1 /*! \file ssl/ssl_lib.c
   2  *  \brief Version independent SSL functions.
   3  */
   4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
   5  * All rights reserved.
   6  *
   7  * This package is an SSL implementation written
   8  * by Eric Young (eay@cryptsoft.com).
   9  * The implementation was written so as to conform with Netscapes SSL.
  10  *
  11  * This library is free for commercial and non-commercial use as long as
  12  * the following conditions are aheared to.  The following conditions
  13  * apply to all code found in this distribution, be it the RC4, RSA,
  14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  15  * included with this distribution is covered by the same copyright terms
  16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  17  *
  18  * Copyright remains Eric Young's, and as such any Copyright notices in
  19  * the code are not to be removed.
  20  * If this package is used in a product, Eric Young should be given attribution
  21  * as the author of the parts of the library used.
  22  * This can be in the form of a textual message at program startup or
  23  * in documentation (online or textual) provided with the package.
  24  *
  25  * Redistribution and use in source and binary forms, with or without
  26  * modification, are permitted provided that the following conditions
  27  * are met:
  28  * 1. Redistributions of source code must retain the copyright
  29  *    notice, this list of conditions and the following disclaimer.
  30  * 2. Redistributions in binary form must reproduce the above copyright
  31  *    notice, this list of conditions and the following disclaimer in the
  32  *    documentation and/or other materials provided with the distribution.
  33  * 3. All advertising materials mentioning features or use of this software
  34  *    must display the following acknowledgement:
  35  *    "This product includes cryptographic software written by
  36  *     Eric Young (eay@cryptsoft.com)"
  37  *    The word 'cryptographic' can be left out if the rouines from the library
  38  *    being used are not cryptographic related :-).
  39  * 4. If you include any Windows specific code (or a derivative thereof) from
  40  *    the apps directory (application code) you must include an acknowledgement:
  41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  42  *
  43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  53  * SUCH DAMAGE.
  54  *
  55  * The licence and distribution terms for any publically available version or
  56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  57  * copied and put under another distribution licence
  58  * [including the GNU Public Licence.]
  59  */
  60 /* ====================================================================
  61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
  62  *
  63  * Redistribution and use in source and binary forms, with or without
  64  * modification, are permitted provided that the following conditions
  65  * are met:
  66  *
  67  * 1. Redistributions of source code must retain the above copyright
  68  *    notice, this list of conditions and the following disclaimer.
  69  *
  70  * 2. Redistributions in binary form must reproduce the above copyright
  71  *    notice, this list of conditions and the following disclaimer in
  72  *    the documentation and/or other materials provided with the
  73  *    distribution.
  74  *
  75  * 3. All advertising materials mentioning features or use of this
  76  *    software must display the following acknowledgment:
  77  *    "This product includes software developed by the OpenSSL Project
  78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  79  *
  80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  81  *    endorse or promote products derived from this software without
  82  *    prior written permission. For written permission, please contact
  83  *    openssl-core@openssl.org.
  84  *
  85  * 5. Products derived from this software may not be called "OpenSSL"
  86  *    nor may "OpenSSL" appear in their names without prior written
  87  *    permission of the OpenSSL Project.
  88  *
  89  * 6. Redistributions of any form whatsoever must retain the following
  90  *    acknowledgment:
  91  *    "This product includes software developed by the OpenSSL Project
  92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  93  *
  94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
  98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 105  * OF THE POSSIBILITY OF SUCH DAMAGE.
 106  * ====================================================================
 107  *
 108  * This product includes cryptographic software written by Eric Young
 109  * (eay@cryptsoft.com).  This product includes software written by Tim
 110  * Hudson (tjh@cryptsoft.com).
 111  *
 112  */
 113 /* ====================================================================
 114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 115  * ECC cipher suite support in OpenSSL originally developed by
 116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 117  */
 118 /* ====================================================================
 119  * Copyright 2005 Nokia. All rights reserved.
 120  *
 121  * The portions of the attached software ("Contribution") is developed by
 122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 123  * license.
 124  *
 125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 127  * support (see RFC 4279) to OpenSSL.
 128  *
 129  * No patent licenses or other rights except those expressly stated in
 130  * the OpenSSL open source license shall be deemed granted or received
 131  * expressly, by implication, estoppel, or otherwise.
 132  *
 133  * No assurances are provided by Nokia that the Contribution does not
 134  * infringe the patent or other intellectual property rights of any third
 135  * party or that the license provides you with all the necessary rights
 136  * to make use of the Contribution.
 137  *
 138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 142  * OTHERWISE.
 143  */
 144 
 145 #ifdef REF_CHECK
 146 #  include <assert.h>
 147 #endif
 148 #include <stdio.h>
 149 #include "ssl_locl.h"
 150 #include "kssl_lcl.h"
 151 #include <openssl/objects.h>
 152 #include <openssl/lhash.h>
 153 #include <openssl/x509v3.h>
 154 #include <openssl/rand.h>
 155 #include <openssl/ocsp.h>
 156 #ifndef OPENSSL_NO_DH
 157 #include <openssl/dh.h>
 158 #endif
 159 #ifndef OPENSSL_NO_ENGINE
 160 #include <openssl/engine.h>
 161 #endif
 162 
 163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
 164 
 165 SSL3_ENC_METHOD ssl3_undef_enc_method={
 166         /* evil casts, but these functions are only called if there's a library bug */
 167         (int (*)(SSL *,int))ssl_undefined_function,
 168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
 169         ssl_undefined_function,
 170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
 171         (int (*)(SSL*, int))ssl_undefined_function,
 172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
 173         0,      /* finish_mac_length */
 174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
 175         NULL,   /* client_finished_label */
 176         0,      /* client_finished_label_len */
 177         NULL,   /* server_finished_label */
 178         0,      /* server_finished_label_len */
 179         (int (*)(int))ssl_undefined_function,
 180         (int (*)(SSL *, unsigned char *, size_t, const char *,
 181                  size_t, const unsigned char *, size_t,
 182                  int use_context)) ssl_undefined_function,
 183         };
 184 
 185 int SSL_clear(SSL *s)
 186         {
 187 
 188         if (s->method == NULL)
 189                 {
 190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
 191                 return(0);
 192                 }
 193 
 194         if (ssl_clear_bad_session(s))
 195                 {
 196                 SSL_SESSION_free(s->session);
 197                 s->session=NULL;
 198                 }
 199 
 200         s->error=0;
 201         s->hit=0;
 202         s->shutdown=0;
 203 
 204 #if 0 /* Disabled since version 1.10 of this file (early return not
 205        * needed because SSL_clear is not called when doing renegotiation) */
 206         /* This is set if we are doing dynamic renegotiation so keep
 207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
 208         if (s->renegotiate) return(1);
 209 #else
 210         if (s->renegotiate)
 211                 {
 212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
 213                 return 0;
 214                 }
 215 #endif
 216 
 217         s->type=0;
 218 
 219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
 220 
 221         s->version=s->method->version;
 222         s->client_version=s->version;
 223         s->rwstate=SSL_NOTHING;
 224         s->rstate=SSL_ST_READ_HEADER;
 225 #if 0
 226         s->read_ahead=s->ctx->read_ahead;
 227 #endif
 228 
 229         if (s->init_buf != NULL)
 230                 {
 231                 BUF_MEM_free(s->init_buf);
 232                 s->init_buf=NULL;
 233                 }
 234 
 235         ssl_clear_cipher_ctx(s);
 236         ssl_clear_hash_ctx(&s->read_hash);
 237         ssl_clear_hash_ctx(&s->write_hash);
 238 
 239         s->first_packet=0;
 240 
 241 #if 1
 242         /* Check to see if we were changed into a different method, if
 243          * so, revert back if we are not doing session-id reuse. */
 244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
 245                 {
 246                 s->method->ssl_free(s);
 247                 s->method=s->ctx->method;
 248                 if (!s->method->ssl_new(s))
 249                         return(0);
 250                 }
 251         else
 252 #endif
 253                 s->method->ssl_clear(s);
 254         return(1);
 255         }
 256 
 257 /** Used to change an SSL_CTXs default SSL method type */
 258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
 259         {
 260         STACK_OF(SSL_CIPHER) *sk;
 261 
 262         ctx->method=meth;
 263 
 264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
 265                 &(ctx->cipher_list_by_id),
 266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
 267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
 268                 {
 269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
 270                 return(0);
 271                 }
 272         return(1);
 273         }
 274 
 275 SSL *SSL_new(SSL_CTX *ctx)
 276         {
 277         SSL *s;
 278 
 279         if (ctx == NULL)
 280                 {
 281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
 282                 return(NULL);
 283                 }
 284         if (ctx->method == NULL)
 285                 {
 286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
 287                 return(NULL);
 288                 }
 289 
 290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
 291         if (s == NULL) goto err;
 292         memset(s,0,sizeof(SSL));
 293 
 294 #ifndef OPENSSL_NO_KRB5
 295         s->kssl_ctx = kssl_ctx_new();
 296 #endif  /* OPENSSL_NO_KRB5 */
 297 
 298         s->options=ctx->options;
 299         s->mode=ctx->mode;
 300         s->max_cert_list=ctx->max_cert_list;
 301 
 302         if (ctx->cert != NULL)
 303                 {
 304                 /* Earlier library versions used to copy the pointer to
 305                  * the CERT, not its contents; only when setting new
 306                  * parameters for the per-SSL copy, ssl_cert_new would be
 307                  * called (and the direct reference to the per-SSL_CTX
 308                  * settings would be lost, but those still were indirectly
 309                  * accessed for various purposes, and for that reason they
 310                  * used to be known as s->ctx->default_cert).
 311                  * Now we don't look at the SSL_CTX's CERT after having
 312                  * duplicated it once. */
 313 
 314                 s->cert = ssl_cert_dup(ctx->cert);
 315                 if (s->cert == NULL)
 316                         goto err;
 317                 }
 318         else
 319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
 320 
 321         s->read_ahead=ctx->read_ahead;
 322         s->msg_callback=ctx->msg_callback;
 323         s->msg_callback_arg=ctx->msg_callback_arg;
 324         s->verify_mode=ctx->verify_mode;
 325 #if 0
 326         s->verify_depth=ctx->verify_depth;
 327 #endif
 328         s->sid_ctx_length=ctx->sid_ctx_length;
 329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
 330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
 331         s->verify_callback=ctx->default_verify_callback;
 332         s->generate_session_id=ctx->generate_session_id;
 333 
 334         s->param = X509_VERIFY_PARAM_new();
 335         if (!s->param)
 336                 goto err;
 337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
 338 #if 0
 339         s->purpose = ctx->purpose;
 340         s->trust = ctx->trust;
 341 #endif
 342         s->quiet_shutdown=ctx->quiet_shutdown;
 343         s->max_send_fragment = ctx->max_send_fragment;
 344 
 345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
 346         s->ctx=ctx;
 347 #ifndef OPENSSL_NO_TLSEXT
 348         s->tlsext_debug_cb = 0;
 349         s->tlsext_debug_arg = NULL;
 350         s->tlsext_ticket_expected = 0;
 351         s->tlsext_status_type = -1;
 352         s->tlsext_status_expected = 0;
 353         s->tlsext_ocsp_ids = NULL;
 354         s->tlsext_ocsp_exts = NULL;
 355         s->tlsext_ocsp_resp = NULL;
 356         s->tlsext_ocsp_resplen = -1;
 357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
 358         s->initial_ctx=ctx;
 359 # ifndef OPENSSL_NO_NEXTPROTONEG
 360         s->next_proto_negotiated = NULL;
 361 # endif
 362 #endif
 363 
 364         s->verify_result=X509_V_OK;
 365 
 366         s->method=ctx->method;
 367 
 368         if (!s->method->ssl_new(s))
 369                 goto err;
 370 
 371         s->references=1;
 372         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
 373 
 374         SSL_clear(s);
 375 
 376         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
 377 
 378 #ifndef OPENSSL_NO_PSK
 379         s->psk_client_callback=ctx->psk_client_callback;
 380         s->psk_server_callback=ctx->psk_server_callback;
 381 #endif
 382 
 383         return(s);
 384 err:
 385         if (s != NULL)
 386                 {
 387                 if (s->cert != NULL)
 388                         ssl_cert_free(s->cert);
 389                 if (s->ctx != NULL)
 390                         SSL_CTX_free(s->ctx); /* decrement reference count */
 391                 OPENSSL_free(s);
 392                 }
 393         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
 394         return(NULL);
 395         }
 396 
 397 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
 398                                    unsigned int sid_ctx_len)
 399     {
 400     if(sid_ctx_len > sizeof ctx->sid_ctx)
 401         {
 402         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
 403         return 0;
 404         }
 405     ctx->sid_ctx_length=sid_ctx_len;
 406     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
 407 
 408     return 1;
 409     }
 410 
 411 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
 412                                unsigned int sid_ctx_len)
 413     {
 414     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
 415         {
 416         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
 417         return 0;
 418         }
 419     ssl->sid_ctx_length=sid_ctx_len;
 420     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
 421 
 422     return 1;
 423     }
 424 
 425 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
 426         {
 427         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
 428         ctx->generate_session_id = cb;
 429         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
 430         return 1;
 431         }
 432 
 433 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
 434         {
 435         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
 436         ssl->generate_session_id = cb;
 437         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
 438         return 1;
 439         }
 440 
 441 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
 442                                 unsigned int id_len)
 443         {
 444         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
 445          * we can "construct" a session to give us the desired check - ie. to
 446          * find if there's a session in the hash table that would conflict with
 447          * any new session built out of this id/id_len and the ssl_version in
 448          * use by this SSL. */
 449         SSL_SESSION r, *p;
 450 
 451         if(id_len > sizeof r.session_id)
 452                 return 0;
 453 
 454         r.ssl_version = ssl->version;
 455         r.session_id_length = id_len;
 456         memcpy(r.session_id, id, id_len);
 457         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
 458          * callback is calling us to check the uniqueness of a shorter ID, it
 459          * must be compared as a padded-out ID because that is what it will be
 460          * converted to when the callback has finished choosing it. */
 461         if((r.ssl_version == SSL2_VERSION) &&
 462                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
 463                 {
 464                 memset(r.session_id + id_len, 0,
 465                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
 466                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
 467                 }
 468 
 469         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
 470         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
 471         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
 472         return (p != NULL);
 473         }
 474 
 475 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
 476         {
 477         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
 478         }
 479 
 480 int SSL_set_purpose(SSL *s, int purpose)
 481         {
 482         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
 483         }
 484 
 485 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
 486         {
 487         return X509_VERIFY_PARAM_set_trust(s->param, trust);
 488         }
 489 
 490 int SSL_set_trust(SSL *s, int trust)
 491         {
 492         return X509_VERIFY_PARAM_set_trust(s->param, trust);
 493         }
 494 
 495 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
 496         {
 497         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
 498         }
 499 
 500 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
 501         {
 502         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
 503         }
 504 
 505 void SSL_free(SSL *s)
 506         {
 507         int i;
 508 
 509         if(s == NULL)
 510             return;
 511 
 512         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
 513 #ifdef REF_PRINT
 514         REF_PRINT("SSL",s);
 515 #endif
 516         if (i > 0) return;
 517 #ifdef REF_CHECK
 518         if (i < 0)
 519                 {
 520                 fprintf(stderr,"SSL_free, bad reference count\n");
 521                 abort(); /* ok */
 522                 }
 523 #endif
 524 
 525         if (s->param)
 526                 X509_VERIFY_PARAM_free(s->param);
 527 
 528         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
 529 
 530         if (s->bbio != NULL)
 531                 {
 532                 /* If the buffering BIO is in place, pop it off */
 533                 if (s->bbio == s->wbio)
 534                         {
 535                         s->wbio=BIO_pop(s->wbio);
 536                         }
 537                 BIO_free(s->bbio);
 538                 s->bbio=NULL;
 539                 }
 540         if (s->rbio != NULL)
 541                 BIO_free_all(s->rbio);
 542         if ((s->wbio != NULL) && (s->wbio != s->rbio))
 543                 BIO_free_all(s->wbio);
 544 
 545         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
 546 
 547         /* add extra stuff */
 548         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
 549         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
 550 
 551         /* Make the next call work :-) */
 552         if (s->session != NULL)
 553                 {
 554                 ssl_clear_bad_session(s);
 555                 SSL_SESSION_free(s->session);
 556                 }
 557 
 558         ssl_clear_cipher_ctx(s);
 559         ssl_clear_hash_ctx(&s->read_hash);
 560         ssl_clear_hash_ctx(&s->write_hash);
 561 
 562         if (s->cert != NULL) ssl_cert_free(s->cert);
 563         /* Free up if allocated */
 564 
 565 #ifndef OPENSSL_NO_TLSEXT
 566         if (s->tlsext_hostname)
 567                 OPENSSL_free(s->tlsext_hostname);
 568         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
 569 #ifndef OPENSSL_NO_EC
 570         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
 571         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
 572 #endif /* OPENSSL_NO_EC */
 573         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
 574         if (s->tlsext_ocsp_exts)
 575                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
 576                                                 X509_EXTENSION_free);
 577         if (s->tlsext_ocsp_ids)
 578                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
 579         if (s->tlsext_ocsp_resp)
 580                 OPENSSL_free(s->tlsext_ocsp_resp);
 581 #endif
 582 
 583         if (s->client_CA != NULL)
 584                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
 585 
 586         if (s->method != NULL) s->method->ssl_free(s);
 587 
 588         if (s->ctx) SSL_CTX_free(s->ctx);
 589 
 590 #ifndef OPENSSL_NO_KRB5
 591         if (s->kssl_ctx != NULL)
 592                 kssl_ctx_free(s->kssl_ctx);
 593 #endif  /* OPENSSL_NO_KRB5 */
 594 
 595 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
 596         if (s->next_proto_negotiated)
 597                 OPENSSL_free(s->next_proto_negotiated);
 598 #endif
 599 
 600 #ifndef OPENSSL_NO_SRTP
 601         if (s->srtp_profiles)
 602             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
 603 #endif
 604 
 605         OPENSSL_free(s);
 606         }
 607 
 608 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
 609         {
 610         /* If the output buffering BIO is still in place, remove it
 611          */
 612         if (s->bbio != NULL)
 613                 {
 614                 if (s->wbio == s->bbio)
 615                         {
 616                         s->wbio=s->wbio->next_bio;
 617                         s->bbio->next_bio=NULL;
 618                         }
 619                 }
 620         if ((s->rbio != NULL) && (s->rbio != rbio))
 621                 BIO_free_all(s->rbio);
 622         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
 623                 BIO_free_all(s->wbio);
 624         s->rbio=rbio;
 625         s->wbio=wbio;
 626         }
 627 
 628 BIO *SSL_get_rbio(const SSL *s)
 629         { return(s->rbio); }
 630 
 631 BIO *SSL_get_wbio(const SSL *s)
 632         { return(s->wbio); }
 633 
 634 int SSL_get_fd(const SSL *s)
 635         {
 636         return(SSL_get_rfd(s));
 637         }
 638 
 639 int SSL_get_rfd(const SSL *s)
 640         {
 641         int ret= -1;
 642         BIO *b,*r;
 643 
 644         b=SSL_get_rbio(s);
 645         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
 646         if (r != NULL)
 647                 BIO_get_fd(r,&ret);
 648         return(ret);
 649         }
 650 
 651 int SSL_get_wfd(const SSL *s)
 652         {
 653         int ret= -1;
 654         BIO *b,*r;
 655 
 656         b=SSL_get_wbio(s);
 657         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
 658         if (r != NULL)
 659                 BIO_get_fd(r,&ret);
 660         return(ret);
 661         }
 662 
 663 #ifndef OPENSSL_NO_SOCK
 664 int SSL_set_fd(SSL *s,int fd)
 665         {
 666         int ret=0;
 667         BIO *bio=NULL;
 668 
 669         bio=BIO_new(BIO_s_socket());
 670 
 671         if (bio == NULL)
 672                 {
 673                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
 674                 goto err;
 675                 }
 676         BIO_set_fd(bio,fd,BIO_NOCLOSE);
 677         SSL_set_bio(s,bio,bio);
 678         ret=1;
 679 err:
 680         return(ret);
 681         }
 682 
 683 int SSL_set_wfd(SSL *s,int fd)
 684         {
 685         int ret=0;
 686         BIO *bio=NULL;
 687 
 688         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
 689                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
 690                 {
 691                 bio=BIO_new(BIO_s_socket());
 692 
 693                 if (bio == NULL)
 694                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
 695                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
 696                 SSL_set_bio(s,SSL_get_rbio(s),bio);
 697                 }
 698         else
 699                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
 700         ret=1;
 701 err:
 702         return(ret);
 703         }
 704 
 705 int SSL_set_rfd(SSL *s,int fd)
 706         {
 707         int ret=0;
 708         BIO *bio=NULL;
 709 
 710         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
 711                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
 712                 {
 713                 bio=BIO_new(BIO_s_socket());
 714 
 715                 if (bio == NULL)
 716                         {
 717                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
 718                         goto err;
 719                         }
 720                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
 721                 SSL_set_bio(s,bio,SSL_get_wbio(s));
 722                 }
 723         else
 724                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
 725         ret=1;
 726 err:
 727         return(ret);
 728         }
 729 #endif
 730 
 731 
 732 /* return length of latest Finished message we sent, copy to 'buf' */
 733 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
 734         {
 735         size_t ret = 0;
 736 
 737         if (s->s3 != NULL)
 738                 {
 739                 ret = s->s3->tmp.finish_md_len;
 740                 if (count > ret)
 741                         count = ret;
 742                 memcpy(buf, s->s3->tmp.finish_md, count);
 743                 }
 744         return ret;
 745         }
 746 
 747 /* return length of latest Finished message we expected, copy to 'buf' */
 748 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
 749         {
 750         size_t ret = 0;
 751 
 752         if (s->s3 != NULL)
 753                 {
 754                 ret = s->s3->tmp.peer_finish_md_len;
 755                 if (count > ret)
 756                         count = ret;
 757                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
 758                 }
 759         return ret;
 760         }
 761 
 762 
 763 int SSL_get_verify_mode(const SSL *s)
 764         {
 765         return(s->verify_mode);
 766         }
 767 
 768 int SSL_get_verify_depth(const SSL *s)
 769         {
 770         return X509_VERIFY_PARAM_get_depth(s->param);
 771         }
 772 
 773 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
 774         {
 775         return(s->verify_callback);
 776         }
 777 
 778 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
 779         {
 780         return(ctx->verify_mode);
 781         }
 782 
 783 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
 784         {
 785         return X509_VERIFY_PARAM_get_depth(ctx->param);
 786         }
 787 
 788 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
 789         {
 790         return(ctx->default_verify_callback);
 791         }
 792 
 793 void SSL_set_verify(SSL *s,int mode,
 794                     int (*callback)(int ok,X509_STORE_CTX *ctx))
 795         {
 796         s->verify_mode=mode;
 797         if (callback != NULL)
 798                 s->verify_callback=callback;
 799         }
 800 
 801 void SSL_set_verify_depth(SSL *s,int depth)
 802         {
 803         X509_VERIFY_PARAM_set_depth(s->param, depth);
 804         }
 805 
 806 void SSL_set_read_ahead(SSL *s,int yes)
 807         {
 808         s->read_ahead=yes;
 809         }
 810 
 811 int SSL_get_read_ahead(const SSL *s)
 812         {
 813         return(s->read_ahead);
 814         }
 815 
 816 int SSL_pending(const SSL *s)
 817         {
 818         /* SSL_pending cannot work properly if read-ahead is enabled
 819          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
 820          * and it is impossible to fix since SSL_pending cannot report
 821          * errors that may be observed while scanning the new data.
 822          * (Note that SSL_pending() is often used as a boolean value,
 823          * so we'd better not return -1.)
 824          */
 825         return(s->method->ssl_pending(s));
 826         }
 827 
 828 X509 *SSL_get_peer_certificate(const SSL *s)
 829         {
 830         X509 *r;
 831 
 832         if ((s == NULL) || (s->session == NULL))
 833                 r=NULL;
 834         else
 835                 r=s->session->peer;
 836 
 837         if (r == NULL) return(r);
 838 
 839         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
 840 
 841         return(r);
 842         }
 843 
 844 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
 845         {
 846         STACK_OF(X509) *r;
 847 
 848         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
 849                 r=NULL;
 850         else
 851                 r=s->session->sess_cert->cert_chain;
 852 
 853         /* If we are a client, cert_chain includes the peer's own
 854          * certificate; if we are a server, it does not. */
 855 
 856         return(r);
 857         }
 858 
 859 /* Now in theory, since the calling process own 't' it should be safe to
 860  * modify.  We need to be able to read f without being hassled */
 861 void SSL_copy_session_id(SSL *t,const SSL *f)
 862         {
 863         CERT *tmp;
 864 
 865         /* Do we need to to SSL locking? */
 866         SSL_set_session(t,SSL_get_session(f));
 867 
 868         /* what if we are setup as SSLv2 but want to talk SSLv3 or
 869          * vice-versa */
 870         if (t->method != f->method)
 871                 {
 872                 t->method->ssl_free(t);   /* cleanup current */
 873                 t->method=f->method;      /* change method */
 874                 t->method->ssl_new(t);    /* setup new */
 875                 }
 876 
 877         tmp=t->cert;
 878         if (f->cert != NULL)
 879                 {
 880                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
 881                 t->cert=f->cert;
 882                 }
 883         else
 884                 t->cert=NULL;
 885         if (tmp != NULL) ssl_cert_free(tmp);
 886         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
 887         }
 888 
 889 /* Fix this so it checks all the valid key/cert options */
 890 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
 891         {
 892         if (    (ctx == NULL) ||
 893                 (ctx->cert == NULL) ||
 894                 (ctx->cert->key->x509 == NULL))
 895                 {
 896                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
 897                 return(0);
 898                 }
 899         if      (ctx->cert->key->privatekey == NULL)
 900                 {
 901                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
 902                 return(0);
 903                 }
 904         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
 905         }
 906 
 907 /* Fix this function so that it takes an optional type parameter */
 908 int SSL_check_private_key(const SSL *ssl)
 909         {
 910         if (ssl == NULL)
 911                 {
 912                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
 913                 return(0);
 914                 }
 915         if (ssl->cert == NULL)
 916                 {
 917                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
 918                 return 0;
 919                 }
 920         if (ssl->cert->key->x509 == NULL)
 921                 {
 922                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
 923                 return(0);
 924                 }
 925         if (ssl->cert->key->privatekey == NULL)
 926                 {
 927                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
 928                 return(0);
 929                 }
 930         return(X509_check_private_key(ssl->cert->key->x509,
 931                 ssl->cert->key->privatekey));
 932         }
 933 
 934 int SSL_accept(SSL *s)
 935         {
 936         if (s->handshake_func == 0)
 937                 /* Not properly initialized yet */
 938                 SSL_set_accept_state(s);
 939 
 940         return(s->method->ssl_accept(s));
 941         }
 942 
 943 int SSL_connect(SSL *s)
 944         {
 945         if (s->handshake_func == 0)
 946                 /* Not properly initialized yet */
 947                 SSL_set_connect_state(s);
 948 
 949         return(s->method->ssl_connect(s));
 950         }
 951 
 952 long SSL_get_default_timeout(const SSL *s)
 953         {
 954         return(s->method->get_timeout());
 955         }
 956 
 957 int SSL_read(SSL *s,void *buf,int num)
 958         {
 959         if (s->handshake_func == 0)
 960                 {
 961                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
 962                 return -1;
 963                 }
 964 
 965         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
 966                 {
 967                 s->rwstate=SSL_NOTHING;
 968                 return(0);
 969                 }
 970         return(s->method->ssl_read(s,buf,num));
 971         }
 972 
 973 int SSL_peek(SSL *s,void *buf,int num)
 974         {
 975         if (s->handshake_func == 0)
 976                 {
 977                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
 978                 return -1;
 979                 }
 980 
 981         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
 982                 {
 983                 return(0);
 984                 }
 985         return(s->method->ssl_peek(s,buf,num));
 986         }
 987 
 988 int SSL_write(SSL *s,const void *buf,int num)
 989         {
 990         if (s->handshake_func == 0)
 991                 {
 992                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
 993                 return -1;
 994                 }
 995 
 996         if (s->shutdown & SSL_SENT_SHUTDOWN)
 997                 {
 998                 s->rwstate=SSL_NOTHING;
 999                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1000                 return(-1);
1001                 }
1002         return(s->method->ssl_write(s,buf,num));
1003         }
1004 
1005 int SSL_shutdown(SSL *s)
1006         {
1007         /* Note that this function behaves differently from what one might
1008          * expect.  Return values are 0 for no success (yet),
1009          * 1 for success; but calling it once is usually not enough,
1010          * even if blocking I/O is used (see ssl3_shutdown).
1011          */
1012 
1013         if (s->handshake_func == 0)
1014                 {
1015                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1016                 return -1;
1017                 }
1018 
1019         if ((s != NULL) && !SSL_in_init(s))
1020                 return(s->method->ssl_shutdown(s));
1021         else
1022                 return(1);
1023         }
1024 
1025 int SSL_renegotiate(SSL *s)
1026         {
1027         if (s->renegotiate == 0)
1028                 s->renegotiate=1;
1029 
1030         s->new_session=1;
1031 
1032         return(s->method->ssl_renegotiate(s));
1033         }
1034 
1035 int SSL_renegotiate_abbreviated(SSL *s)
1036         {
1037         if (s->renegotiate == 0)
1038                 s->renegotiate=1;
1039 
1040         s->new_session=0;
1041 
1042         return(s->method->ssl_renegotiate(s));
1043         }
1044 
1045 int SSL_renegotiate_pending(SSL *s)
1046         {
1047         /* becomes true when negotiation is requested;
1048          * false again once a handshake has finished */
1049         return (s->renegotiate != 0);
1050         }
1051 
1052 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1053         {
1054         long l;
1055 
1056         switch (cmd)
1057                 {
1058         case SSL_CTRL_GET_READ_AHEAD:
1059                 return(s->read_ahead);
1060         case SSL_CTRL_SET_READ_AHEAD:
1061                 l=s->read_ahead;
1062                 s->read_ahead=larg;
1063                 return(l);
1064 
1065         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1066                 s->msg_callback_arg = parg;
1067                 return 1;
1068 
1069         case SSL_CTRL_OPTIONS:
1070                 return(s->options|=larg);
1071         case SSL_CTRL_CLEAR_OPTIONS:
1072                 return(s->options&=~larg);
1073         case SSL_CTRL_MODE:
1074                 return(s->mode|=larg);
1075         case SSL_CTRL_CLEAR_MODE:
1076                 return(s->mode &=~larg);
1077         case SSL_CTRL_GET_MAX_CERT_LIST:
1078                 return(s->max_cert_list);
1079         case SSL_CTRL_SET_MAX_CERT_LIST:
1080                 l=s->max_cert_list;
1081                 s->max_cert_list=larg;
1082                 return(l);
1083         case SSL_CTRL_SET_MTU:
1084 #ifndef OPENSSL_NO_DTLS1
1085                 if (larg < (long)dtls1_min_mtu())
1086                         return 0;
1087 #endif
1088 
1089                 if (SSL_version(s) == DTLS1_VERSION ||
1090                     SSL_version(s) == DTLS1_BAD_VER)
1091                         {
1092                         s->d1->mtu = larg;
1093                         return larg;
1094                         }
1095                 return 0;
1096         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1097                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1098                         return 0;
1099                 s->max_send_fragment = larg;
1100                 return 1;
1101         case SSL_CTRL_GET_RI_SUPPORT:
1102                 if (s->s3)
1103                         return s->s3->send_connection_binding;
1104                 else return 0;
1105         default:
1106                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1107                 }
1108         }
1109 
1110 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1111         {
1112         switch(cmd)
1113                 {
1114         case SSL_CTRL_SET_MSG_CALLBACK:
1115                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1116                 return 1;
1117 
1118         default:
1119                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1120                 }
1121         }
1122 
1123 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1124         {
1125         return ctx->sessions;
1126         }
1127 
1128 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1129         {
1130         long l;
1131 
1132         switch (cmd)
1133                 {
1134         case SSL_CTRL_GET_READ_AHEAD:
1135                 return(ctx->read_ahead);
1136         case SSL_CTRL_SET_READ_AHEAD:
1137                 l=ctx->read_ahead;
1138                 ctx->read_ahead=larg;
1139                 return(l);
1140 
1141         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1142                 ctx->msg_callback_arg = parg;
1143                 return 1;
1144 
1145         case SSL_CTRL_GET_MAX_CERT_LIST:
1146                 return(ctx->max_cert_list);
1147         case SSL_CTRL_SET_MAX_CERT_LIST:
1148                 l=ctx->max_cert_list;
1149                 ctx->max_cert_list=larg;
1150                 return(l);
1151 
1152         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1153                 l=ctx->session_cache_size;
1154                 ctx->session_cache_size=larg;
1155                 return(l);
1156         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1157                 return(ctx->session_cache_size);
1158         case SSL_CTRL_SET_SESS_CACHE_MODE:
1159                 l=ctx->session_cache_mode;
1160                 ctx->session_cache_mode=larg;
1161                 return(l);
1162         case SSL_CTRL_GET_SESS_CACHE_MODE:
1163                 return(ctx->session_cache_mode);
1164 
1165         case SSL_CTRL_SESS_NUMBER:
1166                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1167         case SSL_CTRL_SESS_CONNECT:
1168                 return(ctx->stats.sess_connect);
1169         case SSL_CTRL_SESS_CONNECT_GOOD:
1170                 return(ctx->stats.sess_connect_good);
1171         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1172                 return(ctx->stats.sess_connect_renegotiate);
1173         case SSL_CTRL_SESS_ACCEPT:
1174                 return(ctx->stats.sess_accept);
1175         case SSL_CTRL_SESS_ACCEPT_GOOD:
1176                 return(ctx->stats.sess_accept_good);
1177         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1178                 return(ctx->stats.sess_accept_renegotiate);
1179         case SSL_CTRL_SESS_HIT:
1180                 return(ctx->stats.sess_hit);
1181         case SSL_CTRL_SESS_CB_HIT:
1182                 return(ctx->stats.sess_cb_hit);
1183         case SSL_CTRL_SESS_MISSES:
1184                 return(ctx->stats.sess_miss);
1185         case SSL_CTRL_SESS_TIMEOUTS:
1186                 return(ctx->stats.sess_timeout);
1187         case SSL_CTRL_SESS_CACHE_FULL:
1188                 return(ctx->stats.sess_cache_full);
1189         case SSL_CTRL_OPTIONS:
1190                 return(ctx->options|=larg);
1191         case SSL_CTRL_CLEAR_OPTIONS:
1192                 return(ctx->options&=~larg);
1193         case SSL_CTRL_MODE:
1194                 return(ctx->mode|=larg);
1195         case SSL_CTRL_CLEAR_MODE:
1196                 return(ctx->mode&=~larg);
1197         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1198                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1199                         return 0;
1200                 ctx->max_send_fragment = larg;
1201                 return 1;
1202         default:
1203                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1204                 }
1205         }
1206 
1207 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1208         {
1209         switch(cmd)
1210                 {
1211         case SSL_CTRL_SET_MSG_CALLBACK:
1212                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1213                 return 1;
1214 
1215         default:
1216                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1217                 }
1218         }
1219 
1220 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1221         {
1222         long l;
1223 
1224         l=a->id-b->id;
1225         if (l == 0L)
1226                 return(0);
1227         else
1228                 return((l > 0)?1:-1);
1229         }
1230 
1231 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1232                         const SSL_CIPHER * const *bp)
1233         {
1234         long l;
1235 
1236         l=(*ap)->id-(*bp)->id;
1237         if (l == 0L)
1238                 return(0);
1239         else
1240                 return((l > 0)?1:-1);
1241         }
1242 
1243 /** return a STACK of the ciphers available for the SSL and in order of
1244  * preference */
1245 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1246         {
1247         if (s != NULL)
1248                 {
1249                 if (s->cipher_list != NULL)
1250                         {
1251                         return(s->cipher_list);
1252                         }
1253                 else if ((s->ctx != NULL) &&
1254                         (s->ctx->cipher_list != NULL))
1255                         {
1256                         return(s->ctx->cipher_list);
1257                         }
1258                 }
1259         return(NULL);
1260         }
1261 
1262 /** return a STACK of the ciphers available for the SSL and in order of
1263  * algorithm id */
1264 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1265         {
1266         if (s != NULL)
1267                 {
1268                 if (s->cipher_list_by_id != NULL)
1269                         {
1270                         return(s->cipher_list_by_id);
1271                         }
1272                 else if ((s->ctx != NULL) &&
1273                         (s->ctx->cipher_list_by_id != NULL))
1274                         {
1275                         return(s->ctx->cipher_list_by_id);
1276                         }
1277                 }
1278         return(NULL);
1279         }
1280 
1281 /** The old interface to get the same thing as SSL_get_ciphers() */
1282 const char *SSL_get_cipher_list(const SSL *s,int n)
1283         {
1284         SSL_CIPHER *c;
1285         STACK_OF(SSL_CIPHER) *sk;
1286 
1287         if (s == NULL) return(NULL);
1288         sk=SSL_get_ciphers(s);
1289         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1290                 return(NULL);
1291         c=sk_SSL_CIPHER_value(sk,n);
1292         if (c == NULL) return(NULL);
1293         return(c->name);
1294         }
1295 
1296 /** specify the ciphers to be used by default by the SSL_CTX */
1297 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1298         {
1299         STACK_OF(SSL_CIPHER) *sk;
1300 
1301         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1302                 &ctx->cipher_list_by_id,str);
1303         /* ssl_create_cipher_list may return an empty stack if it
1304          * was unable to find a cipher matching the given rule string
1305          * (for example if the rule string specifies a cipher which
1306          * has been disabled). This is not an error as far as
1307          * ssl_create_cipher_list is concerned, and hence
1308          * ctx->cipher_list and ctx->cipher_list_by_id has been
1309          * updated. */
1310         if (sk == NULL)
1311                 return 0;
1312         else if (sk_SSL_CIPHER_num(sk) == 0)
1313                 {
1314                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1315                 return 0;
1316                 }
1317         return 1;
1318         }
1319 
1320 /** specify the ciphers to be used by the SSL */
1321 int SSL_set_cipher_list(SSL *s,const char *str)
1322         {
1323         STACK_OF(SSL_CIPHER) *sk;
1324 
1325         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1326                 &s->cipher_list_by_id,str);
1327         /* see comment in SSL_CTX_set_cipher_list */
1328         if (sk == NULL)
1329                 return 0;
1330         else if (sk_SSL_CIPHER_num(sk) == 0)
1331                 {
1332                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1333                 return 0;
1334                 }
1335         return 1;
1336         }
1337 
1338 /* works well for SSLv2, not so good for SSLv3 */
1339 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1340         {
1341         char *p;
1342         STACK_OF(SSL_CIPHER) *sk;
1343         SSL_CIPHER *c;
1344         int i;
1345 
1346         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1347                 (len < 2))
1348                 return(NULL);
1349 
1350         p=buf;
1351         sk=s->session->ciphers;
1352 
1353         if (sk_SSL_CIPHER_num(sk) == 0)
1354                 return NULL;
1355 
1356         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1357                 {
1358                 int n;
1359 
1360                 c=sk_SSL_CIPHER_value(sk,i);
1361                 n=strlen(c->name);
1362                 if (n+1 > len)
1363                         {
1364                         if (p != buf)
1365                                 --p;
1366                         *p='\0';
1367                         return buf;
1368                         }
1369                 strcpy(p,c->name);
1370                 p+=n;
1371                 *(p++)=':';
1372                 len-=n+1;
1373                 }
1374         p[-1]='\0';
1375         return(buf);
1376         }
1377 
1378 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1379                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1380         {
1381         int i,j=0;
1382         SSL_CIPHER *c;
1383         unsigned char *q;
1384 #ifndef OPENSSL_NO_KRB5
1385         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1386 #endif /* OPENSSL_NO_KRB5 */
1387 
1388         if (sk == NULL) return(0);
1389         q=p;
1390 
1391         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1392                 {
1393                 c=sk_SSL_CIPHER_value(sk,i);
1394                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1395                 if ((c->algorithm_ssl & SSL_TLSV1_2) &&
1396                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1397                         continue;
1398 #ifndef OPENSSL_NO_KRB5
1399                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1400                     nokrb5)
1401                     continue;
1402 #endif /* OPENSSL_NO_KRB5 */
1403 #ifndef OPENSSL_NO_PSK
1404                 /* with PSK there must be client callback set */
1405                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1406                     s->psk_client_callback == NULL)
1407                         continue;
1408 #endif /* OPENSSL_NO_PSK */
1409 #ifndef OPENSSL_NO_SRP
1410                 if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
1411                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
1412                     continue;
1413 #endif /* OPENSSL_NO_SRP */
1414                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1415                 p+=j;
1416                 }
1417         /* If p == q, no ciphers and caller indicates an error. Otherwise
1418          * add SCSV if not renegotiating.
1419          */
1420         if (p != q && !s->renegotiate)
1421                 {
1422                 static SSL_CIPHER scsv =
1423                         {
1424                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1425                         };
1426                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1427                 p+=j;
1428 #ifdef OPENSSL_RI_DEBUG
1429                 fprintf(stderr, "SCSV sent by client\n");
1430 #endif
1431                 }
1432 
1433         return(p-q);
1434         }
1435 
1436 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1437                                                STACK_OF(SSL_CIPHER) **skp)
1438         {
1439         const SSL_CIPHER *c;
1440         STACK_OF(SSL_CIPHER) *sk;
1441         int i,n;
1442         if (s->s3)
1443                 s->s3->send_connection_binding = 0;
1444 
1445         n=ssl_put_cipher_by_char(s,NULL,NULL);
1446         if ((num%n) != 0)
1447                 {
1448                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1449                 return(NULL);
1450                 }
1451         if ((skp == NULL) || (*skp == NULL))
1452                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1453         else
1454                 {
1455                 sk= *skp;
1456                 sk_SSL_CIPHER_zero(sk);
1457                 }
1458 
1459         for (i=0; i<num; i+=n)
1460                 {
1461                 /* Check for SCSV */
1462                 if (s->s3 && (n != 3 || !p[0]) &&
1463                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1464                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1465                         {
1466                         /* SCSV fatal if renegotiating */
1467                         if (s->renegotiate)
1468                                 {
1469                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1470                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1471                                 goto err;
1472                                 }
1473                         s->s3->send_connection_binding = 1;
1474                         p += n;
1475 #ifdef OPENSSL_RI_DEBUG
1476                         fprintf(stderr, "SCSV received by server\n");
1477 #endif
1478                         continue;
1479                         }
1480 
1481                 c=ssl_get_cipher_by_char(s,p);
1482                 p+=n;
1483                 if (c != NULL)
1484                         {
1485                         if (!sk_SSL_CIPHER_push(sk,c))
1486                                 {
1487                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1488                                 goto err;
1489                                 }
1490                         }
1491                 }
1492 
1493         if (skp != NULL)
1494                 *skp=sk;
1495         return(sk);
1496 err:
1497         if ((skp == NULL) || (*skp == NULL))
1498                 sk_SSL_CIPHER_free(sk);
1499         return(NULL);
1500         }
1501 
1502 
1503 #ifndef OPENSSL_NO_TLSEXT
1504 /** return a servername extension value if provided in Client Hello, or NULL.
1505  * So far, only host_name types are defined (RFC 3546).
1506  */
1507 
1508 const char *SSL_get_servername(const SSL *s, const int type)
1509         {
1510         if (type != TLSEXT_NAMETYPE_host_name)
1511                 return NULL;
1512 
1513         return s->session && !s->tlsext_hostname ?
1514                 s->session->tlsext_hostname :
1515                 s->tlsext_hostname;
1516         }
1517 
1518 int SSL_get_servername_type(const SSL *s)
1519         {
1520         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1521                 return TLSEXT_NAMETYPE_host_name;
1522         return -1;
1523         }
1524 
1525 # ifndef OPENSSL_NO_NEXTPROTONEG
1526 /* SSL_select_next_proto implements the standard protocol selection. It is
1527  * expected that this function is called from the callback set by
1528  * SSL_CTX_set_next_proto_select_cb.
1529  *
1530  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1531  * strings. The length byte itself is not included in the length. A byte
1532  * string of length 0 is invalid. No byte string may be truncated.
1533  *
1534  * The current, but experimental algorithm for selecting the protocol is:
1535  *
1536  * 1) If the server doesn't support NPN then this is indicated to the
1537  * callback. In this case, the client application has to abort the connection
1538  * or have a default application level protocol.
1539  *
1540  * 2) If the server supports NPN, but advertises an empty list then the
1541  * client selects the first protcol in its list, but indicates via the
1542  * API that this fallback case was enacted.
1543  *
1544  * 3) Otherwise, the client finds the first protocol in the server's list
1545  * that it supports and selects this protocol. This is because it's
1546  * assumed that the server has better information about which protocol
1547  * a client should use.
1548  *
1549  * 4) If the client doesn't support any of the server's advertised
1550  * protocols, then this is treated the same as case 2.
1551  *
1552  * It returns either
1553  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1554  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1555  */
1556 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1557         {
1558         unsigned int i, j;
1559         const unsigned char *result;
1560         int status = OPENSSL_NPN_UNSUPPORTED;
1561 
1562         /* For each protocol in server preference order, see if we support it. */
1563         for (i = 0; i < server_len; )
1564                 {
1565                 for (j = 0; j < client_len; )
1566                         {
1567                         if (server[i] == client[j] &&
1568                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1569                                 {
1570                                 /* We found a match */
1571                                 result = &server[i];
1572                                 status = OPENSSL_NPN_NEGOTIATED;
1573                                 goto found;
1574                                 }
1575                         j += client[j];
1576                         j++;
1577                         }
1578                 i += server[i];
1579                 i++;
1580                 }
1581 
1582         /* There's no overlap between our protocols and the server's list. */
1583         result = client;
1584         status = OPENSSL_NPN_NO_OVERLAP;
1585 
1586         found:
1587         *out = (unsigned char *) result + 1;
1588         *outlen = result[0];
1589         return status;
1590         }
1591 
1592 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1593  * requested protocol for this connection and returns 0. If the client didn't
1594  * request any protocol, then *data is set to NULL.
1595  *
1596  * Note that the client can request any protocol it chooses. The value returned
1597  * from this function need not be a member of the list of supported protocols
1598  * provided by the callback.
1599  */
1600 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1601         {
1602         *data = s->next_proto_negotiated;
1603         if (!*data) {
1604                 *len = 0;
1605         } else {
1606                 *len = s->next_proto_negotiated_len;
1607         }
1608 }
1609 
1610 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1611  * TLS server needs a list of supported protocols for Next Protocol
1612  * Negotiation. The returned list must be in wire format.  The list is returned
1613  * by setting |out| to point to it and |outlen| to its length. This memory will
1614  * not be modified, but one should assume that the SSL* keeps a reference to
1615  * it.
1616  *
1617  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1618  * such extension will be included in the ServerHello. */
1619 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1620         {
1621         ctx->next_protos_advertised_cb = cb;
1622         ctx->next_protos_advertised_cb_arg = arg;
1623         }
1624 
1625 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1626  * client needs to select a protocol from the server's provided list. |out|
1627  * must be set to point to the selected protocol (which may be within |in|).
1628  * The length of the protocol name must be written into |outlen|. The server's
1629  * advertised protocols are provided in |in| and |inlen|. The callback can
1630  * assume that |in| is syntactically valid.
1631  *
1632  * The client must select a protocol. It is fatal to the connection if this
1633  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1634  */
1635 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1636         {
1637         ctx->next_proto_select_cb = cb;
1638         ctx->next_proto_select_cb_arg = arg;
1639         }
1640 # endif
1641 #endif
1642 
1643 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1644         const char *label, size_t llen, const unsigned char *p, size_t plen,
1645         int use_context)
1646         {
1647         if (s->version < TLS1_VERSION)
1648                 return -1;
1649 
1650         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1651                                                            llen, p, plen,
1652                                                            use_context);
1653         }
1654 
1655 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1656         {
1657         unsigned long l;
1658 
1659         l=(unsigned long)
1660                 ((unsigned int) a->session_id[0]     )|
1661                 ((unsigned int) a->session_id[1]<< 8L)|
1662                 ((unsigned long)a->session_id[2]<<16L)|
1663                 ((unsigned long)a->session_id[3]<<24L);
1664         return(l);
1665         }
1666 
1667 /* NB: If this function (or indeed the hash function which uses a sort of
1668  * coarser function than this one) is changed, ensure
1669  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1670  * able to construct an SSL_SESSION that will collide with any existing session
1671  * with a matching session ID. */
1672 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1673         {
1674         if (a->ssl_version != b->ssl_version)
1675                 return(1);
1676         if (a->session_id_length != b->session_id_length)
1677                 return(1);
1678         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1679         }
1680 
1681 /* These wrapper functions should remain rather than redeclaring
1682  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1683  * variable. The reason is that the functions aren't static, they're exposed via
1684  * ssl.h. */
1685 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1686 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1687 
1688 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1689         {
1690         SSL_CTX *ret=NULL;
1691 
1692         if (meth == NULL)
1693                 {
1694                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1695                 return(NULL);
1696                 }
1697 
1698 #ifdef OPENSSL_FIPS
1699         if (FIPS_mode() && (meth->version < TLS1_VERSION))
1700                 {
1701                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1702                 return NULL;
1703                 }
1704 #endif
1705 
1706         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1707                 {
1708                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1709                 goto err;
1710                 }
1711         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1712         if (ret == NULL)
1713                 goto err;
1714 
1715         memset(ret,0,sizeof(SSL_CTX));
1716 
1717         ret->method=meth;
1718 
1719         ret->cert_store=NULL;
1720         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1721         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1722         ret->session_cache_head=NULL;
1723         ret->session_cache_tail=NULL;
1724 
1725         /* We take the system default */
1726         ret->session_timeout=meth->get_timeout();
1727 
1728         ret->new_session_cb=0;
1729         ret->remove_session_cb=0;
1730         ret->get_session_cb=0;
1731         ret->generate_session_id=0;
1732 
1733         memset((char *)&ret->stats,0,sizeof(ret->stats));
1734 
1735         ret->references=1;
1736         ret->quiet_shutdown=0;
1737 
1738 /*      ret->cipher=NULL;*/
1739 /*      ret->s2->challenge=NULL;
1740         ret->master_key=NULL;
1741         ret->key_arg=NULL;
1742         ret->s2->conn_id=NULL; */
1743 
1744         ret->info_callback=NULL;
1745 
1746         ret->app_verify_callback=0;
1747         ret->app_verify_arg=NULL;
1748 
1749         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1750         ret->read_ahead=0;
1751         ret->msg_callback=0;
1752         ret->msg_callback_arg=NULL;
1753         ret->verify_mode=SSL_VERIFY_NONE;
1754 #if 0
1755         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1756 #endif
1757         ret->sid_ctx_length=0;
1758         ret->default_verify_callback=NULL;
1759         if ((ret->cert=ssl_cert_new()) == NULL)
1760                 goto err;
1761 
1762         ret->default_passwd_callback=0;
1763         ret->default_passwd_callback_userdata=NULL;
1764         ret->client_cert_cb=0;
1765         ret->app_gen_cookie_cb=0;
1766         ret->app_verify_cookie_cb=0;
1767 
1768         ret->sessions=lh_SSL_SESSION_new();
1769         if (ret->sessions == NULL) goto err;
1770         ret->cert_store=X509_STORE_new();
1771         if (ret->cert_store == NULL) goto err;
1772 
1773         ssl_create_cipher_list(ret->method,
1774                 &ret->cipher_list,&ret->cipher_list_by_id,
1775                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1776         if (ret->cipher_list == NULL
1777             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1778                 {
1779                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1780                 goto err2;
1781                 }
1782 
1783         ret->param = X509_VERIFY_PARAM_new();
1784         if (!ret->param)
1785                 goto err;
1786 
1787         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1788                 {
1789                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1790                 goto err2;
1791                 }
1792         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1793                 {
1794                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1795                 goto err2;
1796                 }
1797         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1798                 {
1799                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1800                 goto err2;
1801                 }
1802 
1803         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1804                 goto err;
1805 
1806         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1807 
1808         ret->extra_certs=NULL;
1809         /* No compression for DTLS */
1810         if (meth->version != DTLS1_VERSION)
1811                 ret->comp_methods=SSL_COMP_get_compression_methods();
1812 
1813         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1814 
1815 #ifndef OPENSSL_NO_TLSEXT
1816         ret->tlsext_servername_callback = 0;
1817         ret->tlsext_servername_arg = NULL;
1818         /* Setup RFC4507 ticket keys */
1819         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1820                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1821                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1822                 ret->options |= SSL_OP_NO_TICKET;
1823 
1824         ret->tlsext_status_cb = 0;
1825         ret->tlsext_status_arg = NULL;
1826 
1827 # ifndef OPENSSL_NO_NEXTPROTONEG
1828         ret->next_protos_advertised_cb = 0;
1829         ret->next_proto_select_cb = 0;
1830 # endif
1831 #endif
1832 #ifndef OPENSSL_NO_PSK
1833         ret->psk_identity_hint=NULL;
1834         ret->psk_client_callback=NULL;
1835         ret->psk_server_callback=NULL;
1836 #endif
1837 #ifndef OPENSSL_NO_SRP
1838         SSL_CTX_SRP_CTX_init(ret);
1839 #endif
1840 #ifndef OPENSSL_NO_BUF_FREELISTS
1841         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1842         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1843         if (!ret->rbuf_freelist)
1844                 goto err;
1845         ret->rbuf_freelist->chunklen = 0;
1846         ret->rbuf_freelist->len = 0;
1847         ret->rbuf_freelist->head = NULL;
1848         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1849         if (!ret->wbuf_freelist)
1850                 {
1851                 OPENSSL_free(ret->rbuf_freelist);
1852                 goto err;
1853                 }
1854         ret->wbuf_freelist->chunklen = 0;
1855         ret->wbuf_freelist->len = 0;
1856         ret->wbuf_freelist->head = NULL;
1857 #endif
1858 #ifndef OPENSSL_NO_ENGINE
1859         ret->client_cert_engine = NULL;
1860 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1861 #define eng_strx(x)     #x
1862 #define eng_str(x)      eng_strx(x)
1863         /* Use specific client engine automatically... ignore errors */
1864         {
1865         ENGINE *eng;
1866         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1867         if (!eng)
1868                 {
1869                 ERR_clear_error();
1870                 ENGINE_load_builtin_engines();
1871                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1872                 }
1873         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1874                 ERR_clear_error();
1875         }
1876 #endif
1877 #endif
1878         /* Default is to connect to non-RI servers. When RI is more widely
1879          * deployed might change this.
1880          */
1881         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1882 
1883         return(ret);
1884 err:
1885         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1886 err2:
1887         if (ret != NULL) SSL_CTX_free(ret);
1888         return(NULL);
1889         }
1890 
1891 #if 0
1892 static void SSL_COMP_free(SSL_COMP *comp)
1893     { OPENSSL_free(comp); }
1894 #endif
1895 
1896 #ifndef OPENSSL_NO_BUF_FREELISTS
1897 static void
1898 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1899         {
1900         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1901         for (ent = list->head; ent; ent = next)
1902                 {
1903                 next = ent->next;
1904                 OPENSSL_free(ent);
1905                 }
1906         OPENSSL_free(list);
1907         }
1908 #endif
1909 
1910 void SSL_CTX_free(SSL_CTX *a)
1911         {
1912         int i;
1913 
1914         if (a == NULL) return;
1915 
1916         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1917 #ifdef REF_PRINT
1918         REF_PRINT("SSL_CTX",a);
1919 #endif
1920         if (i > 0) return;
1921 #ifdef REF_CHECK
1922         if (i < 0)
1923                 {
1924                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1925                 abort(); /* ok */
1926                 }
1927 #endif
1928 
1929         if (a->param)
1930                 X509_VERIFY_PARAM_free(a->param);
1931 
1932         /*
1933          * Free internal session cache. However: the remove_cb() may reference
1934          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1935          * after the sessions were flushed.
1936          * As the ex_data handling routines might also touch the session cache,
1937          * the most secure solution seems to be: empty (flush) the cache, then
1938          * free ex_data, then finally free the cache.
1939          * (See ticket [openssl.org #212].)
1940          */
1941         if (a->sessions != NULL)
1942                 SSL_CTX_flush_sessions(a,0);
1943 
1944         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1945 
1946         if (a->sessions != NULL)
1947                 lh_SSL_SESSION_free(a->sessions);
1948 
1949         if (a->cert_store != NULL)
1950                 X509_STORE_free(a->cert_store);
1951         if (a->cipher_list != NULL)
1952                 sk_SSL_CIPHER_free(a->cipher_list);
1953         if (a->cipher_list_by_id != NULL)
1954                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1955         if (a->cert != NULL)
1956                 ssl_cert_free(a->cert);
1957         if (a->client_CA != NULL)
1958                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1959         if (a->extra_certs != NULL)
1960                 sk_X509_pop_free(a->extra_certs,X509_free);
1961 #if 0 /* This should never be done, since it removes a global database */
1962         if (a->comp_methods != NULL)
1963                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1964 #else
1965         a->comp_methods = NULL;
1966 #endif
1967 
1968 #ifndef OPENSSL_NO_SRTP
1969         if (a->srtp_profiles)
1970                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1971 #endif
1972 
1973 #ifndef OPENSSL_NO_PSK
1974         if (a->psk_identity_hint)
1975                 OPENSSL_free(a->psk_identity_hint);
1976 #endif
1977 #ifndef OPENSSL_NO_SRP
1978         SSL_CTX_SRP_CTX_free(a);
1979 #endif
1980 #ifndef OPENSSL_NO_ENGINE
1981         if (a->client_cert_engine)
1982                 ENGINE_finish(a->client_cert_engine);
1983 #endif
1984 
1985 #ifndef OPENSSL_NO_BUF_FREELISTS
1986         if (a->wbuf_freelist)
1987                 ssl_buf_freelist_free(a->wbuf_freelist);
1988         if (a->rbuf_freelist)
1989                 ssl_buf_freelist_free(a->rbuf_freelist);
1990 #endif
1991 
1992         OPENSSL_free(a);
1993         }
1994 
1995 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1996         {
1997         ctx->default_passwd_callback=cb;
1998         }
1999 
2000 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2001         {
2002         ctx->default_passwd_callback_userdata=u;
2003         }
2004 
2005 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2006         {
2007         ctx->app_verify_callback=cb;
2008         ctx->app_verify_arg=arg;
2009         }
2010 
2011 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2012         {
2013         ctx->verify_mode=mode;
2014         ctx->default_verify_callback=cb;
2015         }
2016 
2017 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2018         {
2019         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2020         }
2021 
2022 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2023         {
2024         CERT_PKEY *cpk;
2025         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2026         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2027         int rsa_tmp_export,dh_tmp_export,kl;
2028         unsigned long mask_k,mask_a,emask_k,emask_a;
2029         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2030 #ifndef OPENSSL_NO_ECDH
2031         int have_ecdh_tmp;
2032 #endif
2033         X509 *x = NULL;
2034         EVP_PKEY *ecc_pkey = NULL;
2035         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2036 
2037         if (c == NULL) return;
2038 
2039         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2040 
2041 #ifndef OPENSSL_NO_RSA
2042         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2043         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2044                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2045 #else
2046         rsa_tmp=rsa_tmp_export=0;
2047 #endif
2048 #ifndef OPENSSL_NO_DH
2049         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2050         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2051                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2052 #else
2053         dh_tmp=dh_tmp_export=0;
2054 #endif
2055 
2056 #ifndef OPENSSL_NO_ECDH
2057         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2058 #endif
2059         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2060         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2061         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2062         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2063         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2064         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2065         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2066         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2067         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2068         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2069         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2070 /* FIX THIS EAY EAY EAY */
2071         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2072         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2073         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2074         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2075         mask_k=0;
2076         mask_a=0;
2077         emask_k=0;
2078         emask_a=0;
2079 
2080 
2081 
2082 #ifdef CIPHER_DEBUG
2083         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2084                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2085                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2086 #endif
2087 
2088         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2089         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2090                 mask_k |= SSL_kGOST;
2091                 mask_a |= SSL_aGOST01;
2092         }
2093         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2094         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2095                 mask_k |= SSL_kGOST;
2096                 mask_a |= SSL_aGOST94;
2097         }
2098 
2099         if (rsa_enc || (rsa_tmp && rsa_sign))
2100                 mask_k|=SSL_kRSA;
2101         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2102                 emask_k|=SSL_kRSA;
2103 
2104 #if 0
2105         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2106         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2107                 (rsa_enc || rsa_sign || dsa_sign))
2108                 mask_k|=SSL_kEDH;
2109         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2110                 (rsa_enc || rsa_sign || dsa_sign))
2111                 emask_k|=SSL_kEDH;
2112 #endif
2113 
2114         if (dh_tmp_export)
2115                 emask_k|=SSL_kEDH;
2116 
2117         if (dh_tmp)
2118                 mask_k|=SSL_kEDH;
2119 
2120         if (dh_rsa) mask_k|=SSL_kDHr;
2121         if (dh_rsa_export) emask_k|=SSL_kDHr;
2122 
2123         if (dh_dsa) mask_k|=SSL_kDHd;
2124         if (dh_dsa_export) emask_k|=SSL_kDHd;
2125 
2126         if (rsa_enc || rsa_sign)
2127                 {
2128                 mask_a|=SSL_aRSA;
2129                 emask_a|=SSL_aRSA;
2130                 }
2131 
2132         if (dsa_sign)
2133                 {
2134                 mask_a|=SSL_aDSS;
2135                 emask_a|=SSL_aDSS;
2136                 }
2137 
2138         mask_a|=SSL_aNULL;
2139         emask_a|=SSL_aNULL;
2140 
2141 #ifndef OPENSSL_NO_KRB5
2142         mask_k|=SSL_kKRB5;
2143         mask_a|=SSL_aKRB5;
2144         emask_k|=SSL_kKRB5;
2145         emask_a|=SSL_aKRB5;
2146 #endif
2147 
2148         /* An ECC certificate may be usable for ECDH and/or
2149          * ECDSA cipher suites depending on the key usage extension.
2150          */
2151         if (have_ecc_cert)
2152                 {
2153                 /* This call populates extension flags (ex_flags) */
2154                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2155                 X509_check_purpose(x, -1, 0);
2156                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2157                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2158                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2159                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2160                 ecc_pkey = X509_get_pubkey(x);
2161                 ecc_pkey_size = (ecc_pkey != NULL) ?
2162                     EVP_PKEY_bits(ecc_pkey) : 0;
2163                 EVP_PKEY_free(ecc_pkey);
2164                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2165                         {
2166                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2167                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2168                         }
2169 #ifndef OPENSSL_NO_ECDH
2170                 if (ecdh_ok)
2171                         {
2172 
2173                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2174                                 {
2175                                 mask_k|=SSL_kECDHr;
2176                                 mask_a|=SSL_aECDH;
2177                                 if (ecc_pkey_size <= 163)
2178                                         {
2179                                         emask_k|=SSL_kECDHr;
2180                                         emask_a|=SSL_aECDH;
2181                                         }
2182                                 }
2183 
2184                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2185                                 {
2186                                 mask_k|=SSL_kECDHe;
2187                                 mask_a|=SSL_aECDH;
2188                                 if (ecc_pkey_size <= 163)
2189                                         {
2190                                         emask_k|=SSL_kECDHe;
2191                                         emask_a|=SSL_aECDH;
2192                                         }
2193                                 }
2194                         }
2195 #endif
2196 #ifndef OPENSSL_NO_ECDSA
2197                 if (ecdsa_ok)
2198                         {
2199                         mask_a|=SSL_aECDSA;
2200                         emask_a|=SSL_aECDSA;
2201                         }
2202 #endif
2203                 }
2204 
2205 #ifndef OPENSSL_NO_ECDH
2206         if (have_ecdh_tmp)
2207                 {
2208                 mask_k|=SSL_kEECDH;
2209                 emask_k|=SSL_kEECDH;
2210                 }
2211 #endif
2212 
2213 #ifndef OPENSSL_NO_PSK
2214         mask_k |= SSL_kPSK;
2215         mask_a |= SSL_aPSK;
2216         emask_k |= SSL_kPSK;
2217         emask_a |= SSL_aPSK;
2218 #endif
2219 
2220         c->mask_k=mask_k;
2221         c->mask_a=mask_a;
2222         c->export_mask_k=emask_k;
2223         c->export_mask_a=emask_a;
2224         c->valid=1;
2225         }
2226 
2227 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2228 #define ku_reject(x, usage) \
2229         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2230 
2231 #ifndef OPENSSL_NO_EC
2232 
2233 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2234         {
2235         unsigned long alg_k, alg_a;
2236         EVP_PKEY *pkey = NULL;
2237         int keysize = 0;
2238         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2239         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2240 
2241         alg_k = cs->algorithm_mkey;
2242         alg_a = cs->algorithm_auth;
2243 
2244         if (SSL_C_IS_EXPORT(cs))
2245                 {
2246                 /* ECDH key length in export ciphers must be <= 163 bits */
2247                 pkey = X509_get_pubkey(x);
2248                 if (pkey == NULL) return 0;
2249                 keysize = EVP_PKEY_bits(pkey);
2250                 EVP_PKEY_free(pkey);
2251                 if (keysize > 163) return 0;
2252                 }
2253 
2254         /* This call populates the ex_flags field correctly */
2255         X509_check_purpose(x, -1, 0);
2256         if ((x->sig_alg) && (x->sig_alg->algorithm))
2257                 {
2258                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2259                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2260                 }
2261         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2262                 {
2263                 /* key usage, if present, must allow key agreement */
2264                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2265                         {
2266                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2267                         return 0;
2268                         }
2269                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2270                         {
2271                         /* signature alg must be ECDSA */
2272                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2273                                 {
2274                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2275                                 return 0;
2276                                 }
2277                         }
2278                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2279                         {
2280                         /* signature alg must be RSA */
2281 
2282                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2283                                 {
2284                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2285                                 return 0;
2286                                 }
2287                         }
2288                 }
2289         if (alg_a & SSL_aECDSA)
2290                 {
2291                 /* key usage, if present, must allow signing */
2292                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2293                         {
2294                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2295                         return 0;
2296                         }
2297                 }
2298 
2299         return 1;  /* all checks are ok */
2300         }
2301 
2302 #endif
2303 
2304 /* THIS NEEDS CLEANING UP */
2305 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2306         {
2307         unsigned long alg_k,alg_a;
2308         CERT *c;
2309         int i;
2310 
2311         c=s->cert;
2312         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2313 
2314         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2315         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2316 
2317         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2318                 {
2319                 /* we don't need to look at SSL_kEECDH
2320                  * since no certificate is needed for
2321                  * anon ECDH and for authenticated
2322                  * EECDH, the check for the auth
2323                  * algorithm will set i correctly
2324                  * NOTE: For ECDH-RSA, we need an ECC
2325                  * not an RSA cert but for EECDH-RSA
2326                  * we need an RSA cert. Placing the
2327                  * checks for SSL_kECDH before RSA
2328                  * checks ensures the correct cert is chosen.
2329                  */
2330                 i=SSL_PKEY_ECC;
2331                 }
2332         else if (alg_a & SSL_aECDSA)
2333                 {
2334                 i=SSL_PKEY_ECC;
2335                 }
2336         else if (alg_k & SSL_kDHr)
2337                 i=SSL_PKEY_DH_RSA;
2338         else if (alg_k & SSL_kDHd)
2339                 i=SSL_PKEY_DH_DSA;
2340         else if (alg_a & SSL_aDSS)
2341                 i=SSL_PKEY_DSA_SIGN;
2342         else if (alg_a & SSL_aRSA)
2343                 {
2344                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2345                         i=SSL_PKEY_RSA_SIGN;
2346                 else
2347                         i=SSL_PKEY_RSA_ENC;
2348                 }
2349         else if (alg_a & SSL_aKRB5)
2350                 {
2351                 /* VRS something else here? */
2352                 return(NULL);
2353                 }
2354         else if (alg_a & SSL_aGOST94)
2355                 i=SSL_PKEY_GOST94;
2356         else if (alg_a & SSL_aGOST01)
2357                 i=SSL_PKEY_GOST01;
2358         else /* if (alg_a & SSL_aNULL) */
2359                 {
2360                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2361                 return(NULL);
2362                 }
2363 
2364         return c->pkeys + i;
2365         }
2366 
2367 X509 *ssl_get_server_send_cert(const SSL *s)
2368         {
2369         CERT_PKEY *cpk;
2370         cpk = ssl_get_server_send_pkey(s);
2371         if (!cpk)
2372                 return NULL;
2373         return cpk->x509;
2374         }
2375 
2376 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2377         {
2378         unsigned long alg_a;
2379         CERT *c;
2380         int idx = -1;
2381 
2382         alg_a = cipher->algorithm_auth;
2383         c=s->cert;
2384 
2385         if ((alg_a & SSL_aDSS) &&
2386                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2387                 idx = SSL_PKEY_DSA_SIGN;
2388         else if (alg_a & SSL_aRSA)
2389                 {
2390                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2391                         idx = SSL_PKEY_RSA_SIGN;
2392                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2393                         idx = SSL_PKEY_RSA_ENC;
2394                 }
2395         else if ((alg_a & SSL_aECDSA) &&
2396                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2397                 idx = SSL_PKEY_ECC;
2398         if (idx == -1)
2399                 {
2400                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2401                 return(NULL);
2402                 }
2403         if (pmd)
2404                 *pmd = c->pkeys[idx].digest;
2405         return c->pkeys[idx].privatekey;
2406         }
2407 
2408 void ssl_update_cache(SSL *s,int mode)
2409         {
2410         int i;
2411 
2412         /* If the session_id_length is 0, we are not supposed to cache it,
2413          * and it would be rather hard to do anyway :-) */
2414         if (s->session->session_id_length == 0) return;
2415 
2416         i=s->session_ctx->session_cache_mode;
2417         if ((i & mode) && (!s->hit)
2418                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2419                     || SSL_CTX_add_session(s->session_ctx,s->session))
2420                 && (s->session_ctx->new_session_cb != NULL))
2421                 {
2422                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2423                 if (!s->session_ctx->new_session_cb(s,s->session))
2424                         SSL_SESSION_free(s->session);
2425                 }
2426 
2427         /* auto flush every 255 connections */
2428         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2429                 ((i & mode) == mode))
2430                 {
2431                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2432                         ?s->session_ctx->stats.sess_connect_good
2433                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2434                         {
2435                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2436                         }
2437                 }
2438         }
2439 
2440 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2441         {
2442         return(s->method);
2443         }
2444 
2445 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2446         {
2447         int conn= -1;
2448         int ret=1;
2449 
2450         if (s->method != meth)
2451                 {
2452                 if (s->handshake_func != NULL)
2453                         conn=(s->handshake_func == s->method->ssl_connect);
2454 
2455                 if (s->method->version == meth->version)
2456                         s->method=meth;
2457                 else
2458                         {
2459                         s->method->ssl_free(s);
2460                         s->method=meth;
2461                         ret=s->method->ssl_new(s);
2462                         }
2463 
2464                 if (conn == 1)
2465                         s->handshake_func=meth->ssl_connect;
2466                 else if (conn == 0)
2467                         s->handshake_func=meth->ssl_accept;
2468                 }
2469         return(ret);
2470         }
2471 
2472 int SSL_get_error(const SSL *s,int i)
2473         {
2474         int reason;
2475         unsigned long l;
2476         BIO *bio;
2477 
2478         if (i > 0) return(SSL_ERROR_NONE);
2479 
2480         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2481          * etc, where we do encode the error */
2482         if ((l=ERR_peek_error()) != 0)
2483                 {
2484                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2485                         return(SSL_ERROR_SYSCALL);
2486                 else
2487                         return(SSL_ERROR_SSL);
2488                 }
2489 
2490         if ((i < 0) && SSL_want_read(s))
2491                 {
2492                 bio=SSL_get_rbio(s);
2493                 if (BIO_should_read(bio))
2494                         return(SSL_ERROR_WANT_READ);
2495                 else if (BIO_should_write(bio))
2496                         /* This one doesn't make too much sense ... We never try
2497                          * to write to the rbio, and an application program where
2498                          * rbio and wbio are separate couldn't even know what it
2499                          * should wait for.
2500                          * However if we ever set s->rwstate incorrectly
2501                          * (so that we have SSL_want_read(s) instead of
2502                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2503                          * this test works around that bug; so it might be safer
2504                          * to keep it. */
2505                         return(SSL_ERROR_WANT_WRITE);
2506                 else if (BIO_should_io_special(bio))
2507                         {
2508                         reason=BIO_get_retry_reason(bio);
2509                         if (reason == BIO_RR_CONNECT)
2510                                 return(SSL_ERROR_WANT_CONNECT);
2511                         else if (reason == BIO_RR_ACCEPT)
2512                                 return(SSL_ERROR_WANT_ACCEPT);
2513                         else
2514                                 return(SSL_ERROR_SYSCALL); /* unknown */
2515                         }
2516                 }
2517 
2518         if ((i < 0) && SSL_want_write(s))
2519                 {
2520                 bio=SSL_get_wbio(s);
2521                 if (BIO_should_write(bio))
2522                         return(SSL_ERROR_WANT_WRITE);
2523                 else if (BIO_should_read(bio))
2524                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2525                         return(SSL_ERROR_WANT_READ);
2526                 else if (BIO_should_io_special(bio))
2527                         {
2528                         reason=BIO_get_retry_reason(bio);
2529                         if (reason == BIO_RR_CONNECT)
2530                                 return(SSL_ERROR_WANT_CONNECT);
2531                         else if (reason == BIO_RR_ACCEPT)
2532                                 return(SSL_ERROR_WANT_ACCEPT);
2533                         else
2534                                 return(SSL_ERROR_SYSCALL);
2535                         }
2536                 }
2537         if ((i < 0) && SSL_want_x509_lookup(s))
2538                 {
2539                 return(SSL_ERROR_WANT_X509_LOOKUP);
2540                 }
2541 
2542         if (i == 0)
2543                 {
2544                 if (s->version == SSL2_VERSION)
2545                         {
2546                         /* assume it is the socket being closed */
2547                         return(SSL_ERROR_ZERO_RETURN);
2548                         }
2549                 else
2550                         {
2551                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2552                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2553                                 return(SSL_ERROR_ZERO_RETURN);
2554                         }
2555                 }
2556         return(SSL_ERROR_SYSCALL);
2557         }
2558 
2559 int SSL_do_handshake(SSL *s)
2560         {
2561         int ret=1;
2562 
2563         if (s->handshake_func == NULL)
2564                 {
2565                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2566                 return(-1);
2567                 }
2568 
2569         s->method->ssl_renegotiate_check(s);
2570 
2571         if (SSL_in_init(s) || SSL_in_before(s))
2572                 {
2573                 ret=s->handshake_func(s);
2574                 }
2575         return(ret);
2576         }
2577 
2578 /* For the next 2 functions, SSL_clear() sets shutdown and so
2579  * one of these calls will reset it */
2580 void SSL_set_accept_state(SSL *s)
2581         {
2582         s->server=1;
2583         s->shutdown=0;
2584         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2585         s->handshake_func=s->method->ssl_accept;
2586         /* clear the current cipher */
2587         ssl_clear_cipher_ctx(s);
2588         ssl_clear_hash_ctx(&s->read_hash);
2589         ssl_clear_hash_ctx(&s->write_hash);
2590         }
2591 
2592 void SSL_set_connect_state(SSL *s)
2593         {
2594         s->server=0;
2595         s->shutdown=0;
2596         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2597         s->handshake_func=s->method->ssl_connect;
2598         /* clear the current cipher */
2599         ssl_clear_cipher_ctx(s);
2600         ssl_clear_hash_ctx(&s->read_hash);
2601         ssl_clear_hash_ctx(&s->write_hash);
2602         }
2603 
2604 int ssl_undefined_function(SSL *s)
2605         {
2606         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2607         return(0);
2608         }
2609 
2610 int ssl_undefined_void_function(void)
2611         {
2612         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2613         return(0);
2614         }
2615 
2616 int ssl_undefined_const_function(const SSL *s)
2617         {
2618         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2619         return(0);
2620         }
2621 
2622 SSL_METHOD *ssl_bad_method(int ver)
2623         {
2624         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2625         return(NULL);
2626         }
2627 
2628 const char *SSL_get_version(const SSL *s)
2629         {
2630         if (s->version == TLS1_2_VERSION)
2631                 return("TLSv1.2");
2632         else if (s->version == TLS1_1_VERSION)
2633                 return("TLSv1.1");
2634         else if (s->version == TLS1_VERSION)
2635                 return("TLSv1");
2636         else if (s->version == SSL3_VERSION)
2637                 return("SSLv3");
2638         else if (s->version == SSL2_VERSION)
2639                 return("SSLv2");
2640         else
2641                 return("unknown");
2642         }
2643 
2644 SSL *SSL_dup(SSL *s)
2645         {
2646         STACK_OF(X509_NAME) *sk;
2647         X509_NAME *xn;
2648         SSL *ret;
2649         int i;
2650 
2651         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2652             return(NULL);
2653 
2654         ret->version = s->version;
2655         ret->type = s->type;
2656         ret->method = s->method;
2657 
2658         if (s->session != NULL)
2659                 {
2660                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2661                 SSL_copy_session_id(ret,s);
2662                 }
2663         else
2664                 {
2665                 /* No session has been established yet, so we have to expect
2666                  * that s->cert or ret->cert will be changed later --
2667                  * they should not both point to the same object,
2668                  * and thus we can't use SSL_copy_session_id. */
2669 
2670                 ret->method->ssl_free(ret);
2671                 ret->method = s->method;
2672                 ret->method->ssl_new(ret);
2673 
2674                 if (s->cert != NULL)
2675                         {
2676                         if (ret->cert != NULL)
2677                                 {
2678                                 ssl_cert_free(ret->cert);
2679                                 }
2680                         ret->cert = ssl_cert_dup(s->cert);
2681                         if (ret->cert == NULL)
2682                                 goto err;
2683                         }
2684 
2685                 SSL_set_session_id_context(ret,
2686                         s->sid_ctx, s->sid_ctx_length);
2687                 }
2688 
2689         ret->options=s->options;
2690         ret->mode=s->mode;
2691         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2692         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2693         ret->msg_callback = s->msg_callback;
2694         ret->msg_callback_arg = s->msg_callback_arg;
2695         SSL_set_verify(ret,SSL_get_verify_mode(s),
2696                 SSL_get_verify_callback(s));
2697         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2698         ret->generate_session_id = s->generate_session_id;
2699 
2700         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2701 
2702         ret->debug=s->debug;
2703 
2704         /* copy app data, a little dangerous perhaps */
2705         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2706                 goto err;
2707 
2708         /* setup rbio, and wbio */
2709         if (s->rbio != NULL)
2710                 {
2711                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2712                         goto err;
2713                 }
2714         if (s->wbio != NULL)
2715                 {
2716                 if (s->wbio != s->rbio)
2717                         {
2718                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2719                                 goto err;
2720                         }
2721                 else
2722                         ret->wbio=ret->rbio;
2723                 }
2724         ret->rwstate = s->rwstate;
2725         ret->in_handshake = s->in_handshake;
2726         ret->handshake_func = s->handshake_func;
2727         ret->server = s->server;
2728         ret->renegotiate = s->renegotiate;
2729         ret->new_session = s->new_session;
2730         ret->quiet_shutdown = s->quiet_shutdown;
2731         ret->shutdown=s->shutdown;
2732         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2733         ret->rstate=s->rstate;
2734         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2735         ret->hit=s->hit;
2736 
2737         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2738 
2739         /* dup the cipher_list and cipher_list_by_id stacks */
2740         if (s->cipher_list != NULL)
2741                 {
2742                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2743                         goto err;
2744                 }
2745         if (s->cipher_list_by_id != NULL)
2746                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2747                         == NULL)
2748                         goto err;
2749 
2750         /* Dup the client_CA list */
2751         if (s->client_CA != NULL)
2752                 {
2753                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2754                 ret->client_CA=sk;
2755                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2756                         {
2757                         xn=sk_X509_NAME_value(sk,i);
2758                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2759                                 {
2760                                 X509_NAME_free(xn);
2761                                 goto err;
2762                                 }
2763                         }
2764                 }
2765 
2766         if (0)
2767                 {
2768 err:
2769                 if (ret != NULL) SSL_free(ret);
2770                 ret=NULL;
2771                 }
2772         return(ret);
2773         }
2774 
2775 void ssl_clear_cipher_ctx(SSL *s)
2776         {
2777         if (s->enc_read_ctx != NULL)
2778                 {
2779                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2780                 OPENSSL_free(s->enc_read_ctx);
2781                 s->enc_read_ctx=NULL;
2782                 }
2783         if (s->enc_write_ctx != NULL)
2784                 {
2785                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2786                 OPENSSL_free(s->enc_write_ctx);
2787                 s->enc_write_ctx=NULL;
2788                 }
2789 #ifndef OPENSSL_NO_COMP
2790         if (s->expand != NULL)
2791                 {
2792                 COMP_CTX_free(s->expand);
2793                 s->expand=NULL;
2794                 }
2795         if (s->compress != NULL)
2796                 {
2797                 COMP_CTX_free(s->compress);
2798                 s->compress=NULL;
2799                 }
2800 #endif
2801         }
2802 
2803 /* Fix this function so that it takes an optional type parameter */
2804 X509 *SSL_get_certificate(const SSL *s)
2805         {
2806         if (s->cert != NULL)
2807                 return(s->cert->key->x509);
2808         else
2809                 return(NULL);
2810         }
2811 
2812 /* Fix this function so that it takes an optional type parameter */
2813 EVP_PKEY *SSL_get_privatekey(SSL *s)
2814         {
2815         if (s->cert != NULL)
2816                 return(s->cert->key->privatekey);
2817         else
2818                 return(NULL);
2819         }
2820 
2821 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2822         {
2823         if ((s->session != NULL) && (s->session->cipher != NULL))
2824                 return(s->session->cipher);
2825         return(NULL);
2826         }
2827 #ifdef OPENSSL_NO_COMP
2828 const void *SSL_get_current_compression(SSL *s)
2829         {
2830         return NULL;
2831         }
2832 const void *SSL_get_current_expansion(SSL *s)
2833         {
2834         return NULL;
2835         }
2836 #else
2837 
2838 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2839         {
2840         if (s->compress != NULL)
2841                 return(s->compress->meth);
2842         return(NULL);
2843         }
2844 
2845 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2846         {
2847         if (s->expand != NULL)
2848                 return(s->expand->meth);
2849         return(NULL);
2850         }
2851 #endif
2852 
2853 int ssl_init_wbio_buffer(SSL *s,int push)
2854         {
2855         BIO *bbio;
2856 
2857         if (s->bbio == NULL)
2858                 {
2859                 bbio=BIO_new(BIO_f_buffer());
2860                 if (bbio == NULL) return(0);
2861                 s->bbio=bbio;
2862                 }
2863         else
2864                 {
2865                 bbio=s->bbio;
2866                 if (s->bbio == s->wbio)
2867                         s->wbio=BIO_pop(s->wbio);
2868                 }
2869         (void)BIO_reset(bbio);
2870 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2871         if (!BIO_set_read_buffer_size(bbio,1))
2872                 {
2873                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2874                 return(0);
2875                 }
2876         if (push)
2877                 {
2878                 if (s->wbio != bbio)
2879                         s->wbio=BIO_push(bbio,s->wbio);
2880                 }
2881         else
2882                 {
2883                 if (s->wbio == bbio)
2884                         s->wbio=BIO_pop(bbio);
2885                 }
2886         return(1);
2887         }
2888 
2889 void ssl_free_wbio_buffer(SSL *s)
2890         {
2891         if (s->bbio == NULL) return;
2892 
2893         if (s->bbio == s->wbio)
2894                 {
2895                 /* remove buffering */
2896                 s->wbio=BIO_pop(s->wbio);
2897 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2898                 assert(s->wbio != NULL);
2899 #endif
2900         }
2901         BIO_free(s->bbio);
2902         s->bbio=NULL;
2903         }
2904 
2905 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2906         {
2907         ctx->quiet_shutdown=mode;
2908         }
2909 
2910 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2911         {
2912         return(ctx->quiet_shutdown);
2913         }
2914 
2915 void SSL_set_quiet_shutdown(SSL *s,int mode)
2916         {
2917         s->quiet_shutdown=mode;
2918         }
2919 
2920 int SSL_get_quiet_shutdown(const SSL *s)
2921         {
2922         return(s->quiet_shutdown);
2923         }
2924 
2925 void SSL_set_shutdown(SSL *s,int mode)
2926         {
2927         s->shutdown=mode;
2928         }
2929 
2930 int SSL_get_shutdown(const SSL *s)
2931         {
2932         return(s->shutdown);
2933         }
2934 
2935 int SSL_version(const SSL *s)
2936         {
2937         return(s->version);
2938         }
2939 
2940 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2941         {
2942         return(ssl->ctx);
2943         }
2944 
2945 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2946         {
2947         if (ssl->ctx == ctx)
2948                 return ssl->ctx;
2949 #ifndef OPENSSL_NO_TLSEXT
2950         if (ctx == NULL)
2951                 ctx = ssl->initial_ctx;
2952 #endif
2953         if (ssl->cert != NULL)
2954                 ssl_cert_free(ssl->cert);
2955         ssl->cert = ssl_cert_dup(ctx->cert);
2956         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2957         if (ssl->ctx != NULL)
2958                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2959         ssl->ctx = ctx;
2960         return(ssl->ctx);
2961         }
2962 
2963 #ifndef OPENSSL_NO_STDIO
2964 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2965         {
2966         return(X509_STORE_set_default_paths(ctx->cert_store));
2967         }
2968 
2969 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2970                 const char *CApath)
2971         {
2972         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2973         }
2974 #endif
2975 
2976 void SSL_set_info_callback(SSL *ssl,
2977         void (*cb)(const SSL *ssl,int type,int val))
2978         {
2979         ssl->info_callback=cb;
2980         }
2981 
2982 /* One compiler (Diab DCC) doesn't like argument names in returned
2983    function pointer.  */
2984 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2985         {
2986         return ssl->info_callback;
2987         }
2988 
2989 int SSL_state(const SSL *ssl)
2990         {
2991         return(ssl->state);
2992         }
2993 
2994 void SSL_set_state(SSL *ssl, int state)
2995         {
2996         ssl->state = state;
2997         }
2998 
2999 void SSL_set_verify_result(SSL *ssl,long arg)
3000         {
3001         ssl->verify_result=arg;
3002         }
3003 
3004 long SSL_get_verify_result(const SSL *ssl)
3005         {
3006         return(ssl->verify_result);
3007         }
3008 
3009 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3010                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3011         {
3012         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3013                                 new_func, dup_func, free_func);
3014         }
3015 
3016 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3017         {
3018         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3019         }
3020 
3021 void *SSL_get_ex_data(const SSL *s,int idx)
3022         {
3023         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3024         }
3025 
3026 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3027                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3028         {
3029         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3030                                 new_func, dup_func, free_func);
3031         }
3032 
3033 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3034         {
3035         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3036         }
3037 
3038 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3039         {
3040         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3041         }
3042 
3043 int ssl_ok(SSL *s)
3044         {
3045         return(1);
3046         }
3047 
3048 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3049         {
3050         return(ctx->cert_store);
3051         }
3052 
3053 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3054         {
3055         if (ctx->cert_store != NULL)
3056                 X509_STORE_free(ctx->cert_store);
3057         ctx->cert_store=store;
3058         }
3059 
3060 int SSL_want(const SSL *s)
3061         {
3062         return(s->rwstate);
3063         }
3064 
3065 /*!
3066  * \brief Set the callback for generating temporary RSA keys.
3067  * \param ctx the SSL context.
3068  * \param cb the callback
3069  */
3070 
3071 #ifndef OPENSSL_NO_RSA
3072 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3073                                                           int is_export,
3074                                                           int keylength))
3075     {
3076     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3077     }
3078 
3079 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3080                                                   int is_export,
3081                                                   int keylength))
3082     {
3083     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3084     }
3085 #endif
3086 
3087 #ifdef DOXYGEN
3088 /*!
3089  * \brief The RSA temporary key callback function.
3090  * \param ssl the SSL session.
3091  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3092  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3093  * of the required key in bits.
3094  * \return the temporary RSA key.
3095  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3096  */
3097 
3098 RSA *cb(SSL *ssl,int is_export,int keylength)
3099     {}
3100 #endif
3101 
3102 /*!
3103  * \brief Set the callback for generating temporary DH keys.
3104  * \param ctx the SSL context.
3105  * \param dh the callback
3106  */
3107 
3108 #ifndef OPENSSL_NO_DH
3109 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3110                                                         int keylength))
3111         {
3112         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3113         }
3114 
3115 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3116                                                 int keylength))
3117         {
3118         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3119         }
3120 #endif
3121 
3122 #ifndef OPENSSL_NO_ECDH
3123 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3124                                                                 int keylength))
3125         {
3126         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3127         }
3128 
3129 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3130                                                         int keylength))
3131         {
3132         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3133         }
3134 #endif
3135 
3136 #ifndef OPENSSL_NO_PSK
3137 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3138         {
3139         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3140                 {
3141                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3142                 return 0;
3143                 }
3144         if (ctx->psk_identity_hint != NULL)
3145                 OPENSSL_free(ctx->psk_identity_hint);
3146         if (identity_hint != NULL)
3147                 {
3148                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3149                 if (ctx->psk_identity_hint == NULL)
3150                         return 0;
3151                 }
3152         else
3153                 ctx->psk_identity_hint = NULL;
3154         return 1;
3155         }
3156 
3157 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3158         {
3159         if (s == NULL)
3160                 return 0;
3161 
3162         if (s->session == NULL)
3163                 return 1; /* session not created yet, ignored */
3164 
3165         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3166                 {
3167                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3168                 return 0;
3169                 }
3170         if (s->session->psk_identity_hint != NULL)
3171                 OPENSSL_free(s->session->psk_identity_hint);
3172         if (identity_hint != NULL)
3173                 {
3174                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3175                 if (s->session->psk_identity_hint == NULL)
3176                         return 0;
3177                 }
3178         else
3179                 s->session->psk_identity_hint = NULL;
3180         return 1;
3181         }
3182 
3183 const char *SSL_get_psk_identity_hint(const SSL *s)
3184         {
3185         if (s == NULL || s->session == NULL)
3186                 return NULL;
3187         return(s->session->psk_identity_hint);
3188         }
3189 
3190 const char *SSL_get_psk_identity(const SSL *s)
3191         {
3192         if (s == NULL || s->session == NULL)
3193                 return NULL;
3194         return(s->session->psk_identity);
3195         }
3196 
3197 void SSL_set_psk_client_callback(SSL *s,
3198     unsigned int (*cb)(SSL *ssl, const char *hint,
3199                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3200                        unsigned int max_psk_len))
3201         {
3202         s->psk_client_callback = cb;
3203         }
3204 
3205 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3206     unsigned int (*cb)(SSL *ssl, const char *hint,
3207                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3208                        unsigned int max_psk_len))
3209         {
3210         ctx->psk_client_callback = cb;
3211         }
3212 
3213 void SSL_set_psk_server_callback(SSL *s,
3214     unsigned int (*cb)(SSL *ssl, const char *identity,
3215                        unsigned char *psk, unsigned int max_psk_len))
3216         {
3217         s->psk_server_callback = cb;
3218         }
3219 
3220 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3221     unsigned int (*cb)(SSL *ssl, const char *identity,
3222                        unsigned char *psk, unsigned int max_psk_len))
3223         {
3224         ctx->psk_server_callback = cb;
3225         }
3226 #endif
3227 
3228 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3229         {
3230         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3231         }
3232 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3233         {
3234         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3235         }
3236 
3237 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3238  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3239  * any. If EVP_MD pointer is passed, initializes ctx with this md
3240  * Returns newly allocated ctx;
3241  */
3242 
3243 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
3244 {
3245         ssl_clear_hash_ctx(hash);
3246         *hash = EVP_MD_CTX_create();
3247         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3248         return *hash;
3249 }
3250 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3251 {
3252 
3253         if (*hash) EVP_MD_CTX_destroy(*hash);
3254         *hash=NULL;
3255 }
3256 
3257 void SSL_set_debug(SSL *s, int debug)
3258         {
3259         s->debug = debug;
3260         }
3261 
3262 int SSL_cache_hit(SSL *s)
3263         {
3264         return s->hit;
3265         }
3266 
3267 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3268 #include "../crypto/bio/bss_file.c"
3269 #endif
3270 
3271 IMPLEMENT_STACK_OF(SSL_CIPHER)
3272 IMPLEMENT_STACK_OF(SSL_COMP)
3273 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3274                                     ssl_cipher_id);