ssl_lib.c revision 1.30
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145#ifdef REF_CHECK
146#  include <assert.h>
147#endif
148#include <stdio.h>
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
153#include <openssl/x509v3.h>
154#include <openssl/rand.h>
155#include <openssl/ocsp.h>
156#ifndef OPENSSL_NO_DH
157#include <openssl/dh.h>
158#endif
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166	/* evil casts, but these functions are only called if there's a library bug */
167	(int (*)(SSL *, int))ssl_undefined_function,
168	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169	ssl_undefined_function,
170	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171	(int (*)(SSL*, int))ssl_undefined_function,
172	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173	0,	/* finish_mac_length */
174	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175	NULL,	/* client_finished_label */
176	0,	/* client_finished_label_len */
177	NULL,	/* server_finished_label */
178	0,	/* server_finished_label_len */
179	(int (*)(int))ssl_undefined_function,
180	(int (*)(SSL *, unsigned char *, size_t, const char *,
181	size_t, const unsigned char *, size_t,
182	int use_context)) ssl_undefined_function,
183};
184
185int
186SSL_clear(SSL *s)
187{
188
189	if (s->method == NULL) {
190		SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
191		return (0);
192	}
193
194	if (ssl_clear_bad_session(s)) {
195		SSL_SESSION_free(s->session);
196		s->session = NULL;
197	}
198
199	s->error = 0;
200	s->hit = 0;
201	s->shutdown = 0;
202
203#if 0 /* Disabled since version 1.10 of this file (early return not
204       * needed because SSL_clear is not called when doing renegotiation) */
205	/* This is set if we are doing dynamic renegotiation so keep
206	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
207	if (s->renegotiate)
208		return (1);
209#else
210	if (s->renegotiate) {
211		SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
212		return 0;
213	}
214#endif
215
216	s->type = 0;
217
218	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
219
220	s->version = s->method->version;
221	s->client_version = s->version;
222	s->rwstate = SSL_NOTHING;
223	s->rstate = SSL_ST_READ_HEADER;
224#if 0
225	s->read_ahead = s->ctx->read_ahead;
226#endif
227
228	if (s->init_buf != NULL) {
229		BUF_MEM_free(s->init_buf);
230		s->init_buf = NULL;
231	}
232
233	ssl_clear_cipher_ctx(s);
234	ssl_clear_hash_ctx(&s->read_hash);
235	ssl_clear_hash_ctx(&s->write_hash);
236
237	s->first_packet = 0;
238
239#if 1
240	/* Check to see if we were changed into a different method, if
241	 * so, revert back if we are not doing session-id reuse. */
242	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method)) {
243		s->method->ssl_free(s);
244		s->method = s->ctx->method;
245		if (!s->method->ssl_new(s))
246			return (0);
247	} else
248#endif
249	s->method->ssl_clear(s);
250	return (1);
251}
252
253/* Used to change an SSL_CTXs default SSL method type */
254int
255SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
256{
257	STACK_OF(SSL_CIPHER) *sk;
258
259	ctx->method = meth;
260
261	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
262	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
263	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
264		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
265		return (0);
266	}
267	return (1);
268}
269
270SSL
271*SSL_new(SSL_CTX *ctx)
272{
273	SSL *s;
274
275	if (ctx == NULL) {
276		SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
277		return (NULL);
278	}
279	if (ctx->method == NULL) {
280		SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
281		return (NULL);
282	}
283
284	s = (SSL *)OPENSSL_malloc(sizeof(SSL));
285	if (s == NULL)
286		goto err;
287	memset(s, 0, sizeof(SSL));
288
289#ifndef	OPENSSL_NO_KRB5
290	s->kssl_ctx = kssl_ctx_new();
291#endif	/* OPENSSL_NO_KRB5 */
292
293	s->options = ctx->options;
294	s->mode = ctx->mode;
295	s->max_cert_list = ctx->max_cert_list;
296
297	if (ctx->cert != NULL) {
298		/* Earlier library versions used to copy the pointer to
299		 * the CERT, not its contents; only when setting new
300		 * parameters for the per-SSL copy, ssl_cert_new would be
301		 * called (and the direct reference to the per-SSL_CTX
302		 * settings would be lost, but those still were indirectly
303		 * accessed for various purposes, and for that reason they
304		 * used to be known as s->ctx->default_cert).
305		 * Now we don't look at the SSL_CTX's CERT after having
306		 * duplicated it once. */
307
308		s->cert = ssl_cert_dup(ctx->cert);
309		if (s->cert == NULL)
310			goto err;
311	} else
312		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
313
314	s->read_ahead = ctx->read_ahead;
315	s->msg_callback = ctx->msg_callback;
316	s->msg_callback_arg = ctx->msg_callback_arg;
317	s->verify_mode = ctx->verify_mode;
318#if 0
319	s->verify_depth = ctx->verify_depth;
320#endif
321	s->sid_ctx_length = ctx->sid_ctx_length;
322	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
323	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
324	s->verify_callback = ctx->default_verify_callback;
325	s->generate_session_id = ctx->generate_session_id;
326
327	s->param = X509_VERIFY_PARAM_new();
328	if (!s->param)
329		goto err;
330	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
331#if 0
332	s->purpose = ctx->purpose;
333	s->trust = ctx->trust;
334#endif
335	s->quiet_shutdown = ctx->quiet_shutdown;
336	s->max_send_fragment = ctx->max_send_fragment;
337
338	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
339	s->ctx = ctx;
340#ifndef OPENSSL_NO_TLSEXT
341	s->tlsext_debug_cb = 0;
342	s->tlsext_debug_arg = NULL;
343	s->tlsext_ticket_expected = 0;
344	s->tlsext_status_type = -1;
345	s->tlsext_status_expected = 0;
346	s->tlsext_ocsp_ids = NULL;
347	s->tlsext_ocsp_exts = NULL;
348	s->tlsext_ocsp_resp = NULL;
349	s->tlsext_ocsp_resplen = -1;
350	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
351	s->initial_ctx = ctx;
352# ifndef OPENSSL_NO_NEXTPROTONEG
353	s->next_proto_negotiated = NULL;
354# endif
355#endif
356
357	s->verify_result = X509_V_OK;
358
359	s->method = ctx->method;
360
361	if (!s->method->ssl_new(s))
362		goto err;
363
364	s->references = 1;
365	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
366
367	SSL_clear(s);
368
369	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
370
371#ifndef OPENSSL_NO_PSK
372	s->psk_client_callback = ctx->psk_client_callback;
373	s->psk_server_callback = ctx->psk_server_callback;
374#endif
375
376	return (s);
377err:
378	if (s != NULL) {
379		if (s->cert != NULL)
380			ssl_cert_free(s->cert);
381		if (s->ctx != NULL)
382			SSL_CTX_free(s->ctx); /* decrement reference count */
383		OPENSSL_free(s);
384	}
385	SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
386	return (NULL);
387}
388
389int
390SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
391    unsigned int sid_ctx_len)
392{
393	if (sid_ctx_len > sizeof ctx->sid_ctx) {
394		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
395		return 0;
396	}
397	ctx->sid_ctx_length = sid_ctx_len;
398	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
399
400	return 1;
401}
402
403int
404SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
405    unsigned int sid_ctx_len)
406{
407	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
408		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
409		return 0;
410	}
411	ssl->sid_ctx_length = sid_ctx_len;
412	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
413
414	return 1;
415}
416
417int
418SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
419{
420	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
421	ctx->generate_session_id = cb;
422	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
423	return 1;
424}
425
426int
427SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428{
429	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430	ssl->generate_session_id = cb;
431	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432	return 1;
433}
434
435int
436SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
437    unsigned int id_len)
438{
439	/*
440	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
441	 * shows how we can "construct" a session to give us the desired
442	 * check - ie. to find if there's a session in the hash table
443	 * that would conflict with any new session built out of this
444	 * id/id_len and the ssl_version in use by this SSL.
445	 */
446	SSL_SESSION r, *p;
447
448	if (id_len > sizeof r.session_id)
449		return 0;
450
451	r.ssl_version = ssl->version;
452	r.session_id_length = id_len;
453	memcpy(r.session_id, id, id_len);
454
455	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
456	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
457	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
458	return (p != NULL);
459}
460
461int
462SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
463{
464	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
465}
466
467int
468SSL_set_purpose(SSL *s, int purpose)
469{
470	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
471}
472
473int
474SSL_CTX_set_trust(SSL_CTX *s, int trust)
475{
476	return X509_VERIFY_PARAM_set_trust(s->param, trust);
477}
478
479int
480SSL_set_trust(SSL *s, int trust)
481{
482	return X509_VERIFY_PARAM_set_trust(s->param, trust);
483}
484
485int
486SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
487{
488	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
489}
490
491int
492SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
493{
494	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
495}
496
497void
498SSL_free(SSL *s)
499{
500	int i;
501
502	if (s == NULL)
503		return;
504
505	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
506#ifdef REF_PRINT
507	REF_PRINT("SSL", s);
508#endif
509	if (i > 0)
510		return;
511#ifdef REF_CHECK
512	if (i < 0) {
513		fprintf(stderr, "SSL_free, bad reference count\n");
514		abort(); /* ok */
515	}
516#endif
517
518	if (s->param)
519		X509_VERIFY_PARAM_free(s->param);
520
521	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
522
523	if (s->bbio != NULL) {
524		/* If the buffering BIO is in place, pop it off */
525		if (s->bbio == s->wbio) {
526			s->wbio = BIO_pop(s->wbio);
527		}
528		BIO_free(s->bbio);
529		s->bbio = NULL;
530	}
531	if (s->rbio != NULL)
532		BIO_free_all(s->rbio);
533	if ((s->wbio != NULL) && (s->wbio != s->rbio))
534		BIO_free_all(s->wbio);
535
536	if (s->init_buf != NULL)
537		BUF_MEM_free(s->init_buf);
538
539	/* add extra stuff */
540	if (s->cipher_list != NULL)
541		sk_SSL_CIPHER_free(s->cipher_list);
542	if (s->cipher_list_by_id != NULL)
543		sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545	/* Make the next call work :-) */
546	if (s->session != NULL) {
547		ssl_clear_bad_session(s);
548		SSL_SESSION_free(s->session);
549	}
550
551	ssl_clear_cipher_ctx(s);
552	ssl_clear_hash_ctx(&s->read_hash);
553	ssl_clear_hash_ctx(&s->write_hash);
554
555	if (s->cert != NULL)
556		ssl_cert_free(s->cert);
557	/* Free up if allocated */
558
559#ifndef OPENSSL_NO_TLSEXT
560	if (s->tlsext_hostname)
561		OPENSSL_free(s->tlsext_hostname);
562	if (s->initial_ctx)
563		SSL_CTX_free(s->initial_ctx);
564#ifndef OPENSSL_NO_EC
565	if (s->tlsext_ecpointformatlist)
566		OPENSSL_free(s->tlsext_ecpointformatlist);
567	if (s->tlsext_ellipticcurvelist)
568		OPENSSL_free(s->tlsext_ellipticcurvelist);
569#endif /* OPENSSL_NO_EC */
570	if (s->tlsext_opaque_prf_input)
571		OPENSSL_free(s->tlsext_opaque_prf_input);
572	if (s->tlsext_ocsp_exts)
573		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
574	X509_EXTENSION_free);
575	if (s->tlsext_ocsp_ids)
576		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
577	if (s->tlsext_ocsp_resp)
578		OPENSSL_free(s->tlsext_ocsp_resp);
579#endif
580
581	if (s->client_CA != NULL)
582		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
583
584	if (s->method != NULL)
585		s->method->ssl_free(s);
586
587	if (s->ctx)
588		SSL_CTX_free(s->ctx);
589
590#ifndef	OPENSSL_NO_KRB5
591	if (s->kssl_ctx != NULL)
592		kssl_ctx_free(s->kssl_ctx);
593#endif	/* OPENSSL_NO_KRB5 */
594
595#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
596	if (s->next_proto_negotiated)
597		OPENSSL_free(s->next_proto_negotiated);
598#endif
599
600#ifndef OPENSSL_NO_SRTP
601	if (s->srtp_profiles)
602		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
603#endif
604
605	OPENSSL_free(s);
606}
607
608void
609SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
610{
611	/* If the output buffering BIO is still in place, remove it
612	 */
613	if (s->bbio != NULL) {
614		if (s->wbio == s->bbio) {
615			s->wbio = s->wbio->next_bio;
616			s->bbio->next_bio = NULL;
617		}
618	}
619	if ((s->rbio != NULL) && (s->rbio != rbio))
620		BIO_free_all(s->rbio);
621	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
622		BIO_free_all(s->wbio);
623	s->rbio = rbio;
624	s->wbio = wbio;
625}
626
627BIO
628*SSL_get_rbio(const SSL *s)
629	{ return (s->rbio);
630}
631
632BIO
633*SSL_get_wbio(const SSL *s)
634	{ return (s->wbio);
635}
636
637int
638SSL_get_fd(const SSL *s)
639{
640	return (SSL_get_rfd(s));
641}
642
643int
644SSL_get_rfd(const SSL *s)
645{
646	int ret = -1;
647	BIO *b, *r;
648
649	b = SSL_get_rbio(s);
650	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
651	if (r != NULL)
652		BIO_get_fd(r, &ret);
653	return (ret);
654}
655
656int
657SSL_get_wfd(const SSL *s)
658{
659	int ret = -1;
660	BIO *b, *r;
661
662	b = SSL_get_wbio(s);
663	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
664	if (r != NULL)
665		BIO_get_fd(r, &ret);
666	return (ret);
667}
668
669#ifndef OPENSSL_NO_SOCK
670int
671SSL_set_fd(SSL *s, int fd)
672{
673	int ret = 0;
674	BIO *bio = NULL;
675
676	bio = BIO_new(BIO_s_socket());
677
678	if (bio == NULL) {
679		SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
680		goto err;
681	}
682	BIO_set_fd(bio, fd, BIO_NOCLOSE);
683	SSL_set_bio(s, bio, bio);
684	ret = 1;
685err:
686	return (ret);
687}
688
689int
690SSL_set_wfd(SSL *s, int fd)
691{
692	int ret = 0;
693	BIO *bio = NULL;
694
695	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
696		|| ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
697		bio = BIO_new(BIO_s_socket());
698
699		if (bio == NULL)
700				{ SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
701			goto err;
702		}
703		BIO_set_fd(bio, fd, BIO_NOCLOSE);
704		SSL_set_bio(s, SSL_get_rbio(s), bio);
705	} else
706		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
707	ret = 1;
708err:
709	return (ret);
710}
711
712int
713SSL_set_rfd(SSL *s, int fd)
714{
715	int ret = 0;
716	BIO *bio = NULL;
717
718	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
719		|| ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
720		bio = BIO_new(BIO_s_socket());
721
722		if (bio == NULL) {
723			SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
724			goto err;
725		}
726		BIO_set_fd(bio, fd, BIO_NOCLOSE);
727		SSL_set_bio(s, bio, SSL_get_wbio(s));
728	} else
729		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
730	ret = 1;
731err:
732	return (ret);
733}
734#endif
735
736
737/* return length of latest Finished message we sent, copy to 'buf' */
738size_t
739SSL_get_finished(const SSL *s, void *buf, size_t count)
740{
741	size_t ret = 0;
742
743	if (s->s3 != NULL) {
744		ret = s->s3->tmp.finish_md_len;
745		if (count > ret)
746			count = ret;
747		memcpy(buf, s->s3->tmp.finish_md, count);
748	}
749	return ret;
750}
751
752/* return length of latest Finished message we expected, copy to 'buf' */
753size_t
754SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
755{
756	size_t ret = 0;
757
758	if (s->s3 != NULL) {
759		ret = s->s3->tmp.peer_finish_md_len;
760		if (count > ret)
761			count = ret;
762		memcpy(buf, s->s3->tmp.peer_finish_md, count);
763	}
764	return ret;
765}
766
767
768int
769SSL_get_verify_mode(const SSL *s)
770{
771	return (s->verify_mode);
772}
773
774int
775SSL_get_verify_depth(const SSL *s)
776{
777	return X509_VERIFY_PARAM_get_depth(s->param);
778}
779
780int (*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
781{
782	return (s->verify_callback);
783}
784
785int
786SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
787{
788	return (ctx->verify_mode);
789}
790
791int
792SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
793{
794	return X509_VERIFY_PARAM_get_depth(ctx->param);
795}
796
797int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
798{
799	return (ctx->default_verify_callback);
800}
801
802void
803SSL_set_verify(SSL *s, int mode,
804    int (*callback)(int ok, X509_STORE_CTX *ctx))
805{
806	s->verify_mode = mode;
807	if (callback != NULL)
808		s->verify_callback = callback;
809}
810
811void
812SSL_set_verify_depth(SSL *s, int depth)
813{
814	X509_VERIFY_PARAM_set_depth(s->param, depth);
815}
816
817void
818SSL_set_read_ahead(SSL *s, int yes)
819{
820	s->read_ahead = yes;
821}
822
823int
824SSL_get_read_ahead(const SSL *s)
825{
826	return (s->read_ahead);
827}
828
829int
830SSL_pending(const SSL *s)
831{
832	/* SSL_pending cannot work properly if read-ahead is enabled
833	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
834	 * and it is impossible to fix since SSL_pending cannot report
835	 * errors that may be observed while scanning the new data.
836	 * (Note that SSL_pending() is often used as a boolean value,
837	 * so we'd better not return -1.)
838	 */
839	return (s->method->ssl_pending(s));
840}
841
842X509
843*SSL_get_peer_certificate(const SSL *s)
844{
845	X509 *r;
846
847	if ((s == NULL) || (s->session == NULL))
848		r = NULL;
849	else
850		r = s->session->peer;
851
852	if (r == NULL)
853		return (r);
854
855	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
856
857	return (r);
858}
859
860STACK_OF(X509)
861*SSL_get_peer_cert_chain(const SSL *s)
862{
863	STACK_OF(X509) *r;
864
865	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
866		r = NULL;
867	else
868		r = s->session->sess_cert->cert_chain;
869
870	/* If we are a client, cert_chain includes the peer's own
871	 * certificate;
872if we are a server, it does not. */
873
874	return (r);
875}
876
877/* Now in theory, since the calling process own 't' it should be safe to
878 * modify.  We need to be able to read f without being hassled */
879void
880SSL_copy_session_id(SSL *t, const SSL *f)
881{
882	CERT *tmp;
883
884	/* Do we need to to SSL locking? */
885	SSL_set_session(t, SSL_get_session(f));
886
887	/* what if we are setup as SSLv2 but want to talk SSLv3 or
888	 * vice-versa */
889	if (t->method != f->method) {
890		t->method->ssl_free(t);	/* cleanup current */
891		t->method=f->method;	/* change method */
892		t->method->ssl_new(t);	/* setup new */
893	}
894
895	tmp = t->cert;
896	if (f->cert != NULL) {
897		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
898		t->cert = f->cert;
899	} else
900		t->cert = NULL;
901	if (tmp != NULL)
902		ssl_cert_free(tmp);
903	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
904}
905
906/* Fix this so it checks all the valid key/cert options */
907int
908SSL_CTX_check_private_key(const SSL_CTX *ctx)
909{
910	if ((ctx == NULL) ||
911		(ctx->cert == NULL) ||
912	(ctx->cert->key->x509 == NULL)) {
913		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
914		return (0);
915	}
916	if (ctx->cert->key->privatekey == NULL) {
917		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
918		return (0);
919	}
920	return (X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
921}
922
923/* Fix this function so that it takes an optional type parameter */
924int
925SSL_check_private_key(const SSL *ssl)
926{
927	if (ssl == NULL) {
928		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
929		return (0);
930	}
931	if (ssl->cert == NULL) {
932		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
933		return 0;
934	}
935	if (ssl->cert->key->x509 == NULL) {
936		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
937		return (0);
938	}
939	if (ssl->cert->key->privatekey == NULL) {
940		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
941		return (0);
942	}
943	return(X509_check_private_key(ssl->cert->key->x509,
944	ssl->cert->key->privatekey));
945}
946
947int
948SSL_accept(SSL *s)
949{
950	if (s->handshake_func == 0)
951		/* Not properly initialized yet */
952	SSL_set_accept_state(s);
953
954	return (s->method->ssl_accept(s));
955}
956
957int
958SSL_connect(SSL *s)
959{
960	if (s->handshake_func == 0)
961		/* Not properly initialized yet */
962	SSL_set_connect_state(s);
963
964	return (s->method->ssl_connect(s));
965}
966
967long
968SSL_get_default_timeout(const SSL *s)
969{
970	return (s->method->get_timeout());
971}
972
973int
974SSL_read(SSL *s, void *buf, int num)
975{
976	if (s->handshake_func == 0) {
977		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
978		return -1;
979	}
980
981	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
982		s->rwstate = SSL_NOTHING;
983		return (0);
984	}
985	return (s->method->ssl_read(s, buf, num));
986}
987
988int
989SSL_peek(SSL *s, void *buf, int num)
990{
991	if (s->handshake_func == 0) {
992		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
993		return -1;
994	}
995
996	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
997		return (0);
998	}
999	return (s->method->ssl_peek(s, buf, num));
1000}
1001
1002int
1003SSL_write(SSL *s, const void *buf, int num)
1004{
1005	if (s->handshake_func == 0) {
1006		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1007		return -1;
1008	}
1009
1010	if (s->shutdown & SSL_SENT_SHUTDOWN) {
1011		s->rwstate = SSL_NOTHING;
1012		SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1013		return (-1);
1014	}
1015	return (s->method->ssl_write(s, buf, num));
1016}
1017
1018int
1019SSL_shutdown(SSL *s)
1020{
1021	/* Note that this function behaves differently from what one might
1022	 * expect.  Return values are 0 for no success (yet),
1023	 * 1 for success; but calling it once is usually not enough,
1024	 * even if blocking I/O is used (see ssl3_shutdown).
1025	 */
1026
1027	if (s->handshake_func == 0) {
1028		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1029		return -1;
1030	}
1031
1032	if ((s != NULL) && !SSL_in_init(s))
1033		return (s->method->ssl_shutdown(s));
1034	else
1035		return (1);
1036}
1037
1038int
1039SSL_renegotiate(SSL *s)
1040{
1041	if (s->renegotiate == 0)
1042		s->renegotiate = 1;
1043
1044	s->new_session = 1;
1045
1046	return (s->method->ssl_renegotiate(s));
1047}
1048
1049int
1050SSL_renegotiate_abbreviated(SSL *s)
1051{
1052	if (s->renegotiate == 0)
1053		s->renegotiate = 1;
1054
1055	s->new_session = 0;
1056
1057	return (s->method->ssl_renegotiate(s));
1058}
1059
1060int
1061SSL_renegotiate_pending(SSL *s)
1062{
1063	/* becomes true when negotiation is requested;
1064	 * false again once a handshake has finished */
1065	return (s->renegotiate != 0);
1066}
1067
1068long
1069SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1070{
1071	long l;
1072
1073	switch (cmd) {
1074	case SSL_CTRL_GET_READ_AHEAD:
1075		return (s->read_ahead);
1076	case SSL_CTRL_SET_READ_AHEAD:
1077		l = s->read_ahead;
1078		s->read_ahead = larg;
1079		return (l);
1080
1081	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1082		s->msg_callback_arg = parg;
1083		return 1;
1084
1085	case SSL_CTRL_OPTIONS:
1086		return (s->options|=larg);
1087	case SSL_CTRL_CLEAR_OPTIONS:
1088		return (s->options&=~larg);
1089	case SSL_CTRL_MODE:
1090		return (s->mode|=larg);
1091	case SSL_CTRL_CLEAR_MODE:
1092		return (s->mode &=~larg);
1093	case SSL_CTRL_GET_MAX_CERT_LIST:
1094		return (s->max_cert_list);
1095	case SSL_CTRL_SET_MAX_CERT_LIST:
1096		l = s->max_cert_list;
1097		s->max_cert_list = larg;
1098		return (l);
1099	case SSL_CTRL_SET_MTU:
1100#ifndef OPENSSL_NO_DTLS1
1101		if (larg < (long)dtls1_min_mtu())
1102			return 0;
1103#endif
1104
1105		if (SSL_version(s) == DTLS1_VERSION ||
1106			SSL_version(s) == DTLS1_BAD_VER) {
1107			s->d1->mtu = larg;
1108			return larg;
1109		}
1110		return 0;
1111	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1112		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1113			return 0;
1114		s->max_send_fragment = larg;
1115		return 1;
1116	case SSL_CTRL_GET_RI_SUPPORT:
1117		if (s->s3)
1118			return s->s3->send_connection_binding;
1119		else return 0;
1120	default:
1121		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1122	}
1123}
1124
1125long
1126SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1127{
1128	switch (cmd) {
1129	case SSL_CTRL_SET_MSG_CALLBACK:
1130		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1131		return 1;
1132
1133	default:
1134		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1135	}
1136}
1137
1138LHASH_OF(SSL_SESSION)
1139*SSL_CTX_sessions(SSL_CTX *ctx)
1140{
1141	return ctx->sessions;
1142}
1143
1144long
1145SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1146{
1147	long l;
1148
1149	switch (cmd) {
1150	case SSL_CTRL_GET_READ_AHEAD:
1151		return (ctx->read_ahead);
1152	case SSL_CTRL_SET_READ_AHEAD:
1153		l = ctx->read_ahead;
1154		ctx->read_ahead = larg;
1155		return (l);
1156
1157	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1158		ctx->msg_callback_arg = parg;
1159		return 1;
1160
1161	case SSL_CTRL_GET_MAX_CERT_LIST:
1162		return (ctx->max_cert_list);
1163	case SSL_CTRL_SET_MAX_CERT_LIST:
1164		l = ctx->max_cert_list;
1165		ctx->max_cert_list = larg;
1166		return (l);
1167
1168	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1169		l = ctx->session_cache_size;
1170		ctx->session_cache_size = larg;
1171		return (l);
1172	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1173		return (ctx->session_cache_size);
1174	case SSL_CTRL_SET_SESS_CACHE_MODE:
1175		l = ctx->session_cache_mode;
1176		ctx->session_cache_mode = larg;
1177		return (l);
1178	case SSL_CTRL_GET_SESS_CACHE_MODE:
1179		return (ctx->session_cache_mode);
1180
1181	case SSL_CTRL_SESS_NUMBER:
1182		return (lh_SSL_SESSION_num_items(ctx->sessions));
1183	case SSL_CTRL_SESS_CONNECT:
1184		return (ctx->stats.sess_connect);
1185	case SSL_CTRL_SESS_CONNECT_GOOD:
1186		return (ctx->stats.sess_connect_good);
1187	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1188		return (ctx->stats.sess_connect_renegotiate);
1189	case SSL_CTRL_SESS_ACCEPT:
1190		return (ctx->stats.sess_accept);
1191	case SSL_CTRL_SESS_ACCEPT_GOOD:
1192		return (ctx->stats.sess_accept_good);
1193	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1194		return (ctx->stats.sess_accept_renegotiate);
1195	case SSL_CTRL_SESS_HIT:
1196		return (ctx->stats.sess_hit);
1197	case SSL_CTRL_SESS_CB_HIT:
1198		return (ctx->stats.sess_cb_hit);
1199	case SSL_CTRL_SESS_MISSES:
1200		return (ctx->stats.sess_miss);
1201	case SSL_CTRL_SESS_TIMEOUTS:
1202		return (ctx->stats.sess_timeout);
1203	case SSL_CTRL_SESS_CACHE_FULL:
1204		return (ctx->stats.sess_cache_full);
1205	case SSL_CTRL_OPTIONS:
1206		return (ctx->options|=larg);
1207	case SSL_CTRL_CLEAR_OPTIONS:
1208		return (ctx->options&=~larg);
1209	case SSL_CTRL_MODE:
1210		return (ctx->mode|=larg);
1211	case SSL_CTRL_CLEAR_MODE:
1212		return (ctx->mode&=~larg);
1213	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1214		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1215			return 0;
1216		ctx->max_send_fragment = larg;
1217		return 1;
1218	default:
1219		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1220	}
1221}
1222
1223long
1224SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1225{
1226	switch (cmd) {
1227	case SSL_CTRL_SET_MSG_CALLBACK:
1228		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1229		return 1;
1230
1231	default:
1232		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1233	}
1234}
1235
1236int
1237ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1238{
1239	long l;
1240
1241	l = a->id - b->id;
1242	if (l == 0L)
1243		return (0);
1244	else
1245		return ((l > 0) ? 1:-1);
1246}
1247
1248int
1249ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1250    const SSL_CIPHER * const *bp)
1251{
1252	long l;
1253
1254	l = (*ap)->id - (*bp)->id;
1255	if (l == 0L)
1256		return (0);
1257	else
1258		return ((l > 0) ? 1:-1);
1259}
1260
1261/** return a STACK of the ciphers available for the SSL and in order of
1262 * preference */
1263STACK_OF(SSL_CIPHER)
1264*SSL_get_ciphers(const SSL *s)
1265{
1266	if (s != NULL) {
1267		if (s->cipher_list != NULL) {
1268			return (s->cipher_list);
1269		} else if ((s->ctx != NULL) &&
1270		(s->ctx->cipher_list != NULL)) {
1271			return (s->ctx->cipher_list);
1272		}
1273	}
1274	return (NULL);
1275}
1276
1277/** return a STACK of the ciphers available for the SSL and in order of
1278 * algorithm id */
1279STACK_OF(SSL_CIPHER)
1280*ssl_get_ciphers_by_id(SSL *s)
1281{
1282	if (s != NULL) {
1283		if (s->cipher_list_by_id != NULL) {
1284			return (s->cipher_list_by_id);
1285		} else if ((s->ctx != NULL) &&
1286		(s->ctx->cipher_list_by_id != NULL)) {
1287			return (s->ctx->cipher_list_by_id);
1288		}
1289	}
1290	return (NULL);
1291}
1292
1293/** The old interface to get the same thing as SSL_get_ciphers() */
1294const char
1295*SSL_get_cipher_list(const SSL *s, int n)
1296{
1297	SSL_CIPHER *c;
1298	STACK_OF(SSL_CIPHER) *sk;
1299
1300	if (s == NULL)
1301		return (NULL);
1302	sk = SSL_get_ciphers(s);
1303	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1304		return (NULL);
1305	c = sk_SSL_CIPHER_value(sk, n);
1306	if (c == NULL)
1307		return (NULL);
1308	return (c->name);
1309}
1310
1311/** specify the ciphers to be used by default by the SSL_CTX */
1312int
1313SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1314{
1315	STACK_OF(SSL_CIPHER) *sk;
1316
1317	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1318	&ctx->cipher_list_by_id, str);
1319	/* ssl_create_cipher_list may return an empty stack if it
1320	 * was unable to find a cipher matching the given rule string
1321	 * (for example if the rule string specifies a cipher which
1322	 * has been disabled). This is not an error as far as
1323	 * ssl_create_cipher_list is concerned, and hence
1324	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1325	 * updated. */
1326	if (sk == NULL)
1327		return 0;
1328	else if (sk_SSL_CIPHER_num(sk) == 0) {
1329		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1330		return 0;
1331	}
1332	return 1;
1333}
1334
1335/** specify the ciphers to be used by the SSL */
1336int
1337SSL_set_cipher_list(SSL *s, const char *str)
1338{
1339	STACK_OF(SSL_CIPHER) *sk;
1340
1341	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1342	&s->cipher_list_by_id, str);
1343	/* see comment in SSL_CTX_set_cipher_list */
1344	if (sk == NULL)
1345		return 0;
1346	else if (sk_SSL_CIPHER_num(sk) == 0) {
1347		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1348		return 0;
1349	}
1350	return 1;
1351}
1352
1353/* works well for SSLv2, not so good for SSLv3 */
1354char
1355*SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1356{
1357	char *end;
1358	STACK_OF(SSL_CIPHER) *sk;
1359	SSL_CIPHER *c;
1360	size_t curlen = 0;
1361	int i;
1362
1363	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1364		(len < 2))
1365	return (NULL);
1366
1367	sk = s->session->ciphers;
1368	buf[0] = '\0';
1369	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1370		c = sk_SSL_CIPHER_value(sk, i);
1371		end = buf + curlen;
1372		if (strlcat(buf, c->name, len) >= len ||
1373			(curlen = strlcat(buf, ":", len)) >= len) {
1374			/* remove truncated cipher from list */
1375			*end = '\0';
1376			break;
1377		}
1378	}
1379	/* remove trailing colon */
1380	if ((end = strrchr(buf, ':')) != NULL)
1381		*end = '\0';
1382	return (buf);
1383}
1384
1385int
1386ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p,
1387    int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1388{
1389	int i, j = 0;
1390	SSL_CIPHER *c;
1391	unsigned char *q;
1392#ifndef OPENSSL_NO_KRB5
1393	int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1394#endif /* OPENSSL_NO_KRB5 */
1395
1396	if (sk == NULL)
1397		return (0);
1398	q = p;
1399
1400	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1401		c = sk_SSL_CIPHER_value(sk, i);
1402		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1403		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1404			(TLS1_get_client_version(s) < TLS1_2_VERSION))
1405		continue;
1406#ifndef OPENSSL_NO_KRB5
1407		if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1408			nokrb5)
1409		continue;
1410#endif /* OPENSSL_NO_KRB5 */
1411#ifndef OPENSSL_NO_PSK
1412		/* with PSK there must be client callback set */
1413		if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1414			s->psk_client_callback == NULL)
1415		continue;
1416#endif /* OPENSSL_NO_PSK */
1417		j = put_cb ? put_cb(c, p) : ssl_put_cipher_by_char(s, c, p);
1418		p += j;
1419	}
1420	/* If p == q, no ciphers and caller indicates an error. Otherwise
1421	 * add SCSV if not renegotiating.
1422	 */
1423	if (p != q && !s->renegotiate) {
1424		static SSL_CIPHER scsv = {
1425			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1426		};
1427		j = put_cb ? put_cb(&scsv, p) : ssl_put_cipher_by_char(s, &scsv, p);
1428		p += j;
1429#ifdef OPENSSL_RI_DEBUG
1430		fprintf(stderr, "SCSV sent by client\n");
1431#endif
1432	}
1433
1434	return (p - q);
1435}
1436
1437STACK_OF(SSL_CIPHER)
1438*ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1439STACK_OF(SSL_CIPHER) **skp)
1440{
1441	const SSL_CIPHER *c;
1442	STACK_OF(SSL_CIPHER) *sk;
1443	int i, n;
1444	if (s->s3)
1445		s->s3->send_connection_binding = 0;
1446
1447	n = ssl_put_cipher_by_char(s, NULL, NULL);
1448	if ((num % n) != 0) {
1449		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1450		return (NULL);
1451	}
1452	if ((skp == NULL) || (*skp == NULL))
1453		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1454	else {
1455		sk= *skp;
1456		sk_SSL_CIPHER_zero(sk);
1457	}
1458
1459	for (i = 0; i < num; i += n) {
1460		/* Check for SCSV */
1461		if (s->s3 && (n != 3 || !p[0]) &&
1462			(p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1463		(p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1464			/* SCSV fatal if renegotiating */
1465			if (s->renegotiate) {
1466				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1467				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1468
1469				goto err;
1470			}
1471			s->s3->send_connection_binding = 1;
1472			p += n;
1473#ifdef OPENSSL_RI_DEBUG
1474			fprintf(stderr, "SCSV received by server\n");
1475#endif
1476			continue;
1477		}
1478
1479		c = ssl_get_cipher_by_char(s, p);
1480		p += n;
1481		if (c != NULL) {
1482			if (!sk_SSL_CIPHER_push(sk, c)) {
1483				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1484				goto err;
1485			}
1486		}
1487	}
1488
1489	if (skp != NULL)
1490		*skp = sk;
1491	return (sk);
1492err:
1493	if ((skp == NULL) || (*skp == NULL))
1494		sk_SSL_CIPHER_free(sk);
1495	return (NULL);
1496}
1497
1498
1499#ifndef OPENSSL_NO_TLSEXT
1500/** return a servername extension value if provided in Client Hello, or NULL.
1501 * So far, only host_name types are defined (RFC 3546).
1502 */
1503
1504const char
1505*SSL_get_servername(const SSL *s, const int type)
1506{
1507	if (type != TLSEXT_NAMETYPE_host_name)
1508		return NULL;
1509
1510	return s->session && !s->tlsext_hostname ?
1511	s->session->tlsext_hostname :
1512	s->tlsext_hostname;
1513}
1514
1515int
1516SSL_get_servername_type(const SSL *s)
1517{
1518	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1519		return TLSEXT_NAMETYPE_host_name;
1520	return -1;
1521}
1522
1523# ifndef OPENSSL_NO_NEXTPROTONEG
1524/* SSL_select_next_proto implements the standard protocol selection. It is
1525 * expected that this function is called from the callback set by
1526 * SSL_CTX_set_next_proto_select_cb.
1527 *
1528 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1529 * strings. The length byte itself is not included in the length. A byte
1530 * string of length 0 is invalid. No byte string may be truncated.
1531 *
1532 * The current, but experimental algorithm for selecting the protocol is:
1533 *
1534 * 1) If the server doesn't support NPN then this is indicated to the
1535 * callback. In this case, the client application has to abort the connection
1536 * or have a default application level protocol.
1537 *
1538 * 2) If the server supports NPN, but advertises an empty list then the
1539 * client selects the first protcol in its list, but indicates via the
1540 * API that this fallback case was enacted.
1541 *
1542 * 3) Otherwise, the client finds the first protocol in the server's list
1543 * that it supports and selects this protocol. This is because it's
1544 * assumed that the server has better information about which protocol
1545 * a client should use.
1546 *
1547 * 4) If the client doesn't support any of the server's advertised
1548 * protocols, then this is treated the same as case 2.
1549 *
1550 * It returns either
1551 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1552 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1553 */
1554int
1555SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1556{
1557	unsigned int i, j;
1558	const unsigned char *result;
1559	int status = OPENSSL_NPN_UNSUPPORTED;
1560
1561	/* For each protocol in server preference order, see if we support it. */
1562	for (i = 0; i < server_len; ) {
1563		for (j = 0; j < client_len; ) {
1564			if (server[i] == client[j] &&
1565				memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1566				/* We found a match */
1567				result = &server[i];
1568				status = OPENSSL_NPN_NEGOTIATED;
1569				goto found;
1570			}
1571			j += client[j];
1572			j++;
1573		}
1574		i += server[i];
1575		i++;
1576	}
1577
1578	/* There's no overlap between our protocols and the server's list. */
1579	result = client;
1580	status = OPENSSL_NPN_NO_OVERLAP;
1581
1582	found:
1583	*out = (unsigned char *) result + 1;
1584	*outlen = result[0];
1585	return status;
1586}
1587
1588/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1589 * requested protocol for this connection and returns 0. If the client didn't
1590 * request any protocol, then *data is set to NULL.
1591 *
1592 * Note that the client can request any protocol it chooses. The value returned
1593 * from this function need not be a member of the list of supported protocols
1594 * provided by the callback.
1595 */
1596void
1597SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1598{
1599	*data = s->next_proto_negotiated;
1600	if (!*data) {
1601		*len = 0;
1602	} else {
1603		*len = s->next_proto_negotiated_len;
1604	}
1605}
1606
1607/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1608 * TLS server needs a list of supported protocols for Next Protocol
1609 * Negotiation. The returned list must be in wire format.  The list is returned
1610 * by setting |out| to point to it and |outlen| to its length. This memory will
1611 * not be modified, but one should assume that the SSL* keeps a reference to
1612 * it.
1613 *
1614 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1615 * such extension will be included in the ServerHello. */
1616void
1617SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1618{
1619	ctx->next_protos_advertised_cb = cb;
1620	ctx->next_protos_advertised_cb_arg = arg;
1621}
1622
1623/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1624 * client needs to select a protocol from the server's provided list. |out|
1625 * must be set to point to the selected protocol (which may be within |in|).
1626 * The length of the protocol name must be written into |outlen|. The server's
1627 * advertised protocols are provided in |in| and |inlen|. The callback can
1628 * assume that |in| is syntactically valid.
1629 *
1630 * The client must select a protocol. It is fatal to the connection if this
1631 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1632 */
1633void
1634SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1635{
1636	ctx->next_proto_select_cb = cb;
1637	ctx->next_proto_select_cb_arg = arg;
1638}
1639# endif
1640#endif
1641
1642int
1643SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1644    const char *label, size_t llen, const unsigned char *p, size_t plen,
1645int use_context)
1646{
1647	if (s->version < TLS1_VERSION)
1648		return -1;
1649
1650	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1651	llen, p, plen,
1652	use_context);
1653}
1654
1655static unsigned long
1656ssl_session_hash(const SSL_SESSION *a)
1657{
1658	unsigned long l;
1659
1660	l = (unsigned long)
1661	((unsigned int) a->session_id[0]     )|
1662	((unsigned int) a->session_id[1]<< 8L)|
1663	((unsigned long)a->session_id[2]<<16L)|
1664	((unsigned long)a->session_id[3]<<24L);
1665	return (l);
1666}
1667
1668/* NB: If this function (or indeed the hash function which uses a sort of
1669 * coarser function than this one) is changed, ensure
1670 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1671 * able to construct an SSL_SESSION that will collide with any existing session
1672 * with a matching session ID. */
1673static int
1674ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1675{
1676	if (a->ssl_version != b->ssl_version)
1677		return (1);
1678	if (a->session_id_length != b->session_id_length)
1679		return (1);
1680	return (memcmp(a->session_id, b->session_id, a->session_id_length));
1681}
1682
1683/* These wrapper functions should remain rather than redeclaring
1684 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1685 * variable. The reason is that the functions aren't static, they're exposed via
1686 * ssl.h. */
1687static
1688IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1689static
1690IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1691
1692SSL_CTX
1693*SSL_CTX_new(const SSL_METHOD *meth)
1694{
1695	SSL_CTX *ret = NULL;
1696
1697	if (meth == NULL) {
1698		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1699		return (NULL);
1700	}
1701
1702	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1703		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1704		goto err;
1705	}
1706	ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1707	if (ret == NULL)
1708		goto err;
1709
1710	memset(ret, 0, sizeof(SSL_CTX));
1711
1712	ret->method = meth;
1713
1714	ret->cert_store = NULL;
1715	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1716	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1717	ret->session_cache_head = NULL;
1718	ret->session_cache_tail = NULL;
1719
1720	/* We take the system default */
1721	ret->session_timeout = meth->get_timeout();
1722
1723	ret->new_session_cb = 0;
1724	ret->remove_session_cb = 0;
1725	ret->get_session_cb = 0;
1726	ret->generate_session_id = 0;
1727
1728	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1729
1730	ret->references = 1;
1731	ret->quiet_shutdown = 0;
1732
1733/*	ret->cipher=NULL;*/
1734/*	ret->s2->challenge=NULL;
1735	ret->master_key=NULL;
1736	ret->key_arg=NULL;
1737	ret->s2->conn_id=NULL;
1738*/
1739
1740	ret->info_callback = NULL;
1741
1742	ret->app_verify_callback = 0;
1743	ret->app_verify_arg = NULL;
1744
1745	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1746	ret->read_ahead = 0;
1747	ret->msg_callback = 0;
1748	ret->msg_callback_arg = NULL;
1749	ret->verify_mode = SSL_VERIFY_NONE;
1750#if 0
1751	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1752#endif
1753	ret->sid_ctx_length = 0;
1754	ret->default_verify_callback = NULL;
1755	if ((ret->cert = ssl_cert_new()) == NULL)
1756		goto err;
1757
1758	ret->default_passwd_callback = 0;
1759	ret->default_passwd_callback_userdata = NULL;
1760	ret->client_cert_cb = 0;
1761	ret->app_gen_cookie_cb = 0;
1762	ret->app_verify_cookie_cb = 0;
1763
1764	ret->sessions = lh_SSL_SESSION_new();
1765	if (ret->sessions == NULL)
1766		goto err;
1767	ret->cert_store = X509_STORE_new();
1768	if (ret->cert_store == NULL)
1769		goto err;
1770
1771	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1772	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1773	if (ret->cipher_list == NULL ||
1774	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1775		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1776		goto err2;
1777	}
1778
1779	ret->param = X509_VERIFY_PARAM_new();
1780	if (!ret->param)
1781		goto err;
1782
1783	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1784		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1785		goto err2;
1786	}
1787	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1788		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1789		goto err2;
1790	}
1791
1792	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1793		goto err;
1794
1795	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1796
1797	ret->extra_certs = NULL;
1798	/* No compression for DTLS */
1799	if (meth->version != DTLS1_VERSION)
1800		ret->comp_methods = SSL_COMP_get_compression_methods();
1801
1802	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1803
1804#ifndef OPENSSL_NO_TLSEXT
1805	ret->tlsext_servername_callback = 0;
1806	ret->tlsext_servername_arg = NULL;
1807	/* Setup RFC4507 ticket keys */
1808	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1809		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1810	|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1811	ret->options |= SSL_OP_NO_TICKET;
1812
1813	ret->tlsext_status_cb = 0;
1814	ret->tlsext_status_arg = NULL;
1815
1816# ifndef OPENSSL_NO_NEXTPROTONEG
1817	ret->next_protos_advertised_cb = 0;
1818	ret->next_proto_select_cb = 0;
1819# endif
1820#endif
1821#ifndef OPENSSL_NO_PSK
1822	ret->psk_identity_hint = NULL;
1823	ret->psk_client_callback = NULL;
1824	ret->psk_server_callback = NULL;
1825#endif
1826#ifndef OPENSSL_NO_BUF_FREELISTS
1827	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1828	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1829	if (!ret->rbuf_freelist)
1830		goto err;
1831	ret->rbuf_freelist->chunklen = 0;
1832	ret->rbuf_freelist->len = 0;
1833	ret->rbuf_freelist->head = NULL;
1834	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1835	if (!ret->wbuf_freelist) {
1836		OPENSSL_free(ret->rbuf_freelist);
1837		goto err;
1838	}
1839	ret->wbuf_freelist->chunklen = 0;
1840	ret->wbuf_freelist->len = 0;
1841	ret->wbuf_freelist->head = NULL;
1842#endif
1843#ifndef OPENSSL_NO_ENGINE
1844	ret->client_cert_engine = NULL;
1845#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1846#define eng_strx(x)	#x
1847#define eng_str(x)	eng_strx(x)
1848	/* Use specific client engine automatically... ignore errors */
1849	{
1850		ENGINE *eng;
1851		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1852		if (!eng) {
1853			ERR_clear_error();
1854			ENGINE_load_builtin_engines();
1855			eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1856		}
1857		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1858			ERR_clear_error();
1859	}
1860#endif
1861#endif
1862	/* Default is to connect to non-RI servers. When RI is more widely
1863	 * deployed might change this.
1864	 */
1865	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1866
1867	return (ret);
1868err:
1869	SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1870err2:
1871	if (ret != NULL)
1872		SSL_CTX_free(ret);
1873	return (NULL);
1874}
1875
1876#if 0
1877static void
1878SSL_COMP_free(SSL_COMP *comp)
1879	{ OPENSSL_free(comp);
1880}
1881#endif
1882
1883#ifndef OPENSSL_NO_BUF_FREELISTS
1884static void
1885ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1886{
1887	SSL3_BUF_FREELIST_ENTRY *ent, *next;
1888	for (ent = list->head; ent; ent = next) {
1889		next = ent->next;
1890		OPENSSL_free(ent);
1891	}
1892	OPENSSL_free(list);
1893}
1894#endif
1895
1896void
1897SSL_CTX_free(SSL_CTX *a)
1898{
1899	int i;
1900
1901	if (a == NULL)
1902		return;
1903
1904	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1905#ifdef REF_PRINT
1906	REF_PRINT("SSL_CTX", a);
1907#endif
1908	if (i > 0)
1909		return;
1910#ifdef REF_CHECK
1911	if (i < 0) {
1912		fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1913		abort(); /* ok */
1914	}
1915#endif
1916
1917	if (a->param)
1918		X509_VERIFY_PARAM_free(a->param);
1919
1920	/*
1921	 * Free internal session cache. However: the remove_cb() may reference
1922	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1923	 * after the sessions were flushed.
1924	 * As the ex_data handling routines might also touch the session cache,
1925	 * the most secure solution seems to be: empty (flush) the cache, then
1926	 * free ex_data, then finally free the cache.
1927	 * (See ticket [openssl.org #212].)
1928	 */
1929	if (a->sessions != NULL)
1930		SSL_CTX_flush_sessions(a, 0);
1931
1932	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1933
1934	if (a->sessions != NULL)
1935		lh_SSL_SESSION_free(a->sessions);
1936
1937	if (a->cert_store != NULL)
1938		X509_STORE_free(a->cert_store);
1939	if (a->cipher_list != NULL)
1940		sk_SSL_CIPHER_free(a->cipher_list);
1941	if (a->cipher_list_by_id != NULL)
1942		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1943	if (a->cert != NULL)
1944		ssl_cert_free(a->cert);
1945	if (a->client_CA != NULL)
1946		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1947	if (a->extra_certs != NULL)
1948		sk_X509_pop_free(a->extra_certs, X509_free);
1949#if 0 /* This should never be done, since it removes a global database */
1950	if (a->comp_methods != NULL)
1951		sk_SSL_COMP_pop_free(a->comp_methods, SSL_COMP_free);
1952#else
1953	a->comp_methods = NULL;
1954#endif
1955
1956#ifndef OPENSSL_NO_SRTP
1957	if (a->srtp_profiles)
1958		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1959#endif
1960
1961#ifndef OPENSSL_NO_PSK
1962	if (a->psk_identity_hint)
1963		OPENSSL_free(a->psk_identity_hint);
1964#endif
1965#ifndef OPENSSL_NO_ENGINE
1966	if (a->client_cert_engine)
1967		ENGINE_finish(a->client_cert_engine);
1968#endif
1969
1970#ifndef OPENSSL_NO_BUF_FREELISTS
1971	if (a->wbuf_freelist)
1972		ssl_buf_freelist_free(a->wbuf_freelist);
1973	if (a->rbuf_freelist)
1974		ssl_buf_freelist_free(a->rbuf_freelist);
1975#endif
1976
1977	OPENSSL_free(a);
1978}
1979
1980void
1981SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1982{
1983	ctx->default_passwd_callback = cb;
1984}
1985
1986void
1987SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1988{
1989	ctx->default_passwd_callback_userdata = u;
1990}
1991
1992void
1993SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *, void *), void *arg)
1994{
1995	ctx->app_verify_callback = cb;
1996	ctx->app_verify_arg = arg;
1997}
1998
1999void
2000SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
2001{
2002	ctx->verify_mode = mode;
2003	ctx->default_verify_callback = cb;
2004}
2005
2006void
2007SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2008{
2009	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2010}
2011
2012void
2013ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2014{
2015	CERT_PKEY *cpk;
2016	int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2017	int rsa_enc_export, dh_rsa_export, dh_dsa_export;
2018	int rsa_tmp_export, dh_tmp_export, kl;
2019	unsigned long mask_k, mask_a, emask_k, emask_a;
2020	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2021#ifndef OPENSSL_NO_ECDH
2022	int have_ecdh_tmp;
2023#endif
2024	X509 *x = NULL;
2025	EVP_PKEY *ecc_pkey = NULL;
2026	int signature_nid = 0, pk_nid = 0, md_nid = 0;
2027
2028	if (c == NULL)
2029		return;
2030
2031	kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2032
2033#ifndef OPENSSL_NO_RSA
2034	rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2035	rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2036	(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2037#else
2038	rsa_tmp = rsa_tmp_export = 0;
2039#endif
2040#ifndef OPENSSL_NO_DH
2041	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2042	dh_tmp_export = (c->dh_tmp_cb != NULL ||
2043	(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2044#else
2045	dh_tmp = dh_tmp_export = 0;
2046#endif
2047
2048#ifndef OPENSSL_NO_ECDH
2049	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2050#endif
2051	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2052	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2053	rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2054	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2055	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2056	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2057	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2058	cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2059	dh_rsa = (cpk->x509 != NULL && cpk->privatekey != NULL);
2060	dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2061	cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2062/* FIX THIS EAY EAY EAY */
2063	dh_dsa = (cpk->x509 != NULL && cpk->privatekey != NULL);
2064	dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2065	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2066	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2067	mask_k = 0;
2068	mask_a = 0;
2069	emask_k = 0;
2070	emask_a = 0;
2071
2072
2073
2074#ifdef CIPHER_DEBUG
2075	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2076	rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp,
2077	rsa_enc, rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2078#endif
2079
2080	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2081	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2082		mask_k |= SSL_kGOST;
2083		mask_a |= SSL_aGOST01;
2084	}
2085	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2086	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2087		mask_k |= SSL_kGOST;
2088		mask_a |= SSL_aGOST94;
2089	}
2090
2091	if (rsa_enc || (rsa_tmp && rsa_sign))
2092		mask_k|=SSL_kRSA;
2093	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2094		emask_k|=SSL_kRSA;
2095
2096#if 0
2097	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2098	if ((dh_tmp || dh_rsa || dh_dsa) &&
2099		(rsa_enc || rsa_sign || dsa_sign))
2100	mask_k|=SSL_kEDH;
2101	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2102		(rsa_enc || rsa_sign || dsa_sign))
2103	emask_k|=SSL_kEDH;
2104#endif
2105
2106	if (dh_tmp_export)
2107		emask_k|=SSL_kEDH;
2108
2109	if (dh_tmp)
2110		mask_k|=SSL_kEDH;
2111
2112	if (dh_rsa)
2113		mask_k|=SSL_kDHr;
2114	if (dh_rsa_export)
2115		emask_k|=SSL_kDHr;
2116
2117	if (dh_dsa)
2118		mask_k|=SSL_kDHd;
2119	if (dh_dsa_export)
2120		emask_k|=SSL_kDHd;
2121
2122	if (rsa_enc || rsa_sign) {
2123		mask_a|=SSL_aRSA;
2124		emask_a|=SSL_aRSA;
2125	}
2126
2127	if (dsa_sign) {
2128		mask_a|=SSL_aDSS;
2129		emask_a|=SSL_aDSS;
2130	}
2131
2132	mask_a|=SSL_aNULL;
2133	emask_a|=SSL_aNULL;
2134
2135#ifndef OPENSSL_NO_KRB5
2136	mask_k|=SSL_kKRB5;
2137	mask_a|=SSL_aKRB5;
2138	emask_k|=SSL_kKRB5;
2139	emask_a|=SSL_aKRB5;
2140#endif
2141
2142	/* An ECC certificate may be usable for ECDH and/or
2143	 * ECDSA cipher suites depending on the key usage extension.
2144	 */
2145	if (have_ecc_cert) {
2146		/* This call populates extension flags (ex_flags) */
2147		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2148		X509_check_purpose(x, -1, 0);
2149		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2150		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2151		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2152		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2153		ecc_pkey = X509_get_pubkey(x);
2154		ecc_pkey_size = (ecc_pkey != NULL) ?
2155		EVP_PKEY_bits(ecc_pkey) : 0;
2156		EVP_PKEY_free(ecc_pkey);
2157		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2158			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2159			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2160		}
2161#ifndef OPENSSL_NO_ECDH
2162		if (ecdh_ok) {
2163
2164			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2165				mask_k|=SSL_kECDHr;
2166				mask_a|=SSL_aECDH;
2167				if (ecc_pkey_size <= 163) {
2168					emask_k|=SSL_kECDHr;
2169					emask_a|=SSL_aECDH;
2170				}
2171			}
2172
2173			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2174				mask_k|=SSL_kECDHe;
2175				mask_a|=SSL_aECDH;
2176				if (ecc_pkey_size <= 163) {
2177					emask_k|=SSL_kECDHe;
2178					emask_a|=SSL_aECDH;
2179				}
2180			}
2181		}
2182#endif
2183#ifndef OPENSSL_NO_ECDSA
2184		if (ecdsa_ok) {
2185			mask_a|=SSL_aECDSA;
2186			emask_a|=SSL_aECDSA;
2187		}
2188#endif
2189	}
2190
2191#ifndef OPENSSL_NO_ECDH
2192	if (have_ecdh_tmp) {
2193		mask_k|=SSL_kEECDH;
2194		emask_k|=SSL_kEECDH;
2195	}
2196#endif
2197
2198#ifndef OPENSSL_NO_PSK
2199	mask_k |= SSL_kPSK;
2200	mask_a |= SSL_aPSK;
2201	emask_k |= SSL_kPSK;
2202	emask_a |= SSL_aPSK;
2203#endif
2204
2205	c->mask_k = mask_k;
2206	c->mask_a = mask_a;
2207	c->export_mask_k = emask_k;
2208	c->export_mask_a = emask_a;
2209	c->valid = 1;
2210}
2211
2212/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2213#define ku_reject(x, usage) \
2214	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2215
2216#ifndef OPENSSL_NO_EC
2217
2218int
2219ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2220{
2221	unsigned long alg_k, alg_a;
2222	EVP_PKEY *pkey = NULL;
2223	int keysize = 0;
2224	int signature_nid = 0, md_nid = 0, pk_nid = 0;
2225	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2226
2227	alg_k = cs->algorithm_mkey;
2228	alg_a = cs->algorithm_auth;
2229
2230	if (SSL_C_IS_EXPORT(cs)) {
2231		/* ECDH key length in export ciphers must be <= 163 bits */
2232		pkey = X509_get_pubkey(x);
2233		if (pkey == NULL)
2234			return 0;
2235		keysize = EVP_PKEY_bits(pkey);
2236		EVP_PKEY_free(pkey);
2237		if (keysize > 163)
2238			return 0;
2239	}
2240
2241	/* This call populates the ex_flags field correctly */
2242	X509_check_purpose(x, -1, 0);
2243	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2244		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2245		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2246	}
2247	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2248		/* key usage, if present, must allow key agreement */
2249		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2250			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2251			return 0;
2252		}
2253		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2254			/* signature alg must be ECDSA */
2255			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2256				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2257				return 0;
2258			}
2259		}
2260		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2261			/* signature alg must be RSA */
2262
2263			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2264				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2265				return 0;
2266			}
2267		}
2268	}
2269	if (alg_a & SSL_aECDSA) {
2270		/* key usage, if present, must allow signing */
2271		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2272			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2273			return 0;
2274		}
2275	}
2276
2277	return 1;
2278	/* all checks are ok */
2279}
2280
2281#endif
2282
2283/* THIS NEEDS CLEANING UP */
2284CERT_PKEY
2285*ssl_get_server_send_pkey(const SSL *s)
2286{
2287	unsigned long alg_k, alg_a;
2288	CERT *c;
2289	int i;
2290
2291	c = s->cert;
2292	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2293
2294	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2295	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2296
2297	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2298		/* we don't need to look at SSL_kEECDH
2299		 * since no certificate is needed for
2300		 * anon ECDH and for authenticated
2301		 * EECDH, the check for the auth
2302		 * algorithm will set i correctly
2303		 * NOTE: For ECDH-RSA, we need an ECC
2304		 * not an RSA cert but for EECDH-RSA
2305		 * we need an RSA cert. Placing the
2306		 * checks for SSL_kECDH before RSA
2307		 * checks ensures the correct cert is chosen.
2308		 */
2309		i = SSL_PKEY_ECC;
2310	} else if (alg_a & SSL_aECDSA) {
2311		i = SSL_PKEY_ECC;
2312	} else if (alg_k & SSL_kDHr)
2313	i = SSL_PKEY_DH_RSA;
2314	else if (alg_k & SSL_kDHd)
2315		i = SSL_PKEY_DH_DSA;
2316	else if (alg_a & SSL_aDSS)
2317		i = SSL_PKEY_DSA_SIGN;
2318	else if (alg_a & SSL_aRSA) {
2319		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2320			i = SSL_PKEY_RSA_SIGN;
2321		else
2322			i = SSL_PKEY_RSA_ENC;
2323	} else if (alg_a & SSL_aKRB5) {
2324		/* VRS something else here? */
2325		return (NULL);
2326	} else if (alg_a & SSL_aGOST94)
2327	i = SSL_PKEY_GOST94;
2328	else if (alg_a & SSL_aGOST01)
2329		i = SSL_PKEY_GOST01;
2330	else /* if (alg_a & SSL_aNULL) */
2331	{
2332		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2333		return (NULL);
2334	}
2335
2336	return c->pkeys + i;
2337}
2338
2339X509
2340*ssl_get_server_send_cert(const SSL *s)
2341{
2342	CERT_PKEY *cpk;
2343	cpk = ssl_get_server_send_pkey(s);
2344	if (!cpk)
2345		return NULL;
2346	return cpk->x509;
2347}
2348
2349EVP_PKEY
2350*ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2351{
2352	unsigned long alg_a;
2353	CERT *c;
2354	int idx = -1;
2355
2356	alg_a = cipher->algorithm_auth;
2357	c = s->cert;
2358
2359	if ((alg_a & SSL_aDSS) &&
2360		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2361	idx = SSL_PKEY_DSA_SIGN;
2362	else if (alg_a & SSL_aRSA) {
2363		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2364			idx = SSL_PKEY_RSA_SIGN;
2365		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2366			idx = SSL_PKEY_RSA_ENC;
2367	} else if ((alg_a & SSL_aECDSA) &&
2368	(c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2369	idx = SSL_PKEY_ECC;
2370	if (idx == -1) {
2371		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2372		return (NULL);
2373	}
2374	if (pmd)
2375		*pmd = c->pkeys[idx].digest;
2376	return c->pkeys[idx].privatekey;
2377}
2378
2379void
2380ssl_update_cache(SSL *s, int mode)
2381{
2382	int i;
2383
2384	/* If the session_id_length is 0, we are not supposed to cache it,
2385	 * and it would be rather hard to do anyway :-) */
2386	if (s->session->session_id_length == 0)
2387		return;
2388
2389	i = s->session_ctx->session_cache_mode;
2390	if ((i & mode) && (!s->hit)
2391		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2392	|| SSL_CTX_add_session(s->session_ctx, s->session))
2393	&& (s->session_ctx->new_session_cb != NULL)) {
2394		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2395		if (!s->session_ctx->new_session_cb(s, s->session))
2396			SSL_SESSION_free(s->session);
2397	}
2398
2399	/* auto flush every 255 connections */
2400	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2401		((i & mode) == mode)) {
2402		if ((((mode & SSL_SESS_CACHE_CLIENT)
2403			?s->session_ctx->stats.sess_connect_good
2404		:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2405			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2406		}
2407	}
2408}
2409
2410const SSL_METHOD
2411*SSL_get_ssl_method(SSL *s)
2412{
2413	return (s->method);
2414}
2415
2416int
2417SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2418{
2419	int conn = -1;
2420	int ret = 1;
2421
2422	if (s->method != meth) {
2423		if (s->handshake_func != NULL)
2424			conn = (s->handshake_func == s->method->ssl_connect);
2425
2426		if (s->method->version == meth->version)
2427			s->method = meth;
2428		else {
2429			s->method->ssl_free(s);
2430			s->method = meth;
2431			ret = s->method->ssl_new(s);
2432		}
2433
2434		if (conn == 1)
2435			s->handshake_func = meth->ssl_connect;
2436		else if (conn == 0)
2437			s->handshake_func = meth->ssl_accept;
2438	}
2439	return (ret);
2440}
2441
2442int
2443SSL_get_error(const SSL *s, int i)
2444{
2445	int reason;
2446	unsigned long l;
2447	BIO *bio;
2448
2449	if (i > 0)
2450		return (SSL_ERROR_NONE);
2451
2452	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2453	 * etc, where we do encode the error */
2454	if ((l = ERR_peek_error()) != 0) {
2455		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2456			return (SSL_ERROR_SYSCALL);
2457		else
2458			return (SSL_ERROR_SSL);
2459	}
2460
2461	if ((i < 0) && SSL_want_read(s)) {
2462		bio = SSL_get_rbio(s);
2463		if (BIO_should_read(bio))
2464			return (SSL_ERROR_WANT_READ);
2465		else if (BIO_should_write(bio))
2466			/*
2467			 * This one doesn't make too much sense...  We never
2468			 * try to write to the rbio, and an application
2469			 * program where rbio and wbio are separate couldn't
2470			 * even know what it should wait for.  However if we
2471			 * ever set s->rwstate incorrectly (so that we have
2472			 * SSL_want_read(s) instead of SSL_want_write(s))
2473			 * and rbio and wbio *are* the same, this test works
2474			 * around that bug; so it might be safer to keep it.
2475			 */
2476		return (SSL_ERROR_WANT_WRITE);
2477		else if (BIO_should_io_special(bio)) {
2478			reason = BIO_get_retry_reason(bio);
2479			if (reason == BIO_RR_CONNECT)
2480				return (SSL_ERROR_WANT_CONNECT);
2481			else if (reason == BIO_RR_ACCEPT)
2482				return (SSL_ERROR_WANT_ACCEPT);
2483			else
2484				return(SSL_ERROR_SYSCALL); /* unknown */
2485		}
2486	}
2487
2488	if ((i < 0) && SSL_want_write(s)) {
2489		bio = SSL_get_wbio(s);
2490		if (BIO_should_write(bio))
2491			return (SSL_ERROR_WANT_WRITE);
2492		else if (BIO_should_read(bio))
2493			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2494		return (SSL_ERROR_WANT_READ);
2495		else if (BIO_should_io_special(bio)) {
2496			reason = BIO_get_retry_reason(bio);
2497			if (reason == BIO_RR_CONNECT)
2498				return (SSL_ERROR_WANT_CONNECT);
2499			else if (reason == BIO_RR_ACCEPT)
2500				return (SSL_ERROR_WANT_ACCEPT);
2501			else
2502				return (SSL_ERROR_SYSCALL);
2503		}
2504	}
2505	if ((i < 0) && SSL_want_x509_lookup(s)) {
2506		return (SSL_ERROR_WANT_X509_LOOKUP);
2507	}
2508
2509	if (i == 0) {
2510		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2511		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2512		return (SSL_ERROR_ZERO_RETURN);
2513	}
2514	return (SSL_ERROR_SYSCALL);
2515}
2516
2517int
2518SSL_do_handshake(SSL *s)
2519{
2520	int ret = 1;
2521
2522	if (s->handshake_func == NULL) {
2523		SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2524		return (-1);
2525	}
2526
2527	s->method->ssl_renegotiate_check(s);
2528
2529	if (SSL_in_init(s) || SSL_in_before(s)) {
2530		ret = s->handshake_func(s);
2531	}
2532	return (ret);
2533}
2534
2535/* For the next 2 functions, SSL_clear() sets shutdown and so
2536 * one of these calls will reset it */
2537void
2538SSL_set_accept_state(SSL *s)
2539{
2540	s->server = 1;
2541	s->shutdown = 0;
2542	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2543	s->handshake_func = s->method->ssl_accept;
2544	/* clear the current cipher */
2545	ssl_clear_cipher_ctx(s);
2546	ssl_clear_hash_ctx(&s->read_hash);
2547	ssl_clear_hash_ctx(&s->write_hash);
2548}
2549
2550void
2551SSL_set_connect_state(SSL *s)
2552{
2553	s->server = 0;
2554	s->shutdown = 0;
2555	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2556	s->handshake_func = s->method->ssl_connect;
2557	/* clear the current cipher */
2558	ssl_clear_cipher_ctx(s);
2559	ssl_clear_hash_ctx(&s->read_hash);
2560	ssl_clear_hash_ctx(&s->write_hash);
2561}
2562
2563int
2564ssl_undefined_function(SSL *s)
2565{
2566	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2567	return (0);
2568}
2569
2570int
2571ssl_undefined_void_function(void)
2572{
2573	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2574	return (0);
2575}
2576
2577int
2578ssl_undefined_const_function(const SSL *s)
2579{
2580	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2581	return (0);
2582}
2583
2584SSL_METHOD *
2585ssl_bad_method(int ver)
2586{
2587	SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2588	return (NULL);
2589}
2590
2591const char *
2592SSL_get_version(const SSL *s)
2593{
2594	if (s->version == TLS1_2_VERSION)
2595		return("TLSv1.2");
2596	else if (s->version == TLS1_1_VERSION)
2597		return("TLSv1.1");
2598	else if (s->version == TLS1_VERSION)
2599		return("TLSv1");
2600	else if (s->version == SSL3_VERSION)
2601		return("SSLv3");
2602	else
2603		return("unknown");
2604}
2605
2606SSL *
2607SSL_dup(SSL *s)
2608{
2609	STACK_OF(X509_NAME) *sk;
2610	X509_NAME *xn;
2611	SSL *ret;
2612	int i;
2613
2614	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2615		return (NULL);
2616
2617	ret->version = s->version;
2618	ret->type = s->type;
2619	ret->method = s->method;
2620
2621	if (s->session != NULL) {
2622		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2623		SSL_copy_session_id(ret, s);
2624	} else {
2625		/* No session has been established yet, so we have to expect
2626		 * that s->cert or ret->cert will be changed later --
2627		 * they should not both point to the same object,
2628		 * and thus we can't use SSL_copy_session_id. */
2629
2630		ret->method->ssl_free(ret);
2631		ret->method = s->method;
2632		ret->method->ssl_new(ret);
2633
2634		if (s->cert != NULL) {
2635			if (ret->cert != NULL) {
2636				ssl_cert_free(ret->cert);
2637			}
2638			ret->cert = ssl_cert_dup(s->cert);
2639			if (ret->cert == NULL)
2640				goto err;
2641		}
2642
2643		SSL_set_session_id_context(ret,
2644		s->sid_ctx, s->sid_ctx_length);
2645	}
2646
2647	ret->options = s->options;
2648	ret->mode = s->mode;
2649	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2650	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2651	ret->msg_callback = s->msg_callback;
2652	ret->msg_callback_arg = s->msg_callback_arg;
2653	SSL_set_verify(ret, SSL_get_verify_mode(s),
2654	SSL_get_verify_callback(s));
2655	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2656	ret->generate_session_id = s->generate_session_id;
2657
2658	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2659
2660	ret->debug = s->debug;
2661
2662	/* copy app data, a little dangerous perhaps */
2663	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2664		goto err;
2665
2666	/* setup rbio, and wbio */
2667	if (s->rbio != NULL) {
2668		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2669			goto err;
2670	}
2671	if (s->wbio != NULL) {
2672		if (s->wbio != s->rbio) {
2673			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2674				goto err;
2675		} else
2676			ret->wbio = ret->rbio;
2677	}
2678	ret->rwstate = s->rwstate;
2679	ret->in_handshake = s->in_handshake;
2680	ret->handshake_func = s->handshake_func;
2681	ret->server = s->server;
2682	ret->renegotiate = s->renegotiate;
2683	ret->new_session = s->new_session;
2684	ret->quiet_shutdown = s->quiet_shutdown;
2685	ret->shutdown = s->shutdown;
2686	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2687	ret->rstate = s->rstate;
2688	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2689	ret->hit = s->hit;
2690
2691	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2692
2693	/* dup the cipher_list and cipher_list_by_id stacks */
2694	if (s->cipher_list != NULL) {
2695		if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2696			goto err;
2697	}
2698	if (s->cipher_list_by_id != NULL)
2699		if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2700			== NULL)
2701	goto err;
2702
2703	/* Dup the client_CA list */
2704	if (s->client_CA != NULL) {
2705		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2706			ret->client_CA = sk;
2707		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2708			xn = sk_X509_NAME_value(sk, i);
2709			if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2710				X509_NAME_free(xn);
2711				goto err;
2712			}
2713		}
2714	}
2715
2716	if (0) {
2717err:
2718		if (ret != NULL)
2719			SSL_free(ret);
2720		ret = NULL;
2721	}
2722	return (ret);
2723}
2724
2725void
2726ssl_clear_cipher_ctx(SSL *s)
2727{
2728	if (s->enc_read_ctx != NULL) {
2729		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2730		OPENSSL_free(s->enc_read_ctx);
2731		s->enc_read_ctx = NULL;
2732	}
2733	if (s->enc_write_ctx != NULL) {
2734		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2735		OPENSSL_free(s->enc_write_ctx);
2736		s->enc_write_ctx = NULL;
2737	}
2738#ifndef OPENSSL_NO_COMP
2739	if (s->expand != NULL) {
2740		COMP_CTX_free(s->expand);
2741		s->expand = NULL;
2742	}
2743	if (s->compress != NULL) {
2744		COMP_CTX_free(s->compress);
2745		s->compress = NULL;
2746	}
2747#endif
2748}
2749
2750/* Fix this function so that it takes an optional type parameter */
2751X509
2752*SSL_get_certificate(const SSL *s)
2753{
2754	if (s->cert != NULL)
2755		return (s->cert->key->x509);
2756	else
2757		return (NULL);
2758}
2759
2760/* Fix this function so that it takes an optional type parameter */
2761EVP_PKEY
2762*SSL_get_privatekey(SSL *s)
2763{
2764	if (s->cert != NULL)
2765		return (s->cert->key->privatekey);
2766	else
2767		return (NULL);
2768}
2769
2770const SSL_CIPHER
2771*SSL_get_current_cipher(const SSL *s)
2772{
2773	if ((s->session != NULL) && (s->session->cipher != NULL))
2774		return (s->session->cipher);
2775	return (NULL);
2776}
2777#ifdef OPENSSL_NO_COMP
2778const void
2779*SSL_get_current_compression(SSL *s)
2780{
2781	return NULL;
2782}
2783
2784const void
2785*SSL_get_current_expansion(SSL *s)
2786{
2787	return NULL;
2788}
2789#else
2790
2791const COMP_METHOD
2792*SSL_get_current_compression(SSL *s)
2793{
2794	if (s->compress != NULL)
2795		return (s->compress->meth);
2796	return (NULL);
2797}
2798
2799const COMP_METHOD
2800*SSL_get_current_expansion(SSL *s)
2801{
2802	if (s->expand != NULL)
2803		return (s->expand->meth);
2804	return (NULL);
2805}
2806#endif
2807
2808int
2809ssl_init_wbio_buffer(SSL *s, int push)
2810{
2811	BIO *bbio;
2812
2813	if (s->bbio == NULL) {
2814		bbio = BIO_new(BIO_f_buffer());
2815		if (bbio == NULL)
2816			return (0);
2817		s->bbio = bbio;
2818	} else {
2819		bbio = s->bbio;
2820		if (s->bbio == s->wbio)
2821			s->wbio = BIO_pop(s->wbio);
2822	}
2823	(void)BIO_reset(bbio);
2824/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2825	if (!BIO_set_read_buffer_size(bbio, 1)) {
2826		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2827		return (0);
2828	}
2829	if (push) {
2830		if (s->wbio != bbio)
2831			s->wbio = BIO_push(bbio, s->wbio);
2832	} else {
2833		if (s->wbio == bbio)
2834			s->wbio = BIO_pop(bbio);
2835	}
2836	return (1);
2837}
2838
2839void
2840ssl_free_wbio_buffer(SSL *s)
2841{
2842	if (s->bbio == NULL)
2843		return;
2844
2845	if (s->bbio == s->wbio) {
2846		/* remove buffering */
2847		s->wbio = BIO_pop(s->wbio);
2848#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2849		assert(s->wbio != NULL);
2850#endif
2851	}
2852	BIO_free(s->bbio);
2853	s->bbio = NULL;
2854}
2855
2856void
2857SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2858{
2859	ctx->quiet_shutdown = mode;
2860}
2861
2862int
2863SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2864{
2865	return (ctx->quiet_shutdown);
2866}
2867
2868void
2869SSL_set_quiet_shutdown(SSL *s, int mode)
2870{
2871	s->quiet_shutdown = mode;
2872}
2873
2874int
2875SSL_get_quiet_shutdown(const SSL *s)
2876{
2877	return (s->quiet_shutdown);
2878}
2879
2880void
2881SSL_set_shutdown(SSL *s, int mode)
2882{
2883	s->shutdown = mode;
2884}
2885
2886int
2887SSL_get_shutdown(const SSL *s)
2888{
2889	return (s->shutdown);
2890}
2891
2892int
2893SSL_version(const SSL *s)
2894{
2895	return (s->version);
2896}
2897
2898SSL_CTX
2899*SSL_get_SSL_CTX(const SSL *ssl)
2900{
2901	return (ssl->ctx);
2902}
2903
2904SSL_CTX
2905*SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2906{
2907	if (ssl->ctx == ctx)
2908		return ssl->ctx;
2909#ifndef OPENSSL_NO_TLSEXT
2910	if (ctx == NULL)
2911		ctx = ssl->initial_ctx;
2912#endif
2913	if (ssl->cert != NULL)
2914		ssl_cert_free(ssl->cert);
2915	ssl->cert = ssl_cert_dup(ctx->cert);
2916	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2917	if (ssl->ctx != NULL)
2918		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2919	ssl->ctx = ctx;
2920	return (ssl->ctx);
2921}
2922
2923#ifndef OPENSSL_NO_STDIO
2924int
2925SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2926{
2927	return (X509_STORE_set_default_paths(ctx->cert_store));
2928}
2929
2930int
2931SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2932    const char *CApath)
2933{
2934	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2935}
2936#endif
2937
2938void
2939SSL_set_info_callback(SSL *ssl,
2940    void (*cb)(const SSL *ssl, int type, int val))
2941{
2942	ssl->info_callback = cb;
2943}
2944
2945/* One compiler (Diab DCC) doesn't like argument names in returned
2946   function pointer.  */
2947void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2948{
2949	return ssl->info_callback;
2950}
2951
2952int
2953SSL_state(const SSL *ssl)
2954{
2955	return (ssl->state);
2956}
2957
2958void
2959SSL_set_state(SSL *ssl, int state)
2960{
2961	ssl->state = state;
2962}
2963
2964void
2965SSL_set_verify_result(SSL *ssl, long arg)
2966{
2967	ssl->verify_result = arg;
2968}
2969
2970long
2971SSL_get_verify_result(const SSL *ssl)
2972{
2973	return (ssl->verify_result);
2974}
2975
2976int
2977SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2978    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2979{
2980	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2981	new_func, dup_func, free_func);
2982}
2983
2984int
2985SSL_set_ex_data(SSL *s, int idx, void *arg)
2986{
2987	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2988}
2989
2990void
2991*SSL_get_ex_data(const SSL *s, int idx)
2992{
2993	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2994}
2995
2996int
2997SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2998    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2999{
3000	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3001	new_func, dup_func, free_func);
3002}
3003
3004int
3005SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3006{
3007	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3008}
3009
3010void
3011*SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3012{
3013	return (CRYPTO_get_ex_data(&s->ex_data, idx));
3014}
3015
3016int
3017ssl_ok(SSL *s)
3018{
3019	return (1);
3020}
3021
3022X509_STORE
3023*SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3024{
3025	return (ctx->cert_store);
3026}
3027
3028void
3029SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3030{
3031	if (ctx->cert_store != NULL)
3032		X509_STORE_free(ctx->cert_store);
3033	ctx->cert_store = store;
3034}
3035
3036int
3037SSL_want(const SSL *s)
3038{
3039	return (s->rwstate);
3040}
3041
3042/*!
3043 * \brief Set the callback for generating temporary RSA keys.
3044 * \param ctx the SSL context.
3045 * \param cb the callback
3046 */
3047
3048#ifndef OPENSSL_NO_RSA
3049void
3050SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl,
3051    int is_export,
3052int keylength))
3053{
3054	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3055}
3056
3057void
3058SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl,
3059    int is_export,
3060int keylength))
3061{
3062	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3063}
3064#endif
3065
3066#ifdef DOXYGEN
3067/*!
3068 * \brief The RSA temporary key callback function.
3069 * \param ssl the SSL session.
3070 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3071 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3072 * of the required key in bits.
3073 * \return the temporary RSA key.
3074 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3075 */
3076
3077RSA
3078*cb(SSL *ssl, int is_export, int keylength)
3079{}
3080#endif
3081
3082/*!
3083 * \brief Set the callback for generating temporary DH keys.
3084 * \param ctx the SSL context.
3085 * \param dh the callback
3086 */
3087
3088#ifndef OPENSSL_NO_DH
3089void
3090SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
3091    int keylength))
3092{
3093	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3094}
3095
3096void
3097SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3098    int keylength))
3099{
3100	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3101}
3102#endif
3103
3104#ifndef OPENSSL_NO_ECDH
3105void
3106SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3107    int keylength))
3108{
3109	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3110}
3111
3112void
3113SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3114    int keylength))
3115{
3116	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3117}
3118#endif
3119
3120#ifndef OPENSSL_NO_PSK
3121int
3122SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3123{
3124	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3125		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3126		return 0;
3127	}
3128	if (ctx->psk_identity_hint != NULL)
3129		OPENSSL_free(ctx->psk_identity_hint);
3130	if (identity_hint != NULL) {
3131		ctx->psk_identity_hint = BUF_strdup(identity_hint);
3132		if (ctx->psk_identity_hint == NULL)
3133			return 0;
3134	} else
3135		ctx->psk_identity_hint = NULL;
3136	return 1;
3137}
3138
3139int
3140SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3141{
3142	if (s == NULL)
3143		return 0;
3144
3145	if (s->session == NULL)
3146		return 1; /* session not created yet, ignored */
3147
3148	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3149		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3150		return 0;
3151	}
3152	if (s->session->psk_identity_hint != NULL)
3153		OPENSSL_free(s->session->psk_identity_hint);
3154	if (identity_hint != NULL) {
3155		s->session->psk_identity_hint = BUF_strdup(identity_hint);
3156		if (s->session->psk_identity_hint == NULL)
3157			return 0;
3158	} else
3159		s->session->psk_identity_hint = NULL;
3160	return 1;
3161}
3162
3163const char
3164*SSL_get_psk_identity_hint(const SSL *s)
3165{
3166	if (s == NULL || s->session == NULL)
3167		return NULL;
3168	return (s->session->psk_identity_hint);
3169}
3170
3171const char
3172*SSL_get_psk_identity(const SSL *s)
3173{
3174	if (s == NULL || s->session == NULL)
3175		return NULL;
3176	return (s->session->psk_identity);
3177}
3178
3179void
3180SSL_set_psk_client_callback(SSL *s,
3181    unsigned int (*cb)(SSL *ssl, const char *hint,
3182char *identity, unsigned int max_identity_len, unsigned char *psk,
3183    unsigned int max_psk_len))
3184{
3185	s->psk_client_callback = cb;
3186}
3187
3188void
3189SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3190    unsigned int (*cb)(SSL *ssl, const char *hint,
3191char *identity, unsigned int max_identity_len, unsigned char *psk,
3192    unsigned int max_psk_len))
3193{
3194	ctx->psk_client_callback = cb;
3195}
3196
3197void
3198SSL_set_psk_server_callback(SSL *s,
3199    unsigned int (*cb)(SSL *ssl, const char *identity,
3200unsigned char *psk, unsigned int max_psk_len))
3201{
3202	s->psk_server_callback = cb;
3203}
3204
3205void
3206SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3207    unsigned int (*cb)(SSL *ssl, const char *identity,
3208unsigned char *psk, unsigned int max_psk_len))
3209{
3210	ctx->psk_server_callback = cb;
3211}
3212#endif
3213
3214void
3215SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3216{
3217	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3218}
3219
3220void
3221SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3222{
3223	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3224}
3225
3226/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3227 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3228 * any. If EVP_MD pointer is passed, initializes ctx with this md
3229 * Returns newly allocated ctx;
3230 */
3231
3232EVP_MD_CTX
3233*ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3234{
3235	ssl_clear_hash_ctx(hash);
3236	*hash = EVP_MD_CTX_create();
3237	if (md)
3238		EVP_DigestInit_ex(*hash, md, NULL);
3239	return *hash;
3240}
3241
3242void
3243ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3244{
3245
3246	if (*hash)
3247		EVP_MD_CTX_destroy(*hash);
3248	*hash = NULL;
3249}
3250
3251void
3252SSL_set_debug(SSL *s, int debug)
3253{
3254	s->debug = debug;
3255}
3256
3257int
3258SSL_cache_hit(SSL *s)
3259{
3260	return s->hit;
3261}
3262
3263IMPLEMENT_STACK_OF(SSL_CIPHER)
3264IMPLEMENT_STACK_OF(SSL_COMP)
3265IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3266ssl_cipher_id);
3267