current, but experimental algorithm for selecting the protocol is:
1531 *
1532 * 1) If the server doesn't support NPN then this is indicated to the
1533 * callback. In this case, the client application has to abort the connection
1534 * or have a default application level protocol.
1535 *
1536 * 2) If the server supports NPN, but advertises an empty list then the
1537 * client selects the first protcol in its list, but indicates via the
1538 * API that this fallback case was enacted.
1539 *
1540 * 3) Otherwise, the client finds the first protocol in the server's list
1541 * that it supports and selects this protocol. This is because it's
1542 * assumed that the server has better information about which protocol
1543 * a client should use.
1544 *
1545 * 4) If the client doesn't support any of the server's advertised
1546 * protocols, then this is treated the same as case 2.
1547 *
1548 * It returns either
1549 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1550 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1551 */
1552int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1553	{
1554	unsigned int i, j;
1555	const unsigned char *result;
1556	int status = OPENSSL_NPN_UNSUPPORTED;
1557
1558	/* For each protocol in server preference order, see if we support it. */
1559	for (i = 0; i < server_len; )
1560		{
1561		for (j = 0; j < client_len; )
1562			{
1563			if (server[i] == client[j] &&
1564			    memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1565				{
1566				/* We found a match */
1567				result = &server[i];
1568				status = OPENSSL_NPN_NEGOTIATED;
1569				goto found;
1570				}
1571			j += client[j];
1572			j++;
1573			}
1574		i += server[i];
1575		i++;
1576		}
1577
1578	/* There's no overlap between our protocols and the server's list. */
1579	result = client;
1580	status = OPENSSL_NPN_NO_OVERLAP;
1581
1582	found:
1583	*out = (unsigned char *) result + 1;
1584	*outlen = result[0];
1585	return status;
1586	}
1587
1588/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1589 * requested protocol for this connection and returns 0. If the client didn't
1590 * request any protocol, then *data is set to NULL.
1591 *
1592 * Note that the client can request any protocol it chooses. The value returned
1593 * from this function need not be a member of the list of supported protocols
1594 * provided by the callback.
1595 */
1596void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1597	{
1598	*data = s->next_proto_negotiated;
1599	if (!*data) {
1600		*len = 0;
1601	} else {
1602		*len = s->next_proto_negotiated_len;
1603	}
1604}
1605
1606/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1607 * TLS server needs a list of supported protocols for Next Protocol
1608 * Negotiation. The returned list must be in wire format.  The list is returned
1609 * by setting |out| to point to it and |outlen| to its length. This memory will
1610 * not be modified, but one should assume that the SSL* keeps a reference to
1611 * it.
1612 *
1613 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1614 * such extension will be included in the ServerHello. */
1615void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1616	{
1617	ctx->next_protos_advertised_cb = cb;
1618	ctx->next_protos_advertised_cb_arg = arg;
1619	}
1620
1621/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1622 * client needs to select a protocol from the server's provided list. |out|
1623 * must be set to point to the selected protocol (which may be within |in|).
1624 * The length of the protocol name must be written into |outlen|. The server's
1625 * advertised protocols are provided in |in| and |inlen|. The callback can
1626 * assume that |in| is syntactically valid.
1627 *
1628 * The client must select a protocol. It is fatal to the connection if this
1629 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1630 */
1631void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1632	{
1633	ctx->next_proto_select_cb = cb;
1634	ctx->next_proto_select_cb_arg = arg;
1635	}
1636# endif
1637#endif
1638
1639int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1640	const char *label, size_t llen, const unsigned char *p, size_t plen,
1641	int use_context)
1642	{
1643	if (s->version < TLS1_VERSION)
1644		return -1;
1645
1646	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1647							   llen, p, plen,
1648							   use_context);
1649	}
1650
1651static unsigned long ssl_session_hash(const SSL_SESSION *a)
1652	{
1653	unsigned long l;
1654
1655	l=(unsigned long)
1656		((unsigned int) a->session_id[0]     )|
1657		((unsigned int) a->session_id[1]<< 8L)|
1658		((unsigned long)a->session_id[2]<<16L)|
1659		((unsigned long)a->session_id[3]<<24L);
1660	return(l);
1661	}
1662
1663/* NB: If this function (or indeed the hash function which uses a sort of
1664 * coarser function than this one) is changed, ensure
1665 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1666 * able to construct an SSL_SESSION that will collide with any existing session
1667 * with a matching session ID. */
1668static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1669	{
1670	if (a->ssl_version != b->ssl_version)
1671		return(1);
1672	if (a->session_id_length != b->session_id_length)
1673		return(1);
1674	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1675	}
1676
1677/* These wrapper functions should remain rather than redeclaring
1678 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1679 * variable. The reason is that the functions aren't static, they're exposed via
1680 * ssl.h. */
1681static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1682static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1683
1684SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1685	{
1686	SSL_CTX *ret=NULL;
1687
1688	if (meth == NULL)
1689		{
1690		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1691		return(NULL);
1692		}
1693
1694#ifdef OPENSSL_FIPS
1695	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1696		{
1697		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1698		return NULL;
1699		}
1700#endif
1701
1702	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1703		{
1704		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1705		goto err;
1706		}
1707	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1708	if (ret == NULL)
1709		goto err;
1710
1711	memset(ret,0,sizeof(SSL_CTX));
1712
1713	ret->method=meth;
1714
1715	ret->cert_store=NULL;
1716	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1717	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1718	ret->session_cache_head=NULL;
1719	ret->session_cache_tail=NULL;
1720
1721	/* We take the system default */
1722	ret->session_timeout=meth->get_timeout();
1723
1724	ret->new_session_cb=0;
1725	ret->remove_session_cb=0;
1726	ret->get_session_cb=0;
1727	ret->generate_session_id=0;
1728
1729	memset((char *)&ret->stats,0,sizeof(ret->stats));
1730
1731	ret->references=1;
1732	ret->quiet_shutdown=0;
1733
1734/*	ret->cipher=NULL;*/
1735/*	ret->s2->challenge=NULL;
1736	ret->master_key=NULL;
1737	ret->key_arg=NULL;
1738	ret->s2->conn_id=NULL; */
1739
1740	ret->info_callback=NULL;
1741
1742	ret->app_verify_callback=0;
1743	ret->app_verify_arg=NULL;
1744
1745	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1746	ret->read_ahead=0;
1747	ret->msg_callback=0;
1748	ret->msg_callback_arg=NULL;
1749	ret->verify_mode=SSL_VERIFY_NONE;
1750#if 0
1751	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1752#endif
1753	ret->sid_ctx_length=0;
1754	ret->default_verify_callback=NULL;
1755	if ((ret->cert=ssl_cert_new()) == NULL)
1756		goto err;
1757
1758	ret->default_passwd_callback=0;
1759	ret->default_passwd_callback_userdata=NULL;
1760	ret->client_cert_cb=0;
1761	ret->app_gen_cookie_cb=0;
1762	ret->app_verify_cookie_cb=0;
1763
1764	ret->sessions=lh_SSL_SESSION_new();
1765	if (ret->sessions == NULL) goto err;
1766	ret->cert_store=X509_STORE_new();
1767	if (ret->cert_store == NULL) goto err;
1768
1769	ssl_create_cipher_list(ret->method,
1770		&ret->cipher_list,&ret->cipher_list_by_id,
1771		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1772	if (ret->cipher_list == NULL
1773	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1774		{
1775		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1776		goto err2;
1777		}
1778
1779	ret->param = X509_VERIFY_PARAM_new();
1780	if (!ret->param)
1781		goto err;
1782
1783	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1784		{
1785		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1786		goto err2;
1787		}
1788	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1789		{
1790		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1791		goto err2;
1792		}
1793	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1794		{
1795		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1796		goto err2;
1797		}
1798
1799	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1800		goto err;
1801
1802	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1803
1804	ret->extra_certs=NULL;
1805	ret->comp_methods=SSL_COMP_get_compression_methods();
1806
1807	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1808
1809#ifndef OPENSSL_NO_TLSEXT
1810	ret->tlsext_servername_callback = 0;
1811	ret->tlsext_servername_arg = NULL;
1812	/* Setup RFC4507 ticket keys */
1813	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1814		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1815		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1816		ret->options |= SSL_OP_NO_TICKET;
1817
1818	ret->tlsext_status_cb = 0;
1819	ret->tlsext_status_arg = NULL;
1820
1821# ifndef OPENSSL_NO_NEXTPROTONEG
1822	ret->next_protos_advertised_cb = 0;
1823	ret->next_proto_select_cb = 0;
1824# endif
1825#endif
1826#ifndef OPENSSL_NO_PSK
1827	ret->psk_identity_hint=NULL;
1828	ret->psk_client_callback=NULL;
1829	ret->psk_server_callback=NULL;
1830#endif
1831#ifndef OPENSSL_NO_SRP
1832	SSL_CTX_SRP_CTX_init(ret);
1833#endif
1834#ifndef OPENSSL_NO_BUF_FREELISTS
1835	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1836	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1837	if (!ret->rbuf_freelist)
1838		goto err;
1839	ret->rbuf_freelist->chunklen = 0;
1840	ret->rbuf_freelist->len = 0;
1841	ret->rbuf_freelist->head = NULL;
1842	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1843	if (!ret->wbuf_freelist)
1844		{
1845		OPENSSL_free(ret->rbuf_freelist);
1846		goto err;
1847		}
1848	ret->wbuf_freelist->chunklen = 0;
1849	ret->wbuf_freelist->len = 0;
1850	ret->wbuf_freelist->head = NULL;
1851#endif
1852#ifndef OPENSSL_NO_ENGINE
1853	ret->client_cert_engine = NULL;
1854#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1855#define eng_strx(x)	#x
1856#define eng_str(x)	eng_strx(x)
1857	/* Use specific client engine automatically... ignore errors */
1858	{
1859	ENGINE *eng;
1860	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1861	if (!eng)
1862		{
1863		ERR_clear_error();
1864		ENGINE_load_builtin_engines();
1865		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1866		}
1867	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1868		ERR_clear_error();
1869	}
1870#endif
1871#endif
1872	/* Default is to connect to non-RI servers. When RI is more widely
1873	 * deployed might change this.
1874	 */
1875	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1876
1877	return(ret);
1878err:
1879	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1880err2:
1881	if (ret != NULL) SSL_CTX_free(ret);
1882	return(NULL);
1883	}
1884
1885#if 0
1886static void SSL_COMP_free(SSL_COMP *comp)
1887    { OPENSSL_free(comp); }
1888#endif
1889
1890#ifndef OPENSSL_NO_BUF_FREELISTS
1891static void
1892ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1893	{
1894	SSL3_BUF_FREELIST_ENTRY *ent, *next;
1895	for (ent = list->head; ent; ent = next)
1896		{
1897		next = ent->next;
1898		OPENSSL_free(ent);
1899		}
1900	OPENSSL_free(list);
1901	}
1902#endif
1903
1904void SSL_CTX_free(SSL_CTX *a)
1905	{
1906	int i;
1907
1908	if (a == NULL) return;
1909
1910	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1911#ifdef REF_PRINT
1912	REF_PRINT("SSL_CTX",a);
1913#endif
1914	if (i > 0) return;
1915#ifdef REF_CHECK
1916	if (i < 0)
1917		{
1918		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1919		abort(); /* ok */
1920		}
1921#endif
1922
1923	if (a->param)
1924		X509_VERIFY_PARAM_free(a->param);
1925
1926	/*
1927	 * Free internal session cache. However: the remove_cb() may reference
1928	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1929	 * after the sessions were flushed.
1930	 * As the ex_data handling routines might also touch the session cache,
1931	 * the most secure solution seems to be: empty (flush) the cache, then
1932	 * free ex_data, then finally free the cache.
1933	 * (See ticket [openssl.org #212].)
1934	 */
1935	if (a->sessions != NULL)
1936		SSL_CTX_flush_sessions(a,0);
1937
1938	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1939
1940	if (a->sessions != NULL)
1941		lh_SSL_SESSION_free(a->sessions);
1942
1943	if (a->cert_store != NULL)
1944		X509_STORE_free(a->cert_store);
1945	if (a->cipher_list != NULL)
1946		sk_SSL_CIPHER_free(a->cipher_list);
1947	if (a->cipher_list_by_id != NULL)
1948		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1949	if (a->cert != NULL)
1950		ssl_cert_free(a->cert);
1951	if (a->client_CA != NULL)
1952		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1953	if (a->extra_certs != NULL)
1954		sk_X509_pop_free(a->extra_certs,X509_free);
1955#if 0 /* This should never be done, since it removes a global database */
1956	if (a->comp_methods != NULL)
1957		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1958#else
1959	a->comp_methods = NULL;
1960#endif
1961
1962#ifndef OPENSSL_NO_SRTP
1963        if (a->srtp_profiles)
1964                sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1965#endif
1966
1967#ifndef OPENSSL_NO_PSK
1968	if (a->psk_identity_hint)
1969		OPENSSL_free(a->psk_identity_hint);
1970#endif
1971#ifndef OPENSSL_NO_SRP
1972	SSL_CTX_SRP_CTX_free(a);
1973#endif
1974#ifndef OPENSSL_NO_ENGINE
1975	if (a->client_cert_engine)
1976		ENGINE_finish(a->client_cert_engine);
1977#endif
1978
1979#ifndef OPENSSL_NO_BUF_FREELISTS
1980	if (a->wbuf_freelist)
1981		ssl_buf_freelist_free(a->wbuf_freelist);
1982	if (a->rbuf_freelist)
1983		ssl_buf_freelist_free(a->rbuf_freelist);
1984#endif
1985
1986	OPENSSL_free(a);
1987	}
1988
1989void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1990	{
1991	ctx->default_passwd_callback=cb;
1992	}
1993
1994void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1995	{
1996	ctx->default_passwd_callback_userdata=u;
1997	}
1998
1999void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2000	{
2001	ctx->app_verify_callback=cb;
2002	ctx->app_verify_arg=arg;
2003	}
2004
2005void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2006	{
2007	ctx->verify_mode=mode;
2008	ctx->default_verify_callback=cb;
2009	}
2010
2011void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2012	{
2013	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2014	}
2015
2016void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2017	{
2018	CERT_PKEY *cpk;
2019	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2020	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2021	int rsa_tmp_export,dh_tmp_export,kl;
2022	unsigned long mask_k,mask_a,emask_k,emask_a;
2023	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2024#ifndef OPENSSL_NO_ECDH
2025	int have_ecdh_tmp;
2026#endif
2027	X509 *x = NULL;
2028	EVP_PKEY *ecc_pkey = NULL;
2029	int signature_nid = 0, pk_nid = 0, md_nid = 0;
2030
2031	if (c == NULL) return;
2032
2033	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2034
2035#ifndef OPENSSL_NO_RSA
2036	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2037	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2038		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2039#else
2040	rsa_tmp=rsa_tmp_export=0;
2041#endif
2042#ifndef OPENSSL_NO_DH
2043	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2044	dh_tmp_export=(c->dh_tmp_cb != NULL ||
2045		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2046#else
2047	dh_tmp=dh_tmp_export=0;
2048#endif
2049
2050#ifndef OPENSSL_NO_ECDH
2051	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2052#endif
2053	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2054	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2055	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2056	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2057	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2058	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2059	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2060	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2061	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2062	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2063	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2064/* FIX THIS EAY EAY EAY */
2065	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2066	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2067	cpk= &(c->pkeys[SSL_PKEY_ECC]);
2068	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2069	mask_k=0;
2070	mask_a=0;
2071	emask_k=0;
2072	emask_a=0;
2073
2074
2075
2076#ifdef CIPHER_DEBUG
2077	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2078	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2079		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2080#endif
2081
2082	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2083	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2084		mask_k |= SSL_kGOST;
2085		mask_a |= SSL_aGOST01;
2086	}
2087	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2088	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2089		mask_k |= SSL_kGOST;
2090		mask_a |= SSL_aGOST94;
2091	}
2092
2093	if (rsa_enc || (rsa_tmp && rsa_sign))
2094		mask_k|=SSL_kRSA;
2095	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2096		emask_k|=SSL_kRSA;
2097
2098#if 0
2099	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2100	if (	(dh_tmp || dh_rsa || dh_dsa) &&
2101		(rsa_enc || rsa_sign || dsa_sign))
2102		mask_k|=SSL_kEDH;
2103	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2104		(rsa_enc || rsa_sign || dsa_sign))
2105		emask_k|=SSL_kEDH;
2106#endif
2107
2108	if (dh_tmp_export)
2109		emask_k|=SSL_kEDH;
2110
2111	if (dh_tmp)
2112		mask_k|=SSL_kEDH;
2113
2114	if (dh_rsa) mask_k|=SSL_kDHr;
2115	if (dh_rsa_export) emask_k|=SSL_kDHr;
2116
2117	if (dh_dsa) mask_k|=SSL_kDHd;
2118	if (dh_dsa_export) emask_k|=SSL_kDHd;
2119
2120	if (rsa_enc || rsa_sign)
2121		{
2122		mask_a|=SSL_aRSA;
2123		emask_a|=SSL_aRSA;
2124		}
2125
2126	if (dsa_sign)
2127		{
2128		mask_a|=SSL_aDSS;
2129		emask_a|=SSL_aDSS;
2130		}
2131
2132	mask_a|=SSL_aNULL;
2133	emask_a|=SSL_aNULL;
2134
2135#ifndef OPENSSL_NO_KRB5
2136	mask_k|=SSL_kKRB5;
2137	mask_a|=SSL_aKRB5;
2138	emask_k|=SSL_kKRB5;
2139	emask_a|=SSL_aKRB5;
2140#endif
2141
2142	/* An ECC certificate may be usable for ECDH and/or
2143	 * ECDSA cipher suites depending on the key usage extension.
2144	 */
2145	if (have_ecc_cert)
2146		{
2147		/* This call populates extension flags (ex_flags) */
2148		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2149		X509_check_purpose(x, -1, 0);
2150		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2151		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2152		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2153		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2154		ecc_pkey = X509_get_pubkey(x);
2155		ecc_pkey_size = (ecc_pkey != NULL) ?
2156		    EVP_PKEY_bits(ecc_pkey) : 0;
2157		EVP_PKEY_free(ecc_pkey);
2158		if ((x->sig_alg) && (x->sig_alg->algorithm))
2159			{
2160			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2161			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2162			}
2163#ifndef OPENSSL_NO_ECDH
2164		if (ecdh_ok)
2165			{
2166
2167			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2168				{
2169				mask_k|=SSL_kECDHr;
2170				mask_a|=SSL_aECDH;
2171				if (ecc_pkey_size <= 163)
2172					{
2173					emask_k|=SSL_kECDHr;
2174					emask_a|=SSL_aECDH;
2175					}
2176				}
2177
2178			if (pk_nid == NID_X9_62_id_ecPublicKey)
2179				{
2180				mask_k|=SSL_kECDHe;
2181				mask_a|=SSL_aECDH;
2182				if (ecc_pkey_size <= 163)
2183					{
2184					emask_k|=SSL_kECDHe;
2185					emask_a|=SSL_aECDH;
2186					}
2187				}
2188			}
2189#endif
2190#ifndef OPENSSL_NO_ECDSA
2191		if (ecdsa_ok)
2192			{
2193			mask_a|=SSL_aECDSA;
2194			emask_a|=SSL_aECDSA;
2195			}
2196#endif
2197		}
2198
2199#ifndef OPENSSL_NO_ECDH
2200	if (have_ecdh_tmp)
2201		{
2202		mask_k|=SSL_kEECDH;
2203		emask_k|=SSL_kEECDH;
2204		}
2205#endif
2206
2207#ifndef OPENSSL_NO_PSK
2208	mask_k |= SSL_kPSK;
2209	mask_a |= SSL_aPSK;
2210	emask_k |= SSL_kPSK;
2211	emask_a |= SSL_aPSK;
2212#endif
2213
2214	c->mask_k=mask_k;
2215	c->mask_a=mask_a;
2216	c->export_mask_k=emask_k;
2217	c->export_mask_a=emask_a;
2218	c->valid=1;
2219	}
2220
2221/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2222#define ku_reject(x, usage) \
2223	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2224
2225#ifndef OPENSSL_NO_EC
2226
2227int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2228	{
2229	unsigned long alg_k, alg_a;
2230	EVP_PKEY *pkey = NULL;
2231	int keysize = 0;
2232	int signature_nid = 0, md_nid = 0, pk_nid = 0;
2233	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2234
2235	alg_k = cs->algorithm_mkey;
2236	alg_a = cs->algorithm_auth;
2237
2238	if (SSL_C_IS_EXPORT(cs))
2239		{
2240		/* ECDH key length in export ciphers must be <= 163 bits */
2241		pkey = X509_get_pubkey(x);
2242		if (pkey == NULL) return 0;
2243		keysize = EVP_PKEY_bits(pkey);
2244		EVP_PKEY_free(pkey);
2245		if (keysize > 163) return 0;
2246		}
2247
2248	/* This call populates the ex_flags field correctly */
2249	X509_check_purpose(x, -1, 0);
2250	if ((x->sig_alg) && (x->sig_alg->algorithm))
2251		{
2252		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2253		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2254		}
2255	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2256		{
2257		/* key usage, if present, must allow key agreement */
2258		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2259			{
2260			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2261			return 0;
2262			}
2263		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2264			{
2265			/* signature alg must be ECDSA */
2266			if (pk_nid != NID_X9_62_id_ecPublicKey)
2267				{
2268				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2269				return 0;
2270				}
2271			}
2272		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2273			{
2274			/* signature alg must be RSA */
2275
2276			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2277				{
2278				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2279				return 0;
2280				}
2281			}
2282		}
2283	if (alg_a & SSL_aECDSA)
2284		{
2285		/* key usage, if present, must allow signing */
2286		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2287			{
2288			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2289			return 0;
2290			}
2291		}
2292
2293	return 1;  /* all checks are ok */
2294	}
2295
2296#endif
2297
2298/* THIS NEEDS CLEANING UP */
2299CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2300	{
2301	unsigned long alg_k,alg_a;
2302	CERT *c;
2303	int i;
2304
2305	c=s->cert;
2306	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2307
2308	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2309	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2310
2311	if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2312		{
2313		/* we don't need to look at SSL_kEECDH
2314		 * since no certificate is needed for
2315		 * anon ECDH and for authenticated
2316		 * EECDH, the check for the auth
2317		 * algorithm will set i correctly
2318		 * NOTE: For ECDH-RSA, we need an ECC
2319		 * not an RSA cert but for EECDH-RSA
2320		 * we need an RSA cert. Placing the
2321		 * checks for SSL_kECDH before RSA
2322		 * checks ensures the correct cert is chosen.
2323		 */
2324		i=SSL_PKEY_ECC;
2325		}
2326	else if (alg_a & SSL_aECDSA)
2327		{
2328		i=SSL_PKEY_ECC;
2329		}
2330	else if (alg_k & SSL_kDHr)
2331		i=SSL_PKEY_DH_RSA;
2332	else if (alg_k & SSL_kDHd)
2333		i=SSL_PKEY_DH_DSA;
2334	else if (alg_a & SSL_aDSS)
2335		i=SSL_PKEY_DSA_SIGN;
2336	else if (alg_a & SSL_aRSA)
2337		{
2338		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2339			i=SSL_PKEY_RSA_SIGN;
2340		else
2341			i=SSL_PKEY_RSA_ENC;
2342		}
2343	else if (alg_a & SSL_aKRB5)
2344		{
2345		/* VRS something else here? */
2346		return(NULL);
2347		}
2348	else if (alg_a & SSL_aGOST94)
2349		i=SSL_PKEY_GOST94;
2350	else if (alg_a & SSL_aGOST01)
2351		i=SSL_PKEY_GOST01;
2352	else /* if (alg_a & SSL_aNULL) */
2353		{
2354		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2355		return(NULL);
2356		}
2357
2358	return c->pkeys + i;
2359	}
2360
2361X509 *ssl_get_server_send_cert(const SSL *s)
2362	{
2363	CERT_PKEY *cpk;
2364	cpk = ssl_get_server_send_pkey(s);
2365	if (!cpk)
2366		return NULL;
2367	return cpk->x509;
2368	}
2369
2370EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2371	{
2372	unsigned long alg_a;
2373	CERT *c;
2374	int idx = -1;
2375
2376	alg_a = cipher->algorithm_auth;
2377	c=s->cert;
2378
2379	if ((alg_a & SSL_aDSS) &&
2380		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2381		idx = SSL_PKEY_DSA_SIGN;
2382	else if (alg_a & SSL_aRSA)
2383		{
2384		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2385			idx = SSL_PKEY_RSA_SIGN;
2386		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2387			idx = SSL_PKEY_RSA_ENC;
2388		}
2389	else if ((alg_a & SSL_aECDSA) &&
2390	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2391		idx = SSL_PKEY_ECC;
2392	if (idx == -1)
2393		{
2394		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2395		return(NULL);
2396		}
2397	if (pmd)
2398		*pmd = c->pkeys[idx].digest;
2399	return c->pkeys[idx].privatekey;
2400	}
2401
2402void ssl_update_cache(SSL *s,int mode)
2403	{
2404	int i;
2405
2406	/* If the session_id_length is 0, we are not supposed to cache it,
2407	 * and it would be rather hard to do anyway :-) */
2408	if (s->session->session_id_length == 0) return;
2409
2410	i=s->session_ctx->session_cache_mode;
2411	if ((i & mode) && (!s->hit)
2412		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2413		    || SSL_CTX_add_session(s->session_ctx,s->session))
2414		&& (s->session_ctx->new_session_cb != NULL))
2415		{
2416		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2417		if (!s->session_ctx->new_session_cb(s,s->session))
2418			SSL_SESSION_free(s->session);
2419		}
2420
2421	/* auto flush every 255 connections */
2422	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2423		((i & mode) == mode))
2424		{
2425		if (  (((mode & SSL_SESS_CACHE_CLIENT)
2426			?s->session_ctx->stats.sess_connect_good
2427			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2428			{
2429			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2430			}
2431		}
2432	}
2433
2434const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2435	{
2436	return(s->method);
2437	}
2438
2439int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2440	{
2441	int conn= -1;
2442	int ret=1;
2443
2444	if (s->method != meth)
2445		{
2446		if (s->handshake_func != NULL)
2447			conn=(s->handshake_func == s->method->ssl_connect);
2448
2449		if (s->method->version == meth->version)
2450			s->method=meth;
2451		else
2452			{
2453			s->method->ssl_free(s);
2454			s->method=meth;
2455			ret=s->method->ssl_new(s);
2456			}
2457
2458		if (conn == 1)
2459			s->handshake_func=meth->ssl_connect;
2460		else if (conn == 0)
2461			s->handshake_func=meth->ssl_accept;
2462		}
2463	return(ret);
2464	}
2465
2466int SSL_get_error(const SSL *s,int i)
2467	{
2468	int reason;
2469	unsigned long l;
2470	BIO *bio;
2471
2472	if (i > 0) return(SSL_ERROR_NONE);
2473
2474	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2475	 * etc, where we do encode the error */
2476	if ((l=ERR_peek_error()) != 0)
2477		{
2478		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2479			return(SSL_ERROR_SYSCALL);
2480		else
2481			return(SSL_ERROR_SSL);
2482		}
2483
2484	if ((i < 0) && SSL_want_read(s))
2485		{
2486		bio=SSL_get_rbio(s);
2487		if (BIO_should_read(bio))
2488			return(SSL_ERROR_WANT_READ);
2489		else if (BIO_should_write(bio))
2490			/* This one doesn't make too much sense ... We never try
2491			 * to write to the rbio, and an application program where
2492			 * rbio and wbio are separate couldn't even know what it
2493			 * should wait for.
2494			 * However if we ever set s->rwstate incorrectly
2495			 * (so that we have SSL_want_read(s) instead of
2496			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2497			 * this test works around that bug; so it might be safer
2498			 * to keep it. */
2499			return(SSL_ERROR_WANT_WRITE);
2500		else if (BIO_should_io_special(bio))
2501			{
2502			reason=BIO_get_retry_reason(bio);
2503			if (reason == BIO_RR_CONNECT)
2504				return(SSL_ERROR_WANT_CONNECT);
2505			else if (reason == BIO_RR_ACCEPT)
2506				return(SSL_ERROR_WANT_ACCEPT);
2507			else
2508				return(SSL_ERROR_SYSCALL); /* unknown */
2509			}
2510		}
2511
2512	if ((i < 0) && SSL_want_write(s))
2513		{
2514		bio=SSL_get_wbio(s);
2515		if (BIO_should_write(bio))
2516			return(SSL_ERROR_WANT_WRITE);
2517		else if (BIO_should_read(bio))
2518			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2519			return(SSL_ERROR_WANT_READ);
2520		else if (BIO_should_io_special(bio))
2521			{
2522			reason=BIO_get_retry_reason(bio);
2523			if (reason == BIO_RR_CONNECT)
2524				return(SSL_ERROR_WANT_CONNECT);
2525			else if (reason == BIO_RR_ACCEPT)
2526				return(SSL_ERROR_WANT_ACCEPT);
2527			else
2528				return(SSL_ERROR_SYSCALL);
2529			}
2530		}
2531	if ((i < 0) && SSL_want_x509_lookup(s))
2532		{
2533		return(SSL_ERROR_WANT_X509_LOOKUP);
2534		}
2535
2536	if (i == 0)
2537		{
2538		if (s->version == SSL2_VERSION)
2539			{
2540			/* assume it is the socket being closed */
2541			return(SSL_ERROR_ZERO_RETURN);
2542			}
2543		else
2544			{
2545			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2546				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2547				return(SSL_ERROR_ZERO_RETURN);
2548			}
2549		}
2550	return(SSL_ERROR_SYSCALL);
2551	}
2552
2553int SSL_do_handshake(SSL *s)
2554	{
2555	int ret=1;
2556
2557	if (s->handshake_func == NULL)
2558		{
2559		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2560		return(-1);
2561		}
2562
2563	s->method->ssl_renegotiate_check(s);
2564
2565	if (SSL_in_init(s) || SSL_in_before(s))
2566		{
2567		ret=s->handshake_func(s);
2568		}
2569	return(ret);
2570	}
2571
2572/* For the next 2 functions, SSL_clear() sets shutdown and so
2573 * one of these calls will reset it */
2574void SSL_set_accept_state(SSL *s)
2575	{
2576	s->server=1;
2577	s->shutdown=0;
2578	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2579	s->handshake_func=s->method->ssl_accept;
2580	/* clear the current cipher */
2581	ssl_clear_cipher_ctx(s);
2582	ssl_clear_hash_ctx(&s->read_hash);
2583	ssl_clear_hash_ctx(&s->write_hash);
2584	}
2585
2586void SSL_set_connect_state(SSL *s)
2587	{
2588	s->server=0;
2589	s->shutdown=0;
2590	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2591	s->handshake_func=s->method->ssl_connect;
2592	/* clear the current cipher */
2593	ssl_clear_cipher_ctx(s);
2594	ssl_clear_hash_ctx(&s->read_hash);
2595	ssl_clear_hash_ctx(&s->write_hash);
2596	}
2597
2598int ssl_undefined_function(SSL *s)
2599	{
2600	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2601	return(0);
2602	}
2603
2604int ssl_undefined_void_function(void)
2605	{
2606	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2607	return(0);
2608	}
2609
2610int ssl_undefined_const_function(const SSL *s)
2611	{
2612	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2613	return(0);
2614	}
2615
2616SSL_METHOD *ssl_bad_method(int ver)
2617	{
2618	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2619	return(NULL);
2620	}
2621
2622const char *SSL_get_version(const SSL *s)
2623	{
2624	if (s->version == TLS1_2_VERSION)
2625		return("TLSv1.2");
2626	else if (s->version == TLS1_1_VERSION)
2627		return("TLSv1.1");
2628	else if (s->version == TLS1_VERSION)
2629		return("TLSv1");
2630	else if (s->version == SSL3_VERSION)
2631		return("SSLv3");
2632	else if (s->version == SSL2_VERSION)
2633		return("SSLv2");
2634	else
2635		return("unknown");
2636	}
2637
2638SSL *SSL_dup(SSL *s)
2639	{
2640	STACK_OF(X509_NAME) *sk;
2641	X509_NAME *xn;
2642	SSL *ret;
2643	int i;
2644
2645	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2646	    return(NULL);
2647
2648	ret->version = s->version;
2649	ret->type = s->type;
2650	ret->method = s->method;
2651
2652	if (s->session != NULL)
2653		{
2654		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2655		SSL_copy_session_id(ret,s);
2656		}
2657	else
2658		{
2659		/* No session has been established yet, so we have to expect
2660		 * that s->cert or ret->cert will be changed later --
2661		 * they should not both point to the same object,
2662		 * and thus we can't use SSL_copy_session_id. */
2663
2664		ret->method->ssl_free(ret);
2665		ret->method = s->method;
2666		ret->method->ssl_new(ret);
2667
2668		if (s->cert != NULL)
2669			{
2670			if (ret->cert != NULL)
2671				{
2672				ssl_cert_free(ret->cert);
2673				}
2674			ret->cert = ssl_cert_dup(s->cert);
2675			if (ret->cert == NULL)
2676				goto err;
2677			}
2678
2679		SSL_set_session_id_context(ret,
2680			s->sid_ctx, s->sid_ctx_length);
2681		}
2682
2683	ret->options=s->options;
2684	ret->mode=s->mode;
2685	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2686	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2687	ret->msg_callback = s->msg_callback;
2688	ret->msg_callback_arg = s->msg_callback_arg;
2689	SSL_set_verify(ret,SSL_get_verify_mode(s),
2690		SSL_get_verify_callback(s));
2691	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2692	ret->generate_session_id = s->generate_session_id;
2693
2694	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2695
2696	ret->debug=s->debug;
2697
2698	/* copy app data, a little dangerous perhaps */
2699	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2700		goto err;
2701
2702	/* setup rbio, and wbio */
2703	if (s->rbio != NULL)
2704		{
2705		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2706			goto err;
2707		}
2708	if (s->wbio != NULL)
2709		{
2710		if (s->wbio != s->rbio)
2711			{
2712			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2713				goto err;
2714			}
2715		else
2716			ret->wbio=ret->rbio;
2717		}
2718	ret->rwstate = s->rwstate;
2719	ret->in_handshake = s->in_handshake;
2720	ret->handshake_func = s->handshake_func;
2721	ret->server = s->server;
2722	ret->renegotiate = s->renegotiate;
2723	ret->new_session = s->new_session;
2724	ret->quiet_shutdown = s->quiet_shutdown;
2725	ret->shutdown=s->shutdown;
2726	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2727	ret->rstate=s->rstate;
2728	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2729	ret->hit=s->hit;
2730
2731	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2732
2733	/* dup the cipher_list and cipher_list_by_id stacks */
2734	if (s->cipher_list != NULL)
2735		{
2736		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2737			goto err;
2738		}
2739	if (s->cipher_list_by_id != NULL)
2740		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2741			== NULL)
2742			goto err;
2743
2744	/* Dup the client_CA list */
2745	if (s->client_CA != NULL)
2746		{
2747		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2748		ret->client_CA=sk;
2749		for (i=0; i<sk_X509_NAME_num(sk); i++)
2750			{
2751			xn=sk_X509_NAME_value(sk,i);
2752			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2753				{
2754				X509_NAME_free(xn);
2755				goto err;
2756				}
2757			}
2758		}
2759
2760	if (0)
2761		{
2762err:
2763		if (ret != NULL) SSL_free(ret);
2764		ret=NULL;
2765		}
2766	return(ret);
2767	}
2768
2769void ssl_clear_cipher_ctx(SSL *s)
2770	{
2771	if (s->enc_read_ctx != NULL)
2772		{
2773		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2774		OPENSSL_free(s->enc_read_ctx);
2775		s->enc_read_ctx=NULL;
2776		}
2777	if (s->enc_write_ctx != NULL)
2778		{
2779		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2780		OPENSSL_free(s->enc_write_ctx);
2781		s->enc_write_ctx=NULL;
2782		}
2783#ifndef OPENSSL_NO_COMP
2784	if (s->expand != NULL)
2785		{
2786		COMP_CTX_free(s->expand);
2787		s->expand=NULL;
2788		}
2789	if (s->compress != NULL)
2790		{
2791		COMP_CTX_free(s->compress);
2792		s->compress=NULL;
2793		}
2794#endif
2795	}
2796
2797/* Fix this function so that it takes an optional type parameter */
2798X509 *SSL_get_certificate(const SSL *s)
2799	{
2800	if (s->server)
2801		return(ssl_get_server_send_cert(s));
2802	else if (s->cert != NULL)
2803		return(s->cert->key->x509);
2804	else
2805		return(NULL);
2806	}
2807
2808/* Fix this function so that it takes an optional type parameter */
2809EVP_PKEY *SSL_get_privatekey(SSL *s)
2810	{
2811	if (s->cert != NULL)
2812		return(s->cert->key->privatekey);
2813	else
2814		return(NULL);
2815	}
2816
2817const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2818	{
2819	if ((s->session != NULL) && (s->session->cipher != NULL))
2820		return(s->session->cipher);
2821	return(NULL);
2822	}
2823#ifdef OPENSSL_NO_COMP
2824const void *SSL_get_current_compression(SSL *s)
2825	{
2826	return NULL;
2827	}
2828const void *SSL_get_current_expansion(SSL *s)
2829	{
2830	return NULL;
2831	}
2832#else
2833
2834const COMP_METHOD *SSL_get_current_compression(SSL *s)
2835	{
2836	if (s->compress != NULL)
2837		return(s->compress->meth);
2838	return(NULL);
2839	}
2840
2841const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2842	{
2843	if (s->expand != NULL)
2844		return(s->expand->meth);
2845	return(NULL);
2846	}
2847#endif
2848
2849int ssl_init_wbio_buffer(SSL *s,int push)
2850	{
2851	BIO *bbio;
2852
2853	if (s->bbio == NULL)
2854		{
2855		bbio=BIO_new(BIO_f_buffer());
2856		if (bbio == NULL) return(0);
2857		s->bbio=bbio;
2858		}
2859	else
2860		{
2861		bbio=s->bbio;
2862		if (s->bbio == s->wbio)
2863			s->wbio=BIO_pop(s->wbio);
2864		}
2865	(void)BIO_reset(bbio);
2866/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2867	if (!BIO_set_read_buffer_size(bbio,1))
2868		{
2869		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2870		return(0);
2871		}
2872	if (push)
2873		{
2874		if (s->wbio != bbio)
2875			s->wbio=BIO_push(bbio,s->wbio);
2876		}
2877	else
2878		{
2879		if (s->wbio == bbio)
2880			s->wbio=BIO_pop(bbio);
2881		}
2882	return(1);
2883	}
2884
2885void ssl_free_wbio_buffer(SSL *s)
2886	{
2887	if (s->bbio == NULL) return;
2888
2889	if (s->bbio == s->wbio)
2890		{
2891		/* remove buffering */
2892		s->wbio=BIO_pop(s->wbio);
2893#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2894		assert(s->wbio != NULL);
2895#endif
2896	}
2897	BIO_free(s->bbio);
2898	s->bbio=NULL;
2899	}
2900
2901void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2902	{
2903	ctx->quiet_shutdown=mode;
2904	}
2905
2906int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2907	{
2908	return(ctx->quiet_shutdown);
2909	}
2910
2911void SSL_set_quiet_shutdown(SSL *s,int mode)
2912	{
2913	s->quiet_shutdown=mode;
2914	}
2915
2916int SSL_get_quiet_shutdown(const SSL *s)
2917	{
2918	return(s->quiet_shutdown);
2919	}
2920
2921void SSL_set_shutdown(SSL *s,int mode)
2922	{
2923	s->shutdown=mode;
2924	}
2925
2926int SSL_get_shutdown(const SSL *s)
2927	{
2928	return(s->shutdown);
2929	}
2930
2931int SSL_version(const SSL *s)
2932	{
2933	return(s->version);
2934	}
2935
2936SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2937	{
2938	return(ssl->ctx);
2939	}
2940
2941SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2942	{
2943	if (ssl->ctx == ctx)
2944		return ssl->ctx;
2945#ifndef OPENSSL_NO_TLSEXT
2946	if (ctx == NULL)
2947		ctx = ssl->initial_ctx;
2948#endif
2949	if (ssl->cert != NULL)
2950		ssl_cert_free(ssl->cert);
2951	ssl->cert = ssl_cert_dup(ctx->cert);
2952	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2953	if (ssl->ctx != NULL)
2954		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2955	ssl->ctx = ctx;
2956	return(ssl->ctx);
2957	}
2958
2959#ifndef OPENSSL_NO_STDIO
2960int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2961	{
2962	return(X509_STORE_set_default_paths(ctx->cert_store));
2963	}
2964
2965int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2966		const char *CApath)
2967	{
2968	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2969	}
2970#endif
2971
2972void SSL_set_info_callback(SSL *ssl,
2973	void (*cb)(const SSL *ssl,int type,int val))
2974	{
2975	ssl->info_callback=cb;
2976	}
2977
2978/* One compiler (Diab DCC) doesn't like argument names in returned
2979   function pointer.  */
2980void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2981	{
2982	return ssl->info_callback;
2983	}
2984
2985int SSL_state(const SSL *ssl)
2986	{
2987	return(ssl->state);
2988	}
2989
2990void SSL_set_state(SSL *ssl, int state)
2991	{
2992	ssl->state = state;
2993	}
2994
2995void SSL_set_verify_result(SSL *ssl,long arg)
2996	{
2997	ssl->verify_result=arg;
2998	}
2999
3000long SSL_get_verify_result(const SSL *ssl)
3001	{
3002	return(ssl->verify_result);
3003	}
3004
3005int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3006			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3007	{
3008	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3009				new_func, dup_func, free_func);
3010	}
3011
3012int SSL_set_ex_data(SSL *s,int idx,void *arg)
3013	{
3014	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3015	}
3016
3017void *SSL_get_ex_data(const SSL *s,int idx)
3018	{
3019	return(CRYPTO_get_ex_data(&s->ex_data,idx));
3020	}
3021
3022int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3023			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3024	{
3025	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3026				new_func, dup_func, free_func);
3027	}
3028
3029int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3030	{
3031	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3032	}
3033
3034void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3035	{
3036	return(CRYPTO_get_ex_data(&s->ex_data,idx));
3037	}
3038
3039int ssl_ok(SSL *s)
3040	{
3041	return(1);
3042	}
3043
3044X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3045	{
3046	return(ctx->cert_store);
3047	}
3048
3049void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3050	{
3051	if (ctx->cert_store != NULL)
3052		X509_STORE_free(ctx->cert_store);
3053	ctx->cert_store=store;
3054	}
3055
3056int SSL_want(const SSL *s)
3057	{
3058	return(s->rwstate);
3059	}
3060
3061/*!
3062 * \brief Set the callback for generating temporary RSA keys.
3063 * \param ctx the SSL context.
3064 * \param cb the callback
3065 */
3066
3067#ifndef OPENSSL_NO_RSA
3068void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3069							  int is_export,
3070							  int keylength))
3071    {
3072    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3073    }
3074
3075void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3076						  int is_export,
3077						  int keylength))
3078    {
3079    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3080    }
3081#endif
3082
3083#ifdef DOXYGEN
3084/*!
3085 * \brief The RSA temporary key callback function.
3086 * \param ssl the SSL session.
3087 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3088 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3089 * of the required key in bits.
3090 * \return the temporary RSA key.
3091 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3092 */
3093
3094RSA *cb(SSL *ssl,int is_export,int keylength)
3095    {}
3096#endif
3097
3098/*!
3099 * \brief Set the callback for generating temporary DH keys.
3100 * \param ctx the SSL context.
3101 * \param dh the callback
3102 */
3103
3104#ifndef OPENSSL_NO_DH
3105void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3106                                                        int keylength))
3107	{
3108	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3109	}
3110
3111void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3112                                                int keylength))
3113	{
3114	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3115	}
3116#endif
3117
3118#ifndef OPENSSL_NO_ECDH
3119void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3120                                                                int keylength))
3121	{
3122	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3123	}
3124
3125void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3126                                                        int keylength))
3127	{
3128	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3129	}
3130#endif
3131
3132#ifndef OPENSSL_NO_PSK
3133int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3134	{
3135	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3136		{
3137		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3138		return 0;
3139		}
3140	if (ctx->psk_identity_hint != NULL)
3141		OPENSSL_free(ctx->psk_identity_hint);
3142	if (identity_hint != NULL)
3143		{
3144		ctx->psk_identity_hint = BUF_strdup(identity_hint);
3145		if (ctx->psk_identity_hint == NULL)
3146			return 0;
3147		}
3148	else
3149		ctx->psk_identity_hint = NULL;
3150	return 1;
3151	}
3152
3153int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3154	{
3155	if (s == NULL)
3156		return 0;
3157
3158	if (s->session == NULL)
3159		return 1; /* session not created yet, ignored */
3160
3161	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3162		{
3163		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3164		return 0;
3165		}
3166	if (s->session->psk_identity_hint != NULL)
3167		OPENSSL_free(s->session->psk_identity_hint);
3168	if (identity_hint != NULL)
3169		{
3170		s->session->psk_identity_hint = BUF_strdup(identity_hint);
3171		if (s->session->psk_identity_hint == NULL)
3172			return 0;
3173		}
3174	else
3175		s->session->psk_identity_hint = NULL;
3176	return 1;
3177	}
3178
3179const char *SSL_get_psk_identity_hint(const SSL *s)
3180	{
3181	if (s == NULL || s->session == NULL)
3182		return NULL;
3183	return(s->session->psk_identity_hint);
3184	}
3185
3186const char *SSL_get_psk_identity(const SSL *s)
3187	{
3188	if (s == NULL || s->session == NULL)
3189		return NULL;
3190	return(s->session->psk_identity);
3191	}
3192
3193void SSL_set_psk_client_callback(SSL *s,
3194    unsigned int (*cb)(SSL *ssl, const char *hint,
3195                       char *identity, unsigned int max_identity_len, unsigned char *psk,
3196                       unsigned int max_psk_len))
3197	{
3198	s->psk_client_callback = cb;
3199	}
3200
3201void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3202    unsigned int (*cb)(SSL *ssl, const char *hint,
3203                       char *identity, unsigned int max_identity_len, unsigned char *psk,
3204                       unsigned int max_psk_len))
3205	{
3206	ctx->psk_client_callback = cb;
3207	}
3208
3209void SSL_set_psk_server_callback(SSL *s,
3210    unsigned int (*cb)(SSL *ssl, const char *identity,
3211                       unsigned char *psk, unsigned int max_psk_len))
3212	{
3213	s->psk_server_callback = cb;
3214	}
3215
3216void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3217    unsigned int (*cb)(SSL *ssl, const char *identity,
3218                       unsigned char *psk, unsigned int max_psk_len))
3219	{
3220	ctx->psk_server_callback = cb;
3221	}
3222#endif
3223
3224void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3225	{
3226	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3227	}
3228void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3229	{
3230	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3231	}
3232
3233/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3234 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3235 * any. If EVP_MD pointer is passed, initializes ctx with this md
3236 * Returns newly allocated ctx;
3237 */
3238
3239EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3240{
3241	ssl_clear_hash_ctx(hash);
3242	*hash = EVP_MD_CTX_create();
3243	if (md) EVP_DigestInit_ex(*hash,md,NULL);
3244	return *hash;
3245}
3246void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3247{
3248
3249	if (*hash) EVP_MD_CTX_destroy(*hash);
3250	*hash=NULL;
3251}
3252
3253void SSL_set_debug(SSL *s, int debug)
3254	{
3255	s->debug = debug;
3256	}
3257
3258int SSL_cache_hit(SSL *s)
3259	{
3260	return s->hit;
3261	}
3262
3263#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3264#include "../crypto/bio/bss_file.c"
3265#endif
3266
3267IMPLEMENT_STACK_OF(SSL_CIPHER)
3268IMPLEMENT_STACK_OF(SSL_COMP)
3269IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3270				    ssl_cipher_id);
3271