ssl_lib.c 83.4 KB
Newer Older
1 2 3
/*! \file ssl/ssl_lib.c
 *  \brief Version independent SSL functions.
 */
4
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
60
/* ====================================================================
61
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
113 114 115 116 117
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 * ECC cipher suite support in OpenSSL originally developed by 
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
144

B
Bodo Möller 已提交
145 146 147
#ifdef REF_CHECK
#  include <assert.h>
#endif
148
#include <stdio.h>
149 150
#include "ssl_locl.h"
#include "kssl_lcl.h"
151 152
#include <openssl/objects.h>
#include <openssl/lhash.h>
153
#include <openssl/x509v3.h>
154
#include <openssl/rand.h>
155
#include <openssl/ocsp.h>
N
make  
Nils Larsch 已提交
156
#ifndef OPENSSL_NO_DH
157
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
158
#endif
159 160 161
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
162

163
const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164

165
SSL3_ENC_METHOD ssl3_undef_enc_method={
D
 
Dr. Stephen Henson 已提交
166
	/* evil casts, but these functions are only called if there's a library bug */
B
Bodo Möller 已提交
167 168
	(int (*)(SSL *,int))ssl_undefined_function,
	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169
	ssl_undefined_function,
B
Bodo Möller 已提交
170 171
	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
	(int (*)(SSL*, int))ssl_undefined_function,
172
	(int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173
	0,	/* finish_mac_length */
174
	(int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175 176 177 178
	NULL,	/* client_finished_label */
	0,	/* client_finished_label_len */
	NULL,	/* server_finished_label */
	0,	/* server_finished_label_len */
B
Ben Laurie 已提交
179
	(int (*)(int))ssl_undefined_function,
180 181 182
	(int (*)(SSL *, unsigned char *, size_t, const char *,
		 size_t, const unsigned char *, size_t,
		 int use_context)) ssl_undefined_function,
183
	};
184

185
int SSL_clear(SSL *s)
186 187
	{

188 189 190 191 192
	if (s->method == NULL)
		{
		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
		return(0);
		}
193

L
Lutz Jänicke 已提交
194 195 196 197 198 199
	if (ssl_clear_bad_session(s))
		{
		SSL_SESSION_free(s->session);
		s->session=NULL;
		}

200 201
	s->error=0;
	s->hit=0;
202
	s->shutdown=0;
203

B
Bodo Möller 已提交
204 205
#if 0 /* Disabled since version 1.10 of this file (early return not
       * needed because SSL_clear is not called when doing renegotiation) */
206 207
	/* This is set if we are doing dynamic renegotiation so keep
	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
D
Dr. Stephen Henson 已提交
208
	if (s->renegotiate) return(1);
B
Bodo Möller 已提交
209
#else
D
Dr. Stephen Henson 已提交
210
	if (s->renegotiate)
B
Bodo Möller 已提交
211
		{
B
Bodo Möller 已提交
212
		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
B
Bodo Möller 已提交
213 214
		return 0;
		}
215
#endif
216 217 218

	s->type=0;

219 220
	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);

221
	s->version=s->method->version;
222
	s->client_version=s->version;
223 224
	s->rwstate=SSL_NOTHING;
	s->rstate=SSL_ST_READ_HEADER;
225
#if 0
226
	s->read_ahead=s->ctx->read_ahead;
227
#endif
228 229 230 231 232 233 234 235

	if (s->init_buf != NULL)
		{
		BUF_MEM_free(s->init_buf);
		s->init_buf=NULL;
		}

	ssl_clear_cipher_ctx(s);
236 237
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
238 239 240

	s->first_packet=0;

241 242 243
#if 1
	/* Check to see if we were changed into a different method, if
	 * so, revert back if we are not doing session-id reuse. */
244
	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245 246 247 248 249 250 251 252 253 254
		{
		s->method->ssl_free(s);
		s->method=s->ctx->method;
		if (!s->method->ssl_new(s))
			return(0);
		}
	else
#endif
		s->method->ssl_clear(s);
	return(1);
255 256
	}

257
/** Used to change an SSL_CTXs default SSL method type */
258
int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259
	{
B
Ben Laurie 已提交
260
	STACK_OF(SSL_CIPHER) *sk;
261 262 263 264

	ctx->method=meth;

	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265
		&(ctx->cipher_list_by_id),
266
		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
B
Ben Laurie 已提交
267
	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268 269 270 271 272 273 274
		{
		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
		return(0);
		}
	return(1);
	}

275
SSL *SSL_new(SSL_CTX *ctx)
276 277 278 279 280 281 282 283 284 285 286 287 288 289
	{
	SSL *s;

	if (ctx == NULL)
		{
		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
		return(NULL);
		}
	if (ctx->method == NULL)
		{
		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
		return(NULL);
		}

290
	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291 292 293
	if (s == NULL) goto err;
	memset(s,0,sizeof(SSL));

294
#ifndef	OPENSSL_NO_KRB5
295
	s->kssl_ctx = kssl_ctx_new();
296
#endif	/* OPENSSL_NO_KRB5 */
297

298 299 300 301
	s->options=ctx->options;
	s->mode=ctx->mode;
	s->max_cert_list=ctx->max_cert_list;

302
	if (ctx->cert != NULL)
303
		{
304 305 306 307 308 309 310 311 312 313 314 315 316
		/* Earlier library versions used to copy the pointer to
		 * the CERT, not its contents; only when setting new
		 * parameters for the per-SSL copy, ssl_cert_new would be
		 * called (and the direct reference to the per-SSL_CTX
		 * settings would be lost, but those still were indirectly
		 * accessed for various purposes, and for that reason they
		 * used to be known as s->ctx->default_cert).
		 * Now we don't look at the SSL_CTX's CERT after having
		 * duplicated it once. */

		s->cert = ssl_cert_dup(ctx->cert);
		if (s->cert == NULL)
			goto err;
317 318
		}
	else
319
		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320 321 322 323

	s->read_ahead=ctx->read_ahead;
	s->msg_callback=ctx->msg_callback;
	s->msg_callback_arg=ctx->msg_callback_arg;
324
	s->verify_mode=ctx->verify_mode;
325
	s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326
#if 0
327
	s->verify_depth=ctx->verify_depth;
328
#endif
329
	s->sid_ctx_length=ctx->sid_ctx_length;
330
	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331
	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332
	s->verify_callback=ctx->default_verify_callback;
333
	s->generate_session_id=ctx->generate_session_id;
334 335 336 337 338 339

	s->param = X509_VERIFY_PARAM_new();
	if (!s->param)
		goto err;
	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
#if 0
340 341
	s->purpose = ctx->purpose;
	s->trust = ctx->trust;
342
#endif
343
	s->quiet_shutdown=ctx->quiet_shutdown;
344
	s->max_send_fragment = ctx->max_send_fragment;
345

346 347
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	s->ctx=ctx;
348
#ifndef OPENSSL_NO_TLSEXT
349 350 351
	s->tlsext_debug_cb = 0;
	s->tlsext_debug_arg = NULL;
	s->tlsext_ticket_expected = 0;
352 353 354 355 356 357
	s->tlsext_status_type = -1;
	s->tlsext_status_expected = 0;
	s->tlsext_ocsp_ids = NULL;
	s->tlsext_ocsp_exts = NULL;
	s->tlsext_ocsp_resp = NULL;
	s->tlsext_ocsp_resplen = -1;
358 359
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	s->initial_ctx=ctx;
360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381
#ifndef OPENSSL_NO_EC
	if (ctx->tlsext_ecpointformatlist)
		{
		s->tlsext_ecpointformatlist =
			BUF_memdup(ctx->tlsext_ecpointformatlist,
					ctx->tlsext_ecpointformatlist_length);
		if (!s->tlsext_ecpointformatlist)
			goto err;
		s->tlsext_ecpointformatlist_length =
					ctx->tlsext_ecpointformatlist_length;
		}
	if (ctx->tlsext_ellipticcurvelist)
		{
		s->tlsext_ellipticcurvelist =
			BUF_memdup(ctx->tlsext_ellipticcurvelist,
					ctx->tlsext_ellipticcurvelist_length);
		if (!s->tlsext_ellipticcurvelist)
			goto err;
		s->tlsext_ellipticcurvelist_length = 
					ctx->tlsext_ellipticcurvelist_length;
		}
#endif
B
Ben Laurie 已提交
382
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
383 384
	s->next_proto_negotiated = NULL;
# endif
385
#endif
386 387 388 389 390 391 392 393

	s->verify_result=X509_V_OK;

	s->method=ctx->method;

	if (!s->method->ssl_new(s))
		goto err;

394
	s->references=1;
395
	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
396

397
	SSL_clear(s);
398

399
	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
400

401 402 403 404 405
#ifndef OPENSSL_NO_PSK
	s->psk_client_callback=ctx->psk_client_callback;
	s->psk_server_callback=ctx->psk_server_callback;
#endif

406 407
	return(s);
err:
408 409 410 411 412 413
	if (s != NULL)
		{
		if (s->cert != NULL)
			ssl_cert_free(s->cert);
		if (s->ctx != NULL)
			SSL_CTX_free(s->ctx); /* decrement reference count */
414
		OPENSSL_free(s);
415
		}
416 417 418 419
	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
	return(NULL);
	}

420 421 422
int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
				   unsigned int sid_ctx_len)
    {
423
    if(sid_ctx_len > sizeof ctx->sid_ctx)
424 425 426 427 428 429 430 431 432 433
	{
	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
	return 0;
	}
    ctx->sid_ctx_length=sid_ctx_len;
    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);

    return 1;
    }

B
Ben Laurie 已提交
434 435 436 437 438 439 440 441 442 443 444 445 446 447
int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
			       unsigned int sid_ctx_len)
    {
    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
	{
	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
	return 0;
	}
    ssl->sid_ctx_length=sid_ctx_len;
    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);

    return 1;
    }

448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
	{
	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
	ctx->generate_session_id = cb;
	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
	return 1;
	}

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
	{
	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
	ssl->generate_session_id = cb;
	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
	return 1;
	}

464
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
465
				unsigned int id_len)
466 467 468 469 470
	{
	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
	 * we can "construct" a session to give us the desired check - ie. to
	 * find if there's a session in the hash table that would conflict with
	 * any new session built out of this id/id_len and the ssl_version in
471
	 * use by this SSL. */
472
	SSL_SESSION r, *p;
473 474 475 476

	if(id_len > sizeof r.session_id)
		return 0;

477
	r.ssl_version = ssl->version;
478 479
	r.session_id_length = id_len;
	memcpy(r.session_id, id, id_len);
480 481 482 483 484 485 486 487 488 489 490
	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
	 * callback is calling us to check the uniqueness of a shorter ID, it
	 * must be compared as a padded-out ID because that is what it will be
	 * converted to when the callback has finished choosing it. */
	if((r.ssl_version == SSL2_VERSION) &&
			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
		{
		memset(r.session_id + id_len, 0,
			SSL2_SSL_SESSION_ID_LENGTH - id_len);
		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
		}
491 492

	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
B
Ben Laurie 已提交
493
	p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
494 495 496 497
	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
	return (p != NULL);
	}

498
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
499
	{
500
	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
501
	}
502 503

int SSL_set_purpose(SSL *s, int purpose)
504
	{
505
	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
506
	}
D
 
Dr. Stephen Henson 已提交
507

508
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
509
	{
510
	return X509_VERIFY_PARAM_set_trust(s->param, trust);
511
	}
512 513

int SSL_set_trust(SSL *s, int trust)
514
	{
515
	return X509_VERIFY_PARAM_set_trust(s->param, trust);
516
	}
517

D
Dr. Stephen Henson 已提交
518 519 520 521 522 523 524 525 526 527
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
	{
	return X509_VERIFY_PARAM_set1(ctx->param, vpm);
	}

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
	{
	return X509_VERIFY_PARAM_set1(ssl->param, vpm);
	}

528 529 530 531 532
void SSL_certs_clear(SSL *s)
	{
	ssl_cert_clear_certs(s->cert);
	}

533
void SSL_free(SSL *s)
534
	{
535 536
	int i;

B
Ben Laurie 已提交
537 538 539
	if(s == NULL)
	    return;

540 541 542 543 544 545 546 547 548 549 550 551 552
	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
#ifdef REF_PRINT
	REF_PRINT("SSL",s);
#endif
	if (i > 0) return;
#ifdef REF_CHECK
	if (i < 0)
		{
		fprintf(stderr,"SSL_free, bad reference count\n");
		abort(); /* ok */
		}
#endif

553 554 555
	if (s->param)
		X509_VERIFY_PARAM_free(s->param);

556
	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
557

558 559 560 561 562 563 564 565
	if (s->bbio != NULL)
		{
		/* If the buffering BIO is in place, pop it off */
		if (s->bbio == s->wbio)
			{
			s->wbio=BIO_pop(s->wbio);
			}
		BIO_free(s->bbio);
566
		s->bbio=NULL;
567 568 569 570 571 572 573 574 575
		}
	if (s->rbio != NULL)
		BIO_free_all(s->rbio);
	if ((s->wbio != NULL) && (s->wbio != s->rbio))
		BIO_free_all(s->wbio);

	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);

	/* add extra stuff */
B
Ben Laurie 已提交
576 577
	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
578 579 580 581 582 583 584 585 586

	/* Make the next call work :-) */
	if (s->session != NULL)
		{
		ssl_clear_bad_session(s);
		SSL_SESSION_free(s->session);
		}

	ssl_clear_cipher_ctx(s);
587 588
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
589 590 591 592

	if (s->cert != NULL) ssl_cert_free(s->cert);
	/* Free up if allocated */

593
#ifndef OPENSSL_NO_TLSEXT
B
Ben Laurie 已提交
594 595
	if (s->tlsext_hostname)
		OPENSSL_free(s->tlsext_hostname);
596
	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
B
Bodo Möller 已提交
597 598 599 600
#ifndef OPENSSL_NO_EC
	if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
	if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
#endif /* OPENSSL_NO_EC */
601
	if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
602 603 604 605 606 607 608
	if (s->tlsext_ocsp_exts)
		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
						X509_EXTENSION_free);
	if (s->tlsext_ocsp_ids)
		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
	if (s->tlsext_ocsp_resp)
		OPENSSL_free(s->tlsext_ocsp_resp);
609
#endif
610 611

	if (s->client_CA != NULL)
B
Ben Laurie 已提交
612
		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
613 614 615

	if (s->method != NULL) s->method->ssl_free(s);

D
Dr. Stephen Henson 已提交
616 617
	if (s->ctx) SSL_CTX_free(s->ctx);

618 619 620 621 622
#ifndef	OPENSSL_NO_KRB5
	if (s->kssl_ctx != NULL)
		kssl_ctx_free(s->kssl_ctx);
#endif	/* OPENSSL_NO_KRB5 */

B
Ben Laurie 已提交
623
#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
B
Ben Laurie 已提交
624 625 626 627
	if (s->next_proto_negotiated)
		OPENSSL_free(s->next_proto_negotiated);
#endif

B
Ben Laurie 已提交
628 629 630
        if (s->srtp_profiles)
            sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);

631
	OPENSSL_free(s);
632 633
	}

634
void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653
	{
	/* If the output buffering BIO is still in place, remove it
	 */
	if (s->bbio != NULL)
		{
		if (s->wbio == s->bbio)
			{
			s->wbio=s->wbio->next_bio;
			s->bbio->next_bio=NULL;
			}
		}
	if ((s->rbio != NULL) && (s->rbio != rbio))
		BIO_free_all(s->rbio);
	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
		BIO_free_all(s->wbio);
	s->rbio=rbio;
	s->wbio=wbio;
	}

B
Ben Laurie 已提交
654
BIO *SSL_get_rbio(const SSL *s)
655 656
	{ return(s->rbio); }

B
Ben Laurie 已提交
657
BIO *SSL_get_wbio(const SSL *s)
658 659
	{ return(s->wbio); }

B
Ben Laurie 已提交
660
int SSL_get_fd(const SSL *s)
661
	{
662
	return(SSL_get_rfd(s));
663 664
	}

B
Ben Laurie 已提交
665
int SSL_get_rfd(const SSL *s)
666 667 668 669 670 671 672 673 674 675 676
	{
	int ret= -1;
	BIO *b,*r;

	b=SSL_get_rbio(s);
	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
	if (r != NULL)
		BIO_get_fd(r,&ret);
	return(ret);
	}

B
Ben Laurie 已提交
677
int SSL_get_wfd(const SSL *s)
678 679 680 681 682 683 684 685 686 687 688
	{
	int ret= -1;
	BIO *b,*r;

	b=SSL_get_wbio(s);
	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
	if (r != NULL)
		BIO_get_fd(r,&ret);
	return(ret);
	}

689
#ifndef OPENSSL_NO_SOCK
690
int SSL_set_fd(SSL *s,int fd)
691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708
	{
	int ret=0;
	BIO *bio=NULL;

	bio=BIO_new(BIO_s_socket());

	if (bio == NULL)
		{
		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
		goto err;
		}
	BIO_set_fd(bio,fd,BIO_NOCLOSE);
	SSL_set_bio(s,bio,bio);
	ret=1;
err:
	return(ret);
	}

709
int SSL_set_wfd(SSL *s,int fd)
710 711 712 713
	{
	int ret=0;
	BIO *bio=NULL;

714 715 716 717
	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
		{
		bio=BIO_new(BIO_s_socket());
718

719 720 721 722 723 724 725
		if (bio == NULL)
			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
		BIO_set_fd(bio,fd,BIO_NOCLOSE);
		SSL_set_bio(s,SSL_get_rbio(s),bio);
		}
	else
		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
726 727 728 729 730
	ret=1;
err:
	return(ret);
	}

731
int SSL_set_rfd(SSL *s,int fd)
732 733 734 735
	{
	int ret=0;
	BIO *bio=NULL;

736 737
	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
738
		{
739 740 741 742 743 744 745 746 747
		bio=BIO_new(BIO_s_socket());

		if (bio == NULL)
			{
			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
			goto err;
			}
		BIO_set_fd(bio,fd,BIO_NOCLOSE);
		SSL_set_bio(s,bio,SSL_get_wbio(s));
748
		}
749 750
	else
		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
751 752 753 754 755 756
	ret=1;
err:
	return(ret);
	}
#endif

757 758

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
759
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
760 761 762 763 764 765 766 767 768 769 770 771 772 773
	{
	size_t ret = 0;
	
	if (s->s3 != NULL)
		{
		ret = s->s3->tmp.finish_md_len;
		if (count > ret)
			count = ret;
		memcpy(buf, s->s3->tmp.finish_md, count);
		}
	return ret;
	}

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
774
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
775 776 777 778 779 780 781 782 783 784 785 786 787 788
	{
	size_t ret = 0;
	
	if (s->s3 != NULL)
		{
		ret = s->s3->tmp.peer_finish_md_len;
		if (count > ret)
			count = ret;
		memcpy(buf, s->s3->tmp.peer_finish_md, count);
		}
	return ret;
	}


B
Ben Laurie 已提交
789
int SSL_get_verify_mode(const SSL *s)
790 791 792 793
	{
	return(s->verify_mode);
	}

B
Ben Laurie 已提交
794
int SSL_get_verify_depth(const SSL *s)
795
	{
796
	return X509_VERIFY_PARAM_get_depth(s->param);
797 798
	}

B
Ben Laurie 已提交
799
int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
800 801 802 803
	{
	return(s->verify_callback);
	}

B
Ben Laurie 已提交
804
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
805
	{
806
	return(ctx->verify_mode);
807 808
	}

B
Ben Laurie 已提交
809
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
810
	{
811
	return X509_VERIFY_PARAM_get_depth(ctx->param);
812 813
	}

B
Ben Laurie 已提交
814
int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
815 816 817 818
	{
	return(ctx->default_verify_callback);
	}

B
Ben Laurie 已提交
819 820
void SSL_set_verify(SSL *s,int mode,
		    int (*callback)(int ok,X509_STORE_CTX *ctx))
821 822 823 824 825 826
	{
	s->verify_mode=mode;
	if (callback != NULL)
		s->verify_callback=callback;
	}

827 828
void SSL_set_verify_depth(SSL *s,int depth)
	{
829
	X509_VERIFY_PARAM_set_depth(s->param, depth);
830 831
	}

832
void SSL_set_read_ahead(SSL *s,int yes)
833 834 835 836
	{
	s->read_ahead=yes;
	}

B
Ben Laurie 已提交
837
int SSL_get_read_ahead(const SSL *s)
838 839 840 841
	{
	return(s->read_ahead);
	}

B
Ben Laurie 已提交
842
int SSL_pending(const SSL *s)
843
	{
B
Bodo Möller 已提交
844 845 846 847 848 849 850
	/* SSL_pending cannot work properly if read-ahead is enabled
	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
	 * and it is impossible to fix since SSL_pending cannot report
	 * errors that may be observed while scanning the new data.
	 * (Note that SSL_pending() is often used as a boolean value,
	 * so we'd better not return -1.)
	 */
851 852 853
	return(s->method->ssl_pending(s));
	}

B
Ben Laurie 已提交
854
X509 *SSL_get_peer_certificate(const SSL *s)
855 856 857 858 859 860 861 862 863 864 865 866 867 868 869
	{
	X509 *r;
	
	if ((s == NULL) || (s->session == NULL))
		r=NULL;
	else
		r=s->session->peer;

	if (r == NULL) return(r);

	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);

	return(r);
	}

B
Ben Laurie 已提交
870
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
871
	{
B
Ben Laurie 已提交
872
	STACK_OF(X509) *r;
873
	
874
	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
875 876
		r=NULL;
	else
877
		r=s->session->sess_cert->cert_chain;
878

879 880 881
	/* If we are a client, cert_chain includes the peer's own
	 * certificate; if we are a server, it does not. */
	
882 883 884 885 886
	return(r);
	}

/* Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled */
B
Ben Laurie 已提交
887
void SSL_copy_session_id(SSL *t,const SSL *f)
888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911
	{
	CERT *tmp;

	/* Do we need to to SSL locking? */
	SSL_set_session(t,SSL_get_session(f));

	/* what if we are setup as SSLv2 but want to talk SSLv3 or
	 * vice-versa */
	if (t->method != f->method)
		{
		t->method->ssl_free(t);	/* cleanup current */
		t->method=f->method;	/* change method */
		t->method->ssl_new(t);	/* setup new */
		}

	tmp=t->cert;
	if (f->cert != NULL)
		{
		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
		t->cert=f->cert;
		}
	else
		t->cert=NULL;
	if (tmp != NULL) ssl_cert_free(tmp);
B
Ben Laurie 已提交
912
	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
913 914
	}

915
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
916
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
917 918
	{
	if (	(ctx == NULL) ||
919 920
		(ctx->cert == NULL) ||
		(ctx->cert->key->x509 == NULL))
921 922 923 924
		{
		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
		return(0);
		}
925
	if 	(ctx->cert->key->privatekey == NULL)
926 927 928 929
		{
		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
		return(0);
		}
930
	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
931 932
	}

933
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
934
int SSL_check_private_key(const SSL *ssl)
935 936 937 938 939 940
	{
	if (ssl == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
		return(0);
		}
941
	if (ssl->cert == NULL)
B
Bodo Möller 已提交
942
		{
943
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
944
		return 0;
B
Bodo Möller 已提交
945
		}
946 947 948 949 950 951 952 953 954 955 956 957 958 959
	if (ssl->cert->key->x509 == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
		return(0);
		}
	if (ssl->cert->key->privatekey == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
		return(0);
		}
	return(X509_check_private_key(ssl->cert->key->x509,
		ssl->cert->key->privatekey));
	}

960
int SSL_accept(SSL *s)
961
	{
962 963 964 965
	if (s->handshake_func == 0)
		/* Not properly initialized yet */
		SSL_set_accept_state(s);

966 967 968
	return(s->method->ssl_accept(s));
	}

969
int SSL_connect(SSL *s)
970
	{
971 972 973 974
	if (s->handshake_func == 0)
		/* Not properly initialized yet */
		SSL_set_connect_state(s);

975 976 977
	return(s->method->ssl_connect(s));
	}

B
Ben Laurie 已提交
978
long SSL_get_default_timeout(const SSL *s)
979 980 981 982
	{
	return(s->method->get_timeout());
	}

983
int SSL_read(SSL *s,void *buf,int num)
984
	{
985 986
	if (s->handshake_func == 0)
		{
987
		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
988 989 990
		return -1;
		}

991 992 993 994 995 996 997 998
	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
		{
		s->rwstate=SSL_NOTHING;
		return(0);
		}
	return(s->method->ssl_read(s,buf,num));
	}

999
int SSL_peek(SSL *s,void *buf,int num)
1000
	{
B
Bodo Möller 已提交
1001 1002
	if (s->handshake_func == 0)
		{
1003
		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
B
Bodo Möller 已提交
1004 1005 1006
		return -1;
		}

1007 1008 1009 1010 1011 1012 1013
	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
		{
		return(0);
		}
	return(s->method->ssl_peek(s,buf,num));
	}

1014
int SSL_write(SSL *s,const void *buf,int num)
1015
	{
1016 1017
	if (s->handshake_func == 0)
		{
1018
		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1019 1020 1021
		return -1;
		}

1022 1023 1024 1025 1026 1027 1028 1029 1030
	if (s->shutdown & SSL_SENT_SHUTDOWN)
		{
		s->rwstate=SSL_NOTHING;
		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
		return(-1);
		}
	return(s->method->ssl_write(s,buf,num));
	}

1031
int SSL_shutdown(SSL *s)
1032
	{
B
Bodo Möller 已提交
1033
	/* Note that this function behaves differently from what one might
B
Bodo Möller 已提交
1034 1035 1036 1037 1038
	 * expect.  Return values are 0 for no success (yet),
	 * 1 for success; but calling it once is usually not enough,
	 * even if blocking I/O is used (see ssl3_shutdown).
	 */

1039 1040
	if (s->handshake_func == 0)
		{
1041
		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1042 1043 1044
		return -1;
		}

1045 1046 1047 1048 1049 1050
	if ((s != NULL) && !SSL_in_init(s))
		return(s->method->ssl_shutdown(s));
	else
		return(1);
	}

1051
int SSL_renegotiate(SSL *s)
1052
	{
D
Dr. Stephen Henson 已提交
1053 1054 1055 1056 1057
	if (s->renegotiate == 0)
		s->renegotiate=1;

	s->new_session=1;

1058 1059 1060
	return(s->method->ssl_renegotiate(s));
	}

D
Dr. Stephen Henson 已提交
1061
int SSL_renegotiate_abbreviated(SSL *s)
B
Bodo Möller 已提交
1062
	{
D
Dr. Stephen Henson 已提交
1063 1064
	if (s->renegotiate == 0)
		s->renegotiate=1;
B
Bodo Möller 已提交
1065

D
Dr. Stephen Henson 已提交
1066
	s->new_session=0;
B
Bodo Möller 已提交
1067

D
Dr. Stephen Henson 已提交
1068
	return(s->method->ssl_renegotiate(s));
B
Bodo Möller 已提交
1069
	}
D
Dr. Stephen Henson 已提交
1070

1071 1072 1073 1074
int SSL_renegotiate_pending(SSL *s)
	{
	/* becomes true when negotiation is requested;
	 * false again once a handshake has finished */
D
Dr. Stephen Henson 已提交
1075
	return (s->renegotiate != 0);
1076 1077
	}

1078
long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1079
	{
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089
	long l;

	switch (cmd)
		{
	case SSL_CTRL_GET_READ_AHEAD:
		return(s->read_ahead);
	case SSL_CTRL_SET_READ_AHEAD:
		l=s->read_ahead;
		s->read_ahead=larg;
		return(l);
1090 1091 1092 1093 1094

	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
		s->msg_callback_arg = parg;
		return 1;

1095 1096
	case SSL_CTRL_OPTIONS:
		return(s->options|=larg);
1097 1098
	case SSL_CTRL_CLEAR_OPTIONS:
		return(s->options&=~larg);
1099 1100
	case SSL_CTRL_MODE:
		return(s->mode|=larg);
1101 1102
	case SSL_CTRL_CLEAR_MODE:
		return(s->mode &=~larg);
1103 1104 1105 1106 1107 1108
	case SSL_CTRL_GET_MAX_CERT_LIST:
		return(s->max_cert_list);
	case SSL_CTRL_SET_MAX_CERT_LIST:
		l=s->max_cert_list;
		s->max_cert_list=larg;
		return(l);
B
Ben Laurie 已提交
1109
	case SSL_CTRL_SET_MTU:
1110
#ifndef OPENSSL_NO_DTLS1
D
Dr. Stephen Henson 已提交
1111
		if (larg < (long)dtls1_min_mtu())
D
Dr. Stephen Henson 已提交
1112
			return 0;
1113
#endif
D
Dr. Stephen Henson 已提交
1114

1115 1116
		if (SSL_version(s) == DTLS1_VERSION ||
		    SSL_version(s) == DTLS1_BAD_VER)
B
Ben Laurie 已提交
1117 1118 1119 1120 1121
			{
			s->d1->mtu = larg;
			return larg;
			}
		return 0;
1122 1123 1124 1125 1126
	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
			return 0;
		s->max_send_fragment = larg;
		return 1;
1127 1128 1129 1130
	case SSL_CTRL_GET_RI_SUPPORT:
		if (s->s3)
			return s->s3->send_connection_binding;
		else return 0;
1131 1132 1133 1134
	case SSL_CTRL_CERT_FLAGS:
		return(s->cert->cert_flags|=larg);
	case SSL_CTRL_CLEAR_CERT_FLAGS:
		return(s->cert->cert_flags &=~larg);
1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145

	case SSL_CTRL_GET_RAW_CIPHERLIST:
		if (parg)
			{
			if (s->cert->ciphers_raw == NULL)
				return 0;
			*(unsigned char **)parg = s->cert->ciphers_raw;
			return (int)s->cert->ciphers_rawlen;
			}
		else
			return ssl_put_cipher_by_char(s,NULL,NULL);
1146 1147 1148
	default:
		return(s->method->ssl_ctrl(s,cmd,larg,parg));
		}
1149 1150
	}

1151
long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1152 1153 1154
	{
	switch(cmd)
		{
1155
	case SSL_CTRL_SET_MSG_CALLBACK:
1156
		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1157 1158
		return 1;
		
1159 1160 1161 1162 1163
	default:
		return(s->method->ssl_callback_ctrl(s,cmd,fp));
		}
	}

B
Ben Laurie 已提交
1164
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1165 1166 1167 1168
	{
	return ctx->sessions;
	}

1169
long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1170
	{
1171
	long l;
1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185
	/* For some cases with ctx == NULL perform syntax checks */
	if (ctx == NULL)
		{
		switch (cmd)
			{
		case SSL_CTRL_SET_CURVES_LIST:
			return tls1_set_curves_list(NULL, NULL, parg);
		case SSL_CTRL_SET_SIGALGS_LIST:
		case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
			return tls1_set_sigalgs_list(NULL, parg, 0);
		default:
			return 0;
			}
		}
1186 1187 1188 1189 1190 1191 1192 1193 1194

	switch (cmd)
		{
	case SSL_CTRL_GET_READ_AHEAD:
		return(ctx->read_ahead);
	case SSL_CTRL_SET_READ_AHEAD:
		l=ctx->read_ahead;
		ctx->read_ahead=larg;
		return(l);
1195 1196 1197 1198 1199
		
	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
		ctx->msg_callback_arg = parg;
		return 1;

1200 1201 1202 1203 1204 1205
	case SSL_CTRL_GET_MAX_CERT_LIST:
		return(ctx->max_cert_list);
	case SSL_CTRL_SET_MAX_CERT_LIST:
		l=ctx->max_cert_list;
		ctx->max_cert_list=larg;
		return(l);
1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220

	case SSL_CTRL_SET_SESS_CACHE_SIZE:
		l=ctx->session_cache_size;
		ctx->session_cache_size=larg;
		return(l);
	case SSL_CTRL_GET_SESS_CACHE_SIZE:
		return(ctx->session_cache_size);
	case SSL_CTRL_SET_SESS_CACHE_MODE:
		l=ctx->session_cache_mode;
		ctx->session_cache_mode=larg;
		return(l);
	case SSL_CTRL_GET_SESS_CACHE_MODE:
		return(ctx->session_cache_mode);

	case SSL_CTRL_SESS_NUMBER:
B
Ben Laurie 已提交
1221
		return(lh_SSL_SESSION_num_items(ctx->sessions));
1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245
	case SSL_CTRL_SESS_CONNECT:
		return(ctx->stats.sess_connect);
	case SSL_CTRL_SESS_CONNECT_GOOD:
		return(ctx->stats.sess_connect_good);
	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
		return(ctx->stats.sess_connect_renegotiate);
	case SSL_CTRL_SESS_ACCEPT:
		return(ctx->stats.sess_accept);
	case SSL_CTRL_SESS_ACCEPT_GOOD:
		return(ctx->stats.sess_accept_good);
	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
		return(ctx->stats.sess_accept_renegotiate);
	case SSL_CTRL_SESS_HIT:
		return(ctx->stats.sess_hit);
	case SSL_CTRL_SESS_CB_HIT:
		return(ctx->stats.sess_cb_hit);
	case SSL_CTRL_SESS_MISSES:
		return(ctx->stats.sess_miss);
	case SSL_CTRL_SESS_TIMEOUTS:
		return(ctx->stats.sess_timeout);
	case SSL_CTRL_SESS_CACHE_FULL:
		return(ctx->stats.sess_cache_full);
	case SSL_CTRL_OPTIONS:
		return(ctx->options|=larg);
1246 1247
	case SSL_CTRL_CLEAR_OPTIONS:
		return(ctx->options&=~larg);
1248 1249
	case SSL_CTRL_MODE:
		return(ctx->mode|=larg);
1250 1251
	case SSL_CTRL_CLEAR_MODE:
		return(ctx->mode&=~larg);
1252 1253 1254 1255 1256
	case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
		if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
			return 0;
		ctx->max_send_fragment = larg;
		return 1;
1257 1258 1259 1260
	case SSL_CTRL_CERT_FLAGS:
		return(ctx->cert->cert_flags|=larg);
	case SSL_CTRL_CLEAR_CERT_FLAGS:
		return(ctx->cert->cert_flags &=~larg);
1261 1262 1263
	default:
		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
		}
1264 1265
	}

1266
long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1267 1268 1269
	{
	switch(cmd)
		{
1270
	case SSL_CTRL_SET_MSG_CALLBACK:
1271
		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1272 1273
		return 1;

1274 1275 1276 1277 1278
	default:
		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
		}
	}

1279
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1280 1281 1282 1283 1284 1285 1286 1287 1288 1289
	{
	long l;

	l=a->id-b->id;
	if (l == 0L)
		return(0);
	else
		return((l > 0)?1:-1);
	}

1290 1291
int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
			const SSL_CIPHER * const *bp)
1292 1293 1294 1295 1296 1297 1298 1299 1300 1301
	{
	long l;

	l=(*ap)->id-(*bp)->id;
	if (l == 0L)
		return(0);
	else
		return((l > 0)?1:-1);
	}

1302
/** return a STACK of the ciphers available for the SSL and in order of
1303
 * preference */
B
Ben Laurie 已提交
1304
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1305
	{
1306
	if (s != NULL)
1307
		{
1308 1309 1310 1311 1312 1313 1314 1315 1316
		if (s->cipher_list != NULL)
			{
			return(s->cipher_list);
			}
		else if ((s->ctx != NULL) &&
			(s->ctx->cipher_list != NULL))
			{
			return(s->ctx->cipher_list);
			}
1317 1318 1319 1320
		}
	return(NULL);
	}

1321
/** return a STACK of the ciphers available for the SSL and in order of
1322
 * algorithm id */
B
Ben Laurie 已提交
1323
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1324
	{
1325
	if (s != NULL)
1326
		{
1327 1328 1329 1330 1331 1332 1333 1334 1335
		if (s->cipher_list_by_id != NULL)
			{
			return(s->cipher_list_by_id);
			}
		else if ((s->ctx != NULL) &&
			(s->ctx->cipher_list_by_id != NULL))
			{
			return(s->ctx->cipher_list_by_id);
			}
1336 1337 1338 1339
		}
	return(NULL);
	}

1340
/** The old interface to get the same thing as SSL_get_ciphers() */
B
Ben Laurie 已提交
1341
const char *SSL_get_cipher_list(const SSL *s,int n)
1342 1343
	{
	SSL_CIPHER *c;
B
Ben Laurie 已提交
1344
	STACK_OF(SSL_CIPHER) *sk;
1345 1346 1347

	if (s == NULL) return(NULL);
	sk=SSL_get_ciphers(s);
B
Ben Laurie 已提交
1348
	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1349
		return(NULL);
B
Ben Laurie 已提交
1350
	c=sk_SSL_CIPHER_value(sk,n);
1351 1352 1353 1354
	if (c == NULL) return(NULL);
	return(c->name);
	}

1355
/** specify the ciphers to be used by default by the SSL_CTX */
1356
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1357
	{
B
Ben Laurie 已提交
1358
	STACK_OF(SSL_CIPHER) *sk;
1359 1360
	
	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1361
		&ctx->cipher_list_by_id,str, ctx->cert);
1362 1363 1364
	/* ssl_create_cipher_list may return an empty stack if it
	 * was unable to find a cipher matching the given rule string
	 * (for example if the rule string specifies a cipher which
1365 1366
	 * has been disabled). This is not an error as far as
	 * ssl_create_cipher_list is concerned, and hence
1367 1368 1369 1370 1371 1372 1373 1374 1375 1376
	 * ctx->cipher_list and ctx->cipher_list_by_id has been
	 * updated. */
	if (sk == NULL)
		return 0;
	else if (sk_SSL_CIPHER_num(sk) == 0)
		{
		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
		return 0;
		}
	return 1;
1377 1378
	}

1379
/** specify the ciphers to be used by the SSL */
1380
int SSL_set_cipher_list(SSL *s,const char *str)
1381
	{
B
Ben Laurie 已提交
1382
	STACK_OF(SSL_CIPHER) *sk;
1383 1384
	
	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1385
		&s->cipher_list_by_id,str, s->cert);
1386 1387 1388 1389 1390 1391 1392 1393 1394
	/* see comment in SSL_CTX_set_cipher_list */
	if (sk == NULL)
		return 0;
	else if (sk_SSL_CIPHER_num(sk) == 0)
		{
		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
		return 0;
		}
	return 1;
1395 1396 1397
	}

/* works well for SSLv2, not so good for SSLv3 */
B
Ben Laurie 已提交
1398
char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1399
	{
B
Ben Laurie 已提交
1400
	char *p;
B
Ben Laurie 已提交
1401
	STACK_OF(SSL_CIPHER) *sk;
1402 1403 1404 1405 1406 1407 1408 1409 1410
	SSL_CIPHER *c;
	int i;

	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
		(len < 2))
		return(NULL);

	p=buf;
	sk=s->session->ciphers;
B
Ben Laurie 已提交
1411
	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1412
		{
1413 1414
		int n;

B
Ben Laurie 已提交
1415
		c=sk_SSL_CIPHER_value(sk,i);
1416 1417
		n=strlen(c->name);
		if (n+1 > len)
1418
			{
1419 1420 1421 1422
			if (p != buf)
				--p;
			*p='\0';
			return buf;
1423
			}
1424 1425
		strcpy(p,c->name);
		p+=n;
1426
		*(p++)=':';
1427
		len-=n+1;
1428 1429 1430 1431 1432
		}
	p[-1]='\0';
	return(buf);
	}

1433
int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1434
			     int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1435 1436 1437
	{
	int i,j=0;
	SSL_CIPHER *c;
1438
	CERT *ct = s->cert;
1439
	unsigned char *q;
1440
	int no_scsv = s->renegotiate;
1441 1442
	/* Set disabled masks for this session */
	ssl_set_client_disabled(s);
1443 1444 1445 1446

	if (sk == NULL) return(0);
	q=p;

B
Ben Laurie 已提交
1447
	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1448
		{
B
Ben Laurie 已提交
1449
		c=sk_SSL_CIPHER_value(sk,i);
1450 1451 1452 1453
		/* Skip disabled ciphers */
		if (c->algorithm_ssl & ct->mask_ssl ||
			c->algorithm_mkey & ct->mask_k ||
			c->algorithm_auth & ct->mask_a)
1454
			continue;
1455 1456 1457 1458 1459 1460 1461 1462 1463
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
		if (c->id == SSL3_CK_SCSV)
			{
			if (no_scsv)
				continue;
			else
				no_scsv = 1;
			}
#endif
1464
		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1465 1466
		p+=j;
		}
1467
	/* If p == q, no ciphers and caller indicates an error. Otherwise
D
Dr. Stephen Henson 已提交
1468
	 * add SCSV if not renegotiating.
1469
	 */
1470
	if (p != q && !no_scsv)
1471
		{
D
Typo  
Dr. Stephen Henson 已提交
1472
		static SSL_CIPHER scsv =
1473
			{
1474
			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1475
			};
D
Typo  
Dr. Stephen Henson 已提交
1476
		j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1477 1478
		p+=j;
#ifdef OPENSSL_RI_DEBUG
1479
		fprintf(stderr, "SCSV sent by client\n");
1480 1481 1482
#endif
		}

1483 1484 1485
	return(p-q);
	}

B
Ben Laurie 已提交
1486 1487
STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
					       STACK_OF(SSL_CIPHER) **skp)
1488
	{
1489
	const SSL_CIPHER *c;
B
Ben Laurie 已提交
1490
	STACK_OF(SSL_CIPHER) *sk;
1491
	int i,n;
D
Dr. Stephen Henson 已提交
1492 1493
	if (s->s3)
		s->s3->send_connection_binding = 0;
1494

1495 1496 1497 1498 1499 1500 1501
	n=ssl_put_cipher_by_char(s,NULL,NULL);
	if ((num%n) != 0)
		{
		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
		return(NULL);
		}
	if ((skp == NULL) || (*skp == NULL))
1502
		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1503 1504 1505
	else
		{
		sk= *skp;
B
Ben Laurie 已提交
1506
		sk_SSL_CIPHER_zero(sk);
1507 1508
		}

1509 1510 1511 1512 1513 1514 1515 1516 1517 1518
	if (s->cert->ciphers_raw)
		OPENSSL_free(s->cert->ciphers_raw);
	s->cert->ciphers_raw = BUF_memdup(p, num);
	if (s->cert->ciphers_raw == NULL)
		{
		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
		goto err;
		}
	s->cert->ciphers_rawlen = (size_t)num;

1519 1520
	for (i=0; i<num; i+=n)
		{
1521
		/* Check for SCSV */
D
Dr. Stephen Henson 已提交
1522
		if (s->s3 && (n != 3 || !p[0]) &&
1523 1524
			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1525
			{
1526
			/* SCSV fatal if renegotiating */
D
Dr. Stephen Henson 已提交
1527
			if (s->renegotiate)
1528 1529 1530 1531 1532
				{
				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
				goto err;
				}
1533 1534 1535
			s->s3->send_connection_binding = 1;
			p += n;
#ifdef OPENSSL_RI_DEBUG
1536
			fprintf(stderr, "SCSV received by server\n");
1537 1538 1539 1540
#endif
			continue;
			}

1541 1542 1543 1544
		c=ssl_get_cipher_by_char(s,p);
		p+=n;
		if (c != NULL)
			{
B
Ben Laurie 已提交
1545
			if (!sk_SSL_CIPHER_push(sk,c))
1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557
				{
				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
				goto err;
				}
			}
		}

	if (skp != NULL)
		*skp=sk;
	return(sk);
err:
	if ((skp == NULL) || (*skp == NULL))
B
Ben Laurie 已提交
1558
		sk_SSL_CIPHER_free(sk);
1559 1560 1561
	return(NULL);
	}

1562

D
Typo.  
Dr. Stephen Henson 已提交
1563
#ifndef OPENSSL_NO_TLSEXT
1564
/** return a servername extension value if provided in Client Hello, or NULL.
1565
 * So far, only host_name types are defined (RFC 3546).
1566 1567
 */

1568 1569 1570
const char *SSL_get_servername(const SSL *s, const int type)
	{
	if (type != TLSEXT_NAMETYPE_host_name)
1571
		return NULL;
B
Bodo Möller 已提交
1572 1573

	return s->session && !s->tlsext_hostname ?
1574 1575 1576
		s->session->tlsext_hostname :
		s->tlsext_hostname;
	}
1577

1578 1579
int SSL_get_servername_type(const SSL *s)
	{
1580
	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1581
		return TLSEXT_NAMETYPE_host_name;
1582
	return -1;
1583
	}
B
Ben Laurie 已提交
1584

B
Ben Laurie 已提交
1585
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700
/* SSL_select_next_proto implements the standard protocol selection. It is
 * expected that this function is called from the callback set by
 * SSL_CTX_set_next_proto_select_cb.
 *
 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
 * strings. The length byte itself is not included in the length. A byte
 * string of length 0 is invalid. No byte string may be truncated.
 *
 * The current, but experimental algorithm for selecting the protocol is:
 *
 * 1) If the server doesn't support NPN then this is indicated to the
 * callback. In this case, the client application has to abort the connection
 * or have a default application level protocol.
 *
 * 2) If the server supports NPN, but advertises an empty list then the
 * client selects the first protcol in its list, but indicates via the
 * API that this fallback case was enacted.
 *
 * 3) Otherwise, the client finds the first protocol in the server's list
 * that it supports and selects this protocol. This is because it's
 * assumed that the server has better information about which protocol
 * a client should use.
 *
 * 4) If the client doesn't support any of the server's advertised
 * protocols, then this is treated the same as case 2.
 *
 * It returns either
 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
 */
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
	{
	unsigned int i, j;
	const unsigned char *result;
	int status = OPENSSL_NPN_UNSUPPORTED;

	/* For each protocol in server preference order, see if we support it. */
	for (i = 0; i < server_len; )
		{
		for (j = 0; j < client_len; )
			{
			if (server[i] == client[j] &&
			    memcmp(&server[i+1], &client[j+1], server[i]) == 0)
				{
				/* We found a match */
				result = &server[i];
				status = OPENSSL_NPN_NEGOTIATED;
				goto found;
				}
			j += client[j];
			j++;
			}
		i += server[i];
		i++;
		}

	/* There's no overlap between our protocols and the server's list. */
	result = client;
	status = OPENSSL_NPN_NO_OVERLAP;

	found:
	*out = (unsigned char *) result + 1;
	*outlen = result[0];
	return status;
	}

/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
 * requested protocol for this connection and returns 0. If the client didn't
 * request any protocol, then *data is set to NULL.
 *
 * Note that the client can request any protocol it chooses. The value returned
 * from this function need not be a member of the list of supported protocols
 * provided by the callback.
 */
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
	{
	*data = s->next_proto_negotiated;
	if (!*data) {
		*len = 0;
	} else {
		*len = s->next_proto_negotiated_len;
	}
}

/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
 * TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is returned
 * by setting |out| to point to it and |outlen| to its length. This memory will
 * not be modified, but one should assume that the SSL* keeps a reference to
 * it.
 *
 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
 * such extension will be included in the ServerHello. */
void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
	{
	ctx->next_protos_advertised_cb = cb;
	ctx->next_protos_advertised_cb_arg = arg;
	}

/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
 * The length of the protocol name must be written into |outlen|. The server's
 * advertised protocols are provided in |in| and |inlen|. The callback can
 * assume that |in| is syntactically valid.
 *
 * The client must select a protocol. It is fatal to the connection if this
 * callback returns a value other than SSL_TLSEXT_ERR_OK.
 */
void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
	{
	ctx->next_proto_select_cb = cb;
	ctx->next_proto_select_cb_arg = arg;
	}
# endif
1701
#endif
1702

1703 1704 1705
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
	const char *label, size_t llen, const unsigned char *p, size_t plen,
	int use_context)
B
Ben Laurie 已提交
1706 1707 1708 1709 1710 1711 1712 1713 1714
	{
	if (s->version < TLS1_VERSION)
		return -1;

	return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
							   llen, p, plen,
							   use_context);
	}

B
Ben Laurie 已提交
1715
static unsigned long ssl_session_hash(const SSL_SESSION *a)
1716 1717 1718
	{
	unsigned long l;

1719 1720 1721 1722 1723
	l=(unsigned long)
		((unsigned int) a->session_id[0]     )|
		((unsigned int) a->session_id[1]<< 8L)|
		((unsigned long)a->session_id[2]<<16L)|
		((unsigned long)a->session_id[3]<<24L);
1724 1725 1726
	return(l);
	}

1727 1728 1729 1730 1731
/* NB: If this function (or indeed the hash function which uses a sort of
 * coarser function than this one) is changed, ensure
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
 * able to construct an SSL_SESSION that will collide with any existing session
 * with a matching session ID. */
B
Ben Laurie 已提交
1732
static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1733
	{
1734 1735 1736 1737 1738
	if (a->ssl_version != b->ssl_version)
		return(1);
	if (a->session_id_length != b->session_id_length)
		return(1);
	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1739 1740
	}

1741 1742 1743 1744
/* These wrapper functions should remain rather than redeclaring
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
 * variable. The reason is that the functions aren't static, they're exposed via
 * ssl.h. */
B
Ben Laurie 已提交
1745 1746
static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1747

1748
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1749
	{
1750
	SSL_CTX *ret=NULL;
B
Ben Laurie 已提交
1751

1752 1753 1754 1755 1756
	if (meth == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
		return(NULL);
		}
1757

1758 1759 1760 1761 1762 1763 1764 1765
#ifdef OPENSSL_FIPS
	if (FIPS_mode() && (meth->version < TLS1_VERSION))	
		{
		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
		return NULL;
		}
#endif

1766 1767 1768 1769 1770
	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
		goto err;
		}
1771
	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1772 1773 1774 1775 1776 1777 1778 1779 1780
	if (ret == NULL)
		goto err;

	memset(ret,0,sizeof(SSL_CTX));

	ret->method=meth;

	ret->cert_store=NULL;
	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1781 1782 1783
	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
	ret->session_cache_head=NULL;
	ret->session_cache_tail=NULL;
1784 1785 1786 1787

	/* We take the system default */
	ret->session_timeout=meth->get_timeout();

1788 1789 1790 1791
	ret->new_session_cb=0;
	ret->remove_session_cb=0;
	ret->get_session_cb=0;
	ret->generate_session_id=0;
1792

1793
	memset((char *)&ret->stats,0,sizeof(ret->stats));
1794 1795 1796 1797 1798 1799 1800 1801 1802 1803

	ret->references=1;
	ret->quiet_shutdown=0;

/*	ret->cipher=NULL;*/
/*	ret->s2->challenge=NULL;
	ret->master_key=NULL;
	ret->key_arg=NULL;
	ret->s2->conn_id=NULL; */

B
Ben Laurie 已提交
1804
	ret->info_callback=NULL;
1805

1806
	ret->app_verify_callback=0;
1807 1808
	ret->app_verify_arg=NULL;

1809
	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1810
	ret->read_ahead=0;
1811 1812
	ret->msg_callback=0;
	ret->msg_callback_arg=NULL;
1813
	ret->verify_mode=SSL_VERIFY_NONE;
1814
#if 0
1815
	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1816
#endif
1817
	ret->sid_ctx_length=0;
1818
	ret->default_verify_callback=NULL;
1819
	if ((ret->cert=ssl_cert_new()) == NULL)
1820 1821
		goto err;

1822
	ret->default_passwd_callback=0;
1823
	ret->default_passwd_callback_userdata=NULL;
1824
	ret->client_cert_cb=0;
1825 1826
	ret->app_gen_cookie_cb=0;
	ret->app_verify_cookie_cb=0;
1827

B
Ben Laurie 已提交
1828
	ret->sessions=lh_SSL_SESSION_new();
1829 1830 1831 1832 1833 1834
	if (ret->sessions == NULL) goto err;
	ret->cert_store=X509_STORE_new();
	if (ret->cert_store == NULL) goto err;

	ssl_create_cipher_list(ret->method,
		&ret->cipher_list,&ret->cipher_list_by_id,
1835
		meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
B
Ben Laurie 已提交
1836 1837
	if (ret->cipher_list == NULL
	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1838 1839 1840 1841 1842
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
		goto err2;
		}

1843 1844 1845 1846
	ret->param = X509_VERIFY_PARAM_new();
	if (!ret->param)
		goto err;

1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862
	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
		goto err2;
		}
	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
		goto err2;
		}
	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
		goto err2;
		}

B
Ben Laurie 已提交
1863
	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1864 1865
		goto err;

1866
	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1867

1868
	ret->extra_certs=NULL;
1869
	ret->comp_methods=SSL_COMP_get_compression_methods();
1870

1871 1872
	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;

1873
#ifndef OPENSSL_NO_TLSEXT
1874
	ret->tlsext_servername_callback = 0;
1875
	ret->tlsext_servername_arg = NULL;
1876 1877 1878 1879 1880 1881
	/* Setup RFC4507 ticket keys */
	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
		ret->options |= SSL_OP_NO_TICKET;

1882 1883 1884
	ret->tlsext_status_cb = 0;
	ret->tlsext_status_arg = NULL;

B
Ben Laurie 已提交
1885
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
1886 1887 1888
	ret->next_protos_advertised_cb = 0;
	ret->next_proto_select_cb = 0;
# endif
1889 1890 1891 1892 1893
#endif
#ifndef OPENSSL_NO_PSK
	ret->psk_identity_hint=NULL;
	ret->psk_client_callback=NULL;
	ret->psk_server_callback=NULL;
B
Ben Laurie 已提交
1894
#endif
B
Ben Laurie 已提交
1895 1896 1897
#ifndef OPENSSL_NO_SRP
	SSL_CTX_SRP_CTX_init(ret);
#endif
1898
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914
	ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
	ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
	if (!ret->rbuf_freelist)
		goto err;
	ret->rbuf_freelist->chunklen = 0;
	ret->rbuf_freelist->len = 0;
	ret->rbuf_freelist->head = NULL;
	ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
	if (!ret->wbuf_freelist)
		{
		OPENSSL_free(ret->rbuf_freelist);
		goto err;
		}
	ret->wbuf_freelist->chunklen = 0;
	ret->wbuf_freelist->len = 0;
	ret->wbuf_freelist->head = NULL;
1915
#endif
1916 1917 1918 1919 1920 1921 1922 1923 1924
#ifndef OPENSSL_NO_ENGINE
	ret->client_cert_engine = NULL;
#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#define eng_strx(x)	#x
#define eng_str(x)	eng_strx(x)
	/* Use specific client engine automatically... ignore errors */
	{
	ENGINE *eng;
	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
D
Dr. Stephen Henson 已提交
1925 1926 1927 1928 1929 1930
	if (!eng)
		{
		ERR_clear_error();
		ENGINE_load_builtin_engines();
		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
		}
1931 1932 1933 1934 1935
	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
		ERR_clear_error();
	}
#endif
#endif
1936 1937 1938
	/* Default is to connect to non-RI servers. When RI is more widely
	 * deployed might change this.
	 */
1939
	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1940

1941 1942 1943 1944 1945 1946 1947 1948
	return(ret);
err:
	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
err2:
	if (ret != NULL) SSL_CTX_free(ret);
	return(NULL);
	}

U
Ulf Möller 已提交
1949
#if 0
B
Ben Laurie 已提交
1950
static void SSL_COMP_free(SSL_COMP *comp)
1951
    { OPENSSL_free(comp); }
U
Ulf Möller 已提交
1952
#endif
B
Ben Laurie 已提交
1953

1954
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967
static void
ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
	{
	SSL3_BUF_FREELIST_ENTRY *ent, *next;
	for (ent = list->head; ent; ent = next)
		{
		next = ent->next;
		OPENSSL_free(ent);
		}
	OPENSSL_free(list);
	}
#endif

1968
void SSL_CTX_free(SSL_CTX *a)
1969 1970 1971 1972 1973 1974
	{
	int i;

	if (a == NULL) return;

	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1975 1976 1977
#ifdef REF_PRINT
	REF_PRINT("SSL_CTX",a);
#endif
1978 1979 1980 1981 1982 1983 1984 1985 1986
	if (i > 0) return;
#ifdef REF_CHECK
	if (i < 0)
		{
		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
		abort(); /* ok */
		}
#endif

1987 1988 1989
	if (a->param)
		X509_VERIFY_PARAM_free(a->param);

1990 1991 1992 1993 1994 1995 1996 1997 1998
	/*
	 * Free internal session cache. However: the remove_cb() may reference
	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
	 * after the sessions were flushed.
	 * As the ex_data handling routines might also touch the session cache,
	 * the most secure solution seems to be: empty (flush) the cache, then
	 * free ex_data, then finally free the cache.
	 * (See ticket [openssl.org #212].)
	 */
1999 2000
	if (a->sessions != NULL)
		SSL_CTX_flush_sessions(a,0);
2001 2002 2003 2004

	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);

	if (a->sessions != NULL)
B
Ben Laurie 已提交
2005
		lh_SSL_SESSION_free(a->sessions);
2006

2007 2008 2009
	if (a->cert_store != NULL)
		X509_STORE_free(a->cert_store);
	if (a->cipher_list != NULL)
B
Ben Laurie 已提交
2010
		sk_SSL_CIPHER_free(a->cipher_list);
2011
	if (a->cipher_list_by_id != NULL)
B
Ben Laurie 已提交
2012
		sk_SSL_CIPHER_free(a->cipher_list_by_id);
2013 2014
	if (a->cert != NULL)
		ssl_cert_free(a->cert);
2015
	if (a->client_CA != NULL)
B
Ben Laurie 已提交
2016
		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2017
	if (a->extra_certs != NULL)
B
Ben Laurie 已提交
2018
		sk_X509_pop_free(a->extra_certs,X509_free);
2019
#if 0 /* This should never be done, since it removes a global database */
2020
	if (a->comp_methods != NULL)
B
Ben Laurie 已提交
2021
		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2022 2023 2024
#else
	a->comp_methods = NULL;
#endif
2025

B
Ben Laurie 已提交
2026 2027 2028
        if (a->srtp_profiles)
                sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);

2029 2030 2031
#ifndef OPENSSL_NO_PSK
	if (a->psk_identity_hint)
		OPENSSL_free(a->psk_identity_hint);
2032
#endif
B
Ben Laurie 已提交
2033 2034 2035
#ifndef OPENSSL_NO_SRP
	SSL_CTX_SRP_CTX_free(a);
#endif
2036 2037 2038
#ifndef OPENSSL_NO_ENGINE
	if (a->client_cert_engine)
		ENGINE_finish(a->client_cert_engine);
2039
#endif
B
Ben Laurie 已提交
2040

2041
#ifndef OPENSSL_NO_BUF_FREELISTS
B
Ben Laurie 已提交
2042 2043 2044 2045
	if (a->wbuf_freelist)
		ssl_buf_freelist_free(a->wbuf_freelist);
	if (a->rbuf_freelist)
		ssl_buf_freelist_free(a->rbuf_freelist);
2046 2047 2048 2049 2050 2051 2052 2053
#endif
#ifndef OPENSSL_NO_TLSEXT
# ifndef OPENSSL_NO_EC
	if (a->tlsext_ecpointformatlist)
		OPENSSL_free(a->tlsext_ecpointformatlist);
	if (a->tlsext_ellipticcurvelist)
		OPENSSL_free(a->tlsext_ellipticcurvelist);
# endif /* OPENSSL_NO_EC */
B
Ben Laurie 已提交
2054 2055
#endif

2056
	OPENSSL_free(a);
2057 2058
	}

2059
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2060 2061 2062 2063
	{
	ctx->default_passwd_callback=cb;
	}

2064 2065 2066 2067 2068
void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
	{
	ctx->default_passwd_callback_userdata=u;
	}

2069
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2070 2071
	{
	ctx->app_verify_callback=cb;
2072
	ctx->app_verify_arg=arg;
2073 2074
	}

2075
void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2076
	{
2077
	ctx->verify_mode=mode;
2078 2079 2080
	ctx->default_verify_callback=cb;
	}

2081 2082
void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
	{
2083
	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2084 2085
	}

2086 2087 2088 2089 2090 2091 2092 2093 2094 2095
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
	{
	ssl_cert_set_cert_cb(c->cert, cb, arg);
	}

void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
	{
	ssl_cert_set_cert_cb(s->cert, cb, arg);
	}

2096
void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2097 2098 2099 2100
	{
	CERT_PKEY *cpk;
	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2101
	int rsa_tmp_export,dh_tmp_export,kl;
2102
	unsigned long mask_k,mask_a,emask_k,emask_a;
N
make  
Nils Larsch 已提交
2103 2104 2105 2106
	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
#ifndef OPENSSL_NO_ECDH
	int have_ecdh_tmp;
#endif
B
Bodo Möller 已提交
2107 2108
	X509 *x = NULL;
	EVP_PKEY *ecc_pkey = NULL;
2109
	int signature_nid = 0, pk_nid = 0, md_nid = 0;
2110

B
Ben Laurie 已提交
2111
	if (c == NULL) return;
2112

2113 2114
	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);

2115
#ifndef OPENSSL_NO_RSA
2116 2117
	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2118
		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2119 2120 2121
#else
	rsa_tmp=rsa_tmp_export=0;
#endif
2122
#ifndef OPENSSL_NO_DH
2123 2124
	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
	dh_tmp_export=(c->dh_tmp_cb != NULL ||
2125
		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2126 2127 2128 2129
#else
	dh_tmp=dh_tmp_export=0;
#endif

B
Bodo Möller 已提交
2130
#ifndef OPENSSL_NO_ECDH
2131
	have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
B
Bodo Möller 已提交
2132
#endif
2133
	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2134
	rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2135
	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2136
	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2137
	rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2138
	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2139
	dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2140
	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2141
	dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2142
	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2143 2144
	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
/* FIX THIS EAY EAY EAY */
2145
	dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2146
	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
B
Bodo Möller 已提交
2147
	cpk= &(c->pkeys[SSL_PKEY_ECC]);
2148
	have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2149 2150 2151 2152
	mask_k=0;
	mask_a=0;
	emask_k=0;
	emask_a=0;
2153

2154 2155
	

2156
#ifdef CIPHER_DEBUG
2157
	printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2158
	        rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
B
Ben Laurie 已提交
2159
		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2160
#endif
2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171
	
	cpk = &(c->pkeys[SSL_PKEY_GOST01]);
	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
		mask_k |= SSL_kGOST;
		mask_a |= SSL_aGOST01;
	}
	cpk = &(c->pkeys[SSL_PKEY_GOST94]);
	if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
		mask_k |= SSL_kGOST;
		mask_a |= SSL_aGOST94;
	}
2172 2173

	if (rsa_enc || (rsa_tmp && rsa_sign))
2174
		mask_k|=SSL_kRSA;
B
Ben Laurie 已提交
2175
	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2176
		emask_k|=SSL_kRSA;
2177 2178 2179

#if 0
	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2180
	if (	(dh_tmp || dh_rsa || dh_dsa) &&
2181
		(rsa_enc || rsa_sign || dsa_sign))
2182
		mask_k|=SSL_kEDH;
2183 2184
	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
		(rsa_enc || rsa_sign || dsa_sign))
2185
		emask_k|=SSL_kEDH;
2186 2187
#endif

2188 2189
	if (dh_tmp_export)
		emask_k|=SSL_kEDH;
2190 2191

	if (dh_tmp)
2192
		mask_k|=SSL_kEDH;
2193

2194 2195
	if (dh_rsa) mask_k|=SSL_kDHr;
	if (dh_rsa_export) emask_k|=SSL_kDHr;
2196

2197 2198
	if (dh_dsa) mask_k|=SSL_kDHd;
	if (dh_dsa_export) emask_k|=SSL_kDHd;
2199

2200 2201 2202
	if (emask_k & (SSL_kDHr|SSL_kDHd))
		mask_a |= SSL_aDH;

2203 2204
	if (rsa_enc || rsa_sign)
		{
2205 2206
		mask_a|=SSL_aRSA;
		emask_a|=SSL_aRSA;
2207 2208 2209 2210
		}

	if (dsa_sign)
		{
2211 2212
		mask_a|=SSL_aDSS;
		emask_a|=SSL_aDSS;
2213 2214
		}

2215 2216
	mask_a|=SSL_aNULL;
	emask_a|=SSL_aNULL;
2217

2218
#ifndef OPENSSL_NO_KRB5
2219 2220 2221 2222
	mask_k|=SSL_kKRB5;
	mask_a|=SSL_aKRB5;
	emask_k|=SSL_kKRB5;
	emask_a|=SSL_aKRB5;
2223 2224
#endif

B
Bodo Möller 已提交
2225 2226 2227 2228 2229
	/* An ECC certificate may be usable for ECDH and/or
	 * ECDSA cipher suites depending on the key usage extension.
	 */
	if (have_ecc_cert)
		{
2230 2231
		cpk = &c->pkeys[SSL_PKEY_ECC];
		x = cpk->x509;
2232
		/* This call populates extension flags (ex_flags) */
B
Bodo Möller 已提交
2233 2234 2235 2236 2237
		X509_check_purpose(x, -1, 0);
		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2238 2239
		if (!(cpk->valid_flags & CERT_PKEY_SIGN))
			ecdsa_ok = 0;
B
Bodo Möller 已提交
2240
		ecc_pkey = X509_get_pubkey(x);
2241
		ecc_pkey_size = (ecc_pkey != NULL) ?
B
Bodo Möller 已提交
2242 2243 2244
		    EVP_PKEY_bits(ecc_pkey) : 0;
		EVP_PKEY_free(ecc_pkey);
		if ((x->sig_alg) && (x->sig_alg->algorithm))
2245
			{
B
Bodo Möller 已提交
2246
			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2247 2248
			OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
			}
B
Bodo Möller 已提交
2249 2250 2251
#ifndef OPENSSL_NO_ECDH
		if (ecdh_ok)
			{
2252 2253

			if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
B
Bodo Möller 已提交
2254
				{
2255 2256
				mask_k|=SSL_kECDHr;
				mask_a|=SSL_aECDH;
B
Bodo Möller 已提交
2257
				if (ecc_pkey_size <= 163)
2258 2259 2260 2261
					{
					emask_k|=SSL_kECDHr;
					emask_a|=SSL_aECDH;
					}
B
Bodo Möller 已提交
2262
				}
2263

2264
			if (pk_nid == NID_X9_62_id_ecPublicKey)
B
Bodo Möller 已提交
2265
				{
2266 2267
				mask_k|=SSL_kECDHe;
				mask_a|=SSL_aECDH;
B
Bodo Möller 已提交
2268
				if (ecc_pkey_size <= 163)
2269 2270 2271 2272
					{
					emask_k|=SSL_kECDHe;
					emask_a|=SSL_aECDH;
					}
B
Bodo Möller 已提交
2273 2274 2275 2276 2277 2278
				}
			}
#endif
#ifndef OPENSSL_NO_ECDSA
		if (ecdsa_ok)
			{
2279 2280
			mask_a|=SSL_aECDSA;
			emask_a|=SSL_aECDSA;
B
Bodo Möller 已提交
2281 2282 2283 2284 2285 2286 2287
			}
#endif
		}

#ifndef OPENSSL_NO_ECDH
	if (have_ecdh_tmp)
		{
2288 2289
		mask_k|=SSL_kEECDH;
		emask_k|=SSL_kEECDH;
B
Bodo Möller 已提交
2290 2291
		}
#endif
2292 2293

#ifndef OPENSSL_NO_PSK
2294 2295 2296 2297
	mask_k |= SSL_kPSK;
	mask_a |= SSL_aPSK;
	emask_k |= SSL_kPSK;
	emask_a |= SSL_aPSK;
2298 2299
#endif

2300 2301 2302 2303
	c->mask_k=mask_k;
	c->mask_a=mask_a;
	c->export_mask_k=emask_k;
	c->export_mask_a=emask_a;
2304 2305 2306
	c->valid=1;
	}

B
Bodo Möller 已提交
2307 2308 2309 2310
/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
#define ku_reject(x, usage) \
	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))

2311 2312
#ifndef OPENSSL_NO_EC

2313
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
B
Bodo Möller 已提交
2314
	{
2315
	unsigned long alg_k, alg_a;
B
Bodo Möller 已提交
2316 2317
	EVP_PKEY *pkey = NULL;
	int keysize = 0;
2318
	int signature_nid = 0, md_nid = 0, pk_nid = 0;
2319
	const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
B
Bodo Möller 已提交
2320

2321 2322 2323
	alg_k = cs->algorithm_mkey;
	alg_a = cs->algorithm_auth;

B
Bodo Möller 已提交
2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336
	if (SSL_C_IS_EXPORT(cs))
		{
		/* ECDH key length in export ciphers must be <= 163 bits */
		pkey = X509_get_pubkey(x);
		if (pkey == NULL) return 0;
		keysize = EVP_PKEY_bits(pkey);
		EVP_PKEY_free(pkey);
		if (keysize > 163) return 0;
		}

	/* This call populates the ex_flags field correctly */
	X509_check_purpose(x, -1, 0);
	if ((x->sig_alg) && (x->sig_alg->algorithm))
2337
		{
B
Bodo Möller 已提交
2338
		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2339 2340
		OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
		}
2341
	if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
B
Bodo Möller 已提交
2342 2343 2344 2345
		{
		/* key usage, if present, must allow key agreement */
		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
			{
2346
			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
B
Bodo Möller 已提交
2347 2348
			return 0;
			}
2349
		if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
B
Bodo Möller 已提交
2350 2351
			{
			/* signature alg must be ECDSA */
2352
			if (pk_nid != NID_X9_62_id_ecPublicKey)
B
Bodo Möller 已提交
2353
				{
2354
				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
B
Bodo Möller 已提交
2355 2356 2357
				return 0;
				}
			}
2358
		if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
B
Bodo Möller 已提交
2359 2360
			{
			/* signature alg must be RSA */
2361

2362
			if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2363 2364
				{
				SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2365
				return 0;
2366
				}
B
Bodo Möller 已提交
2367
			}
2368 2369
		}
	if (alg_a & SSL_aECDSA)
B
Bodo Möller 已提交
2370 2371 2372 2373
		{
		/* key usage, if present, must allow signing */
		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
			{
2374
			SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
B
Bodo Möller 已提交
2375 2376 2377 2378 2379 2380 2381
			return 0;
			}
		}

	return 1;  /* all checks are ok */
	}

2382 2383
#endif

2384
static int ssl_get_server_cert_index(const SSL *s)
2385
	{
2386 2387 2388 2389 2390
	int idx;
	idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
	if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
		idx = SSL_PKEY_RSA_SIGN;
	if (idx == -1)
B
Ben Laurie 已提交
2391
		SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2392
	return idx;
B
Ben Laurie 已提交
2393 2394
	}

2395
CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
B
Ben Laurie 已提交
2396 2397 2398
	{
	CERT *c;
	int i;
B
Bodo Möller 已提交
2399

B
Ben Laurie 已提交
2400 2401 2402
	c = s->cert;
	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);

2403 2404 2405 2406 2407 2408 2409 2410
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
	/* Broken protocol test: return last used certificate: which may
	 * mismatch the one expected.
	 */
	if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTCOL)
		return c->key;
#endif

B
Ben Laurie 已提交
2411 2412 2413 2414 2415 2416 2417 2418
	i = ssl_get_server_cert_index(s);

	/* This may or may not be an error. */
	if (i < 0)
		return NULL;

	/* May be NULL. */
	return &c->pkeys[i];
2419 2420
	}

2421
EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2422
	{
2423
	unsigned long alg_a;
2424
	CERT *c;
2425
	int idx = -1;
2426

2427
	alg_a = cipher->algorithm_auth;
2428 2429
	c=s->cert;

2430 2431 2432 2433 2434 2435 2436 2437 2438
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
	/* Broken protocol test: use last key: which may
	 * mismatch the one expected.
	 */
	if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTCOL)
		idx = c->key - c->pkeys;
	else
#endif

2439
	if ((alg_a & SSL_aDSS) &&
2440
		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2441
		idx = SSL_PKEY_DSA_SIGN;
2442
	else if (alg_a & SSL_aRSA)
2443 2444
		{
		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2445
			idx = SSL_PKEY_RSA_SIGN;
2446
		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2447
			idx = SSL_PKEY_RSA_ENC;
2448
		}
2449
	else if ((alg_a & SSL_aECDSA) &&
B
Bodo Möller 已提交
2450
	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2451 2452
		idx = SSL_PKEY_ECC;
	if (idx == -1)
2453
		{
B
Bodo Möller 已提交
2454
		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2455 2456
		return(NULL);
		}
2457 2458 2459
	if (pmd)
		*pmd = c->pkeys[idx].digest;
	return c->pkeys[idx].privatekey;
2460 2461
	}

B
Ben Laurie 已提交
2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482
#ifndef OPENSSL_NO_TLSEXT
unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
	{
	CERT *c;
	int i;

	c = s->cert;
	i = ssl_get_server_cert_index(s);

	if (i == -1)
		return NULL;

	*authz_length = 0;
	if (c->pkeys[i].authz == NULL)
		return(NULL);
	*authz_length = c->pkeys[i].authz_length;

	return c->pkeys[i].authz;
	}
#endif

2483
void ssl_update_cache(SSL *s,int mode)
2484
	{
2485 2486 2487 2488 2489 2490
	int i;

	/* If the session_id_length is 0, we are not supposed to cache it,
	 * and it would be rather hard to do anyway :-) */
	if (s->session->session_id_length == 0) return;

B
Bodo Möller 已提交
2491
	i=s->session_ctx->session_cache_mode;
L
Lutz Jänicke 已提交
2492
	if ((i & mode) && (!s->hit)
2493
		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
B
Bodo Möller 已提交
2494 2495
		    || SSL_CTX_add_session(s->session_ctx,s->session))
		&& (s->session_ctx->new_session_cb != NULL))
2496
		{
2497
		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
B
Bodo Möller 已提交
2498
		if (!s->session_ctx->new_session_cb(s,s->session))
2499 2500 2501 2502
			SSL_SESSION_free(s->session);
		}

	/* auto flush every 255 connections */
2503 2504 2505 2506
	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
		((i & mode) == mode))
		{
		if (  (((mode & SSL_SESS_CACHE_CLIENT)
B
Bodo Möller 已提交
2507 2508
			?s->session_ctx->stats.sess_connect_good
			:s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2509
			{
B
Bodo Möller 已提交
2510
			SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2511 2512
			}
		}
2513 2514
	}

2515
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2516 2517 2518 2519
	{
	return(s->method);
	}

2520
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546
	{
	int conn= -1;
	int ret=1;

	if (s->method != meth)
		{
		if (s->handshake_func != NULL)
			conn=(s->handshake_func == s->method->ssl_connect);

		if (s->method->version == meth->version)
			s->method=meth;
		else
			{
			s->method->ssl_free(s);
			s->method=meth;
			ret=s->method->ssl_new(s);
			}

		if (conn == 1)
			s->handshake_func=meth->ssl_connect;
		else if (conn == 0)
			s->handshake_func=meth->ssl_accept;
		}
	return(ret);
	}

B
Ben Laurie 已提交
2547
int SSL_get_error(const SSL *s,int i)
2548 2549
	{
	int reason;
2550
	unsigned long l;
2551 2552 2553 2554
	BIO *bio;

	if (i > 0) return(SSL_ERROR_NONE);

2555 2556 2557 2558 2559 2560 2561 2562 2563
	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
	 * etc, where we do encode the error */
	if ((l=ERR_peek_error()) != 0)
		{
		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
			return(SSL_ERROR_SYSCALL);
		else
			return(SSL_ERROR_SSL);
		}
2564 2565 2566 2567 2568 2569 2570

	if ((i < 0) && SSL_want_read(s))
		{
		bio=SSL_get_rbio(s);
		if (BIO_should_read(bio))
			return(SSL_ERROR_WANT_READ);
		else if (BIO_should_write(bio))
B
Bodo Möller 已提交
2571 2572 2573 2574 2575 2576 2577 2578 2579
			/* This one doesn't make too much sense ... We never try
			 * to write to the rbio, and an application program where
			 * rbio and wbio are separate couldn't even know what it
			 * should wait for.
			 * However if we ever set s->rwstate incorrectly
			 * (so that we have SSL_want_read(s) instead of
			 * SSL_want_write(s)) and rbio and wbio *are* the same,
			 * this test works around that bug; so it might be safer
			 * to keep it. */
2580 2581 2582 2583 2584 2585
			return(SSL_ERROR_WANT_WRITE);
		else if (BIO_should_io_special(bio))
			{
			reason=BIO_get_retry_reason(bio);
			if (reason == BIO_RR_CONNECT)
				return(SSL_ERROR_WANT_CONNECT);
2586 2587
			else if (reason == BIO_RR_ACCEPT)
				return(SSL_ERROR_WANT_ACCEPT);
2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598
			else
				return(SSL_ERROR_SYSCALL); /* unknown */
			}
		}

	if ((i < 0) && SSL_want_write(s))
		{
		bio=SSL_get_wbio(s);
		if (BIO_should_write(bio))
			return(SSL_ERROR_WANT_WRITE);
		else if (BIO_should_read(bio))
B
Bodo Möller 已提交
2599
			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2600 2601 2602 2603 2604 2605
			return(SSL_ERROR_WANT_READ);
		else if (BIO_should_io_special(bio))
			{
			reason=BIO_get_retry_reason(bio);
			if (reason == BIO_RR_CONNECT)
				return(SSL_ERROR_WANT_CONNECT);
2606 2607
			else if (reason == BIO_RR_ACCEPT)
				return(SSL_ERROR_WANT_ACCEPT);
2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618
			else
				return(SSL_ERROR_SYSCALL);
			}
		}
	if ((i < 0) && SSL_want_x509_lookup(s))
		{
		return(SSL_ERROR_WANT_X509_LOOKUP);
		}

	if (i == 0)
		{
2619
		if (s->version == SSL2_VERSION)
2620 2621 2622 2623 2624 2625 2626
			{
			/* assume it is the socket being closed */
			return(SSL_ERROR_ZERO_RETURN);
			}
		else
			{
			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2627
				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2628 2629 2630 2631 2632 2633
				return(SSL_ERROR_ZERO_RETURN);
			}
		}
	return(SSL_ERROR_SYSCALL);
	}

2634
int SSL_do_handshake(SSL *s)
2635
	{
2636 2637
	int ret=1;

2638 2639
	if (s->handshake_func == NULL)
		{
2640
		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2641 2642
		return(-1);
		}
2643 2644 2645

	s->method->ssl_renegotiate_check(s);

2646
	if (SSL_in_init(s) || SSL_in_before(s))
2647 2648 2649 2650
		{
		ret=s->handshake_func(s);
		}
	return(ret);
2651 2652 2653 2654
	}

/* For the next 2 functions, SSL_clear() sets shutdown and so
 * one of these calls will reset it */
2655
void SSL_set_accept_state(SSL *s)
2656
	{
2657
	s->server=1;
2658 2659 2660 2661 2662
	s->shutdown=0;
	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
	s->handshake_func=s->method->ssl_accept;
	/* clear the current cipher */
	ssl_clear_cipher_ctx(s);
2663 2664
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
2665 2666
	}

2667
void SSL_set_connect_state(SSL *s)
2668
	{
2669
	s->server=0;
2670 2671 2672 2673 2674
	s->shutdown=0;
	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
	s->handshake_func=s->method->ssl_connect;
	/* clear the current cipher */
	ssl_clear_cipher_ctx(s);
2675 2676
	ssl_clear_hash_ctx(&s->read_hash);
	ssl_clear_hash_ctx(&s->write_hash);
2677 2678
	}

2679
int ssl_undefined_function(SSL *s)
2680 2681 2682 2683 2684
	{
	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

2685 2686 2687 2688 2689 2690
int ssl_undefined_void_function(void)
	{
	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

B
Ben Laurie 已提交
2691 2692 2693 2694 2695 2696
int ssl_undefined_const_function(const SSL *s)
	{
	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

2697
SSL_METHOD *ssl_bad_method(int ver)
2698 2699 2700 2701 2702
	{
	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(NULL);
	}

B
Ben Laurie 已提交
2703
const char *SSL_get_version(const SSL *s)
2704
	{
2705 2706 2707
	if (s->version == TLS1_2_VERSION)
		return("TLSv1.2");
	else if (s->version == TLS1_1_VERSION)
2708
		return("TLSv1.1");
D
Dr. Stephen Henson 已提交
2709 2710
	else if (s->version == TLS1_VERSION)
		return("TLSv1");
2711 2712
	else if (s->version == SSL3_VERSION)
		return("SSLv3");
2713
	else if (s->version == SSL2_VERSION)
2714 2715 2716 2717 2718
		return("SSLv2");
	else
		return("unknown");
	}

2719
SSL *SSL_dup(SSL *s)
2720
	{
B
Ben Laurie 已提交
2721
	STACK_OF(X509_NAME) *sk;
2722
	X509_NAME *xn;
2723
	SSL *ret;
2724
	int i;
2725
	
B
Ben Laurie 已提交
2726 2727
	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
	    return(NULL);
2728 2729 2730 2731 2732

	ret->version = s->version;
	ret->type = s->type;
	ret->method = s->method;

2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744
	if (s->session != NULL)
		{
		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
		SSL_copy_session_id(ret,s);
		}
	else
		{
		/* No session has been established yet, so we have to expect
		 * that s->cert or ret->cert will be changed later --
		 * they should not both point to the same object,
		 * and thus we can't use SSL_copy_session_id. */

R
Richard Levitte 已提交
2745
		ret->method->ssl_free(ret);
2746 2747 2748 2749 2750
		ret->method = s->method;
		ret->method->ssl_new(ret);

		if (s->cert != NULL)
			{
2751 2752 2753 2754
			if (ret->cert != NULL)
				{
				ssl_cert_free(ret->cert);
				}
2755 2756 2757 2758 2759 2760 2761 2762
			ret->cert = ssl_cert_dup(s->cert);
			if (ret->cert == NULL)
				goto err;
			}
				
		SSL_set_session_id_context(ret,
			s->sid_ctx, s->sid_ctx_length);
		}
2763

2764 2765
	ret->options=s->options;
	ret->mode=s->mode;
2766
	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2767
	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2768 2769
	ret->msg_callback = s->msg_callback;
	ret->msg_callback_arg = s->msg_callback_arg;
2770 2771
	SSL_set_verify(ret,SSL_get_verify_mode(s),
		SSL_get_verify_callback(s));
2772
	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2773
	ret->generate_session_id = s->generate_session_id;
2774 2775 2776 2777 2778 2779

	SSL_set_info_callback(ret,SSL_get_info_callback(s));
	
	ret->debug=s->debug;

	/* copy app data, a little dangerous perhaps */
2780
	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2781
		goto err;
2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792

	/* setup rbio, and wbio */
	if (s->rbio != NULL)
		{
		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
			goto err;
		}
	if (s->wbio != NULL)
		{
		if (s->wbio != s->rbio)
			{
2793
			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2794 2795 2796 2797 2798
				goto err;
			}
		else
			ret->wbio=ret->rbio;
		}
2799 2800 2801 2802
	ret->rwstate = s->rwstate;
	ret->in_handshake = s->in_handshake;
	ret->handshake_func = s->handshake_func;
	ret->server = s->server;
D
Dr. Stephen Henson 已提交
2803
	ret->renegotiate = s->renegotiate;
2804 2805 2806 2807 2808 2809 2810
	ret->new_session = s->new_session;
	ret->quiet_shutdown = s->quiet_shutdown;
	ret->shutdown=s->shutdown;
	ret->state=s->state; /* SSL_dup does not really work at any state, though */
	ret->rstate=s->rstate;
	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
	ret->hit=s->hit;
2811 2812

	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2813 2814 2815 2816

	/* dup the cipher_list and cipher_list_by_id stacks */
	if (s->cipher_list != NULL)
		{
B
Ben Laurie 已提交
2817
		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2818 2819 2820
			goto err;
		}
	if (s->cipher_list_by_id != NULL)
B
Ben Laurie 已提交
2821
		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2822 2823 2824 2825 2826 2827
			== NULL)
			goto err;

	/* Dup the client_CA list */
	if (s->client_CA != NULL)
		{
B
Ben Laurie 已提交
2828
		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2829
		ret->client_CA=sk;
B
Ben Laurie 已提交
2830
		for (i=0; i<sk_X509_NAME_num(sk); i++)
2831
			{
B
Ben Laurie 已提交
2832 2833
			xn=sk_X509_NAME_value(sk,i);
			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849
				{
				X509_NAME_free(xn);
				goto err;
				}
			}
		}

	if (0)
		{
err:
		if (ret != NULL) SSL_free(ret);
		ret=NULL;
		}
	return(ret);
	}

2850
void ssl_clear_cipher_ctx(SSL *s)
2851
	{
2852 2853 2854
	if (s->enc_read_ctx != NULL)
		{
		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2855
		OPENSSL_free(s->enc_read_ctx);
2856 2857 2858 2859 2860
		s->enc_read_ctx=NULL;
		}
	if (s->enc_write_ctx != NULL)
		{
		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2861
		OPENSSL_free(s->enc_write_ctx);
2862 2863
		s->enc_write_ctx=NULL;
		}
2864
#ifndef OPENSSL_NO_COMP
2865 2866 2867 2868 2869 2870 2871 2872 2873 2874
	if (s->expand != NULL)
		{
		COMP_CTX_free(s->expand);
		s->expand=NULL;
		}
	if (s->compress != NULL)
		{
		COMP_CTX_free(s->compress);
		s->compress=NULL;
		}
2875
#endif
2876 2877
	}

2878
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
2879
X509 *SSL_get_certificate(const SSL *s)
2880 2881 2882 2883 2884 2885 2886
	{
	if (s->cert != NULL)
		return(s->cert->key->x509);
	else
		return(NULL);
	}

2887
/* Fix this function so that it takes an optional type parameter */
2888
EVP_PKEY *SSL_get_privatekey(SSL *s)
2889 2890 2891 2892 2893 2894 2895
	{
	if (s->cert != NULL)
		return(s->cert->key->privatekey);
	else
		return(NULL);
	}

2896
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2897
	{
2898 2899 2900
	if ((s->session != NULL) && (s->session->cipher != NULL))
		return(s->session->cipher);
	return(NULL);
2901
	}
2902 2903 2904 2905 2906 2907 2908 2909 2910 2911
#ifdef OPENSSL_NO_COMP
const void *SSL_get_current_compression(SSL *s)
	{
	return NULL;
	}
const void *SSL_get_current_expansion(SSL *s)
	{
	return NULL;
	}
#else
2912

2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925
const COMP_METHOD *SSL_get_current_compression(SSL *s)
	{
	if (s->compress != NULL)
		return(s->compress->meth);
	return(NULL);
	}

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
	{
	if (s->expand != NULL)
		return(s->expand->meth);
	return(NULL);
	}
2926
#endif
2927

2928
int ssl_init_wbio_buffer(SSL *s,int push)
2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943
	{
	BIO *bbio;

	if (s->bbio == NULL)
		{
		bbio=BIO_new(BIO_f_buffer());
		if (bbio == NULL) return(0);
		s->bbio=bbio;
		}
	else
		{
		bbio=s->bbio;
		if (s->bbio == s->wbio)
			s->wbio=BIO_pop(s->wbio);
		}
B
Bodo Möller 已提交
2944
	(void)BIO_reset(bbio);
2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962
/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
	if (!BIO_set_read_buffer_size(bbio,1))
		{
		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
		return(0);
		}
	if (push)
		{
		if (s->wbio != bbio)
			s->wbio=BIO_push(bbio,s->wbio);
		}
	else
		{
		if (s->wbio == bbio)
			s->wbio=BIO_pop(bbio);
		}
	return(1);
	}
2963

2964
void ssl_free_wbio_buffer(SSL *s)
2965 2966 2967 2968 2969 2970
	{
	if (s->bbio == NULL) return;

	if (s->bbio == s->wbio)
		{
		/* remove buffering */
2971 2972 2973
		s->wbio=BIO_pop(s->wbio);
#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
		assert(s->wbio != NULL);
2974
#endif
2975
	}
2976 2977 2978
	BIO_free(s->bbio);
	s->bbio=NULL;
	}
2979
	
2980
void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2981 2982 2983 2984
	{
	ctx->quiet_shutdown=mode;
	}

B
Ben Laurie 已提交
2985
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2986 2987 2988 2989
	{
	return(ctx->quiet_shutdown);
	}

2990
void SSL_set_quiet_shutdown(SSL *s,int mode)
2991 2992 2993 2994
	{
	s->quiet_shutdown=mode;
	}

B
Ben Laurie 已提交
2995
int SSL_get_quiet_shutdown(const SSL *s)
2996 2997 2998 2999
	{
	return(s->quiet_shutdown);
	}

3000
void SSL_set_shutdown(SSL *s,int mode)
3001 3002 3003 3004
	{
	s->shutdown=mode;
	}

B
Ben Laurie 已提交
3005
int SSL_get_shutdown(const SSL *s)
3006 3007 3008 3009
	{
	return(s->shutdown);
	}

B
Ben Laurie 已提交
3010
int SSL_version(const SSL *s)
3011 3012 3013 3014
	{
	return(s->version);
	}

B
Ben Laurie 已提交
3015
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3016 3017 3018 3019
	{
	return(ssl->ctx);
	}

3020 3021
SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
	{
3022
	if (ssl->ctx == ctx)
B
Bodo Möller 已提交
3023
		return ssl->ctx;
3024
#ifndef OPENSSL_NO_TLSEXT
B
Bodo Möller 已提交
3025 3026
	if (ctx == NULL)
		ctx = ssl->initial_ctx;
3027
#endif
3028 3029 3030 3031 3032 3033 3034 3035 3036 3037
	if (ssl->cert != NULL)
		ssl_cert_free(ssl->cert);
	ssl->cert = ssl_cert_dup(ctx->cert);
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	if (ssl->ctx != NULL)
		SSL_CTX_free(ssl->ctx); /* decrement reference count */
	ssl->ctx = ctx;
	return(ssl->ctx);
	}

3038
#ifndef OPENSSL_NO_STDIO
3039
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3040 3041 3042 3043
	{
	return(X509_STORE_set_default_paths(ctx->cert_store));
	}

3044 3045
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
		const char *CApath)
3046 3047 3048
	{
	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
	}
3049
#endif
3050

B
Ben Laurie 已提交
3051
void SSL_set_info_callback(SSL *ssl,
N
Nils Larsch 已提交
3052
	void (*cb)(const SSL *ssl,int type,int val))
3053 3054 3055 3056
	{
	ssl->info_callback=cb;
	}

3057 3058
/* One compiler (Diab DCC) doesn't like argument names in returned
   function pointer.  */
3059
void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3060
	{
B
Ben Laurie 已提交
3061
	return ssl->info_callback;
3062 3063
	}

B
Ben Laurie 已提交
3064
int SSL_state(const SSL *ssl)
3065 3066 3067 3068
	{
	return(ssl->state);
	}

3069 3070 3071 3072 3073
void SSL_set_state(SSL *ssl, int state)
	{
	ssl->state = state;
	}

3074
void SSL_set_verify_result(SSL *ssl,long arg)
3075 3076 3077 3078
	{
	ssl->verify_result=arg;
	}

B
Ben Laurie 已提交
3079
long SSL_get_verify_result(const SSL *ssl)
3080 3081 3082 3083
	{
	return(ssl->verify_result);
	}

D
 
Dr. Stephen Henson 已提交
3084 3085
int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3086
	{
3087 3088
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
				new_func, dup_func, free_func);
3089
	}
3090

3091
int SSL_set_ex_data(SSL *s,int idx,void *arg)
3092 3093 3094 3095
	{
	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
	}

B
Ben Laurie 已提交
3096
void *SSL_get_ex_data(const SSL *s,int idx)
3097 3098 3099 3100
	{
	return(CRYPTO_get_ex_data(&s->ex_data,idx));
	}

D
 
Dr. Stephen Henson 已提交
3101 3102
int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3103
	{
3104 3105
	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
				new_func, dup_func, free_func);
3106
	}
3107

3108
int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3109 3110 3111 3112
	{
	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
	}

B
Ben Laurie 已提交
3113
void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3114 3115 3116 3117
	{
	return(CRYPTO_get_ex_data(&s->ex_data,idx));
	}

3118
int ssl_ok(SSL *s)
3119 3120 3121 3122
	{
	return(1);
	}

B
Ben Laurie 已提交
3123
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3124 3125 3126 3127
	{
	return(ctx->cert_store);
	}

3128
void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3129 3130 3131 3132 3133 3134
	{
	if (ctx->cert_store != NULL)
		X509_STORE_free(ctx->cert_store);
	ctx->cert_store=store;
	}

B
Ben Laurie 已提交
3135
int SSL_want(const SSL *s)
3136 3137 3138 3139
	{
	return(s->rwstate);
	}

3140 3141 3142 3143 3144 3145
/*!
 * \brief Set the callback for generating temporary RSA keys.
 * \param ctx the SSL context.
 * \param cb the callback
 */

3146
#ifndef OPENSSL_NO_RSA
U
Ulf Möller 已提交
3147 3148
void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
							  int is_export,
3149
							  int keylength))
3150
    {
3151
    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3152
    }
3153

3154 3155 3156
void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
						  int is_export,
						  int keylength))
3157
    {
3158
    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3159
    }
3160
#endif
3161

3162 3163 3164 3165
#ifdef DOXYGEN
/*!
 * \brief The RSA temporary key callback function.
 * \param ssl the SSL session.
U
Ulf Möller 已提交
3166 3167 3168
 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
 * of the required key in bits.
3169 3170 3171 3172
 * \return the temporary RSA key.
 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
 */

U
Ulf Möller 已提交
3173
RSA *cb(SSL *ssl,int is_export,int keylength)
3174 3175 3176 3177 3178 3179 3180 3181 3182
    {}
#endif

/*!
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

3183
#ifndef OPENSSL_NO_DH
U
Ulf Möller 已提交
3184
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3185
                                                        int keylength))
3186
	{
3187
	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3188
	}
3189

U
Ulf Möller 已提交
3190
void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3191
                                                int keylength))
3192
	{
3193
	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3194
	}
3195
#endif
3196

B
Bodo Möller 已提交
3197 3198
#ifndef OPENSSL_NO_ECDH
void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3199
                                                                int keylength))
B
Bodo Möller 已提交
3200
	{
3201
	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
B
Bodo Möller 已提交
3202 3203 3204
	}

void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3205
                                                        int keylength))
B
Bodo Möller 已提交
3206
	{
3207
	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
B
Bodo Möller 已提交
3208 3209 3210
	}
#endif

3211 3212 3213 3214 3215 3216 3217 3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229 3230 3231 3232 3233 3234 3235 3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
	{
	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
		{
		SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
		return 0;
		}
	if (ctx->psk_identity_hint != NULL)
		OPENSSL_free(ctx->psk_identity_hint);
	if (identity_hint != NULL)
		{
		ctx->psk_identity_hint = BUF_strdup(identity_hint);
		if (ctx->psk_identity_hint == NULL)
			return 0;
		}
	else
		ctx->psk_identity_hint = NULL;
	return 1;
	}

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
	{
	if (s == NULL)
		return 0;

	if (s->session == NULL)
		return 1; /* session not created yet, ignored */

	if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
		{
		SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
		return 0;
		}
	if (s->session->psk_identity_hint != NULL)
		OPENSSL_free(s->session->psk_identity_hint);
	if (identity_hint != NULL)
		{
		s->session->psk_identity_hint = BUF_strdup(identity_hint);
		if (s->session->psk_identity_hint == NULL)
			return 0;
		}
	else
		s->session->psk_identity_hint = NULL;
	return 1;
	}

const char *SSL_get_psk_identity_hint(const SSL *s)
	{
	if (s == NULL || s->session == NULL)
		return NULL;
	return(s->session->psk_identity_hint);
	}

const char *SSL_get_psk_identity(const SSL *s)
	{
	if (s == NULL || s->session == NULL)
		return NULL;
	return(s->session->psk_identity);
	}
N
Nils Larsch 已提交
3271

3272 3273 3274 3275
void SSL_set_psk_client_callback(SSL *s,
    unsigned int (*cb)(SSL *ssl, const char *hint,
                       char *identity, unsigned int max_identity_len, unsigned char *psk,
                       unsigned int max_psk_len))
N
Nils Larsch 已提交
3276
	{
3277
	s->psk_client_callback = cb;
N
Nils Larsch 已提交
3278 3279 3280
	}

void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3281 3282 3283
    unsigned int (*cb)(SSL *ssl, const char *hint,
                       char *identity, unsigned int max_identity_len, unsigned char *psk,
                       unsigned int max_psk_len))
N
Nils Larsch 已提交
3284
	{
3285
	ctx->psk_client_callback = cb;
N
Nils Larsch 已提交
3286 3287
	}

3288 3289 3290
void SSL_set_psk_server_callback(SSL *s,
    unsigned int (*cb)(SSL *ssl, const char *identity,
                       unsigned char *psk, unsigned int max_psk_len))
N
Nils Larsch 已提交
3291
	{
3292
	s->psk_server_callback = cb;
N
Nils Larsch 已提交
3293 3294 3295
	}

void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3296 3297
    unsigned int (*cb)(SSL *ssl, const char *identity,
                       unsigned char *psk, unsigned int max_psk_len))
N
Nils Larsch 已提交
3298
	{
3299
	ctx->psk_server_callback = cb;
N
Nils Larsch 已提交
3300
	}
3301
#endif
3302 3303 3304

void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
	{
3305
	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3306 3307 3308
	}
void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
	{
3309
	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3310 3311
	}

3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
	int (*cb)(SSL *ssl, int is_forward_secure))
	{
	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
		(void (*)(void))cb);
	}
void SSL_set_not_resumable_session_callback(SSL *ssl,
	int (*cb)(SSL *ssl, int is_forward_secure))
	{
	SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
		(void (*)(void))cb);
	}

3325 3326 3327 3328
/* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
 * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
 * any. If EVP_MD pointer is passed, initializes ctx with this md
 * Returns newly allocated ctx;
B
Ben Laurie 已提交
3329
 */
3330 3331 3332 3333 3334 3335 3336 3337 3338 3339 3340 3341 3342 3343

EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
{
	ssl_clear_hash_ctx(hash);
	*hash = EVP_MD_CTX_create();
	if (md) EVP_DigestInit_ex(*hash,md,NULL);
	return *hash;
}
void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
{

	if (*hash) EVP_MD_CTX_destroy(*hash);
	*hash=NULL;
}
3344

3345 3346 3347 3348 3349 3350 3351 3352 3353 3354
void SSL_set_debug(SSL *s, int debug)
	{
	s->debug = debug;
	}

int SSL_cache_hit(SSL *s)
	{
	return s->hit;
	}

3355 3356 3357 3358 3359
int SSL_is_server(SSL *s)
	{
	return s->server;
	}

3360
#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3361 3362
#include "../crypto/bio/bss_file.c"
#endif
B
Ben Laurie 已提交
3363 3364 3365

IMPLEMENT_STACK_OF(SSL_CIPHER)
IMPLEMENT_STACK_OF(SSL_COMP)
D
Dr. Stephen Henson 已提交
3366 3367
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
				    ssl_cipher_id);