ssl_lib.c revision 1.21
11849Swollman/*! \file ssl/ssl_lib.c
21849Swollman *  \brief Version independent SSL functions.
31849Swollman */
41849Swollman/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
51849Swollman * All rights reserved.
61849Swollman *
71849Swollman * This package is an SSL implementation written
81849Swollman * by Eric Young (eay@cryptsoft.com).
91849Swollman * The implementation was written so as to conform with Netscapes SSL.
101849Swollman *
111849Swollman * This library is free for commercial and non-commercial use as long as
121849Swollman * the following conditions are aheared to.  The following conditions
131849Swollman * apply to all code found in this distribution, be it the RC4, RSA,
141849Swollman * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
151849Swollman * included with this distribution is covered by the same copyright terms
161849Swollman * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1797748Sschweikh *
181849Swollman * Copyright remains Eric Young's, and as such any Copyright notices in
191849Swollman * the code are not to be removed.
201849Swollman * If this package is used in a product, Eric Young should be given attribution
211849Swollman * as the author of the parts of the library used.
221849Swollman * This can be in the form of a textual message at program startup or
231849Swollman * in documentation (online or textual) provided with the package.
241849Swollman *
251849Swollman * Redistribution and use in source and binary forms, with or without
261849Swollman * modification, are permitted provided that the following conditions
271849Swollman * are met:
281849Swollman * 1. Redistributions of source code must retain the copyright
291849Swollman *    notice, this list of conditions and the following disclaimer.
301849Swollman * 2. Redistributions in binary form must reproduce the above copyright
3185437Speter *    notice, this list of conditions and the following disclaimer in the
3293000Sobrien *    documentation and/or other materials provided with the distribution.
331849Swollman * 3. All advertising materials mentioning features or use of this software
341849Swollman *    must display the following acknowledgement:
351849Swollman *    "This product includes cryptographic software written by
36249582Sgabor *     Eric Young (eay@cryptsoft.com)"
371849Swollman *    The word 'cryptographic' can be left out if the rouines from the library
381849Swollman *    being used are not cryptographic related :-).
391849Swollman * 4. If you include any Windows specific code (or a derivative thereof) from
40249582Sgabor *    the apps directory (application code) you must include an acknowledgement:
411849Swollman *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
421849Swollman *
431849Swollman * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
441849Swollman * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
451849Swollman * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
461849Swollman * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
471849Swollman * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
481849Swollman * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
491849Swollman * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
501849Swollman * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
511849Swollman * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
521849Swollman * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
531849Swollman * SUCH DAMAGE.
541849Swollman *
551849Swollman * The licence and distribution terms for any publically available version or
561849Swollman * derivative of this code cannot be changed.  i.e. this code cannot simply be
571849Swollman * copied and put under another distribution licence
581849Swollman * [including the GNU Public Licence.]
591849Swollman */
601849Swollman/* ====================================================================
611849Swollman * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
621849Swollman *
631849Swollman * Redistribution and use in source and binary forms, with or without
641849Swollman * modification, are permitted provided that the following conditions
65184548Speter * are met:
66217106Skib *
67229571Sed * 1. Redistributions of source code must retain the above copyright
68229368Sed *    notice, this list of conditions and the following disclaimer.
69217106Skib *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145#ifdef REF_CHECK
146#  include <assert.h>
147#endif
148#include <stdio.h>
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
153#include <openssl/x509v3.h>
154#include <openssl/rand.h>
155#include <openssl/ocsp.h>
156#ifndef OPENSSL_NO_DH
157#include <openssl/dh.h>
158#endif
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method={
166	/* evil casts, but these functions are only called if there's a library bug */
167	(int (*)(SSL *,int))ssl_undefined_function,
168	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169	ssl_undefined_function,
170	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171	(int (*)(SSL*, int))ssl_undefined_function,
172	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173	0,	/* finish_mac_length */
174	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175	NULL,	/* client_finished_label */
176	0,	/* client_finished_label_len */
177	NULL,	/* server_finished_label */
178	0,	/* server_finished_label_len */
179	(int (*)(int))ssl_undefined_function
180	};
181
182int SSL_clear(SSL *s)
183	{
184
185	if (s->method == NULL)
186		{
187		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188		return(0);
189		}
190
191	if (ssl_clear_bad_session(s))
192		{
193		SSL_SESSION_free(s->session);
194		s->session=NULL;
195		}
196
197	s->error=0;
198	s->hit=0;
199	s->shutdown=0;
200
201#if 0 /* Disabled since version 1.10 of this file (early return not
202       * needed because SSL_clear is not called when doing renegotiation) */
203	/* This is set if we are doing dynamic renegotiation so keep
204	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
205	if (s->new_session) return(1);
206#else
207	if (s->new_session)
208		{
209		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210		return 0;
211		}
212#endif
213
214	s->type=0;
215
216	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218	s->version=s->method->version;
219	s->client_version=s->version;
220	s->rwstate=SSL_NOTHING;
221	s->rstate=SSL_ST_READ_HEADER;
222#if 0
223	s->read_ahead=s->ctx->read_ahead;
224#endif
225
226	if (s->init_buf != NULL)
227		{
228		BUF_MEM_free(s->init_buf);
229		s->init_buf=NULL;
230		}
231
232	ssl_clear_cipher_ctx(s);
233	ssl_clear_hash_ctx(&s->read_hash);
234	ssl_clear_hash_ctx(&s->write_hash);
235
236	s->first_packet=0;
237
238#if 1
239	/* Check to see if we were changed into a different method, if
240	 * so, revert back if we are not doing session-id reuse. */
241	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242		{
243		s->method->ssl_free(s);
244		s->method=s->ctx->method;
245		if (!s->method->ssl_new(s))
246			return(0);
247		}
248	else
249#endif
250		s->method->ssl_clear(s);
251	return(1);
252	}
253
254/** Used to change an SSL_CTXs default SSL method type */
255int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256	{
257	STACK_OF(SSL_CIPHER) *sk;
258
259	ctx->method=meth;
260
261	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262		&(ctx->cipher_list_by_id),
263		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265		{
266		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267		return(0);
268		}
269	return(1);
270	}
271
272SSL *SSL_new(SSL_CTX *ctx)
273	{
274	SSL *s;
275
276	if (ctx == NULL)
277		{
278		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279		return(NULL);
280		}
281	if (ctx->method == NULL)
282		{
283		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284		return(NULL);
285		}
286
287	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288	if (s == NULL) goto err;
289	memset(s,0,sizeof(SSL));
290
291#ifndef	OPENSSL_NO_KRB5
292	s->kssl_ctx = kssl_ctx_new();
293#endif	/* OPENSSL_NO_KRB5 */
294
295	s->options=ctx->options;
296	s->mode=ctx->mode;
297	s->max_cert_list=ctx->max_cert_list;
298
299	if (ctx->cert != NULL)
300		{
301		/* Earlier library versions used to copy the pointer to
302		 * the CERT, not its contents; only when setting new
303		 * parameters for the per-SSL copy, ssl_cert_new would be
304		 * called (and the direct reference to the per-SSL_CTX
305		 * settings would be lost, but those still were indirectly
306		 * accessed for various purposes, and for that reason they
307		 * used to be known as s->ctx->default_cert).
308		 * Now we don't look at the SSL_CTX's CERT after having
309		 * duplicated it once. */
310
311		s->cert = ssl_cert_dup(ctx->cert);
312		if (s->cert == NULL)
313			goto err;
314		}
315	else
316		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318	s->read_ahead=ctx->read_ahead;
319	s->msg_callback=ctx->msg_callback;
320	s->msg_callback_arg=ctx->msg_callback_arg;
321	s->verify_mode=ctx->verify_mode;
322#if 0
323	s->verify_depth=ctx->verify_depth;
324#endif
325	s->sid_ctx_length=ctx->sid_ctx_length;
326	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328	s->verify_callback=ctx->default_verify_callback;
329	s->generate_session_id=ctx->generate_session_id;
330
331	s->param = X509_VERIFY_PARAM_new();
332	if (!s->param)
333		goto err;
334	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335#if 0
336	s->purpose = ctx->purpose;
337	s->trust = ctx->trust;
338#endif
339	s->quiet_shutdown=ctx->quiet_shutdown;
340	s->max_send_fragment = ctx->max_send_fragment;
341
342	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343	s->ctx=ctx;
344#ifndef OPENSSL_NO_TLSEXT
345	s->tlsext_debug_cb = 0;
346	s->tlsext_debug_arg = NULL;
347	s->tlsext_ticket_expected = 0;
348	s->tlsext_status_type = -1;
349	s->tlsext_status_expected = 0;
350	s->tlsext_ocsp_ids = NULL;
351	s->tlsext_ocsp_exts = NULL;
352	s->tlsext_ocsp_resp = NULL;
353	s->tlsext_ocsp_resplen = -1;
354	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355	s->initial_ctx=ctx;
356#endif
357
358	s->verify_result=X509_V_OK;
359
360	s->method=ctx->method;
361
362	if (!s->method->ssl_new(s))
363		goto err;
364
365	s->references=1;
366	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
367
368	SSL_clear(s);
369
370	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
371
372#ifndef OPENSSL_NO_PSK
373	s->psk_client_callback=ctx->psk_client_callback;
374	s->psk_server_callback=ctx->psk_server_callback;
375#endif
376
377	return(s);
378err:
379	if (s != NULL)
380		{
381		if (s->cert != NULL)
382			ssl_cert_free(s->cert);
383		if (s->ctx != NULL)
384			SSL_CTX_free(s->ctx); /* decrement reference count */
385		OPENSSL_free(s);
386		}
387	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388	return(NULL);
389	}
390
391int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392				   unsigned int sid_ctx_len)
393    {
394    if(sid_ctx_len > sizeof ctx->sid_ctx)
395	{
396	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397	return 0;
398	}
399    ctx->sid_ctx_length=sid_ctx_len;
400    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402    return 1;
403    }
404
405int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406			       unsigned int sid_ctx_len)
407    {
408    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409	{
410	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411	return 0;
412	}
413    ssl->sid_ctx_length=sid_ctx_len;
414    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416    return 1;
417    }
418
419int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420	{
421	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422	ctx->generate_session_id = cb;
423	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424	return 1;
425	}
426
427int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428	{
429	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430	ssl->generate_session_id = cb;
431	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432	return 1;
433	}
434
435int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
436				unsigned int id_len)
437	{
438	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439	 * we can "construct" a session to give us the desired check - ie. to
440	 * find if there's a session in the hash table that would conflict with
441	 * any new session built out of this id/id_len and the ssl_version in
442	 * use by this SSL. */
443	SSL_SESSION r, *p;
444
445	if(id_len > sizeof r.session_id)
446		return 0;
447
448	r.ssl_version = ssl->version;
449	r.session_id_length = id_len;
450	memcpy(r.session_id, id, id_len);
451	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452	 * callback is calling us to check the uniqueness of a shorter ID, it
453	 * must be compared as a padded-out ID because that is what it will be
454	 * converted to when the callback has finished choosing it. */
455	if((r.ssl_version == SSL2_VERSION) &&
456			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
457		{
458		memset(r.session_id + id_len, 0,
459			SSL2_SSL_SESSION_ID_LENGTH - id_len);
460		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461		}
462
463	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
464	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
465	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466	return (p != NULL);
467	}
468
469int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
470	{
471	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472	}
473
474int SSL_set_purpose(SSL *s, int purpose)
475	{
476	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477	}
478
479int SSL_CTX_set_trust(SSL_CTX *s, int trust)
480	{
481	return X509_VERIFY_PARAM_set_trust(s->param, trust);
482	}
483
484int SSL_set_trust(SSL *s, int trust)
485	{
486	return X509_VERIFY_PARAM_set_trust(s->param, trust);
487	}
488
489int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
490	{
491	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
492	}
493
494int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
495	{
496	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
497	}
498
499void SSL_free(SSL *s)
500	{
501	int i;
502
503	if(s == NULL)
504	    return;
505
506	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
507#ifdef REF_PRINT
508	REF_PRINT("SSL",s);
509#endif
510	if (i > 0) return;
511#ifdef REF_CHECK
512	if (i < 0)
513		{
514		fprintf(stderr,"SSL_free, bad reference count\n");
515		abort(); /* ok */
516		}
517#endif
518
519	if (s->param)
520		X509_VERIFY_PARAM_free(s->param);
521
522	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
523
524	if (s->bbio != NULL)
525		{
526		/* If the buffering BIO is in place, pop it off */
527		if (s->bbio == s->wbio)
528			{
529			s->wbio=BIO_pop(s->wbio);
530			}
531		BIO_free(s->bbio);
532		s->bbio=NULL;
533		}
534	if (s->rbio != NULL)
535		BIO_free_all(s->rbio);
536	if ((s->wbio != NULL) && (s->wbio != s->rbio))
537		BIO_free_all(s->wbio);
538
539	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
540
541	/* add extra stuff */
542	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
543	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545	/* Make the next call work :-) */
546	if (s->session != NULL)
547		{
548		ssl_clear_bad_session(s);
549		SSL_SESSION_free(s->session);
550		}
551
552	ssl_clear_cipher_ctx(s);
553	ssl_clear_hash_ctx(&s->read_hash);
554	ssl_clear_hash_ctx(&s->write_hash);
555
556	if (s->cert != NULL) ssl_cert_free(s->cert);
557	/* Free up if allocated */
558
559#ifndef OPENSSL_NO_TLSEXT
560	if (s->tlsext_hostname)
561		OPENSSL_free(s->tlsext_hostname);
562	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
563#ifndef OPENSSL_NO_EC
564	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
565	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
566#endif /* OPENSSL_NO_EC */
567	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
568	if (s->tlsext_ocsp_exts)
569		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
570						X509_EXTENSION_free);
571	if (s->tlsext_ocsp_ids)
572		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
573	if (s->tlsext_ocsp_resp)
574		OPENSSL_free(s->tlsext_ocsp_resp);
575#endif
576
577	if (s->client_CA != NULL)
578		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
579
580	if (s->method != NULL) s->method->ssl_free(s);
581
582	if (s->ctx) SSL_CTX_free(s->ctx);
583
584#ifndef	OPENSSL_NO_KRB5
585	if (s->kssl_ctx != NULL)
586		kssl_ctx_free(s->kssl_ctx);
587#endif	/* OPENSSL_NO_KRB5 */
588
589	OPENSSL_free(s);
590	}
591
592void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
593	{
594	/* If the output buffering BIO is still in place, remove it
595	 */
596	if (s->bbio != NULL)
597		{
598		if (s->wbio == s->bbio)
599			{
600			s->wbio=s->wbio->next_bio;
601			s->bbio->next_bio=NULL;
602			}
603		}
604	if ((s->rbio != NULL) && (s->rbio != rbio))
605		BIO_free_all(s->rbio);
606	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
607		BIO_free_all(s->wbio);
608	s->rbio=rbio;
609	s->wbio=wbio;
610	}
611
612BIO *SSL_get_rbio(const SSL *s)
613	{ return(s->rbio); }
614
615BIO *SSL_get_wbio(const SSL *s)
616	{ return(s->wbio); }
617
618int SSL_get_fd(const SSL *s)
619	{
620	return(SSL_get_rfd(s));
621	}
622
623int SSL_get_rfd(const SSL *s)
624	{
625	int ret= -1;
626	BIO *b,*r;
627
628	b=SSL_get_rbio(s);
629	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
630	if (r != NULL)
631		BIO_get_fd(r,&ret);
632	return(ret);
633	}
634
635int SSL_get_wfd(const SSL *s)
636	{
637	int ret= -1;
638	BIO *b,*r;
639
640	b=SSL_get_wbio(s);
641	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
642	if (r != NULL)
643		BIO_get_fd(r,&ret);
644	return(ret);
645	}
646
647#ifndef OPENSSL_NO_SOCK
648int SSL_set_fd(SSL *s,int fd)
649	{
650	int ret=0;
651	BIO *bio=NULL;
652
653	bio=BIO_new(BIO_s_socket());
654
655	if (bio == NULL)
656		{
657		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
658		goto err;
659		}
660	BIO_set_fd(bio,fd,BIO_NOCLOSE);
661	SSL_set_bio(s,bio,bio);
662	ret=1;
663err:
664	return(ret);
665	}
666
667int SSL_set_wfd(SSL *s,int fd)
668	{
669	int ret=0;
670	BIO *bio=NULL;
671
672	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
673		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
674		{
675		bio=BIO_new(BIO_s_socket());
676
677		if (bio == NULL)
678			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
679		BIO_set_fd(bio,fd,BIO_NOCLOSE);
680		SSL_set_bio(s,SSL_get_rbio(s),bio);
681		}
682	else
683		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
684	ret=1;
685err:
686	return(ret);
687	}
688
689int SSL_set_rfd(SSL *s,int fd)
690	{
691	int ret=0;
692	BIO *bio=NULL;
693
694	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
695		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
696		{
697		bio=BIO_new(BIO_s_socket());
698
699		if (bio == NULL)
700			{
701			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
702			goto err;
703			}
704		BIO_set_fd(bio,fd,BIO_NOCLOSE);
705		SSL_set_bio(s,bio,SSL_get_wbio(s));
706		}
707	else
708		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
709	ret=1;
710err:
711	return(ret);
712	}
713#endif
714
715
716/* return length of latest Finished message we sent, copy to 'buf' */
717size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
718	{
719	size_t ret = 0;
720
721	if (s->s3 != NULL)
722		{
723		ret = s->s3->tmp.finish_md_len;
724		if (count > ret)
725			count = ret;
726		memcpy(buf, s->s3->tmp.finish_md, count);
727		}
728	return ret;
729	}
730
731/* return length of latest Finished message we expected, copy to 'buf' */
732size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
733	{
734	size_t ret = 0;
735
736	if (s->s3 != NULL)
737		{
738		ret = s->s3->tmp.peer_finish_md_len;
739		if (count > ret)
740			count = ret;
741		memcpy(buf, s->s3->tmp.peer_finish_md, count);
742		}
743	return ret;
744	}
745
746
747int SSL_get_verify_mode(const SSL *s)
748	{
749	return(s->verify_mode);
750	}
751
752int SSL_get_verify_depth(const SSL *s)
753	{
754	return X509_VERIFY_PARAM_get_depth(s->param);
755	}
756
757int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
758	{
759	return(s->verify_callback);
760	}
761
762int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
763	{
764	return(ctx->verify_mode);
765	}
766
767int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
768	{
769	return X509_VERIFY_PARAM_get_depth(ctx->param);
770	}
771
772int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
773	{
774	return(ctx->default_verify_callback);
775	}
776
777void SSL_set_verify(SSL *s,int mode,
778		    int (*callback)(int ok,X509_STORE_CTX *ctx))
779	{
780	s->verify_mode=mode;
781	if (callback != NULL)
782		s->verify_callback=callback;
783	}
784
785void SSL_set_verify_depth(SSL *s,int depth)
786	{
787	X509_VERIFY_PARAM_set_depth(s->param, depth);
788	}
789
790void SSL_set_read_ahead(SSL *s,int yes)
791	{
792	s->read_ahead=yes;
793	}
794
795int SSL_get_read_ahead(const SSL *s)
796	{
797	return(s->read_ahead);
798	}
799
800int SSL_pending(const SSL *s)
801	{
802	/* SSL_pending cannot work properly if read-ahead is enabled
803	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
804	 * and it is impossible to fix since SSL_pending cannot report
805	 * errors that may be observed while scanning the new data.
806	 * (Note that SSL_pending() is often used as a boolean value,
807	 * so we'd better not return -1.)
808	 */
809	return(s->method->ssl_pending(s));
810	}
811
812X509 *SSL_get_peer_certificate(const SSL *s)
813	{
814	X509 *r;
815
816	if ((s == NULL) || (s->session == NULL))
817		r=NULL;
818	else
819		r=s->session->peer;
820
821	if (r == NULL) return(r);
822
823	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
824
825	return(r);
826	}
827
828STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
829	{
830	STACK_OF(X509) *r;
831
832	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
833		r=NULL;
834	else
835		r=s->session->sess_cert->cert_chain;
836
837	/* If we are a client, cert_chain includes the peer's own
838	 * certificate; if we are a server, it does not. */
839
840	return(r);
841	}
842
843/* Now in theory, since the calling process own 't' it should be safe to
844 * modify.  We need to be able to read f without being hassled */
845void SSL_copy_session_id(SSL *t,const SSL *f)
846	{
847	CERT *tmp;
848
849	/* Do we need to to SSL locking? */
850	SSL_set_session(t,SSL_get_session(f));
851
852	/* what if we are setup as SSLv2 but want to talk SSLv3 or
853	 * vice-versa */
854	if (t->method != f->method)
855		{
856		t->method->ssl_free(t);	/* cleanup current */
857		t->method=f->method;	/* change method */
858		t->method->ssl_new(t);	/* setup new */
859		}
860
861	tmp=t->cert;
862	if (f->cert != NULL)
863		{
864		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
865		t->cert=f->cert;
866		}
867	else
868		t->cert=NULL;
869	if (tmp != NULL) ssl_cert_free(tmp);
870	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
871	}
872
873/* Fix this so it checks all the valid key/cert options */
874int SSL_CTX_check_private_key(const SSL_CTX *ctx)
875	{
876	if (	(ctx == NULL) ||
877		(ctx->cert == NULL) ||
878		(ctx->cert->key->x509 == NULL))
879		{
880		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
881		return(0);
882		}
883	if 	(ctx->cert->key->privatekey == NULL)
884		{
885		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886		return(0);
887		}
888	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
889	}
890
891/* Fix this function so that it takes an optional type parameter */
892int SSL_check_private_key(const SSL *ssl)
893	{
894	if (ssl == NULL)
895		{
896		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
897		return(0);
898		}
899	if (ssl->cert == NULL)
900		{
901		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
902		return 0;
903		}
904	if (ssl->cert->key->x509 == NULL)
905		{
906		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
907		return(0);
908		}
909	if (ssl->cert->key->privatekey == NULL)
910		{
911		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912		return(0);
913		}
914	return(X509_check_private_key(ssl->cert->key->x509,
915		ssl->cert->key->privatekey));
916	}
917
918int SSL_accept(SSL *s)
919	{
920	if (s->handshake_func == 0)
921		/* Not properly initialized yet */
922		SSL_set_accept_state(s);
923
924	return(s->method->ssl_accept(s));
925	}
926
927int SSL_connect(SSL *s)
928	{
929	if (s->handshake_func == 0)
930		/* Not properly initialized yet */
931		SSL_set_connect_state(s);
932
933	return(s->method->ssl_connect(s));
934	}
935
936long SSL_get_default_timeout(const SSL *s)
937	{
938	return(s->method->get_timeout());
939	}
940
941int SSL_read(SSL *s,void *buf,int num)
942	{
943	if (s->handshake_func == 0)
944		{
945		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
946		return -1;
947		}
948
949	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
950		{
951		s->rwstate=SSL_NOTHING;
952		return(0);
953		}
954	return(s->method->ssl_read(s,buf,num));
955	}
956
957int SSL_peek(SSL *s,void *buf,int num)
958	{
959	if (s->handshake_func == 0)
960		{
961		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
962		return -1;
963		}
964
965	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966		{
967		return(0);
968		}
969	return(s->method->ssl_peek(s,buf,num));
970	}
971
972int SSL_write(SSL *s,const void *buf,int num)
973	{
974	if (s->handshake_func == 0)
975		{
976		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
977		return -1;
978		}
979
980	if (s->shutdown & SSL_SENT_SHUTDOWN)
981		{
982		s->rwstate=SSL_NOTHING;
983		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
984		return(-1);
985		}
986	return(s->method->ssl_write(s,buf,num));
987	}
988
989int SSL_shutdown(SSL *s)
990	{
991	/* Note that this function behaves differently from what one might
992	 * expect.  Return values are 0 for no success (yet),
993	 * 1 for success; but calling it once is usually not enough,
994	 * even if blocking I/O is used (see ssl3_shutdown).
995	 */
996
997	if (s->handshake_func == 0)
998		{
999		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1000		return -1;
1001		}
1002
1003	if ((s != NULL) && !SSL_in_init(s))
1004		return(s->method->ssl_shutdown(s));
1005	else
1006		return(1);
1007	}
1008
1009int SSL_renegotiate(SSL *s)
1010	{
1011	if (s->new_session == 0)
1012		{
1013		s->new_session=1;
1014		}
1015	return(s->method->ssl_renegotiate(s));
1016	}
1017
1018int SSL_renegotiate_pending(SSL *s)
1019	{
1020	/* becomes true when negotiation is requested;
1021	 * false again once a handshake has finished */
1022	return (s->new_session != 0);
1023	}
1024
1025long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1026	{
1027	long l;
1028
1029	switch (cmd)
1030		{
1031	case SSL_CTRL_GET_READ_AHEAD:
1032		return(s->read_ahead);
1033	case SSL_CTRL_SET_READ_AHEAD:
1034		l=s->read_ahead;
1035		s->read_ahead=larg;
1036		return(l);
1037
1038	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1039		s->msg_callback_arg = parg;
1040		return 1;
1041
1042	case SSL_CTRL_OPTIONS:
1043		return(s->options|=larg);
1044	case SSL_CTRL_CLEAR_OPTIONS:
1045		return(s->options&=~larg);
1046	case SSL_CTRL_MODE:
1047		return(s->mode|=larg);
1048	case SSL_CTRL_CLEAR_MODE:
1049		return(s->mode &=~larg);
1050	case SSL_CTRL_GET_MAX_CERT_LIST:
1051		return(s->max_cert_list);
1052	case SSL_CTRL_SET_MAX_CERT_LIST:
1053		l=s->max_cert_list;
1054		s->max_cert_list=larg;
1055		return(l);
1056	case SSL_CTRL_SET_MTU:
1057		if (SSL_version(s) == DTLS1_VERSION ||
1058		    SSL_version(s) == DTLS1_BAD_VER)
1059			{
1060			s->d1->mtu = larg;
1061			return larg;
1062			}
1063		return 0;
1064	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1065		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1066			return 0;
1067		s->max_send_fragment = larg;
1068		return 1;
1069	case SSL_CTRL_GET_RI_SUPPORT:
1070		if (s->s3)
1071			return s->s3->send_connection_binding;
1072		else return 0;
1073	default:
1074		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1075		}
1076	}
1077
1078long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1079	{
1080	switch(cmd)
1081		{
1082	case SSL_CTRL_SET_MSG_CALLBACK:
1083		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1084		return 1;
1085
1086	default:
1087		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1088		}
1089	}
1090
1091LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1092	{
1093	return ctx->sessions;
1094	}
1095
1096long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1097	{
1098	long l;
1099
1100	switch (cmd)
1101		{
1102	case SSL_CTRL_GET_READ_AHEAD:
1103		return(ctx->read_ahead);
1104	case SSL_CTRL_SET_READ_AHEAD:
1105		l=ctx->read_ahead;
1106		ctx->read_ahead=larg;
1107		return(l);
1108
1109	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1110		ctx->msg_callback_arg = parg;
1111		return 1;
1112
1113	case SSL_CTRL_GET_MAX_CERT_LIST:
1114		return(ctx->max_cert_list);
1115	case SSL_CTRL_SET_MAX_CERT_LIST:
1116		l=ctx->max_cert_list;
1117		ctx->max_cert_list=larg;
1118		return(l);
1119
1120	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1121		l=ctx->session_cache_size;
1122		ctx->session_cache_size=larg;
1123		return(l);
1124	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1125		return(ctx->session_cache_size);
1126	case SSL_CTRL_SET_SESS_CACHE_MODE:
1127		l=ctx->session_cache_mode;
1128		ctx->session_cache_mode=larg;
1129		return(l);
1130	case SSL_CTRL_GET_SESS_CACHE_MODE:
1131		return(ctx->session_cache_mode);
1132
1133	case SSL_CTRL_SESS_NUMBER:
1134		return(lh_SSL_SESSION_num_items(ctx->sessions));
1135	case SSL_CTRL_SESS_CONNECT:
1136		return(ctx->stats.sess_connect);
1137	case SSL_CTRL_SESS_CONNECT_GOOD:
1138		return(ctx->stats.sess_connect_good);
1139	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1140		return(ctx->stats.sess_connect_renegotiate);
1141	case SSL_CTRL_SESS_ACCEPT:
1142		return(ctx->stats.sess_accept);
1143	case SSL_CTRL_SESS_ACCEPT_GOOD:
1144		return(ctx->stats.sess_accept_good);
1145	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1146		return(ctx->stats.sess_accept_renegotiate);
1147	case SSL_CTRL_SESS_HIT:
1148		return(ctx->stats.sess_hit);
1149	case SSL_CTRL_SESS_CB_HIT:
1150		return(ctx->stats.sess_cb_hit);
1151	case SSL_CTRL_SESS_MISSES:
1152		return(ctx->stats.sess_miss);
1153	case SSL_CTRL_SESS_TIMEOUTS:
1154		return(ctx->stats.sess_timeout);
1155	case SSL_CTRL_SESS_CACHE_FULL:
1156		return(ctx->stats.sess_cache_full);
1157	case SSL_CTRL_OPTIONS:
1158		return(ctx->options|=larg);
1159	case SSL_CTRL_CLEAR_OPTIONS:
1160		return(ctx->options&=~larg);
1161	case SSL_CTRL_MODE:
1162		return(ctx->mode|=larg);
1163	case SSL_CTRL_CLEAR_MODE:
1164		return(ctx->mode&=~larg);
1165	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1166		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1167			return 0;
1168		ctx->max_send_fragment = larg;
1169		return 1;
1170	default:
1171		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1172		}
1173	}
1174
1175long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1176	{
1177	switch(cmd)
1178		{
1179	case SSL_CTRL_SET_MSG_CALLBACK:
1180		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1181		return 1;
1182
1183	default:
1184		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1185		}
1186	}
1187
1188int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1189	{
1190	long l;
1191
1192	l=a->id-b->id;
1193	if (l == 0L)
1194		return(0);
1195	else
1196		return((l > 0)?1:-1);
1197	}
1198
1199int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1200			const SSL_CIPHER * const *bp)
1201	{
1202	long l;
1203
1204	l=(*ap)->id-(*bp)->id;
1205	if (l == 0L)
1206		return(0);
1207	else
1208		return((l > 0)?1:-1);
1209	}
1210
1211/** return a STACK of the ciphers available for the SSL and in order of
1212 * preference */
1213STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1214	{
1215	if (s != NULL)
1216		{
1217		if (s->cipher_list != NULL)
1218			{
1219			return(s->cipher_list);
1220			}
1221		else if ((s->ctx != NULL) &&
1222			(s->ctx->cipher_list != NULL))
1223			{
1224			return(s->ctx->cipher_list);
1225			}
1226		}
1227	return(NULL);
1228	}
1229
1230/** return a STACK of the ciphers available for the SSL and in order of
1231 * algorithm id */
1232STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1233	{
1234	if (s != NULL)
1235		{
1236		if (s->cipher_list_by_id != NULL)
1237			{
1238			return(s->cipher_list_by_id);
1239			}
1240		else if ((s->ctx != NULL) &&
1241			(s->ctx->cipher_list_by_id != NULL))
1242			{
1243			return(s->ctx->cipher_list_by_id);
1244			}
1245		}
1246	return(NULL);
1247	}
1248
1249/** The old interface to get the same thing as SSL_get_ciphers() */
1250const char *SSL_get_cipher_list(const SSL *s,int n)
1251	{
1252	SSL_CIPHER *c;
1253	STACK_OF(SSL_CIPHER) *sk;
1254
1255	if (s == NULL) return(NULL);
1256	sk=SSL_get_ciphers(s);
1257	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1258		return(NULL);
1259	c=sk_SSL_CIPHER_value(sk,n);
1260	if (c == NULL) return(NULL);
1261	return(c->name);
1262	}
1263
1264/** specify the ciphers to be used by default by the SSL_CTX */
1265int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1266	{
1267	STACK_OF(SSL_CIPHER) *sk;
1268
1269	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1270		&ctx->cipher_list_by_id,str);
1271	/* ssl_create_cipher_list may return an empty stack if it
1272	 * was unable to find a cipher matching the given rule string
1273	 * (for example if the rule string specifies a cipher which
1274	 * has been disabled). This is not an error as far as
1275	 * ssl_create_cipher_list is concerned, and hence
1276	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1277	 * updated. */
1278	if (sk == NULL)
1279		return 0;
1280	else if (sk_SSL_CIPHER_num(sk) == 0)
1281		{
1282		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1283		return 0;
1284		}
1285	return 1;
1286	}
1287
1288/** specify the ciphers to be used by the SSL */
1289int SSL_set_cipher_list(SSL *s,const char *str)
1290	{
1291	STACK_OF(SSL_CIPHER) *sk;
1292
1293	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1294		&s->cipher_list_by_id,str);
1295	/* see comment in SSL_CTX_set_cipher_list */
1296	if (sk == NULL)
1297		return 0;
1298	else if (sk_SSL_CIPHER_num(sk) == 0)
1299		{
1300		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1301		return 0;
1302		}
1303	return 1;
1304	}
1305
1306/* works well for SSLv2, not so good for SSLv3 */
1307char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1308	{
1309	char *end;
1310	STACK_OF(SSL_CIPHER) *sk;
1311	SSL_CIPHER *c;
1312	size_t curlen = 0;
1313	int i;
1314
1315	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1316		(len < 2))
1317		return(NULL);
1318
1319	sk=s->session->ciphers;
1320	buf[0] = '\0';
1321	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1322		{
1323		c=sk_SSL_CIPHER_value(sk,i);
1324		end = buf + curlen;
1325		if (strlcat(buf, c->name, len) >= len ||
1326		    (curlen = strlcat(buf, ":", len)) >= len)
1327			{
1328			/* remove truncated cipher from list */
1329			*end = '\0';
1330			break;
1331			}
1332		}
1333	/* remove trailing colon */
1334	if ((end = strrchr(buf, ':')) != NULL)
1335		*end = '\0';
1336	return(buf);
1337	}
1338
1339int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1340			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1341	{
1342	int i,j=0;
1343	SSL_CIPHER *c;
1344	unsigned char *q;
1345#ifndef OPENSSL_NO_KRB5
1346	int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1347#endif /* OPENSSL_NO_KRB5 */
1348
1349	if (sk == NULL) return(0);
1350	q=p;
1351
1352	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1353		{
1354		c=sk_SSL_CIPHER_value(sk,i);
1355#ifndef OPENSSL_NO_KRB5
1356		if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1357		    nokrb5)
1358		    continue;
1359#endif /* OPENSSL_NO_KRB5 */
1360#ifndef OPENSSL_NO_PSK
1361		/* with PSK there must be client callback set */
1362		if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1363		    s->psk_client_callback == NULL)
1364			continue;
1365#endif /* OPENSSL_NO_PSK */
1366		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1367		p+=j;
1368		}
1369	/* If p == q, no ciphers and caller indicates an error. Otherwise
1370	 * add SCSV if not renegotiating.
1371	 */
1372	if (p != q && !s->new_session)
1373		{
1374		static SSL_CIPHER scsv =
1375			{
1376			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1377			};
1378		j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1379		p+=j;
1380#ifdef OPENSSL_RI_DEBUG
1381		fprintf(stderr, "SCSV sent by client\n");
1382#endif
1383		}
1384
1385	return(p-q);
1386	}
1387
1388STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1389					       STACK_OF(SSL_CIPHER) **skp)
1390	{
1391	const SSL_CIPHER *c;
1392	STACK_OF(SSL_CIPHER) *sk;
1393	int i,n;
1394	if (s->s3)
1395		s->s3->send_connection_binding = 0;
1396
1397	n=ssl_put_cipher_by_char(s,NULL,NULL);
1398	if ((num%n) != 0)
1399		{
1400		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1401		return(NULL);
1402		}
1403	if ((skp == NULL) || (*skp == NULL))
1404		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1405	else
1406		{
1407		sk= *skp;
1408		sk_SSL_CIPHER_zero(sk);
1409		}
1410
1411	for (i=0; i<num; i+=n)
1412		{
1413		/* Check for SCSV */
1414		if (s->s3 && (n != 3 || !p[0]) &&
1415			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1416			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1417			{
1418			/* SCSV fatal if renegotiating */
1419			if (s->new_session)
1420				{
1421				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1422				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1423				goto err;
1424				}
1425			s->s3->send_connection_binding = 1;
1426			p += n;
1427#ifdef OPENSSL_RI_DEBUG
1428			fprintf(stderr, "SCSV received by server\n");
1429#endif
1430			continue;
1431			}
1432
1433		c=ssl_get_cipher_by_char(s,p);
1434		p+=n;
1435		if (c != NULL)
1436			{
1437			if (!sk_SSL_CIPHER_push(sk,c))
1438				{
1439				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1440				goto err;
1441				}
1442			}
1443		}
1444
1445	if (skp != NULL)
1446		*skp=sk;
1447	return(sk);
1448err:
1449	if ((skp == NULL) || (*skp == NULL))
1450		sk_SSL_CIPHER_free(sk);
1451	return(NULL);
1452	}
1453
1454
1455#ifndef OPENSSL_NO_TLSEXT
1456/** return a servername extension value if provided in Client Hello, or NULL.
1457 * So far, only host_name types are defined (RFC 3546).
1458 */
1459
1460const char *SSL_get_servername(const SSL *s, const int type)
1461	{
1462	if (type != TLSEXT_NAMETYPE_host_name)
1463		return NULL;
1464
1465	return s->session && !s->tlsext_hostname ?
1466		s->session->tlsext_hostname :
1467		s->tlsext_hostname;
1468	}
1469
1470int SSL_get_servername_type(const SSL *s)
1471	{
1472	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1473		return TLSEXT_NAMETYPE_host_name;
1474	return -1;
1475	}
1476#endif
1477
1478static unsigned long ssl_session_hash(const SSL_SESSION *a)
1479	{
1480	unsigned long l;
1481
1482	l=(unsigned long)
1483		((unsigned int) a->session_id[0]     )|
1484		((unsigned int) a->session_id[1]<< 8L)|
1485		((unsigned long)a->session_id[2]<<16L)|
1486		((unsigned long)a->session_id[3]<<24L);
1487	return(l);
1488	}
1489
1490/* NB: If this function (or indeed the hash function which uses a sort of
1491 * coarser function than this one) is changed, ensure
1492 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1493 * able to construct an SSL_SESSION that will collide with any existing session
1494 * with a matching session ID. */
1495static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1496	{
1497	if (a->ssl_version != b->ssl_version)
1498		return(1);
1499	if (a->session_id_length != b->session_id_length)
1500		return(1);
1501	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1502	}
1503
1504/* These wrapper functions should remain rather than redeclaring
1505 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1506 * variable. The reason is that the functions aren't static, they're exposed via
1507 * ssl.h. */
1508static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1509static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1510
1511SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1512	{
1513	SSL_CTX *ret=NULL;
1514
1515	if (meth == NULL)
1516		{
1517		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1518		return(NULL);
1519		}
1520
1521	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1522		{
1523		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1524		goto err;
1525		}
1526	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1527	if (ret == NULL)
1528		goto err;
1529
1530	memset(ret,0,sizeof(SSL_CTX));
1531
1532	ret->method=meth;
1533
1534	ret->cert_store=NULL;
1535	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1536	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1537	ret->session_cache_head=NULL;
1538	ret->session_cache_tail=NULL;
1539
1540	/* We take the system default */
1541	ret->session_timeout=meth->get_timeout();
1542
1543	ret->new_session_cb=0;
1544	ret->remove_session_cb=0;
1545	ret->get_session_cb=0;
1546	ret->generate_session_id=0;
1547
1548	memset((char *)&ret->stats,0,sizeof(ret->stats));
1549
1550	ret->references=1;
1551	ret->quiet_shutdown=0;
1552
1553/*	ret->cipher=NULL;*/
1554/*	ret->s2->challenge=NULL;
1555	ret->master_key=NULL;
1556	ret->key_arg=NULL;
1557	ret->s2->conn_id=NULL; */
1558
1559	ret->info_callback=NULL;
1560
1561	ret->app_verify_callback=0;
1562	ret->app_verify_arg=NULL;
1563
1564	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1565	ret->read_ahead=0;
1566	ret->msg_callback=0;
1567	ret->msg_callback_arg=NULL;
1568	ret->verify_mode=SSL_VERIFY_NONE;
1569#if 0
1570	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1571#endif
1572	ret->sid_ctx_length=0;
1573	ret->default_verify_callback=NULL;
1574	if ((ret->cert=ssl_cert_new()) == NULL)
1575		goto err;
1576
1577	ret->default_passwd_callback=0;
1578	ret->default_passwd_callback_userdata=NULL;
1579	ret->client_cert_cb=0;
1580	ret->app_gen_cookie_cb=0;
1581	ret->app_verify_cookie_cb=0;
1582
1583	ret->sessions=lh_SSL_SESSION_new();
1584	if (ret->sessions == NULL) goto err;
1585	ret->cert_store=X509_STORE_new();
1586	if (ret->cert_store == NULL) goto err;
1587
1588	ssl_create_cipher_list(ret->method,
1589		&ret->cipher_list,&ret->cipher_list_by_id,
1590		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1591	if (ret->cipher_list == NULL
1592	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1593		{
1594		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1595		goto err2;
1596		}
1597
1598	ret->param = X509_VERIFY_PARAM_new();
1599	if (!ret->param)
1600		goto err;
1601
1602	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1603		{
1604		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1605		goto err2;
1606		}
1607	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1608		{
1609		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1610		goto err2;
1611		}
1612	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1613		{
1614		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1615		goto err2;
1616		}
1617
1618	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1619		goto err;
1620
1621	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1622
1623	ret->extra_certs=NULL;
1624	ret->comp_methods=SSL_COMP_get_compression_methods();
1625
1626	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1627
1628#ifndef OPENSSL_NO_TLSEXT
1629	ret->tlsext_servername_callback = 0;
1630	ret->tlsext_servername_arg = NULL;
1631	/* Setup RFC4507 ticket keys */
1632	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1633		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1634		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1635		ret->options |= SSL_OP_NO_TICKET;
1636
1637	ret->tlsext_status_cb = 0;
1638	ret->tlsext_status_arg = NULL;
1639
1640#endif
1641#ifndef OPENSSL_NO_PSK
1642	ret->psk_identity_hint=NULL;
1643	ret->psk_client_callback=NULL;
1644	ret->psk_server_callback=NULL;
1645#endif
1646#ifndef OPENSSL_NO_BUF_FREELISTS
1647	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1648	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1649	if (!ret->rbuf_freelist)
1650		goto err;
1651	ret->rbuf_freelist->chunklen = 0;
1652	ret->rbuf_freelist->len = 0;
1653	ret->rbuf_freelist->head = NULL;
1654	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1655	if (!ret->wbuf_freelist)
1656		{
1657		OPENSSL_free(ret->rbuf_freelist);
1658		goto err;
1659		}
1660	ret->wbuf_freelist->chunklen = 0;
1661	ret->wbuf_freelist->len = 0;
1662	ret->wbuf_freelist->head = NULL;
1663#endif
1664#ifndef OPENSSL_NO_ENGINE
1665	ret->client_cert_engine = NULL;
1666#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1667#define eng_strx(x)	#x
1668#define eng_str(x)	eng_strx(x)
1669	/* Use specific client engine automatically... ignore errors */
1670	{
1671	ENGINE *eng;
1672	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1673	if (!eng)
1674		{
1675		ERR_clear_error();
1676		ENGINE_load_builtin_engines();
1677		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1678		}
1679	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1680		ERR_clear_error();
1681	}
1682#endif
1683#endif
1684	/* Default is to connect to non-RI servers. When RI is more widely
1685	 * deployed might change this.
1686	 */
1687	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1688
1689	return(ret);
1690err:
1691	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1692err2:
1693	if (ret != NULL) SSL_CTX_free(ret);
1694	return(NULL);
1695	}
1696
1697#if 0
1698static void SSL_COMP_free(SSL_COMP *comp)
1699    { OPENSSL_free(comp); }
1700#endif
1701
1702#ifndef OPENSSL_NO_BUF_FREELISTS
1703static void
1704ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1705	{
1706	SSL3_BUF_FREELIST_ENTRY *ent, *next;
1707	for (ent = list->head; ent; ent = next)
1708		{
1709		next = ent->next;
1710		OPENSSL_free(ent);
1711		}
1712	OPENSSL_free(list);
1713	}
1714#endif
1715
1716void SSL_CTX_free(SSL_CTX *a)
1717	{
1718	int i;
1719
1720	if (a == NULL) return;
1721
1722	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1723#ifdef REF_PRINT
1724	REF_PRINT("SSL_CTX",a);
1725#endif
1726	if (i > 0) return;
1727#ifdef REF_CHECK
1728	if (i < 0)
1729		{
1730		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1731		abort(); /* ok */
1732		}
1733#endif
1734
1735	if (a->param)
1736		X509_VERIFY_PARAM_free(a->param);
1737
1738	/*
1739	 * Free internal session cache. However: the remove_cb() may reference
1740	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1741	 * after the sessions were flushed.
1742	 * As the ex_data handling routines might also touch the session cache,
1743	 * the most secure solution seems to be: empty (flush) the cache, then
1744	 * free ex_data, then finally free the cache.
1745	 * (See ticket [openssl.org #212].)
1746	 */
1747	if (a->sessions != NULL)
1748		SSL_CTX_flush_sessions(a,0);
1749
1750	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1751
1752	if (a->sessions != NULL)
1753		lh_SSL_SESSION_free(a->sessions);
1754
1755	if (a->cert_store != NULL)
1756		X509_STORE_free(a->cert_store);
1757	if (a->cipher_list != NULL)
1758		sk_SSL_CIPHER_free(a->cipher_list);
1759	if (a->cipher_list_by_id != NULL)
1760		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1761	if (a->cert != NULL)
1762		ssl_cert_free(a->cert);
1763	if (a->client_CA != NULL)
1764		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1765	if (a->extra_certs != NULL)
1766		sk_X509_pop_free(a->extra_certs,X509_free);
1767#if 0 /* This should never be done, since it removes a global database */
1768	if (a->comp_methods != NULL)
1769		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1770#else
1771	a->comp_methods = NULL;
1772#endif
1773
1774#ifndef OPENSSL_NO_PSK
1775	if (a->psk_identity_hint)
1776		OPENSSL_free(a->psk_identity_hint);
1777#endif
1778#ifndef OPENSSL_NO_ENGINE
1779	if (a->client_cert_engine)
1780		ENGINE_finish(a->client_cert_engine);
1781#endif
1782
1783#ifndef OPENSSL_NO_BUF_FREELISTS
1784	if (a->wbuf_freelist)
1785		ssl_buf_freelist_free(a->wbuf_freelist);
1786	if (a->rbuf_freelist)
1787		ssl_buf_freelist_free(a->rbuf_freelist);
1788#endif
1789
1790	OPENSSL_free(a);
1791	}
1792
1793void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1794	{
1795	ctx->default_passwd_callback=cb;
1796	}
1797
1798void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1799	{
1800	ctx->default_passwd_callback_userdata=u;
1801	}
1802
1803void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1804	{
1805	ctx->app_verify_callback=cb;
1806	ctx->app_verify_arg=arg;
1807	}
1808
1809void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1810	{
1811	ctx->verify_mode=mode;
1812	ctx->default_verify_callback=cb;
1813	}
1814
1815void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1816	{
1817	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1818	}
1819
1820void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1821	{
1822	CERT_PKEY *cpk;
1823	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1824	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1825	int rsa_tmp_export,dh_tmp_export,kl;
1826	unsigned long mask_k,mask_a,emask_k,emask_a;
1827	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1828#ifndef OPENSSL_NO_ECDH
1829	int have_ecdh_tmp;
1830#endif
1831	X509 *x = NULL;
1832	EVP_PKEY *ecc_pkey = NULL;
1833	int signature_nid = 0;
1834
1835	if (c == NULL) return;
1836
1837	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1838
1839#ifndef OPENSSL_NO_RSA
1840	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1841	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1842		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1843#else
1844	rsa_tmp=rsa_tmp_export=0;
1845#endif
1846#ifndef OPENSSL_NO_DH
1847	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1848	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1849		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1850#else
1851	dh_tmp=dh_tmp_export=0;
1852#endif
1853
1854#ifndef OPENSSL_NO_ECDH
1855	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1856#endif
1857	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1858	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1859	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1860	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1861	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1862	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1863	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1864	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1865	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1866	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1867	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1868/* FIX THIS EAY EAY EAY */
1869	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1870	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1871	cpk= &(c->pkeys[SSL_PKEY_ECC]);
1872	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1873	mask_k=0;
1874	mask_a=0;
1875	emask_k=0;
1876	emask_a=0;
1877
1878
1879
1880#ifdef CIPHER_DEBUG
1881	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1882	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
1883		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1884#endif
1885
1886	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1887	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1888		mask_k |= SSL_kGOST;
1889		mask_a |= SSL_aGOST01;
1890	}
1891	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1892	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1893		mask_k |= SSL_kGOST;
1894		mask_a |= SSL_aGOST94;
1895	}
1896
1897	if (rsa_enc || (rsa_tmp && rsa_sign))
1898		mask_k|=SSL_kRSA;
1899	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1900		emask_k|=SSL_kRSA;
1901
1902#if 0
1903	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1904	if (	(dh_tmp || dh_rsa || dh_dsa) &&
1905		(rsa_enc || rsa_sign || dsa_sign))
1906		mask_k|=SSL_kEDH;
1907	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1908		(rsa_enc || rsa_sign || dsa_sign))
1909		emask_k|=SSL_kEDH;
1910#endif
1911
1912	if (dh_tmp_export)
1913		emask_k|=SSL_kEDH;
1914
1915	if (dh_tmp)
1916		mask_k|=SSL_kEDH;
1917
1918	if (dh_rsa) mask_k|=SSL_kDHr;
1919	if (dh_rsa_export) emask_k|=SSL_kDHr;
1920
1921	if (dh_dsa) mask_k|=SSL_kDHd;
1922	if (dh_dsa_export) emask_k|=SSL_kDHd;
1923
1924	if (rsa_enc || rsa_sign)
1925		{
1926		mask_a|=SSL_aRSA;
1927		emask_a|=SSL_aRSA;
1928		}
1929
1930	if (dsa_sign)
1931		{
1932		mask_a|=SSL_aDSS;
1933		emask_a|=SSL_aDSS;
1934		}
1935
1936	mask_a|=SSL_aNULL;
1937	emask_a|=SSL_aNULL;
1938
1939#ifndef OPENSSL_NO_KRB5
1940	mask_k|=SSL_kKRB5;
1941	mask_a|=SSL_aKRB5;
1942	emask_k|=SSL_kKRB5;
1943	emask_a|=SSL_aKRB5;
1944#endif
1945
1946	/* An ECC certificate may be usable for ECDH and/or
1947	 * ECDSA cipher suites depending on the key usage extension.
1948	 */
1949	if (have_ecc_cert)
1950		{
1951		/* This call populates extension flags (ex_flags) */
1952		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1953		X509_check_purpose(x, -1, 0);
1954		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1955		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1956		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1957		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1958		ecc_pkey = X509_get_pubkey(x);
1959		ecc_pkey_size = (ecc_pkey != NULL) ?
1960		    EVP_PKEY_bits(ecc_pkey) : 0;
1961		EVP_PKEY_free(ecc_pkey);
1962		if ((x->sig_alg) && (x->sig_alg->algorithm))
1963			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1964#ifndef OPENSSL_NO_ECDH
1965		if (ecdh_ok)
1966			{
1967			const char *sig = OBJ_nid2ln(signature_nid);
1968			if (sig == NULL)
1969				{
1970				ERR_clear_error();
1971				sig = "unknown";
1972				}
1973
1974			if (strstr(sig, "WithRSA"))
1975				{
1976				mask_k|=SSL_kECDHr;
1977				mask_a|=SSL_aECDH;
1978				if (ecc_pkey_size <= 163)
1979					{
1980					emask_k|=SSL_kECDHr;
1981					emask_a|=SSL_aECDH;
1982					}
1983				}
1984
1985			if (signature_nid == NID_ecdsa_with_SHA1)
1986				{
1987				mask_k|=SSL_kECDHe;
1988				mask_a|=SSL_aECDH;
1989				if (ecc_pkey_size <= 163)
1990					{
1991					emask_k|=SSL_kECDHe;
1992					emask_a|=SSL_aECDH;
1993					}
1994				}
1995			}
1996#endif
1997#ifndef OPENSSL_NO_ECDSA
1998		if (ecdsa_ok)
1999			{
2000			mask_a|=SSL_aECDSA;
2001			emask_a|=SSL_aECDSA;
2002			}
2003#endif
2004		}
2005
2006#ifndef OPENSSL_NO_ECDH
2007	if (have_ecdh_tmp)
2008		{
2009		mask_k|=SSL_kEECDH;
2010		emask_k|=SSL_kEECDH;
2011		}
2012#endif
2013
2014#ifndef OPENSSL_NO_PSK
2015	mask_k |= SSL_kPSK;
2016	mask_a |= SSL_aPSK;
2017	emask_k |= SSL_kPSK;
2018	emask_a |= SSL_aPSK;
2019#endif
2020
2021	c->mask_k=mask_k;
2022	c->mask_a=mask_a;
2023	c->export_mask_k=emask_k;
2024	c->export_mask_a=emask_a;
2025	c->valid=1;
2026	}
2027
2028/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2029#define ku_reject(x, usage) \
2030	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2031
2032#ifndef OPENSSL_NO_EC
2033
2034int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2035	{
2036	unsigned long alg_k, alg_a;
2037	EVP_PKEY *pkey = NULL;
2038	int keysize = 0;
2039	int signature_nid = 0;
2040
2041	alg_k = cs->algorithm_mkey;
2042	alg_a = cs->algorithm_auth;
2043
2044	if (SSL_C_IS_EXPORT(cs))
2045		{
2046		/* ECDH key length in export ciphers must be <= 163 bits */
2047		pkey = X509_get_pubkey(x);
2048		if (pkey == NULL) return 0;
2049		keysize = EVP_PKEY_bits(pkey);
2050		EVP_PKEY_free(pkey);
2051		if (keysize > 163) return 0;
2052		}
2053
2054	/* This call populates the ex_flags field correctly */
2055	X509_check_purpose(x, -1, 0);
2056	if ((x->sig_alg) && (x->sig_alg->algorithm))
2057		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2058	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2059		{
2060		/* key usage, if present, must allow key agreement */
2061		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2062			{
2063			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2064			return 0;
2065			}
2066		if (alg_k & SSL_kECDHe)
2067			{
2068			/* signature alg must be ECDSA */
2069			if (signature_nid != NID_ecdsa_with_SHA1)
2070				{
2071				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2072				return 0;
2073				}
2074			}
2075		if (alg_k & SSL_kECDHr)
2076			{
2077			/* signature alg must be RSA */
2078
2079			const char *sig = OBJ_nid2ln(signature_nid);
2080			if (sig == NULL)
2081				{
2082				ERR_clear_error();
2083				sig = "unknown";
2084				}
2085			if (strstr(sig, "WithRSA") == NULL)
2086				{
2087				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2088				return 0;
2089				}
2090			}
2091		}
2092	if (alg_a & SSL_aECDSA)
2093		{
2094		/* key usage, if present, must allow signing */
2095		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2096			{
2097			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2098			return 0;
2099			}
2100		}
2101
2102	return 1;  /* all checks are ok */
2103	}
2104
2105#endif
2106
2107/* THIS NEEDS CLEANING UP */
2108X509 *ssl_get_server_send_cert(SSL *s)
2109	{
2110	unsigned long alg_k,alg_a,mask_k,mask_a;
2111	CERT *c;
2112	int i,is_export;
2113
2114	c=s->cert;
2115	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2116	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
2117	if (is_export)
2118		{
2119		mask_k = c->export_mask_k;
2120		mask_a = c->export_mask_a;
2121		}
2122	else
2123		{
2124		mask_k = c->mask_k;
2125		mask_a = c->mask_a;
2126		}
2127
2128	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2129	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2130
2131	if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2132		{
2133		/* we don't need to look at SSL_kEECDH
2134		 * since no certificate is needed for
2135		 * anon ECDH and for authenticated
2136		 * EECDH, the check for the auth
2137		 * algorithm will set i correctly
2138		 * NOTE: For ECDH-RSA, we need an ECC
2139		 * not an RSA cert but for EECDH-RSA
2140		 * we need an RSA cert. Placing the
2141		 * checks for SSL_kECDH before RSA
2142		 * checks ensures the correct cert is chosen.
2143		 */
2144		i=SSL_PKEY_ECC;
2145		}
2146	else if (alg_a & SSL_aECDSA)
2147		{
2148		i=SSL_PKEY_ECC;
2149		}
2150	else if (alg_k & SSL_kDHr)
2151		i=SSL_PKEY_DH_RSA;
2152	else if (alg_k & SSL_kDHd)
2153		i=SSL_PKEY_DH_DSA;
2154	else if (alg_a & SSL_aDSS)
2155		i=SSL_PKEY_DSA_SIGN;
2156	else if (alg_a & SSL_aRSA)
2157		{
2158		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2159			i=SSL_PKEY_RSA_SIGN;
2160		else
2161			i=SSL_PKEY_RSA_ENC;
2162		}
2163	else if (alg_a & SSL_aKRB5)
2164		{
2165		/* VRS something else here? */
2166		return(NULL);
2167		}
2168	else if (alg_a & SSL_aGOST94)
2169		i=SSL_PKEY_GOST94;
2170	else if (alg_a & SSL_aGOST01)
2171		i=SSL_PKEY_GOST01;
2172	else /* if (alg_a & SSL_aNULL) */
2173		{
2174		SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2175		return(NULL);
2176		}
2177	if (c->pkeys[i].x509 == NULL) return(NULL);
2178
2179	return(c->pkeys[i].x509);
2180	}
2181
2182EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2183	{
2184	unsigned long alg_a;
2185	CERT *c;
2186
2187	alg_a = cipher->algorithm_auth;
2188	c=s->cert;
2189
2190	if ((alg_a & SSL_aDSS) &&
2191		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2192		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2193	else if (alg_a & SSL_aRSA)
2194		{
2195		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2196			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2197		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2198			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2199		else
2200			return(NULL);
2201		}
2202	else if ((alg_a & SSL_aECDSA) &&
2203	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2204		return(c->pkeys[SSL_PKEY_ECC].privatekey);
2205	else /* if (alg_a & SSL_aNULL) */
2206		{
2207		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2208		return(NULL);
2209		}
2210	}
2211
2212void ssl_update_cache(SSL *s,int mode)
2213	{
2214	int i;
2215
2216	/* If the session_id_length is 0, we are not supposed to cache it,
2217	 * and it would be rather hard to do anyway :-) */
2218	if (s->session->session_id_length == 0) return;
2219
2220	i=s->session_ctx->session_cache_mode;
2221	if ((i & mode) && (!s->hit)
2222		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2223		    || SSL_CTX_add_session(s->session_ctx,s->session))
2224		&& (s->session_ctx->new_session_cb != NULL))
2225		{
2226		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2227		if (!s->session_ctx->new_session_cb(s,s->session))
2228			SSL_SESSION_free(s->session);
2229		}
2230
2231	/* auto flush every 255 connections */
2232	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2233		((i & mode) == mode))
2234		{
2235		if (  (((mode & SSL_SESS_CACHE_CLIENT)
2236			?s->session_ctx->stats.sess_connect_good
2237			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2238			{
2239			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2240			}
2241		}
2242	}
2243
2244const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2245	{
2246	return(s->method);
2247	}
2248
2249int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2250	{
2251	int conn= -1;
2252	int ret=1;
2253
2254	if (s->method != meth)
2255		{
2256		if (s->handshake_func != NULL)
2257			conn=(s->handshake_func == s->method->ssl_connect);
2258
2259		if (s->method->version == meth->version)
2260			s->method=meth;
2261		else
2262			{
2263			s->method->ssl_free(s);
2264			s->method=meth;
2265			ret=s->method->ssl_new(s);
2266			}
2267
2268		if (conn == 1)
2269			s->handshake_func=meth->ssl_connect;
2270		else if (conn == 0)
2271			s->handshake_func=meth->ssl_accept;
2272		}
2273	return(ret);
2274	}
2275
2276int SSL_get_error(const SSL *s,int i)
2277	{
2278	int reason;
2279	unsigned long l;
2280	BIO *bio;
2281
2282	if (i > 0) return(SSL_ERROR_NONE);
2283
2284	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2285	 * etc, where we do encode the error */
2286	if ((l=ERR_peek_error()) != 0)
2287		{
2288		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2289			return(SSL_ERROR_SYSCALL);
2290		else
2291			return(SSL_ERROR_SSL);
2292		}
2293
2294	if ((i < 0) && SSL_want_read(s))
2295		{
2296		bio=SSL_get_rbio(s);
2297		if (BIO_should_read(bio))
2298			return(SSL_ERROR_WANT_READ);
2299		else if (BIO_should_write(bio))
2300			/* This one doesn't make too much sense ... We never try
2301			 * to write to the rbio, and an application program where
2302			 * rbio and wbio are separate couldn't even know what it
2303			 * should wait for.
2304			 * However if we ever set s->rwstate incorrectly
2305			 * (so that we have SSL_want_read(s) instead of
2306			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2307			 * this test works around that bug; so it might be safer
2308			 * to keep it. */
2309			return(SSL_ERROR_WANT_WRITE);
2310		else if (BIO_should_io_special(bio))
2311			{
2312			reason=BIO_get_retry_reason(bio);
2313			if (reason == BIO_RR_CONNECT)
2314				return(SSL_ERROR_WANT_CONNECT);
2315			else if (reason == BIO_RR_ACCEPT)
2316				return(SSL_ERROR_WANT_ACCEPT);
2317			else
2318				return(SSL_ERROR_SYSCALL); /* unknown */
2319			}
2320		}
2321
2322	if ((i < 0) && SSL_want_write(s))
2323		{
2324		bio=SSL_get_wbio(s);
2325		if (BIO_should_write(bio))
2326			return(SSL_ERROR_WANT_WRITE);
2327		else if (BIO_should_read(bio))
2328			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2329			return(SSL_ERROR_WANT_READ);
2330		else if (BIO_should_io_special(bio))
2331			{
2332			reason=BIO_get_retry_reason(bio);
2333			if (reason == BIO_RR_CONNECT)
2334				return(SSL_ERROR_WANT_CONNECT);
2335			else if (reason == BIO_RR_ACCEPT)
2336				return(SSL_ERROR_WANT_ACCEPT);
2337			else
2338				return(SSL_ERROR_SYSCALL);
2339			}
2340		}
2341	if ((i < 0) && SSL_want_x509_lookup(s))
2342		{
2343		return(SSL_ERROR_WANT_X509_LOOKUP);
2344		}
2345
2346	if (i == 0)
2347		{
2348		if (s->version == SSL2_VERSION)
2349			{
2350			/* assume it is the socket being closed */
2351			return(SSL_ERROR_ZERO_RETURN);
2352			}
2353		else
2354			{
2355			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2356				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2357				return(SSL_ERROR_ZERO_RETURN);
2358			}
2359		}
2360	return(SSL_ERROR_SYSCALL);
2361	}
2362
2363int SSL_do_handshake(SSL *s)
2364	{
2365	int ret=1;
2366
2367	if (s->handshake_func == NULL)
2368		{
2369		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2370		return(-1);
2371		}
2372
2373	s->method->ssl_renegotiate_check(s);
2374
2375	if (SSL_in_init(s) || SSL_in_before(s))
2376		{
2377		ret=s->handshake_func(s);
2378		}
2379	return(ret);
2380	}
2381
2382/* For the next 2 functions, SSL_clear() sets shutdown and so
2383 * one of these calls will reset it */
2384void SSL_set_accept_state(SSL *s)
2385	{
2386	s->server=1;
2387	s->shutdown=0;
2388	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2389	s->handshake_func=s->method->ssl_accept;
2390	/* clear the current cipher */
2391	ssl_clear_cipher_ctx(s);
2392	ssl_clear_hash_ctx(&s->read_hash);
2393	ssl_clear_hash_ctx(&s->write_hash);
2394	}
2395
2396void SSL_set_connect_state(SSL *s)
2397	{
2398	s->server=0;
2399	s->shutdown=0;
2400	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2401	s->handshake_func=s->method->ssl_connect;
2402	/* clear the current cipher */
2403	ssl_clear_cipher_ctx(s);
2404	ssl_clear_hash_ctx(&s->read_hash);
2405	ssl_clear_hash_ctx(&s->write_hash);
2406	}
2407
2408int ssl_undefined_function(SSL *s)
2409	{
2410	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2411	return(0);
2412	}
2413
2414int ssl_undefined_void_function(void)
2415	{
2416	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2417	return(0);
2418	}
2419
2420int ssl_undefined_const_function(const SSL *s)
2421	{
2422	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2423	return(0);
2424	}
2425
2426SSL_METHOD *ssl_bad_method(int ver)
2427	{
2428	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2429	return(NULL);
2430	}
2431
2432const char *SSL_get_version(const SSL *s)
2433	{
2434	if (s->version == TLS1_VERSION)
2435		return("TLSv1");
2436	else if (s->version == SSL3_VERSION)
2437		return("SSLv3");
2438	else if (s->version == SSL2_VERSION)
2439		return("SSLv2");
2440	else
2441		return("unknown");
2442	}
2443
2444SSL *SSL_dup(SSL *s)
2445	{
2446	STACK_OF(X509_NAME) *sk;
2447	X509_NAME *xn;
2448	SSL *ret;
2449	int i;
2450
2451	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2452	    return(NULL);
2453
2454	ret->version = s->version;
2455	ret->type = s->type;
2456	ret->method = s->method;
2457
2458	if (s->session != NULL)
2459		{
2460		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2461		SSL_copy_session_id(ret,s);
2462		}
2463	else
2464		{
2465		/* No session has been established yet, so we have to expect
2466		 * that s->cert or ret->cert will be changed later --
2467		 * they should not both point to the same object,
2468		 * and thus we can't use SSL_copy_session_id. */
2469
2470		ret->method->ssl_free(ret);
2471		ret->method = s->method;
2472		ret->method->ssl_new(ret);
2473
2474		if (s->cert != NULL)
2475			{
2476			if (ret->cert != NULL)
2477				{
2478				ssl_cert_free(ret->cert);
2479				}
2480			ret->cert = ssl_cert_dup(s->cert);
2481			if (ret->cert == NULL)
2482				goto err;
2483			}
2484
2485		SSL_set_session_id_context(ret,
2486			s->sid_ctx, s->sid_ctx_length);
2487		}
2488
2489	ret->options=s->options;
2490	ret->mode=s->mode;
2491	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2492	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2493	ret->msg_callback = s->msg_callback;
2494	ret->msg_callback_arg = s->msg_callback_arg;
2495	SSL_set_verify(ret,SSL_get_verify_mode(s),
2496		SSL_get_verify_callback(s));
2497	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2498	ret->generate_session_id = s->generate_session_id;
2499
2500	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2501
2502	ret->debug=s->debug;
2503
2504	/* copy app data, a little dangerous perhaps */
2505	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2506		goto err;
2507
2508	/* setup rbio, and wbio */
2509	if (s->rbio != NULL)
2510		{
2511		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2512			goto err;
2513		}
2514	if (s->wbio != NULL)
2515		{
2516		if (s->wbio != s->rbio)
2517			{
2518			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2519				goto err;
2520			}
2521		else
2522			ret->wbio=ret->rbio;
2523		}
2524	ret->rwstate = s->rwstate;
2525	ret->in_handshake = s->in_handshake;
2526	ret->handshake_func = s->handshake_func;
2527	ret->server = s->server;
2528	ret->new_session = s->new_session;
2529	ret->quiet_shutdown = s->quiet_shutdown;
2530	ret->shutdown=s->shutdown;
2531	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2532	ret->rstate=s->rstate;
2533	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2534	ret->hit=s->hit;
2535
2536	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2537
2538	/* dup the cipher_list and cipher_list_by_id stacks */
2539	if (s->cipher_list != NULL)
2540		{
2541		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2542			goto err;
2543		}
2544	if (s->cipher_list_by_id != NULL)
2545		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2546			== NULL)
2547			goto err;
2548
2549	/* Dup the client_CA list */
2550	if (s->client_CA != NULL)
2551		{
2552		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2553		ret->client_CA=sk;
2554		for (i=0; i<sk_X509_NAME_num(sk); i++)
2555			{
2556			xn=sk_X509_NAME_value(sk,i);
2557			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2558				{
2559				X509_NAME_free(xn);
2560				goto err;
2561				}
2562			}
2563		}
2564
2565	if (0)
2566		{
2567err:
2568		if (ret != NULL) SSL_free(ret);
2569		ret=NULL;
2570		}
2571	return(ret);
2572	}
2573
2574void ssl_clear_cipher_ctx(SSL *s)
2575	{
2576	if (s->enc_read_ctx != NULL)
2577		{
2578		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2579		OPENSSL_free(s->enc_read_ctx);
2580		s->enc_read_ctx=NULL;
2581		}
2582	if (s->enc_write_ctx != NULL)
2583		{
2584		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2585		OPENSSL_free(s->enc_write_ctx);
2586		s->enc_write_ctx=NULL;
2587		}
2588#ifndef OPENSSL_NO_COMP
2589	if (s->expand != NULL)
2590		{
2591		COMP_CTX_free(s->expand);
2592		s->expand=NULL;
2593		}
2594	if (s->compress != NULL)
2595		{
2596		COMP_CTX_free(s->compress);
2597		s->compress=NULL;
2598		}
2599#endif
2600	}
2601
2602/* Fix this function so that it takes an optional type parameter */
2603X509 *SSL_get_certificate(const SSL *s)
2604	{
2605	if (s->cert != NULL)
2606		return(s->cert->key->x509);
2607	else
2608		return(NULL);
2609	}
2610
2611/* Fix this function so that it takes an optional type parameter */
2612EVP_PKEY *SSL_get_privatekey(SSL *s)
2613	{
2614	if (s->cert != NULL)
2615		return(s->cert->key->privatekey);
2616	else
2617		return(NULL);
2618	}
2619
2620const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2621	{
2622	if ((s->session != NULL) && (s->session->cipher != NULL))
2623		return(s->session->cipher);
2624	return(NULL);
2625	}
2626#ifdef OPENSSL_NO_COMP
2627const void *SSL_get_current_compression(SSL *s)
2628	{
2629	return NULL;
2630	}
2631const void *SSL_get_current_expansion(SSL *s)
2632	{
2633	return NULL;
2634	}
2635#else
2636
2637const COMP_METHOD *SSL_get_current_compression(SSL *s)
2638	{
2639	if (s->compress != NULL)
2640		return(s->compress->meth);
2641	return(NULL);
2642	}
2643
2644const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2645	{
2646	if (s->expand != NULL)
2647		return(s->expand->meth);
2648	return(NULL);
2649	}
2650#endif
2651
2652int ssl_init_wbio_buffer(SSL *s,int push)
2653	{
2654	BIO *bbio;
2655
2656	if (s->bbio == NULL)
2657		{
2658		bbio=BIO_new(BIO_f_buffer());
2659		if (bbio == NULL) return(0);
2660		s->bbio=bbio;
2661		}
2662	else
2663		{
2664		bbio=s->bbio;
2665		if (s->bbio == s->wbio)
2666			s->wbio=BIO_pop(s->wbio);
2667		}
2668	(void)BIO_reset(bbio);
2669/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2670	if (!BIO_set_read_buffer_size(bbio,1))
2671		{
2672		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2673		return(0);
2674		}
2675	if (push)
2676		{
2677		if (s->wbio != bbio)
2678			s->wbio=BIO_push(bbio,s->wbio);
2679		}
2680	else
2681		{
2682		if (s->wbio == bbio)
2683			s->wbio=BIO_pop(bbio);
2684		}
2685	return(1);
2686	}
2687
2688void ssl_free_wbio_buffer(SSL *s)
2689	{
2690	if (s->bbio == NULL) return;
2691
2692	if (s->bbio == s->wbio)
2693		{
2694		/* remove buffering */
2695		s->wbio=BIO_pop(s->wbio);
2696#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2697		assert(s->wbio != NULL);
2698#endif
2699	}
2700	BIO_free(s->bbio);
2701	s->bbio=NULL;
2702	}
2703
2704void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2705	{
2706	ctx->quiet_shutdown=mode;
2707	}
2708
2709int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2710	{
2711	return(ctx->quiet_shutdown);
2712	}
2713
2714void SSL_set_quiet_shutdown(SSL *s,int mode)
2715	{
2716	s->quiet_shutdown=mode;
2717	}
2718
2719int SSL_get_quiet_shutdown(const SSL *s)
2720	{
2721	return(s->quiet_shutdown);
2722	}
2723
2724void SSL_set_shutdown(SSL *s,int mode)
2725	{
2726	s->shutdown=mode;
2727	}
2728
2729int SSL_get_shutdown(const SSL *s)
2730	{
2731	return(s->shutdown);
2732	}
2733
2734int SSL_version(const SSL *s)
2735	{
2736	return(s->version);
2737	}
2738
2739SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2740	{
2741	return(ssl->ctx);
2742	}
2743
2744SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2745	{
2746	if (ssl->ctx == ctx)
2747		return ssl->ctx;
2748#ifndef OPENSSL_NO_TLSEXT
2749	if (ctx == NULL)
2750		ctx = ssl->initial_ctx;
2751#endif
2752	if (ssl->cert != NULL)
2753		ssl_cert_free(ssl->cert);
2754	ssl->cert = ssl_cert_dup(ctx->cert);
2755	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2756	if (ssl->ctx != NULL)
2757		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2758	ssl->ctx = ctx;
2759	return(ssl->ctx);
2760	}
2761
2762#ifndef OPENSSL_NO_STDIO
2763int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2764	{
2765	return(X509_STORE_set_default_paths(ctx->cert_store));
2766	}
2767
2768int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2769		const char *CApath)
2770	{
2771	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2772	}
2773#endif
2774
2775void SSL_set_info_callback(SSL *ssl,
2776	void (*cb)(const SSL *ssl,int type,int val))
2777	{
2778	ssl->info_callback=cb;
2779	}
2780
2781/* One compiler (Diab DCC) doesn't like argument names in returned
2782   function pointer.  */
2783void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2784	{
2785	return ssl->info_callback;
2786	}
2787
2788int SSL_state(const SSL *ssl)
2789	{
2790	return(ssl->state);
2791	}
2792
2793void SSL_set_verify_result(SSL *ssl,long arg)
2794	{
2795	ssl->verify_result=arg;
2796	}
2797
2798long SSL_get_verify_result(const SSL *ssl)
2799	{
2800	return(ssl->verify_result);
2801	}
2802
2803int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2804			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2805	{
2806	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2807				new_func, dup_func, free_func);
2808	}
2809
2810int SSL_set_ex_data(SSL *s,int idx,void *arg)
2811	{
2812	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2813	}
2814
2815void *SSL_get_ex_data(const SSL *s,int idx)
2816	{
2817	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2818	}
2819
2820int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2821			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2822	{
2823	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2824				new_func, dup_func, free_func);
2825	}
2826
2827int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2828	{
2829	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2830	}
2831
2832void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2833	{
2834	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2835	}
2836
2837int ssl_ok(SSL *s)
2838	{
2839	return(1);
2840	}
2841
2842X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2843	{
2844	return(ctx->cert_store);
2845	}
2846
2847void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2848	{
2849	if (ctx->cert_store != NULL)
2850		X509_STORE_free(ctx->cert_store);
2851	ctx->cert_store=store;
2852	}
2853
2854int SSL_want(const SSL *s)
2855	{
2856	return(s->rwstate);
2857	}
2858
2859/*!
2860 * \brief Set the callback for generating temporary RSA keys.
2861 * \param ctx the SSL context.
2862 * \param cb the callback
2863 */
2864
2865#ifndef OPENSSL_NO_RSA
2866void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2867							  int is_export,
2868							  int keylength))
2869    {
2870    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2871    }
2872
2873void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2874						  int is_export,
2875						  int keylength))
2876    {
2877    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2878    }
2879#endif
2880
2881#ifdef DOXYGEN
2882/*!
2883 * \brief The RSA temporary key callback function.
2884 * \param ssl the SSL session.
2885 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2886 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2887 * of the required key in bits.
2888 * \return the temporary RSA key.
2889 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2890 */
2891
2892RSA *cb(SSL *ssl,int is_export,int keylength)
2893    {}
2894#endif
2895
2896/*!
2897 * \brief Set the callback for generating temporary DH keys.
2898 * \param ctx the SSL context.
2899 * \param dh the callback
2900 */
2901
2902#ifndef OPENSSL_NO_DH
2903void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2904                                                        int keylength))
2905	{
2906	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2907	}
2908
2909void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2910                                                int keylength))
2911	{
2912	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2913	}
2914#endif
2915
2916#ifndef OPENSSL_NO_ECDH
2917void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2918                                                                int keylength))
2919	{
2920	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2921	}
2922
2923void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2924                                                        int keylength))
2925	{
2926	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2927	}
2928#endif
2929
2930#ifndef OPENSSL_NO_PSK
2931int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2932	{
2933	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2934		{
2935		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2936		return 0;
2937		}
2938	if (ctx->psk_identity_hint != NULL)
2939		OPENSSL_free(ctx->psk_identity_hint);
2940	if (identity_hint != NULL)
2941		{
2942		ctx->psk_identity_hint = BUF_strdup(identity_hint);
2943		if (ctx->psk_identity_hint == NULL)
2944			return 0;
2945		}
2946	else
2947		ctx->psk_identity_hint = NULL;
2948	return 1;
2949	}
2950
2951int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2952	{
2953	if (s == NULL)
2954		return 0;
2955
2956	if (s->session == NULL)
2957		return 1; /* session not created yet, ignored */
2958
2959	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2960		{
2961		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2962		return 0;
2963		}
2964	if (s->session->psk_identity_hint != NULL)
2965		OPENSSL_free(s->session->psk_identity_hint);
2966	if (identity_hint != NULL)
2967		{
2968		s->session->psk_identity_hint = BUF_strdup(identity_hint);
2969		if (s->session->psk_identity_hint == NULL)
2970			return 0;
2971		}
2972	else
2973		s->session->psk_identity_hint = NULL;
2974	return 1;
2975	}
2976
2977const char *SSL_get_psk_identity_hint(const SSL *s)
2978	{
2979	if (s == NULL || s->session == NULL)
2980		return NULL;
2981	return(s->session->psk_identity_hint);
2982	}
2983
2984const char *SSL_get_psk_identity(const SSL *s)
2985	{
2986	if (s == NULL || s->session == NULL)
2987		return NULL;
2988	return(s->session->psk_identity);
2989	}
2990
2991void SSL_set_psk_client_callback(SSL *s,
2992    unsigned int (*cb)(SSL *ssl, const char *hint,
2993                       char *identity, unsigned int max_identity_len, unsigned char *psk,
2994                       unsigned int max_psk_len))
2995	{
2996	s->psk_client_callback = cb;
2997	}
2998
2999void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3000    unsigned int (*cb)(SSL *ssl, const char *hint,
3001                       char *identity, unsigned int max_identity_len, unsigned char *psk,
3002                       unsigned int max_psk_len))
3003	{
3004	ctx->psk_client_callback = cb;
3005	}
3006
3007void SSL_set_psk_server_callback(SSL *s,
3008    unsigned int (*cb)(SSL *ssl, const char *identity,
3009                       unsigned char *psk, unsigned int max_psk_len))
3010	{
3011	s->psk_server_callback = cb;
3012	}
3013
3014void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3015    unsigned int (*cb)(SSL *ssl, const char *identity,
3016                       unsigned char *psk, unsigned int max_psk_len))
3017	{
3018	ctx->psk_server_callback = cb;
3019	}
3020#endif
3021
3022void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3023	{
3024	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3025	}
3026void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3027	{
3028	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3029	}
3030
3031/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3032 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3033 * any. If EVP_MD pointer is passed, initializes ctx with this md
3034 * Returns newly allocated ctx;
3035 */
3036
3037EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3038{
3039	ssl_clear_hash_ctx(hash);
3040	*hash = EVP_MD_CTX_create();
3041	if (md) EVP_DigestInit_ex(*hash,md,NULL);
3042	return *hash;
3043}
3044void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3045{
3046
3047	if (*hash) EVP_MD_CTX_destroy(*hash);
3048	*hash=NULL;
3049}
3050
3051#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3052#include "../crypto/bio/bss_file.c"
3053#endif
3054
3055IMPLEMENT_STACK_OF(SSL_CIPHER)
3056IMPLEMENT_STACK_OF(SSL_COMP)
3057IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3058				    ssl_cipher_id);
3059
3060