Home | History | Annotate | Download | only in ssl
      1 /*! \file ssl/ssl_lib.c
      2  *  \brief Version independent SSL functions.
      3  */
      4 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      5  * All rights reserved.
      6  *
      7  * This package is an SSL implementation written
      8  * by Eric Young (eay (at) cryptsoft.com).
      9  * The implementation was written so as to conform with Netscapes SSL.
     10  *
     11  * This library is free for commercial and non-commercial use as long as
     12  * the following conditions are aheared to.  The following conditions
     13  * apply to all code found in this distribution, be it the RC4, RSA,
     14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     15  * included with this distribution is covered by the same copyright terms
     16  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     17  *
     18  * Copyright remains Eric Young's, and as such any Copyright notices in
     19  * the code are not to be removed.
     20  * If this package is used in a product, Eric Young should be given attribution
     21  * as the author of the parts of the library used.
     22  * This can be in the form of a textual message at program startup or
     23  * in documentation (online or textual) provided with the package.
     24  *
     25  * Redistribution and use in source and binary forms, with or without
     26  * modification, are permitted provided that the following conditions
     27  * are met:
     28  * 1. Redistributions of source code must retain the copyright
     29  *    notice, this list of conditions and the following disclaimer.
     30  * 2. Redistributions in binary form must reproduce the above copyright
     31  *    notice, this list of conditions and the following disclaimer in the
     32  *    documentation and/or other materials provided with the distribution.
     33  * 3. All advertising materials mentioning features or use of this software
     34  *    must display the following acknowledgement:
     35  *    "This product includes cryptographic software written by
     36  *     Eric Young (eay (at) cryptsoft.com)"
     37  *    The word 'cryptographic' can be left out if the rouines from the library
     38  *    being used are not cryptographic related :-).
     39  * 4. If you include any Windows specific code (or a derivative thereof) from
     40  *    the apps directory (application code) you must include an acknowledgement:
     41  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     42  *
     43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     53  * SUCH DAMAGE.
     54  *
     55  * The licence and distribution terms for any publically available version or
     56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     57  * copied and put under another distribution licence
     58  * [including the GNU Public Licence.]
     59  */
     60 /* ====================================================================
     61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
     62  *
     63  * Redistribution and use in source and binary forms, with or without
     64  * modification, are permitted provided that the following conditions
     65  * are met:
     66  *
     67  * 1. Redistributions of source code must retain the above copyright
     68  *    notice, this list of conditions and the following disclaimer.
     69  *
     70  * 2. Redistributions in binary form must reproduce the above copyright
     71  *    notice, this list of conditions and the following disclaimer in
     72  *    the documentation and/or other materials provided with the
     73  *    distribution.
     74  *
     75  * 3. All advertising materials mentioning features or use of this
     76  *    software must display the following acknowledgment:
     77  *    "This product includes software developed by the OpenSSL Project
     78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     79  *
     80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     81  *    endorse or promote products derived from this software without
     82  *    prior written permission. For written permission, please contact
     83  *    openssl-core (at) openssl.org.
     84  *
     85  * 5. Products derived from this software may not be called "OpenSSL"
     86  *    nor may "OpenSSL" appear in their names without prior written
     87  *    permission of the OpenSSL Project.
     88  *
     89  * 6. Redistributions of any form whatsoever must retain the following
     90  *    acknowledgment:
     91  *    "This product includes software developed by the OpenSSL Project
     92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     93  *
     94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
    100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
    101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    105  * OF THE POSSIBILITY OF SUCH DAMAGE.
    106  * ====================================================================
    107  *
    108  * This product includes cryptographic software written by Eric Young
    109  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    110  * Hudson (tjh (at) cryptsoft.com).
    111  *
    112  */
    113 /* ====================================================================
    114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
    115  * ECC cipher suite support in OpenSSL originally developed by
    116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
    117  */
    118 /* ====================================================================
    119  * Copyright 2005 Nokia. All rights reserved.
    120  *
    121  * The portions of the attached software ("Contribution") is developed by
    122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    123  * license.
    124  *
    125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    127  * support (see RFC 4279) to OpenSSL.
    128  *
    129  * No patent licenses or other rights except those expressly stated in
    130  * the OpenSSL open source license shall be deemed granted or received
    131  * expressly, by implication, estoppel, or otherwise.
    132  *
    133  * No assurances are provided by Nokia that the Contribution does not
    134  * infringe the patent or other intellectual property rights of any third
    135  * party or that the license provides you with all the necessary rights
    136  * to make use of the Contribution.
    137  *
    138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    142  * OTHERWISE.
    143  */
    144 
    145 #ifdef REF_CHECK
    146 #  include <assert.h>
    147 #endif
    148 #include <stdio.h>
    149 #include "ssl_locl.h"
    150 #include "kssl_lcl.h"
    151 #include <openssl/objects.h>
    152 #include <openssl/lhash.h>
    153 #include <openssl/x509v3.h>
    154 #include <openssl/rand.h>
    155 #include <openssl/ocsp.h>
    156 #ifndef OPENSSL_NO_DH
    157 #include <openssl/dh.h>
    158 #endif
    159 #ifndef OPENSSL_NO_ENGINE
    160 #include <openssl/engine.h>
    161 #endif
    162 
    163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
    164 
    165 SSL3_ENC_METHOD ssl3_undef_enc_method={
    166 	/* evil casts, but these functions are only called if there's a library bug */
    167 	(int (*)(SSL *,int))ssl_undefined_function,
    168 	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
    169 	ssl_undefined_function,
    170 	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
    171 	(int (*)(SSL*, int))ssl_undefined_function,
    172 	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
    173 	0,	/* finish_mac_length */
    174 	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
    175 	NULL,	/* client_finished_label */
    176 	0,	/* client_finished_label_len */
    177 	NULL,	/* server_finished_label */
    178 	0,	/* server_finished_label_len */
    179 	(int (*)(int))ssl_undefined_function,
    180 	(int (*)(SSL *, unsigned char *, size_t, const char *,
    181 		 size_t, const unsigned char *, size_t,
    182 		 int use_context)) ssl_undefined_function,
    183 	};
    184 
    185 int SSL_clear(SSL *s)
    186 	{
    187 
    188 	if (s->method == NULL)
    189 		{
    190 		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
    191 		return(0);
    192 		}
    193 
    194 	if (ssl_clear_bad_session(s))
    195 		{
    196 		SSL_SESSION_free(s->session);
    197 		s->session=NULL;
    198 		}
    199 
    200 	s->error=0;
    201 	s->hit=0;
    202 	s->shutdown=0;
    203 
    204 #if 0 /* Disabled since version 1.10 of this file (early return not
    205        * needed because SSL_clear is not called when doing renegotiation) */
    206 	/* This is set if we are doing dynamic renegotiation so keep
    207 	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
    208 	if (s->renegotiate) return(1);
    209 #else
    210 	if (s->renegotiate)
    211 		{
    212 		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
    213 		return 0;
    214 		}
    215 #endif
    216 
    217 	s->type=0;
    218 
    219 	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
    220 
    221 	s->version=s->method->version;
    222 	s->client_version=s->version;
    223 	s->rwstate=SSL_NOTHING;
    224 	s->rstate=SSL_ST_READ_HEADER;
    225 #if 0
    226 	s->read_ahead=s->ctx->read_ahead;
    227 #endif
    228 
    229 	if (s->init_buf != NULL)
    230 		{
    231 		BUF_MEM_free(s->init_buf);
    232 		s->init_buf=NULL;
    233 		}
    234 
    235 	ssl_clear_cipher_ctx(s);
    236 	ssl_clear_hash_ctx(&s->read_hash);
    237 	ssl_clear_hash_ctx(&s->write_hash);
    238 
    239 	s->first_packet=0;
    240 
    241 #if 1
    242 	/* Check to see if we were changed into a different method, if
    243 	 * so, revert back if we are not doing session-id reuse. */
    244 	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
    245 		{
    246 		s->method->ssl_free(s);
    247 		s->method=s->ctx->method;
    248 		if (!s->method->ssl_new(s))
    249 			return(0);
    250 		}
    251 	else
    252 #endif
    253 		s->method->ssl_clear(s);
    254 	return(1);
    255 	}
    256 
    257 /** Used to change an SSL_CTXs default SSL method type */
    258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
    259 	{
    260 	STACK_OF(SSL_CIPHER) *sk;
    261 
    262 	ctx->method=meth;
    263 
    264 	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
    265 		&(ctx->cipher_list_by_id),
    266 		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
    267 	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
    268 		{
    269 		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
    270 		return(0);
    271 		}
    272 	return(1);
    273 	}
    274 
    275 SSL *SSL_new(SSL_CTX *ctx)
    276 	{
    277 	SSL *s;
    278 
    279 	if (ctx == NULL)
    280 		{
    281 		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
    282 		return(NULL);
    283 		}
    284 	if (ctx->method == NULL)
    285 		{
    286 		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
    287 		return(NULL);
    288 		}
    289 
    290 	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
    291 	if (s == NULL) goto err;
    292 	memset(s,0,sizeof(SSL));
    293 
    294 #ifndef	OPENSSL_NO_KRB5
    295 	s->kssl_ctx = kssl_ctx_new();
    296 #endif	/* OPENSSL_NO_KRB5 */
    297 
    298 	s->options=ctx->options;
    299 	s->mode=ctx->mode;
    300 	s->max_cert_list=ctx->max_cert_list;
    301 
    302 	if (ctx->cert != NULL)
    303 		{
    304 		/* Earlier library versions used to copy the pointer to
    305 		 * the CERT, not its contents; only when setting new
    306 		 * parameters for the per-SSL copy, ssl_cert_new would be
    307 		 * called (and the direct reference to the per-SSL_CTX
    308 		 * settings would be lost, but those still were indirectly
    309 		 * accessed for various purposes, and for that reason they
    310 		 * used to be known as s->ctx->default_cert).
    311 		 * Now we don't look at the SSL_CTX's CERT after having
    312 		 * duplicated it once. */
    313 
    314 		s->cert = ssl_cert_dup(ctx->cert);
    315 		if (s->cert == NULL)
    316 			goto err;
    317 		}
    318 	else
    319 		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
    320 
    321 	s->read_ahead=ctx->read_ahead;
    322 	s->msg_callback=ctx->msg_callback;
    323 	s->msg_callback_arg=ctx->msg_callback_arg;
    324 	s->verify_mode=ctx->verify_mode;
    325 #if 0
    326 	s->verify_depth=ctx->verify_depth;
    327 #endif
    328 	s->sid_ctx_length=ctx->sid_ctx_length;
    329 	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
    330 	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
    331 	s->verify_callback=ctx->default_verify_callback;
    332 	s->session_creation_enabled=1;
    333 	s->generate_session_id=ctx->generate_session_id;
    334 
    335 	s->param = X509_VERIFY_PARAM_new();
    336 	if (!s->param)
    337 		goto err;
    338 	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    339 #if 0
    340 	s->purpose = ctx->purpose;
    341 	s->trust = ctx->trust;
    342 #endif
    343 	s->quiet_shutdown=ctx->quiet_shutdown;
    344 	s->max_send_fragment = ctx->max_send_fragment;
    345 
    346 	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
    347 	s->ctx=ctx;
    348 #ifndef OPENSSL_NO_TLSEXT
    349 	s->tlsext_debug_cb = 0;
    350 	s->tlsext_debug_arg = NULL;
    351 	s->tlsext_ticket_expected = 0;
    352 	s->tlsext_status_type = -1;
    353 	s->tlsext_status_expected = 0;
    354 	s->tlsext_ocsp_ids = NULL;
    355 	s->tlsext_ocsp_exts = NULL;
    356 	s->tlsext_ocsp_resp = NULL;
    357 	s->tlsext_ocsp_resplen = -1;
    358 	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
    359 	s->initial_ctx=ctx;
    360 # ifndef OPENSSL_NO_NEXTPROTONEG
    361 	s->next_proto_negotiated = NULL;
    362 # endif
    363 
    364 	if (s->ctx->alpn_client_proto_list)
    365 		{
    366 		s->alpn_client_proto_list =
    367 			OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
    368 		if (s->alpn_client_proto_list == NULL)
    369 			goto err;
    370 		memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
    371 		       s->ctx->alpn_client_proto_list_len);
    372 		s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
    373 		}
    374 #endif
    375 
    376 	s->verify_result=X509_V_OK;
    377 
    378 	s->method=ctx->method;
    379 
    380 	if (!s->method->ssl_new(s))
    381 		goto err;
    382 
    383 	s->references=1;
    384 	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
    385 
    386 	SSL_clear(s);
    387 
    388 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
    389 
    390 #ifndef OPENSSL_NO_PSK
    391 	s->psk_identity_hint = NULL;
    392 	if (ctx->psk_identity_hint)
    393 		{
    394 		s->psk_identity_hint = BUF_strdup(ctx->psk_identity_hint);
    395 		if (s->psk_identity_hint == NULL)
    396 			goto err;
    397 		}
    398 	s->psk_client_callback=ctx->psk_client_callback;
    399 	s->psk_server_callback=ctx->psk_server_callback;
    400 #endif
    401 
    402 	return(s);
    403 err:
    404 	if (s != NULL)
    405 		{
    406 		if (s->cert != NULL)
    407 			ssl_cert_free(s->cert);
    408 		if (s->ctx != NULL)
    409 			SSL_CTX_free(s->ctx); /* decrement reference count */
    410 		OPENSSL_free(s);
    411 		}
    412 	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
    413 	return(NULL);
    414 	}
    415 
    416 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
    417 				   unsigned int sid_ctx_len)
    418     {
    419     if(sid_ctx_len > sizeof ctx->sid_ctx)
    420 	{
    421 	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
    422 	return 0;
    423 	}
    424     ctx->sid_ctx_length=sid_ctx_len;
    425     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
    426 
    427     return 1;
    428     }
    429 
    430 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
    431 			       unsigned int sid_ctx_len)
    432     {
    433     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
    434 	{
    435 	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
    436 	return 0;
    437 	}
    438     ssl->sid_ctx_length=sid_ctx_len;
    439     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
    440 
    441     return 1;
    442     }
    443 
    444 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
    445 	{
    446 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
    447 	ctx->generate_session_id = cb;
    448 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
    449 	return 1;
    450 	}
    451 
    452 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
    453 	{
    454 	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
    455 	ssl->generate_session_id = cb;
    456 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
    457 	return 1;
    458 	}
    459 
    460 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
    461 				unsigned int id_len)
    462 	{
    463 	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
    464 	 * we can "construct" a session to give us the desired check - ie. to
    465 	 * find if there's a session in the hash table that would conflict with
    466 	 * any new session built out of this id/id_len and the ssl_version in
    467 	 * use by this SSL. */
    468 	SSL_SESSION r, *p;
    469 
    470 	if(id_len > sizeof r.session_id)
    471 		return 0;
    472 
    473 	r.ssl_version = ssl->version;
    474 	r.session_id_length = id_len;
    475 	memcpy(r.session_id, id, id_len);
    476 	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
    477 	 * callback is calling us to check the uniqueness of a shorter ID, it
    478 	 * must be compared as a padded-out ID because that is what it will be
    479 	 * converted to when the callback has finished choosing it. */
    480 	if((r.ssl_version == SSL2_VERSION) &&
    481 			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
    482 		{
    483 		memset(r.session_id + id_len, 0,
    484 			SSL2_SSL_SESSION_ID_LENGTH - id_len);
    485 		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
    486 		}
    487 
    488 	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
    489 	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
    490 	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
    491 	return (p != NULL);
    492 	}
    493 
    494 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
    495 	{
    496 	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
    497 	}
    498 
    499 int SSL_set_purpose(SSL *s, int purpose)
    500 	{
    501 	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
    502 	}
    503 
    504 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
    505 	{
    506 	return X509_VERIFY_PARAM_set_trust(s->param, trust);
    507 	}
    508 
    509 int SSL_set_trust(SSL *s, int trust)
    510 	{
    511 	return X509_VERIFY_PARAM_set_trust(s->param, trust);
    512 	}
    513 
    514 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
    515 	{
    516 	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
    517 	}
    518 
    519 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
    520 	{
    521 	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
    522 	}
    523 
    524 void SSL_free(SSL *s)
    525 	{
    526 	int i;
    527 
    528 	if(s == NULL)
    529 	    return;
    530 
    531 	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
    532 #ifdef REF_PRINT
    533 	REF_PRINT("SSL",s);
    534 #endif
    535 	if (i > 0) return;
    536 #ifdef REF_CHECK
    537 	if (i < 0)
    538 		{
    539 		fprintf(stderr,"SSL_free, bad reference count\n");
    540 		abort(); /* ok */
    541 		}
    542 #endif
    543 
    544 	if (s->param)
    545 		X509_VERIFY_PARAM_free(s->param);
    546 
    547 	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
    548 
    549 	if (s->bbio != NULL)
    550 		{
    551 		/* If the buffering BIO is in place, pop it off */
    552 		if (s->bbio == s->wbio)
    553 			{
    554 			s->wbio=BIO_pop(s->wbio);
    555 			}
    556 		BIO_free(s->bbio);
    557 		s->bbio=NULL;
    558 		}
    559 	if (s->rbio != NULL)
    560 		BIO_free_all(s->rbio);
    561 	if ((s->wbio != NULL) && (s->wbio != s->rbio))
    562 		BIO_free_all(s->wbio);
    563 
    564 	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
    565 
    566 	/* add extra stuff */
    567 	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
    568 	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
    569 
    570 	/* Make the next call work :-) */
    571 	if (s->session != NULL)
    572 		{
    573 		ssl_clear_bad_session(s);
    574 		SSL_SESSION_free(s->session);
    575 		}
    576 
    577 	ssl_clear_cipher_ctx(s);
    578 	ssl_clear_hash_ctx(&s->read_hash);
    579 	ssl_clear_hash_ctx(&s->write_hash);
    580 
    581 	if (s->cert != NULL) ssl_cert_free(s->cert);
    582 	/* Free up if allocated */
    583 
    584 #ifndef OPENSSL_NO_TLSEXT
    585 	if (s->tlsext_hostname)
    586 		OPENSSL_free(s->tlsext_hostname);
    587 	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
    588 #ifndef OPENSSL_NO_EC
    589 	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
    590 	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
    591 #endif /* OPENSSL_NO_EC */
    592 	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
    593 	if (s->tlsext_ocsp_exts)
    594 		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
    595 						X509_EXTENSION_free);
    596 	if (s->tlsext_ocsp_ids)
    597 		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
    598 	if (s->tlsext_ocsp_resp)
    599 		OPENSSL_free(s->tlsext_ocsp_resp);
    600 	if (s->tlsext_channel_id_private)
    601 		EVP_PKEY_free(s->tlsext_channel_id_private);
    602 	if (s->alpn_client_proto_list)
    603 		OPENSSL_free(s->alpn_client_proto_list);
    604 #endif
    605 
    606 #ifndef OPENSSL_NO_PSK
    607 	if (s->psk_identity_hint)
    608 		OPENSSL_free(s->psk_identity_hint);
    609 #endif
    610 
    611 	if (s->client_CA != NULL)
    612 		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
    613 
    614 	if (s->method != NULL) s->method->ssl_free(s);
    615 
    616 	if (s->ctx) SSL_CTX_free(s->ctx);
    617 
    618 #ifndef	OPENSSL_NO_KRB5
    619 	if (s->kssl_ctx != NULL)
    620 		kssl_ctx_free(s->kssl_ctx);
    621 #endif	/* OPENSSL_NO_KRB5 */
    622 
    623 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
    624 	if (s->next_proto_negotiated)
    625 		OPENSSL_free(s->next_proto_negotiated);
    626 #endif
    627 
    628 #ifndef OPENSSL_NO_SRTP
    629         if (s->srtp_profiles)
    630             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
    631 #endif
    632 
    633 	OPENSSL_free(s);
    634 	}
    635 
    636 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
    637 	{
    638 	/* If the output buffering BIO is still in place, remove it
    639 	 */
    640 	if (s->bbio != NULL)
    641 		{
    642 		if (s->wbio == s->bbio)
    643 			{
    644 			s->wbio=s->wbio->next_bio;
    645 			s->bbio->next_bio=NULL;
    646 			}
    647 		}
    648 	if ((s->rbio != NULL) && (s->rbio != rbio))
    649 		BIO_free_all(s->rbio);
    650 	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
    651 		BIO_free_all(s->wbio);
    652 	s->rbio=rbio;
    653 	s->wbio=wbio;
    654 	}
    655 
    656 BIO *SSL_get_rbio(const SSL *s)
    657 	{ return(s->rbio); }
    658 
    659 BIO *SSL_get_wbio(const SSL *s)
    660 	{ return(s->wbio); }
    661 
    662 int SSL_get_fd(const SSL *s)
    663 	{
    664 	return(SSL_get_rfd(s));
    665 	}
    666 
    667 int SSL_get_rfd(const SSL *s)
    668 	{
    669 	int ret= -1;
    670 	BIO *b,*r;
    671 
    672 	b=SSL_get_rbio(s);
    673 	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
    674 	if (r != NULL)
    675 		BIO_get_fd(r,&ret);
    676 	return(ret);
    677 	}
    678 
    679 int SSL_get_wfd(const SSL *s)
    680 	{
    681 	int ret= -1;
    682 	BIO *b,*r;
    683 
    684 	b=SSL_get_wbio(s);
    685 	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
    686 	if (r != NULL)
    687 		BIO_get_fd(r,&ret);
    688 	return(ret);
    689 	}
    690 
    691 #ifndef OPENSSL_NO_SOCK
    692 int SSL_set_fd(SSL *s,int fd)
    693 	{
    694 	int ret=0;
    695 	BIO *bio=NULL;
    696 
    697 	bio=BIO_new(BIO_s_socket());
    698 
    699 	if (bio == NULL)
    700 		{
    701 		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
    702 		goto err;
    703 		}
    704 	BIO_set_fd(bio,fd,BIO_NOCLOSE);
    705 	SSL_set_bio(s,bio,bio);
    706 	ret=1;
    707 err:
    708 	return(ret);
    709 	}
    710 
    711 int SSL_set_wfd(SSL *s,int fd)
    712 	{
    713 	int ret=0;
    714 	BIO *bio=NULL;
    715 
    716 	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
    717 		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
    718 		{
    719 		bio=BIO_new(BIO_s_socket());
    720 
    721 		if (bio == NULL)
    722 			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
    723 		BIO_set_fd(bio,fd,BIO_NOCLOSE);
    724 		SSL_set_bio(s,SSL_get_rbio(s),bio);
    725 		}
    726 	else
    727 		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
    728 	ret=1;
    729 err:
    730 	return(ret);
    731 	}
    732 
    733 int SSL_set_rfd(SSL *s,int fd)
    734 	{
    735 	int ret=0;
    736 	BIO *bio=NULL;
    737 
    738 	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
    739 		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
    740 		{
    741 		bio=BIO_new(BIO_s_socket());
    742 
    743 		if (bio == NULL)
    744 			{
    745 			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
    746 			goto err;
    747 			}
    748 		BIO_set_fd(bio,fd,BIO_NOCLOSE);
    749 		SSL_set_bio(s,bio,SSL_get_wbio(s));
    750 		}
    751 	else
    752 		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
    753 	ret=1;
    754 err:
    755 	return(ret);
    756 	}
    757 #endif
    758 
    759 
    760 /* return length of latest Finished message we sent, copy to 'buf' */
    761 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
    762 	{
    763 	size_t ret = 0;
    764 
    765 	if (s->s3 != NULL)
    766 		{
    767 		ret = s->s3->tmp.finish_md_len;
    768 		if (count > ret)
    769 			count = ret;
    770 		memcpy(buf, s->s3->tmp.finish_md, count);
    771 		}
    772 	return ret;
    773 	}
    774 
    775 /* return length of latest Finished message we expected, copy to 'buf' */
    776 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
    777 	{
    778 	size_t ret = 0;
    779 
    780 	if (s->s3 != NULL)
    781 		{
    782 		ret = s->s3->tmp.peer_finish_md_len;
    783 		if (count > ret)
    784 			count = ret;
    785 		memcpy(buf, s->s3->tmp.peer_finish_md, count);
    786 		}
    787 	return ret;
    788 	}
    789 
    790 
    791 int SSL_get_verify_mode(const SSL *s)
    792 	{
    793 	return(s->verify_mode);
    794 	}
    795 
    796 int SSL_get_verify_depth(const SSL *s)
    797 	{
    798 	return X509_VERIFY_PARAM_get_depth(s->param);
    799 	}
    800 
    801 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
    802 	{
    803 	return(s->verify_callback);
    804 	}
    805 
    806 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
    807 	{
    808 	return(ctx->verify_mode);
    809 	}
    810 
    811 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
    812 	{
    813 	return X509_VERIFY_PARAM_get_depth(ctx->param);
    814 	}
    815 
    816 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
    817 	{
    818 	return(ctx->default_verify_callback);
    819 	}
    820 
    821 void SSL_set_verify(SSL *s,int mode,
    822 		    int (*callback)(int ok,X509_STORE_CTX *ctx))
    823 	{
    824 	s->verify_mode=mode;
    825 	if (callback != NULL)
    826 		s->verify_callback=callback;
    827 	}
    828 
    829 void SSL_set_verify_depth(SSL *s,int depth)
    830 	{
    831 	X509_VERIFY_PARAM_set_depth(s->param, depth);
    832 	}
    833 
    834 void SSL_set_read_ahead(SSL *s,int yes)
    835 	{
    836 	s->read_ahead=yes;
    837 	}
    838 
    839 int SSL_get_read_ahead(const SSL *s)
    840 	{
    841 	return(s->read_ahead);
    842 	}
    843 
    844 int SSL_pending(const SSL *s)
    845 	{
    846 	/* SSL_pending cannot work properly if read-ahead is enabled
    847 	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
    848 	 * and it is impossible to fix since SSL_pending cannot report
    849 	 * errors that may be observed while scanning the new data.
    850 	 * (Note that SSL_pending() is often used as a boolean value,
    851 	 * so we'd better not return -1.)
    852 	 */
    853 	return(s->method->ssl_pending(s));
    854 	}
    855 
    856 X509 *SSL_get_peer_certificate(const SSL *s)
    857 	{
    858 	X509 *r;
    859 
    860 	if ((s == NULL) || (s->session == NULL))
    861 		r=NULL;
    862 	else
    863 		r=s->session->peer;
    864 
    865 	if (r == NULL) return(r);
    866 
    867 	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
    868 
    869 	return(r);
    870 	}
    871 
    872 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
    873 	{
    874 	STACK_OF(X509) *r;
    875 
    876 	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
    877 		r=NULL;
    878 	else
    879 		r=s->session->sess_cert->cert_chain;
    880 
    881 	/* If we are a client, cert_chain includes the peer's own
    882 	 * certificate; if we are a server, it does not. */
    883 
    884 	return(r);
    885 	}
    886 
    887 /* Now in theory, since the calling process own 't' it should be safe to
    888  * modify.  We need to be able to read f without being hassled */
    889 void SSL_copy_session_id(SSL *t,const SSL *f)
    890 	{
    891 	CERT *tmp;
    892 
    893 	/* Do we need to to SSL locking? */
    894 	SSL_set_session(t,SSL_get_session(f));
    895 
    896 	/* what if we are setup as SSLv2 but want to talk SSLv3 or
    897 	 * vice-versa */
    898 	if (t->method != f->method)
    899 		{
    900 		t->method->ssl_free(t);	/* cleanup current */
    901 		t->method=f->method;	/* change method */
    902 		t->method->ssl_new(t);	/* setup new */
    903 		}
    904 
    905 	tmp=t->cert;
    906 	if (f->cert != NULL)
    907 		{
    908 		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
    909 		t->cert=f->cert;
    910 		}
    911 	else
    912 		t->cert=NULL;
    913 	if (tmp != NULL) ssl_cert_free(tmp);
    914 	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
    915 	}
    916 
    917 /* Fix this so it checks all the valid key/cert options */
    918 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
    919 	{
    920 	if (	(ctx == NULL) ||
    921 		(ctx->cert == NULL) ||
    922 		(ctx->cert->key->x509 == NULL))
    923 		{
    924 		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
    925 		return(0);
    926 		}
    927 	if 	(ctx->cert->key->privatekey == NULL)
    928 		{
    929 		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
    930 		return(0);
    931 		}
    932 	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
    933 	}
    934 
    935 /* Fix this function so that it takes an optional type parameter */
    936 int SSL_check_private_key(const SSL *ssl)
    937 	{
    938 	if (ssl == NULL)
    939 		{
    940 		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
    941 		return(0);
    942 		}
    943 	if (ssl->cert == NULL)
    944 		{
    945 		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
    946 		return 0;
    947 		}
    948 	if (ssl->cert->key->x509 == NULL)
    949 		{
    950 		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
    951 		return(0);
    952 		}
    953 	if (ssl->cert->key->privatekey == NULL)
    954 		{
    955 		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
    956 		return(0);
    957 		}
    958 	return(X509_check_private_key(ssl->cert->key->x509,
    959 		ssl->cert->key->privatekey));
    960 	}
    961 
    962 int SSL_accept(SSL *s)
    963 	{
    964 	if (s->handshake_func == 0)
    965 		/* Not properly initialized yet */
    966 		SSL_set_accept_state(s);
    967 
    968 	return(s->method->ssl_accept(s));
    969 	}
    970 
    971 int SSL_connect(SSL *s)
    972 	{
    973 	if (s->handshake_func == 0)
    974 		/* Not properly initialized yet */
    975 		SSL_set_connect_state(s);
    976 
    977 	return(s->method->ssl_connect(s));
    978 	}
    979 
    980 long SSL_get_default_timeout(const SSL *s)
    981 	{
    982 	return(s->method->get_timeout());
    983 	}
    984 
    985 int SSL_read(SSL *s,void *buf,int num)
    986 	{
    987 	if (s->handshake_func == 0)
    988 		{
    989 		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
    990 		return -1;
    991 		}
    992 
    993 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
    994 		{
    995 		s->rwstate=SSL_NOTHING;
    996 		return(0);
    997 		}
    998 	return(s->method->ssl_read(s,buf,num));
    999 	}
   1000 
   1001 int SSL_peek(SSL *s,void *buf,int num)
   1002 	{
   1003 	if (s->handshake_func == 0)
   1004 		{
   1005 		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
   1006 		return -1;
   1007 		}
   1008 
   1009 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
   1010 		{
   1011 		return(0);
   1012 		}
   1013 	return(s->method->ssl_peek(s,buf,num));
   1014 	}
   1015 
   1016 int SSL_write(SSL *s,const void *buf,int num)
   1017 	{
   1018 	if (s->handshake_func == 0)
   1019 		{
   1020 		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
   1021 		return -1;
   1022 		}
   1023 
   1024 	if (s->shutdown & SSL_SENT_SHUTDOWN)
   1025 		{
   1026 		s->rwstate=SSL_NOTHING;
   1027 		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
   1028 		return(-1);
   1029 		}
   1030 	return(s->method->ssl_write(s,buf,num));
   1031 	}
   1032 
   1033 int SSL_shutdown(SSL *s)
   1034 	{
   1035 	/* Note that this function behaves differently from what one might
   1036 	 * expect.  Return values are 0 for no success (yet),
   1037 	 * 1 for success; but calling it once is usually not enough,
   1038 	 * even if blocking I/O is used (see ssl3_shutdown).
   1039 	 */
   1040 
   1041 	if (s->handshake_func == 0)
   1042 		{
   1043 		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
   1044 		return -1;
   1045 		}
   1046 
   1047 	if ((s != NULL) && !SSL_in_init(s))
   1048 		return(s->method->ssl_shutdown(s));
   1049 	else
   1050 		return(1);
   1051 	}
   1052 
   1053 int SSL_renegotiate(SSL *s)
   1054 	{
   1055 	if (s->renegotiate == 0)
   1056 		s->renegotiate=1;
   1057 
   1058 	s->new_session=1;
   1059 
   1060 	return(s->method->ssl_renegotiate(s));
   1061 	}
   1062 
   1063 int SSL_renegotiate_abbreviated(SSL *s)
   1064 	{
   1065 	if (s->renegotiate == 0)
   1066 		s->renegotiate=1;
   1067 
   1068 	s->new_session=0;
   1069 
   1070 	return(s->method->ssl_renegotiate(s));
   1071 	}
   1072 
   1073 int SSL_renegotiate_pending(SSL *s)
   1074 	{
   1075 	/* becomes true when negotiation is requested;
   1076 	 * false again once a handshake has finished */
   1077 	return (s->renegotiate != 0);
   1078 	}
   1079 
   1080 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
   1081 	{
   1082 	long l;
   1083 
   1084 	switch (cmd)
   1085 		{
   1086 	case SSL_CTRL_GET_READ_AHEAD:
   1087 		return(s->read_ahead);
   1088 	case SSL_CTRL_SET_READ_AHEAD:
   1089 		l=s->read_ahead;
   1090 		s->read_ahead=larg;
   1091 		return(l);
   1092 
   1093 	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
   1094 		s->msg_callback_arg = parg;
   1095 		return 1;
   1096 
   1097 	case SSL_CTRL_OPTIONS:
   1098 		return(s->options|=larg);
   1099 	case SSL_CTRL_CLEAR_OPTIONS:
   1100 		return(s->options&=~larg);
   1101 	case SSL_CTRL_MODE:
   1102 		return(s->mode|=larg);
   1103 	case SSL_CTRL_CLEAR_MODE:
   1104 		return(s->mode &=~larg);
   1105 	case SSL_CTRL_GET_MAX_CERT_LIST:
   1106 		return(s->max_cert_list);
   1107 	case SSL_CTRL_SET_MAX_CERT_LIST:
   1108 		l=s->max_cert_list;
   1109 		s->max_cert_list=larg;
   1110 		return(l);
   1111 	case SSL_CTRL_SET_MTU:
   1112 #ifndef OPENSSL_NO_DTLS1
   1113 		if (larg < (long)dtls1_min_mtu())
   1114 			return 0;
   1115 #endif
   1116 
   1117 		if (SSL_version(s) == DTLS1_VERSION ||
   1118 		    SSL_version(s) == DTLS1_BAD_VER)
   1119 			{
   1120 			s->d1->mtu = larg;
   1121 			return larg;
   1122 			}
   1123 		return 0;
   1124 	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
   1125 		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
   1126 			return 0;
   1127 		s->max_send_fragment = larg;
   1128 		return 1;
   1129 	case SSL_CTRL_GET_RI_SUPPORT:
   1130 		if (s->s3)
   1131 			return s->s3->send_connection_binding;
   1132 		else return 0;
   1133 	default:
   1134 		return(s->method->ssl_ctrl(s,cmd,larg,parg));
   1135 		}
   1136 	}
   1137 
   1138 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
   1139 	{
   1140 	switch(cmd)
   1141 		{
   1142 	case SSL_CTRL_SET_MSG_CALLBACK:
   1143 		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
   1144 		return 1;
   1145 
   1146 	default:
   1147 		return(s->method->ssl_callback_ctrl(s,cmd,fp));
   1148 		}
   1149 	}
   1150 
   1151 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
   1152 	{
   1153 	return ctx->sessions;
   1154 	}
   1155 
   1156 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
   1157 	{
   1158 	long l;
   1159 
   1160 	switch (cmd)
   1161 		{
   1162 	case SSL_CTRL_GET_READ_AHEAD:
   1163 		return(ctx->read_ahead);
   1164 	case SSL_CTRL_SET_READ_AHEAD:
   1165 		l=ctx->read_ahead;
   1166 		ctx->read_ahead=larg;
   1167 		return(l);
   1168 
   1169 	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
   1170 		ctx->msg_callback_arg = parg;
   1171 		return 1;
   1172 
   1173 	case SSL_CTRL_GET_MAX_CERT_LIST:
   1174 		return(ctx->max_cert_list);
   1175 	case SSL_CTRL_SET_MAX_CERT_LIST:
   1176 		l=ctx->max_cert_list;
   1177 		ctx->max_cert_list=larg;
   1178 		return(l);
   1179 
   1180 	case SSL_CTRL_SET_SESS_CACHE_SIZE:
   1181 		l=ctx->session_cache_size;
   1182 		ctx->session_cache_size=larg;
   1183 		return(l);
   1184 	case SSL_CTRL_GET_SESS_CACHE_SIZE:
   1185 		return(ctx->session_cache_size);
   1186 	case SSL_CTRL_SET_SESS_CACHE_MODE:
   1187 		l=ctx->session_cache_mode;
   1188 		ctx->session_cache_mode=larg;
   1189 		return(l);
   1190 	case SSL_CTRL_GET_SESS_CACHE_MODE:
   1191 		return(ctx->session_cache_mode);
   1192 
   1193 	case SSL_CTRL_SESS_NUMBER:
   1194 		return(lh_SSL_SESSION_num_items(ctx->sessions));
   1195 	case SSL_CTRL_SESS_CONNECT:
   1196 		return(ctx->stats.sess_connect);
   1197 	case SSL_CTRL_SESS_CONNECT_GOOD:
   1198 		return(ctx->stats.sess_connect_good);
   1199 	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
   1200 		return(ctx->stats.sess_connect_renegotiate);
   1201 	case SSL_CTRL_SESS_ACCEPT:
   1202 		return(ctx->stats.sess_accept);
   1203 	case SSL_CTRL_SESS_ACCEPT_GOOD:
   1204 		return(ctx->stats.sess_accept_good);
   1205 	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
   1206 		return(ctx->stats.sess_accept_renegotiate);
   1207 	case SSL_CTRL_SESS_HIT:
   1208 		return(ctx->stats.sess_hit);
   1209 	case SSL_CTRL_SESS_CB_HIT:
   1210 		return(ctx->stats.sess_cb_hit);
   1211 	case SSL_CTRL_SESS_MISSES:
   1212 		return(ctx->stats.sess_miss);
   1213 	case SSL_CTRL_SESS_TIMEOUTS:
   1214 		return(ctx->stats.sess_timeout);
   1215 	case SSL_CTRL_SESS_CACHE_FULL:
   1216 		return(ctx->stats.sess_cache_full);
   1217 	case SSL_CTRL_OPTIONS:
   1218 		return(ctx->options|=larg);
   1219 	case SSL_CTRL_CLEAR_OPTIONS:
   1220 		return(ctx->options&=~larg);
   1221 	case SSL_CTRL_MODE:
   1222 		return(ctx->mode|=larg);
   1223 	case SSL_CTRL_CLEAR_MODE:
   1224 		return(ctx->mode&=~larg);
   1225 	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
   1226 		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
   1227 			return 0;
   1228 		ctx->max_send_fragment = larg;
   1229 		return 1;
   1230 	default:
   1231 		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
   1232 		}
   1233 	}
   1234 
   1235 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
   1236 	{
   1237 	switch(cmd)
   1238 		{
   1239 	case SSL_CTRL_SET_MSG_CALLBACK:
   1240 		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
   1241 		return 1;
   1242 
   1243 	default:
   1244 		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
   1245 		}
   1246 	}
   1247 
   1248 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
   1249 	{
   1250 	long l;
   1251 
   1252 	l=a->id-b->id;
   1253 	if (l == 0L)
   1254 		return(0);
   1255 	else
   1256 		return((l > 0)?1:-1);
   1257 	}
   1258 
   1259 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
   1260 			const SSL_CIPHER * const *bp)
   1261 	{
   1262 	long l;
   1263 
   1264 	l=(*ap)->id-(*bp)->id;
   1265 	if (l == 0L)
   1266 		return(0);
   1267 	else
   1268 		return((l > 0)?1:-1);
   1269 	}
   1270 
   1271 /** return a STACK of the ciphers available for the SSL and in order of
   1272  * preference */
   1273 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
   1274 	{
   1275 	if (s != NULL)
   1276 		{
   1277 		if (s->cipher_list != NULL)
   1278 			{
   1279 			return(s->cipher_list);
   1280 			}
   1281 		else if ((s->ctx != NULL) &&
   1282 			(s->ctx->cipher_list != NULL))
   1283 			{
   1284 			return(s->ctx->cipher_list);
   1285 			}
   1286 		}
   1287 	return(NULL);
   1288 	}
   1289 
   1290 /** return a STACK of the ciphers available for the SSL and in order of
   1291  * algorithm id */
   1292 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
   1293 	{
   1294 	if (s != NULL)
   1295 		{
   1296 		if (s->cipher_list_by_id != NULL)
   1297 			{
   1298 			return(s->cipher_list_by_id);
   1299 			}
   1300 		else if ((s->ctx != NULL) &&
   1301 			(s->ctx->cipher_list_by_id != NULL))
   1302 			{
   1303 			return(s->ctx->cipher_list_by_id);
   1304 			}
   1305 		}
   1306 	return(NULL);
   1307 	}
   1308 
   1309 /** The old interface to get the same thing as SSL_get_ciphers() */
   1310 const char *SSL_get_cipher_list(const SSL *s,int n)
   1311 	{
   1312 	SSL_CIPHER *c;
   1313 	STACK_OF(SSL_CIPHER) *sk;
   1314 
   1315 	if (s == NULL) return(NULL);
   1316 	sk=SSL_get_ciphers(s);
   1317 	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
   1318 		return(NULL);
   1319 	c=sk_SSL_CIPHER_value(sk,n);
   1320 	if (c == NULL) return(NULL);
   1321 	return(c->name);
   1322 	}
   1323 
   1324 /** specify the ciphers to be used by default by the SSL_CTX */
   1325 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
   1326 	{
   1327 	STACK_OF(SSL_CIPHER) *sk;
   1328 
   1329 	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
   1330 		&ctx->cipher_list_by_id,str);
   1331 	/* ssl_create_cipher_list may return an empty stack if it
   1332 	 * was unable to find a cipher matching the given rule string
   1333 	 * (for example if the rule string specifies a cipher which
   1334 	 * has been disabled). This is not an error as far as
   1335 	 * ssl_create_cipher_list is concerned, and hence
   1336 	 * ctx->cipher_list and ctx->cipher_list_by_id has been
   1337 	 * updated. */
   1338 	if (sk == NULL)
   1339 		return 0;
   1340 	else if (sk_SSL_CIPHER_num(sk) == 0)
   1341 		{
   1342 		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
   1343 		return 0;
   1344 		}
   1345 	return 1;
   1346 	}
   1347 
   1348 /** specify the ciphers to be used by the SSL */
   1349 int SSL_set_cipher_list(SSL *s,const char *str)
   1350 	{
   1351 	STACK_OF(SSL_CIPHER) *sk;
   1352 
   1353 	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
   1354 		&s->cipher_list_by_id,str);
   1355 	/* see comment in SSL_CTX_set_cipher_list */
   1356 	if (sk == NULL)
   1357 		return 0;
   1358 	else if (sk_SSL_CIPHER_num(sk) == 0)
   1359 		{
   1360 		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
   1361 		return 0;
   1362 		}
   1363 	return 1;
   1364 	}
   1365 
   1366 /** specify the ciphers to be used by the SSL */
   1367 int SSL_set_cipher_lists(SSL *s,STACK_OF(SSL_CIPHER) *sk)
   1368 	{
   1369 	STACK_OF(SSL_CIPHER) *tmp_cipher_list;
   1370 
   1371 	if (sk == NULL)
   1372 		return 0;
   1373 
   1374         /* Based on end of ssl_create_cipher_list */
   1375 	tmp_cipher_list = sk_SSL_CIPHER_dup(sk);
   1376 	if (tmp_cipher_list == NULL)
   1377 		{
   1378 		return 0;
   1379 		}
   1380 	if (s->cipher_list != NULL)
   1381 		sk_SSL_CIPHER_free(s->cipher_list);
   1382 	s->cipher_list = sk;
   1383 	if (s->cipher_list_by_id != NULL)
   1384 		sk_SSL_CIPHER_free(s->cipher_list_by_id);
   1385 	s->cipher_list_by_id = tmp_cipher_list;
   1386 	(void)sk_SSL_CIPHER_set_cmp_func(s->cipher_list_by_id,ssl_cipher_ptr_id_cmp);
   1387 
   1388 	sk_SSL_CIPHER_sort(s->cipher_list_by_id);
   1389 	return 1;
   1390 	}
   1391 
   1392 /* works well for SSLv2, not so good for SSLv3 */
   1393 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
   1394 	{
   1395 	char *p;
   1396 	STACK_OF(SSL_CIPHER) *sk;
   1397 	SSL_CIPHER *c;
   1398 	int i;
   1399 
   1400 	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
   1401 		(len < 2))
   1402 		return(NULL);
   1403 
   1404 	p=buf;
   1405 	sk=s->session->ciphers;
   1406 
   1407 	if (sk_SSL_CIPHER_num(sk) == 0)
   1408 		return NULL;
   1409 
   1410 	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
   1411 		{
   1412 		int n;
   1413 
   1414 		c=sk_SSL_CIPHER_value(sk,i);
   1415 		n=strlen(c->name);
   1416 		if (n+1 > len)
   1417 			{
   1418 			if (p != buf)
   1419 				--p;
   1420 			*p='\0';
   1421 			return buf;
   1422 			}
   1423 		strcpy(p,c->name);
   1424 		p+=n;
   1425 		*(p++)=':';
   1426 		len-=n+1;
   1427 		}
   1428 	p[-1]='\0';
   1429 	return(buf);
   1430 	}
   1431 
   1432 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
   1433 			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
   1434 	{
   1435 	int i,j=0;
   1436 	SSL_CIPHER *c;
   1437 	unsigned char *q;
   1438 #ifndef OPENSSL_NO_KRB5
   1439 	int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
   1440 #endif /* OPENSSL_NO_KRB5 */
   1441 
   1442 	if (sk == NULL) return(0);
   1443 	q=p;
   1444 	if (put_cb == NULL)
   1445 		put_cb = s->method->put_cipher_by_char;
   1446 
   1447 	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
   1448 		{
   1449 		c=sk_SSL_CIPHER_value(sk,i);
   1450 		/* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
   1451 		if ((c->algorithm_ssl & SSL_TLSV1_2) &&
   1452 			(TLS1_get_client_version(s) < TLS1_2_VERSION))
   1453 			continue;
   1454 #ifndef OPENSSL_NO_KRB5
   1455 		if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
   1456 		    nokrb5)
   1457 		    continue;
   1458 #endif /* OPENSSL_NO_KRB5 */
   1459 #ifndef OPENSSL_NO_PSK
   1460 		/* with PSK there must be client callback set */
   1461 		if ((c->algorithm_auth & SSL_aPSK) &&
   1462 		    s->psk_client_callback == NULL)
   1463 			continue;
   1464 #endif /* OPENSSL_NO_PSK */
   1465 		j = put_cb(c,p);
   1466 		p+=j;
   1467 		}
   1468 	/* If p == q, no ciphers; caller indicates an error.
   1469 	 * Otherwise, add applicable SCSVs. */
   1470 	if (p != q)
   1471 		{
   1472 		if (!s->renegotiate)
   1473 			{
   1474 			static SSL_CIPHER scsv =
   1475 				{
   1476 				0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
   1477 				};
   1478 			j = put_cb(&scsv,p);
   1479 			p+=j;
   1480 #ifdef OPENSSL_RI_DEBUG
   1481 			fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
   1482 #endif
   1483 			}
   1484 
   1485 		if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
   1486 			{
   1487 			static SSL_CIPHER scsv =
   1488 				{
   1489 				0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
   1490 				};
   1491 			j = put_cb(&scsv,p);
   1492 			p+=j;
   1493 			}
   1494  		}
   1495 	return(p-q);
   1496 	}
   1497 
   1498 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
   1499 					       STACK_OF(SSL_CIPHER) **skp)
   1500 	{
   1501 	const SSL_CIPHER *c;
   1502 	STACK_OF(SSL_CIPHER) *sk;
   1503 	int i,n;
   1504 
   1505 	if (s->s3)
   1506 		s->s3->send_connection_binding = 0;
   1507 
   1508 	n=ssl_put_cipher_by_char(s,NULL,NULL);
   1509 	if (n == 0 || (num%n) != 0)
   1510 		{
   1511 		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
   1512 		return(NULL);
   1513 		}
   1514 	if ((skp == NULL) || (*skp == NULL))
   1515 		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
   1516 	else
   1517 		{
   1518 		sk= *skp;
   1519 		sk_SSL_CIPHER_zero(sk);
   1520 		}
   1521 
   1522 	for (i=0; i<num; i+=n)
   1523 		{
   1524 		/* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
   1525 		if (s->s3 && (n != 3 || !p[0]) &&
   1526 			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
   1527 			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
   1528 			{
   1529 			/* SCSV fatal if renegotiating */
   1530 			if (s->renegotiate)
   1531 				{
   1532 				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
   1533 				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
   1534 				goto err;
   1535 				}
   1536 			s->s3->send_connection_binding = 1;
   1537 			p += n;
   1538 #ifdef OPENSSL_RI_DEBUG
   1539 			fprintf(stderr, "SCSV received by server\n");
   1540 #endif
   1541 			continue;
   1542 			}
   1543 
   1544 		/* Check for TLS_FALLBACK_SCSV */
   1545 		if (s->s3 && (n != 3 || !p[0]) &&
   1546 			(p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
   1547 			(p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
   1548 			{
   1549 			/* The SCSV indicates that the client previously tried a higher version.
   1550 			 * Fail if the current version is an unexpected downgrade. */
   1551 			if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
   1552 				{
   1553 				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
   1554 				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
   1555 				goto err;
   1556 				}
   1557 			continue;
   1558 			}
   1559 
   1560 		c=ssl_get_cipher_by_char(s,p);
   1561 		p+=n;
   1562 		if (c != NULL)
   1563 			{
   1564 			if (!sk_SSL_CIPHER_push(sk,c))
   1565 				{
   1566 				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
   1567 				goto err;
   1568 				}
   1569 			}
   1570 		}
   1571 
   1572 	if (skp != NULL)
   1573 		*skp=sk;
   1574 	return(sk);
   1575 err:
   1576 	if ((skp == NULL) || (*skp == NULL))
   1577 		sk_SSL_CIPHER_free(sk);
   1578 	return(NULL);
   1579 	}
   1580 
   1581 
   1582 #ifndef OPENSSL_NO_TLSEXT
   1583 /** return a servername extension value if provided in Client Hello, or NULL.
   1584  * So far, only host_name types are defined (RFC 3546).
   1585  */
   1586 
   1587 const char *SSL_get_servername(const SSL *s, const int type)
   1588 	{
   1589 	if (type != TLSEXT_NAMETYPE_host_name)
   1590 		return NULL;
   1591 
   1592 	return s->session && !s->tlsext_hostname ?
   1593 		s->session->tlsext_hostname :
   1594 		s->tlsext_hostname;
   1595 	}
   1596 
   1597 int SSL_get_servername_type(const SSL *s)
   1598 	{
   1599 	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
   1600 		return TLSEXT_NAMETYPE_host_name;
   1601 	return -1;
   1602 	}
   1603 
   1604 # ifndef OPENSSL_NO_NEXTPROTONEG
   1605 /* SSL_select_next_proto implements the standard protocol selection. It is
   1606  * expected that this function is called from the callback set by
   1607  * SSL_CTX_set_next_proto_select_cb.
   1608  *
   1609  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
   1610  * strings. The length byte itself is not included in the length. A byte
   1611  * string of length 0 is invalid. No byte string may be truncated.
   1612  *
   1613  * The current, but experimental algorithm for selecting the protocol is:
   1614  *
   1615  * 1) If the server doesn't support NPN then this is indicated to the
   1616  * callback. In this case, the client application has to abort the connection
   1617  * or have a default application level protocol.
   1618  *
   1619  * 2) If the server supports NPN, but advertises an empty list then the
   1620  * client selects the first protcol in its list, but indicates via the
   1621  * API that this fallback case was enacted.
   1622  *
   1623  * 3) Otherwise, the client finds the first protocol in the server's list
   1624  * that it supports and selects this protocol. This is because it's
   1625  * assumed that the server has better information about which protocol
   1626  * a client should use.
   1627  *
   1628  * 4) If the client doesn't support any of the server's advertised
   1629  * protocols, then this is treated the same as case 2.
   1630  *
   1631  * It returns either
   1632  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
   1633  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
   1634  */
   1635 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
   1636 	{
   1637 	unsigned int i, j;
   1638 	const unsigned char *result;
   1639 	int status = OPENSSL_NPN_UNSUPPORTED;
   1640 
   1641 	/* For each protocol in server preference order, see if we support it. */
   1642 	for (i = 0; i < server_len; )
   1643 		{
   1644 		for (j = 0; j < client_len; )
   1645 			{
   1646 			if (server[i] == client[j] &&
   1647 			    memcmp(&server[i+1], &client[j+1], server[i]) == 0)
   1648 				{
   1649 				/* We found a match */
   1650 				result = &server[i];
   1651 				status = OPENSSL_NPN_NEGOTIATED;
   1652 				goto found;
   1653 				}
   1654 			j += client[j];
   1655 			j++;
   1656 			}
   1657 		i += server[i];
   1658 		i++;
   1659 		}
   1660 
   1661 	/* There's no overlap between our protocols and the server's list. */
   1662 	result = client;
   1663 	status = OPENSSL_NPN_NO_OVERLAP;
   1664 
   1665 	found:
   1666 	*out = (unsigned char *) result + 1;
   1667 	*outlen = result[0];
   1668 	return status;
   1669 	}
   1670 
   1671 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
   1672  * requested protocol for this connection and returns 0. If the client didn't
   1673  * request any protocol, then *data is set to NULL.
   1674  *
   1675  * Note that the client can request any protocol it chooses. The value returned
   1676  * from this function need not be a member of the list of supported protocols
   1677  * provided by the callback.
   1678  */
   1679 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
   1680 	{
   1681 	*data = s->next_proto_negotiated;
   1682 	if (!*data) {
   1683 		*len = 0;
   1684 	} else {
   1685 		*len = s->next_proto_negotiated_len;
   1686 	}
   1687 }
   1688 
   1689 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
   1690  * TLS server needs a list of supported protocols for Next Protocol
   1691  * Negotiation. The returned list must be in wire format.  The list is returned
   1692  * by setting |out| to point to it and |outlen| to its length. This memory will
   1693  * not be modified, but one should assume that the SSL* keeps a reference to
   1694  * it.
   1695  *
   1696  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
   1697  * such extension will be included in the ServerHello. */
   1698 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
   1699 	{
   1700 	ctx->next_protos_advertised_cb = cb;
   1701 	ctx->next_protos_advertised_cb_arg = arg;
   1702 	}
   1703 
   1704 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
   1705  * client needs to select a protocol from the server's provided list. |out|
   1706  * must be set to point to the selected protocol (which may be within |in|).
   1707  * The length of the protocol name must be written into |outlen|. The server's
   1708  * advertised protocols are provided in |in| and |inlen|. The callback can
   1709  * assume that |in| is syntactically valid.
   1710  *
   1711  * The client must select a protocol. It is fatal to the connection if this
   1712  * callback returns a value other than SSL_TLSEXT_ERR_OK.
   1713  */
   1714 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
   1715 	{
   1716 	ctx->next_proto_select_cb = cb;
   1717 	ctx->next_proto_select_cb_arg = arg;
   1718 	}
   1719 # endif
   1720 
   1721 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
   1722  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
   1723  * length-prefixed strings).
   1724  *
   1725  * Returns 0 on success. */
   1726 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
   1727 			    unsigned protos_len)
   1728 	{
   1729 	if (ctx->alpn_client_proto_list)
   1730 		OPENSSL_free(ctx->alpn_client_proto_list);
   1731 
   1732 	ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
   1733 	if (!ctx->alpn_client_proto_list)
   1734 		return 1;
   1735 	memcpy(ctx->alpn_client_proto_list, protos, protos_len);
   1736 	ctx->alpn_client_proto_list_len = protos_len;
   1737 
   1738 	return 0;
   1739 	}
   1740 
   1741 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
   1742  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
   1743  * length-prefixed strings).
   1744  *
   1745  * Returns 0 on success. */
   1746 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
   1747 			unsigned protos_len)
   1748 	{
   1749 	if (ssl->alpn_client_proto_list)
   1750 		OPENSSL_free(ssl->alpn_client_proto_list);
   1751 
   1752 	ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
   1753 	if (!ssl->alpn_client_proto_list)
   1754 		return 1;
   1755 	memcpy(ssl->alpn_client_proto_list, protos, protos_len);
   1756 	ssl->alpn_client_proto_list_len = protos_len;
   1757 
   1758 	return 0;
   1759 	}
   1760 
   1761 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
   1762  * during ClientHello processing in order to select an ALPN protocol from the
   1763  * client's list of offered protocols. */
   1764 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
   1765 				int (*cb) (SSL *ssl,
   1766 					   const unsigned char **out,
   1767 					   unsigned char *outlen,
   1768 					   const unsigned char *in,
   1769 					   unsigned int inlen,
   1770 					   void *arg),
   1771 				void *arg)
   1772 	{
   1773 	ctx->alpn_select_cb = cb;
   1774 	ctx->alpn_select_cb_arg = arg;
   1775 	}
   1776 
   1777 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
   1778  * On return it sets |*data| to point to |*len| bytes of protocol name (not
   1779  * including the leading length-prefix byte). If the server didn't respond with
   1780  * a negotiated protocol then |*len| will be zero. */
   1781 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
   1782 			    unsigned *len)
   1783 	{
   1784 	*data = NULL;
   1785 	if (ssl->s3)
   1786 		*data = ssl->s3->alpn_selected;
   1787 	if (*data == NULL)
   1788 		*len = 0;
   1789 	else
   1790 		*len = ssl->s3->alpn_selected_len;
   1791 	}
   1792 #endif
   1793 
   1794 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
   1795 	const char *label, size_t llen, const unsigned char *p, size_t plen,
   1796 	int use_context)
   1797 	{
   1798 	if (s->version < TLS1_VERSION)
   1799 		return -1;
   1800 
   1801 	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
   1802 							   llen, p, plen,
   1803 							   use_context);
   1804 	}
   1805 
   1806 static unsigned long ssl_session_hash(const SSL_SESSION *a)
   1807 	{
   1808 	unsigned long l;
   1809 
   1810 	l=(unsigned long)
   1811 		((unsigned int) a->session_id[0]     )|
   1812 		((unsigned int) a->session_id[1]<< 8L)|
   1813 		((unsigned long)a->session_id[2]<<16L)|
   1814 		((unsigned long)a->session_id[3]<<24L);
   1815 	return(l);
   1816 	}
   1817 
   1818 /* NB: If this function (or indeed the hash function which uses a sort of
   1819  * coarser function than this one) is changed, ensure
   1820  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
   1821  * able to construct an SSL_SESSION that will collide with any existing session
   1822  * with a matching session ID. */
   1823 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
   1824 	{
   1825 	if (a->ssl_version != b->ssl_version)
   1826 		return(1);
   1827 	if (a->session_id_length != b->session_id_length)
   1828 		return(1);
   1829 	return(memcmp(a->session_id,b->session_id,a->session_id_length));
   1830 	}
   1831 
   1832 /* These wrapper functions should remain rather than redeclaring
   1833  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
   1834  * variable. The reason is that the functions aren't static, they're exposed via
   1835  * ssl.h. */
   1836 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
   1837 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
   1838 
   1839 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
   1840 	{
   1841 	SSL_CTX *ret=NULL;
   1842 
   1843 	if (meth == NULL)
   1844 		{
   1845 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
   1846 		return(NULL);
   1847 		}
   1848 
   1849 #ifdef OPENSSL_FIPS
   1850 	if (FIPS_mode() && (meth->version < TLS1_VERSION))
   1851 		{
   1852 		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
   1853 		return NULL;
   1854 		}
   1855 #endif
   1856 
   1857 	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
   1858 		{
   1859 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
   1860 		goto err;
   1861 		}
   1862 	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
   1863 	if (ret == NULL)
   1864 		goto err;
   1865 
   1866 	memset(ret,0,sizeof(SSL_CTX));
   1867 
   1868 	ret->method=meth;
   1869 
   1870 	ret->cert_store=NULL;
   1871 	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
   1872 	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
   1873 	ret->session_cache_head=NULL;
   1874 	ret->session_cache_tail=NULL;
   1875 
   1876 	/* We take the system default */
   1877 	ret->session_timeout=meth->get_timeout();
   1878 
   1879 	ret->new_session_cb=0;
   1880 	ret->remove_session_cb=0;
   1881 	ret->get_session_cb=0;
   1882 	ret->generate_session_id=0;
   1883 
   1884 	memset((char *)&ret->stats,0,sizeof(ret->stats));
   1885 
   1886 	ret->references=1;
   1887 	ret->quiet_shutdown=0;
   1888 
   1889 /*	ret->cipher=NULL;*/
   1890 /*	ret->s2->challenge=NULL;
   1891 	ret->master_key=NULL;
   1892 	ret->key_arg=NULL;
   1893 	ret->s2->conn_id=NULL; */
   1894 
   1895 	ret->info_callback=NULL;
   1896 
   1897 	ret->app_verify_callback=0;
   1898 	ret->app_verify_arg=NULL;
   1899 
   1900 	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
   1901 	ret->read_ahead=0;
   1902 	ret->msg_callback=0;
   1903 	ret->msg_callback_arg=NULL;
   1904 	ret->verify_mode=SSL_VERIFY_NONE;
   1905 #if 0
   1906 	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
   1907 #endif
   1908 	ret->sid_ctx_length=0;
   1909 	ret->default_verify_callback=NULL;
   1910 	if ((ret->cert=ssl_cert_new()) == NULL)
   1911 		goto err;
   1912 
   1913 	ret->default_passwd_callback=0;
   1914 	ret->default_passwd_callback_userdata=NULL;
   1915 	ret->client_cert_cb=0;
   1916 	ret->app_gen_cookie_cb=0;
   1917 	ret->app_verify_cookie_cb=0;
   1918 
   1919 	ret->sessions=lh_SSL_SESSION_new();
   1920 	if (ret->sessions == NULL) goto err;
   1921 	ret->cert_store=X509_STORE_new();
   1922 	if (ret->cert_store == NULL) goto err;
   1923 
   1924 	ssl_create_cipher_list(ret->method,
   1925 		&ret->cipher_list,&ret->cipher_list_by_id,
   1926 		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
   1927 	if (ret->cipher_list == NULL
   1928 	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
   1929 		{
   1930 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
   1931 		goto err2;
   1932 		}
   1933 
   1934 	ret->param = X509_VERIFY_PARAM_new();
   1935 	if (!ret->param)
   1936 		goto err;
   1937 
   1938 	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
   1939 		{
   1940 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
   1941 		goto err2;
   1942 		}
   1943 	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
   1944 		{
   1945 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
   1946 		goto err2;
   1947 		}
   1948 	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
   1949 		{
   1950 		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
   1951 		goto err2;
   1952 		}
   1953 
   1954 	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
   1955 		goto err;
   1956 
   1957 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
   1958 
   1959 	ret->extra_certs=NULL;
   1960 	/* No compression for DTLS */
   1961 	if (meth->version != DTLS1_VERSION)
   1962 		ret->comp_methods=SSL_COMP_get_compression_methods();
   1963 
   1964 	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
   1965 
   1966 #ifndef OPENSSL_NO_TLSEXT
   1967 	ret->tlsext_servername_callback = 0;
   1968 	ret->tlsext_servername_arg = NULL;
   1969 	/* Setup RFC4507 ticket keys */
   1970 	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
   1971 		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
   1972 		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
   1973 		ret->options |= SSL_OP_NO_TICKET;
   1974 
   1975 	ret->tlsext_status_cb = 0;
   1976 	ret->tlsext_status_arg = NULL;
   1977 
   1978 # ifndef OPENSSL_NO_NEXTPROTONEG
   1979 	ret->next_protos_advertised_cb = 0;
   1980 	ret->next_proto_select_cb = 0;
   1981 # endif
   1982 #endif
   1983 #ifndef OPENSSL_NO_PSK
   1984 	ret->psk_identity_hint=NULL;
   1985 	ret->psk_client_callback=NULL;
   1986 	ret->psk_server_callback=NULL;
   1987 #endif
   1988 #ifndef OPENSSL_NO_SRP
   1989 	SSL_CTX_SRP_CTX_init(ret);
   1990 #endif
   1991 #ifndef OPENSSL_NO_BUF_FREELISTS
   1992 	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
   1993 	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
   1994 	if (!ret->rbuf_freelist)
   1995 		goto err;
   1996 	ret->rbuf_freelist->chunklen = 0;
   1997 	ret->rbuf_freelist->len = 0;
   1998 	ret->rbuf_freelist->head = NULL;
   1999 	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
   2000 	if (!ret->wbuf_freelist)
   2001 		{
   2002 		OPENSSL_free(ret->rbuf_freelist);
   2003 		goto err;
   2004 		}
   2005 	ret->wbuf_freelist->chunklen = 0;
   2006 	ret->wbuf_freelist->len = 0;
   2007 	ret->wbuf_freelist->head = NULL;
   2008 #endif
   2009 #ifndef OPENSSL_NO_ENGINE
   2010 	ret->client_cert_engine = NULL;
   2011 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
   2012 #define eng_strx(x)	#x
   2013 #define eng_str(x)	eng_strx(x)
   2014 	/* Use specific client engine automatically... ignore errors */
   2015 	{
   2016 	ENGINE *eng;
   2017 	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
   2018 	if (!eng)
   2019 		{
   2020 		ERR_clear_error();
   2021 		ENGINE_load_builtin_engines();
   2022 		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
   2023 		}
   2024 	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
   2025 		ERR_clear_error();
   2026 	}
   2027 #endif
   2028 #endif
   2029 	/* Default is to connect to non-RI servers. When RI is more widely
   2030 	 * deployed might change this.
   2031 	 */
   2032 	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
   2033 
   2034 	return(ret);
   2035 err:
   2036 	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
   2037 err2:
   2038 	if (ret != NULL) SSL_CTX_free(ret);
   2039 	return(NULL);
   2040 	}
   2041 
   2042 #if 0
   2043 static void SSL_COMP_free(SSL_COMP *comp)
   2044     { OPENSSL_free(comp); }
   2045 #endif
   2046 
   2047 #ifndef OPENSSL_NO_BUF_FREELISTS
   2048 static void
   2049 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
   2050 	{
   2051 	SSL3_BUF_FREELIST_ENTRY *ent, *next;
   2052 	for (ent = list->head; ent; ent = next)
   2053 		{
   2054 		next = ent->next;
   2055 		OPENSSL_free(ent);
   2056 		}
   2057 	OPENSSL_free(list);
   2058 	}
   2059 #endif
   2060 
   2061 void SSL_CTX_free(SSL_CTX *a)
   2062 	{
   2063 	int i;
   2064 
   2065 	if (a == NULL) return;
   2066 
   2067 	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
   2068 #ifdef REF_PRINT
   2069 	REF_PRINT("SSL_CTX",a);
   2070 #endif
   2071 	if (i > 0) return;
   2072 #ifdef REF_CHECK
   2073 	if (i < 0)
   2074 		{
   2075 		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
   2076 		abort(); /* ok */
   2077 		}
   2078 #endif
   2079 
   2080 	if (a->param)
   2081 		X509_VERIFY_PARAM_free(a->param);
   2082 
   2083 	/*
   2084 	 * Free internal session cache. However: the remove_cb() may reference
   2085 	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
   2086 	 * after the sessions were flushed.
   2087 	 * As the ex_data handling routines might also touch the session cache,
   2088 	 * the most secure solution seems to be: empty (flush) the cache, then
   2089 	 * free ex_data, then finally free the cache.
   2090 	 * (See ticket [openssl.org #212].)
   2091 	 */
   2092 	if (a->sessions != NULL)
   2093 		SSL_CTX_flush_sessions(a,0);
   2094 
   2095 	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
   2096 
   2097 	if (a->sessions != NULL)
   2098 		lh_SSL_SESSION_free(a->sessions);
   2099 
   2100 	if (a->cert_store != NULL)
   2101 		X509_STORE_free(a->cert_store);
   2102 	if (a->cipher_list != NULL)
   2103 		sk_SSL_CIPHER_free(a->cipher_list);
   2104 	if (a->cipher_list_by_id != NULL)
   2105 		sk_SSL_CIPHER_free(a->cipher_list_by_id);
   2106 	if (a->cert != NULL)
   2107 		ssl_cert_free(a->cert);
   2108 	if (a->client_CA != NULL)
   2109 		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
   2110 	if (a->extra_certs != NULL)
   2111 		sk_X509_pop_free(a->extra_certs,X509_free);
   2112 #if 0 /* This should never be done, since it removes a global database */
   2113 	if (a->comp_methods != NULL)
   2114 		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
   2115 #else
   2116 	a->comp_methods = NULL;
   2117 #endif
   2118 
   2119 #ifndef OPENSSL_NO_SRTP
   2120         if (a->srtp_profiles)
   2121                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
   2122 #endif
   2123 
   2124 #ifndef OPENSSL_NO_PSK
   2125 	if (a->psk_identity_hint)
   2126 		OPENSSL_free(a->psk_identity_hint);
   2127 #endif
   2128 #ifndef OPENSSL_NO_SRP
   2129 	SSL_CTX_SRP_CTX_free(a);
   2130 #endif
   2131 #ifndef OPENSSL_NO_ENGINE
   2132 	if (a->client_cert_engine)
   2133 		ENGINE_finish(a->client_cert_engine);
   2134 #endif
   2135 
   2136 #ifndef OPENSSL_NO_BUF_FREELISTS
   2137 	if (a->wbuf_freelist)
   2138 		ssl_buf_freelist_free(a->wbuf_freelist);
   2139 	if (a->rbuf_freelist)
   2140 		ssl_buf_freelist_free(a->rbuf_freelist);
   2141 #endif
   2142 
   2143 #ifndef OPENSSL_NO_TLSEXT
   2144 	if (a->tlsext_channel_id_private)
   2145 		EVP_PKEY_free(a->tlsext_channel_id_private);
   2146 	if (a->alpn_client_proto_list != NULL)
   2147 		OPENSSL_free(a->alpn_client_proto_list);
   2148 #endif
   2149 
   2150 	OPENSSL_free(a);
   2151 	}
   2152 
   2153 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
   2154 	{
   2155 	ctx->default_passwd_callback=cb;
   2156 	}
   2157 
   2158 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
   2159 	{
   2160 	ctx->default_passwd_callback_userdata=u;
   2161 	}
   2162 
   2163 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
   2164 	{
   2165 	ctx->app_verify_callback=cb;
   2166 	ctx->app_verify_arg=arg;
   2167 	}
   2168 
   2169 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
   2170 	{
   2171 	ctx->verify_mode=mode;
   2172 	ctx->default_verify_callback=cb;
   2173 	}
   2174 
   2175 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
   2176 	{
   2177 	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
   2178 	}
   2179 
   2180 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
   2181 	{
   2182 	CERT_PKEY *cpk;
   2183 	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
   2184 	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
   2185 	int rsa_tmp_export,dh_tmp_export,kl;
   2186 	unsigned long mask_k,mask_a,emask_k,emask_a;
   2187 	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
   2188 #ifndef OPENSSL_NO_ECDH
   2189 	int have_ecdh_tmp;
   2190 #endif
   2191 	X509 *x = NULL;
   2192 	EVP_PKEY *ecc_pkey = NULL;
   2193 	int signature_nid = 0, pk_nid = 0, md_nid = 0;
   2194 
   2195 	if (c == NULL) return;
   2196 
   2197 	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
   2198 
   2199 #ifndef OPENSSL_NO_RSA
   2200 	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
   2201 	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
   2202 		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
   2203 #else
   2204 	rsa_tmp=rsa_tmp_export=0;
   2205 #endif
   2206 #ifndef OPENSSL_NO_DH
   2207 	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
   2208 	dh_tmp_export=(c->dh_tmp_cb != NULL ||
   2209 		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
   2210 #else
   2211 	dh_tmp=dh_tmp_export=0;
   2212 #endif
   2213 
   2214 #ifndef OPENSSL_NO_ECDH
   2215 	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
   2216 #endif
   2217 	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
   2218 	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
   2219 	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
   2220 	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
   2221 	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
   2222 	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
   2223 	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
   2224 	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
   2225 	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
   2226 	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
   2227 	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
   2228 /* FIX THIS EAY EAY EAY */
   2229 	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
   2230 	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
   2231 	cpk= &(c->pkeys[SSL_PKEY_ECC]);
   2232 	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
   2233 	mask_k=0;
   2234 	mask_a=0;
   2235 	emask_k=0;
   2236 	emask_a=0;
   2237 
   2238 
   2239 
   2240 #ifdef CIPHER_DEBUG
   2241 	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
   2242 	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
   2243 		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
   2244 #endif
   2245 
   2246 	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
   2247 	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
   2248 		mask_k |= SSL_kGOST;
   2249 		mask_a |= SSL_aGOST01;
   2250 	}
   2251 	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
   2252 	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
   2253 		mask_k |= SSL_kGOST;
   2254 		mask_a |= SSL_aGOST94;
   2255 	}
   2256 
   2257 	if (rsa_enc || (rsa_tmp && rsa_sign))
   2258 		mask_k|=SSL_kRSA;
   2259 	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
   2260 		emask_k|=SSL_kRSA;
   2261 
   2262 #if 0
   2263 	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
   2264 	if (	(dh_tmp || dh_rsa || dh_dsa) &&
   2265 		(rsa_enc || rsa_sign || dsa_sign))
   2266 		mask_k|=SSL_kEDH;
   2267 	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
   2268 		(rsa_enc || rsa_sign || dsa_sign))
   2269 		emask_k|=SSL_kEDH;
   2270 #endif
   2271 
   2272 	if (dh_tmp_export)
   2273 		emask_k|=SSL_kEDH;
   2274 
   2275 	if (dh_tmp)
   2276 		mask_k|=SSL_kEDH;
   2277 
   2278 	if (dh_rsa) mask_k|=SSL_kDHr;
   2279 	if (dh_rsa_export) emask_k|=SSL_kDHr;
   2280 
   2281 	if (dh_dsa) mask_k|=SSL_kDHd;
   2282 	if (dh_dsa_export) emask_k|=SSL_kDHd;
   2283 
   2284 	if (rsa_enc || rsa_sign)
   2285 		{
   2286 		mask_a|=SSL_aRSA;
   2287 		emask_a|=SSL_aRSA;
   2288 		}
   2289 
   2290 	if (dsa_sign)
   2291 		{
   2292 		mask_a|=SSL_aDSS;
   2293 		emask_a|=SSL_aDSS;
   2294 		}
   2295 
   2296 	mask_a|=SSL_aNULL;
   2297 	emask_a|=SSL_aNULL;
   2298 
   2299 #ifndef OPENSSL_NO_KRB5
   2300 	mask_k|=SSL_kKRB5;
   2301 	mask_a|=SSL_aKRB5;
   2302 	emask_k|=SSL_kKRB5;
   2303 	emask_a|=SSL_aKRB5;
   2304 #endif
   2305 
   2306 	/* An ECC certificate may be usable for ECDH and/or
   2307 	 * ECDSA cipher suites depending on the key usage extension.
   2308 	 */
   2309 	if (have_ecc_cert)
   2310 		{
   2311 		/* This call populates extension flags (ex_flags) */
   2312 		x = (c->pkeys[SSL_PKEY_ECC]).x509;
   2313 		X509_check_purpose(x, -1, 0);
   2314 		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
   2315 		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
   2316 		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
   2317 		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
   2318 		ecc_pkey = X509_get_pubkey(x);
   2319 		ecc_pkey_size = (ecc_pkey != NULL) ?
   2320 		    EVP_PKEY_bits(ecc_pkey) : 0;
   2321 		EVP_PKEY_free(ecc_pkey);
   2322 		if ((x->sig_alg) && (x->sig_alg->algorithm))
   2323 			{
   2324 			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
   2325 			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
   2326 			}
   2327 #ifndef OPENSSL_NO_ECDH
   2328 		if (ecdh_ok)
   2329 			{
   2330 
   2331 			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
   2332 				{
   2333 				mask_k|=SSL_kECDHr;
   2334 				mask_a|=SSL_aECDH;
   2335 				if (ecc_pkey_size <= 163)
   2336 					{
   2337 					emask_k|=SSL_kECDHr;
   2338 					emask_a|=SSL_aECDH;
   2339 					}
   2340 				}
   2341 
   2342 			if (pk_nid == NID_X9_62_id_ecPublicKey)
   2343 				{
   2344 				mask_k|=SSL_kECDHe;
   2345 				mask_a|=SSL_aECDH;
   2346 				if (ecc_pkey_size <= 163)
   2347 					{
   2348 					emask_k|=SSL_kECDHe;
   2349 					emask_a|=SSL_aECDH;
   2350 					}
   2351 				}
   2352 			}
   2353 #endif
   2354 #ifndef OPENSSL_NO_ECDSA
   2355 		if (ecdsa_ok)
   2356 			{
   2357 			mask_a|=SSL_aECDSA;
   2358 			emask_a|=SSL_aECDSA;
   2359 			}
   2360 #endif
   2361 		}
   2362 
   2363 #ifndef OPENSSL_NO_ECDH
   2364 	if (have_ecdh_tmp)
   2365 		{
   2366 		mask_k|=SSL_kEECDH;
   2367 		emask_k|=SSL_kEECDH;
   2368 		}
   2369 #endif
   2370 
   2371 #ifndef OPENSSL_NO_PSK
   2372 	mask_k |= SSL_kPSK;
   2373 	mask_a |= SSL_aPSK;
   2374 	emask_k |= SSL_kPSK;
   2375 	emask_a |= SSL_aPSK;
   2376 #endif
   2377 
   2378 	c->mask_k=mask_k;
   2379 	c->mask_a=mask_a;
   2380 	c->export_mask_k=emask_k;
   2381 	c->export_mask_a=emask_a;
   2382 	c->valid=1;
   2383 	}
   2384 
   2385 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
   2386 #define ku_reject(x, usage) \
   2387 	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
   2388 
   2389 #ifndef OPENSSL_NO_EC
   2390 
   2391 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
   2392 	{
   2393 	unsigned long alg_k, alg_a;
   2394 	EVP_PKEY *pkey = NULL;
   2395 	int keysize = 0;
   2396 	int signature_nid = 0, md_nid = 0, pk_nid = 0;
   2397 	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
   2398 
   2399 	alg_k = cs->algorithm_mkey;
   2400 	alg_a = cs->algorithm_auth;
   2401 
   2402 	if (SSL_C_IS_EXPORT(cs))
   2403 		{
   2404 		/* ECDH key length in export ciphers must be <= 163 bits */
   2405 		pkey = X509_get_pubkey(x);
   2406 		if (pkey == NULL) return 0;
   2407 		keysize = EVP_PKEY_bits(pkey);
   2408 		EVP_PKEY_free(pkey);
   2409 		if (keysize > 163) return 0;
   2410 		}
   2411 
   2412 	/* This call populates the ex_flags field correctly */
   2413 	X509_check_purpose(x, -1, 0);
   2414 	if ((x->sig_alg) && (x->sig_alg->algorithm))
   2415 		{
   2416 		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
   2417 		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
   2418 		}
   2419 	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
   2420 		{
   2421 		/* key usage, if present, must allow key agreement */
   2422 		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
   2423 			{
   2424 			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
   2425 			return 0;
   2426 			}
   2427 		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
   2428 			{
   2429 			/* signature alg must be ECDSA */
   2430 			if (pk_nid != NID_X9_62_id_ecPublicKey)
   2431 				{
   2432 				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
   2433 				return 0;
   2434 				}
   2435 			}
   2436 		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
   2437 			{
   2438 			/* signature alg must be RSA */
   2439 
   2440 			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
   2441 				{
   2442 				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
   2443 				return 0;
   2444 				}
   2445 			}
   2446 		}
   2447 	if (alg_a & SSL_aECDSA)
   2448 		{
   2449 		/* key usage, if present, must allow signing */
   2450 		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
   2451 			{
   2452 			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
   2453 			return 0;
   2454 			}
   2455 		}
   2456 
   2457 	return 1;  /* all checks are ok */
   2458 	}
   2459 
   2460 #endif
   2461 
   2462 /* THIS NEEDS CLEANING UP */
   2463 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
   2464 	{
   2465 	unsigned long alg_k,alg_a;
   2466 	CERT *c;
   2467 	int i;
   2468 
   2469 	c=s->cert;
   2470 	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
   2471 
   2472 	alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
   2473 	alg_a = s->s3->tmp.new_cipher->algorithm_auth;
   2474 
   2475 	if (alg_k & (SSL_kECDHr|SSL_kECDHe))
   2476 		{
   2477 		/* we don't need to look at SSL_kEECDH
   2478 		 * since no certificate is needed for
   2479 		 * anon ECDH and for authenticated
   2480 		 * EECDH, the check for the auth
   2481 		 * algorithm will set i correctly
   2482 		 * NOTE: For ECDH-RSA, we need an ECC
   2483 		 * not an RSA cert but for EECDH-RSA
   2484 		 * we need an RSA cert. Placing the
   2485 		 * checks for SSL_kECDH before RSA
   2486 		 * checks ensures the correct cert is chosen.
   2487 		 */
   2488 		i=SSL_PKEY_ECC;
   2489 		}
   2490 	else if (alg_a & SSL_aECDSA)
   2491 		{
   2492 		i=SSL_PKEY_ECC;
   2493 		}
   2494 	else if (alg_k & SSL_kDHr)
   2495 		i=SSL_PKEY_DH_RSA;
   2496 	else if (alg_k & SSL_kDHd)
   2497 		i=SSL_PKEY_DH_DSA;
   2498 	else if (alg_a & SSL_aDSS)
   2499 		i=SSL_PKEY_DSA_SIGN;
   2500 	else if (alg_a & SSL_aRSA)
   2501 		{
   2502 		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
   2503 			i=SSL_PKEY_RSA_SIGN;
   2504 		else
   2505 			i=SSL_PKEY_RSA_ENC;
   2506 		}
   2507 	else if (alg_a & SSL_aKRB5)
   2508 		{
   2509 		/* VRS something else here? */
   2510 		return(NULL);
   2511 		}
   2512 	else if (alg_a & SSL_aGOST94)
   2513 		i=SSL_PKEY_GOST94;
   2514 	else if (alg_a & SSL_aGOST01)
   2515 		i=SSL_PKEY_GOST01;
   2516 	else /* if (alg_a & SSL_aNULL) */
   2517 		{
   2518 		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
   2519 		return(NULL);
   2520 		}
   2521 
   2522 	return c->pkeys + i;
   2523 	}
   2524 
   2525 X509 *ssl_get_server_send_cert(const SSL *s)
   2526 	{
   2527 	CERT_PKEY *cpk;
   2528 	cpk = ssl_get_server_send_pkey(s);
   2529 	if (!cpk)
   2530 		return NULL;
   2531 	return cpk->x509;
   2532 	}
   2533 
   2534 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
   2535 	{
   2536 	unsigned long alg_a;
   2537 	CERT *c;
   2538 
   2539 	alg_a = cipher->algorithm_auth;
   2540 	c=s->cert;
   2541 
   2542 	/* SHA1 is the default for all signature algorithms up to TLS 1.2,
   2543 	 * except RSA which is handled specially in s3_srvr.c */
   2544 	if (pmd)
   2545 		*pmd = EVP_sha1();
   2546 
   2547 	if ((alg_a & SSL_aDSS) &&
   2548 	    (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
   2549 		{
   2550 		if (pmd && s->s3 && s->s3->digest_dsa)
   2551 			*pmd = s->s3->digest_dsa;
   2552 		return c->pkeys[SSL_PKEY_DSA_SIGN].privatekey;
   2553 		}
   2554 	else if (alg_a & SSL_aRSA)
   2555 		{
   2556 		if (pmd && s->s3 && s->s3->digest_rsa)
   2557 			*pmd = s->s3->digest_rsa;
   2558 		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
   2559 			return c->pkeys[SSL_PKEY_RSA_SIGN].privatekey;
   2560 		if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
   2561 			return c->pkeys[SSL_PKEY_RSA_ENC].privatekey;
   2562 		}
   2563 	else if ((alg_a & SSL_aECDSA) &&
   2564 	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
   2565 		{
   2566 		if (pmd && s->s3 && s->s3->digest_ecdsa)
   2567 			*pmd = s->s3->digest_ecdsa;
   2568 		return c->pkeys[SSL_PKEY_ECC].privatekey;
   2569 		}
   2570 
   2571 	SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
   2572 	return(NULL);
   2573 	}
   2574 
   2575 void ssl_update_cache(SSL *s,int mode)
   2576 	{
   2577 	int i;
   2578 
   2579 	/* If the session_id_length is 0, we are not supposed to cache it,
   2580 	 * and it would be rather hard to do anyway :-) */
   2581 	if (s->session->session_id_length == 0) return;
   2582 
   2583 	i=s->session_ctx->session_cache_mode;
   2584 	if ((i & mode) && (!s->hit)
   2585 		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
   2586 		    || SSL_CTX_add_session(s->session_ctx,s->session))
   2587 		&& (s->session_ctx->new_session_cb != NULL))
   2588 		{
   2589 		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
   2590 		if (!s->session_ctx->new_session_cb(s,s->session))
   2591 			SSL_SESSION_free(s->session);
   2592 		}
   2593 
   2594 	/* auto flush every 255 connections */
   2595 	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
   2596 		((i & mode) == mode))
   2597 		{
   2598 		if (  (((mode & SSL_SESS_CACHE_CLIENT)
   2599 			?s->session_ctx->stats.sess_connect_good
   2600 			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
   2601 			{
   2602 			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
   2603 			}
   2604 		}
   2605 	}
   2606 
   2607 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
   2608 	{
   2609 	return(s->method);
   2610 	}
   2611 
   2612 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
   2613 	{
   2614 	int conn= -1;
   2615 	int ret=1;
   2616 
   2617 	if (s->method != meth)
   2618 		{
   2619 		if (s->handshake_func != NULL)
   2620 			conn=(s->handshake_func == s->method->ssl_connect);
   2621 
   2622 		if (s->method->version == meth->version)
   2623 			s->method=meth;
   2624 		else
   2625 			{
   2626 			s->method->ssl_free(s);
   2627 			s->method=meth;
   2628 			ret=s->method->ssl_new(s);
   2629 			}
   2630 
   2631 		if (conn == 1)
   2632 			s->handshake_func=meth->ssl_connect;
   2633 		else if (conn == 0)
   2634 			s->handshake_func=meth->ssl_accept;
   2635 		}
   2636 	return(ret);
   2637 	}
   2638 
   2639 int SSL_get_error(const SSL *s,int i)
   2640 	{
   2641 	int reason;
   2642 	unsigned long l;
   2643 	BIO *bio;
   2644 
   2645 	if (i > 0) return(SSL_ERROR_NONE);
   2646 
   2647 	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
   2648 	 * etc, where we do encode the error */
   2649 	if ((l=ERR_peek_error()) != 0)
   2650 		{
   2651 		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
   2652 			return(SSL_ERROR_SYSCALL);
   2653 		else
   2654 			return(SSL_ERROR_SSL);
   2655 		}
   2656 
   2657 	if ((i < 0) && SSL_want_read(s))
   2658 		{
   2659 		bio=SSL_get_rbio(s);
   2660 		if (BIO_should_read(bio))
   2661 			return(SSL_ERROR_WANT_READ);
   2662 		else if (BIO_should_write(bio))
   2663 			/* This one doesn't make too much sense ... We never try
   2664 			 * to write to the rbio, and an application program where
   2665 			 * rbio and wbio are separate couldn't even know what it
   2666 			 * should wait for.
   2667 			 * However if we ever set s->rwstate incorrectly
   2668 			 * (so that we have SSL_want_read(s) instead of
   2669 			 * SSL_want_write(s)) and rbio and wbio *are* the same,
   2670 			 * this test works around that bug; so it might be safer
   2671 			 * to keep it. */
   2672 			return(SSL_ERROR_WANT_WRITE);
   2673 		else if (BIO_should_io_special(bio))
   2674 			{
   2675 			reason=BIO_get_retry_reason(bio);
   2676 			if (reason == BIO_RR_CONNECT)
   2677 				return(SSL_ERROR_WANT_CONNECT);
   2678 			else if (reason == BIO_RR_ACCEPT)
   2679 				return(SSL_ERROR_WANT_ACCEPT);
   2680 			else
   2681 				return(SSL_ERROR_SYSCALL); /* unknown */
   2682 			}
   2683 		}
   2684 
   2685 	if ((i < 0) && SSL_want_write(s))
   2686 		{
   2687 		bio=SSL_get_wbio(s);
   2688 		if (BIO_should_write(bio))
   2689 			return(SSL_ERROR_WANT_WRITE);
   2690 		else if (BIO_should_read(bio))
   2691 			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
   2692 			return(SSL_ERROR_WANT_READ);
   2693 		else if (BIO_should_io_special(bio))
   2694 			{
   2695 			reason=BIO_get_retry_reason(bio);
   2696 			if (reason == BIO_RR_CONNECT)
   2697 				return(SSL_ERROR_WANT_CONNECT);
   2698 			else if (reason == BIO_RR_ACCEPT)
   2699 				return(SSL_ERROR_WANT_ACCEPT);
   2700 			else
   2701 				return(SSL_ERROR_SYSCALL);
   2702 			}
   2703 		}
   2704 	if ((i < 0) && SSL_want_x509_lookup(s))
   2705 		{
   2706 		return(SSL_ERROR_WANT_X509_LOOKUP);
   2707 		}
   2708 	if ((i < 0) && SSL_want_channel_id_lookup(s))
   2709 		{
   2710 		return(SSL_ERROR_WANT_CHANNEL_ID_LOOKUP);
   2711 		}
   2712 
   2713 	if (i == 0)
   2714 		{
   2715 		if (s->version == SSL2_VERSION)
   2716 			{
   2717 			/* assume it is the socket being closed */
   2718 			return(SSL_ERROR_ZERO_RETURN);
   2719 			}
   2720 		else
   2721 			{
   2722 			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
   2723 				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
   2724 				return(SSL_ERROR_ZERO_RETURN);
   2725 			}
   2726 		}
   2727 	return(SSL_ERROR_SYSCALL);
   2728 	}
   2729 
   2730 int SSL_do_handshake(SSL *s)
   2731 	{
   2732 	int ret=1;
   2733 
   2734 	if (s->handshake_func == NULL)
   2735 		{
   2736 		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
   2737 		return(-1);
   2738 		}
   2739 
   2740 	s->method->ssl_renegotiate_check(s);
   2741 
   2742 	if (SSL_in_init(s) || SSL_in_before(s))
   2743 		{
   2744 		ret=s->handshake_func(s);
   2745 		}
   2746 	return(ret);
   2747 	}
   2748 
   2749 /* For the next 2 functions, SSL_clear() sets shutdown and so
   2750  * one of these calls will reset it */
   2751 void SSL_set_accept_state(SSL *s)
   2752 	{
   2753 	s->server=1;
   2754 	s->shutdown=0;
   2755 	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
   2756 	s->handshake_func=s->method->ssl_accept;
   2757 	/* clear the current cipher */
   2758 	ssl_clear_cipher_ctx(s);
   2759 	ssl_clear_hash_ctx(&s->read_hash);
   2760 	ssl_clear_hash_ctx(&s->write_hash);
   2761 	}
   2762 
   2763 void SSL_set_connect_state(SSL *s)
   2764 	{
   2765 	s->server=0;
   2766 	s->shutdown=0;
   2767 	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
   2768 	s->handshake_func=s->method->ssl_connect;
   2769 	/* clear the current cipher */
   2770 	ssl_clear_cipher_ctx(s);
   2771 	ssl_clear_hash_ctx(&s->read_hash);
   2772 	ssl_clear_hash_ctx(&s->write_hash);
   2773 	}
   2774 
   2775 int ssl_undefined_function(SSL *s)
   2776 	{
   2777 	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
   2778 	return(0);
   2779 	}
   2780 
   2781 int ssl_undefined_void_function(void)
   2782 	{
   2783 	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
   2784 	return(0);
   2785 	}
   2786 
   2787 int ssl_undefined_const_function(const SSL *s)
   2788 	{
   2789 	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
   2790 	return(0);
   2791 	}
   2792 
   2793 SSL_METHOD *ssl_bad_method(int ver)
   2794 	{
   2795 	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
   2796 	return(NULL);
   2797 	}
   2798 
   2799 static const char *ssl_get_version(int version)
   2800 	{
   2801 	if (version == TLS1_2_VERSION)
   2802 		return("TLSv1.2");
   2803 	else if (version == TLS1_1_VERSION)
   2804 		return("TLSv1.1");
   2805 	else if (version == TLS1_VERSION)
   2806 		return("TLSv1");
   2807 	else if (version == SSL3_VERSION)
   2808 		return("SSLv3");
   2809 	else if (version == SSL2_VERSION)
   2810 		return("SSLv2");
   2811 	else
   2812 		return("unknown");
   2813 	}
   2814 
   2815 const char *SSL_get_version(const SSL *s)
   2816 	{
   2817 		return ssl_get_version(s->version);
   2818 	}
   2819 
   2820 const char *SSL_SESSION_get_version(const SSL_SESSION *s)
   2821 	{
   2822 		return ssl_get_version(s->ssl_version);
   2823 	}
   2824 
   2825 const char* SSL_authentication_method(const SSL* ssl)
   2826 	{
   2827 	if (ssl->cert != NULL && ssl->cert->rsa_tmp != NULL)
   2828 		return SSL_TXT_RSA "_" SSL_TXT_EXPORT;
   2829 	switch (ssl->version)
   2830 		{
   2831 	case SSL2_VERSION:
   2832 		return SSL_TXT_RSA;
   2833 	default:
   2834 		return SSL_CIPHER_authentication_method(ssl->s3->tmp.new_cipher);
   2835 		}
   2836 	}
   2837 
   2838 SSL *SSL_dup(SSL *s)
   2839 	{
   2840 	STACK_OF(X509_NAME) *sk;
   2841 	X509_NAME *xn;
   2842 	SSL *ret;
   2843 	int i;
   2844 
   2845 	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
   2846 	    return(NULL);
   2847 
   2848 	ret->version = s->version;
   2849 	ret->type = s->type;
   2850 	ret->method = s->method;
   2851 
   2852 	if (s->session != NULL)
   2853 		{
   2854 		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
   2855 		SSL_copy_session_id(ret,s);
   2856 		}
   2857 	else
   2858 		{
   2859 		/* No session has been established yet, so we have to expect
   2860 		 * that s->cert or ret->cert will be changed later --
   2861 		 * they should not both point to the same object,
   2862 		 * and thus we can't use SSL_copy_session_id. */
   2863 
   2864 		ret->method->ssl_free(ret);
   2865 		ret->method = s->method;
   2866 		ret->method->ssl_new(ret);
   2867 
   2868 		if (s->cert != NULL)
   2869 			{
   2870 			if (ret->cert != NULL)
   2871 				{
   2872 				ssl_cert_free(ret->cert);
   2873 				}
   2874 			ret->cert = ssl_cert_dup(s->cert);
   2875 			if (ret->cert == NULL)
   2876 				goto err;
   2877 			}
   2878 
   2879 		SSL_set_session_id_context(ret,
   2880 			s->sid_ctx, s->sid_ctx_length);
   2881 		}
   2882 
   2883 	ret->options=s->options;
   2884 	ret->mode=s->mode;
   2885 	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
   2886 	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
   2887 	ret->msg_callback = s->msg_callback;
   2888 	ret->msg_callback_arg = s->msg_callback_arg;
   2889 	SSL_set_verify(ret,SSL_get_verify_mode(s),
   2890 		SSL_get_verify_callback(s));
   2891 	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
   2892 	ret->generate_session_id = s->generate_session_id;
   2893 
   2894 	SSL_set_info_callback(ret,SSL_get_info_callback(s));
   2895 
   2896 	ret->debug=s->debug;
   2897 
   2898 	/* copy app data, a little dangerous perhaps */
   2899 	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
   2900 		goto err;
   2901 
   2902 	/* setup rbio, and wbio */
   2903 	if (s->rbio != NULL)
   2904 		{
   2905 		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
   2906 			goto err;
   2907 		}
   2908 	if (s->wbio != NULL)
   2909 		{
   2910 		if (s->wbio != s->rbio)
   2911 			{
   2912 			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
   2913 				goto err;
   2914 			}
   2915 		else
   2916 			ret->wbio=ret->rbio;
   2917 		}
   2918 	ret->rwstate = s->rwstate;
   2919 	ret->in_handshake = s->in_handshake;
   2920 	ret->handshake_func = s->handshake_func;
   2921 	ret->server = s->server;
   2922 	ret->renegotiate = s->renegotiate;
   2923 	ret->new_session = s->new_session;
   2924 	ret->quiet_shutdown = s->quiet_shutdown;
   2925 	ret->shutdown=s->shutdown;
   2926 	ret->state=s->state; /* SSL_dup does not really work at any state, though */
   2927 	ret->rstate=s->rstate;
   2928 	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
   2929 	ret->hit=s->hit;
   2930 
   2931 	X509_VERIFY_PARAM_inherit(ret->param, s->param);
   2932 
   2933 	/* dup the cipher_list and cipher_list_by_id stacks */
   2934 	if (s->cipher_list != NULL)
   2935 		{
   2936 		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
   2937 			goto err;
   2938 		}
   2939 	if (s->cipher_list_by_id != NULL)
   2940 		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
   2941 			== NULL)
   2942 			goto err;
   2943 
   2944 	/* Dup the client_CA list */
   2945 	if (s->client_CA != NULL)
   2946 		{
   2947 		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
   2948 		ret->client_CA=sk;
   2949 		for (i=0; i<sk_X509_NAME_num(sk); i++)
   2950 			{
   2951 			xn=sk_X509_NAME_value(sk,i);
   2952 			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
   2953 				{
   2954 				X509_NAME_free(xn);
   2955 				goto err;
   2956 				}
   2957 			}
   2958 		}
   2959 
   2960 	if (0)
   2961 		{
   2962 err:
   2963 		if (ret != NULL) SSL_free(ret);
   2964 		ret=NULL;
   2965 		}
   2966 	return(ret);
   2967 	}
   2968 
   2969 void ssl_clear_cipher_ctx(SSL *s)
   2970 	{
   2971 	if (s->enc_read_ctx != NULL)
   2972 		{
   2973 		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
   2974 		OPENSSL_free(s->enc_read_ctx);
   2975 		s->enc_read_ctx=NULL;
   2976 		}
   2977 	if (s->enc_write_ctx != NULL)
   2978 		{
   2979 		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
   2980 		OPENSSL_free(s->enc_write_ctx);
   2981 		s->enc_write_ctx=NULL;
   2982 		}
   2983 #ifndef OPENSSL_NO_COMP
   2984 	if (s->expand != NULL)
   2985 		{
   2986 		COMP_CTX_free(s->expand);
   2987 		s->expand=NULL;
   2988 		}
   2989 	if (s->compress != NULL)
   2990 		{
   2991 		COMP_CTX_free(s->compress);
   2992 		s->compress=NULL;
   2993 		}
   2994 #endif
   2995 	}
   2996 
   2997 /* Fix this function so that it takes an optional type parameter */
   2998 X509 *SSL_get_certificate(const SSL *s)
   2999 	{
   3000 	if (s->cert != NULL)
   3001 		return(s->cert->key->x509);
   3002 	else
   3003 		return(NULL);
   3004 	}
   3005 
   3006 /* Fix this function so that it takes an optional type parameter */
   3007 EVP_PKEY *SSL_get_privatekey(SSL *s)
   3008 	{
   3009 	if (s->cert != NULL)
   3010 		return(s->cert->key->privatekey);
   3011 	else
   3012 		return(NULL);
   3013 	}
   3014 
   3015 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
   3016 	{
   3017 	if ((s->session != NULL) && (s->session->cipher != NULL))
   3018 		return(s->session->cipher);
   3019 	return(NULL);
   3020 	}
   3021 #ifdef OPENSSL_NO_COMP
   3022 const void *SSL_get_current_compression(SSL *s)
   3023 	{
   3024 	return NULL;
   3025 	}
   3026 const void *SSL_get_current_expansion(SSL *s)
   3027 	{
   3028 	return NULL;
   3029 	}
   3030 #else
   3031 
   3032 const COMP_METHOD *SSL_get_current_compression(SSL *s)
   3033 	{
   3034 	if (s->compress != NULL)
   3035 		return(s->compress->meth);
   3036 	return(NULL);
   3037 	}
   3038 
   3039 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
   3040 	{
   3041 	if (s->expand != NULL)
   3042 		return(s->expand->meth);
   3043 	return(NULL);
   3044 	}
   3045 #endif
   3046 
   3047 int ssl_init_wbio_buffer(SSL *s,int push)
   3048 	{
   3049 	BIO *bbio;
   3050 
   3051 	if (s->bbio == NULL)
   3052 		{
   3053 		bbio=BIO_new(BIO_f_buffer());
   3054 		if (bbio == NULL) return(0);
   3055 		s->bbio=bbio;
   3056 		}
   3057 	else
   3058 		{
   3059 		bbio=s->bbio;
   3060 		if (s->bbio == s->wbio)
   3061 			s->wbio=BIO_pop(s->wbio);
   3062 		}
   3063 	(void)BIO_reset(bbio);
   3064 /*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
   3065 	if (!BIO_set_read_buffer_size(bbio,1))
   3066 		{
   3067 		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
   3068 		return(0);
   3069 		}
   3070 	if (push)
   3071 		{
   3072 		if (s->wbio != bbio)
   3073 			s->wbio=BIO_push(bbio,s->wbio);
   3074 		}
   3075 	else
   3076 		{
   3077 		if (s->wbio == bbio)
   3078 			s->wbio=BIO_pop(bbio);
   3079 		}
   3080 	return(1);
   3081 	}
   3082 
   3083 void ssl_free_wbio_buffer(SSL *s)
   3084 	{
   3085 	if (s->bbio == NULL) return;
   3086 
   3087 	if (s->bbio == s->wbio)
   3088 		{
   3089 		/* remove buffering */
   3090 		s->wbio=BIO_pop(s->wbio);
   3091 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
   3092 		assert(s->wbio != NULL);
   3093 #endif
   3094 	}
   3095 	BIO_free(s->bbio);
   3096 	s->bbio=NULL;
   3097 	}
   3098 
   3099 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
   3100 	{
   3101 	ctx->quiet_shutdown=mode;
   3102 	}
   3103 
   3104 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
   3105 	{
   3106 	return(ctx->quiet_shutdown);
   3107 	}
   3108 
   3109 void SSL_set_quiet_shutdown(SSL *s,int mode)
   3110 	{
   3111 	s->quiet_shutdown=mode;
   3112 	}
   3113 
   3114 int SSL_get_quiet_shutdown(const SSL *s)
   3115 	{
   3116 	return(s->quiet_shutdown);
   3117 	}
   3118 
   3119 void SSL_set_shutdown(SSL *s,int mode)
   3120 	{
   3121 	s->shutdown=mode;
   3122 	}
   3123 
   3124 int SSL_get_shutdown(const SSL *s)
   3125 	{
   3126 	return(s->shutdown);
   3127 	}
   3128 
   3129 int SSL_version(const SSL *s)
   3130 	{
   3131 	return(s->version);
   3132 	}
   3133 
   3134 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
   3135 	{
   3136 	return(ssl->ctx);
   3137 	}
   3138 
   3139 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
   3140 	{
   3141 	if (ssl->ctx == ctx)
   3142 		return ssl->ctx;
   3143 #ifndef OPENSSL_NO_TLSEXT
   3144 	if (ctx == NULL)
   3145 		ctx = ssl->initial_ctx;
   3146 #endif
   3147 	if (ssl->cert != NULL)
   3148 		ssl_cert_free(ssl->cert);
   3149 	ssl->cert = ssl_cert_dup(ctx->cert);
   3150 	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
   3151 	if (ssl->ctx != NULL)
   3152 		SSL_CTX_free(ssl->ctx); /* decrement reference count */
   3153 	ssl->ctx = ctx;
   3154 	return(ssl->ctx);
   3155 	}
   3156 
   3157 #ifndef OPENSSL_NO_STDIO
   3158 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
   3159 	{
   3160 	return(X509_STORE_set_default_paths(ctx->cert_store));
   3161 	}
   3162 
   3163 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
   3164 		const char *CApath)
   3165 	{
   3166 	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
   3167 	}
   3168 #endif
   3169 
   3170 void SSL_set_info_callback(SSL *ssl,
   3171 	void (*cb)(const SSL *ssl,int type,int val))
   3172 	{
   3173 	ssl->info_callback=cb;
   3174 	}
   3175 
   3176 /* One compiler (Diab DCC) doesn't like argument names in returned
   3177    function pointer.  */
   3178 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
   3179 	{
   3180 	return ssl->info_callback;
   3181 	}
   3182 
   3183 int SSL_state(const SSL *ssl)
   3184 	{
   3185 	return(ssl->state);
   3186 	}
   3187 
   3188 void SSL_set_state(SSL *ssl, int state)
   3189 	{
   3190 	ssl->state = state;
   3191 	}
   3192 
   3193 void SSL_set_verify_result(SSL *ssl,long arg)
   3194 	{
   3195 	ssl->verify_result=arg;
   3196 	}
   3197 
   3198 long SSL_get_verify_result(const SSL *ssl)
   3199 	{
   3200 	return(ssl->verify_result);
   3201 	}
   3202 
   3203 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
   3204 			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
   3205 	{
   3206 	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
   3207 				new_func, dup_func, free_func);
   3208 	}
   3209 
   3210 int SSL_set_ex_data(SSL *s,int idx,void *arg)
   3211 	{
   3212 	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
   3213 	}
   3214 
   3215 void *SSL_get_ex_data(const SSL *s,int idx)
   3216 	{
   3217 	return(CRYPTO_get_ex_data(&s->ex_data,idx));
   3218 	}
   3219 
   3220 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
   3221 			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
   3222 	{
   3223 	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
   3224 				new_func, dup_func, free_func);
   3225 	}
   3226 
   3227 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
   3228 	{
   3229 	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
   3230 	}
   3231 
   3232 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
   3233 	{
   3234 	return(CRYPTO_get_ex_data(&s->ex_data,idx));
   3235 	}
   3236 
   3237 int ssl_ok(SSL *s)
   3238 	{
   3239 	return(1);
   3240 	}
   3241 
   3242 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
   3243 	{
   3244 	return(ctx->cert_store);
   3245 	}
   3246 
   3247 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
   3248 	{
   3249 	if (ctx->cert_store != NULL)
   3250 		X509_STORE_free(ctx->cert_store);
   3251 	ctx->cert_store=store;
   3252 	}
   3253 
   3254 int SSL_want(const SSL *s)
   3255 	{
   3256 	return(s->rwstate);
   3257 	}
   3258 
   3259 /*!
   3260  * \brief Set the callback for generating temporary RSA keys.
   3261  * \param ctx the SSL context.
   3262  * \param cb the callback
   3263  */
   3264 
   3265 #ifndef OPENSSL_NO_RSA
   3266 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
   3267 							  int is_export,
   3268 							  int keylength))
   3269     {
   3270     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
   3271     }
   3272 
   3273 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
   3274 						  int is_export,
   3275 						  int keylength))
   3276     {
   3277     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
   3278     }
   3279 #endif
   3280 
   3281 #ifdef DOXYGEN
   3282 /*!
   3283  * \brief The RSA temporary key callback function.
   3284  * \param ssl the SSL session.
   3285  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
   3286  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
   3287  * of the required key in bits.
   3288  * \return the temporary RSA key.
   3289  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
   3290  */
   3291 
   3292 RSA *cb(SSL *ssl,int is_export,int keylength)
   3293     {}
   3294 #endif
   3295 
   3296 /*!
   3297  * \brief Set the callback for generating temporary DH keys.
   3298  * \param ctx the SSL context.
   3299  * \param dh the callback
   3300  */
   3301 
   3302 #ifndef OPENSSL_NO_DH
   3303 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
   3304                                                         int keylength))
   3305 	{
   3306 	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
   3307 	}
   3308 
   3309 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
   3310                                                 int keylength))
   3311 	{
   3312 	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
   3313 	}
   3314 #endif
   3315 
   3316 #ifndef OPENSSL_NO_ECDH
   3317 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
   3318                                                                 int keylength))
   3319 	{
   3320 	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
   3321 	}
   3322 
   3323 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
   3324                                                         int keylength))
   3325 	{
   3326 	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
   3327 	}
   3328 #endif
   3329 
   3330 #ifndef OPENSSL_NO_PSK
   3331 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
   3332 	{
   3333 	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
   3334 		{
   3335 		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
   3336 		return 0;
   3337 		}
   3338 	if (ctx->psk_identity_hint != NULL)
   3339 		OPENSSL_free(ctx->psk_identity_hint);
   3340 	if (identity_hint != NULL)
   3341 		{
   3342 		ctx->psk_identity_hint = BUF_strdup(identity_hint);
   3343 		if (ctx->psk_identity_hint == NULL)
   3344 			return 0;
   3345 		}
   3346 	else
   3347 		ctx->psk_identity_hint = NULL;
   3348 	return 1;
   3349 	}
   3350 
   3351 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
   3352 	{
   3353 	if (s == NULL)
   3354 		return 0;
   3355 
   3356 	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
   3357 		{
   3358 		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
   3359 		return 0;
   3360 		}
   3361 
   3362 	/* Clear hint in SSL and associated SSL_SESSION (if any). */
   3363 	if (s->psk_identity_hint != NULL)
   3364 		{
   3365 		OPENSSL_free(s->psk_identity_hint);
   3366 		s->psk_identity_hint = NULL;
   3367 		}
   3368 	if (s->session != NULL && s->session->psk_identity_hint != NULL)
   3369 		{
   3370 		OPENSSL_free(s->session->psk_identity_hint);
   3371 		s->session->psk_identity_hint = NULL;
   3372 		}
   3373 
   3374 	if (identity_hint != NULL)
   3375 		{
   3376 		/* The hint is stored in SSL and SSL_SESSION with the one in
   3377 		 * SSL_SESSION taking precedence. Thus, if SSL_SESSION is avaiable,
   3378 		 * we store the hint there, otherwise we store it in SSL. */
   3379 		if (s->session != NULL)
   3380 			{
   3381 			s->session->psk_identity_hint = BUF_strdup(identity_hint);
   3382 			if (s->session->psk_identity_hint == NULL)
   3383 				return 0;
   3384 			}
   3385 		else
   3386 			{
   3387 			s->psk_identity_hint = BUF_strdup(identity_hint);
   3388 			if (s->psk_identity_hint == NULL)
   3389 				return 0;
   3390 			}
   3391 		}
   3392 	return 1;
   3393 	}
   3394 
   3395 const char *SSL_get_psk_identity_hint(const SSL *s)
   3396 	{
   3397 	if (s == NULL)
   3398 		return NULL;
   3399 	/* The hint is stored in SSL and SSL_SESSION with the one in SSL_SESSION
   3400 	 * taking precedence. */
   3401 	if (s->session != NULL)
   3402 		return(s->session->psk_identity_hint);
   3403 	return(s->psk_identity_hint);
   3404 	}
   3405 
   3406 const char *SSL_get_psk_identity(const SSL *s)
   3407 	{
   3408 	if (s == NULL || s->session == NULL)
   3409 		return NULL;
   3410 	return(s->session->psk_identity);
   3411 	}
   3412 
   3413 void SSL_set_psk_client_callback(SSL *s,
   3414     unsigned int (*cb)(SSL *ssl, const char *hint,
   3415                        char *identity, unsigned int max_identity_len, unsigned char *psk,
   3416                        unsigned int max_psk_len))
   3417 	{
   3418 	s->psk_client_callback = cb;
   3419 	}
   3420 
   3421 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
   3422     unsigned int (*cb)(SSL *ssl, const char *hint,
   3423                        char *identity, unsigned int max_identity_len, unsigned char *psk,
   3424                        unsigned int max_psk_len))
   3425 	{
   3426 	ctx->psk_client_callback = cb;
   3427 	}
   3428 
   3429 void SSL_set_psk_server_callback(SSL *s,
   3430     unsigned int (*cb)(SSL *ssl, const char *identity,
   3431                        unsigned char *psk, unsigned int max_psk_len))
   3432 	{
   3433 	s->psk_server_callback = cb;
   3434 	}
   3435 
   3436 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
   3437     unsigned int (*cb)(SSL *ssl, const char *identity,
   3438                        unsigned char *psk, unsigned int max_psk_len))
   3439 	{
   3440 	ctx->psk_server_callback = cb;
   3441 	}
   3442 #endif
   3443 
   3444 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
   3445 	{
   3446 	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
   3447 	}
   3448 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
   3449 	{
   3450 	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
   3451 	}
   3452 
   3453 int SSL_cutthrough_complete(const SSL *s)
   3454 	{
   3455 	return (!s->server &&                 /* cutthrough only applies to clients */
   3456 		!s->hit &&                        /* full-handshake */
   3457 		s->version >= SSL3_VERSION &&
   3458 		s->s3->in_read_app_data == 0 &&   /* cutthrough only applies to write() */
   3459 		(SSL_get_mode((SSL*)s) & SSL_MODE_HANDSHAKE_CUTTHROUGH) &&  /* cutthrough enabled */
   3460 		ssl3_can_cutthrough(s) &&                                   /* cutthrough allowed */
   3461 		s->s3->previous_server_finished_len == 0 &&                 /* not a renegotiation handshake */
   3462 		(s->state == SSL3_ST_CR_SESSION_TICKET_A ||                 /* ready to write app-data*/
   3463 			s->state == SSL3_ST_CR_FINISHED_A));
   3464 	}
   3465 
   3466 int ssl3_can_cutthrough(const SSL *s)
   3467 	{
   3468 	const SSL_CIPHER *c;
   3469 
   3470 	/* require a strong enough cipher */
   3471 	if (SSL_get_cipher_bits(s, NULL) < 128)
   3472 		return 0;
   3473 
   3474 	/* require ALPN or NPN extension */
   3475 	if (!s->s3->alpn_selected
   3476 #ifndef OPENSSL_NO_NEXTPROTONEG
   3477 		&& !s->s3->next_proto_neg_seen
   3478 #endif
   3479 	)
   3480 		{
   3481 		return 0;
   3482 		}
   3483 
   3484 	/* require a forward-secret cipher */
   3485 	c = SSL_get_current_cipher(s);
   3486 	if (!c || (c->algorithm_mkey != SSL_kEDH &&
   3487 			c->algorithm_mkey != SSL_kEECDH))
   3488 		{
   3489 		return 0;
   3490 		}
   3491 
   3492 	return 1;
   3493 	}
   3494 
   3495 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
   3496  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
   3497  * any. If EVP_MD pointer is passed, initializes ctx with this md
   3498  * Returns newly allocated ctx;
   3499  */
   3500 
   3501 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md)
   3502 {
   3503 	ssl_clear_hash_ctx(hash);
   3504 	*hash = EVP_MD_CTX_create();
   3505 	if (md) EVP_DigestInit_ex(*hash,md,NULL);
   3506 	return *hash;
   3507 }
   3508 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
   3509 {
   3510 
   3511 	if (*hash) EVP_MD_CTX_destroy(*hash);
   3512 	*hash=NULL;
   3513 }
   3514 
   3515 void SSL_set_debug(SSL *s, int debug)
   3516 	{
   3517 	s->debug = debug;
   3518 	}
   3519 
   3520 int SSL_cache_hit(SSL *s)
   3521 	{
   3522 	return s->hit;
   3523 	}
   3524 
   3525 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
   3526 #include "../crypto/bio/bss_file.c"
   3527 #endif
   3528 
   3529 IMPLEMENT_STACK_OF(SSL_CIPHER)
   3530 IMPLEMENT_STACK_OF(SSL_COMP)
   3531 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
   3532 				    ssl_cipher_id);
   3533