ssl_lib.c revision 1.33
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145#ifdef REF_CHECK
146#  include <assert.h>
147#endif
148#include <stdio.h>
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
153#include <openssl/x509v3.h>
154#include <openssl/rand.h>
155#include <openssl/ocsp.h>
156#ifndef OPENSSL_NO_DH
157#include <openssl/dh.h>
158#endif
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str = OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166	/* evil casts, but these functions are only called if there's a library bug */
167	(int (*)(SSL *, int))ssl_undefined_function,
168	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169	ssl_undefined_function,
170	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171	(int (*)(SSL*, int))ssl_undefined_function,
172	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173	0,	/* finish_mac_length */
174	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175	NULL,	/* client_finished_label */
176	0,	/* client_finished_label_len */
177	NULL,	/* server_finished_label */
178	0,	/* server_finished_label_len */
179	(int (*)(int))ssl_undefined_function,
180	(int (*)(SSL *, unsigned char *, size_t, const char *,
181	size_t, const unsigned char *, size_t,
182	int use_context)) ssl_undefined_function,
183};
184
185int
186SSL_clear(SSL *s)
187{
188
189	if (s->method == NULL) {
190		SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
191		return (0);
192	}
193
194	if (ssl_clear_bad_session(s)) {
195		SSL_SESSION_free(s->session);
196		s->session = NULL;
197	}
198
199	s->error = 0;
200	s->hit = 0;
201	s->shutdown = 0;
202
203#if 0 /* Disabled since version 1.10 of this file (early return not
204       * needed because SSL_clear is not called when doing renegotiation) */
205	/* This is set if we are doing dynamic renegotiation so keep
206	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
207	if (s->renegotiate)
208		return (1);
209#else
210	if (s->renegotiate) {
211		SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
212		return 0;
213	}
214#endif
215
216	s->type = 0;
217
218	s->state = SSL_ST_BEFORE|((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
219
220	s->version = s->method->version;
221	s->client_version = s->version;
222	s->rwstate = SSL_NOTHING;
223	s->rstate = SSL_ST_READ_HEADER;
224#if 0
225	s->read_ahead = s->ctx->read_ahead;
226#endif
227
228	if (s->init_buf != NULL) {
229		BUF_MEM_free(s->init_buf);
230		s->init_buf = NULL;
231	}
232
233	ssl_clear_cipher_ctx(s);
234	ssl_clear_hash_ctx(&s->read_hash);
235	ssl_clear_hash_ctx(&s->write_hash);
236
237	s->first_packet = 0;
238
239#if 1
240	/* Check to see if we were changed into a different method, if
241	 * so, revert back if we are not doing session-id reuse. */
242	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method)) {
243		s->method->ssl_free(s);
244		s->method = s->ctx->method;
245		if (!s->method->ssl_new(s))
246			return (0);
247	} else
248#endif
249	s->method->ssl_clear(s);
250	return (1);
251}
252
253/* Used to change an SSL_CTXs default SSL method type */
254int
255SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
256{
257	STACK_OF(SSL_CIPHER) *sk;
258
259	ctx->method = meth;
260
261	sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
262	    &(ctx->cipher_list_by_id), SSL_DEFAULT_CIPHER_LIST);
263	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
264		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
265		return (0);
266	}
267	return (1);
268}
269
270SSL
271*SSL_new(SSL_CTX *ctx)
272{
273	SSL *s;
274
275	if (ctx == NULL) {
276		SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
277		return (NULL);
278	}
279	if (ctx->method == NULL) {
280		SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
281		return (NULL);
282	}
283
284	s = (SSL *)malloc(sizeof(SSL));
285	if (s == NULL)
286		goto err;
287	memset(s, 0, sizeof(SSL));
288
289#ifndef	OPENSSL_NO_KRB5
290	s->kssl_ctx = kssl_ctx_new();
291#endif	/* OPENSSL_NO_KRB5 */
292
293	s->options = ctx->options;
294	s->mode = ctx->mode;
295	s->max_cert_list = ctx->max_cert_list;
296
297	if (ctx->cert != NULL) {
298		/* Earlier library versions used to copy the pointer to
299		 * the CERT, not its contents; only when setting new
300		 * parameters for the per-SSL copy, ssl_cert_new would be
301		 * called (and the direct reference to the per-SSL_CTX
302		 * settings would be lost, but those still were indirectly
303		 * accessed for various purposes, and for that reason they
304		 * used to be known as s->ctx->default_cert).
305		 * Now we don't look at the SSL_CTX's CERT after having
306		 * duplicated it once. */
307
308		s->cert = ssl_cert_dup(ctx->cert);
309		if (s->cert == NULL)
310			goto err;
311	} else
312		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
313
314	s->read_ahead = ctx->read_ahead;
315	s->msg_callback = ctx->msg_callback;
316	s->msg_callback_arg = ctx->msg_callback_arg;
317	s->verify_mode = ctx->verify_mode;
318#if 0
319	s->verify_depth = ctx->verify_depth;
320#endif
321	s->sid_ctx_length = ctx->sid_ctx_length;
322	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
323	memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
324	s->verify_callback = ctx->default_verify_callback;
325	s->generate_session_id = ctx->generate_session_id;
326
327	s->param = X509_VERIFY_PARAM_new();
328	if (!s->param)
329		goto err;
330	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
331#if 0
332	s->purpose = ctx->purpose;
333	s->trust = ctx->trust;
334#endif
335	s->quiet_shutdown = ctx->quiet_shutdown;
336	s->max_send_fragment = ctx->max_send_fragment;
337
338	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
339	s->ctx = ctx;
340#ifndef OPENSSL_NO_TLSEXT
341	s->tlsext_debug_cb = 0;
342	s->tlsext_debug_arg = NULL;
343	s->tlsext_ticket_expected = 0;
344	s->tlsext_status_type = -1;
345	s->tlsext_status_expected = 0;
346	s->tlsext_ocsp_ids = NULL;
347	s->tlsext_ocsp_exts = NULL;
348	s->tlsext_ocsp_resp = NULL;
349	s->tlsext_ocsp_resplen = -1;
350	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
351	s->initial_ctx = ctx;
352# ifndef OPENSSL_NO_NEXTPROTONEG
353	s->next_proto_negotiated = NULL;
354# endif
355#endif
356
357	s->verify_result = X509_V_OK;
358
359	s->method = ctx->method;
360
361	if (!s->method->ssl_new(s))
362		goto err;
363
364	s->references = 1;
365	s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
366
367	SSL_clear(s);
368
369	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
370
371#ifndef OPENSSL_NO_PSK
372	s->psk_client_callback = ctx->psk_client_callback;
373	s->psk_server_callback = ctx->psk_server_callback;
374#endif
375
376	return (s);
377err:
378	if (s != NULL) {
379		if (s->cert != NULL)
380			ssl_cert_free(s->cert);
381		if (s->ctx != NULL)
382			SSL_CTX_free(s->ctx); /* decrement reference count */
383		free(s);
384	}
385	SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
386	return (NULL);
387}
388
389int
390SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
391    unsigned int sid_ctx_len)
392{
393	if (sid_ctx_len > sizeof ctx->sid_ctx) {
394		SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
395		return 0;
396	}
397	ctx->sid_ctx_length = sid_ctx_len;
398	memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
399
400	return 1;
401}
402
403int
404SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
405    unsigned int sid_ctx_len)
406{
407	if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
408		SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
409		return 0;
410	}
411	ssl->sid_ctx_length = sid_ctx_len;
412	memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
413
414	return 1;
415}
416
417int
418SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
419{
420	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
421	ctx->generate_session_id = cb;
422	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
423	return 1;
424}
425
426int
427SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428{
429	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430	ssl->generate_session_id = cb;
431	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432	return 1;
433}
434
435int
436SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
437    unsigned int id_len)
438{
439	/*
440	 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp
441	 * shows how we can "construct" a session to give us the desired
442	 * check - ie. to find if there's a session in the hash table
443	 * that would conflict with any new session built out of this
444	 * id/id_len and the ssl_version in use by this SSL.
445	 */
446	SSL_SESSION r, *p;
447
448	if (id_len > sizeof r.session_id)
449		return 0;
450
451	r.ssl_version = ssl->version;
452	r.session_id_length = id_len;
453	memcpy(r.session_id, id, id_len);
454
455	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
456	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
457	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
458	return (p != NULL);
459}
460
461int
462SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
463{
464	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
465}
466
467int
468SSL_set_purpose(SSL *s, int purpose)
469{
470	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
471}
472
473int
474SSL_CTX_set_trust(SSL_CTX *s, int trust)
475{
476	return X509_VERIFY_PARAM_set_trust(s->param, trust);
477}
478
479int
480SSL_set_trust(SSL *s, int trust)
481{
482	return X509_VERIFY_PARAM_set_trust(s->param, trust);
483}
484
485int
486SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
487{
488	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
489}
490
491int
492SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
493{
494	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
495}
496
497void
498SSL_free(SSL *s)
499{
500	int i;
501
502	if (s == NULL)
503		return;
504
505	i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
506#ifdef REF_PRINT
507	REF_PRINT("SSL", s);
508#endif
509	if (i > 0)
510		return;
511#ifdef REF_CHECK
512	if (i < 0) {
513		fprintf(stderr, "SSL_free, bad reference count\n");
514		abort(); /* ok */
515	}
516#endif
517
518	if (s->param)
519		X509_VERIFY_PARAM_free(s->param);
520
521	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
522
523	if (s->bbio != NULL) {
524		/* If the buffering BIO is in place, pop it off */
525		if (s->bbio == s->wbio) {
526			s->wbio = BIO_pop(s->wbio);
527		}
528		BIO_free(s->bbio);
529		s->bbio = NULL;
530	}
531	if (s->rbio != NULL)
532		BIO_free_all(s->rbio);
533	if ((s->wbio != NULL) && (s->wbio != s->rbio))
534		BIO_free_all(s->wbio);
535
536	if (s->init_buf != NULL)
537		BUF_MEM_free(s->init_buf);
538
539	/* add extra stuff */
540	if (s->cipher_list != NULL)
541		sk_SSL_CIPHER_free(s->cipher_list);
542	if (s->cipher_list_by_id != NULL)
543		sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545	/* Make the next call work :-) */
546	if (s->session != NULL) {
547		ssl_clear_bad_session(s);
548		SSL_SESSION_free(s->session);
549	}
550
551	ssl_clear_cipher_ctx(s);
552	ssl_clear_hash_ctx(&s->read_hash);
553	ssl_clear_hash_ctx(&s->write_hash);
554
555	if (s->cert != NULL)
556		ssl_cert_free(s->cert);
557	/* Free up if allocated */
558
559#ifndef OPENSSL_NO_TLSEXT
560	if (s->tlsext_hostname)
561		free(s->tlsext_hostname);
562	if (s->initial_ctx)
563		SSL_CTX_free(s->initial_ctx);
564#ifndef OPENSSL_NO_EC
565	if (s->tlsext_ecpointformatlist)
566		free(s->tlsext_ecpointformatlist);
567	if (s->tlsext_ellipticcurvelist)
568		free(s->tlsext_ellipticcurvelist);
569#endif /* OPENSSL_NO_EC */
570	if (s->tlsext_opaque_prf_input)
571		free(s->tlsext_opaque_prf_input);
572	if (s->tlsext_ocsp_exts)
573		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
574	X509_EXTENSION_free);
575	if (s->tlsext_ocsp_ids)
576		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
577	if (s->tlsext_ocsp_resp)
578		free(s->tlsext_ocsp_resp);
579#endif
580
581	if (s->client_CA != NULL)
582		sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
583
584	if (s->method != NULL)
585		s->method->ssl_free(s);
586
587	if (s->ctx)
588		SSL_CTX_free(s->ctx);
589
590#ifndef	OPENSSL_NO_KRB5
591	if (s->kssl_ctx != NULL)
592		kssl_ctx_free(s->kssl_ctx);
593#endif	/* OPENSSL_NO_KRB5 */
594
595#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
596	if (s->next_proto_negotiated)
597		free(s->next_proto_negotiated);
598#endif
599
600#ifndef OPENSSL_NO_SRTP
601	if (s->srtp_profiles)
602		sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
603#endif
604
605	free(s);
606}
607
608void
609SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
610{
611	/* If the output buffering BIO is still in place, remove it
612	 */
613	if (s->bbio != NULL) {
614		if (s->wbio == s->bbio) {
615			s->wbio = s->wbio->next_bio;
616			s->bbio->next_bio = NULL;
617		}
618	}
619	if ((s->rbio != NULL) && (s->rbio != rbio))
620		BIO_free_all(s->rbio);
621	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
622		BIO_free_all(s->wbio);
623	s->rbio = rbio;
624	s->wbio = wbio;
625}
626
627BIO
628*SSL_get_rbio(const SSL *s)
629	{ return (s->rbio);
630}
631
632BIO
633*SSL_get_wbio(const SSL *s)
634	{ return (s->wbio);
635}
636
637int
638SSL_get_fd(const SSL *s)
639{
640	return (SSL_get_rfd(s));
641}
642
643int
644SSL_get_rfd(const SSL *s)
645{
646	int ret = -1;
647	BIO *b, *r;
648
649	b = SSL_get_rbio(s);
650	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
651	if (r != NULL)
652		BIO_get_fd(r, &ret);
653	return (ret);
654}
655
656int
657SSL_get_wfd(const SSL *s)
658{
659	int ret = -1;
660	BIO *b, *r;
661
662	b = SSL_get_wbio(s);
663	r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
664	if (r != NULL)
665		BIO_get_fd(r, &ret);
666	return (ret);
667}
668
669#ifndef OPENSSL_NO_SOCK
670int
671SSL_set_fd(SSL *s, int fd)
672{
673	int ret = 0;
674	BIO *bio = NULL;
675
676	bio = BIO_new(BIO_s_socket());
677
678	if (bio == NULL) {
679		SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
680		goto err;
681	}
682	BIO_set_fd(bio, fd, BIO_NOCLOSE);
683	SSL_set_bio(s, bio, bio);
684	ret = 1;
685err:
686	return (ret);
687}
688
689int
690SSL_set_wfd(SSL *s, int fd)
691{
692	int ret = 0;
693	BIO *bio = NULL;
694
695	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
696		|| ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
697		bio = BIO_new(BIO_s_socket());
698
699		if (bio == NULL)
700				{ SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
701			goto err;
702		}
703		BIO_set_fd(bio, fd, BIO_NOCLOSE);
704		SSL_set_bio(s, SSL_get_rbio(s), bio);
705	} else
706		SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
707	ret = 1;
708err:
709	return (ret);
710}
711
712int
713SSL_set_rfd(SSL *s, int fd)
714{
715	int ret = 0;
716	BIO *bio = NULL;
717
718	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
719		|| ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
720		bio = BIO_new(BIO_s_socket());
721
722		if (bio == NULL) {
723			SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
724			goto err;
725		}
726		BIO_set_fd(bio, fd, BIO_NOCLOSE);
727		SSL_set_bio(s, bio, SSL_get_wbio(s));
728	} else
729		SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
730	ret = 1;
731err:
732	return (ret);
733}
734#endif
735
736
737/* return length of latest Finished message we sent, copy to 'buf' */
738size_t
739SSL_get_finished(const SSL *s, void *buf, size_t count)
740{
741	size_t ret = 0;
742
743	if (s->s3 != NULL) {
744		ret = s->s3->tmp.finish_md_len;
745		if (count > ret)
746			count = ret;
747		memcpy(buf, s->s3->tmp.finish_md, count);
748	}
749	return ret;
750}
751
752/* return length of latest Finished message we expected, copy to 'buf' */
753size_t
754SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
755{
756	size_t ret = 0;
757
758	if (s->s3 != NULL) {
759		ret = s->s3->tmp.peer_finish_md_len;
760		if (count > ret)
761			count = ret;
762		memcpy(buf, s->s3->tmp.peer_finish_md, count);
763	}
764	return ret;
765}
766
767
768int
769SSL_get_verify_mode(const SSL *s)
770{
771	return (s->verify_mode);
772}
773
774int
775SSL_get_verify_depth(const SSL *s)
776{
777	return X509_VERIFY_PARAM_get_depth(s->param);
778}
779
780int (*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *)
781{
782	return (s->verify_callback);
783}
784
785int
786SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
787{
788	return (ctx->verify_mode);
789}
790
791int
792SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
793{
794	return X509_VERIFY_PARAM_get_depth(ctx->param);
795}
796
797int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *)
798{
799	return (ctx->default_verify_callback);
800}
801
802void
803SSL_set_verify(SSL *s, int mode,
804    int (*callback)(int ok, X509_STORE_CTX *ctx))
805{
806	s->verify_mode = mode;
807	if (callback != NULL)
808		s->verify_callback = callback;
809}
810
811void
812SSL_set_verify_depth(SSL *s, int depth)
813{
814	X509_VERIFY_PARAM_set_depth(s->param, depth);
815}
816
817void
818SSL_set_read_ahead(SSL *s, int yes)
819{
820	s->read_ahead = yes;
821}
822
823int
824SSL_get_read_ahead(const SSL *s)
825{
826	return (s->read_ahead);
827}
828
829int
830SSL_pending(const SSL *s)
831{
832	/* SSL_pending cannot work properly if read-ahead is enabled
833	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
834	 * and it is impossible to fix since SSL_pending cannot report
835	 * errors that may be observed while scanning the new data.
836	 * (Note that SSL_pending() is often used as a boolean value,
837	 * so we'd better not return -1.)
838	 */
839	return (s->method->ssl_pending(s));
840}
841
842X509
843*SSL_get_peer_certificate(const SSL *s)
844{
845	X509 *r;
846
847	if ((s == NULL) || (s->session == NULL))
848		r = NULL;
849	else
850		r = s->session->peer;
851
852	if (r == NULL)
853		return (r);
854
855	CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
856
857	return (r);
858}
859
860STACK_OF(X509)
861*SSL_get_peer_cert_chain(const SSL *s)
862{
863	STACK_OF(X509) *r;
864
865	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
866		r = NULL;
867	else
868		r = s->session->sess_cert->cert_chain;
869
870	/* If we are a client, cert_chain includes the peer's own
871	 * certificate;
872if we are a server, it does not. */
873
874	return (r);
875}
876
877/* Now in theory, since the calling process own 't' it should be safe to
878 * modify.  We need to be able to read f without being hassled */
879void
880SSL_copy_session_id(SSL *t, const SSL *f)
881{
882	CERT *tmp;
883
884	/* Do we need to to SSL locking? */
885	SSL_set_session(t, SSL_get_session(f));
886
887	/* what if we are setup as SSLv2 but want to talk SSLv3 or
888	 * vice-versa */
889	if (t->method != f->method) {
890		t->method->ssl_free(t);	/* cleanup current */
891		t->method=f->method;	/* change method */
892		t->method->ssl_new(t);	/* setup new */
893	}
894
895	tmp = t->cert;
896	if (f->cert != NULL) {
897		CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
898		t->cert = f->cert;
899	} else
900		t->cert = NULL;
901	if (tmp != NULL)
902		ssl_cert_free(tmp);
903	SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length);
904}
905
906/* Fix this so it checks all the valid key/cert options */
907int
908SSL_CTX_check_private_key(const SSL_CTX *ctx)
909{
910	if ((ctx == NULL) ||
911		(ctx->cert == NULL) ||
912	(ctx->cert->key->x509 == NULL)) {
913		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
914		return (0);
915	}
916	if (ctx->cert->key->privatekey == NULL) {
917		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
918		return (0);
919	}
920	return (X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
921}
922
923/* Fix this function so that it takes an optional type parameter */
924int
925SSL_check_private_key(const SSL *ssl)
926{
927	if (ssl == NULL) {
928		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
929		return (0);
930	}
931	if (ssl->cert == NULL) {
932		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
933		return 0;
934	}
935	if (ssl->cert->key->x509 == NULL) {
936		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
937		return (0);
938	}
939	if (ssl->cert->key->privatekey == NULL) {
940		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
941		return (0);
942	}
943	return(X509_check_private_key(ssl->cert->key->x509,
944	ssl->cert->key->privatekey));
945}
946
947int
948SSL_accept(SSL *s)
949{
950	if (s->handshake_func == 0)
951		/* Not properly initialized yet */
952	SSL_set_accept_state(s);
953
954	return (s->method->ssl_accept(s));
955}
956
957int
958SSL_connect(SSL *s)
959{
960	if (s->handshake_func == 0)
961		/* Not properly initialized yet */
962	SSL_set_connect_state(s);
963
964	return (s->method->ssl_connect(s));
965}
966
967long
968SSL_get_default_timeout(const SSL *s)
969{
970	return (s->method->get_timeout());
971}
972
973int
974SSL_read(SSL *s, void *buf, int num)
975{
976	if (s->handshake_func == 0) {
977		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
978		return -1;
979	}
980
981	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
982		s->rwstate = SSL_NOTHING;
983		return (0);
984	}
985	return (s->method->ssl_read(s, buf, num));
986}
987
988int
989SSL_peek(SSL *s, void *buf, int num)
990{
991	if (s->handshake_func == 0) {
992		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
993		return -1;
994	}
995
996	if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
997		return (0);
998	}
999	return (s->method->ssl_peek(s, buf, num));
1000}
1001
1002int
1003SSL_write(SSL *s, const void *buf, int num)
1004{
1005	if (s->handshake_func == 0) {
1006		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1007		return -1;
1008	}
1009
1010	if (s->shutdown & SSL_SENT_SHUTDOWN) {
1011		s->rwstate = SSL_NOTHING;
1012		SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1013		return (-1);
1014	}
1015	return (s->method->ssl_write(s, buf, num));
1016}
1017
1018int
1019SSL_shutdown(SSL *s)
1020{
1021	/* Note that this function behaves differently from what one might
1022	 * expect.  Return values are 0 for no success (yet),
1023	 * 1 for success; but calling it once is usually not enough,
1024	 * even if blocking I/O is used (see ssl3_shutdown).
1025	 */
1026
1027	if (s->handshake_func == 0) {
1028		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1029		return -1;
1030	}
1031
1032	if ((s != NULL) && !SSL_in_init(s))
1033		return (s->method->ssl_shutdown(s));
1034	else
1035		return (1);
1036}
1037
1038int
1039SSL_renegotiate(SSL *s)
1040{
1041	if (s->renegotiate == 0)
1042		s->renegotiate = 1;
1043
1044	s->new_session = 1;
1045
1046	return (s->method->ssl_renegotiate(s));
1047}
1048
1049int
1050SSL_renegotiate_abbreviated(SSL *s)
1051{
1052	if (s->renegotiate == 0)
1053		s->renegotiate = 1;
1054
1055	s->new_session = 0;
1056
1057	return (s->method->ssl_renegotiate(s));
1058}
1059
1060int
1061SSL_renegotiate_pending(SSL *s)
1062{
1063	/* becomes true when negotiation is requested;
1064	 * false again once a handshake has finished */
1065	return (s->renegotiate != 0);
1066}
1067
1068long
1069SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1070{
1071	long l;
1072
1073	switch (cmd) {
1074	case SSL_CTRL_GET_READ_AHEAD:
1075		return (s->read_ahead);
1076	case SSL_CTRL_SET_READ_AHEAD:
1077		l = s->read_ahead;
1078		s->read_ahead = larg;
1079		return (l);
1080
1081	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1082		s->msg_callback_arg = parg;
1083		return 1;
1084
1085	case SSL_CTRL_OPTIONS:
1086		return (s->options|=larg);
1087	case SSL_CTRL_CLEAR_OPTIONS:
1088		return (s->options&=~larg);
1089	case SSL_CTRL_MODE:
1090		return (s->mode|=larg);
1091	case SSL_CTRL_CLEAR_MODE:
1092		return (s->mode &=~larg);
1093	case SSL_CTRL_GET_MAX_CERT_LIST:
1094		return (s->max_cert_list);
1095	case SSL_CTRL_SET_MAX_CERT_LIST:
1096		l = s->max_cert_list;
1097		s->max_cert_list = larg;
1098		return (l);
1099	case SSL_CTRL_SET_MTU:
1100#ifndef OPENSSL_NO_DTLS1
1101		if (larg < (long)dtls1_min_mtu())
1102			return 0;
1103#endif
1104
1105		if (SSL_version(s) == DTLS1_VERSION ||
1106			SSL_version(s) == DTLS1_BAD_VER) {
1107			s->d1->mtu = larg;
1108			return larg;
1109		}
1110		return 0;
1111	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1112		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1113			return 0;
1114		s->max_send_fragment = larg;
1115		return 1;
1116	case SSL_CTRL_GET_RI_SUPPORT:
1117		if (s->s3)
1118			return s->s3->send_connection_binding;
1119		else return 0;
1120	default:
1121		return (s->method->ssl_ctrl(s, cmd, larg, parg));
1122	}
1123}
1124
1125long
1126SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1127{
1128	switch (cmd) {
1129	case SSL_CTRL_SET_MSG_CALLBACK:
1130		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1131		return 1;
1132
1133	default:
1134		return (s->method->ssl_callback_ctrl(s, cmd, fp));
1135	}
1136}
1137
1138LHASH_OF(SSL_SESSION)
1139*SSL_CTX_sessions(SSL_CTX *ctx)
1140{
1141	return ctx->sessions;
1142}
1143
1144long
1145SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1146{
1147	long l;
1148
1149	switch (cmd) {
1150	case SSL_CTRL_GET_READ_AHEAD:
1151		return (ctx->read_ahead);
1152	case SSL_CTRL_SET_READ_AHEAD:
1153		l = ctx->read_ahead;
1154		ctx->read_ahead = larg;
1155		return (l);
1156
1157	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1158		ctx->msg_callback_arg = parg;
1159		return 1;
1160
1161	case SSL_CTRL_GET_MAX_CERT_LIST:
1162		return (ctx->max_cert_list);
1163	case SSL_CTRL_SET_MAX_CERT_LIST:
1164		l = ctx->max_cert_list;
1165		ctx->max_cert_list = larg;
1166		return (l);
1167
1168	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1169		l = ctx->session_cache_size;
1170		ctx->session_cache_size = larg;
1171		return (l);
1172	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1173		return (ctx->session_cache_size);
1174	case SSL_CTRL_SET_SESS_CACHE_MODE:
1175		l = ctx->session_cache_mode;
1176		ctx->session_cache_mode = larg;
1177		return (l);
1178	case SSL_CTRL_GET_SESS_CACHE_MODE:
1179		return (ctx->session_cache_mode);
1180
1181	case SSL_CTRL_SESS_NUMBER:
1182		return (lh_SSL_SESSION_num_items(ctx->sessions));
1183	case SSL_CTRL_SESS_CONNECT:
1184		return (ctx->stats.sess_connect);
1185	case SSL_CTRL_SESS_CONNECT_GOOD:
1186		return (ctx->stats.sess_connect_good);
1187	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1188		return (ctx->stats.sess_connect_renegotiate);
1189	case SSL_CTRL_SESS_ACCEPT:
1190		return (ctx->stats.sess_accept);
1191	case SSL_CTRL_SESS_ACCEPT_GOOD:
1192		return (ctx->stats.sess_accept_good);
1193	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1194		return (ctx->stats.sess_accept_renegotiate);
1195	case SSL_CTRL_SESS_HIT:
1196		return (ctx->stats.sess_hit);
1197	case SSL_CTRL_SESS_CB_HIT:
1198		return (ctx->stats.sess_cb_hit);
1199	case SSL_CTRL_SESS_MISSES:
1200		return (ctx->stats.sess_miss);
1201	case SSL_CTRL_SESS_TIMEOUTS:
1202		return (ctx->stats.sess_timeout);
1203	case SSL_CTRL_SESS_CACHE_FULL:
1204		return (ctx->stats.sess_cache_full);
1205	case SSL_CTRL_OPTIONS:
1206		return (ctx->options|=larg);
1207	case SSL_CTRL_CLEAR_OPTIONS:
1208		return (ctx->options&=~larg);
1209	case SSL_CTRL_MODE:
1210		return (ctx->mode|=larg);
1211	case SSL_CTRL_CLEAR_MODE:
1212		return (ctx->mode&=~larg);
1213	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1214		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1215			return 0;
1216		ctx->max_send_fragment = larg;
1217		return 1;
1218	default:
1219		return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1220	}
1221}
1222
1223long
1224SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1225{
1226	switch (cmd) {
1227	case SSL_CTRL_SET_MSG_CALLBACK:
1228		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1229		return 1;
1230
1231	default:
1232		return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1233	}
1234}
1235
1236int
1237ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1238{
1239	long l;
1240
1241	l = a->id - b->id;
1242	if (l == 0L)
1243		return (0);
1244	else
1245		return ((l > 0) ? 1:-1);
1246}
1247
1248int
1249ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1250    const SSL_CIPHER * const *bp)
1251{
1252	long l;
1253
1254	l = (*ap)->id - (*bp)->id;
1255	if (l == 0L)
1256		return (0);
1257	else
1258		return ((l > 0) ? 1:-1);
1259}
1260
1261/** return a STACK of the ciphers available for the SSL and in order of
1262 * preference */
1263STACK_OF(SSL_CIPHER)
1264*SSL_get_ciphers(const SSL *s)
1265{
1266	if (s != NULL) {
1267		if (s->cipher_list != NULL) {
1268			return (s->cipher_list);
1269		} else if ((s->ctx != NULL) &&
1270		(s->ctx->cipher_list != NULL)) {
1271			return (s->ctx->cipher_list);
1272		}
1273	}
1274	return (NULL);
1275}
1276
1277/** return a STACK of the ciphers available for the SSL and in order of
1278 * algorithm id */
1279STACK_OF(SSL_CIPHER)
1280*ssl_get_ciphers_by_id(SSL *s)
1281{
1282	if (s != NULL) {
1283		if (s->cipher_list_by_id != NULL) {
1284			return (s->cipher_list_by_id);
1285		} else if ((s->ctx != NULL) &&
1286		(s->ctx->cipher_list_by_id != NULL)) {
1287			return (s->ctx->cipher_list_by_id);
1288		}
1289	}
1290	return (NULL);
1291}
1292
1293/** The old interface to get the same thing as SSL_get_ciphers() */
1294const char
1295*SSL_get_cipher_list(const SSL *s, int n)
1296{
1297	SSL_CIPHER *c;
1298	STACK_OF(SSL_CIPHER) *sk;
1299
1300	if (s == NULL)
1301		return (NULL);
1302	sk = SSL_get_ciphers(s);
1303	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1304		return (NULL);
1305	c = sk_SSL_CIPHER_value(sk, n);
1306	if (c == NULL)
1307		return (NULL);
1308	return (c->name);
1309}
1310
1311/** specify the ciphers to be used by default by the SSL_CTX */
1312int
1313SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1314{
1315	STACK_OF(SSL_CIPHER) *sk;
1316
1317	sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1318	&ctx->cipher_list_by_id, str);
1319	/* ssl_create_cipher_list may return an empty stack if it
1320	 * was unable to find a cipher matching the given rule string
1321	 * (for example if the rule string specifies a cipher which
1322	 * has been disabled). This is not an error as far as
1323	 * ssl_create_cipher_list is concerned, and hence
1324	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1325	 * updated. */
1326	if (sk == NULL)
1327		return 0;
1328	else if (sk_SSL_CIPHER_num(sk) == 0) {
1329		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1330		return 0;
1331	}
1332	return 1;
1333}
1334
1335/** specify the ciphers to be used by the SSL */
1336int
1337SSL_set_cipher_list(SSL *s, const char *str)
1338{
1339	STACK_OF(SSL_CIPHER) *sk;
1340
1341	sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1342	&s->cipher_list_by_id, str);
1343	/* see comment in SSL_CTX_set_cipher_list */
1344	if (sk == NULL)
1345		return 0;
1346	else if (sk_SSL_CIPHER_num(sk) == 0) {
1347		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1348		return 0;
1349	}
1350	return 1;
1351}
1352
1353/* works well for SSLv2, not so good for SSLv3 */
1354char
1355*SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1356{
1357	char *end;
1358	STACK_OF(SSL_CIPHER) *sk;
1359	SSL_CIPHER *c;
1360	size_t curlen = 0;
1361	int i;
1362
1363	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1364		(len < 2))
1365	return (NULL);
1366
1367	sk = s->session->ciphers;
1368	buf[0] = '\0';
1369	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1370		c = sk_SSL_CIPHER_value(sk, i);
1371		end = buf + curlen;
1372		if (strlcat(buf, c->name, len) >= len ||
1373			(curlen = strlcat(buf, ":", len)) >= len) {
1374			/* remove truncated cipher from list */
1375			*end = '\0';
1376			break;
1377		}
1378	}
1379	/* remove trailing colon */
1380	if ((end = strrchr(buf, ':')) != NULL)
1381		*end = '\0';
1382	return (buf);
1383}
1384
1385int
1386ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p,
1387    int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1388{
1389	int i, j = 0;
1390	SSL_CIPHER *c;
1391	unsigned char *q;
1392#ifndef OPENSSL_NO_KRB5
1393	int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1394#endif /* OPENSSL_NO_KRB5 */
1395
1396	if (sk == NULL)
1397		return (0);
1398	q = p;
1399
1400	for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1401		c = sk_SSL_CIPHER_value(sk, i);
1402		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1403		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1404			(TLS1_get_client_version(s) < TLS1_2_VERSION))
1405		continue;
1406#ifndef OPENSSL_NO_KRB5
1407		if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1408			nokrb5)
1409		continue;
1410#endif /* OPENSSL_NO_KRB5 */
1411#ifndef OPENSSL_NO_PSK
1412		/* with PSK there must be client callback set */
1413		if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1414			s->psk_client_callback == NULL)
1415		continue;
1416#endif /* OPENSSL_NO_PSK */
1417		j = put_cb ? put_cb(c, p) : ssl_put_cipher_by_char(s, c, p);
1418		p += j;
1419	}
1420	/* If p == q, no ciphers and caller indicates an error. Otherwise
1421	 * add SCSV if not renegotiating.
1422	 */
1423	if (p != q && !s->renegotiate) {
1424		static SSL_CIPHER scsv = {
1425			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1426		};
1427		j = put_cb ? put_cb(&scsv, p) : ssl_put_cipher_by_char(s, &scsv, p);
1428		p += j;
1429#ifdef OPENSSL_RI_DEBUG
1430		fprintf(stderr, "SCSV sent by client\n");
1431#endif
1432	}
1433
1434	return (p - q);
1435}
1436
1437STACK_OF(SSL_CIPHER)
1438*ssl_bytes_to_cipher_list(SSL *s, unsigned char *p, int num,
1439STACK_OF(SSL_CIPHER) **skp)
1440{
1441	const SSL_CIPHER *c;
1442	STACK_OF(SSL_CIPHER) *sk;
1443	int i, n;
1444	if (s->s3)
1445		s->s3->send_connection_binding = 0;
1446
1447	n = ssl_put_cipher_by_char(s, NULL, NULL);
1448	if ((num % n) != 0) {
1449		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1450		return (NULL);
1451	}
1452	if ((skp == NULL) || (*skp == NULL))
1453		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1454	else {
1455		sk= *skp;
1456		sk_SSL_CIPHER_zero(sk);
1457	}
1458
1459	for (i = 0; i < num; i += n) {
1460		/* Check for SCSV */
1461		if (s->s3 && (n != 3 || !p[0]) &&
1462			(p[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1463		(p[n - 1] == (SSL3_CK_SCSV & 0xff))) {
1464			/* SCSV fatal if renegotiating */
1465			if (s->renegotiate) {
1466				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1467				ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1468
1469				goto err;
1470			}
1471			s->s3->send_connection_binding = 1;
1472			p += n;
1473#ifdef OPENSSL_RI_DEBUG
1474			fprintf(stderr, "SCSV received by server\n");
1475#endif
1476			continue;
1477		}
1478
1479		c = ssl_get_cipher_by_char(s, p);
1480		p += n;
1481		if (c != NULL) {
1482			if (!sk_SSL_CIPHER_push(sk, c)) {
1483				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1484				goto err;
1485			}
1486		}
1487	}
1488
1489	if (skp != NULL)
1490		*skp = sk;
1491	return (sk);
1492err:
1493	if ((skp == NULL) || (*skp == NULL))
1494		sk_SSL_CIPHER_free(sk);
1495	return (NULL);
1496}
1497
1498
1499#ifndef OPENSSL_NO_TLSEXT
1500/** return a servername extension value if provided in Client Hello, or NULL.
1501 * So far, only host_name types are defined (RFC 3546).
1502 */
1503
1504const char
1505*SSL_get_servername(const SSL *s, const int type)
1506{
1507	if (type != TLSEXT_NAMETYPE_host_name)
1508		return NULL;
1509
1510	return s->session && !s->tlsext_hostname ?
1511	s->session->tlsext_hostname :
1512	s->tlsext_hostname;
1513}
1514
1515int
1516SSL_get_servername_type(const SSL *s)
1517{
1518	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1519		return TLSEXT_NAMETYPE_host_name;
1520	return -1;
1521}
1522
1523# ifndef OPENSSL_NO_NEXTPROTONEG
1524/* SSL_select_next_proto implements the standard protocol selection. It is
1525 * expected that this function is called from the callback set by
1526 * SSL_CTX_set_next_proto_select_cb.
1527 *
1528 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1529 * strings. The length byte itself is not included in the length. A byte
1530 * string of length 0 is invalid. No byte string may be truncated.
1531 *
1532 * The current, but experimental algorithm for selecting the protocol is:
1533 *
1534 * 1) If the server doesn't support NPN then this is indicated to the
1535 * callback. In this case, the client application has to abort the connection
1536 * or have a default application level protocol.
1537 *
1538 * 2) If the server supports NPN, but advertises an empty list then the
1539 * client selects the first protcol in its list, but indicates via the
1540 * API that this fallback case was enacted.
1541 *
1542 * 3) Otherwise, the client finds the first protocol in the server's list
1543 * that it supports and selects this protocol. This is because it's
1544 * assumed that the server has better information about which protocol
1545 * a client should use.
1546 *
1547 * 4) If the client doesn't support any of the server's advertised
1548 * protocols, then this is treated the same as case 2.
1549 *
1550 * It returns either
1551 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1552 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1553 */
1554int
1555SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1556{
1557	unsigned int i, j;
1558	const unsigned char *result;
1559	int status = OPENSSL_NPN_UNSUPPORTED;
1560
1561	/* For each protocol in server preference order, see if we support it. */
1562	for (i = 0; i < server_len; ) {
1563		for (j = 0; j < client_len; ) {
1564			if (server[i] == client[j] &&
1565				memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1566				/* We found a match */
1567				result = &server[i];
1568				status = OPENSSL_NPN_NEGOTIATED;
1569				goto found;
1570			}
1571			j += client[j];
1572			j++;
1573		}
1574		i += server[i];
1575		i++;
1576	}
1577
1578	/* There's no overlap between our protocols and the server's list. */
1579	result = client;
1580	status = OPENSSL_NPN_NO_OVERLAP;
1581
1582	found:
1583	*out = (unsigned char *) result + 1;
1584	*outlen = result[0];
1585	return status;
1586}
1587
1588/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1589 * requested protocol for this connection and returns 0. If the client didn't
1590 * request any protocol, then *data is set to NULL.
1591 *
1592 * Note that the client can request any protocol it chooses. The value returned
1593 * from this function need not be a member of the list of supported protocols
1594 * provided by the callback.
1595 */
1596void
1597SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1598{
1599	*data = s->next_proto_negotiated;
1600	if (!*data) {
1601		*len = 0;
1602	} else {
1603		*len = s->next_proto_negotiated_len;
1604	}
1605}
1606
1607/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1608 * TLS server needs a list of supported protocols for Next Protocol
1609 * Negotiation. The returned list must be in wire format.  The list is returned
1610 * by setting |out| to point to it and |outlen| to its length. This memory will
1611 * not be modified, but one should assume that the SSL* keeps a reference to
1612 * it.
1613 *
1614 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1615 * such extension will be included in the ServerHello. */
1616void
1617SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1618{
1619	ctx->next_protos_advertised_cb = cb;
1620	ctx->next_protos_advertised_cb_arg = arg;
1621}
1622
1623/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1624 * client needs to select a protocol from the server's provided list. |out|
1625 * must be set to point to the selected protocol (which may be within |in|).
1626 * The length of the protocol name must be written into |outlen|. The server's
1627 * advertised protocols are provided in |in| and |inlen|. The callback can
1628 * assume that |in| is syntactically valid.
1629 *
1630 * The client must select a protocol. It is fatal to the connection if this
1631 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1632 */
1633void
1634SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1635{
1636	ctx->next_proto_select_cb = cb;
1637	ctx->next_proto_select_cb_arg = arg;
1638}
1639# endif
1640#endif
1641
1642int
1643SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1644    const char *label, size_t llen, const unsigned char *p, size_t plen,
1645int use_context)
1646{
1647	if (s->version < TLS1_VERSION)
1648		return -1;
1649
1650	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1651	llen, p, plen,
1652	use_context);
1653}
1654
1655static unsigned long
1656ssl_session_hash(const SSL_SESSION *a)
1657{
1658	unsigned long l;
1659
1660	l = (unsigned long)
1661	((unsigned int) a->session_id[0]     )|
1662	((unsigned int) a->session_id[1]<< 8L)|
1663	((unsigned long)a->session_id[2]<<16L)|
1664	((unsigned long)a->session_id[3]<<24L);
1665	return (l);
1666}
1667
1668/* NB: If this function (or indeed the hash function which uses a sort of
1669 * coarser function than this one) is changed, ensure
1670 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1671 * able to construct an SSL_SESSION that will collide with any existing session
1672 * with a matching session ID. */
1673static int
1674ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1675{
1676	if (a->ssl_version != b->ssl_version)
1677		return (1);
1678	if (a->session_id_length != b->session_id_length)
1679		return (1);
1680	return (memcmp(a->session_id, b->session_id, a->session_id_length));
1681}
1682
1683/* These wrapper functions should remain rather than redeclaring
1684 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1685 * variable. The reason is that the functions aren't static, they're exposed via
1686 * ssl.h. */
1687static
1688IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1689static
1690IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1691
1692SSL_CTX
1693*SSL_CTX_new(const SSL_METHOD *meth)
1694{
1695	SSL_CTX *ret = NULL;
1696
1697	if (meth == NULL) {
1698		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1699		return (NULL);
1700	}
1701
1702	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1703		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1704		goto err;
1705	}
1706	ret = (SSL_CTX *)malloc(sizeof(SSL_CTX));
1707	if (ret == NULL)
1708		goto err;
1709
1710	memset(ret, 0, sizeof(SSL_CTX));
1711
1712	ret->method = meth;
1713
1714	ret->cert_store = NULL;
1715	ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1716	ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1717	ret->session_cache_head = NULL;
1718	ret->session_cache_tail = NULL;
1719
1720	/* We take the system default */
1721	ret->session_timeout = meth->get_timeout();
1722
1723	ret->new_session_cb = 0;
1724	ret->remove_session_cb = 0;
1725	ret->get_session_cb = 0;
1726	ret->generate_session_id = 0;
1727
1728	memset((char *)&ret->stats, 0, sizeof(ret->stats));
1729
1730	ret->references = 1;
1731	ret->quiet_shutdown = 0;
1732
1733/*	ret->cipher=NULL;*/
1734/*	ret->s2->challenge=NULL;
1735	ret->master_key=NULL;
1736	ret->key_arg=NULL;
1737	ret->s2->conn_id=NULL;
1738*/
1739
1740	ret->info_callback = NULL;
1741
1742	ret->app_verify_callback = 0;
1743	ret->app_verify_arg = NULL;
1744
1745	ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1746	ret->read_ahead = 0;
1747	ret->msg_callback = 0;
1748	ret->msg_callback_arg = NULL;
1749	ret->verify_mode = SSL_VERIFY_NONE;
1750#if 0
1751	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1752#endif
1753	ret->sid_ctx_length = 0;
1754	ret->default_verify_callback = NULL;
1755	if ((ret->cert = ssl_cert_new()) == NULL)
1756		goto err;
1757
1758	ret->default_passwd_callback = 0;
1759	ret->default_passwd_callback_userdata = NULL;
1760	ret->client_cert_cb = 0;
1761	ret->app_gen_cookie_cb = 0;
1762	ret->app_verify_cookie_cb = 0;
1763
1764	ret->sessions = lh_SSL_SESSION_new();
1765	if (ret->sessions == NULL)
1766		goto err;
1767	ret->cert_store = X509_STORE_new();
1768	if (ret->cert_store == NULL)
1769		goto err;
1770
1771	ssl_create_cipher_list(ret->method, &ret->cipher_list,
1772	    &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
1773	if (ret->cipher_list == NULL ||
1774	    sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
1775		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1776		goto err2;
1777	}
1778
1779	ret->param = X509_VERIFY_PARAM_new();
1780	if (!ret->param)
1781		goto err;
1782
1783	if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1784		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1785		goto err2;
1786	}
1787	if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1788		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1789		goto err2;
1790	}
1791
1792	if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1793		goto err;
1794
1795	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1796
1797	ret->extra_certs = NULL;
1798	/* No compression for DTLS */
1799	if (meth->version != DTLS1_VERSION)
1800		ret->comp_methods = SSL_COMP_get_compression_methods();
1801
1802	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1803
1804#ifndef OPENSSL_NO_TLSEXT
1805	ret->tlsext_servername_callback = 0;
1806	ret->tlsext_servername_arg = NULL;
1807	/* Setup RFC4507 ticket keys */
1808	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1809		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1810	|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1811	ret->options |= SSL_OP_NO_TICKET;
1812
1813	ret->tlsext_status_cb = 0;
1814	ret->tlsext_status_arg = NULL;
1815
1816# ifndef OPENSSL_NO_NEXTPROTONEG
1817	ret->next_protos_advertised_cb = 0;
1818	ret->next_proto_select_cb = 0;
1819# endif
1820#endif
1821#ifndef OPENSSL_NO_PSK
1822	ret->psk_identity_hint = NULL;
1823	ret->psk_client_callback = NULL;
1824	ret->psk_server_callback = NULL;
1825#endif
1826#ifndef OPENSSL_NO_SRP
1827	SSL_CTX_SRP_CTX_init(ret);
1828#endif
1829#ifndef OPENSSL_NO_ENGINE
1830	ret->client_cert_engine = NULL;
1831#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1832#define eng_strx(x)	#x
1833#define eng_str(x)	eng_strx(x)
1834	/* Use specific client engine automatically... ignore errors */
1835	{
1836		ENGINE *eng;
1837		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1838		if (!eng) {
1839			ERR_clear_error();
1840			ENGINE_load_builtin_engines();
1841			eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1842		}
1843		if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1844			ERR_clear_error();
1845	}
1846#endif
1847#endif
1848	/* Default is to connect to non-RI servers. When RI is more widely
1849	 * deployed might change this.
1850	 */
1851	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1852
1853	return (ret);
1854err:
1855	SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1856err2:
1857	if (ret != NULL)
1858		SSL_CTX_free(ret);
1859	return (NULL);
1860}
1861
1862#if 0
1863static void
1864SSL_COMP_free(SSL_COMP *comp)
1865	{ free(comp);
1866}
1867#endif
1868
1869void
1870SSL_CTX_free(SSL_CTX *a)
1871{
1872	int i;
1873
1874	if (a == NULL)
1875		return;
1876
1877	i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
1878#ifdef REF_PRINT
1879	REF_PRINT("SSL_CTX", a);
1880#endif
1881	if (i > 0)
1882		return;
1883#ifdef REF_CHECK
1884	if (i < 0) {
1885		fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1886		abort(); /* ok */
1887	}
1888#endif
1889
1890	if (a->param)
1891		X509_VERIFY_PARAM_free(a->param);
1892
1893	/*
1894	 * Free internal session cache. However: the remove_cb() may reference
1895	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1896	 * after the sessions were flushed.
1897	 * As the ex_data handling routines might also touch the session cache,
1898	 * the most secure solution seems to be: empty (flush) the cache, then
1899	 * free ex_data, then finally free the cache.
1900	 * (See ticket [openssl.org #212].)
1901	 */
1902	if (a->sessions != NULL)
1903		SSL_CTX_flush_sessions(a, 0);
1904
1905	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1906
1907	if (a->sessions != NULL)
1908		lh_SSL_SESSION_free(a->sessions);
1909
1910	if (a->cert_store != NULL)
1911		X509_STORE_free(a->cert_store);
1912	if (a->cipher_list != NULL)
1913		sk_SSL_CIPHER_free(a->cipher_list);
1914	if (a->cipher_list_by_id != NULL)
1915		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1916	if (a->cert != NULL)
1917		ssl_cert_free(a->cert);
1918	if (a->client_CA != NULL)
1919		sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1920	if (a->extra_certs != NULL)
1921		sk_X509_pop_free(a->extra_certs, X509_free);
1922#if 0 /* This should never be done, since it removes a global database */
1923	if (a->comp_methods != NULL)
1924		sk_SSL_COMP_pop_free(a->comp_methods, SSL_COMP_free);
1925#else
1926	a->comp_methods = NULL;
1927#endif
1928
1929#ifndef OPENSSL_NO_SRTP
1930	if (a->srtp_profiles)
1931		sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1932#endif
1933
1934#ifndef OPENSSL_NO_PSK
1935	if (a->psk_identity_hint)
1936		free(a->psk_identity_hint);
1937#endif
1938#ifndef OPENSSL_NO_SRP
1939	SSL_CTX_SRP_CTX_free(a);
1940#endif
1941#ifndef OPENSSL_NO_ENGINE
1942	if (a->client_cert_engine)
1943		ENGINE_finish(a->client_cert_engine);
1944#endif
1945
1946	free(a);
1947}
1948
1949void
1950SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1951{
1952	ctx->default_passwd_callback = cb;
1953}
1954
1955void
1956SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1957{
1958	ctx->default_passwd_callback_userdata = u;
1959}
1960
1961void
1962SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *, void *), void *arg)
1963{
1964	ctx->app_verify_callback = cb;
1965	ctx->app_verify_arg = arg;
1966}
1967
1968void
1969SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb)(int, X509_STORE_CTX *))
1970{
1971	ctx->verify_mode = mode;
1972	ctx->default_verify_callback = cb;
1973}
1974
1975void
1976SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1977{
1978	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1979}
1980
1981void
1982ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1983{
1984	CERT_PKEY *cpk;
1985	int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1986	int rsa_enc_export, dh_rsa_export, dh_dsa_export;
1987	int rsa_tmp_export, dh_tmp_export, kl;
1988	unsigned long mask_k, mask_a, emask_k, emask_a;
1989	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1990#ifndef OPENSSL_NO_ECDH
1991	int have_ecdh_tmp;
1992#endif
1993	X509 *x = NULL;
1994	EVP_PKEY *ecc_pkey = NULL;
1995	int signature_nid = 0, pk_nid = 0, md_nid = 0;
1996
1997	if (c == NULL)
1998		return;
1999
2000	kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
2001
2002#ifndef OPENSSL_NO_RSA
2003	rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2004	rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
2005	(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2006#else
2007	rsa_tmp = rsa_tmp_export = 0;
2008#endif
2009#ifndef OPENSSL_NO_DH
2010	dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2011	dh_tmp_export = (c->dh_tmp_cb != NULL ||
2012	(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2013#else
2014	dh_tmp = dh_tmp_export = 0;
2015#endif
2016
2017#ifndef OPENSSL_NO_ECDH
2018	have_ecdh_tmp = (c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2019#endif
2020	cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
2021	rsa_enc = (cpk->x509 != NULL && cpk->privatekey != NULL);
2022	rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2023	cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2024	rsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2025	cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2026	dsa_sign = (cpk->x509 != NULL && cpk->privatekey != NULL);
2027	cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
2028	dh_rsa = (cpk->x509 != NULL && cpk->privatekey != NULL);
2029	dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2030	cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
2031/* FIX THIS EAY EAY EAY */
2032	dh_dsa = (cpk->x509 != NULL && cpk->privatekey != NULL);
2033	dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2034	cpk = &(c->pkeys[SSL_PKEY_ECC]);
2035	have_ecc_cert = (cpk->x509 != NULL && cpk->privatekey != NULL);
2036	mask_k = 0;
2037	mask_a = 0;
2038	emask_k = 0;
2039	emask_a = 0;
2040
2041
2042
2043#ifdef CIPHER_DEBUG
2044	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2045	rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp,
2046	rsa_enc, rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2047#endif
2048
2049	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2050	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2051		mask_k |= SSL_kGOST;
2052		mask_a |= SSL_aGOST01;
2053	}
2054	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2055	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2056		mask_k |= SSL_kGOST;
2057		mask_a |= SSL_aGOST94;
2058	}
2059
2060	if (rsa_enc || (rsa_tmp && rsa_sign))
2061		mask_k|=SSL_kRSA;
2062	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2063		emask_k|=SSL_kRSA;
2064
2065#if 0
2066	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2067	if ((dh_tmp || dh_rsa || dh_dsa) &&
2068		(rsa_enc || rsa_sign || dsa_sign))
2069	mask_k|=SSL_kEDH;
2070	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2071		(rsa_enc || rsa_sign || dsa_sign))
2072	emask_k|=SSL_kEDH;
2073#endif
2074
2075	if (dh_tmp_export)
2076		emask_k|=SSL_kEDH;
2077
2078	if (dh_tmp)
2079		mask_k|=SSL_kEDH;
2080
2081	if (dh_rsa)
2082		mask_k|=SSL_kDHr;
2083	if (dh_rsa_export)
2084		emask_k|=SSL_kDHr;
2085
2086	if (dh_dsa)
2087		mask_k|=SSL_kDHd;
2088	if (dh_dsa_export)
2089		emask_k|=SSL_kDHd;
2090
2091	if (rsa_enc || rsa_sign) {
2092		mask_a|=SSL_aRSA;
2093		emask_a|=SSL_aRSA;
2094	}
2095
2096	if (dsa_sign) {
2097		mask_a|=SSL_aDSS;
2098		emask_a|=SSL_aDSS;
2099	}
2100
2101	mask_a|=SSL_aNULL;
2102	emask_a|=SSL_aNULL;
2103
2104#ifndef OPENSSL_NO_KRB5
2105	mask_k|=SSL_kKRB5;
2106	mask_a|=SSL_aKRB5;
2107	emask_k|=SSL_kKRB5;
2108	emask_a|=SSL_aKRB5;
2109#endif
2110
2111	/* An ECC certificate may be usable for ECDH and/or
2112	 * ECDSA cipher suites depending on the key usage extension.
2113	 */
2114	if (have_ecc_cert) {
2115		/* This call populates extension flags (ex_flags) */
2116		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2117		X509_check_purpose(x, -1, 0);
2118		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2119		(x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2120		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2121		(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2122		ecc_pkey = X509_get_pubkey(x);
2123		ecc_pkey_size = (ecc_pkey != NULL) ?
2124		EVP_PKEY_bits(ecc_pkey) : 0;
2125		EVP_PKEY_free(ecc_pkey);
2126		if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2127			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2128			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2129		}
2130#ifndef OPENSSL_NO_ECDH
2131		if (ecdh_ok) {
2132
2133			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2134				mask_k|=SSL_kECDHr;
2135				mask_a|=SSL_aECDH;
2136				if (ecc_pkey_size <= 163) {
2137					emask_k|=SSL_kECDHr;
2138					emask_a|=SSL_aECDH;
2139				}
2140			}
2141
2142			if (pk_nid == NID_X9_62_id_ecPublicKey) {
2143				mask_k|=SSL_kECDHe;
2144				mask_a|=SSL_aECDH;
2145				if (ecc_pkey_size <= 163) {
2146					emask_k|=SSL_kECDHe;
2147					emask_a|=SSL_aECDH;
2148				}
2149			}
2150		}
2151#endif
2152#ifndef OPENSSL_NO_ECDSA
2153		if (ecdsa_ok) {
2154			mask_a|=SSL_aECDSA;
2155			emask_a|=SSL_aECDSA;
2156		}
2157#endif
2158	}
2159
2160#ifndef OPENSSL_NO_ECDH
2161	if (have_ecdh_tmp) {
2162		mask_k|=SSL_kEECDH;
2163		emask_k|=SSL_kEECDH;
2164	}
2165#endif
2166
2167#ifndef OPENSSL_NO_PSK
2168	mask_k |= SSL_kPSK;
2169	mask_a |= SSL_aPSK;
2170	emask_k |= SSL_kPSK;
2171	emask_a |= SSL_aPSK;
2172#endif
2173
2174	c->mask_k = mask_k;
2175	c->mask_a = mask_a;
2176	c->export_mask_k = emask_k;
2177	c->export_mask_a = emask_a;
2178	c->valid = 1;
2179}
2180
2181/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2182#define ku_reject(x, usage) \
2183	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2184
2185#ifndef OPENSSL_NO_EC
2186
2187int
2188ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2189{
2190	unsigned long alg_k, alg_a;
2191	EVP_PKEY *pkey = NULL;
2192	int keysize = 0;
2193	int signature_nid = 0, md_nid = 0, pk_nid = 0;
2194	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2195
2196	alg_k = cs->algorithm_mkey;
2197	alg_a = cs->algorithm_auth;
2198
2199	if (SSL_C_IS_EXPORT(cs)) {
2200		/* ECDH key length in export ciphers must be <= 163 bits */
2201		pkey = X509_get_pubkey(x);
2202		if (pkey == NULL)
2203			return 0;
2204		keysize = EVP_PKEY_bits(pkey);
2205		EVP_PKEY_free(pkey);
2206		if (keysize > 163)
2207			return 0;
2208	}
2209
2210	/* This call populates the ex_flags field correctly */
2211	X509_check_purpose(x, -1, 0);
2212	if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2213		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2214		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2215	}
2216	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2217		/* key usage, if present, must allow key agreement */
2218		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2219			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2220			return 0;
2221		}
2222		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2223			/* signature alg must be ECDSA */
2224			if (pk_nid != NID_X9_62_id_ecPublicKey) {
2225				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2226				return 0;
2227			}
2228		}
2229		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2230			/* signature alg must be RSA */
2231
2232			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2233				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2234				return 0;
2235			}
2236		}
2237	}
2238	if (alg_a & SSL_aECDSA) {
2239		/* key usage, if present, must allow signing */
2240		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2241			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2242			return 0;
2243		}
2244	}
2245
2246	return 1;
2247	/* all checks are ok */
2248}
2249
2250#endif
2251
2252/* THIS NEEDS CLEANING UP */
2253CERT_PKEY
2254*ssl_get_server_send_pkey(const SSL *s)
2255{
2256	unsigned long alg_k, alg_a;
2257	CERT *c;
2258	int i;
2259
2260	c = s->cert;
2261	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2262
2263	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2264	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2265
2266	if (alg_k & (SSL_kECDHr|SSL_kECDHe)) {
2267		/* we don't need to look at SSL_kEECDH
2268		 * since no certificate is needed for
2269		 * anon ECDH and for authenticated
2270		 * EECDH, the check for the auth
2271		 * algorithm will set i correctly
2272		 * NOTE: For ECDH-RSA, we need an ECC
2273		 * not an RSA cert but for EECDH-RSA
2274		 * we need an RSA cert. Placing the
2275		 * checks for SSL_kECDH before RSA
2276		 * checks ensures the correct cert is chosen.
2277		 */
2278		i = SSL_PKEY_ECC;
2279	} else if (alg_a & SSL_aECDSA) {
2280		i = SSL_PKEY_ECC;
2281	} else if (alg_k & SSL_kDHr)
2282	i = SSL_PKEY_DH_RSA;
2283	else if (alg_k & SSL_kDHd)
2284		i = SSL_PKEY_DH_DSA;
2285	else if (alg_a & SSL_aDSS)
2286		i = SSL_PKEY_DSA_SIGN;
2287	else if (alg_a & SSL_aRSA) {
2288		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2289			i = SSL_PKEY_RSA_SIGN;
2290		else
2291			i = SSL_PKEY_RSA_ENC;
2292	} else if (alg_a & SSL_aKRB5) {
2293		/* VRS something else here? */
2294		return (NULL);
2295	} else if (alg_a & SSL_aGOST94)
2296	i = SSL_PKEY_GOST94;
2297	else if (alg_a & SSL_aGOST01)
2298		i = SSL_PKEY_GOST01;
2299	else /* if (alg_a & SSL_aNULL) */
2300	{
2301		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY, ERR_R_INTERNAL_ERROR);
2302		return (NULL);
2303	}
2304
2305	return c->pkeys + i;
2306}
2307
2308X509
2309*ssl_get_server_send_cert(const SSL *s)
2310{
2311	CERT_PKEY *cpk;
2312	cpk = ssl_get_server_send_pkey(s);
2313	if (!cpk)
2314		return NULL;
2315	return cpk->x509;
2316}
2317
2318EVP_PKEY
2319*ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher, const EVP_MD **pmd)
2320{
2321	unsigned long alg_a;
2322	CERT *c;
2323	int idx = -1;
2324
2325	alg_a = cipher->algorithm_auth;
2326	c = s->cert;
2327
2328	if ((alg_a & SSL_aDSS) &&
2329		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2330	idx = SSL_PKEY_DSA_SIGN;
2331	else if (alg_a & SSL_aRSA) {
2332		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2333			idx = SSL_PKEY_RSA_SIGN;
2334		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2335			idx = SSL_PKEY_RSA_ENC;
2336	} else if ((alg_a & SSL_aECDSA) &&
2337	(c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2338	idx = SSL_PKEY_ECC;
2339	if (idx == -1) {
2340		SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2341		return (NULL);
2342	}
2343	if (pmd)
2344		*pmd = c->pkeys[idx].digest;
2345	return c->pkeys[idx].privatekey;
2346}
2347
2348void
2349ssl_update_cache(SSL *s, int mode)
2350{
2351	int i;
2352
2353	/* If the session_id_length is 0, we are not supposed to cache it,
2354	 * and it would be rather hard to do anyway :-) */
2355	if (s->session->session_id_length == 0)
2356		return;
2357
2358	i = s->session_ctx->session_cache_mode;
2359	if ((i & mode) && (!s->hit)
2360		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2361	|| SSL_CTX_add_session(s->session_ctx, s->session))
2362	&& (s->session_ctx->new_session_cb != NULL)) {
2363		CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2364		if (!s->session_ctx->new_session_cb(s, s->session))
2365			SSL_SESSION_free(s->session);
2366	}
2367
2368	/* auto flush every 255 connections */
2369	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2370		((i & mode) == mode)) {
2371		if ((((mode & SSL_SESS_CACHE_CLIENT)
2372			?s->session_ctx->stats.sess_connect_good
2373		:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2374			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2375		}
2376	}
2377}
2378
2379const SSL_METHOD
2380*SSL_get_ssl_method(SSL *s)
2381{
2382	return (s->method);
2383}
2384
2385int
2386SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2387{
2388	int conn = -1;
2389	int ret = 1;
2390
2391	if (s->method != meth) {
2392		if (s->handshake_func != NULL)
2393			conn = (s->handshake_func == s->method->ssl_connect);
2394
2395		if (s->method->version == meth->version)
2396			s->method = meth;
2397		else {
2398			s->method->ssl_free(s);
2399			s->method = meth;
2400			ret = s->method->ssl_new(s);
2401		}
2402
2403		if (conn == 1)
2404			s->handshake_func = meth->ssl_connect;
2405		else if (conn == 0)
2406			s->handshake_func = meth->ssl_accept;
2407	}
2408	return (ret);
2409}
2410
2411int
2412SSL_get_error(const SSL *s, int i)
2413{
2414	int reason;
2415	unsigned long l;
2416	BIO *bio;
2417
2418	if (i > 0)
2419		return (SSL_ERROR_NONE);
2420
2421	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2422	 * etc, where we do encode the error */
2423	if ((l = ERR_peek_error()) != 0) {
2424		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2425			return (SSL_ERROR_SYSCALL);
2426		else
2427			return (SSL_ERROR_SSL);
2428	}
2429
2430	if ((i < 0) && SSL_want_read(s)) {
2431		bio = SSL_get_rbio(s);
2432		if (BIO_should_read(bio))
2433			return (SSL_ERROR_WANT_READ);
2434		else if (BIO_should_write(bio))
2435			/*
2436			 * This one doesn't make too much sense...  We never
2437			 * try to write to the rbio, and an application
2438			 * program where rbio and wbio are separate couldn't
2439			 * even know what it should wait for.  However if we
2440			 * ever set s->rwstate incorrectly (so that we have
2441			 * SSL_want_read(s) instead of SSL_want_write(s))
2442			 * and rbio and wbio *are* the same, this test works
2443			 * around that bug; so it might be safer to keep it.
2444			 */
2445		return (SSL_ERROR_WANT_WRITE);
2446		else if (BIO_should_io_special(bio)) {
2447			reason = BIO_get_retry_reason(bio);
2448			if (reason == BIO_RR_CONNECT)
2449				return (SSL_ERROR_WANT_CONNECT);
2450			else if (reason == BIO_RR_ACCEPT)
2451				return (SSL_ERROR_WANT_ACCEPT);
2452			else
2453				return(SSL_ERROR_SYSCALL); /* unknown */
2454		}
2455	}
2456
2457	if ((i < 0) && SSL_want_write(s)) {
2458		bio = SSL_get_wbio(s);
2459		if (BIO_should_write(bio))
2460			return (SSL_ERROR_WANT_WRITE);
2461		else if (BIO_should_read(bio))
2462			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2463		return (SSL_ERROR_WANT_READ);
2464		else if (BIO_should_io_special(bio)) {
2465			reason = BIO_get_retry_reason(bio);
2466			if (reason == BIO_RR_CONNECT)
2467				return (SSL_ERROR_WANT_CONNECT);
2468			else if (reason == BIO_RR_ACCEPT)
2469				return (SSL_ERROR_WANT_ACCEPT);
2470			else
2471				return (SSL_ERROR_SYSCALL);
2472		}
2473	}
2474	if ((i < 0) && SSL_want_x509_lookup(s)) {
2475		return (SSL_ERROR_WANT_X509_LOOKUP);
2476	}
2477
2478	if (i == 0) {
2479		if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2480		    (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2481		return (SSL_ERROR_ZERO_RETURN);
2482	}
2483	return (SSL_ERROR_SYSCALL);
2484}
2485
2486int
2487SSL_do_handshake(SSL *s)
2488{
2489	int ret = 1;
2490
2491	if (s->handshake_func == NULL) {
2492		SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2493		return (-1);
2494	}
2495
2496	s->method->ssl_renegotiate_check(s);
2497
2498	if (SSL_in_init(s) || SSL_in_before(s)) {
2499		ret = s->handshake_func(s);
2500	}
2501	return (ret);
2502}
2503
2504/* For the next 2 functions, SSL_clear() sets shutdown and so
2505 * one of these calls will reset it */
2506void
2507SSL_set_accept_state(SSL *s)
2508{
2509	s->server = 1;
2510	s->shutdown = 0;
2511	s->state = SSL_ST_ACCEPT|SSL_ST_BEFORE;
2512	s->handshake_func = s->method->ssl_accept;
2513	/* clear the current cipher */
2514	ssl_clear_cipher_ctx(s);
2515	ssl_clear_hash_ctx(&s->read_hash);
2516	ssl_clear_hash_ctx(&s->write_hash);
2517}
2518
2519void
2520SSL_set_connect_state(SSL *s)
2521{
2522	s->server = 0;
2523	s->shutdown = 0;
2524	s->state = SSL_ST_CONNECT|SSL_ST_BEFORE;
2525	s->handshake_func = s->method->ssl_connect;
2526	/* clear the current cipher */
2527	ssl_clear_cipher_ctx(s);
2528	ssl_clear_hash_ctx(&s->read_hash);
2529	ssl_clear_hash_ctx(&s->write_hash);
2530}
2531
2532int
2533ssl_undefined_function(SSL *s)
2534{
2535	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2536	return (0);
2537}
2538
2539int
2540ssl_undefined_void_function(void)
2541{
2542	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2543	return (0);
2544}
2545
2546int
2547ssl_undefined_const_function(const SSL *s)
2548{
2549	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2550	return (0);
2551}
2552
2553SSL_METHOD *
2554ssl_bad_method(int ver)
2555{
2556	SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2557	return (NULL);
2558}
2559
2560const char *
2561SSL_get_version(const SSL *s)
2562{
2563	if (s->version == TLS1_2_VERSION)
2564		return("TLSv1.2");
2565	else if (s->version == TLS1_1_VERSION)
2566		return("TLSv1.1");
2567	else if (s->version == TLS1_VERSION)
2568		return("TLSv1");
2569	else if (s->version == SSL3_VERSION)
2570		return("SSLv3");
2571	else
2572		return("unknown");
2573}
2574
2575SSL *
2576SSL_dup(SSL *s)
2577{
2578	STACK_OF(X509_NAME) *sk;
2579	X509_NAME *xn;
2580	SSL *ret;
2581	int i;
2582
2583	if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2584		return (NULL);
2585
2586	ret->version = s->version;
2587	ret->type = s->type;
2588	ret->method = s->method;
2589
2590	if (s->session != NULL) {
2591		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2592		SSL_copy_session_id(ret, s);
2593	} else {
2594		/* No session has been established yet, so we have to expect
2595		 * that s->cert or ret->cert will be changed later --
2596		 * they should not both point to the same object,
2597		 * and thus we can't use SSL_copy_session_id. */
2598
2599		ret->method->ssl_free(ret);
2600		ret->method = s->method;
2601		ret->method->ssl_new(ret);
2602
2603		if (s->cert != NULL) {
2604			if (ret->cert != NULL) {
2605				ssl_cert_free(ret->cert);
2606			}
2607			ret->cert = ssl_cert_dup(s->cert);
2608			if (ret->cert == NULL)
2609				goto err;
2610		}
2611
2612		SSL_set_session_id_context(ret,
2613		s->sid_ctx, s->sid_ctx_length);
2614	}
2615
2616	ret->options = s->options;
2617	ret->mode = s->mode;
2618	SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2619	SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2620	ret->msg_callback = s->msg_callback;
2621	ret->msg_callback_arg = s->msg_callback_arg;
2622	SSL_set_verify(ret, SSL_get_verify_mode(s),
2623	SSL_get_verify_callback(s));
2624	SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2625	ret->generate_session_id = s->generate_session_id;
2626
2627	SSL_set_info_callback(ret, SSL_get_info_callback(s));
2628
2629	ret->debug = s->debug;
2630
2631	/* copy app data, a little dangerous perhaps */
2632	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2633		goto err;
2634
2635	/* setup rbio, and wbio */
2636	if (s->rbio != NULL) {
2637		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2638			goto err;
2639	}
2640	if (s->wbio != NULL) {
2641		if (s->wbio != s->rbio) {
2642			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2643				goto err;
2644		} else
2645			ret->wbio = ret->rbio;
2646	}
2647	ret->rwstate = s->rwstate;
2648	ret->in_handshake = s->in_handshake;
2649	ret->handshake_func = s->handshake_func;
2650	ret->server = s->server;
2651	ret->renegotiate = s->renegotiate;
2652	ret->new_session = s->new_session;
2653	ret->quiet_shutdown = s->quiet_shutdown;
2654	ret->shutdown = s->shutdown;
2655	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2656	ret->rstate = s->rstate;
2657	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2658	ret->hit = s->hit;
2659
2660	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2661
2662	/* dup the cipher_list and cipher_list_by_id stacks */
2663	if (s->cipher_list != NULL) {
2664		if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2665			goto err;
2666	}
2667	if (s->cipher_list_by_id != NULL)
2668		if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2669			== NULL)
2670	goto err;
2671
2672	/* Dup the client_CA list */
2673	if (s->client_CA != NULL) {
2674		if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2675			ret->client_CA = sk;
2676		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2677			xn = sk_X509_NAME_value(sk, i);
2678			if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2679				X509_NAME_free(xn);
2680				goto err;
2681			}
2682		}
2683	}
2684
2685	if (0) {
2686err:
2687		if (ret != NULL)
2688			SSL_free(ret);
2689		ret = NULL;
2690	}
2691	return (ret);
2692}
2693
2694void
2695ssl_clear_cipher_ctx(SSL *s)
2696{
2697	if (s->enc_read_ctx != NULL) {
2698		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2699		free(s->enc_read_ctx);
2700		s->enc_read_ctx = NULL;
2701	}
2702	if (s->enc_write_ctx != NULL) {
2703		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2704		free(s->enc_write_ctx);
2705		s->enc_write_ctx = NULL;
2706	}
2707#ifndef OPENSSL_NO_COMP
2708	if (s->expand != NULL) {
2709		COMP_CTX_free(s->expand);
2710		s->expand = NULL;
2711	}
2712	if (s->compress != NULL) {
2713		COMP_CTX_free(s->compress);
2714		s->compress = NULL;
2715	}
2716#endif
2717}
2718
2719/* Fix this function so that it takes an optional type parameter */
2720X509
2721*SSL_get_certificate(const SSL *s)
2722{
2723	if (s->cert != NULL)
2724		return (s->cert->key->x509);
2725	else
2726		return (NULL);
2727}
2728
2729/* Fix this function so that it takes an optional type parameter */
2730EVP_PKEY
2731*SSL_get_privatekey(SSL *s)
2732{
2733	if (s->cert != NULL)
2734		return (s->cert->key->privatekey);
2735	else
2736		return (NULL);
2737}
2738
2739const SSL_CIPHER
2740*SSL_get_current_cipher(const SSL *s)
2741{
2742	if ((s->session != NULL) && (s->session->cipher != NULL))
2743		return (s->session->cipher);
2744	return (NULL);
2745}
2746#ifdef OPENSSL_NO_COMP
2747const void
2748*SSL_get_current_compression(SSL *s)
2749{
2750	return NULL;
2751}
2752
2753const void
2754*SSL_get_current_expansion(SSL *s)
2755{
2756	return NULL;
2757}
2758#else
2759
2760const COMP_METHOD
2761*SSL_get_current_compression(SSL *s)
2762{
2763	if (s->compress != NULL)
2764		return (s->compress->meth);
2765	return (NULL);
2766}
2767
2768const COMP_METHOD
2769*SSL_get_current_expansion(SSL *s)
2770{
2771	if (s->expand != NULL)
2772		return (s->expand->meth);
2773	return (NULL);
2774}
2775#endif
2776
2777int
2778ssl_init_wbio_buffer(SSL *s, int push)
2779{
2780	BIO *bbio;
2781
2782	if (s->bbio == NULL) {
2783		bbio = BIO_new(BIO_f_buffer());
2784		if (bbio == NULL)
2785			return (0);
2786		s->bbio = bbio;
2787	} else {
2788		bbio = s->bbio;
2789		if (s->bbio == s->wbio)
2790			s->wbio = BIO_pop(s->wbio);
2791	}
2792	(void)BIO_reset(bbio);
2793/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2794	if (!BIO_set_read_buffer_size(bbio, 1)) {
2795		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2796		return (0);
2797	}
2798	if (push) {
2799		if (s->wbio != bbio)
2800			s->wbio = BIO_push(bbio, s->wbio);
2801	} else {
2802		if (s->wbio == bbio)
2803			s->wbio = BIO_pop(bbio);
2804	}
2805	return (1);
2806}
2807
2808void
2809ssl_free_wbio_buffer(SSL *s)
2810{
2811	if (s->bbio == NULL)
2812		return;
2813
2814	if (s->bbio == s->wbio) {
2815		/* remove buffering */
2816		s->wbio = BIO_pop(s->wbio);
2817#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2818		assert(s->wbio != NULL);
2819#endif
2820	}
2821	BIO_free(s->bbio);
2822	s->bbio = NULL;
2823}
2824
2825void
2826SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2827{
2828	ctx->quiet_shutdown = mode;
2829}
2830
2831int
2832SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2833{
2834	return (ctx->quiet_shutdown);
2835}
2836
2837void
2838SSL_set_quiet_shutdown(SSL *s, int mode)
2839{
2840	s->quiet_shutdown = mode;
2841}
2842
2843int
2844SSL_get_quiet_shutdown(const SSL *s)
2845{
2846	return (s->quiet_shutdown);
2847}
2848
2849void
2850SSL_set_shutdown(SSL *s, int mode)
2851{
2852	s->shutdown = mode;
2853}
2854
2855int
2856SSL_get_shutdown(const SSL *s)
2857{
2858	return (s->shutdown);
2859}
2860
2861int
2862SSL_version(const SSL *s)
2863{
2864	return (s->version);
2865}
2866
2867SSL_CTX
2868*SSL_get_SSL_CTX(const SSL *ssl)
2869{
2870	return (ssl->ctx);
2871}
2872
2873SSL_CTX
2874*SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2875{
2876	if (ssl->ctx == ctx)
2877		return ssl->ctx;
2878#ifndef OPENSSL_NO_TLSEXT
2879	if (ctx == NULL)
2880		ctx = ssl->initial_ctx;
2881#endif
2882	if (ssl->cert != NULL)
2883		ssl_cert_free(ssl->cert);
2884	ssl->cert = ssl_cert_dup(ctx->cert);
2885	CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2886	if (ssl->ctx != NULL)
2887		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2888	ssl->ctx = ctx;
2889	return (ssl->ctx);
2890}
2891
2892#ifndef OPENSSL_NO_STDIO
2893int
2894SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2895{
2896	return (X509_STORE_set_default_paths(ctx->cert_store));
2897}
2898
2899int
2900SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2901    const char *CApath)
2902{
2903	return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2904}
2905#endif
2906
2907void
2908SSL_set_info_callback(SSL *ssl,
2909    void (*cb)(const SSL *ssl, int type, int val))
2910{
2911	ssl->info_callback = cb;
2912}
2913
2914/* One compiler (Diab DCC) doesn't like argument names in returned
2915   function pointer.  */
2916void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2917{
2918	return ssl->info_callback;
2919}
2920
2921int
2922SSL_state(const SSL *ssl)
2923{
2924	return (ssl->state);
2925}
2926
2927void
2928SSL_set_state(SSL *ssl, int state)
2929{
2930	ssl->state = state;
2931}
2932
2933void
2934SSL_set_verify_result(SSL *ssl, long arg)
2935{
2936	ssl->verify_result = arg;
2937}
2938
2939long
2940SSL_get_verify_result(const SSL *ssl)
2941{
2942	return (ssl->verify_result);
2943}
2944
2945int
2946SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2947    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2948{
2949	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2950	new_func, dup_func, free_func);
2951}
2952
2953int
2954SSL_set_ex_data(SSL *s, int idx, void *arg)
2955{
2956	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2957}
2958
2959void
2960*SSL_get_ex_data(const SSL *s, int idx)
2961{
2962	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2963}
2964
2965int
2966SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2967    CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2968{
2969	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2970	new_func, dup_func, free_func);
2971}
2972
2973int
2974SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2975{
2976	return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2977}
2978
2979void
2980*SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2981{
2982	return (CRYPTO_get_ex_data(&s->ex_data, idx));
2983}
2984
2985int
2986ssl_ok(SSL *s)
2987{
2988	return (1);
2989}
2990
2991X509_STORE
2992*SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2993{
2994	return (ctx->cert_store);
2995}
2996
2997void
2998SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2999{
3000	if (ctx->cert_store != NULL)
3001		X509_STORE_free(ctx->cert_store);
3002	ctx->cert_store = store;
3003}
3004
3005int
3006SSL_want(const SSL *s)
3007{
3008	return (s->rwstate);
3009}
3010
3011/*!
3012 * \brief Set the callback for generating temporary RSA keys.
3013 * \param ctx the SSL context.
3014 * \param cb the callback
3015 */
3016
3017#ifndef OPENSSL_NO_RSA
3018void
3019SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl,
3020    int is_export,
3021int keylength))
3022{
3023	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3024}
3025
3026void
3027SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl,
3028    int is_export,
3029int keylength))
3030{
3031	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3032}
3033#endif
3034
3035#ifdef DOXYGEN
3036/*!
3037 * \brief The RSA temporary key callback function.
3038 * \param ssl the SSL session.
3039 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3040 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3041 * of the required key in bits.
3042 * \return the temporary RSA key.
3043 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3044 */
3045
3046RSA
3047*cb(SSL *ssl, int is_export, int keylength)
3048{}
3049#endif
3050
3051/*!
3052 * \brief Set the callback for generating temporary DH keys.
3053 * \param ctx the SSL context.
3054 * \param dh the callback
3055 */
3056
3057#ifndef OPENSSL_NO_DH
3058void
3059SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export,
3060    int keylength))
3061{
3062	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3063}
3064
3065void
3066SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh)(SSL *ssl, int is_export,
3067    int keylength))
3068{
3069	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3070}
3071#endif
3072
3073#ifndef OPENSSL_NO_ECDH
3074void
3075SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3076    int keylength))
3077{
3078	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3079}
3080
3081void
3082SSL_set_tmp_ecdh_callback(SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export,
3083    int keylength))
3084{
3085	SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3086}
3087#endif
3088
3089#ifndef OPENSSL_NO_PSK
3090int
3091SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3092{
3093	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3094		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3095		return 0;
3096	}
3097	if (ctx->psk_identity_hint != NULL)
3098		free(ctx->psk_identity_hint);
3099	if (identity_hint != NULL) {
3100		ctx->psk_identity_hint = BUF_strdup(identity_hint);
3101		if (ctx->psk_identity_hint == NULL)
3102			return 0;
3103	} else
3104		ctx->psk_identity_hint = NULL;
3105	return 1;
3106}
3107
3108int
3109SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3110{
3111	if (s == NULL)
3112		return 0;
3113
3114	if (s->session == NULL)
3115		return 1; /* session not created yet, ignored */
3116
3117	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3118		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3119		return 0;
3120	}
3121	if (s->session->psk_identity_hint != NULL)
3122		free(s->session->psk_identity_hint);
3123	if (identity_hint != NULL) {
3124		s->session->psk_identity_hint = BUF_strdup(identity_hint);
3125		if (s->session->psk_identity_hint == NULL)
3126			return 0;
3127	} else
3128		s->session->psk_identity_hint = NULL;
3129	return 1;
3130}
3131
3132const char
3133*SSL_get_psk_identity_hint(const SSL *s)
3134{
3135	if (s == NULL || s->session == NULL)
3136		return NULL;
3137	return (s->session->psk_identity_hint);
3138}
3139
3140const char
3141*SSL_get_psk_identity(const SSL *s)
3142{
3143	if (s == NULL || s->session == NULL)
3144		return NULL;
3145	return (s->session->psk_identity);
3146}
3147
3148void
3149SSL_set_psk_client_callback(SSL *s,
3150    unsigned int (*cb)(SSL *ssl, const char *hint,
3151char *identity, unsigned int max_identity_len, unsigned char *psk,
3152    unsigned int max_psk_len))
3153{
3154	s->psk_client_callback = cb;
3155}
3156
3157void
3158SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3159    unsigned int (*cb)(SSL *ssl, const char *hint,
3160char *identity, unsigned int max_identity_len, unsigned char *psk,
3161    unsigned int max_psk_len))
3162{
3163	ctx->psk_client_callback = cb;
3164}
3165
3166void
3167SSL_set_psk_server_callback(SSL *s,
3168    unsigned int (*cb)(SSL *ssl, const char *identity,
3169unsigned char *psk, unsigned int max_psk_len))
3170{
3171	s->psk_server_callback = cb;
3172}
3173
3174void
3175SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3176    unsigned int (*cb)(SSL *ssl, const char *identity,
3177unsigned char *psk, unsigned int max_psk_len))
3178{
3179	ctx->psk_server_callback = cb;
3180}
3181#endif
3182
3183void
3184SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3185{
3186	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3187}
3188
3189void
3190SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3191{
3192	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3193}
3194
3195/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3196 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3197 * any. If EVP_MD pointer is passed, initializes ctx with this md
3198 * Returns newly allocated ctx;
3199 */
3200
3201EVP_MD_CTX
3202*ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3203{
3204	ssl_clear_hash_ctx(hash);
3205	*hash = EVP_MD_CTX_create();
3206	if (md)
3207		EVP_DigestInit_ex(*hash, md, NULL);
3208	return *hash;
3209}
3210
3211void
3212ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3213{
3214
3215	if (*hash)
3216		EVP_MD_CTX_destroy(*hash);
3217	*hash = NULL;
3218}
3219
3220void
3221SSL_set_debug(SSL *s, int debug)
3222{
3223	s->debug = debug;
3224}
3225
3226int
3227SSL_cache_hit(SSL *s)
3228{
3229	return s->hit;
3230}
3231
3232IMPLEMENT_STACK_OF(SSL_CIPHER)
3233IMPLEMENT_STACK_OF(SSL_COMP)
3234IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3235ssl_cipher_id);
3236