ssl_lib.c revision 279264
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145#ifdef REF_CHECK
146#  include <assert.h>
147#endif
148#include <stdio.h>
149#include "ssl_locl.h"
150#include "kssl_lcl.h"
151#include <openssl/objects.h>
152#include <openssl/lhash.h>
153#include <openssl/x509v3.h>
154#include <openssl/rand.h>
155#include <openssl/ocsp.h>
156#ifndef OPENSSL_NO_DH
157#include <openssl/dh.h>
158#endif
159#ifndef OPENSSL_NO_ENGINE
160#include <openssl/engine.h>
161#endif
162
163const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165SSL3_ENC_METHOD ssl3_undef_enc_method={
166	/* evil casts, but these functions are only called if there's a library bug */
167	(int (*)(SSL *,int))ssl_undefined_function,
168	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169	ssl_undefined_function,
170	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171	(int (*)(SSL*, int))ssl_undefined_function,
172	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173	0,	/* finish_mac_length */
174	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175	NULL,	/* client_finished_label */
176	0,	/* client_finished_label_len */
177	NULL,	/* server_finished_label */
178	0,	/* server_finished_label_len */
179	(int (*)(int))ssl_undefined_function,
180	(int (*)(SSL *, unsigned char *, size_t, const char *,
181		 size_t, const unsigned char *, size_t,
182		 int use_context)) ssl_undefined_function,
183	};
184
185int SSL_clear(SSL *s)
186	{
187
188	if (s->method == NULL)
189		{
190		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191		return(0);
192		}
193
194	if (ssl_clear_bad_session(s))
195		{
196		SSL_SESSION_free(s->session);
197		s->session=NULL;
198		}
199
200	s->error=0;
201	s->hit=0;
202	s->shutdown=0;
203
204#if 0 /* Disabled since version 1.10 of this file (early return not
205       * needed because SSL_clear is not called when doing renegotiation) */
206	/* This is set if we are doing dynamic renegotiation so keep
207	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
208	if (s->renegotiate) return(1);
209#else
210	if (s->renegotiate)
211		{
212		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213		return 0;
214		}
215#endif
216
217	s->type=0;
218
219	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221	s->version=s->method->version;
222	s->client_version=s->version;
223	s->rwstate=SSL_NOTHING;
224	s->rstate=SSL_ST_READ_HEADER;
225#if 0
226	s->read_ahead=s->ctx->read_ahead;
227#endif
228
229	if (s->init_buf != NULL)
230		{
231		BUF_MEM_free(s->init_buf);
232		s->init_buf=NULL;
233		}
234
235	ssl_clear_cipher_ctx(s);
236	ssl_clear_hash_ctx(&s->read_hash);
237	ssl_clear_hash_ctx(&s->write_hash);
238
239	s->first_packet=0;
240
241#if 1
242	/* Check to see if we were changed into a different method, if
243	 * so, revert back if we are not doing session-id reuse. */
244	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245		{
246		s->method->ssl_free(s);
247		s->method=s->ctx->method;
248		if (!s->method->ssl_new(s))
249			return(0);
250		}
251	else
252#endif
253		s->method->ssl_clear(s);
254	return(1);
255	}
256
257/** Used to change an SSL_CTXs default SSL method type */
258int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259	{
260	STACK_OF(SSL_CIPHER) *sk;
261
262	ctx->method=meth;
263
264	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265		&(ctx->cipher_list_by_id),
266		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268		{
269		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270		return(0);
271		}
272	return(1);
273	}
274
275SSL *SSL_new(SSL_CTX *ctx)
276	{
277	SSL *s;
278
279	if (ctx == NULL)
280		{
281		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282		return(NULL);
283		}
284	if (ctx->method == NULL)
285		{
286		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287		return(NULL);
288		}
289
290	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291	if (s == NULL) goto err;
292	memset(s,0,sizeof(SSL));
293
294#ifndef	OPENSSL_NO_KRB5
295	s->kssl_ctx = kssl_ctx_new();
296#endif	/* OPENSSL_NO_KRB5 */
297
298	s->options=ctx->options;
299	s->mode=ctx->mode;
300	s->max_cert_list=ctx->max_cert_list;
301
302	if (ctx->cert != NULL)
303		{
304		/* Earlier library versions used to copy the pointer to
305		 * the CERT, not its contents; only when setting new
306		 * parameters for the per-SSL copy, ssl_cert_new would be
307		 * called (and the direct reference to the per-SSL_CTX
308		 * settings would be lost, but those still were indirectly
309		 * accessed for various purposes, and for that reason they
310		 * used to be known as s->ctx->default_cert).
311		 * Now we don't look at the SSL_CTX's CERT after having
312		 * duplicated it once. */
313
314		s->cert = ssl_cert_dup(ctx->cert);
315		if (s->cert == NULL)
316			goto err;
317		}
318	else
319		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321	s->read_ahead=ctx->read_ahead;
322	s->msg_callback=ctx->msg_callback;
323	s->msg_callback_arg=ctx->msg_callback_arg;
324	s->verify_mode=ctx->verify_mode;
325#if 0
326	s->verify_depth=ctx->verify_depth;
327#endif
328	s->sid_ctx_length=ctx->sid_ctx_length;
329	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331	s->verify_callback=ctx->default_verify_callback;
332	s->generate_session_id=ctx->generate_session_id;
333
334	s->param = X509_VERIFY_PARAM_new();
335	if (!s->param)
336		goto err;
337	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338#if 0
339	s->purpose = ctx->purpose;
340	s->trust = ctx->trust;
341#endif
342	s->quiet_shutdown=ctx->quiet_shutdown;
343	s->max_send_fragment = ctx->max_send_fragment;
344
345	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346	s->ctx=ctx;
347#ifndef OPENSSL_NO_TLSEXT
348	s->tlsext_debug_cb = 0;
349	s->tlsext_debug_arg = NULL;
350	s->tlsext_ticket_expected = 0;
351	s->tlsext_status_type = -1;
352	s->tlsext_status_expected = 0;
353	s->tlsext_ocsp_ids = NULL;
354	s->tlsext_ocsp_exts = NULL;
355	s->tlsext_ocsp_resp = NULL;
356	s->tlsext_ocsp_resplen = -1;
357	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358	s->initial_ctx=ctx;
359# ifndef OPENSSL_NO_NEXTPROTONEG
360	s->next_proto_negotiated = NULL;
361# endif
362#endif
363
364	s->verify_result=X509_V_OK;
365
366	s->method=ctx->method;
367
368	if (!s->method->ssl_new(s))
369		goto err;
370
371	s->references=1;
372	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
373
374	SSL_clear(s);
375
376	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
377
378#ifndef OPENSSL_NO_PSK
379	s->psk_client_callback=ctx->psk_client_callback;
380	s->psk_server_callback=ctx->psk_server_callback;
381#endif
382
383	return(s);
384err:
385	if (s != NULL)
386		SSL_free(s);
387	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388	return(NULL);
389	}
390
391int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392				   unsigned int sid_ctx_len)
393    {
394    if(sid_ctx_len > sizeof ctx->sid_ctx)
395	{
396	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397	return 0;
398	}
399    ctx->sid_ctx_length=sid_ctx_len;
400    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402    return 1;
403    }
404
405int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406			       unsigned int sid_ctx_len)
407    {
408    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409	{
410	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411	return 0;
412	}
413    ssl->sid_ctx_length=sid_ctx_len;
414    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416    return 1;
417    }
418
419int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420	{
421	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422	ctx->generate_session_id = cb;
423	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424	return 1;
425	}
426
427int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428	{
429	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430	ssl->generate_session_id = cb;
431	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432	return 1;
433	}
434
435int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
436				unsigned int id_len)
437	{
438	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439	 * we can "construct" a session to give us the desired check - ie. to
440	 * find if there's a session in the hash table that would conflict with
441	 * any new session built out of this id/id_len and the ssl_version in
442	 * use by this SSL. */
443	SSL_SESSION r, *p;
444
445	if(id_len > sizeof r.session_id)
446		return 0;
447
448	r.ssl_version = ssl->version;
449	r.session_id_length = id_len;
450	memcpy(r.session_id, id, id_len);
451	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452	 * callback is calling us to check the uniqueness of a shorter ID, it
453	 * must be compared as a padded-out ID because that is what it will be
454	 * converted to when the callback has finished choosing it. */
455	if((r.ssl_version == SSL2_VERSION) &&
456			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
457		{
458		memset(r.session_id + id_len, 0,
459			SSL2_SSL_SESSION_ID_LENGTH - id_len);
460		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461		}
462
463	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
464	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
465	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466	return (p != NULL);
467	}
468
469int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
470	{
471	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472	}
473
474int SSL_set_purpose(SSL *s, int purpose)
475	{
476	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477	}
478
479int SSL_CTX_set_trust(SSL_CTX *s, int trust)
480	{
481	return X509_VERIFY_PARAM_set_trust(s->param, trust);
482	}
483
484int SSL_set_trust(SSL *s, int trust)
485	{
486	return X509_VERIFY_PARAM_set_trust(s->param, trust);
487	}
488
489int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
490	{
491	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
492	}
493
494int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
495	{
496	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
497	}
498
499void SSL_free(SSL *s)
500	{
501	int i;
502
503	if(s == NULL)
504	    return;
505
506	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
507#ifdef REF_PRINT
508	REF_PRINT("SSL",s);
509#endif
510	if (i > 0) return;
511#ifdef REF_CHECK
512	if (i < 0)
513		{
514		fprintf(stderr,"SSL_free, bad reference count\n");
515		abort(); /* ok */
516		}
517#endif
518
519	if (s->param)
520		X509_VERIFY_PARAM_free(s->param);
521
522	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
523
524	if (s->bbio != NULL)
525		{
526		/* If the buffering BIO is in place, pop it off */
527		if (s->bbio == s->wbio)
528			{
529			s->wbio=BIO_pop(s->wbio);
530			}
531		BIO_free(s->bbio);
532		s->bbio=NULL;
533		}
534	if (s->rbio != NULL)
535		BIO_free_all(s->rbio);
536	if ((s->wbio != NULL) && (s->wbio != s->rbio))
537		BIO_free_all(s->wbio);
538
539	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
540
541	/* add extra stuff */
542	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
543	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545	/* Make the next call work :-) */
546	if (s->session != NULL)
547		{
548		ssl_clear_bad_session(s);
549		SSL_SESSION_free(s->session);
550		}
551
552	ssl_clear_cipher_ctx(s);
553	ssl_clear_hash_ctx(&s->read_hash);
554	ssl_clear_hash_ctx(&s->write_hash);
555
556	if (s->cert != NULL) ssl_cert_free(s->cert);
557	/* Free up if allocated */
558
559#ifndef OPENSSL_NO_TLSEXT
560	if (s->tlsext_hostname)
561		OPENSSL_free(s->tlsext_hostname);
562	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
563#ifndef OPENSSL_NO_EC
564	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
565	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
566#endif /* OPENSSL_NO_EC */
567	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
568	if (s->tlsext_ocsp_exts)
569		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
570						X509_EXTENSION_free);
571	if (s->tlsext_ocsp_ids)
572		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
573	if (s->tlsext_ocsp_resp)
574		OPENSSL_free(s->tlsext_ocsp_resp);
575#endif
576
577	if (s->client_CA != NULL)
578		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
579
580	if (s->method != NULL) s->method->ssl_free(s);
581
582	if (s->ctx) SSL_CTX_free(s->ctx);
583
584#ifndef	OPENSSL_NO_KRB5
585	if (s->kssl_ctx != NULL)
586		kssl_ctx_free(s->kssl_ctx);
587#endif	/* OPENSSL_NO_KRB5 */
588
589#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
590	if (s->next_proto_negotiated)
591		OPENSSL_free(s->next_proto_negotiated);
592#endif
593
594#ifndef OPENSSL_NO_SRTP
595        if (s->srtp_profiles)
596            sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
597#endif
598
599	OPENSSL_free(s);
600	}
601
602void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
603	{
604	/* If the output buffering BIO is still in place, remove it
605	 */
606	if (s->bbio != NULL)
607		{
608		if (s->wbio == s->bbio)
609			{
610			s->wbio=s->wbio->next_bio;
611			s->bbio->next_bio=NULL;
612			}
613		}
614	if ((s->rbio != NULL) && (s->rbio != rbio))
615		BIO_free_all(s->rbio);
616	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617		BIO_free_all(s->wbio);
618	s->rbio=rbio;
619	s->wbio=wbio;
620	}
621
622BIO *SSL_get_rbio(const SSL *s)
623	{ return(s->rbio); }
624
625BIO *SSL_get_wbio(const SSL *s)
626	{ return(s->wbio); }
627
628int SSL_get_fd(const SSL *s)
629	{
630	return(SSL_get_rfd(s));
631	}
632
633int SSL_get_rfd(const SSL *s)
634	{
635	int ret= -1;
636	BIO *b,*r;
637
638	b=SSL_get_rbio(s);
639	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640	if (r != NULL)
641		BIO_get_fd(r,&ret);
642	return(ret);
643	}
644
645int SSL_get_wfd(const SSL *s)
646	{
647	int ret= -1;
648	BIO *b,*r;
649
650	b=SSL_get_wbio(s);
651	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652	if (r != NULL)
653		BIO_get_fd(r,&ret);
654	return(ret);
655	}
656
657#ifndef OPENSSL_NO_SOCK
658int SSL_set_fd(SSL *s,int fd)
659	{
660	int ret=0;
661	BIO *bio=NULL;
662
663	bio=BIO_new(BIO_s_socket());
664
665	if (bio == NULL)
666		{
667		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668		goto err;
669		}
670	BIO_set_fd(bio,fd,BIO_NOCLOSE);
671	SSL_set_bio(s,bio,bio);
672	ret=1;
673err:
674	return(ret);
675	}
676
677int SSL_set_wfd(SSL *s,int fd)
678	{
679	int ret=0;
680	BIO *bio=NULL;
681
682	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
684		{
685		bio=BIO_new(BIO_s_socket());
686
687		if (bio == NULL)
688			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689		BIO_set_fd(bio,fd,BIO_NOCLOSE);
690		SSL_set_bio(s,SSL_get_rbio(s),bio);
691		}
692	else
693		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
694	ret=1;
695err:
696	return(ret);
697	}
698
699int SSL_set_rfd(SSL *s,int fd)
700	{
701	int ret=0;
702	BIO *bio=NULL;
703
704	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
706		{
707		bio=BIO_new(BIO_s_socket());
708
709		if (bio == NULL)
710			{
711			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712			goto err;
713			}
714		BIO_set_fd(bio,fd,BIO_NOCLOSE);
715		SSL_set_bio(s,bio,SSL_get_wbio(s));
716		}
717	else
718		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
719	ret=1;
720err:
721	return(ret);
722	}
723#endif
724
725
726/* return length of latest Finished message we sent, copy to 'buf' */
727size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
728	{
729	size_t ret = 0;
730
731	if (s->s3 != NULL)
732		{
733		ret = s->s3->tmp.finish_md_len;
734		if (count > ret)
735			count = ret;
736		memcpy(buf, s->s3->tmp.finish_md, count);
737		}
738	return ret;
739	}
740
741/* return length of latest Finished message we expected, copy to 'buf' */
742size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
743	{
744	size_t ret = 0;
745
746	if (s->s3 != NULL)
747		{
748		ret = s->s3->tmp.peer_finish_md_len;
749		if (count > ret)
750			count = ret;
751		memcpy(buf, s->s3->tmp.peer_finish_md, count);
752		}
753	return ret;
754	}
755
756
757int SSL_get_verify_mode(const SSL *s)
758	{
759	return(s->verify_mode);
760	}
761
762int SSL_get_verify_depth(const SSL *s)
763	{
764	return X509_VERIFY_PARAM_get_depth(s->param);
765	}
766
767int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
768	{
769	return(s->verify_callback);
770	}
771
772int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
773	{
774	return(ctx->verify_mode);
775	}
776
777int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
778	{
779	return X509_VERIFY_PARAM_get_depth(ctx->param);
780	}
781
782int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
783	{
784	return(ctx->default_verify_callback);
785	}
786
787void SSL_set_verify(SSL *s,int mode,
788		    int (*callback)(int ok,X509_STORE_CTX *ctx))
789	{
790	s->verify_mode=mode;
791	if (callback != NULL)
792		s->verify_callback=callback;
793	}
794
795void SSL_set_verify_depth(SSL *s,int depth)
796	{
797	X509_VERIFY_PARAM_set_depth(s->param, depth);
798	}
799
800void SSL_set_read_ahead(SSL *s,int yes)
801	{
802	s->read_ahead=yes;
803	}
804
805int SSL_get_read_ahead(const SSL *s)
806	{
807	return(s->read_ahead);
808	}
809
810int SSL_pending(const SSL *s)
811	{
812	/* SSL_pending cannot work properly if read-ahead is enabled
813	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814	 * and it is impossible to fix since SSL_pending cannot report
815	 * errors that may be observed while scanning the new data.
816	 * (Note that SSL_pending() is often used as a boolean value,
817	 * so we'd better not return -1.)
818	 */
819	return(s->method->ssl_pending(s));
820	}
821
822X509 *SSL_get_peer_certificate(const SSL *s)
823	{
824	X509 *r;
825
826	if ((s == NULL) || (s->session == NULL))
827		r=NULL;
828	else
829		r=s->session->peer;
830
831	if (r == NULL) return(r);
832
833	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835	return(r);
836	}
837
838STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
839	{
840	STACK_OF(X509) *r;
841
842	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
843		r=NULL;
844	else
845		r=s->session->sess_cert->cert_chain;
846
847	/* If we are a client, cert_chain includes the peer's own
848	 * certificate; if we are a server, it does not. */
849
850	return(r);
851	}
852
853/* Now in theory, since the calling process own 't' it should be safe to
854 * modify.  We need to be able to read f without being hassled */
855void SSL_copy_session_id(SSL *t,const SSL *f)
856	{
857	CERT *tmp;
858
859	/* Do we need to to SSL locking? */
860	SSL_set_session(t,SSL_get_session(f));
861
862	/* what if we are setup as SSLv2 but want to talk SSLv3 or
863	 * vice-versa */
864	if (t->method != f->method)
865		{
866		t->method->ssl_free(t);	/* cleanup current */
867		t->method=f->method;	/* change method */
868		t->method->ssl_new(t);	/* setup new */
869		}
870
871	tmp=t->cert;
872	if (f->cert != NULL)
873		{
874		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875		t->cert=f->cert;
876		}
877	else
878		t->cert=NULL;
879	if (tmp != NULL) ssl_cert_free(tmp);
880	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
881	}
882
883/* Fix this so it checks all the valid key/cert options */
884int SSL_CTX_check_private_key(const SSL_CTX *ctx)
885	{
886	if (	(ctx == NULL) ||
887		(ctx->cert == NULL) ||
888		(ctx->cert->key->x509 == NULL))
889		{
890		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891		return(0);
892		}
893	if 	(ctx->cert->key->privatekey == NULL)
894		{
895		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896		return(0);
897		}
898	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
899	}
900
901/* Fix this function so that it takes an optional type parameter */
902int SSL_check_private_key(const SSL *ssl)
903	{
904	if (ssl == NULL)
905		{
906		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907		return(0);
908		}
909	if (ssl->cert == NULL)
910		{
911		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
912		return 0;
913		}
914	if (ssl->cert->key->x509 == NULL)
915		{
916		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917		return(0);
918		}
919	if (ssl->cert->key->privatekey == NULL)
920		{
921		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922		return(0);
923		}
924	return(X509_check_private_key(ssl->cert->key->x509,
925		ssl->cert->key->privatekey));
926	}
927
928int SSL_accept(SSL *s)
929	{
930	if (s->handshake_func == 0)
931		/* Not properly initialized yet */
932		SSL_set_accept_state(s);
933
934	return(s->method->ssl_accept(s));
935	}
936
937int SSL_connect(SSL *s)
938	{
939	if (s->handshake_func == 0)
940		/* Not properly initialized yet */
941		SSL_set_connect_state(s);
942
943	return(s->method->ssl_connect(s));
944	}
945
946long SSL_get_default_timeout(const SSL *s)
947	{
948	return(s->method->get_timeout());
949	}
950
951int SSL_read(SSL *s,void *buf,int num)
952	{
953	if (s->handshake_func == 0)
954		{
955		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
956		return -1;
957		}
958
959	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960		{
961		s->rwstate=SSL_NOTHING;
962		return(0);
963		}
964	return(s->method->ssl_read(s,buf,num));
965	}
966
967int SSL_peek(SSL *s,void *buf,int num)
968	{
969	if (s->handshake_func == 0)
970		{
971		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
972		return -1;
973		}
974
975	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976		{
977		return(0);
978		}
979	return(s->method->ssl_peek(s,buf,num));
980	}
981
982int SSL_write(SSL *s,const void *buf,int num)
983	{
984	if (s->handshake_func == 0)
985		{
986		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
987		return -1;
988		}
989
990	if (s->shutdown & SSL_SENT_SHUTDOWN)
991		{
992		s->rwstate=SSL_NOTHING;
993		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994		return(-1);
995		}
996	return(s->method->ssl_write(s,buf,num));
997	}
998
999int SSL_shutdown(SSL *s)
1000	{
1001	/* Note that this function behaves differently from what one might
1002	 * expect.  Return values are 0 for no success (yet),
1003	 * 1 for success; but calling it once is usually not enough,
1004	 * even if blocking I/O is used (see ssl3_shutdown).
1005	 */
1006
1007	if (s->handshake_func == 0)
1008		{
1009		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1010		return -1;
1011		}
1012
1013	if ((s != NULL) && !SSL_in_init(s))
1014		return(s->method->ssl_shutdown(s));
1015	else
1016		return(1);
1017	}
1018
1019int SSL_renegotiate(SSL *s)
1020	{
1021	if (s->renegotiate == 0)
1022		s->renegotiate=1;
1023
1024	s->new_session=1;
1025
1026	return(s->method->ssl_renegotiate(s));
1027	}
1028
1029int SSL_renegotiate_abbreviated(SSL *s)
1030	{
1031	if (s->renegotiate == 0)
1032		s->renegotiate=1;
1033
1034	s->new_session=0;
1035
1036	return(s->method->ssl_renegotiate(s));
1037	}
1038
1039int SSL_renegotiate_pending(SSL *s)
1040	{
1041	/* becomes true when negotiation is requested;
1042	 * false again once a handshake has finished */
1043	return (s->renegotiate != 0);
1044	}
1045
1046long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1047	{
1048	long l;
1049
1050	switch (cmd)
1051		{
1052	case SSL_CTRL_GET_READ_AHEAD:
1053		return(s->read_ahead);
1054	case SSL_CTRL_SET_READ_AHEAD:
1055		l=s->read_ahead;
1056		s->read_ahead=larg;
1057		return(l);
1058
1059	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060		s->msg_callback_arg = parg;
1061		return 1;
1062
1063	case SSL_CTRL_OPTIONS:
1064		return(s->options|=larg);
1065	case SSL_CTRL_CLEAR_OPTIONS:
1066		return(s->options&=~larg);
1067	case SSL_CTRL_MODE:
1068		return(s->mode|=larg);
1069	case SSL_CTRL_CLEAR_MODE:
1070		return(s->mode &=~larg);
1071	case SSL_CTRL_GET_MAX_CERT_LIST:
1072		return(s->max_cert_list);
1073	case SSL_CTRL_SET_MAX_CERT_LIST:
1074		l=s->max_cert_list;
1075		s->max_cert_list=larg;
1076		return(l);
1077	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1078		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1079			return 0;
1080		s->max_send_fragment = larg;
1081		return 1;
1082	case SSL_CTRL_GET_RI_SUPPORT:
1083		if (s->s3)
1084			return s->s3->send_connection_binding;
1085		else return 0;
1086	default:
1087		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1088		}
1089	}
1090
1091long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1092	{
1093	switch(cmd)
1094		{
1095	case SSL_CTRL_SET_MSG_CALLBACK:
1096		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1097		return 1;
1098
1099	default:
1100		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1101		}
1102	}
1103
1104LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1105	{
1106	return ctx->sessions;
1107	}
1108
1109long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1110	{
1111	long l;
1112
1113	switch (cmd)
1114		{
1115	case SSL_CTRL_GET_READ_AHEAD:
1116		return(ctx->read_ahead);
1117	case SSL_CTRL_SET_READ_AHEAD:
1118		l=ctx->read_ahead;
1119		ctx->read_ahead=larg;
1120		return(l);
1121
1122	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1123		ctx->msg_callback_arg = parg;
1124		return 1;
1125
1126	case SSL_CTRL_GET_MAX_CERT_LIST:
1127		return(ctx->max_cert_list);
1128	case SSL_CTRL_SET_MAX_CERT_LIST:
1129		l=ctx->max_cert_list;
1130		ctx->max_cert_list=larg;
1131		return(l);
1132
1133	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1134		l=ctx->session_cache_size;
1135		ctx->session_cache_size=larg;
1136		return(l);
1137	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1138		return(ctx->session_cache_size);
1139	case SSL_CTRL_SET_SESS_CACHE_MODE:
1140		l=ctx->session_cache_mode;
1141		ctx->session_cache_mode=larg;
1142		return(l);
1143	case SSL_CTRL_GET_SESS_CACHE_MODE:
1144		return(ctx->session_cache_mode);
1145
1146	case SSL_CTRL_SESS_NUMBER:
1147		return(lh_SSL_SESSION_num_items(ctx->sessions));
1148	case SSL_CTRL_SESS_CONNECT:
1149		return(ctx->stats.sess_connect);
1150	case SSL_CTRL_SESS_CONNECT_GOOD:
1151		return(ctx->stats.sess_connect_good);
1152	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1153		return(ctx->stats.sess_connect_renegotiate);
1154	case SSL_CTRL_SESS_ACCEPT:
1155		return(ctx->stats.sess_accept);
1156	case SSL_CTRL_SESS_ACCEPT_GOOD:
1157		return(ctx->stats.sess_accept_good);
1158	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1159		return(ctx->stats.sess_accept_renegotiate);
1160	case SSL_CTRL_SESS_HIT:
1161		return(ctx->stats.sess_hit);
1162	case SSL_CTRL_SESS_CB_HIT:
1163		return(ctx->stats.sess_cb_hit);
1164	case SSL_CTRL_SESS_MISSES:
1165		return(ctx->stats.sess_miss);
1166	case SSL_CTRL_SESS_TIMEOUTS:
1167		return(ctx->stats.sess_timeout);
1168	case SSL_CTRL_SESS_CACHE_FULL:
1169		return(ctx->stats.sess_cache_full);
1170	case SSL_CTRL_OPTIONS:
1171		return(ctx->options|=larg);
1172	case SSL_CTRL_CLEAR_OPTIONS:
1173		return(ctx->options&=~larg);
1174	case SSL_CTRL_MODE:
1175		return(ctx->mode|=larg);
1176	case SSL_CTRL_CLEAR_MODE:
1177		return(ctx->mode&=~larg);
1178	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1179		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1180			return 0;
1181		ctx->max_send_fragment = larg;
1182		return 1;
1183	default:
1184		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1185		}
1186	}
1187
1188long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1189	{
1190	switch(cmd)
1191		{
1192	case SSL_CTRL_SET_MSG_CALLBACK:
1193		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1194		return 1;
1195
1196	default:
1197		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1198		}
1199	}
1200
1201int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1202	{
1203	long l;
1204
1205	l=a->id-b->id;
1206	if (l == 0L)
1207		return(0);
1208	else
1209		return((l > 0)?1:-1);
1210	}
1211
1212int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1213			const SSL_CIPHER * const *bp)
1214	{
1215	long l;
1216
1217	l=(*ap)->id-(*bp)->id;
1218	if (l == 0L)
1219		return(0);
1220	else
1221		return((l > 0)?1:-1);
1222	}
1223
1224/** return a STACK of the ciphers available for the SSL and in order of
1225 * preference */
1226STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1227	{
1228	if (s != NULL)
1229		{
1230		if (s->cipher_list != NULL)
1231			{
1232			return(s->cipher_list);
1233			}
1234		else if ((s->ctx != NULL) &&
1235			(s->ctx->cipher_list != NULL))
1236			{
1237			return(s->ctx->cipher_list);
1238			}
1239		}
1240	return(NULL);
1241	}
1242
1243/** return a STACK of the ciphers available for the SSL and in order of
1244 * algorithm id */
1245STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1246	{
1247	if (s != NULL)
1248		{
1249		if (s->cipher_list_by_id != NULL)
1250			{
1251			return(s->cipher_list_by_id);
1252			}
1253		else if ((s->ctx != NULL) &&
1254			(s->ctx->cipher_list_by_id != NULL))
1255			{
1256			return(s->ctx->cipher_list_by_id);
1257			}
1258		}
1259	return(NULL);
1260	}
1261
1262/** The old interface to get the same thing as SSL_get_ciphers() */
1263const char *SSL_get_cipher_list(const SSL *s,int n)
1264	{
1265	SSL_CIPHER *c;
1266	STACK_OF(SSL_CIPHER) *sk;
1267
1268	if (s == NULL) return(NULL);
1269	sk=SSL_get_ciphers(s);
1270	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1271		return(NULL);
1272	c=sk_SSL_CIPHER_value(sk,n);
1273	if (c == NULL) return(NULL);
1274	return(c->name);
1275	}
1276
1277/** specify the ciphers to be used by default by the SSL_CTX */
1278int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1279	{
1280	STACK_OF(SSL_CIPHER) *sk;
1281
1282	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1283		&ctx->cipher_list_by_id,str);
1284	/* ssl_create_cipher_list may return an empty stack if it
1285	 * was unable to find a cipher matching the given rule string
1286	 * (for example if the rule string specifies a cipher which
1287	 * has been disabled). This is not an error as far as
1288	 * ssl_create_cipher_list is concerned, and hence
1289	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1290	 * updated. */
1291	if (sk == NULL)
1292		return 0;
1293	else if (sk_SSL_CIPHER_num(sk) == 0)
1294		{
1295		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1296		return 0;
1297		}
1298	return 1;
1299	}
1300
1301/** specify the ciphers to be used by the SSL */
1302int SSL_set_cipher_list(SSL *s,const char *str)
1303	{
1304	STACK_OF(SSL_CIPHER) *sk;
1305
1306	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1307		&s->cipher_list_by_id,str);
1308	/* see comment in SSL_CTX_set_cipher_list */
1309	if (sk == NULL)
1310		return 0;
1311	else if (sk_SSL_CIPHER_num(sk) == 0)
1312		{
1313		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1314		return 0;
1315		}
1316	return 1;
1317	}
1318
1319/* works well for SSLv2, not so good for SSLv3 */
1320char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1321	{
1322	char *p;
1323	STACK_OF(SSL_CIPHER) *sk;
1324	SSL_CIPHER *c;
1325	int i;
1326
1327	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1328		(len < 2))
1329		return(NULL);
1330
1331	p=buf;
1332	sk=s->session->ciphers;
1333
1334	if (sk_SSL_CIPHER_num(sk) == 0)
1335		return NULL;
1336
1337	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1338		{
1339		int n;
1340
1341		c=sk_SSL_CIPHER_value(sk,i);
1342		n=strlen(c->name);
1343		if (n+1 > len)
1344			{
1345			if (p != buf)
1346				--p;
1347			*p='\0';
1348			return buf;
1349			}
1350		strcpy(p,c->name);
1351		p+=n;
1352		*(p++)=':';
1353		len-=n+1;
1354		}
1355	p[-1]='\0';
1356	return(buf);
1357	}
1358
1359int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1360			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1361	{
1362	int i,j=0;
1363	SSL_CIPHER *c;
1364	unsigned char *q;
1365#ifndef OPENSSL_NO_KRB5
1366	int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1367#endif /* OPENSSL_NO_KRB5 */
1368
1369	if (sk == NULL) return(0);
1370	q=p;
1371	if (put_cb == NULL)
1372		put_cb = s->method->put_cipher_by_char;
1373
1374	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1375		{
1376		c=sk_SSL_CIPHER_value(sk,i);
1377		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1378		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1379			(TLS1_get_client_version(s) < TLS1_2_VERSION))
1380			continue;
1381#ifndef OPENSSL_NO_KRB5
1382		if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1383		    nokrb5)
1384		    continue;
1385#endif /* OPENSSL_NO_KRB5 */
1386#ifndef OPENSSL_NO_PSK
1387		/* with PSK there must be client callback set */
1388		if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1389		    s->psk_client_callback == NULL)
1390			continue;
1391#endif /* OPENSSL_NO_PSK */
1392#ifndef OPENSSL_NO_SRP
1393		if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
1394		    !(s->srp_ctx.srp_Mask & SSL_kSRP))
1395		    continue;
1396#endif /* OPENSSL_NO_SRP */
1397		j = put_cb(c,p);
1398		p+=j;
1399		}
1400	/* If p == q, no ciphers; caller indicates an error.
1401	 * Otherwise, add applicable SCSVs. */
1402	if (p != q)
1403		{
1404		if (!s->renegotiate)
1405			{
1406			static SSL_CIPHER scsv =
1407				{
1408				0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1409				};
1410			j = put_cb(&scsv,p);
1411			p+=j;
1412#ifdef OPENSSL_RI_DEBUG
1413			fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1414#endif
1415			}
1416
1417		if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1418			{
1419			static SSL_CIPHER scsv =
1420				{
1421				0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1422				};
1423			j = put_cb(&scsv,p);
1424			p+=j;
1425			}
1426 		}
1427
1428	return(p-q);
1429	}
1430
1431STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1432					       STACK_OF(SSL_CIPHER) **skp)
1433	{
1434	const SSL_CIPHER *c;
1435	STACK_OF(SSL_CIPHER) *sk;
1436	int i,n;
1437
1438	if (s->s3)
1439		s->s3->send_connection_binding = 0;
1440
1441	n=ssl_put_cipher_by_char(s,NULL,NULL);
1442	if (n == 0 || (num%n) != 0)
1443		{
1444		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1445		return(NULL);
1446		}
1447	if ((skp == NULL) || (*skp == NULL))
1448		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1449	else
1450		{
1451		sk= *skp;
1452		sk_SSL_CIPHER_zero(sk);
1453		}
1454
1455	for (i=0; i<num; i+=n)
1456		{
1457		/* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1458		if (s->s3 && (n != 3 || !p[0]) &&
1459			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1460			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1461			{
1462			/* SCSV fatal if renegotiating */
1463			if (s->renegotiate)
1464				{
1465				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1466				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1467				goto err;
1468				}
1469			s->s3->send_connection_binding = 1;
1470			p += n;
1471#ifdef OPENSSL_RI_DEBUG
1472			fprintf(stderr, "SCSV received by server\n");
1473#endif
1474			continue;
1475			}
1476
1477		/* Check for TLS_FALLBACK_SCSV */
1478		if ((n != 3 || !p[0]) &&
1479			(p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1480			(p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1481			{
1482			/* The SCSV indicates that the client previously tried a higher version.
1483			 * Fail if the current version is an unexpected downgrade. */
1484			if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1485				{
1486				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1487				if (s->s3)
1488					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1489				goto err;
1490				}
1491			p += n;
1492			continue;
1493			}
1494
1495		c=ssl_get_cipher_by_char(s,p);
1496		p+=n;
1497		if (c != NULL)
1498			{
1499			if (!sk_SSL_CIPHER_push(sk,c))
1500				{
1501				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1502				goto err;
1503				}
1504			}
1505		}
1506
1507	if (skp != NULL)
1508		*skp=sk;
1509	return(sk);
1510err:
1511	if ((skp == NULL) || (*skp == NULL))
1512		sk_SSL_CIPHER_free(sk);
1513	return(NULL);
1514	}
1515
1516
1517#ifndef OPENSSL_NO_TLSEXT
1518/** return a servername extension value if provided in Client Hello, or NULL.
1519 * So far, only host_name types are defined (RFC 3546).
1520 */
1521
1522const char *SSL_get_servername(const SSL *s, const int type)
1523	{
1524	if (type != TLSEXT_NAMETYPE_host_name)
1525		return NULL;
1526
1527	return s->session && !s->tlsext_hostname ?
1528		s->session->tlsext_hostname :
1529		s->tlsext_hostname;
1530	}
1531
1532int SSL_get_servername_type(const SSL *s)
1533	{
1534	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1535		return TLSEXT_NAMETYPE_host_name;
1536	return -1;
1537	}
1538
1539# ifndef OPENSSL_NO_NEXTPROTONEG
1540/* SSL_select_next_proto implements the standard protocol selection. It is
1541 * expected that this function is called from the callback set by
1542 * SSL_CTX_set_next_proto_select_cb.
1543 *
1544 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1545 * strings. The length byte itself is not included in the length. A byte
1546 * string of length 0 is invalid. No byte string may be truncated.
1547 *
1548 * The current, but experimental algorithm for selecting the protocol is:
1549 *
1550 * 1) If the server doesn't support NPN then this is indicated to the
1551 * callback. In this case, the client application has to abort the connection
1552 * or have a default application level protocol.
1553 *
1554 * 2) If the server supports NPN, but advertises an empty list then the
1555 * client selects the first protcol in its list, but indicates via the
1556 * API that this fallback case was enacted.
1557 *
1558 * 3) Otherwise, the client finds the first protocol in the server's list
1559 * that it supports and selects this protocol. This is because it's
1560 * assumed that the server has better information about which protocol
1561 * a client should use.
1562 *
1563 * 4) If the client doesn't support any of the server's advertised
1564 * protocols, then this is treated the same as case 2.
1565 *
1566 * It returns either
1567 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1568 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1569 */
1570int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1571	{
1572	unsigned int i, j;
1573	const unsigned char *result;
1574	int status = OPENSSL_NPN_UNSUPPORTED;
1575
1576	/* For each protocol in server preference order, see if we support it. */
1577	for (i = 0; i < server_len; )
1578		{
1579		for (j = 0; j < client_len; )
1580			{
1581			if (server[i] == client[j] &&
1582			    memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1583				{
1584				/* We found a match */
1585				result = &server[i];
1586				status = OPENSSL_NPN_NEGOTIATED;
1587				goto found;
1588				}
1589			j += client[j];
1590			j++;
1591			}
1592		i += server[i];
1593		i++;
1594		}
1595
1596	/* There's no overlap between our protocols and the server's list. */
1597	result = client;
1598	status = OPENSSL_NPN_NO_OVERLAP;
1599
1600	found:
1601	*out = (unsigned char *) result + 1;
1602	*outlen = result[0];
1603	return status;
1604	}
1605
1606/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1607 * requested protocol for this connection and returns 0. If the client didn't
1608 * request any protocol, then *data is set to NULL.
1609 *
1610 * Note that the client can request any protocol it chooses. The value returned
1611 * from this function need not be a member of the list of supported protocols
1612 * provided by the callback.
1613 */
1614void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1615	{
1616	*data = s->next_proto_negotiated;
1617	if (!*data) {
1618		*len = 0;
1619	} else {
1620		*len = s->next_proto_negotiated_len;
1621	}
1622}
1623
1624/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1625 * TLS server needs a list of supported protocols for Next Protocol
1626 * Negotiation. The returned list must be in wire format.  The list is returned
1627 * by setting |out| to point to it and |outlen| to its length. This memory will
1628 * not be modified, but one should assume that the SSL* keeps a reference to
1629 * it.
1630 *
1631 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1632 * such extension will be included in the ServerHello. */
1633void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1634	{
1635	ctx->next_protos_advertised_cb = cb;
1636	ctx->next_protos_advertised_cb_arg = arg;
1637	}
1638
1639/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1640 * client needs to select a protocol from the server's provided list. |out|
1641 * must be set to point to the selected protocol (which may be within |in|).
1642 * The length of the protocol name must be written into |outlen|. The server's
1643 * advertised protocols are provided in |in| and |inlen|. The callback can
1644 * assume that |in| is syntactically valid.
1645 *
1646 * The client must select a protocol. It is fatal to the connection if this
1647 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1648 */
1649void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1650	{
1651	ctx->next_proto_select_cb = cb;
1652	ctx->next_proto_select_cb_arg = arg;
1653	}
1654# endif
1655#endif
1656
1657int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1658	const char *label, size_t llen, const unsigned char *p, size_t plen,
1659	int use_context)
1660	{
1661	if (s->version < TLS1_VERSION)
1662		return -1;
1663
1664	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1665							   llen, p, plen,
1666							   use_context);
1667	}
1668
1669static unsigned long ssl_session_hash(const SSL_SESSION *a)
1670	{
1671	unsigned long l;
1672
1673	l=(unsigned long)
1674		((unsigned int) a->session_id[0]     )|
1675		((unsigned int) a->session_id[1]<< 8L)|
1676		((unsigned long)a->session_id[2]<<16L)|
1677		((unsigned long)a->session_id[3]<<24L);
1678	return(l);
1679	}
1680
1681/* NB: If this function (or indeed the hash function which uses a sort of
1682 * coarser function than this one) is changed, ensure
1683 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1684 * able to construct an SSL_SESSION that will collide with any existing session
1685 * with a matching session ID. */
1686static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1687	{
1688	if (a->ssl_version != b->ssl_version)
1689		return(1);
1690	if (a->session_id_length != b->session_id_length)
1691		return(1);
1692	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1693	}
1694
1695/* These wrapper functions should remain rather than redeclaring
1696 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1697 * variable. The reason is that the functions aren't static, they're exposed via
1698 * ssl.h. */
1699static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1700static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1701
1702SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1703	{
1704	SSL_CTX *ret=NULL;
1705
1706	if (meth == NULL)
1707		{
1708		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1709		return(NULL);
1710		}
1711
1712#ifdef OPENSSL_FIPS
1713	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1714		{
1715		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1716		return NULL;
1717		}
1718#endif
1719
1720	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1721		{
1722		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1723		goto err;
1724		}
1725	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1726	if (ret == NULL)
1727		goto err;
1728
1729	memset(ret,0,sizeof(SSL_CTX));
1730
1731	ret->method=meth;
1732
1733	ret->cert_store=NULL;
1734	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1735	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1736	ret->session_cache_head=NULL;
1737	ret->session_cache_tail=NULL;
1738
1739	/* We take the system default */
1740	ret->session_timeout=meth->get_timeout();
1741
1742	ret->new_session_cb=0;
1743	ret->remove_session_cb=0;
1744	ret->get_session_cb=0;
1745	ret->generate_session_id=0;
1746
1747	memset((char *)&ret->stats,0,sizeof(ret->stats));
1748
1749	ret->references=1;
1750	ret->quiet_shutdown=0;
1751
1752/*	ret->cipher=NULL;*/
1753/*	ret->s2->challenge=NULL;
1754	ret->master_key=NULL;
1755	ret->key_arg=NULL;
1756	ret->s2->conn_id=NULL; */
1757
1758	ret->info_callback=NULL;
1759
1760	ret->app_verify_callback=0;
1761	ret->app_verify_arg=NULL;
1762
1763	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1764	ret->read_ahead=0;
1765	ret->msg_callback=0;
1766	ret->msg_callback_arg=NULL;
1767	ret->verify_mode=SSL_VERIFY_NONE;
1768#if 0
1769	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1770#endif
1771	ret->sid_ctx_length=0;
1772	ret->default_verify_callback=NULL;
1773	if ((ret->cert=ssl_cert_new()) == NULL)
1774		goto err;
1775
1776	ret->default_passwd_callback=0;
1777	ret->default_passwd_callback_userdata=NULL;
1778	ret->client_cert_cb=0;
1779	ret->app_gen_cookie_cb=0;
1780	ret->app_verify_cookie_cb=0;
1781
1782	ret->sessions=lh_SSL_SESSION_new();
1783	if (ret->sessions == NULL) goto err;
1784	ret->cert_store=X509_STORE_new();
1785	if (ret->cert_store == NULL) goto err;
1786
1787	ssl_create_cipher_list(ret->method,
1788		&ret->cipher_list,&ret->cipher_list_by_id,
1789		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1790	if (ret->cipher_list == NULL
1791	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1792		{
1793		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1794		goto err2;
1795		}
1796
1797	ret->param = X509_VERIFY_PARAM_new();
1798	if (!ret->param)
1799		goto err;
1800
1801	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1802		{
1803		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1804		goto err2;
1805		}
1806	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1807		{
1808		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1809		goto err2;
1810		}
1811	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1812		{
1813		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1814		goto err2;
1815		}
1816
1817	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1818		goto err;
1819
1820	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1821
1822	ret->extra_certs=NULL;
1823	/* No compression for DTLS */
1824	if (meth->version != DTLS1_VERSION)
1825		ret->comp_methods=SSL_COMP_get_compression_methods();
1826
1827	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1828
1829#ifndef OPENSSL_NO_TLSEXT
1830	ret->tlsext_servername_callback = 0;
1831	ret->tlsext_servername_arg = NULL;
1832	/* Setup RFC4507 ticket keys */
1833	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1834		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1835		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1836		ret->options |= SSL_OP_NO_TICKET;
1837
1838	ret->tlsext_status_cb = 0;
1839	ret->tlsext_status_arg = NULL;
1840
1841# ifndef OPENSSL_NO_NEXTPROTONEG
1842	ret->next_protos_advertised_cb = 0;
1843	ret->next_proto_select_cb = 0;
1844# endif
1845#endif
1846#ifndef OPENSSL_NO_PSK
1847	ret->psk_identity_hint=NULL;
1848	ret->psk_client_callback=NULL;
1849	ret->psk_server_callback=NULL;
1850#endif
1851#ifndef OPENSSL_NO_SRP
1852	SSL_CTX_SRP_CTX_init(ret);
1853#endif
1854#ifndef OPENSSL_NO_BUF_FREELISTS
1855	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1856	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1857	if (!ret->rbuf_freelist)
1858		goto err;
1859	ret->rbuf_freelist->chunklen = 0;
1860	ret->rbuf_freelist->len = 0;
1861	ret->rbuf_freelist->head = NULL;
1862	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1863	if (!ret->wbuf_freelist)
1864		{
1865		OPENSSL_free(ret->rbuf_freelist);
1866		goto err;
1867		}
1868	ret->wbuf_freelist->chunklen = 0;
1869	ret->wbuf_freelist->len = 0;
1870	ret->wbuf_freelist->head = NULL;
1871#endif
1872#ifndef OPENSSL_NO_ENGINE
1873	ret->client_cert_engine = NULL;
1874#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1875#define eng_strx(x)	#x
1876#define eng_str(x)	eng_strx(x)
1877	/* Use specific client engine automatically... ignore errors */
1878	{
1879	ENGINE *eng;
1880	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1881	if (!eng)
1882		{
1883		ERR_clear_error();
1884		ENGINE_load_builtin_engines();
1885		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1886		}
1887	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1888		ERR_clear_error();
1889	}
1890#endif
1891#endif
1892	/* Default is to connect to non-RI servers. When RI is more widely
1893	 * deployed might change this.
1894	 */
1895	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1896
1897	return(ret);
1898err:
1899	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1900err2:
1901	if (ret != NULL) SSL_CTX_free(ret);
1902	return(NULL);
1903	}
1904
1905#if 0
1906static void SSL_COMP_free(SSL_COMP *comp)
1907    { OPENSSL_free(comp); }
1908#endif
1909
1910#ifndef OPENSSL_NO_BUF_FREELISTS
1911static void
1912ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1913	{
1914	SSL3_BUF_FREELIST_ENTRY *ent, *next;
1915	for (ent = list->head; ent; ent = next)
1916		{
1917		next = ent->next;
1918		OPENSSL_free(ent);
1919		}
1920	OPENSSL_free(list);
1921	}
1922#endif
1923
1924void SSL_CTX_free(SSL_CTX *a)
1925	{
1926	int i;
1927
1928	if (a == NULL) return;
1929
1930	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1931#ifdef REF_PRINT
1932	REF_PRINT("SSL_CTX",a);
1933#endif
1934	if (i > 0) return;
1935#ifdef REF_CHECK
1936	if (i < 0)
1937		{
1938		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1939		abort(); /* ok */
1940		}
1941#endif
1942
1943	if (a->param)
1944		X509_VERIFY_PARAM_free(a->param);
1945
1946	/*
1947	 * Free internal session cache. However: the remove_cb() may reference
1948	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1949	 * after the sessions were flushed.
1950	 * As the ex_data handling routines might also touch the session cache,
1951	 * the most secure solution seems to be: empty (flush) the cache, then
1952	 * free ex_data, then finally free the cache.
1953	 * (See ticket [openssl.org #212].)
1954	 */
1955	if (a->sessions != NULL)
1956		SSL_CTX_flush_sessions(a,0);
1957
1958	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1959
1960	if (a->sessions != NULL)
1961		lh_SSL_SESSION_free(a->sessions);
1962
1963	if (a->cert_store != NULL)
1964		X509_STORE_free(a->cert_store);
1965	if (a->cipher_list != NULL)
1966		sk_SSL_CIPHER_free(a->cipher_list);
1967	if (a->cipher_list_by_id != NULL)
1968		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1969	if (a->cert != NULL)
1970		ssl_cert_free(a->cert);
1971	if (a->client_CA != NULL)
1972		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1973	if (a->extra_certs != NULL)
1974		sk_X509_pop_free(a->extra_certs,X509_free);
1975#if 0 /* This should never be done, since it removes a global database */
1976	if (a->comp_methods != NULL)
1977		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1978#else
1979	a->comp_methods = NULL;
1980#endif
1981
1982#ifndef OPENSSL_NO_SRTP
1983        if (a->srtp_profiles)
1984                sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1985#endif
1986
1987#ifndef OPENSSL_NO_PSK
1988	if (a->psk_identity_hint)
1989		OPENSSL_free(a->psk_identity_hint);
1990#endif
1991#ifndef OPENSSL_NO_SRP
1992	SSL_CTX_SRP_CTX_free(a);
1993#endif
1994#ifndef OPENSSL_NO_ENGINE
1995	if (a->client_cert_engine)
1996		ENGINE_finish(a->client_cert_engine);
1997#endif
1998
1999#ifndef OPENSSL_NO_BUF_FREELISTS
2000	if (a->wbuf_freelist)
2001		ssl_buf_freelist_free(a->wbuf_freelist);
2002	if (a->rbuf_freelist)
2003		ssl_buf_freelist_free(a->rbuf_freelist);
2004#endif
2005
2006	OPENSSL_free(a);
2007	}
2008
2009void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2010	{
2011	ctx->default_passwd_callback=cb;
2012	}
2013
2014void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2015	{
2016	ctx->default_passwd_callback_userdata=u;
2017	}
2018
2019void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2020	{
2021	ctx->app_verify_callback=cb;
2022	ctx->app_verify_arg=arg;
2023	}
2024
2025void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2026	{
2027	ctx->verify_mode=mode;
2028	ctx->default_verify_callback=cb;
2029	}
2030
2031void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2032	{
2033	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2034	}
2035
2036void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2037	{
2038	CERT_PKEY *cpk;
2039	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2040	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2041	int rsa_tmp_export,dh_tmp_export,kl;
2042	unsigned long mask_k,mask_a,emask_k,emask_a;
2043	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2044#ifndef OPENSSL_NO_ECDH
2045	int have_ecdh_tmp;
2046#endif
2047	X509 *x = NULL;
2048	EVP_PKEY *ecc_pkey = NULL;
2049	int signature_nid = 0, pk_nid = 0, md_nid = 0;
2050
2051	if (c == NULL) return;
2052
2053	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2054
2055#ifndef OPENSSL_NO_RSA
2056	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2057	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2058		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2059#else
2060	rsa_tmp=rsa_tmp_export=0;
2061#endif
2062#ifndef OPENSSL_NO_DH
2063	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2064	dh_tmp_export=(c->dh_tmp_cb != NULL ||
2065		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2066#else
2067	dh_tmp=dh_tmp_export=0;
2068#endif
2069
2070#ifndef OPENSSL_NO_ECDH
2071	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2072#endif
2073	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2074	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2075	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2076	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2077	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2078	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2079	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2080	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2081	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2082	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2083	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2084/* FIX THIS EAY EAY EAY */
2085	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2086	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2087	cpk= &(c->pkeys[SSL_PKEY_ECC]);
2088	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2089	mask_k=0;
2090	mask_a=0;
2091	emask_k=0;
2092	emask_a=0;
2093
2094
2095
2096#ifdef CIPHER_DEBUG
2097	fprintf(stderr,"rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2098	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2099		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2100#endif
2101
2102	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2103	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2104		mask_k |= SSL_kGOST;
2105		mask_a |= SSL_aGOST01;
2106	}
2107	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2108	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2109		mask_k |= SSL_kGOST;
2110		mask_a |= SSL_aGOST94;
2111	}
2112
2113	if (rsa_enc || (rsa_tmp && rsa_sign))
2114		mask_k|=SSL_kRSA;
2115	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2116		emask_k|=SSL_kRSA;
2117
2118#if 0
2119	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2120	if (	(dh_tmp || dh_rsa || dh_dsa) &&
2121		(rsa_enc || rsa_sign || dsa_sign))
2122		mask_k|=SSL_kEDH;
2123	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2124		(rsa_enc || rsa_sign || dsa_sign))
2125		emask_k|=SSL_kEDH;
2126#endif
2127
2128	if (dh_tmp_export)
2129		emask_k|=SSL_kEDH;
2130
2131	if (dh_tmp)
2132		mask_k|=SSL_kEDH;
2133
2134	if (dh_rsa) mask_k|=SSL_kDHr;
2135	if (dh_rsa_export) emask_k|=SSL_kDHr;
2136
2137	if (dh_dsa) mask_k|=SSL_kDHd;
2138	if (dh_dsa_export) emask_k|=SSL_kDHd;
2139
2140	if (rsa_enc || rsa_sign)
2141		{
2142		mask_a|=SSL_aRSA;
2143		emask_a|=SSL_aRSA;
2144		}
2145
2146	if (dsa_sign)
2147		{
2148		mask_a|=SSL_aDSS;
2149		emask_a|=SSL_aDSS;
2150		}
2151
2152	mask_a|=SSL_aNULL;
2153	emask_a|=SSL_aNULL;
2154
2155#ifndef OPENSSL_NO_KRB5
2156	mask_k|=SSL_kKRB5;
2157	mask_a|=SSL_aKRB5;
2158	emask_k|=SSL_kKRB5;
2159	emask_a|=SSL_aKRB5;
2160#endif
2161
2162	/* An ECC certificate may be usable for ECDH and/or
2163	 * ECDSA cipher suites depending on the key usage extension.
2164	 */
2165	if (have_ecc_cert)
2166		{
2167		/* This call populates extension flags (ex_flags) */
2168		x = (c->pkeys[SSL_PKEY_ECC]).x509;
2169		X509_check_purpose(x, -1, 0);
2170		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2171		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2172		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2173		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2174		ecc_pkey = X509_get_pubkey(x);
2175		ecc_pkey_size = (ecc_pkey != NULL) ?
2176		    EVP_PKEY_bits(ecc_pkey) : 0;
2177		EVP_PKEY_free(ecc_pkey);
2178		if ((x->sig_alg) && (x->sig_alg->algorithm))
2179			{
2180			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2181			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2182			}
2183#ifndef OPENSSL_NO_ECDH
2184		if (ecdh_ok)
2185			{
2186
2187			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2188				{
2189				mask_k|=SSL_kECDHr;
2190				mask_a|=SSL_aECDH;
2191				if (ecc_pkey_size <= 163)
2192					{
2193					emask_k|=SSL_kECDHr;
2194					emask_a|=SSL_aECDH;
2195					}
2196				}
2197
2198			if (pk_nid == NID_X9_62_id_ecPublicKey)
2199				{
2200				mask_k|=SSL_kECDHe;
2201				mask_a|=SSL_aECDH;
2202				if (ecc_pkey_size <= 163)
2203					{
2204					emask_k|=SSL_kECDHe;
2205					emask_a|=SSL_aECDH;
2206					}
2207				}
2208			}
2209#endif
2210#ifndef OPENSSL_NO_ECDSA
2211		if (ecdsa_ok)
2212			{
2213			mask_a|=SSL_aECDSA;
2214			emask_a|=SSL_aECDSA;
2215			}
2216#endif
2217		}
2218
2219#ifndef OPENSSL_NO_ECDH
2220	if (have_ecdh_tmp)
2221		{
2222		mask_k|=SSL_kEECDH;
2223		emask_k|=SSL_kEECDH;
2224		}
2225#endif
2226
2227#ifndef OPENSSL_NO_PSK
2228	mask_k |= SSL_kPSK;
2229	mask_a |= SSL_aPSK;
2230	emask_k |= SSL_kPSK;
2231	emask_a |= SSL_aPSK;
2232#endif
2233
2234	c->mask_k=mask_k;
2235	c->mask_a=mask_a;
2236	c->export_mask_k=emask_k;
2237	c->export_mask_a=emask_a;
2238	c->valid=1;
2239	}
2240
2241/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2242#define ku_reject(x, usage) \
2243	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2244
2245#ifndef OPENSSL_NO_EC
2246
2247int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2248	{
2249	unsigned long alg_k, alg_a;
2250	EVP_PKEY *pkey = NULL;
2251	int keysize = 0;
2252	int signature_nid = 0, md_nid = 0, pk_nid = 0;
2253	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2254
2255	alg_k = cs->algorithm_mkey;
2256	alg_a = cs->algorithm_auth;
2257
2258	if (SSL_C_IS_EXPORT(cs))
2259		{
2260		/* ECDH key length in export ciphers must be <= 163 bits */
2261		pkey = X509_get_pubkey(x);
2262		if (pkey == NULL) return 0;
2263		keysize = EVP_PKEY_bits(pkey);
2264		EVP_PKEY_free(pkey);
2265		if (keysize > 163) return 0;
2266		}
2267
2268	/* This call populates the ex_flags field correctly */
2269	X509_check_purpose(x, -1, 0);
2270	if ((x->sig_alg) && (x->sig_alg->algorithm))
2271		{
2272		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2273		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2274		}
2275	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2276		{
2277		/* key usage, if present, must allow key agreement */
2278		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2279			{
2280			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2281			return 0;
2282			}
2283		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2284			{
2285			/* signature alg must be ECDSA */
2286			if (pk_nid != NID_X9_62_id_ecPublicKey)
2287				{
2288				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2289				return 0;
2290				}
2291			}
2292		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2293			{
2294			/* signature alg must be RSA */
2295
2296			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2297				{
2298				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2299				return 0;
2300				}
2301			}
2302		}
2303	if (alg_a & SSL_aECDSA)
2304		{
2305		/* key usage, if present, must allow signing */
2306		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2307			{
2308			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2309			return 0;
2310			}
2311		}
2312
2313	return 1;  /* all checks are ok */
2314	}
2315
2316#endif
2317
2318/* THIS NEEDS CLEANING UP */
2319CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2320	{
2321	unsigned long alg_k,alg_a;
2322	CERT *c;
2323	int i;
2324
2325	c=s->cert;
2326	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2327
2328	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2329	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2330
2331	if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2332		{
2333		/* we don't need to look at SSL_kEECDH
2334		 * since no certificate is needed for
2335		 * anon ECDH and for authenticated
2336		 * EECDH, the check for the auth
2337		 * algorithm will set i correctly
2338		 * NOTE: For ECDH-RSA, we need an ECC
2339		 * not an RSA cert but for EECDH-RSA
2340		 * we need an RSA cert. Placing the
2341		 * checks for SSL_kECDH before RSA
2342		 * checks ensures the correct cert is chosen.
2343		 */
2344		i=SSL_PKEY_ECC;
2345		}
2346	else if (alg_a & SSL_aECDSA)
2347		{
2348		i=SSL_PKEY_ECC;
2349		}
2350	else if (alg_k & SSL_kDHr)
2351		i=SSL_PKEY_DH_RSA;
2352	else if (alg_k & SSL_kDHd)
2353		i=SSL_PKEY_DH_DSA;
2354	else if (alg_a & SSL_aDSS)
2355		i=SSL_PKEY_DSA_SIGN;
2356	else if (alg_a & SSL_aRSA)
2357		{
2358		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2359			i=SSL_PKEY_RSA_SIGN;
2360		else
2361			i=SSL_PKEY_RSA_ENC;
2362		}
2363	else if (alg_a & SSL_aKRB5)
2364		{
2365		/* VRS something else here? */
2366		return(NULL);
2367		}
2368	else if (alg_a & SSL_aGOST94)
2369		i=SSL_PKEY_GOST94;
2370	else if (alg_a & SSL_aGOST01)
2371		i=SSL_PKEY_GOST01;
2372	else /* if (alg_a & SSL_aNULL) */
2373		{
2374		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2375		return(NULL);
2376		}
2377
2378	return c->pkeys + i;
2379	}
2380
2381X509 *ssl_get_server_send_cert(const SSL *s)
2382	{
2383	CERT_PKEY *cpk;
2384	cpk = ssl_get_server_send_pkey(s);
2385	if (!cpk)
2386		return NULL;
2387	return cpk->x509;
2388	}
2389
2390EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2391	{
2392	unsigned long alg_a;
2393	CERT *c;
2394	int idx = -1;
2395
2396	alg_a = cipher->algorithm_auth;
2397	c=s->cert;
2398
2399	if ((alg_a & SSL_aDSS) &&
2400		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2401		idx = SSL_PKEY_DSA_SIGN;
2402	else if (alg_a & SSL_aRSA)
2403		{
2404		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2405			idx = SSL_PKEY_RSA_SIGN;
2406		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2407			idx = SSL_PKEY_RSA_ENC;
2408		}
2409	else if ((alg_a & SSL_aECDSA) &&
2410	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2411		idx = SSL_PKEY_ECC;
2412	if (idx == -1)
2413		{
2414		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2415		return(NULL);
2416		}
2417	if (pmd)
2418		*pmd = c->pkeys[idx].digest;
2419	return c->pkeys[idx].privatekey;
2420	}
2421
2422void ssl_update_cache(SSL *s,int mode)
2423	{
2424	int i;
2425
2426	/* If the session_id_length is 0, we are not supposed to cache it,
2427	 * and it would be rather hard to do anyway :-) */
2428	if (s->session->session_id_length == 0) return;
2429
2430	i=s->session_ctx->session_cache_mode;
2431	if ((i & mode) && (!s->hit)
2432		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2433		    || SSL_CTX_add_session(s->session_ctx,s->session))
2434		&& (s->session_ctx->new_session_cb != NULL))
2435		{
2436		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2437		if (!s->session_ctx->new_session_cb(s,s->session))
2438			SSL_SESSION_free(s->session);
2439		}
2440
2441	/* auto flush every 255 connections */
2442	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2443		((i & mode) == mode))
2444		{
2445		if (  (((mode & SSL_SESS_CACHE_CLIENT)
2446			?s->session_ctx->stats.sess_connect_good
2447			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2448			{
2449			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2450			}
2451		}
2452	}
2453
2454const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2455	{
2456	return(s->method);
2457	}
2458
2459int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2460	{
2461	int conn= -1;
2462	int ret=1;
2463
2464	if (s->method != meth)
2465		{
2466		if (s->handshake_func != NULL)
2467			conn=(s->handshake_func == s->method->ssl_connect);
2468
2469		if (s->method->version == meth->version)
2470			s->method=meth;
2471		else
2472			{
2473			s->method->ssl_free(s);
2474			s->method=meth;
2475			ret=s->method->ssl_new(s);
2476			}
2477
2478		if (conn == 1)
2479			s->handshake_func=meth->ssl_connect;
2480		else if (conn == 0)
2481			s->handshake_func=meth->ssl_accept;
2482		}
2483	return(ret);
2484	}
2485
2486int SSL_get_error(const SSL *s,int i)
2487	{
2488	int reason;
2489	unsigned long l;
2490	BIO *bio;
2491
2492	if (i > 0) return(SSL_ERROR_NONE);
2493
2494	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2495	 * etc, where we do encode the error */
2496	if ((l=ERR_peek_error()) != 0)
2497		{
2498		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2499			return(SSL_ERROR_SYSCALL);
2500		else
2501			return(SSL_ERROR_SSL);
2502		}
2503
2504	if ((i < 0) && SSL_want_read(s))
2505		{
2506		bio=SSL_get_rbio(s);
2507		if (BIO_should_read(bio))
2508			return(SSL_ERROR_WANT_READ);
2509		else if (BIO_should_write(bio))
2510			/* This one doesn't make too much sense ... We never try
2511			 * to write to the rbio, and an application program where
2512			 * rbio and wbio are separate couldn't even know what it
2513			 * should wait for.
2514			 * However if we ever set s->rwstate incorrectly
2515			 * (so that we have SSL_want_read(s) instead of
2516			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2517			 * this test works around that bug; so it might be safer
2518			 * to keep it. */
2519			return(SSL_ERROR_WANT_WRITE);
2520		else if (BIO_should_io_special(bio))
2521			{
2522			reason=BIO_get_retry_reason(bio);
2523			if (reason == BIO_RR_CONNECT)
2524				return(SSL_ERROR_WANT_CONNECT);
2525			else if (reason == BIO_RR_ACCEPT)
2526				return(SSL_ERROR_WANT_ACCEPT);
2527			else
2528				return(SSL_ERROR_SYSCALL); /* unknown */
2529			}
2530		}
2531
2532	if ((i < 0) && SSL_want_write(s))
2533		{
2534		bio=SSL_get_wbio(s);
2535		if (BIO_should_write(bio))
2536			return(SSL_ERROR_WANT_WRITE);
2537		else if (BIO_should_read(bio))
2538			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2539			return(SSL_ERROR_WANT_READ);
2540		else if (BIO_should_io_special(bio))
2541			{
2542			reason=BIO_get_retry_reason(bio);
2543			if (reason == BIO_RR_CONNECT)
2544				return(SSL_ERROR_WANT_CONNECT);
2545			else if (reason == BIO_RR_ACCEPT)
2546				return(SSL_ERROR_WANT_ACCEPT);
2547			else
2548				return(SSL_ERROR_SYSCALL);
2549			}
2550		}
2551	if ((i < 0) && SSL_want_x509_lookup(s))
2552		{
2553		return(SSL_ERROR_WANT_X509_LOOKUP);
2554		}
2555
2556	if (i == 0)
2557		{
2558		if (s->version == SSL2_VERSION)
2559			{
2560			/* assume it is the socket being closed */
2561			return(SSL_ERROR_ZERO_RETURN);
2562			}
2563		else
2564			{
2565			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2566				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2567				return(SSL_ERROR_ZERO_RETURN);
2568			}
2569		}
2570	return(SSL_ERROR_SYSCALL);
2571	}
2572
2573int SSL_do_handshake(SSL *s)
2574	{
2575	int ret=1;
2576
2577	if (s->handshake_func == NULL)
2578		{
2579		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2580		return(-1);
2581		}
2582
2583	s->method->ssl_renegotiate_check(s);
2584
2585	if (SSL_in_init(s) || SSL_in_before(s))
2586		{
2587		ret=s->handshake_func(s);
2588		}
2589	return(ret);
2590	}
2591
2592/* For the next 2 functions, SSL_clear() sets shutdown and so
2593 * one of these calls will reset it */
2594void SSL_set_accept_state(SSL *s)
2595	{
2596	s->server=1;
2597	s->shutdown=0;
2598	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2599	s->handshake_func=s->method->ssl_accept;
2600	/* clear the current cipher */
2601	ssl_clear_cipher_ctx(s);
2602	ssl_clear_hash_ctx(&s->read_hash);
2603	ssl_clear_hash_ctx(&s->write_hash);
2604	}
2605
2606void SSL_set_connect_state(SSL *s)
2607	{
2608	s->server=0;
2609	s->shutdown=0;
2610	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2611	s->handshake_func=s->method->ssl_connect;
2612	/* clear the current cipher */
2613	ssl_clear_cipher_ctx(s);
2614	ssl_clear_hash_ctx(&s->read_hash);
2615	ssl_clear_hash_ctx(&s->write_hash);
2616	}
2617
2618int ssl_undefined_function(SSL *s)
2619	{
2620	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2621	return(0);
2622	}
2623
2624int ssl_undefined_void_function(void)
2625	{
2626	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2627	return(0);
2628	}
2629
2630int ssl_undefined_const_function(const SSL *s)
2631	{
2632	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2633	return(0);
2634	}
2635
2636SSL_METHOD *ssl_bad_method(int ver)
2637	{
2638	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2639	return(NULL);
2640	}
2641
2642const char *SSL_get_version(const SSL *s)
2643	{
2644	if (s->version == TLS1_2_VERSION)
2645		return("TLSv1.2");
2646	else if (s->version == TLS1_1_VERSION)
2647		return("TLSv1.1");
2648	else if (s->version == TLS1_VERSION)
2649		return("TLSv1");
2650	else if (s->version == SSL3_VERSION)
2651		return("SSLv3");
2652	else if (s->version == SSL2_VERSION)
2653		return("SSLv2");
2654	else
2655		return("unknown");
2656	}
2657
2658SSL *SSL_dup(SSL *s)
2659	{
2660	STACK_OF(X509_NAME) *sk;
2661	X509_NAME *xn;
2662	SSL *ret;
2663	int i;
2664
2665	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2666	    return(NULL);
2667
2668	ret->version = s->version;
2669	ret->type = s->type;
2670	ret->method = s->method;
2671
2672	if (s->session != NULL)
2673		{
2674		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2675		SSL_copy_session_id(ret,s);
2676		}
2677	else
2678		{
2679		/* No session has been established yet, so we have to expect
2680		 * that s->cert or ret->cert will be changed later --
2681		 * they should not both point to the same object,
2682		 * and thus we can't use SSL_copy_session_id. */
2683
2684		ret->method->ssl_free(ret);
2685		ret->method = s->method;
2686		ret->method->ssl_new(ret);
2687
2688		if (s->cert != NULL)
2689			{
2690			if (ret->cert != NULL)
2691				{
2692				ssl_cert_free(ret->cert);
2693				}
2694			ret->cert = ssl_cert_dup(s->cert);
2695			if (ret->cert == NULL)
2696				goto err;
2697			}
2698
2699		SSL_set_session_id_context(ret,
2700			s->sid_ctx, s->sid_ctx_length);
2701		}
2702
2703	ret->options=s->options;
2704	ret->mode=s->mode;
2705	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2706	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2707	ret->msg_callback = s->msg_callback;
2708	ret->msg_callback_arg = s->msg_callback_arg;
2709	SSL_set_verify(ret,SSL_get_verify_mode(s),
2710		SSL_get_verify_callback(s));
2711	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2712	ret->generate_session_id = s->generate_session_id;
2713
2714	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2715
2716	ret->debug=s->debug;
2717
2718	/* copy app data, a little dangerous perhaps */
2719	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2720		goto err;
2721
2722	/* setup rbio, and wbio */
2723	if (s->rbio != NULL)
2724		{
2725		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2726			goto err;
2727		}
2728	if (s->wbio != NULL)
2729		{
2730		if (s->wbio != s->rbio)
2731			{
2732			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2733				goto err;
2734			}
2735		else
2736			ret->wbio=ret->rbio;
2737		}
2738	ret->rwstate = s->rwstate;
2739	ret->in_handshake = s->in_handshake;
2740	ret->handshake_func = s->handshake_func;
2741	ret->server = s->server;
2742	ret->renegotiate = s->renegotiate;
2743	ret->new_session = s->new_session;
2744	ret->quiet_shutdown = s->quiet_shutdown;
2745	ret->shutdown=s->shutdown;
2746	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2747	ret->rstate=s->rstate;
2748	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2749	ret->hit=s->hit;
2750
2751	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2752
2753	/* dup the cipher_list and cipher_list_by_id stacks */
2754	if (s->cipher_list != NULL)
2755		{
2756		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2757			goto err;
2758		}
2759	if (s->cipher_list_by_id != NULL)
2760		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2761			== NULL)
2762			goto err;
2763
2764	/* Dup the client_CA list */
2765	if (s->client_CA != NULL)
2766		{
2767		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2768		ret->client_CA=sk;
2769		for (i=0; i<sk_X509_NAME_num(sk); i++)
2770			{
2771			xn=sk_X509_NAME_value(sk,i);
2772			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2773				{
2774				X509_NAME_free(xn);
2775				goto err;
2776				}
2777			}
2778		}
2779
2780	if (0)
2781		{
2782err:
2783		if (ret != NULL) SSL_free(ret);
2784		ret=NULL;
2785		}
2786	return(ret);
2787	}
2788
2789void ssl_clear_cipher_ctx(SSL *s)
2790	{
2791	if (s->enc_read_ctx != NULL)
2792		{
2793		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2794		OPENSSL_free(s->enc_read_ctx);
2795		s->enc_read_ctx=NULL;
2796		}
2797	if (s->enc_write_ctx != NULL)
2798		{
2799		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2800		OPENSSL_free(s->enc_write_ctx);
2801		s->enc_write_ctx=NULL;
2802		}
2803#ifndef OPENSSL_NO_COMP
2804	if (s->expand != NULL)
2805		{
2806		COMP_CTX_free(s->expand);
2807		s->expand=NULL;
2808		}
2809	if (s->compress != NULL)
2810		{
2811		COMP_CTX_free(s->compress);
2812		s->compress=NULL;
2813		}
2814#endif
2815	}
2816
2817/* Fix this function so that it takes an optional type parameter */
2818X509 *SSL_get_certificate(const SSL *s)
2819	{
2820	if (s->cert != NULL)
2821		return(s->cert->key->x509);
2822	else
2823		return(NULL);
2824	}
2825
2826/* Fix this function so that it takes an optional type parameter */
2827EVP_PKEY *SSL_get_privatekey(SSL *s)
2828	{
2829	if (s->cert != NULL)
2830		return(s->cert->key->privatekey);
2831	else
2832		return(NULL);
2833	}
2834
2835const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2836	{
2837	if ((s->session != NULL) && (s->session->cipher != NULL))
2838		return(s->session->cipher);
2839	return(NULL);
2840	}
2841#ifdef OPENSSL_NO_COMP
2842const void *SSL_get_current_compression(SSL *s)
2843	{
2844	return NULL;
2845	}
2846const void *SSL_get_current_expansion(SSL *s)
2847	{
2848	return NULL;
2849	}
2850#else
2851
2852const COMP_METHOD *SSL_get_current_compression(SSL *s)
2853	{
2854	if (s->compress != NULL)
2855		return(s->compress->meth);
2856	return(NULL);
2857	}
2858
2859const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2860	{
2861	if (s->expand != NULL)
2862		return(s->expand->meth);
2863	return(NULL);
2864	}
2865#endif
2866
2867int ssl_init_wbio_buffer(SSL *s,int push)
2868	{
2869	BIO *bbio;
2870
2871	if (s->bbio == NULL)
2872		{
2873		bbio=BIO_new(BIO_f_buffer());
2874		if (bbio == NULL) return(0);
2875		s->bbio=bbio;
2876		}
2877	else
2878		{
2879		bbio=s->bbio;
2880		if (s->bbio == s->wbio)
2881			s->wbio=BIO_pop(s->wbio);
2882		}
2883	(void)BIO_reset(bbio);
2884/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2885	if (!BIO_set_read_buffer_size(bbio,1))
2886		{
2887		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2888		return(0);
2889		}
2890	if (push)
2891		{
2892		if (s->wbio != bbio)
2893			s->wbio=BIO_push(bbio,s->wbio);
2894		}
2895	else
2896		{
2897		if (s->wbio == bbio)
2898			s->wbio=BIO_pop(bbio);
2899		}
2900	return(1);
2901	}
2902
2903void ssl_free_wbio_buffer(SSL *s)
2904	{
2905	if (s->bbio == NULL) return;
2906
2907	if (s->bbio == s->wbio)
2908		{
2909		/* remove buffering */
2910		s->wbio=BIO_pop(s->wbio);
2911#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2912		assert(s->wbio != NULL);
2913#endif
2914	}
2915	BIO_free(s->bbio);
2916	s->bbio=NULL;
2917	}
2918
2919void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2920	{
2921	ctx->quiet_shutdown=mode;
2922	}
2923
2924int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2925	{
2926	return(ctx->quiet_shutdown);
2927	}
2928
2929void SSL_set_quiet_shutdown(SSL *s,int mode)
2930	{
2931	s->quiet_shutdown=mode;
2932	}
2933
2934int SSL_get_quiet_shutdown(const SSL *s)
2935	{
2936	return(s->quiet_shutdown);
2937	}
2938
2939void SSL_set_shutdown(SSL *s,int mode)
2940	{
2941	s->shutdown=mode;
2942	}
2943
2944int SSL_get_shutdown(const SSL *s)
2945	{
2946	return(s->shutdown);
2947	}
2948
2949int SSL_version(const SSL *s)
2950	{
2951	return(s->version);
2952	}
2953
2954SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2955	{
2956	return(ssl->ctx);
2957	}
2958
2959SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2960	{
2961	CERT *ocert = ssl->cert;
2962	if (ssl->ctx == ctx)
2963		return ssl->ctx;
2964#ifndef OPENSSL_NO_TLSEXT
2965	if (ctx == NULL)
2966		ctx = ssl->initial_ctx;
2967#endif
2968	ssl->cert = ssl_cert_dup(ctx->cert);
2969	if (ocert != NULL)
2970		{
2971		int i;
2972		/* Copy negotiated digests from original */
2973		for (i = 0; i < SSL_PKEY_NUM; i++)
2974			{
2975			CERT_PKEY *cpk = ocert->pkeys + i;
2976			CERT_PKEY *rpk = ssl->cert->pkeys + i;
2977			rpk->digest = cpk->digest;
2978			}
2979		ssl_cert_free(ocert);
2980		}
2981
2982	/*
2983	 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2984	 * so setter APIs must prevent invalid lengths from entering the system.
2985	 */
2986	OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2987
2988	/*
2989	 * If the session ID context matches that of the parent SSL_CTX,
2990	 * inherit it from the new SSL_CTX as well. If however the context does
2991	 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2992	 * leave it unchanged.
2993	 */
2994	if ((ssl->ctx != NULL) &&
2995		(ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2996		(memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0))
2997		{
2998		ssl->sid_ctx_length = ctx->sid_ctx_length;
2999		memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3000		}
3001
3002	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3003	if (ssl->ctx != NULL)
3004		SSL_CTX_free(ssl->ctx); /* decrement reference count */
3005	ssl->ctx = ctx;
3006
3007	return(ssl->ctx);
3008	}
3009
3010#ifndef OPENSSL_NO_STDIO
3011int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3012	{
3013	return(X509_STORE_set_default_paths(ctx->cert_store));
3014	}
3015
3016int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3017		const char *CApath)
3018	{
3019	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3020	}
3021#endif
3022
3023void SSL_set_info_callback(SSL *ssl,
3024	void (*cb)(const SSL *ssl,int type,int val))
3025	{
3026	ssl->info_callback=cb;
3027	}
3028
3029/* One compiler (Diab DCC) doesn't like argument names in returned
3030   function pointer.  */
3031void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3032	{
3033	return ssl->info_callback;
3034	}
3035
3036int SSL_state(const SSL *ssl)
3037	{
3038	return(ssl->state);
3039	}
3040
3041void SSL_set_state(SSL *ssl, int state)
3042	{
3043	ssl->state = state;
3044	}
3045
3046void SSL_set_verify_result(SSL *ssl,long arg)
3047	{
3048	ssl->verify_result=arg;
3049	}
3050
3051long SSL_get_verify_result(const SSL *ssl)
3052	{
3053	return(ssl->verify_result);
3054	}
3055
3056int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3057			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3058	{
3059	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3060				new_func, dup_func, free_func);
3061	}
3062
3063int SSL_set_ex_data(SSL *s,int idx,void *arg)
3064	{
3065	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3066	}
3067
3068void *SSL_get_ex_data(const SSL *s,int idx)
3069	{
3070	return(CRYPTO_get_ex_data(&s->ex_data,idx));
3071	}
3072
3073int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3074			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3075	{
3076	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3077				new_func, dup_func, free_func);
3078	}
3079
3080int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3081	{
3082	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3083	}
3084
3085void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3086	{
3087	return(CRYPTO_get_ex_data(&s->ex_data,idx));
3088	}
3089
3090int ssl_ok(SSL *s)
3091	{
3092	return(1);
3093	}
3094
3095X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3096	{
3097	return(ctx->cert_store);
3098	}
3099
3100void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3101	{
3102	if (ctx->cert_store != NULL)
3103		X509_STORE_free(ctx->cert_store);
3104	ctx->cert_store=store;
3105	}
3106
3107int SSL_want(const SSL *s)
3108	{
3109	return(s->rwstate);
3110	}
3111
3112/*!
3113 * \brief Set the callback for generating temporary RSA keys.
3114 * \param ctx the SSL context.
3115 * \param cb the callback
3116 */
3117
3118#ifndef OPENSSL_NO_RSA
3119void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3120							  int is_export,
3121							  int keylength))
3122    {
3123    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3124    }
3125
3126void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3127						  int is_export,
3128						  int keylength))
3129    {
3130    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3131    }
3132#endif
3133
3134#ifdef DOXYGEN
3135/*!
3136 * \brief The RSA temporary key callback function.
3137 * \param ssl the SSL session.
3138 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3139 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3140 * of the required key in bits.
3141 * \return the temporary RSA key.
3142 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3143 */
3144
3145RSA *cb(SSL *ssl,int is_export,int keylength)
3146    {}
3147#endif
3148
3149/*!
3150 * \brief Set the callback for generating temporary DH keys.
3151 * \param ctx the SSL context.
3152 * \param dh the callback
3153 */
3154
3155#ifndef OPENSSL_NO_DH
3156void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3157                                                        int keylength))
3158	{
3159	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3160	}
3161
3162void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3163                                                int keylength))
3164	{
3165	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3166	}
3167#endif
3168
3169#ifndef OPENSSL_NO_ECDH
3170void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3171                                                                int keylength))
3172	{
3173	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3174	}
3175
3176void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3177                                                        int keylength))
3178	{
3179	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3180	}
3181#endif
3182
3183#ifndef OPENSSL_NO_PSK
3184int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3185	{
3186	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3187		{
3188		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3189		return 0;
3190		}
3191	if (ctx->psk_identity_hint != NULL)
3192		OPENSSL_free(ctx->psk_identity_hint);
3193	if (identity_hint != NULL)
3194		{
3195		ctx->psk_identity_hint = BUF_strdup(identity_hint);
3196		if (ctx->psk_identity_hint == NULL)
3197			return 0;
3198		}
3199	else
3200		ctx->psk_identity_hint = NULL;
3201	return 1;
3202	}
3203
3204int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3205	{
3206	if (s == NULL)
3207		return 0;
3208
3209	if (s->session == NULL)
3210		return 1; /* session not created yet, ignored */
3211
3212	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3213		{
3214		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3215		return 0;
3216		}
3217	if (s->session->psk_identity_hint != NULL)
3218		OPENSSL_free(s->session->psk_identity_hint);
3219	if (identity_hint != NULL)
3220		{
3221		s->session->psk_identity_hint = BUF_strdup(identity_hint);
3222		if (s->session->psk_identity_hint == NULL)
3223			return 0;
3224		}
3225	else
3226		s->session->psk_identity_hint = NULL;
3227	return 1;
3228	}
3229
3230const char *SSL_get_psk_identity_hint(const SSL *s)
3231	{
3232	if (s == NULL || s->session == NULL)
3233		return NULL;
3234	return(s->session->psk_identity_hint);
3235	}
3236
3237const char *SSL_get_psk_identity(const SSL *s)
3238	{
3239	if (s == NULL || s->session == NULL)
3240		return NULL;
3241	return(s->session->psk_identity);
3242	}
3243
3244void SSL_set_psk_client_callback(SSL *s,
3245    unsigned int (*cb)(SSL *ssl, const char *hint,
3246                       char *identity, unsigned int max_identity_len, unsigned char *psk,
3247                       unsigned int max_psk_len))
3248	{
3249	s->psk_client_callback = cb;
3250	}
3251
3252void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3253    unsigned int (*cb)(SSL *ssl, const char *hint,
3254                       char *identity, unsigned int max_identity_len, unsigned char *psk,
3255                       unsigned int max_psk_len))
3256	{
3257	ctx->psk_client_callback = cb;
3258	}
3259
3260void SSL_set_psk_server_callback(SSL *s,
3261    unsigned int (*cb)(SSL *ssl, const char *identity,
3262                       unsigned char *psk, unsigned int max_psk_len))
3263	{
3264	s->psk_server_callback = cb;
3265	}
3266
3267void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3268    unsigned int (*cb)(SSL *ssl, const char *identity,
3269                       unsigned char *psk, unsigned int max_psk_len))
3270	{
3271	ctx->psk_server_callback = cb;
3272	}
3273#endif
3274
3275void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3276	{
3277	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3278	}
3279void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3280	{
3281	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3282	}
3283
3284/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3285 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3286 * any. If EVP_MD pointer is passed, initializes ctx with this md
3287 * Returns newly allocated ctx;
3288 */
3289
3290EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3291{
3292	ssl_clear_hash_ctx(hash);
3293	*hash = EVP_MD_CTX_create();
3294	if (md) EVP_DigestInit_ex(*hash,md,NULL);
3295	return *hash;
3296}
3297void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3298{
3299
3300	if (*hash) EVP_MD_CTX_destroy(*hash);
3301	*hash=NULL;
3302}
3303
3304void SSL_set_debug(SSL *s, int debug)
3305	{
3306	s->debug = debug;
3307	}
3308
3309int SSL_cache_hit(SSL *s)
3310	{
3311	return s->hit;
3312	}
3313
3314#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3315#include "../crypto/bio/bss_file.c"
3316#endif
3317
3318IMPLEMENT_STACK_OF(SSL_CIPHER)
3319IMPLEMENT_STACK_OF(SSL_COMP)
3320IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3321				    ssl_cipher_id);
3322