add SSL_CONF functions and documentation (backport from HEAD)
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384 #endif
385
386         s->verify_result=X509_V_OK;
387
388         s->method=ctx->method;
389
390         if (!s->method->ssl_new(s))
391                 goto err;
392
393         s->references=1;
394         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
395
396         SSL_clear(s);
397
398         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
399
400 #ifndef OPENSSL_NO_PSK
401         s->psk_client_callback=ctx->psk_client_callback;
402         s->psk_server_callback=ctx->psk_server_callback;
403 #endif
404
405         return(s);
406 err:
407         if (s != NULL)
408                 {
409                 if (s->cert != NULL)
410                         ssl_cert_free(s->cert);
411                 if (s->ctx != NULL)
412                         SSL_CTX_free(s->ctx); /* decrement reference count */
413                 OPENSSL_free(s);
414                 }
415         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
416         return(NULL);
417         }
418
419 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
420                                    unsigned int sid_ctx_len)
421     {
422     if(sid_ctx_len > sizeof ctx->sid_ctx)
423         {
424         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
425         return 0;
426         }
427     ctx->sid_ctx_length=sid_ctx_len;
428     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
429
430     return 1;
431     }
432
433 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
434                                unsigned int sid_ctx_len)
435     {
436     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
437         {
438         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
439         return 0;
440         }
441     ssl->sid_ctx_length=sid_ctx_len;
442     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
443
444     return 1;
445     }
446
447 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
448         {
449         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
450         ctx->generate_session_id = cb;
451         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
452         return 1;
453         }
454
455 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
456         {
457         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
458         ssl->generate_session_id = cb;
459         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
460         return 1;
461         }
462
463 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
464                                 unsigned int id_len)
465         {
466         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
467          * we can "construct" a session to give us the desired check - ie. to
468          * find if there's a session in the hash table that would conflict with
469          * any new session built out of this id/id_len and the ssl_version in
470          * use by this SSL. */
471         SSL_SESSION r, *p;
472
473         if(id_len > sizeof r.session_id)
474                 return 0;
475
476         r.ssl_version = ssl->version;
477         r.session_id_length = id_len;
478         memcpy(r.session_id, id, id_len);
479         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
480          * callback is calling us to check the uniqueness of a shorter ID, it
481          * must be compared as a padded-out ID because that is what it will be
482          * converted to when the callback has finished choosing it. */
483         if((r.ssl_version == SSL2_VERSION) &&
484                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
485                 {
486                 memset(r.session_id + id_len, 0,
487                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
488                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
489                 }
490
491         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
492         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
493         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
494         return (p != NULL);
495         }
496
497 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
498         {
499         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
500         }
501
502 int SSL_set_purpose(SSL *s, int purpose)
503         {
504         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
505         }
506
507 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
508         {
509         return X509_VERIFY_PARAM_set_trust(s->param, trust);
510         }
511
512 int SSL_set_trust(SSL *s, int trust)
513         {
514         return X509_VERIFY_PARAM_set_trust(s->param, trust);
515         }
516
517 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
518         {
519         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
520         }
521
522 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
523         {
524         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
525         }
526
527 void SSL_certs_clear(SSL *s)
528         {
529         ssl_cert_clear_certs(s->cert);
530         }
531
532 void SSL_free(SSL *s)
533         {
534         int i;
535
536         if(s == NULL)
537             return;
538
539         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
540 #ifdef REF_PRINT
541         REF_PRINT("SSL",s);
542 #endif
543         if (i > 0) return;
544 #ifdef REF_CHECK
545         if (i < 0)
546                 {
547                 fprintf(stderr,"SSL_free, bad reference count\n");
548                 abort(); /* ok */
549                 }
550 #endif
551
552         if (s->param)
553                 X509_VERIFY_PARAM_free(s->param);
554
555         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
556
557         if (s->bbio != NULL)
558                 {
559                 /* If the buffering BIO is in place, pop it off */
560                 if (s->bbio == s->wbio)
561                         {
562                         s->wbio=BIO_pop(s->wbio);
563                         }
564                 BIO_free(s->bbio);
565                 s->bbio=NULL;
566                 }
567         if (s->rbio != NULL)
568                 BIO_free_all(s->rbio);
569         if ((s->wbio != NULL) && (s->wbio != s->rbio))
570                 BIO_free_all(s->wbio);
571
572         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
573
574         /* add extra stuff */
575         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
576         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
577
578         /* Make the next call work :-) */
579         if (s->session != NULL)
580                 {
581                 ssl_clear_bad_session(s);
582                 SSL_SESSION_free(s->session);
583                 }
584
585         ssl_clear_cipher_ctx(s);
586         ssl_clear_hash_ctx(&s->read_hash);
587         ssl_clear_hash_ctx(&s->write_hash);
588
589         if (s->cert != NULL) ssl_cert_free(s->cert);
590         /* Free up if allocated */
591
592 #ifndef OPENSSL_NO_TLSEXT
593         if (s->tlsext_hostname)
594                 OPENSSL_free(s->tlsext_hostname);
595         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
596 #ifndef OPENSSL_NO_EC
597         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
598         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
599 #endif /* OPENSSL_NO_EC */
600         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
601         if (s->tlsext_ocsp_exts)
602                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
603                                                 X509_EXTENSION_free);
604         if (s->tlsext_ocsp_ids)
605                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
606         if (s->tlsext_ocsp_resp)
607                 OPENSSL_free(s->tlsext_ocsp_resp);
608 #endif
609
610         if (s->client_CA != NULL)
611                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
612
613         if (s->method != NULL) s->method->ssl_free(s);
614
615         if (s->ctx) SSL_CTX_free(s->ctx);
616
617 #ifndef OPENSSL_NO_KRB5
618         if (s->kssl_ctx != NULL)
619                 kssl_ctx_free(s->kssl_ctx);
620 #endif  /* OPENSSL_NO_KRB5 */
621
622 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
623         if (s->next_proto_negotiated)
624                 OPENSSL_free(s->next_proto_negotiated);
625 #endif
626
627         if (s->srtp_profiles)
628             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
629
630         OPENSSL_free(s);
631         }
632
633 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
634         {
635         /* If the output buffering BIO is still in place, remove it
636          */
637         if (s->bbio != NULL)
638                 {
639                 if (s->wbio == s->bbio)
640                         {
641                         s->wbio=s->wbio->next_bio;
642                         s->bbio->next_bio=NULL;
643                         }
644                 }
645         if ((s->rbio != NULL) && (s->rbio != rbio))
646                 BIO_free_all(s->rbio);
647         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
648                 BIO_free_all(s->wbio);
649         s->rbio=rbio;
650         s->wbio=wbio;
651         }
652
653 BIO *SSL_get_rbio(const SSL *s)
654         { return(s->rbio); }
655
656 BIO *SSL_get_wbio(const SSL *s)
657         { return(s->wbio); }
658
659 int SSL_get_fd(const SSL *s)
660         {
661         return(SSL_get_rfd(s));
662         }
663
664 int SSL_get_rfd(const SSL *s)
665         {
666         int ret= -1;
667         BIO *b,*r;
668
669         b=SSL_get_rbio(s);
670         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
671         if (r != NULL)
672                 BIO_get_fd(r,&ret);
673         return(ret);
674         }
675
676 int SSL_get_wfd(const SSL *s)
677         {
678         int ret= -1;
679         BIO *b,*r;
680
681         b=SSL_get_wbio(s);
682         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
683         if (r != NULL)
684                 BIO_get_fd(r,&ret);
685         return(ret);
686         }
687
688 #ifndef OPENSSL_NO_SOCK
689 int SSL_set_fd(SSL *s,int fd)
690         {
691         int ret=0;
692         BIO *bio=NULL;
693
694         bio=BIO_new(BIO_s_socket());
695
696         if (bio == NULL)
697                 {
698                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
699                 goto err;
700                 }
701         BIO_set_fd(bio,fd,BIO_NOCLOSE);
702         SSL_set_bio(s,bio,bio);
703         ret=1;
704 err:
705         return(ret);
706         }
707
708 int SSL_set_wfd(SSL *s,int fd)
709         {
710         int ret=0;
711         BIO *bio=NULL;
712
713         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
714                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
715                 {
716                 bio=BIO_new(BIO_s_socket());
717
718                 if (bio == NULL)
719                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
720                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
721                 SSL_set_bio(s,SSL_get_rbio(s),bio);
722                 }
723         else
724                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
725         ret=1;
726 err:
727         return(ret);
728         }
729
730 int SSL_set_rfd(SSL *s,int fd)
731         {
732         int ret=0;
733         BIO *bio=NULL;
734
735         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
736                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
737                 {
738                 bio=BIO_new(BIO_s_socket());
739
740                 if (bio == NULL)
741                         {
742                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
743                         goto err;
744                         }
745                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
746                 SSL_set_bio(s,bio,SSL_get_wbio(s));
747                 }
748         else
749                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
750         ret=1;
751 err:
752         return(ret);
753         }
754 #endif
755
756
757 /* return length of latest Finished message we sent, copy to 'buf' */
758 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
759         {
760         size_t ret = 0;
761         
762         if (s->s3 != NULL)
763                 {
764                 ret = s->s3->tmp.finish_md_len;
765                 if (count > ret)
766                         count = ret;
767                 memcpy(buf, s->s3->tmp.finish_md, count);
768                 }
769         return ret;
770         }
771
772 /* return length of latest Finished message we expected, copy to 'buf' */
773 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
774         {
775         size_t ret = 0;
776         
777         if (s->s3 != NULL)
778                 {
779                 ret = s->s3->tmp.peer_finish_md_len;
780                 if (count > ret)
781                         count = ret;
782                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
783                 }
784         return ret;
785         }
786
787
788 int SSL_get_verify_mode(const SSL *s)
789         {
790         return(s->verify_mode);
791         }
792
793 int SSL_get_verify_depth(const SSL *s)
794         {
795         return X509_VERIFY_PARAM_get_depth(s->param);
796         }
797
798 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
799         {
800         return(s->verify_callback);
801         }
802
803 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
804         {
805         return(ctx->verify_mode);
806         }
807
808 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
809         {
810         return X509_VERIFY_PARAM_get_depth(ctx->param);
811         }
812
813 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
814         {
815         return(ctx->default_verify_callback);
816         }
817
818 void SSL_set_verify(SSL *s,int mode,
819                     int (*callback)(int ok,X509_STORE_CTX *ctx))
820         {
821         s->verify_mode=mode;
822         if (callback != NULL)
823                 s->verify_callback=callback;
824         }
825
826 void SSL_set_verify_depth(SSL *s,int depth)
827         {
828         X509_VERIFY_PARAM_set_depth(s->param, depth);
829         }
830
831 void SSL_set_read_ahead(SSL *s,int yes)
832         {
833         s->read_ahead=yes;
834         }
835
836 int SSL_get_read_ahead(const SSL *s)
837         {
838         return(s->read_ahead);
839         }
840
841 int SSL_pending(const SSL *s)
842         {
843         /* SSL_pending cannot work properly if read-ahead is enabled
844          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
845          * and it is impossible to fix since SSL_pending cannot report
846          * errors that may be observed while scanning the new data.
847          * (Note that SSL_pending() is often used as a boolean value,
848          * so we'd better not return -1.)
849          */
850         return(s->method->ssl_pending(s));
851         }
852
853 X509 *SSL_get_peer_certificate(const SSL *s)
854         {
855         X509 *r;
856         
857         if ((s == NULL) || (s->session == NULL))
858                 r=NULL;
859         else
860                 r=s->session->peer;
861
862         if (r == NULL) return(r);
863
864         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
865
866         return(r);
867         }
868
869 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
870         {
871         STACK_OF(X509) *r;
872         
873         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
874                 r=NULL;
875         else
876                 r=s->session->sess_cert->cert_chain;
877
878         /* If we are a client, cert_chain includes the peer's own
879          * certificate; if we are a server, it does not. */
880         
881         return(r);
882         }
883
884 /* Now in theory, since the calling process own 't' it should be safe to
885  * modify.  We need to be able to read f without being hassled */
886 void SSL_copy_session_id(SSL *t,const SSL *f)
887         {
888         CERT *tmp;
889
890         /* Do we need to to SSL locking? */
891         SSL_set_session(t,SSL_get_session(f));
892
893         /* what if we are setup as SSLv2 but want to talk SSLv3 or
894          * vice-versa */
895         if (t->method != f->method)
896                 {
897                 t->method->ssl_free(t); /* cleanup current */
898                 t->method=f->method;    /* change method */
899                 t->method->ssl_new(t);  /* setup new */
900                 }
901
902         tmp=t->cert;
903         if (f->cert != NULL)
904                 {
905                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
906                 t->cert=f->cert;
907                 }
908         else
909                 t->cert=NULL;
910         if (tmp != NULL) ssl_cert_free(tmp);
911         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
912         }
913
914 /* Fix this so it checks all the valid key/cert options */
915 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
916         {
917         if (    (ctx == NULL) ||
918                 (ctx->cert == NULL) ||
919                 (ctx->cert->key->x509 == NULL))
920                 {
921                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
922                 return(0);
923                 }
924         if      (ctx->cert->key->privatekey == NULL)
925                 {
926                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
927                 return(0);
928                 }
929         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
930         }
931
932 /* Fix this function so that it takes an optional type parameter */
933 int SSL_check_private_key(const SSL *ssl)
934         {
935         if (ssl == NULL)
936                 {
937                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
938                 return(0);
939                 }
940         if (ssl->cert == NULL)
941                 {
942                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
943                 return 0;
944                 }
945         if (ssl->cert->key->x509 == NULL)
946                 {
947                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
948                 return(0);
949                 }
950         if (ssl->cert->key->privatekey == NULL)
951                 {
952                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
953                 return(0);
954                 }
955         return(X509_check_private_key(ssl->cert->key->x509,
956                 ssl->cert->key->privatekey));
957         }
958
959 int SSL_accept(SSL *s)
960         {
961         if (s->handshake_func == 0)
962                 /* Not properly initialized yet */
963                 SSL_set_accept_state(s);
964
965         return(s->method->ssl_accept(s));
966         }
967
968 int SSL_connect(SSL *s)
969         {
970         if (s->handshake_func == 0)
971                 /* Not properly initialized yet */
972                 SSL_set_connect_state(s);
973
974         return(s->method->ssl_connect(s));
975         }
976
977 long SSL_get_default_timeout(const SSL *s)
978         {
979         return(s->method->get_timeout());
980         }
981
982 int SSL_read(SSL *s,void *buf,int num)
983         {
984         if (s->handshake_func == 0)
985                 {
986                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
987                 return -1;
988                 }
989
990         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
991                 {
992                 s->rwstate=SSL_NOTHING;
993                 return(0);
994                 }
995         return(s->method->ssl_read(s,buf,num));
996         }
997
998 int SSL_peek(SSL *s,void *buf,int num)
999         {
1000         if (s->handshake_func == 0)
1001                 {
1002                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1003                 return -1;
1004                 }
1005
1006         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1007                 {
1008                 return(0);
1009                 }
1010         return(s->method->ssl_peek(s,buf,num));
1011         }
1012
1013 int SSL_write(SSL *s,const void *buf,int num)
1014         {
1015         if (s->handshake_func == 0)
1016                 {
1017                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1018                 return -1;
1019                 }
1020
1021         if (s->shutdown & SSL_SENT_SHUTDOWN)
1022                 {
1023                 s->rwstate=SSL_NOTHING;
1024                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1025                 return(-1);
1026                 }
1027         return(s->method->ssl_write(s,buf,num));
1028         }
1029
1030 int SSL_shutdown(SSL *s)
1031         {
1032         /* Note that this function behaves differently from what one might
1033          * expect.  Return values are 0 for no success (yet),
1034          * 1 for success; but calling it once is usually not enough,
1035          * even if blocking I/O is used (see ssl3_shutdown).
1036          */
1037
1038         if (s->handshake_func == 0)
1039                 {
1040                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1041                 return -1;
1042                 }
1043
1044         if ((s != NULL) && !SSL_in_init(s))
1045                 return(s->method->ssl_shutdown(s));
1046         else
1047                 return(1);
1048         }
1049
1050 int SSL_renegotiate(SSL *s)
1051         {
1052         if (s->renegotiate == 0)
1053                 s->renegotiate=1;
1054
1055         s->new_session=1;
1056
1057         return(s->method->ssl_renegotiate(s));
1058         }
1059
1060 int SSL_renegotiate_abbreviated(SSL *s)
1061         {
1062         if (s->renegotiate == 0)
1063                 s->renegotiate=1;
1064
1065         s->new_session=0;
1066
1067         return(s->method->ssl_renegotiate(s));
1068         }
1069
1070 int SSL_renegotiate_pending(SSL *s)
1071         {
1072         /* becomes true when negotiation is requested;
1073          * false again once a handshake has finished */
1074         return (s->renegotiate != 0);
1075         }
1076
1077 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1078         {
1079         long l;
1080
1081         switch (cmd)
1082                 {
1083         case SSL_CTRL_GET_READ_AHEAD:
1084                 return(s->read_ahead);
1085         case SSL_CTRL_SET_READ_AHEAD:
1086                 l=s->read_ahead;
1087                 s->read_ahead=larg;
1088                 return(l);
1089
1090         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1091                 s->msg_callback_arg = parg;
1092                 return 1;
1093
1094         case SSL_CTRL_OPTIONS:
1095                 return(s->options|=larg);
1096         case SSL_CTRL_CLEAR_OPTIONS:
1097                 return(s->options&=~larg);
1098         case SSL_CTRL_MODE:
1099                 return(s->mode|=larg);
1100         case SSL_CTRL_CLEAR_MODE:
1101                 return(s->mode &=~larg);
1102         case SSL_CTRL_GET_MAX_CERT_LIST:
1103                 return(s->max_cert_list);
1104         case SSL_CTRL_SET_MAX_CERT_LIST:
1105                 l=s->max_cert_list;
1106                 s->max_cert_list=larg;
1107                 return(l);
1108         case SSL_CTRL_SET_MTU:
1109 #ifndef OPENSSL_NO_DTLS1
1110                 if (larg < (long)dtls1_min_mtu())
1111                         return 0;
1112 #endif
1113
1114                 if (SSL_version(s) == DTLS1_VERSION ||
1115                     SSL_version(s) == DTLS1_BAD_VER)
1116                         {
1117                         s->d1->mtu = larg;
1118                         return larg;
1119                         }
1120                 return 0;
1121         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1122                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1123                         return 0;
1124                 s->max_send_fragment = larg;
1125                 return 1;
1126         case SSL_CTRL_GET_RI_SUPPORT:
1127                 if (s->s3)
1128                         return s->s3->send_connection_binding;
1129                 else return 0;
1130         case SSL_CTRL_CERT_FLAGS:
1131                 return(s->cert->cert_flags|=larg);
1132         case SSL_CTRL_CLEAR_CERT_FLAGS:
1133                 return(s->cert->cert_flags &=~larg);
1134
1135         case SSL_CTRL_GET_RAW_CIPHERLIST:
1136                 if (parg)
1137                         {
1138                         if (s->cert->ciphers_raw == NULL)
1139                                 return 0;
1140                         *(unsigned char **)parg = s->cert->ciphers_raw;
1141                         return (int)s->cert->ciphers_rawlen;
1142                         }
1143                 else
1144                         return ssl_put_cipher_by_char(s,NULL,NULL);
1145         default:
1146                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1147                 }
1148         }
1149
1150 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1151         {
1152         switch(cmd)
1153                 {
1154         case SSL_CTRL_SET_MSG_CALLBACK:
1155                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1156                 return 1;
1157                 
1158         default:
1159                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1160                 }
1161         }
1162
1163 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1164         {
1165         return ctx->sessions;
1166         }
1167
1168 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1169         {
1170         long l;
1171         /* For some cases with ctx == NULL perform syntax checks */
1172         if (ctx == NULL)
1173                 {
1174                 switch (cmd)
1175                         {
1176                 case SSL_CTRL_SET_CURVES_LIST:
1177                         return tls1_set_curves_list(NULL, NULL, parg);
1178                 case SSL_CTRL_SET_SIGALGS_LIST:
1179                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1180                         return tls1_set_sigalgs_list(NULL, parg, 0);
1181                 default:
1182                         return 0;
1183                         }
1184                 }
1185
1186         switch (cmd)
1187                 {
1188         case SSL_CTRL_GET_READ_AHEAD:
1189                 return(ctx->read_ahead);
1190         case SSL_CTRL_SET_READ_AHEAD:
1191                 l=ctx->read_ahead;
1192                 ctx->read_ahead=larg;
1193                 return(l);
1194                 
1195         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1196                 ctx->msg_callback_arg = parg;
1197                 return 1;
1198
1199         case SSL_CTRL_GET_MAX_CERT_LIST:
1200                 return(ctx->max_cert_list);
1201         case SSL_CTRL_SET_MAX_CERT_LIST:
1202                 l=ctx->max_cert_list;
1203                 ctx->max_cert_list=larg;
1204                 return(l);
1205
1206         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1207                 l=ctx->session_cache_size;
1208                 ctx->session_cache_size=larg;
1209                 return(l);
1210         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1211                 return(ctx->session_cache_size);
1212         case SSL_CTRL_SET_SESS_CACHE_MODE:
1213                 l=ctx->session_cache_mode;
1214                 ctx->session_cache_mode=larg;
1215                 return(l);
1216         case SSL_CTRL_GET_SESS_CACHE_MODE:
1217                 return(ctx->session_cache_mode);
1218
1219         case SSL_CTRL_SESS_NUMBER:
1220                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1221         case SSL_CTRL_SESS_CONNECT:
1222                 return(ctx->stats.sess_connect);
1223         case SSL_CTRL_SESS_CONNECT_GOOD:
1224                 return(ctx->stats.sess_connect_good);
1225         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1226                 return(ctx->stats.sess_connect_renegotiate);
1227         case SSL_CTRL_SESS_ACCEPT:
1228                 return(ctx->stats.sess_accept);
1229         case SSL_CTRL_SESS_ACCEPT_GOOD:
1230                 return(ctx->stats.sess_accept_good);
1231         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1232                 return(ctx->stats.sess_accept_renegotiate);
1233         case SSL_CTRL_SESS_HIT:
1234                 return(ctx->stats.sess_hit);
1235         case SSL_CTRL_SESS_CB_HIT:
1236                 return(ctx->stats.sess_cb_hit);
1237         case SSL_CTRL_SESS_MISSES:
1238                 return(ctx->stats.sess_miss);
1239         case SSL_CTRL_SESS_TIMEOUTS:
1240                 return(ctx->stats.sess_timeout);
1241         case SSL_CTRL_SESS_CACHE_FULL:
1242                 return(ctx->stats.sess_cache_full);
1243         case SSL_CTRL_OPTIONS:
1244                 return(ctx->options|=larg);
1245         case SSL_CTRL_CLEAR_OPTIONS:
1246                 return(ctx->options&=~larg);
1247         case SSL_CTRL_MODE:
1248                 return(ctx->mode|=larg);
1249         case SSL_CTRL_CLEAR_MODE:
1250                 return(ctx->mode&=~larg);
1251         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1252                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1253                         return 0;
1254                 ctx->max_send_fragment = larg;
1255                 return 1;
1256         case SSL_CTRL_CERT_FLAGS:
1257                 return(ctx->cert->cert_flags|=larg);
1258         case SSL_CTRL_CLEAR_CERT_FLAGS:
1259                 return(ctx->cert->cert_flags &=~larg);
1260         default:
1261                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1262                 }
1263         }
1264
1265 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1266         {
1267         switch(cmd)
1268                 {
1269         case SSL_CTRL_SET_MSG_CALLBACK:
1270                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1271                 return 1;
1272
1273         default:
1274                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1275                 }
1276         }
1277
1278 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1279         {
1280         long l;
1281
1282         l=a->id-b->id;
1283         if (l == 0L)
1284                 return(0);
1285         else
1286                 return((l > 0)?1:-1);
1287         }
1288
1289 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1290                         const SSL_CIPHER * const *bp)
1291         {
1292         long l;
1293
1294         l=(*ap)->id-(*bp)->id;
1295         if (l == 0L)
1296                 return(0);
1297         else
1298                 return((l > 0)?1:-1);
1299         }
1300
1301 /** return a STACK of the ciphers available for the SSL and in order of
1302  * preference */
1303 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1304         {
1305         if (s != NULL)
1306                 {
1307                 if (s->cipher_list != NULL)
1308                         {
1309                         return(s->cipher_list);
1310                         }
1311                 else if ((s->ctx != NULL) &&
1312                         (s->ctx->cipher_list != NULL))
1313                         {
1314                         return(s->ctx->cipher_list);
1315                         }
1316                 }
1317         return(NULL);
1318         }
1319
1320 /** return a STACK of the ciphers available for the SSL and in order of
1321  * algorithm id */
1322 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1323         {
1324         if (s != NULL)
1325                 {
1326                 if (s->cipher_list_by_id != NULL)
1327                         {
1328                         return(s->cipher_list_by_id);
1329                         }
1330                 else if ((s->ctx != NULL) &&
1331                         (s->ctx->cipher_list_by_id != NULL))
1332                         {
1333                         return(s->ctx->cipher_list_by_id);
1334                         }
1335                 }
1336         return(NULL);
1337         }
1338
1339 /** The old interface to get the same thing as SSL_get_ciphers() */
1340 const char *SSL_get_cipher_list(const SSL *s,int n)
1341         {
1342         SSL_CIPHER *c;
1343         STACK_OF(SSL_CIPHER) *sk;
1344
1345         if (s == NULL) return(NULL);
1346         sk=SSL_get_ciphers(s);
1347         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1348                 return(NULL);
1349         c=sk_SSL_CIPHER_value(sk,n);
1350         if (c == NULL) return(NULL);
1351         return(c->name);
1352         }
1353
1354 /** specify the ciphers to be used by default by the SSL_CTX */
1355 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1356         {
1357         STACK_OF(SSL_CIPHER) *sk;
1358         
1359         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1360                 &ctx->cipher_list_by_id,str, ctx->cert);
1361         /* ssl_create_cipher_list may return an empty stack if it
1362          * was unable to find a cipher matching the given rule string
1363          * (for example if the rule string specifies a cipher which
1364          * has been disabled). This is not an error as far as
1365          * ssl_create_cipher_list is concerned, and hence
1366          * ctx->cipher_list and ctx->cipher_list_by_id has been
1367          * updated. */
1368         if (sk == NULL)
1369                 return 0;
1370         else if (sk_SSL_CIPHER_num(sk) == 0)
1371                 {
1372                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1373                 return 0;
1374                 }
1375         return 1;
1376         }
1377
1378 /** specify the ciphers to be used by the SSL */
1379 int SSL_set_cipher_list(SSL *s,const char *str)
1380         {
1381         STACK_OF(SSL_CIPHER) *sk;
1382         
1383         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1384                 &s->cipher_list_by_id,str, s->cert);
1385         /* see comment in SSL_CTX_set_cipher_list */
1386         if (sk == NULL)
1387                 return 0;
1388         else if (sk_SSL_CIPHER_num(sk) == 0)
1389                 {
1390                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1391                 return 0;
1392                 }
1393         return 1;
1394         }
1395
1396 /* works well for SSLv2, not so good for SSLv3 */
1397 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1398         {
1399         char *p;
1400         STACK_OF(SSL_CIPHER) *sk;
1401         SSL_CIPHER *c;
1402         int i;
1403
1404         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1405                 (len < 2))
1406                 return(NULL);
1407
1408         p=buf;
1409         sk=s->session->ciphers;
1410         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1411                 {
1412                 int n;
1413
1414                 c=sk_SSL_CIPHER_value(sk,i);
1415                 n=strlen(c->name);
1416                 if (n+1 > len)
1417                         {
1418                         if (p != buf)
1419                                 --p;
1420                         *p='\0';
1421                         return buf;
1422                         }
1423                 strcpy(p,c->name);
1424                 p+=n;
1425                 *(p++)=':';
1426                 len-=n+1;
1427                 }
1428         p[-1]='\0';
1429         return(buf);
1430         }
1431
1432 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1433                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1434         {
1435         int i,j=0;
1436         SSL_CIPHER *c;
1437         CERT *ct = s->cert;
1438         unsigned char *q;
1439         /* Set disabled masks for this session */
1440         ssl_set_client_disabled(s);
1441
1442         if (sk == NULL) return(0);
1443         q=p;
1444
1445         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1446                 {
1447                 c=sk_SSL_CIPHER_value(sk,i);
1448                 /* Skip disabled ciphers */
1449                 if (c->algorithm_ssl & ct->mask_ssl ||
1450                         c->algorithm_mkey & ct->mask_k ||
1451                         c->algorithm_auth & ct->mask_a)
1452                         continue;
1453                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1454                 p+=j;
1455                 }
1456         /* If p == q, no ciphers and caller indicates an error. Otherwise
1457          * add SCSV if not renegotiating.
1458          */
1459         if (p != q && !s->renegotiate)
1460                 {
1461                 static SSL_CIPHER scsv =
1462                         {
1463                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1464                         };
1465                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1466                 p+=j;
1467 #ifdef OPENSSL_RI_DEBUG
1468                 fprintf(stderr, "SCSV sent by client\n");
1469 #endif
1470                 }
1471
1472         return(p-q);
1473         }
1474
1475 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1476                                                STACK_OF(SSL_CIPHER) **skp)
1477         {
1478         const SSL_CIPHER *c;
1479         STACK_OF(SSL_CIPHER) *sk;
1480         int i,n;
1481         if (s->s3)
1482                 s->s3->send_connection_binding = 0;
1483
1484         n=ssl_put_cipher_by_char(s,NULL,NULL);
1485         if ((num%n) != 0)
1486                 {
1487                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1488                 return(NULL);
1489                 }
1490         if ((skp == NULL) || (*skp == NULL))
1491                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1492         else
1493                 {
1494                 sk= *skp;
1495                 sk_SSL_CIPHER_zero(sk);
1496                 }
1497
1498         if (s->cert->ciphers_raw)
1499                 OPENSSL_free(s->cert->ciphers_raw);
1500         s->cert->ciphers_raw = BUF_memdup(p, num);
1501         if (s->cert->ciphers_raw == NULL)
1502                 {
1503                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1504                 goto err;
1505                 }
1506         s->cert->ciphers_rawlen = (size_t)num;
1507
1508         for (i=0; i<num; i+=n)
1509                 {
1510                 /* Check for SCSV */
1511                 if (s->s3 && (n != 3 || !p[0]) &&
1512                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1513                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1514                         {
1515                         /* SCSV fatal if renegotiating */
1516                         if (s->renegotiate)
1517                                 {
1518                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1519                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1520                                 goto err;
1521                                 }
1522                         s->s3->send_connection_binding = 1;
1523                         p += n;
1524 #ifdef OPENSSL_RI_DEBUG
1525                         fprintf(stderr, "SCSV received by server\n");
1526 #endif
1527                         continue;
1528                         }
1529
1530                 c=ssl_get_cipher_by_char(s,p);
1531                 p+=n;
1532                 if (c != NULL)
1533                         {
1534                         if (!sk_SSL_CIPHER_push(sk,c))
1535                                 {
1536                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1537                                 goto err;
1538                                 }
1539                         }
1540                 }
1541
1542         if (skp != NULL)
1543                 *skp=sk;
1544         return(sk);
1545 err:
1546         if ((skp == NULL) || (*skp == NULL))
1547                 sk_SSL_CIPHER_free(sk);
1548         return(NULL);
1549         }
1550
1551
1552 #ifndef OPENSSL_NO_TLSEXT
1553 /** return a servername extension value if provided in Client Hello, or NULL.
1554  * So far, only host_name types are defined (RFC 3546).
1555  */
1556
1557 const char *SSL_get_servername(const SSL *s, const int type)
1558         {
1559         if (type != TLSEXT_NAMETYPE_host_name)
1560                 return NULL;
1561
1562         return s->session && !s->tlsext_hostname ?
1563                 s->session->tlsext_hostname :
1564                 s->tlsext_hostname;
1565         }
1566
1567 int SSL_get_servername_type(const SSL *s)
1568         {
1569         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1570                 return TLSEXT_NAMETYPE_host_name;
1571         return -1;
1572         }
1573
1574 # ifndef OPENSSL_NO_NEXTPROTONEG
1575 /* SSL_select_next_proto implements the standard protocol selection. It is
1576  * expected that this function is called from the callback set by
1577  * SSL_CTX_set_next_proto_select_cb.
1578  *
1579  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1580  * strings. The length byte itself is not included in the length. A byte
1581  * string of length 0 is invalid. No byte string may be truncated.
1582  *
1583  * The current, but experimental algorithm for selecting the protocol is:
1584  *
1585  * 1) If the server doesn't support NPN then this is indicated to the
1586  * callback. In this case, the client application has to abort the connection
1587  * or have a default application level protocol.
1588  *
1589  * 2) If the server supports NPN, but advertises an empty list then the
1590  * client selects the first protcol in its list, but indicates via the
1591  * API that this fallback case was enacted.
1592  *
1593  * 3) Otherwise, the client finds the first protocol in the server's list
1594  * that it supports and selects this protocol. This is because it's
1595  * assumed that the server has better information about which protocol
1596  * a client should use.
1597  *
1598  * 4) If the client doesn't support any of the server's advertised
1599  * protocols, then this is treated the same as case 2.
1600  *
1601  * It returns either
1602  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1603  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1604  */
1605 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1606         {
1607         unsigned int i, j;
1608         const unsigned char *result;
1609         int status = OPENSSL_NPN_UNSUPPORTED;
1610
1611         /* For each protocol in server preference order, see if we support it. */
1612         for (i = 0; i < server_len; )
1613                 {
1614                 for (j = 0; j < client_len; )
1615                         {
1616                         if (server[i] == client[j] &&
1617                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1618                                 {
1619                                 /* We found a match */
1620                                 result = &server[i];
1621                                 status = OPENSSL_NPN_NEGOTIATED;
1622                                 goto found;
1623                                 }
1624                         j += client[j];
1625                         j++;
1626                         }
1627                 i += server[i];
1628                 i++;
1629                 }
1630
1631         /* There's no overlap between our protocols and the server's list. */
1632         result = client;
1633         status = OPENSSL_NPN_NO_OVERLAP;
1634
1635         found:
1636         *out = (unsigned char *) result + 1;
1637         *outlen = result[0];
1638         return status;
1639         }
1640
1641 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1642  * requested protocol for this connection and returns 0. If the client didn't
1643  * request any protocol, then *data is set to NULL.
1644  *
1645  * Note that the client can request any protocol it chooses. The value returned
1646  * from this function need not be a member of the list of supported protocols
1647  * provided by the callback.
1648  */
1649 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1650         {
1651         *data = s->next_proto_negotiated;
1652         if (!*data) {
1653                 *len = 0;
1654         } else {
1655                 *len = s->next_proto_negotiated_len;
1656         }
1657 }
1658
1659 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1660  * TLS server needs a list of supported protocols for Next Protocol
1661  * Negotiation. The returned list must be in wire format.  The list is returned
1662  * by setting |out| to point to it and |outlen| to its length. This memory will
1663  * not be modified, but one should assume that the SSL* keeps a reference to
1664  * it.
1665  *
1666  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1667  * such extension will be included in the ServerHello. */
1668 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1669         {
1670         ctx->next_protos_advertised_cb = cb;
1671         ctx->next_protos_advertised_cb_arg = arg;
1672         }
1673
1674 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1675  * client needs to select a protocol from the server's provided list. |out|
1676  * must be set to point to the selected protocol (which may be within |in|).
1677  * The length of the protocol name must be written into |outlen|. The server's
1678  * advertised protocols are provided in |in| and |inlen|. The callback can
1679  * assume that |in| is syntactically valid.
1680  *
1681  * The client must select a protocol. It is fatal to the connection if this
1682  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1683  */
1684 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1685         {
1686         ctx->next_proto_select_cb = cb;
1687         ctx->next_proto_select_cb_arg = arg;
1688         }
1689 # endif
1690 #endif
1691
1692 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1693         const char *label, size_t llen, const unsigned char *p, size_t plen,
1694         int use_context)
1695         {
1696         if (s->version < TLS1_VERSION)
1697                 return -1;
1698
1699         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1700                                                            llen, p, plen,
1701                                                            use_context);
1702         }
1703
1704 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1705         {
1706         unsigned long l;
1707
1708         l=(unsigned long)
1709                 ((unsigned int) a->session_id[0]     )|
1710                 ((unsigned int) a->session_id[1]<< 8L)|
1711                 ((unsigned long)a->session_id[2]<<16L)|
1712                 ((unsigned long)a->session_id[3]<<24L);
1713         return(l);
1714         }
1715
1716 /* NB: If this function (or indeed the hash function which uses a sort of
1717  * coarser function than this one) is changed, ensure
1718  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1719  * able to construct an SSL_SESSION that will collide with any existing session
1720  * with a matching session ID. */
1721 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1722         {
1723         if (a->ssl_version != b->ssl_version)
1724                 return(1);
1725         if (a->session_id_length != b->session_id_length)
1726                 return(1);
1727         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1728         }
1729
1730 /* These wrapper functions should remain rather than redeclaring
1731  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1732  * variable. The reason is that the functions aren't static, they're exposed via
1733  * ssl.h. */
1734 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1735 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1736
1737 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1738         {
1739         SSL_CTX *ret=NULL;
1740
1741         if (meth == NULL)
1742                 {
1743                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1744                 return(NULL);
1745                 }
1746
1747 #ifdef OPENSSL_FIPS
1748         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1749                 {
1750                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1751                 return NULL;
1752                 }
1753 #endif
1754
1755         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1756                 {
1757                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1758                 goto err;
1759                 }
1760         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1761         if (ret == NULL)
1762                 goto err;
1763
1764         memset(ret,0,sizeof(SSL_CTX));
1765
1766         ret->method=meth;
1767
1768         ret->cert_store=NULL;
1769         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1770         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1771         ret->session_cache_head=NULL;
1772         ret->session_cache_tail=NULL;
1773
1774         /* We take the system default */
1775         ret->session_timeout=meth->get_timeout();
1776
1777         ret->new_session_cb=0;
1778         ret->remove_session_cb=0;
1779         ret->get_session_cb=0;
1780         ret->generate_session_id=0;
1781
1782         memset((char *)&ret->stats,0,sizeof(ret->stats));
1783
1784         ret->references=1;
1785         ret->quiet_shutdown=0;
1786
1787 /*      ret->cipher=NULL;*/
1788 /*      ret->s2->challenge=NULL;
1789         ret->master_key=NULL;
1790         ret->key_arg=NULL;
1791         ret->s2->conn_id=NULL; */
1792
1793         ret->info_callback=NULL;
1794
1795         ret->app_verify_callback=0;
1796         ret->app_verify_arg=NULL;
1797
1798         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1799         ret->read_ahead=0;
1800         ret->msg_callback=0;
1801         ret->msg_callback_arg=NULL;
1802         ret->verify_mode=SSL_VERIFY_NONE;
1803 #if 0
1804         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1805 #endif
1806         ret->sid_ctx_length=0;
1807         ret->default_verify_callback=NULL;
1808         if ((ret->cert=ssl_cert_new()) == NULL)
1809                 goto err;
1810
1811         ret->default_passwd_callback=0;
1812         ret->default_passwd_callback_userdata=NULL;
1813         ret->client_cert_cb=0;
1814         ret->app_gen_cookie_cb=0;
1815         ret->app_verify_cookie_cb=0;
1816
1817         ret->sessions=lh_SSL_SESSION_new();
1818         if (ret->sessions == NULL) goto err;
1819         ret->cert_store=X509_STORE_new();
1820         if (ret->cert_store == NULL) goto err;
1821
1822         ssl_create_cipher_list(ret->method,
1823                 &ret->cipher_list,&ret->cipher_list_by_id,
1824                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1825         if (ret->cipher_list == NULL
1826             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1827                 {
1828                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1829                 goto err2;
1830                 }
1831
1832         ret->param = X509_VERIFY_PARAM_new();
1833         if (!ret->param)
1834                 goto err;
1835
1836         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1837                 {
1838                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1839                 goto err2;
1840                 }
1841         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1842                 {
1843                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1844                 goto err2;
1845                 }
1846         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1847                 {
1848                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1849                 goto err2;
1850                 }
1851
1852         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1853                 goto err;
1854
1855         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1856
1857         ret->extra_certs=NULL;
1858         ret->comp_methods=SSL_COMP_get_compression_methods();
1859
1860         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1861
1862 #ifndef OPENSSL_NO_TLSEXT
1863         ret->tlsext_servername_callback = 0;
1864         ret->tlsext_servername_arg = NULL;
1865         /* Setup RFC4507 ticket keys */
1866         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1867                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1868                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1869                 ret->options |= SSL_OP_NO_TICKET;
1870
1871         ret->tlsext_status_cb = 0;
1872         ret->tlsext_status_arg = NULL;
1873
1874 # ifndef OPENSSL_NO_NEXTPROTONEG
1875         ret->next_protos_advertised_cb = 0;
1876         ret->next_proto_select_cb = 0;
1877 # endif
1878 #endif
1879 #ifndef OPENSSL_NO_PSK
1880         ret->psk_identity_hint=NULL;
1881         ret->psk_client_callback=NULL;
1882         ret->psk_server_callback=NULL;
1883 #endif
1884 #ifndef OPENSSL_NO_SRP
1885         SSL_CTX_SRP_CTX_init(ret);
1886 #endif
1887 #ifndef OPENSSL_NO_BUF_FREELISTS
1888         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1889         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1890         if (!ret->rbuf_freelist)
1891                 goto err;
1892         ret->rbuf_freelist->chunklen = 0;
1893         ret->rbuf_freelist->len = 0;
1894         ret->rbuf_freelist->head = NULL;
1895         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1896         if (!ret->wbuf_freelist)
1897                 {
1898                 OPENSSL_free(ret->rbuf_freelist);
1899                 goto err;
1900                 }
1901         ret->wbuf_freelist->chunklen = 0;
1902         ret->wbuf_freelist->len = 0;
1903         ret->wbuf_freelist->head = NULL;
1904 #endif
1905 #ifndef OPENSSL_NO_ENGINE
1906         ret->client_cert_engine = NULL;
1907 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1908 #define eng_strx(x)     #x
1909 #define eng_str(x)      eng_strx(x)
1910         /* Use specific client engine automatically... ignore errors */
1911         {
1912         ENGINE *eng;
1913         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1914         if (!eng)
1915                 {
1916                 ERR_clear_error();
1917                 ENGINE_load_builtin_engines();
1918                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1919                 }
1920         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1921                 ERR_clear_error();
1922         }
1923 #endif
1924 #endif
1925         /* Default is to connect to non-RI servers. When RI is more widely
1926          * deployed might change this.
1927          */
1928         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1929
1930         return(ret);
1931 err:
1932         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1933 err2:
1934         if (ret != NULL) SSL_CTX_free(ret);
1935         return(NULL);
1936         }
1937
1938 #if 0
1939 static void SSL_COMP_free(SSL_COMP *comp)
1940     { OPENSSL_free(comp); }
1941 #endif
1942
1943 #ifndef OPENSSL_NO_BUF_FREELISTS
1944 static void
1945 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1946         {
1947         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1948         for (ent = list->head; ent; ent = next)
1949                 {
1950                 next = ent->next;
1951                 OPENSSL_free(ent);
1952                 }
1953         OPENSSL_free(list);
1954         }
1955 #endif
1956
1957 void SSL_CTX_free(SSL_CTX *a)
1958         {
1959         int i;
1960
1961         if (a == NULL) return;
1962
1963         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1964 #ifdef REF_PRINT
1965         REF_PRINT("SSL_CTX",a);
1966 #endif
1967         if (i > 0) return;
1968 #ifdef REF_CHECK
1969         if (i < 0)
1970                 {
1971                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1972                 abort(); /* ok */
1973                 }
1974 #endif
1975
1976         if (a->param)
1977                 X509_VERIFY_PARAM_free(a->param);
1978
1979         /*
1980          * Free internal session cache. However: the remove_cb() may reference
1981          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1982          * after the sessions were flushed.
1983          * As the ex_data handling routines might also touch the session cache,
1984          * the most secure solution seems to be: empty (flush) the cache, then
1985          * free ex_data, then finally free the cache.
1986          * (See ticket [openssl.org #212].)
1987          */
1988         if (a->sessions != NULL)
1989                 SSL_CTX_flush_sessions(a,0);
1990
1991         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1992
1993         if (a->sessions != NULL)
1994                 lh_SSL_SESSION_free(a->sessions);
1995
1996         if (a->cert_store != NULL)
1997                 X509_STORE_free(a->cert_store);
1998         if (a->cipher_list != NULL)
1999                 sk_SSL_CIPHER_free(a->cipher_list);
2000         if (a->cipher_list_by_id != NULL)
2001                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2002         if (a->cert != NULL)
2003                 ssl_cert_free(a->cert);
2004         if (a->client_CA != NULL)
2005                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2006         if (a->extra_certs != NULL)
2007                 sk_X509_pop_free(a->extra_certs,X509_free);
2008 #if 0 /* This should never be done, since it removes a global database */
2009         if (a->comp_methods != NULL)
2010                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2011 #else
2012         a->comp_methods = NULL;
2013 #endif
2014
2015         if (a->srtp_profiles)
2016                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2017
2018 #ifndef OPENSSL_NO_PSK
2019         if (a->psk_identity_hint)
2020                 OPENSSL_free(a->psk_identity_hint);
2021 #endif
2022 #ifndef OPENSSL_NO_SRP
2023         SSL_CTX_SRP_CTX_free(a);
2024 #endif
2025 #ifndef OPENSSL_NO_ENGINE
2026         if (a->client_cert_engine)
2027                 ENGINE_finish(a->client_cert_engine);
2028 #endif
2029
2030 #ifndef OPENSSL_NO_BUF_FREELISTS
2031         if (a->wbuf_freelist)
2032                 ssl_buf_freelist_free(a->wbuf_freelist);
2033         if (a->rbuf_freelist)
2034                 ssl_buf_freelist_free(a->rbuf_freelist);
2035 #endif
2036 #ifndef OPENSSL_NO_TLSEXT
2037 # ifndef OPENSSL_NO_EC
2038         if (a->tlsext_ecpointformatlist)
2039                 OPENSSL_free(a->tlsext_ecpointformatlist);
2040         if (a->tlsext_ellipticcurvelist)
2041                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2042 # endif /* OPENSSL_NO_EC */
2043 #endif
2044
2045         OPENSSL_free(a);
2046         }
2047
2048 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2049         {
2050         ctx->default_passwd_callback=cb;
2051         }
2052
2053 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2054         {
2055         ctx->default_passwd_callback_userdata=u;
2056         }
2057
2058 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2059         {
2060         ctx->app_verify_callback=cb;
2061         ctx->app_verify_arg=arg;
2062         }
2063
2064 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2065         {
2066         ctx->verify_mode=mode;
2067         ctx->default_verify_callback=cb;
2068         }
2069
2070 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2071         {
2072         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2073         }
2074
2075 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2076         {
2077         ssl_cert_set_cert_cb(c->cert, cb, arg);
2078         }
2079
2080 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2081         {
2082         ssl_cert_set_cert_cb(s->cert, cb, arg);
2083         }
2084
2085 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2086         {
2087         CERT_PKEY *cpk;
2088         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2089         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2090         int rsa_tmp_export,dh_tmp_export,kl;
2091         unsigned long mask_k,mask_a,emask_k,emask_a;
2092         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2093 #ifndef OPENSSL_NO_ECDH
2094         int have_ecdh_tmp;
2095 #endif
2096         X509 *x = NULL;
2097         EVP_PKEY *ecc_pkey = NULL;
2098         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2099
2100         if (c == NULL) return;
2101
2102         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2103
2104 #ifndef OPENSSL_NO_RSA
2105         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2106         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2107                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2108 #else
2109         rsa_tmp=rsa_tmp_export=0;
2110 #endif
2111 #ifndef OPENSSL_NO_DH
2112         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2113         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2114                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2115 #else
2116         dh_tmp=dh_tmp_export=0;
2117 #endif
2118
2119 #ifndef OPENSSL_NO_ECDH
2120         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2121 #endif
2122         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2123         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2124         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2125         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2126         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2127         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2128         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2129         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2130         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2131         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2132         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2133 /* FIX THIS EAY EAY EAY */
2134         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2135         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2136         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2137         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2138         mask_k=0;
2139         mask_a=0;
2140         emask_k=0;
2141         emask_a=0;
2142
2143         
2144
2145 #ifdef CIPHER_DEBUG
2146         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2147                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2148                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2149 #endif
2150         
2151         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2152         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2153                 mask_k |= SSL_kGOST;
2154                 mask_a |= SSL_aGOST01;
2155         }
2156         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2157         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2158                 mask_k |= SSL_kGOST;
2159                 mask_a |= SSL_aGOST94;
2160         }
2161
2162         if (rsa_enc || (rsa_tmp && rsa_sign))
2163                 mask_k|=SSL_kRSA;
2164         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2165                 emask_k|=SSL_kRSA;
2166
2167 #if 0
2168         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2169         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2170                 (rsa_enc || rsa_sign || dsa_sign))
2171                 mask_k|=SSL_kEDH;
2172         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2173                 (rsa_enc || rsa_sign || dsa_sign))
2174                 emask_k|=SSL_kEDH;
2175 #endif
2176
2177         if (dh_tmp_export)
2178                 emask_k|=SSL_kEDH;
2179
2180         if (dh_tmp)
2181                 mask_k|=SSL_kEDH;
2182
2183         if (dh_rsa) mask_k|=SSL_kDHr;
2184         if (dh_rsa_export) emask_k|=SSL_kDHr;
2185
2186         if (dh_dsa) mask_k|=SSL_kDHd;
2187         if (dh_dsa_export) emask_k|=SSL_kDHd;
2188
2189         if (emask_k & (SSL_kDHr|SSL_kDHd))
2190                 mask_a |= SSL_aDH;
2191
2192         if (rsa_enc || rsa_sign)
2193                 {
2194                 mask_a|=SSL_aRSA;
2195                 emask_a|=SSL_aRSA;
2196                 }
2197
2198         if (dsa_sign)
2199                 {
2200                 mask_a|=SSL_aDSS;
2201                 emask_a|=SSL_aDSS;
2202                 }
2203
2204         mask_a|=SSL_aNULL;
2205         emask_a|=SSL_aNULL;
2206
2207 #ifndef OPENSSL_NO_KRB5
2208         mask_k|=SSL_kKRB5;
2209         mask_a|=SSL_aKRB5;
2210         emask_k|=SSL_kKRB5;
2211         emask_a|=SSL_aKRB5;
2212 #endif
2213
2214         /* An ECC certificate may be usable for ECDH and/or
2215          * ECDSA cipher suites depending on the key usage extension.
2216          */
2217         if (have_ecc_cert)
2218                 {
2219                 cpk = &c->pkeys[SSL_PKEY_ECC];
2220                 x = cpk->x509;
2221                 /* This call populates extension flags (ex_flags) */
2222                 X509_check_purpose(x, -1, 0);
2223                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2224                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2225                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2226                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2227                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2228                         ecdsa_ok = 0;
2229                 ecc_pkey = X509_get_pubkey(x);
2230                 ecc_pkey_size = (ecc_pkey != NULL) ?
2231                     EVP_PKEY_bits(ecc_pkey) : 0;
2232                 EVP_PKEY_free(ecc_pkey);
2233                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2234                         {
2235                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2236                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2237                         }
2238 #ifndef OPENSSL_NO_ECDH
2239                 if (ecdh_ok)
2240                         {
2241
2242                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2243                                 {
2244                                 mask_k|=SSL_kECDHr;
2245                                 mask_a|=SSL_aECDH;
2246                                 if (ecc_pkey_size <= 163)
2247                                         {
2248                                         emask_k|=SSL_kECDHr;
2249                                         emask_a|=SSL_aECDH;
2250                                         }
2251                                 }
2252
2253                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2254                                 {
2255                                 mask_k|=SSL_kECDHe;
2256                                 mask_a|=SSL_aECDH;
2257                                 if (ecc_pkey_size <= 163)
2258                                         {
2259                                         emask_k|=SSL_kECDHe;
2260                                         emask_a|=SSL_aECDH;
2261                                         }
2262                                 }
2263                         }
2264 #endif
2265 #ifndef OPENSSL_NO_ECDSA
2266                 if (ecdsa_ok)
2267                         {
2268                         mask_a|=SSL_aECDSA;
2269                         emask_a|=SSL_aECDSA;
2270                         }
2271 #endif
2272                 }
2273
2274 #ifndef OPENSSL_NO_ECDH
2275         if (have_ecdh_tmp)
2276                 {
2277                 mask_k|=SSL_kEECDH;
2278                 emask_k|=SSL_kEECDH;
2279                 }
2280 #endif
2281
2282 #ifndef OPENSSL_NO_PSK
2283         mask_k |= SSL_kPSK;
2284         mask_a |= SSL_aPSK;
2285         emask_k |= SSL_kPSK;
2286         emask_a |= SSL_aPSK;
2287 #endif
2288
2289         c->mask_k=mask_k;
2290         c->mask_a=mask_a;
2291         c->export_mask_k=emask_k;
2292         c->export_mask_a=emask_a;
2293         c->valid=1;
2294         }
2295
2296 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2297 #define ku_reject(x, usage) \
2298         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2299
2300 #ifndef OPENSSL_NO_EC
2301
2302 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2303         {
2304         unsigned long alg_k, alg_a;
2305         EVP_PKEY *pkey = NULL;
2306         int keysize = 0;
2307         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2308         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2309
2310         alg_k = cs->algorithm_mkey;
2311         alg_a = cs->algorithm_auth;
2312
2313         if (SSL_C_IS_EXPORT(cs))
2314                 {
2315                 /* ECDH key length in export ciphers must be <= 163 bits */
2316                 pkey = X509_get_pubkey(x);
2317                 if (pkey == NULL) return 0;
2318                 keysize = EVP_PKEY_bits(pkey);
2319                 EVP_PKEY_free(pkey);
2320                 if (keysize > 163) return 0;
2321                 }
2322
2323         /* This call populates the ex_flags field correctly */
2324         X509_check_purpose(x, -1, 0);
2325         if ((x->sig_alg) && (x->sig_alg->algorithm))
2326                 {
2327                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2328                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2329                 }
2330         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2331                 {
2332                 /* key usage, if present, must allow key agreement */
2333                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2334                         {
2335                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2336                         return 0;
2337                         }
2338                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2339                         {
2340                         /* signature alg must be ECDSA */
2341                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2342                                 {
2343                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2344                                 return 0;
2345                                 }
2346                         }
2347                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2348                         {
2349                         /* signature alg must be RSA */
2350
2351                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2352                                 {
2353                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2354                                 return 0;
2355                                 }
2356                         }
2357                 }
2358         if (alg_a & SSL_aECDSA)
2359                 {
2360                 /* key usage, if present, must allow signing */
2361                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2362                         {
2363                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2364                         return 0;
2365                         }
2366                 }
2367
2368         return 1;  /* all checks are ok */
2369         }
2370
2371 #endif
2372
2373 static int ssl_get_server_cert_index(const SSL *s)
2374         {
2375         int idx;
2376         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2377         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2378                 idx = SSL_PKEY_RSA_SIGN;
2379         if (idx == -1)
2380                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2381         return idx;
2382         }
2383
2384 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2385         {
2386         CERT *c;
2387         int i;
2388
2389         c = s->cert;
2390         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2391
2392         i = ssl_get_server_cert_index(s);
2393
2394         /* This may or may not be an error. */
2395         if (i < 0)
2396                 return NULL;
2397
2398         /* May be NULL. */
2399         return &c->pkeys[i];
2400         }
2401
2402 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2403         {
2404         unsigned long alg_a;
2405         CERT *c;
2406         int idx = -1;
2407
2408         alg_a = cipher->algorithm_auth;
2409         c=s->cert;
2410
2411         if ((alg_a & SSL_aDSS) &&
2412                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2413                 idx = SSL_PKEY_DSA_SIGN;
2414         else if (alg_a & SSL_aRSA)
2415                 {
2416                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2417                         idx = SSL_PKEY_RSA_SIGN;
2418                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2419                         idx = SSL_PKEY_RSA_ENC;
2420                 }
2421         else if ((alg_a & SSL_aECDSA) &&
2422                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2423                 idx = SSL_PKEY_ECC;
2424         if (idx == -1)
2425                 {
2426                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2427                 return(NULL);
2428                 }
2429         if (pmd)
2430                 *pmd = c->pkeys[idx].digest;
2431         return c->pkeys[idx].privatekey;
2432         }
2433
2434 #ifndef OPENSSL_NO_TLSEXT
2435 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2436         {
2437         CERT *c;
2438         int i;
2439
2440         c = s->cert;
2441         i = ssl_get_server_cert_index(s);
2442
2443         if (i == -1)
2444                 return NULL;
2445
2446         *authz_length = 0;
2447         if (c->pkeys[i].authz == NULL)
2448                 return(NULL);
2449         *authz_length = c->pkeys[i].authz_length;
2450
2451         return c->pkeys[i].authz;
2452         }
2453 #endif
2454
2455 void ssl_update_cache(SSL *s,int mode)
2456         {
2457         int i;
2458
2459         /* If the session_id_length is 0, we are not supposed to cache it,
2460          * and it would be rather hard to do anyway :-) */
2461         if (s->session->session_id_length == 0) return;
2462
2463         i=s->session_ctx->session_cache_mode;
2464         if ((i & mode) && (!s->hit)
2465                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2466                     || SSL_CTX_add_session(s->session_ctx,s->session))
2467                 && (s->session_ctx->new_session_cb != NULL))
2468                 {
2469                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2470                 if (!s->session_ctx->new_session_cb(s,s->session))
2471                         SSL_SESSION_free(s->session);
2472                 }
2473
2474         /* auto flush every 255 connections */
2475         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2476                 ((i & mode) == mode))
2477                 {
2478                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2479                         ?s->session_ctx->stats.sess_connect_good
2480                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2481                         {
2482                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2483                         }
2484                 }
2485         }
2486
2487 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2488         {
2489         return(s->method);
2490         }
2491
2492 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2493         {
2494         int conn= -1;
2495         int ret=1;
2496
2497         if (s->method != meth)
2498                 {
2499                 if (s->handshake_func != NULL)
2500                         conn=(s->handshake_func == s->method->ssl_connect);
2501
2502                 if (s->method->version == meth->version)
2503                         s->method=meth;
2504                 else
2505                         {
2506                         s->method->ssl_free(s);
2507                         s->method=meth;
2508                         ret=s->method->ssl_new(s);
2509                         }
2510
2511                 if (conn == 1)
2512                         s->handshake_func=meth->ssl_connect;
2513                 else if (conn == 0)
2514                         s->handshake_func=meth->ssl_accept;
2515                 }
2516         return(ret);
2517         }
2518
2519 int SSL_get_error(const SSL *s,int i)
2520         {
2521         int reason;
2522         unsigned long l;
2523         BIO *bio;
2524
2525         if (i > 0) return(SSL_ERROR_NONE);
2526
2527         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2528          * etc, where we do encode the error */
2529         if ((l=ERR_peek_error()) != 0)
2530                 {
2531                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2532                         return(SSL_ERROR_SYSCALL);
2533                 else
2534                         return(SSL_ERROR_SSL);
2535                 }
2536
2537         if ((i < 0) && SSL_want_read(s))
2538                 {
2539                 bio=SSL_get_rbio(s);
2540                 if (BIO_should_read(bio))
2541                         return(SSL_ERROR_WANT_READ);
2542                 else if (BIO_should_write(bio))
2543                         /* This one doesn't make too much sense ... We never try
2544                          * to write to the rbio, and an application program where
2545                          * rbio and wbio are separate couldn't even know what it
2546                          * should wait for.
2547                          * However if we ever set s->rwstate incorrectly
2548                          * (so that we have SSL_want_read(s) instead of
2549                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2550                          * this test works around that bug; so it might be safer
2551                          * to keep it. */
2552                         return(SSL_ERROR_WANT_WRITE);
2553                 else if (BIO_should_io_special(bio))
2554                         {
2555                         reason=BIO_get_retry_reason(bio);
2556                         if (reason == BIO_RR_CONNECT)
2557                                 return(SSL_ERROR_WANT_CONNECT);
2558                         else if (reason == BIO_RR_ACCEPT)
2559                                 return(SSL_ERROR_WANT_ACCEPT);
2560                         else
2561                                 return(SSL_ERROR_SYSCALL); /* unknown */
2562                         }
2563                 }
2564
2565         if ((i < 0) && SSL_want_write(s))
2566                 {
2567                 bio=SSL_get_wbio(s);
2568                 if (BIO_should_write(bio))
2569                         return(SSL_ERROR_WANT_WRITE);
2570                 else if (BIO_should_read(bio))
2571                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2572                         return(SSL_ERROR_WANT_READ);
2573                 else if (BIO_should_io_special(bio))
2574                         {
2575                         reason=BIO_get_retry_reason(bio);
2576                         if (reason == BIO_RR_CONNECT)
2577                                 return(SSL_ERROR_WANT_CONNECT);
2578                         else if (reason == BIO_RR_ACCEPT)
2579                                 return(SSL_ERROR_WANT_ACCEPT);
2580                         else
2581                                 return(SSL_ERROR_SYSCALL);
2582                         }
2583                 }
2584         if ((i < 0) && SSL_want_x509_lookup(s))
2585                 {
2586                 return(SSL_ERROR_WANT_X509_LOOKUP);
2587                 }
2588
2589         if (i == 0)
2590                 {
2591                 if (s->version == SSL2_VERSION)
2592                         {
2593                         /* assume it is the socket being closed */
2594                         return(SSL_ERROR_ZERO_RETURN);
2595                         }
2596                 else
2597                         {
2598                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2599                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2600                                 return(SSL_ERROR_ZERO_RETURN);
2601                         }
2602                 }
2603         return(SSL_ERROR_SYSCALL);
2604         }
2605
2606 int SSL_do_handshake(SSL *s)
2607         {
2608         int ret=1;
2609
2610         if (s->handshake_func == NULL)
2611                 {
2612                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2613                 return(-1);
2614                 }
2615
2616         s->method->ssl_renegotiate_check(s);
2617
2618         if (SSL_in_init(s) || SSL_in_before(s))
2619                 {
2620                 ret=s->handshake_func(s);
2621                 }
2622         return(ret);
2623         }
2624
2625 /* For the next 2 functions, SSL_clear() sets shutdown and so
2626  * one of these calls will reset it */
2627 void SSL_set_accept_state(SSL *s)
2628         {
2629         s->server=1;
2630         s->shutdown=0;
2631         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2632         s->handshake_func=s->method->ssl_accept;
2633         /* clear the current cipher */
2634         ssl_clear_cipher_ctx(s);
2635         ssl_clear_hash_ctx(&s->read_hash);
2636         ssl_clear_hash_ctx(&s->write_hash);
2637         }
2638
2639 void SSL_set_connect_state(SSL *s)
2640         {
2641         s->server=0;
2642         s->shutdown=0;
2643         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2644         s->handshake_func=s->method->ssl_connect;
2645         /* clear the current cipher */
2646         ssl_clear_cipher_ctx(s);
2647         ssl_clear_hash_ctx(&s->read_hash);
2648         ssl_clear_hash_ctx(&s->write_hash);
2649         }
2650
2651 int ssl_undefined_function(SSL *s)
2652         {
2653         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2654         return(0);
2655         }
2656
2657 int ssl_undefined_void_function(void)
2658         {
2659         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2660         return(0);
2661         }
2662
2663 int ssl_undefined_const_function(const SSL *s)
2664         {
2665         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2666         return(0);
2667         }
2668
2669 SSL_METHOD *ssl_bad_method(int ver)
2670         {
2671         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2672         return(NULL);
2673         }
2674
2675 const char *SSL_get_version(const SSL *s)
2676         {
2677         if (s->version == TLS1_2_VERSION)
2678                 return("TLSv1.2");
2679         else if (s->version == TLS1_1_VERSION)
2680                 return("TLSv1.1");
2681         else if (s->version == TLS1_VERSION)
2682                 return("TLSv1");
2683         else if (s->version == SSL3_VERSION)
2684                 return("SSLv3");
2685         else if (s->version == SSL2_VERSION)
2686                 return("SSLv2");
2687         else
2688                 return("unknown");
2689         }
2690
2691 SSL *SSL_dup(SSL *s)
2692         {
2693         STACK_OF(X509_NAME) *sk;
2694         X509_NAME *xn;
2695         SSL *ret;
2696         int i;
2697         
2698         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2699             return(NULL);
2700
2701         ret->version = s->version;
2702         ret->type = s->type;
2703         ret->method = s->method;
2704
2705         if (s->session != NULL)
2706                 {
2707                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2708                 SSL_copy_session_id(ret,s);
2709                 }
2710         else
2711                 {
2712                 /* No session has been established yet, so we have to expect
2713                  * that s->cert or ret->cert will be changed later --
2714                  * they should not both point to the same object,
2715                  * and thus we can't use SSL_copy_session_id. */
2716
2717                 ret->method->ssl_free(ret);
2718                 ret->method = s->method;
2719                 ret->method->ssl_new(ret);
2720
2721                 if (s->cert != NULL)
2722                         {
2723                         if (ret->cert != NULL)
2724                                 {
2725                                 ssl_cert_free(ret->cert);
2726                                 }
2727                         ret->cert = ssl_cert_dup(s->cert);
2728                         if (ret->cert == NULL)
2729                                 goto err;
2730                         }
2731                                 
2732                 SSL_set_session_id_context(ret,
2733                         s->sid_ctx, s->sid_ctx_length);
2734                 }
2735
2736         ret->options=s->options;
2737         ret->mode=s->mode;
2738         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2739         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2740         ret->msg_callback = s->msg_callback;
2741         ret->msg_callback_arg = s->msg_callback_arg;
2742         SSL_set_verify(ret,SSL_get_verify_mode(s),
2743                 SSL_get_verify_callback(s));
2744         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2745         ret->generate_session_id = s->generate_session_id;
2746
2747         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2748         
2749         ret->debug=s->debug;
2750
2751         /* copy app data, a little dangerous perhaps */
2752         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2753                 goto err;
2754
2755         /* setup rbio, and wbio */
2756         if (s->rbio != NULL)
2757                 {
2758                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2759                         goto err;
2760                 }
2761         if (s->wbio != NULL)
2762                 {
2763                 if (s->wbio != s->rbio)
2764                         {
2765                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2766                                 goto err;
2767                         }
2768                 else
2769                         ret->wbio=ret->rbio;
2770                 }
2771         ret->rwstate = s->rwstate;
2772         ret->in_handshake = s->in_handshake;
2773         ret->handshake_func = s->handshake_func;
2774         ret->server = s->server;
2775         ret->renegotiate = s->renegotiate;
2776         ret->new_session = s->new_session;
2777         ret->quiet_shutdown = s->quiet_shutdown;
2778         ret->shutdown=s->shutdown;
2779         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2780         ret->rstate=s->rstate;
2781         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2782         ret->hit=s->hit;
2783
2784         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2785
2786         /* dup the cipher_list and cipher_list_by_id stacks */
2787         if (s->cipher_list != NULL)
2788                 {
2789                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2790                         goto err;
2791                 }
2792         if (s->cipher_list_by_id != NULL)
2793                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2794                         == NULL)
2795                         goto err;
2796
2797         /* Dup the client_CA list */
2798         if (s->client_CA != NULL)
2799                 {
2800                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2801                 ret->client_CA=sk;
2802                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2803                         {
2804                         xn=sk_X509_NAME_value(sk,i);
2805                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2806                                 {
2807                                 X509_NAME_free(xn);
2808                                 goto err;
2809                                 }
2810                         }
2811                 }
2812
2813         if (0)
2814                 {
2815 err:
2816                 if (ret != NULL) SSL_free(ret);
2817                 ret=NULL;
2818                 }
2819         return(ret);
2820         }
2821
2822 void ssl_clear_cipher_ctx(SSL *s)
2823         {
2824         if (s->enc_read_ctx != NULL)
2825                 {
2826                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2827                 OPENSSL_free(s->enc_read_ctx);
2828                 s->enc_read_ctx=NULL;
2829                 }
2830         if (s->enc_write_ctx != NULL)
2831                 {
2832                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2833                 OPENSSL_free(s->enc_write_ctx);
2834                 s->enc_write_ctx=NULL;
2835                 }
2836 #ifndef OPENSSL_NO_COMP
2837         if (s->expand != NULL)
2838                 {
2839                 COMP_CTX_free(s->expand);
2840                 s->expand=NULL;
2841                 }
2842         if (s->compress != NULL)
2843                 {
2844                 COMP_CTX_free(s->compress);
2845                 s->compress=NULL;
2846                 }
2847 #endif
2848         }
2849
2850 /* Fix this function so that it takes an optional type parameter */
2851 X509 *SSL_get_certificate(const SSL *s)
2852         {
2853         if (s->cert != NULL)
2854                 return(s->cert->key->x509);
2855         else
2856                 return(NULL);
2857         }
2858
2859 /* Fix this function so that it takes an optional type parameter */
2860 EVP_PKEY *SSL_get_privatekey(SSL *s)
2861         {
2862         if (s->cert != NULL)
2863                 return(s->cert->key->privatekey);
2864         else
2865                 return(NULL);
2866         }
2867
2868 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2869         {
2870         if ((s->session != NULL) && (s->session->cipher != NULL))
2871                 return(s->session->cipher);
2872         return(NULL);
2873         }
2874 #ifdef OPENSSL_NO_COMP
2875 const void *SSL_get_current_compression(SSL *s)
2876         {
2877         return NULL;
2878         }
2879 const void *SSL_get_current_expansion(SSL *s)
2880         {
2881         return NULL;
2882         }
2883 #else
2884
2885 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2886         {
2887         if (s->compress != NULL)
2888                 return(s->compress->meth);
2889         return(NULL);
2890         }
2891
2892 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2893         {
2894         if (s->expand != NULL)
2895                 return(s->expand->meth);
2896         return(NULL);
2897         }
2898 #endif
2899
2900 int ssl_init_wbio_buffer(SSL *s,int push)
2901         {
2902         BIO *bbio;
2903
2904         if (s->bbio == NULL)
2905                 {
2906                 bbio=BIO_new(BIO_f_buffer());
2907                 if (bbio == NULL) return(0);
2908                 s->bbio=bbio;
2909                 }
2910         else
2911                 {
2912                 bbio=s->bbio;
2913                 if (s->bbio == s->wbio)
2914                         s->wbio=BIO_pop(s->wbio);
2915                 }
2916         (void)BIO_reset(bbio);
2917 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2918         if (!BIO_set_read_buffer_size(bbio,1))
2919                 {
2920                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2921                 return(0);
2922                 }
2923         if (push)
2924                 {
2925                 if (s->wbio != bbio)
2926                         s->wbio=BIO_push(bbio,s->wbio);
2927                 }
2928         else
2929                 {
2930                 if (s->wbio == bbio)
2931                         s->wbio=BIO_pop(bbio);
2932                 }
2933         return(1);
2934         }
2935
2936 void ssl_free_wbio_buffer(SSL *s)
2937         {
2938         if (s->bbio == NULL) return;
2939
2940         if (s->bbio == s->wbio)
2941                 {
2942                 /* remove buffering */
2943                 s->wbio=BIO_pop(s->wbio);
2944 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2945                 assert(s->wbio != NULL);
2946 #endif
2947         }
2948         BIO_free(s->bbio);
2949         s->bbio=NULL;
2950         }
2951         
2952 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2953         {
2954         ctx->quiet_shutdown=mode;
2955         }
2956
2957 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2958         {
2959         return(ctx->quiet_shutdown);
2960         }
2961
2962 void SSL_set_quiet_shutdown(SSL *s,int mode)
2963         {
2964         s->quiet_shutdown=mode;
2965         }
2966
2967 int SSL_get_quiet_shutdown(const SSL *s)
2968         {
2969         return(s->quiet_shutdown);
2970         }
2971
2972 void SSL_set_shutdown(SSL *s,int mode)
2973         {
2974         s->shutdown=mode;
2975         }
2976
2977 int SSL_get_shutdown(const SSL *s)
2978         {
2979         return(s->shutdown);
2980         }
2981
2982 int SSL_version(const SSL *s)
2983         {
2984         return(s->version);
2985         }
2986
2987 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2988         {
2989         return(ssl->ctx);
2990         }
2991
2992 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2993         {
2994         if (ssl->ctx == ctx)
2995                 return ssl->ctx;
2996 #ifndef OPENSSL_NO_TLSEXT
2997         if (ctx == NULL)
2998                 ctx = ssl->initial_ctx;
2999 #endif
3000         if (ssl->cert != NULL)
3001                 ssl_cert_free(ssl->cert);
3002         ssl->cert = ssl_cert_dup(ctx->cert);
3003         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3004         if (ssl->ctx != NULL)
3005                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3006         ssl->ctx = ctx;
3007         return(ssl->ctx);
3008         }
3009
3010 #ifndef OPENSSL_NO_STDIO
3011 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3012         {
3013         return(X509_STORE_set_default_paths(ctx->cert_store));
3014         }
3015
3016 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3017                 const char *CApath)
3018         {
3019         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3020         }
3021 #endif
3022
3023 void SSL_set_info_callback(SSL *ssl,
3024         void (*cb)(const SSL *ssl,int type,int val))
3025         {
3026         ssl->info_callback=cb;
3027         }
3028
3029 /* One compiler (Diab DCC) doesn't like argument names in returned
3030    function pointer.  */
3031 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3032         {
3033         return ssl->info_callback;
3034         }
3035
3036 int SSL_state(const SSL *ssl)
3037         {
3038         return(ssl->state);
3039         }
3040
3041 void SSL_set_state(SSL *ssl, int state)
3042         {
3043         ssl->state = state;
3044         }
3045
3046 void SSL_set_verify_result(SSL *ssl,long arg)
3047         {
3048         ssl->verify_result=arg;
3049         }
3050
3051 long SSL_get_verify_result(const SSL *ssl)
3052         {
3053         return(ssl->verify_result);
3054         }
3055
3056 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3057                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3058         {
3059         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3060                                 new_func, dup_func, free_func);
3061         }
3062
3063 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3064         {
3065         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3066         }
3067
3068 void *SSL_get_ex_data(const SSL *s,int idx)
3069         {
3070         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3071         }
3072
3073 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3074                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3075         {
3076         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3077                                 new_func, dup_func, free_func);
3078         }
3079
3080 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3081         {
3082         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3083         }
3084
3085 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3086         {
3087         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3088         }
3089
3090 int ssl_ok(SSL *s)
3091         {
3092         return(1);
3093         }
3094
3095 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3096         {
3097         return(ctx->cert_store);
3098         }
3099
3100 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3101         {
3102         if (ctx->cert_store != NULL)
3103                 X509_STORE_free(ctx->cert_store);
3104         ctx->cert_store=store;
3105         }
3106
3107 int SSL_want(const SSL *s)
3108         {
3109         return(s->rwstate);
3110         }
3111
3112 /*!
3113  * \brief Set the callback for generating temporary RSA keys.
3114  * \param ctx the SSL context.
3115  * \param cb the callback
3116  */
3117
3118 #ifndef OPENSSL_NO_RSA
3119 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3120                                                           int is_export,
3121                                                           int keylength))
3122     {
3123     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3124     }
3125
3126 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3127                                                   int is_export,
3128                                                   int keylength))
3129     {
3130     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3131     }
3132 #endif
3133
3134 #ifdef DOXYGEN
3135 /*!
3136  * \brief The RSA temporary key callback function.
3137  * \param ssl the SSL session.
3138  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3139  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3140  * of the required key in bits.
3141  * \return the temporary RSA key.
3142  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3143  */
3144
3145 RSA *cb(SSL *ssl,int is_export,int keylength)
3146     {}
3147 #endif
3148
3149 /*!
3150  * \brief Set the callback for generating temporary DH keys.
3151  * \param ctx the SSL context.
3152  * \param dh the callback
3153  */
3154
3155 #ifndef OPENSSL_NO_DH
3156 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3157                                                         int keylength))
3158         {
3159         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3160         }
3161
3162 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3163                                                 int keylength))
3164         {
3165         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3166         }
3167 #endif
3168
3169 #ifndef OPENSSL_NO_ECDH
3170 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3171                                                                 int keylength))
3172         {
3173         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3174         }
3175
3176 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3177                                                         int keylength))
3178         {
3179         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3180         }
3181 #endif
3182
3183 #ifndef OPENSSL_NO_PSK
3184 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3185         {
3186         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3187                 {
3188                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3189                 return 0;
3190                 }
3191         if (ctx->psk_identity_hint != NULL)
3192                 OPENSSL_free(ctx->psk_identity_hint);
3193         if (identity_hint != NULL)
3194                 {
3195                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3196                 if (ctx->psk_identity_hint == NULL)
3197                         return 0;
3198                 }
3199         else
3200                 ctx->psk_identity_hint = NULL;
3201         return 1;
3202         }
3203
3204 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3205         {
3206         if (s == NULL)
3207                 return 0;
3208
3209         if (s->session == NULL)
3210                 return 1; /* session not created yet, ignored */
3211
3212         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3213                 {
3214                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3215                 return 0;
3216                 }
3217         if (s->session->psk_identity_hint != NULL)
3218                 OPENSSL_free(s->session->psk_identity_hint);
3219         if (identity_hint != NULL)
3220                 {
3221                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3222                 if (s->session->psk_identity_hint == NULL)
3223                         return 0;
3224                 }
3225         else
3226                 s->session->psk_identity_hint = NULL;
3227         return 1;
3228         }
3229
3230 const char *SSL_get_psk_identity_hint(const SSL *s)
3231         {
3232         if (s == NULL || s->session == NULL)
3233                 return NULL;
3234         return(s->session->psk_identity_hint);
3235         }
3236
3237 const char *SSL_get_psk_identity(const SSL *s)
3238         {
3239         if (s == NULL || s->session == NULL)
3240                 return NULL;
3241         return(s->session->psk_identity);
3242         }
3243
3244 void SSL_set_psk_client_callback(SSL *s,
3245     unsigned int (*cb)(SSL *ssl, const char *hint,
3246                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3247                        unsigned int max_psk_len))
3248         {
3249         s->psk_client_callback = cb;
3250         }
3251
3252 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3253     unsigned int (*cb)(SSL *ssl, const char *hint,
3254                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3255                        unsigned int max_psk_len))
3256         {
3257         ctx->psk_client_callback = cb;
3258         }
3259
3260 void SSL_set_psk_server_callback(SSL *s,
3261     unsigned int (*cb)(SSL *ssl, const char *identity,
3262                        unsigned char *psk, unsigned int max_psk_len))
3263         {
3264         s->psk_server_callback = cb;
3265         }
3266
3267 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3268     unsigned int (*cb)(SSL *ssl, const char *identity,
3269                        unsigned char *psk, unsigned int max_psk_len))
3270         {
3271         ctx->psk_server_callback = cb;
3272         }
3273 #endif
3274
3275 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3276         {
3277         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3278         }
3279 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3280         {
3281         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3282         }
3283
3284 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3285  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3286  * any. If EVP_MD pointer is passed, initializes ctx with this md
3287  * Returns newly allocated ctx;
3288  */
3289
3290 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3291 {
3292         ssl_clear_hash_ctx(hash);
3293         *hash = EVP_MD_CTX_create();
3294         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3295         return *hash;
3296 }
3297 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3298 {
3299
3300         if (*hash) EVP_MD_CTX_destroy(*hash);
3301         *hash=NULL;
3302 }
3303
3304 void SSL_set_debug(SSL *s, int debug)
3305         {
3306         s->debug = debug;
3307         }
3308
3309 int SSL_cache_hit(SSL *s)
3310         {
3311         return s->hit;
3312         }
3313
3314 int SSL_is_server(SSL *s)
3315         {
3316         return s->server;
3317         }
3318
3319 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3320 #include "../crypto/bio/bss_file.c"
3321 #endif
3322
3323 IMPLEMENT_STACK_OF(SSL_CIPHER)
3324 IMPLEMENT_STACK_OF(SSL_COMP)
3325 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3326                                     ssl_cipher_id);