ssl_lib.c revision 277195
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145#ifdef REF_CHECK
146#  include <assert.h>
147#endif
148#include <stdio.h>
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
153#include <openssl/x509v3.h>
154#include <openssl/rand.h>
155#include <openssl/ocsp.h>
156#ifndef OPENSSL_NO_DH
157#include <openssl/dh.h>
158#endif
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method={
166	/* evil casts, but these functions are only called if there's a library bug */
167	(int (*)(SSL *,int))ssl_undefined_function,
168	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169	ssl_undefined_function,
170	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171	(int (*)(SSL*, int))ssl_undefined_function,
172	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173	0,	/* finish_mac_length */
174	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175	NULL,	/* client_finished_label */
176	0,	/* client_finished_label_len */
177	NULL,	/* server_finished_label */
178	0,	/* server_finished_label_len */
179	(int (*)(int))ssl_undefined_function,
180	(int (*)(SSL *, unsigned char *, size_t, const char *,
181		 size_t, const unsigned char *, size_t,
182		 int use_context)) ssl_undefined_function,
183	};
184
185int SSL_clear(SSL *s)
186	{
187
188	if (s->method == NULL)
189		{
190		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191		return(0);
192		}
193
194	if (ssl_clear_bad_session(s))
195		{
196		SSL_SESSION_free(s->session);
197		s->session=NULL;
198		}
199
200	s->error=0;
201	s->hit=0;
202	s->shutdown=0;
203
204#if 0 /* Disabled since version 1.10 of this file (early return not
205       * needed because SSL_clear is not called when doing renegotiation) */
206	/* This is set if we are doing dynamic renegotiation so keep
207	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
208	if (s->renegotiate) return(1);
209#else
210	if (s->renegotiate)
211		{
212		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213		return 0;
214		}
215#endif
216
217	s->type=0;
218
219	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221	s->version=s->method->version;
222	s->client_version=s->version;
223	s->rwstate=SSL_NOTHING;
224	s->rstate=SSL_ST_READ_HEADER;
225#if 0
226	s->read_ahead=s->ctx->read_ahead;
227#endif
228
229	if (s->init_buf != NULL)
230		{
231		BUF_MEM_free(s->init_buf);
232		s->init_buf=NULL;
233		}
234
235	ssl_clear_cipher_ctx(s);
236	ssl_clear_hash_ctx(&s->read_hash);
237	ssl_clear_hash_ctx(&s->write_hash);
238
239	s->first_packet=0;
240
241#if 1
242	/* Check to see if we were changed into a different method, if
243	 * so, revert back if we are not doing session-id reuse. */
244	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245		{
246		s->method->ssl_free(s);
247		s->method=s->ctx->method;
248		if (!s->method->ssl_new(s))
249			return(0);
250		}
251	else
252#endif
253		s->method->ssl_clear(s);
254	return(1);
255	}
256
257/** Used to change an SSL_CTXs default SSL method type */
258int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259	{
260	STACK_OF(SSL_CIPHER) *sk;
261
262	ctx->method=meth;
263
264	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265		&(ctx->cipher_list_by_id),
266		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268		{
269		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270		return(0);
271		}
272	return(1);
273	}
274
275SSL *SSL_new(SSL_CTX *ctx)
276	{
277	SSL *s;
278
279	if (ctx == NULL)
280		{
281		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282		return(NULL);
283		}
284	if (ctx->method == NULL)
285		{
286		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287		return(NULL);
288		}
289
290	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291	if (s == NULL) goto err;
292	memset(s,0,sizeof(SSL));
293
294#ifndef	OPENSSL_NO_KRB5
295	s->kssl_ctx = kssl_ctx_new();
296#endif	/* OPENSSL_NO_KRB5 */
297
298	s->options=ctx->options;
299	s->mode=ctx->mode;
300	s->max_cert_list=ctx->max_cert_list;
301
302	if (ctx->cert != NULL)
303		{
304		/* Earlier library versions used to copy the pointer to
305		 * the CERT, not its contents; only when setting new
306		 * parameters for the per-SSL copy, ssl_cert_new would be
307		 * called (and the direct reference to the per-SSL_CTX
308		 * settings would be lost, but those still were indirectly
309		 * accessed for various purposes, and for that reason they
310		 * used to be known as s->ctx->default_cert).
311		 * Now we don't look at the SSL_CTX's CERT after having
312		 * duplicated it once. */
313
314		s->cert = ssl_cert_dup(ctx->cert);
315		if (s->cert == NULL)
316			goto err;
317		}
318	else
319		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321	s->read_ahead=ctx->read_ahead;
322	s->msg_callback=ctx->msg_callback;
323	s->msg_callback_arg=ctx->msg_callback_arg;
324	s->verify_mode=ctx->verify_mode;
325#if 0
326	s->verify_depth=ctx->verify_depth;
327#endif
328	s->sid_ctx_length=ctx->sid_ctx_length;
329	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331	s->verify_callback=ctx->default_verify_callback;
332	s->generate_session_id=ctx->generate_session_id;
333
334	s->param = X509_VERIFY_PARAM_new();
335	if (!s->param)
336		goto err;
337	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338#if 0
339	s->purpose = ctx->purpose;
340	s->trust = ctx->trust;
341#endif
342	s->quiet_shutdown=ctx->quiet_shutdown;
343	s->max_send_fragment = ctx->max_send_fragment;
344
345	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346	s->ctx=ctx;
347#ifndef OPENSSL_NO_TLSEXT
348	s->tlsext_debug_cb = 0;
349	s->tlsext_debug_arg = NULL;
350	s->tlsext_ticket_expected = 0;
351	s->tlsext_status_type = -1;
352	s->tlsext_status_expected = 0;
353	s->tlsext_ocsp_ids = NULL;
354	s->tlsext_ocsp_exts = NULL;
355	s->tlsext_ocsp_resp = NULL;
356	s->tlsext_ocsp_resplen = -1;
357	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358	s->initial_ctx=ctx;
359# ifndef OPENSSL_NO_NEXTPROTONEG
360	s->next_proto_negotiated = NULL;
361# endif
362#endif
363
364	s->verify_result=X509_V_OK;
365
366	s->method=ctx->method;
367
368	if (!s->method->ssl_new(s))
369		goto err;
370
371	s->references=1;
372	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
373
374	SSL_clear(s);
375
376	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
377
378#ifndef OPENSSL_NO_PSK
379	s->psk_client_callback=ctx->psk_client_callback;
380	s->psk_server_callback=ctx->psk_server_callback;
381#endif
382
383	return(s);
384err:
385	if (s != NULL)
386		{
387		if (s->cert != NULL)
388			ssl_cert_free(s->cert);
389		if (s->ctx != NULL)
390			SSL_CTX_free(s->ctx); /* decrement reference count */
391		OPENSSL_free(s);
392		}
393	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
394	return(NULL);
395	}
396
397int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
398				   unsigned int sid_ctx_len)
399    {
400    if(sid_ctx_len > sizeof ctx->sid_ctx)
401	{
402	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
403	return 0;
404	}
405    ctx->sid_ctx_length=sid_ctx_len;
406    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
407
408    return 1;
409    }
410
411int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
412			       unsigned int sid_ctx_len)
413    {
414    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
415	{
416	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
417	return 0;
418	}
419    ssl->sid_ctx_length=sid_ctx_len;
420    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
421
422    return 1;
423    }
424
425int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
426	{
427	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
428	ctx->generate_session_id = cb;
429	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
430	return 1;
431	}
432
433int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
434	{
435	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
436	ssl->generate_session_id = cb;
437	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
438	return 1;
439	}
440
441int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
442				unsigned int id_len)
443	{
444	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
445	 * we can "construct" a session to give us the desired check - ie. to
446	 * find if there's a session in the hash table that would conflict with
447	 * any new session built out of this id/id_len and the ssl_version in
448	 * use by this SSL. */
449	SSL_SESSION r, *p;
450
451	if(id_len > sizeof r.session_id)
452		return 0;
453
454	r.ssl_version = ssl->version;
455	r.session_id_length = id_len;
456	memcpy(r.session_id, id, id_len);
457	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
458	 * callback is calling us to check the uniqueness of a shorter ID, it
459	 * must be compared as a padded-out ID because that is what it will be
460	 * converted to when the callback has finished choosing it. */
461	if((r.ssl_version == SSL2_VERSION) &&
462			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
463		{
464		memset(r.session_id + id_len, 0,
465			SSL2_SSL_SESSION_ID_LENGTH - id_len);
466		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
467		}
468
469	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
470	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
471	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
472	return (p != NULL);
473	}
474
475int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
476	{
477	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478	}
479
480int SSL_set_purpose(SSL *s, int purpose)
481	{
482	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
483	}
484
485int SSL_CTX_set_trust(SSL_CTX *s, int trust)
486	{
487	return X509_VERIFY_PARAM_set_trust(s->param, trust);
488	}
489
490int SSL_set_trust(SSL *s, int trust)
491	{
492	return X509_VERIFY_PARAM_set_trust(s->param, trust);
493	}
494
495int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
496	{
497	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
498	}
499
500int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
501	{
502	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
503	}
504
505void SSL_free(SSL *s)
506	{
507	int i;
508
509	if(s == NULL)
510	    return;
511
512	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
513#ifdef REF_PRINT
514	REF_PRINT("SSL",s);
515#endif
516	if (i > 0) return;
517#ifdef REF_CHECK
518	if (i < 0)
519		{
520		fprintf(stderr,"SSL_free, bad reference count\n");
521		abort(); /* ok */
522		}
523#endif
524
525	if (s->param)
526		X509_VERIFY_PARAM_free(s->param);
527
528	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
529
530	if (s->bbio != NULL)
531		{
532		/* If the buffering BIO is in place, pop it off */
533		if (s->bbio == s->wbio)
534			{
535			s->wbio=BIO_pop(s->wbio);
536			}
537		BIO_free(s->bbio);
538		s->bbio=NULL;
539		}
540	if (s->rbio != NULL)
541		BIO_free_all(s->rbio);
542	if ((s->wbio != NULL) && (s->wbio != s->rbio))
543		BIO_free_all(s->wbio);
544
545	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
546
547	/* add extra stuff */
548	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
549	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
550
551	/* Make the next call work :-) */
552	if (s->session != NULL)
553		{
554		ssl_clear_bad_session(s);
555		SSL_SESSION_free(s->session);
556		}
557
558	ssl_clear_cipher_ctx(s);
559	ssl_clear_hash_ctx(&s->read_hash);
560	ssl_clear_hash_ctx(&s->write_hash);
561
562	if (s->cert != NULL) ssl_cert_free(s->cert);
563	/* Free up if allocated */
564
565#ifndef OPENSSL_NO_TLSEXT
566	if (s->tlsext_hostname)
567		OPENSSL_free(s->tlsext_hostname);
568	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
569#ifndef OPENSSL_NO_EC
570	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
571	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
572#endif /* OPENSSL_NO_EC */
573	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
574	if (s->tlsext_ocsp_exts)
575		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
576						X509_EXTENSION_free);
577	if (s->tlsext_ocsp_ids)
578		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
579	if (s->tlsext_ocsp_resp)
580		OPENSSL_free(s->tlsext_ocsp_resp);
581#endif
582
583	if (s->client_CA != NULL)
584		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
585
586	if (s->method != NULL) s->method->ssl_free(s);
587
588	if (s->ctx) SSL_CTX_free(s->ctx);
589
590#ifndef	OPENSSL_NO_KRB5
591	if (s->kssl_ctx != NULL)
592		kssl_ctx_free(s->kssl_ctx);
593#endif	/* OPENSSL_NO_KRB5 */
594
595#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
596	if (s->next_proto_negotiated)
597		OPENSSL_free(s->next_proto_negotiated);
598#endif
599
600#ifndef OPENSSL_NO_SRTP
601        if (s->srtp_profiles)
602            sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
603#endif
604
605	OPENSSL_free(s);
606	}
607
608void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
609	{
610	/* If the output buffering BIO is still in place, remove it
611	 */
612	if (s->bbio != NULL)
613		{
614		if (s->wbio == s->bbio)
615			{
616			s->wbio=s->wbio->next_bio;
617			s->bbio->next_bio=NULL;
618			}
619		}
620	if ((s->rbio != NULL) && (s->rbio != rbio))
621		BIO_free_all(s->rbio);
622	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
623		BIO_free_all(s->wbio);
624	s->rbio=rbio;
625	s->wbio=wbio;
626	}
627
628BIO *SSL_get_rbio(const SSL *s)
629	{ return(s->rbio); }
630
631BIO *SSL_get_wbio(const SSL *s)
632	{ return(s->wbio); }
633
634int SSL_get_fd(const SSL *s)
635	{
636	return(SSL_get_rfd(s));
637	}
638
639int SSL_get_rfd(const SSL *s)
640	{
641	int ret= -1;
642	BIO *b,*r;
643
644	b=SSL_get_rbio(s);
645	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
646	if (r != NULL)
647		BIO_get_fd(r,&ret);
648	return(ret);
649	}
650
651int SSL_get_wfd(const SSL *s)
652	{
653	int ret= -1;
654	BIO *b,*r;
655
656	b=SSL_get_wbio(s);
657	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
658	if (r != NULL)
659		BIO_get_fd(r,&ret);
660	return(ret);
661	}
662
663#ifndef OPENSSL_NO_SOCK
664int SSL_set_fd(SSL *s,int fd)
665	{
666	int ret=0;
667	BIO *bio=NULL;
668
669	bio=BIO_new(BIO_s_socket());
670
671	if (bio == NULL)
672		{
673		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
674		goto err;
675		}
676	BIO_set_fd(bio,fd,BIO_NOCLOSE);
677	SSL_set_bio(s,bio,bio);
678	ret=1;
679err:
680	return(ret);
681	}
682
683int SSL_set_wfd(SSL *s,int fd)
684	{
685	int ret=0;
686	BIO *bio=NULL;
687
688	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
689		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
690		{
691		bio=BIO_new(BIO_s_socket());
692
693		if (bio == NULL)
694			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
695		BIO_set_fd(bio,fd,BIO_NOCLOSE);
696		SSL_set_bio(s,SSL_get_rbio(s),bio);
697		}
698	else
699		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
700	ret=1;
701err:
702	return(ret);
703	}
704
705int SSL_set_rfd(SSL *s,int fd)
706	{
707	int ret=0;
708	BIO *bio=NULL;
709
710	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
711		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
712		{
713		bio=BIO_new(BIO_s_socket());
714
715		if (bio == NULL)
716			{
717			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
718			goto err;
719			}
720		BIO_set_fd(bio,fd,BIO_NOCLOSE);
721		SSL_set_bio(s,bio,SSL_get_wbio(s));
722		}
723	else
724		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
725	ret=1;
726err:
727	return(ret);
728	}
729#endif
730
731
732/* return length of latest Finished message we sent, copy to 'buf' */
733size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
734	{
735	size_t ret = 0;
736
737	if (s->s3 != NULL)
738		{
739		ret = s->s3->tmp.finish_md_len;
740		if (count > ret)
741			count = ret;
742		memcpy(buf, s->s3->tmp.finish_md, count);
743		}
744	return ret;
745	}
746
747/* return length of latest Finished message we expected, copy to 'buf' */
748size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
749	{
750	size_t ret = 0;
751
752	if (s->s3 != NULL)
753		{
754		ret = s->s3->tmp.peer_finish_md_len;
755		if (count > ret)
756			count = ret;
757		memcpy(buf, s->s3->tmp.peer_finish_md, count);
758		}
759	return ret;
760	}
761
762
763int SSL_get_verify_mode(const SSL *s)
764	{
765	return(s->verify_mode);
766	}
767
768int SSL_get_verify_depth(const SSL *s)
769	{
770	return X509_VERIFY_PARAM_get_depth(s->param);
771	}
772
773int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
774	{
775	return(s->verify_callback);
776	}
777
778int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
779	{
780	return(ctx->verify_mode);
781	}
782
783int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
784	{
785	return X509_VERIFY_PARAM_get_depth(ctx->param);
786	}
787
788int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
789	{
790	return(ctx->default_verify_callback);
791	}
792
793void SSL_set_verify(SSL *s,int mode,
794		    int (*callback)(int ok,X509_STORE_CTX *ctx))
795	{
796	s->verify_mode=mode;
797	if (callback != NULL)
798		s->verify_callback=callback;
799	}
800
801void SSL_set_verify_depth(SSL *s,int depth)
802	{
803	X509_VERIFY_PARAM_set_depth(s->param, depth);
804	}
805
806void SSL_set_read_ahead(SSL *s,int yes)
807	{
808	s->read_ahead=yes;
809	}
810
811int SSL_get_read_ahead(const SSL *s)
812	{
813	return(s->read_ahead);
814	}
815
816int SSL_pending(const SSL *s)
817	{
818	/* SSL_pending cannot work properly if read-ahead is enabled
819	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
820	 * and it is impossible to fix since SSL_pending cannot report
821	 * errors that may be observed while scanning the new data.
822	 * (Note that SSL_pending() is often used as a boolean value,
823	 * so we'd better not return -1.)
824	 */
825	return(s->method->ssl_pending(s));
826	}
827
828X509 *SSL_get_peer_certificate(const SSL *s)
829	{
830	X509 *r;
831
832	if ((s == NULL) || (s->session == NULL))
833		r=NULL;
834	else
835		r=s->session->peer;
836
837	if (r == NULL) return(r);
838
839	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
840
841	return(r);
842	}
843
844STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
845	{
846	STACK_OF(X509) *r;
847
848	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
849		r=NULL;
850	else
851		r=s->session->sess_cert->cert_chain;
852
853	/* If we are a client, cert_chain includes the peer's own
854	 * certificate; if we are a server, it does not. */
855
856	return(r);
857	}
858
859/* Now in theory, since the calling process own 't' it should be safe to
860 * modify.  We need to be able to read f without being hassled */
861void SSL_copy_session_id(SSL *t,const SSL *f)
862	{
863	CERT *tmp;
864
865	/* Do we need to to SSL locking? */
866	SSL_set_session(t,SSL_get_session(f));
867
868	/* what if we are setup as SSLv2 but want to talk SSLv3 or
869	 * vice-versa */
870	if (t->method != f->method)
871		{
872		t->method->ssl_free(t);	/* cleanup current */
873		t->method=f->method;	/* change method */
874		t->method->ssl_new(t);	/* setup new */
875		}
876
877	tmp=t->cert;
878	if (f->cert != NULL)
879		{
880		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
881		t->cert=f->cert;
882		}
883	else
884		t->cert=NULL;
885	if (tmp != NULL) ssl_cert_free(tmp);
886	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
887	}
888
889/* Fix this so it checks all the valid key/cert options */
890int SSL_CTX_check_private_key(const SSL_CTX *ctx)
891	{
892	if (	(ctx == NULL) ||
893		(ctx->cert == NULL) ||
894		(ctx->cert->key->x509 == NULL))
895		{
896		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
897		return(0);
898		}
899	if 	(ctx->cert->key->privatekey == NULL)
900		{
901		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
902		return(0);
903		}
904	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
905	}
906
907/* Fix this function so that it takes an optional type parameter */
908int SSL_check_private_key(const SSL *ssl)
909	{
910	if (ssl == NULL)
911		{
912		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
913		return(0);
914		}
915	if (ssl->cert == NULL)
916		{
917		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
918		return 0;
919		}
920	if (ssl->cert->key->x509 == NULL)
921		{
922		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
923		return(0);
924		}
925	if (ssl->cert->key->privatekey == NULL)
926		{
927		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
928		return(0);
929		}
930	return(X509_check_private_key(ssl->cert->key->x509,
931		ssl->cert->key->privatekey));
932	}
933
934int SSL_accept(SSL *s)
935	{
936	if (s->handshake_func == 0)
937		/* Not properly initialized yet */
938		SSL_set_accept_state(s);
939
940	return(s->method->ssl_accept(s));
941	}
942
943int SSL_connect(SSL *s)
944	{
945	if (s->handshake_func == 0)
946		/* Not properly initialized yet */
947		SSL_set_connect_state(s);
948
949	return(s->method->ssl_connect(s));
950	}
951
952long SSL_get_default_timeout(const SSL *s)
953	{
954	return(s->method->get_timeout());
955	}
956
957int SSL_read(SSL *s,void *buf,int num)
958	{
959	if (s->handshake_func == 0)
960		{
961		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
962		return -1;
963		}
964
965	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966		{
967		s->rwstate=SSL_NOTHING;
968		return(0);
969		}
970	return(s->method->ssl_read(s,buf,num));
971	}
972
973int SSL_peek(SSL *s,void *buf,int num)
974	{
975	if (s->handshake_func == 0)
976		{
977		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
978		return -1;
979		}
980
981	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
982		{
983		return(0);
984		}
985	return(s->method->ssl_peek(s,buf,num));
986	}
987
988int SSL_write(SSL *s,const void *buf,int num)
989	{
990	if (s->handshake_func == 0)
991		{
992		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
993		return -1;
994		}
995
996	if (s->shutdown & SSL_SENT_SHUTDOWN)
997		{
998		s->rwstate=SSL_NOTHING;
999		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1000		return(-1);
1001		}
1002	return(s->method->ssl_write(s,buf,num));
1003	}
1004
1005int SSL_shutdown(SSL *s)
1006	{
1007	/* Note that this function behaves differently from what one might
1008	 * expect.  Return values are 0 for no success (yet),
1009	 * 1 for success; but calling it once is usually not enough,
1010	 * even if blocking I/O is used (see ssl3_shutdown).
1011	 */
1012
1013	if (s->handshake_func == 0)
1014		{
1015		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1016		return -1;
1017		}
1018
1019	if ((s != NULL) && !SSL_in_init(s))
1020		return(s->method->ssl_shutdown(s));
1021	else
1022		return(1);
1023	}
1024
1025int SSL_renegotiate(SSL *s)
1026	{
1027	if (s->renegotiate == 0)
1028		s->renegotiate=1;
1029
1030	s->new_session=1;
1031
1032	return(s->method->ssl_renegotiate(s));
1033	}
1034
1035int SSL_renegotiate_abbreviated(SSL *s)
1036	{
1037	if (s->renegotiate == 0)
1038		s->renegotiate=1;
1039
1040	s->new_session=0;
1041
1042	return(s->method->ssl_renegotiate(s));
1043	}
1044
1045int SSL_renegotiate_pending(SSL *s)
1046	{
1047	/* becomes true when negotiation is requested;
1048	 * false again once a handshake has finished */
1049	return (s->renegotiate != 0);
1050	}
1051
1052long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1053	{
1054	long l;
1055
1056	switch (cmd)
1057		{
1058	case SSL_CTRL_GET_READ_AHEAD:
1059		return(s->read_ahead);
1060	case SSL_CTRL_SET_READ_AHEAD:
1061		l=s->read_ahead;
1062		s->read_ahead=larg;
1063		return(l);
1064
1065	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1066		s->msg_callback_arg = parg;
1067		return 1;
1068
1069	case SSL_CTRL_OPTIONS:
1070		return(s->options|=larg);
1071	case SSL_CTRL_CLEAR_OPTIONS:
1072		return(s->options&=~larg);
1073	case SSL_CTRL_MODE:
1074		return(s->mode|=larg);
1075	case SSL_CTRL_CLEAR_MODE:
1076		return(s->mode &=~larg);
1077	case SSL_CTRL_GET_MAX_CERT_LIST:
1078		return(s->max_cert_list);
1079	case SSL_CTRL_SET_MAX_CERT_LIST:
1080		l=s->max_cert_list;
1081		s->max_cert_list=larg;
1082		return(l);
1083	case SSL_CTRL_SET_MTU:
1084#ifndef OPENSSL_NO_DTLS1
1085		if (larg < (long)dtls1_min_mtu())
1086			return 0;
1087#endif
1088
1089		if (SSL_version(s) == DTLS1_VERSION ||
1090		    SSL_version(s) == DTLS1_BAD_VER)
1091			{
1092			s->d1->mtu = larg;
1093			return larg;
1094			}
1095		return 0;
1096	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1097		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1098			return 0;
1099		s->max_send_fragment = larg;
1100		return 1;
1101	case SSL_CTRL_GET_RI_SUPPORT:
1102		if (s->s3)
1103			return s->s3->send_connection_binding;
1104		else return 0;
1105	default:
1106		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1107		}
1108	}
1109
1110long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1111	{
1112	switch(cmd)
1113		{
1114	case SSL_CTRL_SET_MSG_CALLBACK:
1115		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1116		return 1;
1117
1118	default:
1119		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1120		}
1121	}
1122
1123LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1124	{
1125	return ctx->sessions;
1126	}
1127
1128long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1129	{
1130	long l;
1131
1132	switch (cmd)
1133		{
1134	case SSL_CTRL_GET_READ_AHEAD:
1135		return(ctx->read_ahead);
1136	case SSL_CTRL_SET_READ_AHEAD:
1137		l=ctx->read_ahead;
1138		ctx->read_ahead=larg;
1139		return(l);
1140
1141	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1142		ctx->msg_callback_arg = parg;
1143		return 1;
1144
1145	case SSL_CTRL_GET_MAX_CERT_LIST:
1146		return(ctx->max_cert_list);
1147	case SSL_CTRL_SET_MAX_CERT_LIST:
1148		l=ctx->max_cert_list;
1149		ctx->max_cert_list=larg;
1150		return(l);
1151
1152	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1153		l=ctx->session_cache_size;
1154		ctx->session_cache_size=larg;
1155		return(l);
1156	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1157		return(ctx->session_cache_size);
1158	case SSL_CTRL_SET_SESS_CACHE_MODE:
1159		l=ctx->session_cache_mode;
1160		ctx->session_cache_mode=larg;
1161		return(l);
1162	case SSL_CTRL_GET_SESS_CACHE_MODE:
1163		return(ctx->session_cache_mode);
1164
1165	case SSL_CTRL_SESS_NUMBER:
1166		return(lh_SSL_SESSION_num_items(ctx->sessions));
1167	case SSL_CTRL_SESS_CONNECT:
1168		return(ctx->stats.sess_connect);
1169	case SSL_CTRL_SESS_CONNECT_GOOD:
1170		return(ctx->stats.sess_connect_good);
1171	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1172		return(ctx->stats.sess_connect_renegotiate);
1173	case SSL_CTRL_SESS_ACCEPT:
1174		return(ctx->stats.sess_accept);
1175	case SSL_CTRL_SESS_ACCEPT_GOOD:
1176		return(ctx->stats.sess_accept_good);
1177	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1178		return(ctx->stats.sess_accept_renegotiate);
1179	case SSL_CTRL_SESS_HIT:
1180		return(ctx->stats.sess_hit);
1181	case SSL_CTRL_SESS_CB_HIT:
1182		return(ctx->stats.sess_cb_hit);
1183	case SSL_CTRL_SESS_MISSES:
1184		return(ctx->stats.sess_miss);
1185	case SSL_CTRL_SESS_TIMEOUTS:
1186		return(ctx->stats.sess_timeout);
1187	case SSL_CTRL_SESS_CACHE_FULL:
1188		return(ctx->stats.sess_cache_full);
1189	case SSL_CTRL_OPTIONS:
1190		return(ctx->options|=larg);
1191	case SSL_CTRL_CLEAR_OPTIONS:
1192		return(ctx->options&=~larg);
1193	case SSL_CTRL_MODE:
1194		return(ctx->mode|=larg);
1195	case SSL_CTRL_CLEAR_MODE:
1196		return(ctx->mode&=~larg);
1197	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1198		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1199			return 0;
1200		ctx->max_send_fragment = larg;
1201		return 1;
1202	default:
1203		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1204		}
1205	}
1206
1207long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1208	{
1209	switch(cmd)
1210		{
1211	case SSL_CTRL_SET_MSG_CALLBACK:
1212		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1213		return 1;
1214
1215	default:
1216		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1217		}
1218	}
1219
1220int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1221	{
1222	long l;
1223
1224	l=a->id-b->id;
1225	if (l == 0L)
1226		return(0);
1227	else
1228		return((l > 0)?1:-1);
1229	}
1230
1231int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1232			const SSL_CIPHER * const *bp)
1233	{
1234	long l;
1235
1236	l=(*ap)->id-(*bp)->id;
1237	if (l == 0L)
1238		return(0);
1239	else
1240		return((l > 0)?1:-1);
1241	}
1242
1243/** return a STACK of the ciphers available for the SSL and in order of
1244 * preference */
1245STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1246	{
1247	if (s != NULL)
1248		{
1249		if (s->cipher_list != NULL)
1250			{
1251			return(s->cipher_list);
1252			}
1253		else if ((s->ctx != NULL) &&
1254			(s->ctx->cipher_list != NULL))
1255			{
1256			return(s->ctx->cipher_list);
1257			}
1258		}
1259	return(NULL);
1260	}
1261
1262/** return a STACK of the ciphers available for the SSL and in order of
1263 * algorithm id */
1264STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1265	{
1266	if (s != NULL)
1267		{
1268		if (s->cipher_list_by_id != NULL)
1269			{
1270			return(s->cipher_list_by_id);
1271			}
1272		else if ((s->ctx != NULL) &&
1273			(s->ctx->cipher_list_by_id != NULL))
1274			{
1275			return(s->ctx->cipher_list_by_id);
1276			}
1277		}
1278	return(NULL);
1279	}
1280
1281/** The old interface to get the same thing as SSL_get_ciphers() */
1282const char *SSL_get_cipher_list(const SSL *s,int n)
1283	{
1284	SSL_CIPHER *c;
1285	STACK_OF(SSL_CIPHER) *sk;
1286
1287	if (s == NULL) return(NULL);
1288	sk=SSL_get_ciphers(s);
1289	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1290		return(NULL);
1291	c=sk_SSL_CIPHER_value(sk,n);
1292	if (c == NULL) return(NULL);
1293	return(c->name);
1294	}
1295
1296/** specify the ciphers to be used by default by the SSL_CTX */
1297int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1298	{
1299	STACK_OF(SSL_CIPHER) *sk;
1300
1301	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1302		&ctx->cipher_list_by_id,str);
1303	/* ssl_create_cipher_list may return an empty stack if it
1304	 * was unable to find a cipher matching the given rule string
1305	 * (for example if the rule string specifies a cipher which
1306	 * has been disabled). This is not an error as far as
1307	 * ssl_create_cipher_list is concerned, and hence
1308	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1309	 * updated. */
1310	if (sk == NULL)
1311		return 0;
1312	else if (sk_SSL_CIPHER_num(sk) == 0)
1313		{
1314		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1315		return 0;
1316		}
1317	return 1;
1318	}
1319
1320/** specify the ciphers to be used by the SSL */
1321int SSL_set_cipher_list(SSL *s,const char *str)
1322	{
1323	STACK_OF(SSL_CIPHER) *sk;
1324
1325	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1326		&s->cipher_list_by_id,str);
1327	/* see comment in SSL_CTX_set_cipher_list */
1328	if (sk == NULL)
1329		return 0;
1330	else if (sk_SSL_CIPHER_num(sk) == 0)
1331		{
1332		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1333		return 0;
1334		}
1335	return 1;
1336	}
1337
1338/* works well for SSLv2, not so good for SSLv3 */
1339char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1340	{
1341	char *p;
1342	STACK_OF(SSL_CIPHER) *sk;
1343	SSL_CIPHER *c;
1344	int i;
1345
1346	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1347		(len < 2))
1348		return(NULL);
1349
1350	p=buf;
1351	sk=s->session->ciphers;
1352	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1353		{
1354		int n;
1355
1356		c=sk_SSL_CIPHER_value(sk,i);
1357		n=strlen(c->name);
1358		if (n+1 > len)
1359			{
1360			if (p != buf)
1361				--p;
1362			*p='\0';
1363			return buf;
1364			}
1365		strcpy(p,c->name);
1366		p+=n;
1367		*(p++)=':';
1368		len-=n+1;
1369		}
1370	p[-1]='\0';
1371	return(buf);
1372	}
1373
1374int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1375			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1376	{
1377	int i,j=0;
1378	SSL_CIPHER *c;
1379	unsigned char *q;
1380#ifndef OPENSSL_NO_KRB5
1381	int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1382#endif /* OPENSSL_NO_KRB5 */
1383
1384	if (sk == NULL) return(0);
1385	q=p;
1386	if (put_cb == NULL)
1387		put_cb = s->method->put_cipher_by_char;
1388
1389	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1390		{
1391		c=sk_SSL_CIPHER_value(sk,i);
1392		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1393		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1394			(TLS1_get_client_version(s) < TLS1_2_VERSION))
1395			continue;
1396#ifndef OPENSSL_NO_KRB5
1397		if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1398		    nokrb5)
1399		    continue;
1400#endif /* OPENSSL_NO_KRB5 */
1401#ifndef OPENSSL_NO_PSK
1402		/* with PSK there must be client callback set */
1403		if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1404		    s->psk_client_callback == NULL)
1405			continue;
1406#endif /* OPENSSL_NO_PSK */
1407#ifndef OPENSSL_NO_SRP
1408		if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
1409		    !(s->srp_ctx.srp_Mask & SSL_kSRP))
1410		    continue;
1411#endif /* OPENSSL_NO_SRP */
1412		j = put_cb(c,p);
1413		p+=j;
1414		}
1415	/* If p == q, no ciphers; caller indicates an error.
1416	 * Otherwise, add applicable SCSVs. */
1417	if (p != q)
1418		{
1419		if (!s->renegotiate)
1420			{
1421			static SSL_CIPHER scsv =
1422				{
1423				0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1424				};
1425			j = put_cb(&scsv,p);
1426			p+=j;
1427#ifdef OPENSSL_RI_DEBUG
1428			fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1429#endif
1430			}
1431
1432		if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1433			{
1434			static SSL_CIPHER scsv =
1435				{
1436				0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1437				};
1438			j = put_cb(&scsv,p);
1439			p+=j;
1440			}
1441 		}
1442
1443	return(p-q);
1444	}
1445
1446STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1447					       STACK_OF(SSL_CIPHER) **skp)
1448	{
1449	const SSL_CIPHER *c;
1450	STACK_OF(SSL_CIPHER) *sk;
1451	int i,n;
1452
1453	if (s->s3)
1454		s->s3->send_connection_binding = 0;
1455
1456	n=ssl_put_cipher_by_char(s,NULL,NULL);
1457	if (n == 0 || (num%n) != 0)
1458		{
1459		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1460		return(NULL);
1461		}
1462	if ((skp == NULL) || (*skp == NULL))
1463		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1464	else
1465		{
1466		sk= *skp;
1467		sk_SSL_CIPHER_zero(sk);
1468		}
1469
1470	for (i=0; i<num; i+=n)
1471		{
1472		/* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1473		if (s->s3 && (n != 3 || !p[0]) &&
1474			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1475			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1476			{
1477			/* SCSV fatal if renegotiating */
1478			if (s->renegotiate)
1479				{
1480				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1481				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1482				goto err;
1483				}
1484			s->s3->send_connection_binding = 1;
1485			p += n;
1486#ifdef OPENSSL_RI_DEBUG
1487			fprintf(stderr, "SCSV received by server\n");
1488#endif
1489			continue;
1490			}
1491
1492		/* Check for TLS_FALLBACK_SCSV */
1493		if ((n != 3 || !p[0]) &&
1494			(p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1495			(p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1496			{
1497			/* The SCSV indicates that the client previously tried a higher version.
1498			 * Fail if the current version is an unexpected downgrade. */
1499			if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1500				{
1501				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1502				if (s->s3)
1503					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1504				goto err;
1505				}
1506			continue;
1507			}
1508
1509		c=ssl_get_cipher_by_char(s,p);
1510		p+=n;
1511		if (c != NULL)
1512			{
1513			if (!sk_SSL_CIPHER_push(sk,c))
1514				{
1515				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1516				goto err;
1517				}
1518			}
1519		}
1520
1521	if (skp != NULL)
1522		*skp=sk;
1523	return(sk);
1524err:
1525	if ((skp == NULL) || (*skp == NULL))
1526		sk_SSL_CIPHER_free(sk);
1527	return(NULL);
1528	}
1529
1530
1531#ifndef OPENSSL_NO_TLSEXT
1532/** return a servername extension value if provided in Client Hello, or NULL.
1533 * So far, only host_name types are defined (RFC 3546).
1534 */
1535
1536const char *SSL_get_servername(const SSL *s, const int type)
1537	{
1538	if (type != TLSEXT_NAMETYPE_host_name)
1539		return NULL;
1540
1541	return s->session && !s->tlsext_hostname ?
1542		s->session->tlsext_hostname :
1543		s->tlsext_hostname;
1544	}
1545
1546int SSL_get_servername_type(const SSL *s)
1547	{
1548	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1549		return TLSEXT_NAMETYPE_host_name;
1550	return -1;
1551	}
1552
1553# ifndef OPENSSL_NO_NEXTPROTONEG
1554/* SSL_select_next_proto implements the standard protocol selection. It is
1555 * expected that this function is called from the callback set by
1556 * SSL_CTX_set_next_proto_select_cb.
1557 *
1558 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1559 * strings. The length byte itself is not included in the length. A byte
1560 * string of length 0 is invalid. No byte string may be truncated.
1561 *
1562 * The current, but experimental algorithm for selecting the protocol is:
1563 *
1564 * 1) If the server doesn't support NPN then this is indicated to the
1565 * callback. In this case, the client application has to abort the connection
1566 * or have a default application level protocol.
1567 *
1568 * 2) If the server supports NPN, but advertises an empty list then the
1569 * client selects the first protcol in its list, but indicates via the
1570 * API that this fallback case was enacted.
1571 *
1572 * 3) Otherwise, the client finds the first protocol in the server's list
1573 * that it supports and selects this protocol. This is because it's
1574 * assumed that the server has better information about which protocol
1575 * a client should use.
1576 *
1577 * 4) If the client doesn't support any of the server's advertised
1578 * protocols, then this is treated the same as case 2.
1579 *
1580 * It returns either
1581 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1582 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1583 */
1584int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1585	{
1586	unsigned int i, j;
1587	const unsigned char *result;
1588	int status = OPENSSL_NPN_UNSUPPORTED;
1589
1590	/* For each protocol in server preference order, see if we support it. */
1591	for (i = 0; i < server_len; )
1592		{
1593		for (j = 0; j < client_len; )
1594			{
1595			if (server[i] == client[j] &&
1596			    memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1597				{
1598				/* We found a match */
1599				result = &server[i];
1600				status = OPENSSL_NPN_NEGOTIATED;
1601				goto found;
1602				}
1603			j += client[j];
1604			j++;
1605			}
1606		i += server[i];
1607		i++;
1608		}
1609
1610	/* There's no overlap between our protocols and the server's list. */
1611	result = client;
1612	status = OPENSSL_NPN_NO_OVERLAP;
1613
1614	found:
1615	*out = (unsigned char *) result + 1;
1616	*outlen = result[0];
1617	return status;
1618	}
1619
1620/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1621 * requested protocol for this connection and returns 0. If the client didn't
1622 * request any protocol, then *data is set to NULL.
1623 *
1624 * Note that the client can request any protocol it chooses. The value returned
1625 * from this function need not be a member of the list of supported protocols
1626 * provided by the callback.
1627 */
1628void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1629	{
1630	*data = s->next_proto_negotiated;
1631	if (!*data) {
1632		*len = 0;
1633	} else {
1634		*len = s->next_proto_negotiated_len;
1635	}
1636}
1637
1638/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1639 * TLS server needs a list of supported protocols for Next Protocol
1640 * Negotiation. The returned list must be in wire format.  The list is returned
1641 * by setting |out| to point to it and |outlen| to its length. This memory will
1642 * not be modified, but one should assume that the SSL* keeps a reference to
1643 * it.
1644 *
1645 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1646 * such extension will be included in the ServerHello. */
1647void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1648	{
1649	ctx->next_protos_advertised_cb = cb;
1650	ctx->next_protos_advertised_cb_arg = arg;
1651	}
1652
1653/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1654 * client needs to select a protocol from the server's provided list. |out|
1655 * must be set to point to the selected protocol (which may be within |in|).
1656 * The length of the protocol name must be written into |outlen|. The server's
1657 * advertised protocols are provided in |in| and |inlen|. The callback can
1658 * assume that |in| is syntactically valid.
1659 *
1660 * The client must select a protocol. It is fatal to the connection if this
1661 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1662 */
1663void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1664	{
1665	ctx->next_proto_select_cb = cb;
1666	ctx->next_proto_select_cb_arg = arg;
1667	}
1668# endif
1669#endif
1670
1671int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1672	const char *label, size_t llen, const unsigned char *p, size_t plen,
1673	int use_context)
1674	{
1675	if (s->version < TLS1_VERSION)
1676		return -1;
1677
1678	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1679							   llen, p, plen,
1680							   use_context);
1681	}
1682
1683static unsigned long ssl_session_hash(const SSL_SESSION *a)
1684	{
1685	unsigned long l;
1686
1687	l=(unsigned long)
1688		((unsigned int) a->session_id[0]     )|
1689		((unsigned int) a->session_id[1]<< 8L)|
1690		((unsigned long)a->session_id[2]<<16L)|
1691		((unsigned long)a->session_id[3]<<24L);
1692	return(l);
1693	}
1694
1695/* NB: If this function (or indeed the hash function which uses a sort of
1696 * coarser function than this one) is changed, ensure
1697 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1698 * able to construct an SSL_SESSION that will collide with any existing session
1699 * with a matching session ID. */
1700static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1701	{
1702	if (a->ssl_version != b->ssl_version)
1703		return(1);
1704	if (a->session_id_length != b->session_id_length)
1705		return(1);
1706	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1707	}
1708
1709/* These wrapper functions should remain rather than redeclaring
1710 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1711 * variable. The reason is that the functions aren't static, they're exposed via
1712 * ssl.h. */
1713static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1714static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1715
1716SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1717	{
1718	SSL_CTX *ret=NULL;
1719
1720	if (meth == NULL)
1721		{
1722		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1723		return(NULL);
1724		}
1725
1726#ifdef OPENSSL_FIPS
1727	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1728		{
1729		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1730		return NULL;
1731		}
1732#endif
1733
1734	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1735		{
1736		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1737		goto err;
1738		}
1739	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1740	if (ret == NULL)
1741		goto err;
1742
1743	memset(ret,0,sizeof(SSL_CTX));
1744
1745	ret->method=meth;
1746
1747	ret->cert_store=NULL;
1748	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1749	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1750	ret->session_cache_head=NULL;
1751	ret->session_cache_tail=NULL;
1752
1753	/* We take the system default */
1754	ret->session_timeout=meth->get_timeout();
1755
1756	ret->new_session_cb=0;
1757	ret->remove_session_cb=0;
1758	ret->get_session_cb=0;
1759	ret->generate_session_id=0;
1760
1761	memset((char *)&ret->stats,0,sizeof(ret->stats));
1762
1763	ret->references=1;
1764	ret->quiet_shutdown=0;
1765
1766/*	ret->cipher=NULL;*/
1767/*	ret->s2->challenge=NULL;
1768	ret->master_key=NULL;
1769	ret->key_arg=NULL;
1770	ret->s2->conn_id=NULL; */
1771
1772	ret->info_callback=NULL;
1773
1774	ret->app_verify_callback=0;
1775	ret->app_verify_arg=NULL;
1776
1777	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1778	ret->read_ahead=0;
1779	ret->msg_callback=0;
1780	ret->msg_callback_arg=NULL;
1781	ret->verify_mode=SSL_VERIFY_NONE;
1782#if 0
1783	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1784#endif
1785	ret->sid_ctx_length=0;
1786	ret->default_verify_callback=NULL;
1787	if ((ret->cert=ssl_cert_new()) == NULL)
1788		goto err;
1789
1790	ret->default_passwd_callback=0;
1791	ret->default_passwd_callback_userdata=NULL;
1792	ret->client_cert_cb=0;
1793	ret->app_gen_cookie_cb=0;
1794	ret->app_verify_cookie_cb=0;
1795
1796	ret->sessions=lh_SSL_SESSION_new();
1797	if (ret->sessions == NULL) goto err;
1798	ret->cert_store=X509_STORE_new();
1799	if (ret->cert_store == NULL) goto err;
1800
1801	ssl_create_cipher_list(ret->method,
1802		&ret->cipher_list,&ret->cipher_list_by_id,
1803		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1804	if (ret->cipher_list == NULL
1805	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1806		{
1807		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1808		goto err2;
1809		}
1810
1811	ret->param = X509_VERIFY_PARAM_new();
1812	if (!ret->param)
1813		goto err;
1814
1815	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1816		{
1817		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1818		goto err2;
1819		}
1820	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1821		{
1822		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1823		goto err2;
1824		}
1825	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1826		{
1827		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1828		goto err2;
1829		}
1830
1831	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1832		goto err;
1833
1834	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1835
1836	ret->extra_certs=NULL;
1837	ret->comp_methods=SSL_COMP_get_compression_methods();
1838
1839	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1840
1841#ifndef OPENSSL_NO_TLSEXT
1842	ret->tlsext_servername_callback = 0;
1843	ret->tlsext_servername_arg = NULL;
1844	/* Setup RFC4507 ticket keys */
1845	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1846		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1847		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1848		ret->options |= SSL_OP_NO_TICKET;
1849
1850	ret->tlsext_status_cb = 0;
1851	ret->tlsext_status_arg = NULL;
1852
1853# ifndef OPENSSL_NO_NEXTPROTONEG
1854	ret->next_protos_advertised_cb = 0;
1855	ret->next_proto_select_cb = 0;
1856# endif
1857#endif
1858#ifndef OPENSSL_NO_PSK
1859	ret->psk_identity_hint=NULL;
1860	ret->psk_client_callback=NULL;
1861	ret->psk_server_callback=NULL;
1862#endif
1863#ifndef OPENSSL_NO_SRP
1864	SSL_CTX_SRP_CTX_init(ret);
1865#endif
1866#ifndef OPENSSL_NO_BUF_FREELISTS
1867	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1868	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1869	if (!ret->rbuf_freelist)
1870		goto err;
1871	ret->rbuf_freelist->chunklen = 0;
1872	ret->rbuf_freelist->len = 0;
1873	ret->rbuf_freelist->head = NULL;
1874	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1875	if (!ret->wbuf_freelist)
1876		{
1877		OPENSSL_free(ret->rbuf_freelist);
1878		goto err;
1879		}
1880	ret->wbuf_freelist->chunklen = 0;
1881	ret->wbuf_freelist->len = 0;
1882	ret->wbuf_freelist->head = NULL;
1883#endif
1884#ifndef OPENSSL_NO_ENGINE
1885	ret->client_cert_engine = NULL;
1886#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1887#define eng_strx(x)	#x
1888#define eng_str(x)	eng_strx(x)
1889	/* Use specific client engine automatically... ignore errors */
1890	{
1891	ENGINE *eng;
1892	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1893	if (!eng)
1894		{
1895		ERR_clear_error();
1896		ENGINE_load_builtin_engines();
1897		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1898		}
1899	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1900		ERR_clear_error();
1901	}
1902#endif
1903#endif
1904	/* Default is to connect to non-RI servers. When RI is more widely
1905	 * deployed might change this.
1906	 */
1907	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1908
1909	return(ret);
1910err:
1911	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1912err2:
1913	if (ret != NULL) SSL_CTX_free(ret);
1914	return(NULL);
1915	}
1916
1917#if 0
1918static void SSL_COMP_free(SSL_COMP *comp)
1919    { OPENSSL_free(comp); }
1920#endif
1921
1922#ifndef OPENSSL_NO_BUF_FREELISTS
1923static void
1924ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1925	{
1926	SSL3_BUF_FREELIST_ENTRY *ent, *next;
1927	for (ent = list->head; ent; ent = next)
1928		{
1929		next = ent->next;
1930		OPENSSL_free(ent);
1931		}
1932	OPENSSL_free(list);
1933	}
1934#endif
1935
1936void SSL_CTX_free(SSL_CTX *a)
1937	{
1938	int i;
1939
1940	if (a == NULL) return;
1941
1942	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1943#ifdef REF_PRINT
1944	REF_PRINT("SSL_CTX",a);
1945#endif
1946	if (i > 0) return;
1947#ifdef REF_CHECK
1948	if (i < 0)
1949		{
1950		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1951		abort(); /* ok */
1952		}
1953#endif
1954
1955	if (a->param)
1956		X509_VERIFY_PARAM_free(a->param);
1957
1958	/*
1959	 * Free internal session cache. However: the remove_cb() may reference
1960	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1961	 * after the sessions were flushed.
1962	 * As the ex_data handling routines might also touch the session cache,
1963	 * the most secure solution seems to be: empty (flush) the cache, then
1964	 * free ex_data, then finally free the cache.
1965	 * (See ticket [openssl.org #212].)
1966	 */
1967	if (a->sessions != NULL)
1968		SSL_CTX_flush_sessions(a,0);
1969
1970	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1971
1972	if (a->sessions != NULL)
1973		lh_SSL_SESSION_free(a->sessions);
1974
1975	if (a->cert_store != NULL)
1976		X509_STORE_free(a->cert_store);
1977	if (a->cipher_list != NULL)
1978		sk_SSL_CIPHER_free(a->cipher_list);
1979	if (a->cipher_list_by_id != NULL)
1980		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1981	if (a->cert != NULL)
1982		ssl_cert_free(a->cert);
1983	if (a->client_CA != NULL)
1984		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1985	if (a->extra_certs != NULL)
1986		sk_X509_pop_free(a->extra_certs,X509_free);
1987#if 0 /* This should never be done, since it removes a global database */
1988	if (a->comp_methods != NULL)
1989		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1990#else
1991	a->comp_methods = NULL;
1992#endif
1993
1994#ifndef OPENSSL_NO_SRTP
1995        if (a->srtp_profiles)
1996                sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1997#endif
1998
1999#ifndef OPENSSL_NO_PSK
2000	if (a->psk_identity_hint)
2001		OPENSSL_free(a->psk_identity_hint);
2002#endif
2003#ifndef OPENSSL_NO_SRP
2004	SSL_CTX_SRP_CTX_free(a);
2005#endif
2006#ifndef OPENSSL_NO_ENGINE
2007	if (a->client_cert_engine)
2008		ENGINE_finish(a->client_cert_engine);
2009#endif
2010
2011#ifndef OPENSSL_NO_BUF_FREELISTS
2012	if (a->wbuf_freelist)
2013		ssl_buf_freelist_free(a->wbuf_freelist);
2014	if (a->rbuf_freelist)
2015		ssl_buf_freelist_free(a->rbuf_freelist);
2016#endif
2017
2018	OPENSSL_free(a);
2019	}
2020
2021void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2022	{
2023	ctx->default_passwd_callback=cb;
2024	}
2025
2026void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2027	{
2028	ctx->default_passwd_callback_userdata=u;
2029	}
2030
2031void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2032	{
2033	ctx->app_verify_callback=cb;
2034	ctx->app_verify_arg=arg;
2035	}
2036
2037void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2038	{
2039	ctx->verify_mode=mode;
2040	ctx->default_verify_callback=cb;
2041	}
2042
2043void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2044	{
2045	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2046	}
2047
2048void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2049	{
2050	CERT_PKEY *cpk;
2051	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2052	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2053	int rsa_tmp_export,dh_tmp_export,kl;
2054	unsigned long mask_k,mask_a,emask_k,emask_a;
2055	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2056#ifndef OPENSSL_NO_ECDH
2057	int have_ecdh_tmp;
2058#endif
2059	X509 *x = NULL;
2060	EVP_PKEY *ecc_pkey = NULL;
2061	int signature_nid = 0, pk_nid = 0, md_nid = 0;
2062
2063	if (c == NULL) return;
2064
2065	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2066
2067#ifndef OPENSSL_NO_RSA
2068	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2069	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2070		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2071#else
2072	rsa_tmp=rsa_tmp_export=0;
2073#endif
2074#ifndef OPENSSL_NO_DH
2075	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2076	dh_tmp_export=(c->dh_tmp_cb != NULL ||
2077		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2078#else
2079	dh_tmp=dh_tmp_export=0;
2080#endif
2081
2082#ifndef OPENSSL_NO_ECDH
2083	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2084#endif
2085	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2086	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2087	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2088	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2089	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2090	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2091	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2092	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2093	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2094	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2095	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2096/* FIX THIS EAY EAY EAY */
2097	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2098	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2099	cpk= &(c->pkeys[SSL_PKEY_ECC]);
2100	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2101	mask_k=0;
2102	mask_a=0;
2103	emask_k=0;
2104	emask_a=0;
2105
2106
2107
2108#ifdef CIPHER_DEBUG
2109	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2110	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2111		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2112#endif
2113
2114	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2115	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2116		mask_k |= SSL_kGOST;
2117		mask_a |= SSL_aGOST01;
2118	}
2119	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2120	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2121		mask_k |= SSL_kGOST;
2122		mask_a |= SSL_aGOST94;
2123	}
2124
2125	if (rsa_enc || (rsa_tmp && rsa_sign))
2126		mask_k|=SSL_kRSA;
2127	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2128		emask_k|=SSL_kRSA;
2129
2130#if 0
2131	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2132	if (	(dh_tmp || dh_rsa || dh_dsa) &&
2133		(rsa_enc || rsa_sign || dsa_sign))
2134		mask_k|=SSL_kEDH;
2135	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2136		(rsa_enc || rsa_sign || dsa_sign))
2137		emask_k|=SSL_kEDH;
2138#endif
2139
2140	if (dh_tmp_export)
2141		emask_k|=SSL_kEDH;
2142
2143	if (dh_tmp)
2144		mask_k|=SSL_kEDH;
2145
2146	if (dh_rsa) mask_k|=SSL_kDHr;
2147	if (dh_rsa_export) emask_k|=SSL_kDHr;
2148
2149	if (dh_dsa) mask_k|=SSL_kDHd;
2150	if (dh_dsa_export) emask_k|=SSL_kDHd;
2151
2152	if (rsa_enc || rsa_sign)
2153		{
2154		mask_a|=SSL_aRSA;
2155		emask_a|=SSL_aRSA;
2156		}
2157
2158	if (dsa_sign)
2159		{
2160		mask_a|=SSL_aDSS;
2161		emask_a|=SSL_aDSS;
2162		}
2163
2164	mask_a|=SSL_aNULL;
2165	emask_a|=SSL_aNULL;
2166
2167#ifndef OPENSSL_NO_KRB5
2168	mask_k|=SSL_kKRB5;
2169	mask_a|=SSL_aKRB5;
2170	emask_k|=SSL_kKRB5;
2171	emask_a|=SSL_aKRB5;
2172#endif
2173
2174	/* An ECC certificate may be usable for ECDH and/or
2175	 * ECDSA cipher suites depending on the key usage extension.
2176	 */
2177	if (have_ecc_cert)
2178		{
2179		/* This call populates extension flags (ex_flags) */
2180		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2181		X509_check_purpose(x, -1, 0);
2182		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2183		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2184		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2185		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2186		ecc_pkey = X509_get_pubkey(x);
2187		ecc_pkey_size = (ecc_pkey != NULL) ?
2188		    EVP_PKEY_bits(ecc_pkey) : 0;
2189		EVP_PKEY_free(ecc_pkey);
2190		if ((x->sig_alg) && (x->sig_alg->algorithm))
2191			{
2192			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2193			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2194			}
2195#ifndef OPENSSL_NO_ECDH
2196		if (ecdh_ok)
2197			{
2198
2199			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2200				{
2201				mask_k|=SSL_kECDHr;
2202				mask_a|=SSL_aECDH;
2203				if (ecc_pkey_size <= 163)
2204					{
2205					emask_k|=SSL_kECDHr;
2206					emask_a|=SSL_aECDH;
2207					}
2208				}
2209
2210			if (pk_nid == NID_X9_62_id_ecPublicKey)
2211				{
2212				mask_k|=SSL_kECDHe;
2213				mask_a|=SSL_aECDH;
2214				if (ecc_pkey_size <= 163)
2215					{
2216					emask_k|=SSL_kECDHe;
2217					emask_a|=SSL_aECDH;
2218					}
2219				}
2220			}
2221#endif
2222#ifndef OPENSSL_NO_ECDSA
2223		if (ecdsa_ok)
2224			{
2225			mask_a|=SSL_aECDSA;
2226			emask_a|=SSL_aECDSA;
2227			}
2228#endif
2229		}
2230
2231#ifndef OPENSSL_NO_ECDH
2232	if (have_ecdh_tmp)
2233		{
2234		mask_k|=SSL_kEECDH;
2235		emask_k|=SSL_kEECDH;
2236		}
2237#endif
2238
2239#ifndef OPENSSL_NO_PSK
2240	mask_k |= SSL_kPSK;
2241	mask_a |= SSL_aPSK;
2242	emask_k |= SSL_kPSK;
2243	emask_a |= SSL_aPSK;
2244#endif
2245
2246	c->mask_k=mask_k;
2247	c->mask_a=mask_a;
2248	c->export_mask_k=emask_k;
2249	c->export_mask_a=emask_a;
2250	c->valid=1;
2251	}
2252
2253/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2254#define ku_reject(x, usage) \
2255	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2256
2257#ifndef OPENSSL_NO_EC
2258
2259int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2260	{
2261	unsigned long alg_k, alg_a;
2262	EVP_PKEY *pkey = NULL;
2263	int keysize = 0;
2264	int signature_nid = 0, md_nid = 0, pk_nid = 0;
2265	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2266
2267	alg_k = cs->algorithm_mkey;
2268	alg_a = cs->algorithm_auth;
2269
2270	if (SSL_C_IS_EXPORT(cs))
2271		{
2272		/* ECDH key length in export ciphers must be <= 163 bits */
2273		pkey = X509_get_pubkey(x);
2274		if (pkey == NULL) return 0;
2275		keysize = EVP_PKEY_bits(pkey);
2276		EVP_PKEY_free(pkey);
2277		if (keysize > 163) return 0;
2278		}
2279
2280	/* This call populates the ex_flags field correctly */
2281	X509_check_purpose(x, -1, 0);
2282	if ((x->sig_alg) && (x->sig_alg->algorithm))
2283		{
2284		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2285		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2286		}
2287	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2288		{
2289		/* key usage, if present, must allow key agreement */
2290		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2291			{
2292			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2293			return 0;
2294			}
2295		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2296			{
2297			/* signature alg must be ECDSA */
2298			if (pk_nid != NID_X9_62_id_ecPublicKey)
2299				{
2300				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2301				return 0;
2302				}
2303			}
2304		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2305			{
2306			/* signature alg must be RSA */
2307
2308			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2309				{
2310				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2311				return 0;
2312				}
2313			}
2314		}
2315	if (alg_a & SSL_aECDSA)
2316		{
2317		/* key usage, if present, must allow signing */
2318		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2319			{
2320			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2321			return 0;
2322			}
2323		}
2324
2325	return 1;  /* all checks are ok */
2326	}
2327
2328#endif
2329
2330/* THIS NEEDS CLEANING UP */
2331CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2332	{
2333	unsigned long alg_k,alg_a;
2334	CERT *c;
2335	int i;
2336
2337	c=s->cert;
2338	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2339
2340	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2341	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2342
2343	if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2344		{
2345		/* we don't need to look at SSL_kEECDH
2346		 * since no certificate is needed for
2347		 * anon ECDH and for authenticated
2348		 * EECDH, the check for the auth
2349		 * algorithm will set i correctly
2350		 * NOTE: For ECDH-RSA, we need an ECC
2351		 * not an RSA cert but for EECDH-RSA
2352		 * we need an RSA cert. Placing the
2353		 * checks for SSL_kECDH before RSA
2354		 * checks ensures the correct cert is chosen.
2355		 */
2356		i=SSL_PKEY_ECC;
2357		}
2358	else if (alg_a & SSL_aECDSA)
2359		{
2360		i=SSL_PKEY_ECC;
2361		}
2362	else if (alg_k & SSL_kDHr)
2363		i=SSL_PKEY_DH_RSA;
2364	else if (alg_k & SSL_kDHd)
2365		i=SSL_PKEY_DH_DSA;
2366	else if (alg_a & SSL_aDSS)
2367		i=SSL_PKEY_DSA_SIGN;
2368	else if (alg_a & SSL_aRSA)
2369		{
2370		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2371			i=SSL_PKEY_RSA_SIGN;
2372		else
2373			i=SSL_PKEY_RSA_ENC;
2374		}
2375	else if (alg_a & SSL_aKRB5)
2376		{
2377		/* VRS something else here? */
2378		return(NULL);
2379		}
2380	else if (alg_a & SSL_aGOST94)
2381		i=SSL_PKEY_GOST94;
2382	else if (alg_a & SSL_aGOST01)
2383		i=SSL_PKEY_GOST01;
2384	else /* if (alg_a & SSL_aNULL) */
2385		{
2386		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2387		return(NULL);
2388		}
2389
2390	return c->pkeys + i;
2391	}
2392
2393X509 *ssl_get_server_send_cert(const SSL *s)
2394	{
2395	CERT_PKEY *cpk;
2396	cpk = ssl_get_server_send_pkey(s);
2397	if (!cpk)
2398		return NULL;
2399	return cpk->x509;
2400	}
2401
2402EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2403	{
2404	unsigned long alg_a;
2405	CERT *c;
2406	int idx = -1;
2407
2408	alg_a = cipher->algorithm_auth;
2409	c=s->cert;
2410
2411	if ((alg_a & SSL_aDSS) &&
2412		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2413		idx = SSL_PKEY_DSA_SIGN;
2414	else if (alg_a & SSL_aRSA)
2415		{
2416		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2417			idx = SSL_PKEY_RSA_SIGN;
2418		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2419			idx = SSL_PKEY_RSA_ENC;
2420		}
2421	else if ((alg_a & SSL_aECDSA) &&
2422	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2423		idx = SSL_PKEY_ECC;
2424	if (idx == -1)
2425		{
2426		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2427		return(NULL);
2428		}
2429	if (pmd)
2430		*pmd = c->pkeys[idx].digest;
2431	return c->pkeys[idx].privatekey;
2432	}
2433
2434void ssl_update_cache(SSL *s,int mode)
2435	{
2436	int i;
2437
2438	/* If the session_id_length is 0, we are not supposed to cache it,
2439	 * and it would be rather hard to do anyway :-) */
2440	if (s->session->session_id_length == 0) return;
2441
2442	i=s->session_ctx->session_cache_mode;
2443	if ((i & mode) && (!s->hit)
2444		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2445		    || SSL_CTX_add_session(s->session_ctx,s->session))
2446		&& (s->session_ctx->new_session_cb != NULL))
2447		{
2448		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2449		if (!s->session_ctx->new_session_cb(s,s->session))
2450			SSL_SESSION_free(s->session);
2451		}
2452
2453	/* auto flush every 255 connections */
2454	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2455		((i & mode) == mode))
2456		{
2457		if (  (((mode & SSL_SESS_CACHE_CLIENT)
2458			?s->session_ctx->stats.sess_connect_good
2459			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2460			{
2461			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2462			}
2463		}
2464	}
2465
2466const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2467	{
2468	return(s->method);
2469	}
2470
2471int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2472	{
2473	int conn= -1;
2474	int ret=1;
2475
2476	if (s->method != meth)
2477		{
2478		if (s->handshake_func != NULL)
2479			conn=(s->handshake_func == s->method->ssl_connect);
2480
2481		if (s->method->version == meth->version)
2482			s->method=meth;
2483		else
2484			{
2485			s->method->ssl_free(s);
2486			s->method=meth;
2487			ret=s->method->ssl_new(s);
2488			}
2489
2490		if (conn == 1)
2491			s->handshake_func=meth->ssl_connect;
2492		else if (conn == 0)
2493			s->handshake_func=meth->ssl_accept;
2494		}
2495	return(ret);
2496	}
2497
2498int SSL_get_error(const SSL *s,int i)
2499	{
2500	int reason;
2501	unsigned long l;
2502	BIO *bio;
2503
2504	if (i > 0) return(SSL_ERROR_NONE);
2505
2506	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2507	 * etc, where we do encode the error */
2508	if ((l=ERR_peek_error()) != 0)
2509		{
2510		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2511			return(SSL_ERROR_SYSCALL);
2512		else
2513			return(SSL_ERROR_SSL);
2514		}
2515
2516	if ((i < 0) && SSL_want_read(s))
2517		{
2518		bio=SSL_get_rbio(s);
2519		if (BIO_should_read(bio))
2520			return(SSL_ERROR_WANT_READ);
2521		else if (BIO_should_write(bio))
2522			/* This one doesn't make too much sense ... We never try
2523			 * to write to the rbio, and an application program where
2524			 * rbio and wbio are separate couldn't even know what it
2525			 * should wait for.
2526			 * However if we ever set s->rwstate incorrectly
2527			 * (so that we have SSL_want_read(s) instead of
2528			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2529			 * this test works around that bug; so it might be safer
2530			 * to keep it. */
2531			return(SSL_ERROR_WANT_WRITE);
2532		else if (BIO_should_io_special(bio))
2533			{
2534			reason=BIO_get_retry_reason(bio);
2535			if (reason == BIO_RR_CONNECT)
2536				return(SSL_ERROR_WANT_CONNECT);
2537			else if (reason == BIO_RR_ACCEPT)
2538				return(SSL_ERROR_WANT_ACCEPT);
2539			else
2540				return(SSL_ERROR_SYSCALL); /* unknown */
2541			}
2542		}
2543
2544	if ((i < 0) && SSL_want_write(s))
2545		{
2546		bio=SSL_get_wbio(s);
2547		if (BIO_should_write(bio))
2548			return(SSL_ERROR_WANT_WRITE);
2549		else if (BIO_should_read(bio))
2550			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2551			return(SSL_ERROR_WANT_READ);
2552		else if (BIO_should_io_special(bio))
2553			{
2554			reason=BIO_get_retry_reason(bio);
2555			if (reason == BIO_RR_CONNECT)
2556				return(SSL_ERROR_WANT_CONNECT);
2557			else if (reason == BIO_RR_ACCEPT)
2558				return(SSL_ERROR_WANT_ACCEPT);
2559			else
2560				return(SSL_ERROR_SYSCALL);
2561			}
2562		}
2563	if ((i < 0) && SSL_want_x509_lookup(s))
2564		{
2565		return(SSL_ERROR_WANT_X509_LOOKUP);
2566		}
2567
2568	if (i == 0)
2569		{
2570		if (s->version == SSL2_VERSION)
2571			{
2572			/* assume it is the socket being closed */
2573			return(SSL_ERROR_ZERO_RETURN);
2574			}
2575		else
2576			{
2577			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2578				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2579				return(SSL_ERROR_ZERO_RETURN);
2580			}
2581		}
2582	return(SSL_ERROR_SYSCALL);
2583	}
2584
2585int SSL_do_handshake(SSL *s)
2586	{
2587	int ret=1;
2588
2589	if (s->handshake_func == NULL)
2590		{
2591		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2592		return(-1);
2593		}
2594
2595	s->method->ssl_renegotiate_check(s);
2596
2597	if (SSL_in_init(s) || SSL_in_before(s))
2598		{
2599		ret=s->handshake_func(s);
2600		}
2601	return(ret);
2602	}
2603
2604/* For the next 2 functions, SSL_clear() sets shutdown and so
2605 * one of these calls will reset it */
2606void SSL_set_accept_state(SSL *s)
2607	{
2608	s->server=1;
2609	s->shutdown=0;
2610	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2611	s->handshake_func=s->method->ssl_accept;
2612	/* clear the current cipher */
2613	ssl_clear_cipher_ctx(s);
2614	ssl_clear_hash_ctx(&s->read_hash);
2615	ssl_clear_hash_ctx(&s->write_hash);
2616	}
2617
2618void SSL_set_connect_state(SSL *s)
2619	{
2620	s->server=0;
2621	s->shutdown=0;
2622	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2623	s->handshake_func=s->method->ssl_connect;
2624	/* clear the current cipher */
2625	ssl_clear_cipher_ctx(s);
2626	ssl_clear_hash_ctx(&s->read_hash);
2627	ssl_clear_hash_ctx(&s->write_hash);
2628	}
2629
2630int ssl_undefined_function(SSL *s)
2631	{
2632	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2633	return(0);
2634	}
2635
2636int ssl_undefined_void_function(void)
2637	{
2638	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2639	return(0);
2640	}
2641
2642int ssl_undefined_const_function(const SSL *s)
2643	{
2644	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2645	return(0);
2646	}
2647
2648SSL_METHOD *ssl_bad_method(int ver)
2649	{
2650	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2651	return(NULL);
2652	}
2653
2654const char *SSL_get_version(const SSL *s)
2655	{
2656	if (s->version == TLS1_2_VERSION)
2657		return("TLSv1.2");
2658	else if (s->version == TLS1_1_VERSION)
2659		return("TLSv1.1");
2660	else if (s->version == TLS1_VERSION)
2661		return("TLSv1");
2662	else if (s->version == SSL3_VERSION)
2663		return("SSLv3");
2664	else if (s->version == SSL2_VERSION)
2665		return("SSLv2");
2666	else
2667		return("unknown");
2668	}
2669
2670SSL *SSL_dup(SSL *s)
2671	{
2672	STACK_OF(X509_NAME) *sk;
2673	X509_NAME *xn;
2674	SSL *ret;
2675	int i;
2676
2677	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2678	    return(NULL);
2679
2680	ret->version = s->version;
2681	ret->type = s->type;
2682	ret->method = s->method;
2683
2684	if (s->session != NULL)
2685		{
2686		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2687		SSL_copy_session_id(ret,s);
2688		}
2689	else
2690		{
2691		/* No session has been established yet, so we have to expect
2692		 * that s->cert or ret->cert will be changed later --
2693		 * they should not both point to the same object,
2694		 * and thus we can't use SSL_copy_session_id. */
2695
2696		ret->method->ssl_free(ret);
2697		ret->method = s->method;
2698		ret->method->ssl_new(ret);
2699
2700		if (s->cert != NULL)
2701			{
2702			if (ret->cert != NULL)
2703				{
2704				ssl_cert_free(ret->cert);
2705				}
2706			ret->cert = ssl_cert_dup(s->cert);
2707			if (ret->cert == NULL)
2708				goto err;
2709			}
2710
2711		SSL_set_session_id_context(ret,
2712			s->sid_ctx, s->sid_ctx_length);
2713		}
2714
2715	ret->options=s->options;
2716	ret->mode=s->mode;
2717	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2718	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2719	ret->msg_callback = s->msg_callback;
2720	ret->msg_callback_arg = s->msg_callback_arg;
2721	SSL_set_verify(ret,SSL_get_verify_mode(s),
2722		SSL_get_verify_callback(s));
2723	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2724	ret->generate_session_id = s->generate_session_id;
2725
2726	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2727
2728	ret->debug=s->debug;
2729
2730	/* copy app data, a little dangerous perhaps */
2731	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2732		goto err;
2733
2734	/* setup rbio, and wbio */
2735	if (s->rbio != NULL)
2736		{
2737		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2738			goto err;
2739		}
2740	if (s->wbio != NULL)
2741		{
2742		if (s->wbio != s->rbio)
2743			{
2744			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2745				goto err;
2746			}
2747		else
2748			ret->wbio=ret->rbio;
2749		}
2750	ret->rwstate = s->rwstate;
2751	ret->in_handshake = s->in_handshake;
2752	ret->handshake_func = s->handshake_func;
2753	ret->server = s->server;
2754	ret->renegotiate = s->renegotiate;
2755	ret->new_session = s->new_session;
2756	ret->quiet_shutdown = s->quiet_shutdown;
2757	ret->shutdown=s->shutdown;
2758	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2759	ret->rstate=s->rstate;
2760	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2761	ret->hit=s->hit;
2762
2763	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2764
2765	/* dup the cipher_list and cipher_list_by_id stacks */
2766	if (s->cipher_list != NULL)
2767		{
2768		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2769			goto err;
2770		}
2771	if (s->cipher_list_by_id != NULL)
2772		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2773			== NULL)
2774			goto err;
2775
2776	/* Dup the client_CA list */
2777	if (s->client_CA != NULL)
2778		{
2779		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2780		ret->client_CA=sk;
2781		for (i=0; i<sk_X509_NAME_num(sk); i++)
2782			{
2783			xn=sk_X509_NAME_value(sk,i);
2784			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2785				{
2786				X509_NAME_free(xn);
2787				goto err;
2788				}
2789			}
2790		}
2791
2792	if (0)
2793		{
2794err:
2795		if (ret != NULL) SSL_free(ret);
2796		ret=NULL;
2797		}
2798	return(ret);
2799	}
2800
2801void ssl_clear_cipher_ctx(SSL *s)
2802	{
2803	if (s->enc_read_ctx != NULL)
2804		{
2805		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2806		OPENSSL_free(s->enc_read_ctx);
2807		s->enc_read_ctx=NULL;
2808		}
2809	if (s->enc_write_ctx != NULL)
2810		{
2811		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2812		OPENSSL_free(s->enc_write_ctx);
2813		s->enc_write_ctx=NULL;
2814		}
2815#ifndef OPENSSL_NO_COMP
2816	if (s->expand != NULL)
2817		{
2818		COMP_CTX_free(s->expand);
2819		s->expand=NULL;
2820		}
2821	if (s->compress != NULL)
2822		{
2823		COMP_CTX_free(s->compress);
2824		s->compress=NULL;
2825		}
2826#endif
2827	}
2828
2829/* Fix this function so that it takes an optional type parameter */
2830X509 *SSL_get_certificate(const SSL *s)
2831	{
2832	if (s->server)
2833		return(ssl_get_server_send_cert(s));
2834	else if (s->cert != NULL)
2835		return(s->cert->key->x509);
2836	else
2837		return(NULL);
2838	}
2839
2840/* Fix this function so that it takes an optional type parameter */
2841EVP_PKEY *SSL_get_privatekey(SSL *s)
2842	{
2843	if (s->cert != NULL)
2844		return(s->cert->key->privatekey);
2845	else
2846		return(NULL);
2847	}
2848
2849const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2850	{
2851	if ((s->session != NULL) && (s->session->cipher != NULL))
2852		return(s->session->cipher);
2853	return(NULL);
2854	}
2855#ifdef OPENSSL_NO_COMP
2856const void *SSL_get_current_compression(SSL *s)
2857	{
2858	return NULL;
2859	}
2860const void *SSL_get_current_expansion(SSL *s)
2861	{
2862	return NULL;
2863	}
2864#else
2865
2866const COMP_METHOD *SSL_get_current_compression(SSL *s)
2867	{
2868	if (s->compress != NULL)
2869		return(s->compress->meth);
2870	return(NULL);
2871	}
2872
2873const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2874	{
2875	if (s->expand != NULL)
2876		return(s->expand->meth);
2877	return(NULL);
2878	}
2879#endif
2880
2881int ssl_init_wbio_buffer(SSL *s,int push)
2882	{
2883	BIO *bbio;
2884
2885	if (s->bbio == NULL)
2886		{
2887		bbio=BIO_new(BIO_f_buffer());
2888		if (bbio == NULL) return(0);
2889		s->bbio=bbio;
2890		}
2891	else
2892		{
2893		bbio=s->bbio;
2894		if (s->bbio == s->wbio)
2895			s->wbio=BIO_pop(s->wbio);
2896		}
2897	(void)BIO_reset(bbio);
2898/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2899	if (!BIO_set_read_buffer_size(bbio,1))
2900		{
2901		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2902		return(0);
2903		}
2904	if (push)
2905		{
2906		if (s->wbio != bbio)
2907			s->wbio=BIO_push(bbio,s->wbio);
2908		}
2909	else
2910		{
2911		if (s->wbio == bbio)
2912			s->wbio=BIO_pop(bbio);
2913		}
2914	return(1);
2915	}
2916
2917void ssl_free_wbio_buffer(SSL *s)
2918	{
2919	if (s->bbio == NULL) return;
2920
2921	if (s->bbio == s->wbio)
2922		{
2923		/* remove buffering */
2924		s->wbio=BIO_pop(s->wbio);
2925#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2926		assert(s->wbio != NULL);
2927#endif
2928	}
2929	BIO_free(s->bbio);
2930	s->bbio=NULL;
2931	}
2932
2933void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2934	{
2935	ctx->quiet_shutdown=mode;
2936	}
2937
2938int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2939	{
2940	return(ctx->quiet_shutdown);
2941	}
2942
2943void SSL_set_quiet_shutdown(SSL *s,int mode)
2944	{
2945	s->quiet_shutdown=mode;
2946	}
2947
2948int SSL_get_quiet_shutdown(const SSL *s)
2949	{
2950	return(s->quiet_shutdown);
2951	}
2952
2953void SSL_set_shutdown(SSL *s,int mode)
2954	{
2955	s->shutdown=mode;
2956	}
2957
2958int SSL_get_shutdown(const SSL *s)
2959	{
2960	return(s->shutdown);
2961	}
2962
2963int SSL_version(const SSL *s)
2964	{
2965	return(s->version);
2966	}
2967
2968SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2969	{
2970	return(ssl->ctx);
2971	}
2972
2973SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2974	{
2975	CERT *ocert = ssl->cert;
2976	if (ssl->ctx == ctx)
2977		return ssl->ctx;
2978#ifndef OPENSSL_NO_TLSEXT
2979	if (ctx == NULL)
2980		ctx = ssl->initial_ctx;
2981#endif
2982	ssl->cert = ssl_cert_dup(ctx->cert);
2983	if (ocert != NULL)
2984		{
2985		int i;
2986		/* Copy negotiated digests from original */
2987		for (i = 0; i < SSL_PKEY_NUM; i++)
2988			{
2989			CERT_PKEY *cpk = ocert->pkeys + i;
2990			CERT_PKEY *rpk = ssl->cert->pkeys + i;
2991			rpk->digest = cpk->digest;
2992			}
2993		ssl_cert_free(ocert);
2994		}
2995
2996	/*
2997	 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2998	 * so setter APIs must prevent invalid lengths from entering the system.
2999	 */
3000	OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3001
3002	/*
3003	 * If the session ID context matches that of the parent SSL_CTX,
3004	 * inherit it from the new SSL_CTX as well. If however the context does
3005	 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3006	 * leave it unchanged.
3007	 */
3008	if ((ssl->ctx != NULL) &&
3009		(ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3010		(memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0))
3011		{
3012		ssl->sid_ctx_length = ctx->sid_ctx_length;
3013		memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3014		}
3015
3016	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3017	if (ssl->ctx != NULL)
3018		SSL_CTX_free(ssl->ctx); /* decrement reference count */
3019	ssl->ctx = ctx;
3020
3021	return(ssl->ctx);
3022	}
3023
3024#ifndef OPENSSL_NO_STDIO
3025int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3026	{
3027	return(X509_STORE_set_default_paths(ctx->cert_store));
3028	}
3029
3030int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3031		const char *CApath)
3032	{
3033	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3034	}
3035#endif
3036
3037void SSL_set_info_callback(SSL *ssl,
3038	void (*cb)(const SSL *ssl,int type,int val))
3039	{
3040	ssl->info_callback=cb;
3041	}
3042
3043/* One compiler (Diab DCC) doesn't like argument names in returned
3044   function pointer.  */
3045void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3046	{
3047	return ssl->info_callback;
3048	}
3049
3050int SSL_state(const SSL *ssl)
3051	{
3052	return(ssl->state);
3053	}
3054
3055void SSL_set_state(SSL *ssl, int state)
3056	{
3057	ssl->state = state;
3058	}
3059
3060void SSL_set_verify_result(SSL *ssl,long arg)
3061	{
3062	ssl->verify_result=arg;
3063	}
3064
3065long SSL_get_verify_result(const SSL *ssl)
3066	{
3067	return(ssl->verify_result);
3068	}
3069
3070int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3071			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3072	{
3073	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3074				new_func, dup_func, free_func);
3075	}
3076
3077int SSL_set_ex_data(SSL *s,int idx,void *arg)
3078	{
3079	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3080	}
3081
3082void *SSL_get_ex_data(const SSL *s,int idx)
3083	{
3084	return(CRYPTO_get_ex_data(&s->ex_data,idx));
3085	}
3086
3087int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3088			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3089	{
3090	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3091				new_func, dup_func, free_func);
3092	}
3093
3094int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3095	{
3096	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3097	}
3098
3099void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3100	{
3101	return(CRYPTO_get_ex_data(&s->ex_data,idx));
3102	}
3103
3104int ssl_ok(SSL *s)
3105	{
3106	return(1);
3107	}
3108
3109X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3110	{
3111	return(ctx->cert_store);
3112	}
3113
3114void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3115	{
3116	if (ctx->cert_store != NULL)
3117		X509_STORE_free(ctx->cert_store);
3118	ctx->cert_store=store;
3119	}
3120
3121int SSL_want(const SSL *s)
3122	{
3123	return(s->rwstate);
3124	}
3125
3126/*!
3127 * \brief Set the callback for generating temporary RSA keys.
3128 * \param ctx the SSL context.
3129 * \param cb the callback
3130 */
3131
3132#ifndef OPENSSL_NO_RSA
3133void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3134							  int is_export,
3135							  int keylength))
3136    {
3137    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3138    }
3139
3140void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3141						  int is_export,
3142						  int keylength))
3143    {
3144    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3145    }
3146#endif
3147
3148#ifdef DOXYGEN
3149/*!
3150 * \brief The RSA temporary key callback function.
3151 * \param ssl the SSL session.
3152 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3153 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3154 * of the required key in bits.
3155 * \return the temporary RSA key.
3156 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3157 */
3158
3159RSA *cb(SSL *ssl,int is_export,int keylength)
3160    {}
3161#endif
3162
3163/*!
3164 * \brief Set the callback for generating temporary DH keys.
3165 * \param ctx the SSL context.
3166 * \param dh the callback
3167 */
3168
3169#ifndef OPENSSL_NO_DH
3170void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3171                                                        int keylength))
3172	{
3173	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3174	}
3175
3176void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3177                                                int keylength))
3178	{
3179	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3180	}
3181#endif
3182
3183#ifndef OPENSSL_NO_ECDH
3184void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3185                                                                int keylength))
3186	{
3187	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3188	}
3189
3190void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3191                                                        int keylength))
3192	{
3193	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3194	}
3195#endif
3196
3197#ifndef OPENSSL_NO_PSK
3198int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3199	{
3200	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3201		{
3202		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3203		return 0;
3204		}
3205	if (ctx->psk_identity_hint != NULL)
3206		OPENSSL_free(ctx->psk_identity_hint);
3207	if (identity_hint != NULL)
3208		{
3209		ctx->psk_identity_hint = BUF_strdup(identity_hint);
3210		if (ctx->psk_identity_hint == NULL)
3211			return 0;
3212		}
3213	else
3214		ctx->psk_identity_hint = NULL;
3215	return 1;
3216	}
3217
3218int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3219	{
3220	if (s == NULL)
3221		return 0;
3222
3223	if (s->session == NULL)
3224		return 1; /* session not created yet, ignored */
3225
3226	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3227		{
3228		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3229		return 0;
3230		}
3231	if (s->session->psk_identity_hint != NULL)
3232		OPENSSL_free(s->session->psk_identity_hint);
3233	if (identity_hint != NULL)
3234		{
3235		s->session->psk_identity_hint = BUF_strdup(identity_hint);
3236		if (s->session->psk_identity_hint == NULL)
3237			return 0;
3238		}
3239	else
3240		s->session->psk_identity_hint = NULL;
3241	return 1;
3242	}
3243
3244const char *SSL_get_psk_identity_hint(const SSL *s)
3245	{
3246	if (s == NULL || s->session == NULL)
3247		return NULL;
3248	return(s->session->psk_identity_hint);
3249	}
3250
3251const char *SSL_get_psk_identity(const SSL *s)
3252	{
3253	if (s == NULL || s->session == NULL)
3254		return NULL;
3255	return(s->session->psk_identity);
3256	}
3257
3258void SSL_set_psk_client_callback(SSL *s,
3259    unsigned int (*cb)(SSL *ssl, const char *hint,
3260                       char *identity, unsigned int max_identity_len, unsigned char *psk,
3261                       unsigned int max_psk_len))
3262	{
3263	s->psk_client_callback = cb;
3264	}
3265
3266void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3267    unsigned int (*cb)(SSL *ssl, const char *hint,
3268                       char *identity, unsigned int max_identity_len, unsigned char *psk,
3269                       unsigned int max_psk_len))
3270	{
3271	ctx->psk_client_callback = cb;
3272	}
3273
3274void SSL_set_psk_server_callback(SSL *s,
3275    unsigned int (*cb)(SSL *ssl, const char *identity,
3276                       unsigned char *psk, unsigned int max_psk_len))
3277	{
3278	s->psk_server_callback = cb;
3279	}
3280
3281void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3282    unsigned int (*cb)(SSL *ssl, const char *identity,
3283                       unsigned char *psk, unsigned int max_psk_len))
3284	{
3285	ctx->psk_server_callback = cb;
3286	}
3287#endif
3288
3289void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3290	{
3291	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3292	}
3293void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3294	{
3295	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3296	}
3297
3298/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3299 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3300 * any. If EVP_MD pointer is passed, initializes ctx with this md
3301 * Returns newly allocated ctx;
3302 */
3303
3304EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3305{
3306	ssl_clear_hash_ctx(hash);
3307	*hash = EVP_MD_CTX_create();
3308	if (md) EVP_DigestInit_ex(*hash,md,NULL);
3309	return *hash;
3310}
3311void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3312{
3313
3314	if (*hash) EVP_MD_CTX_destroy(*hash);
3315	*hash=NULL;
3316}
3317
3318void SSL_set_debug(SSL *s, int debug)
3319	{
3320	s->debug = debug;
3321	}
3322
3323int SSL_cache_hit(SSL *s)
3324	{
3325	return s->hit;
3326	}
3327
3328#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3329#include "../crypto/bio/bss_file.c"
3330#endif
3331
3332IMPLEMENT_STACK_OF(SSL_CIPHER)
3333IMPLEMENT_STACK_OF(SSL_COMP)
3334IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3335				    ssl_cipher_id);
3336