14664cfe5902ed915141a19bf791f546780f0e03
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include <openssl/crypto.h>
150 #include "ssl_locl.h"
151 #include "kssl_lcl.h"
152 #include <openssl/objects.h>
153 #include <openssl/lhash.h>
154 #include <openssl/x509v3.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_ENGINE
161 #include <openssl/engine.h>
162 #endif
163
164 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
165
166 SSL3_ENC_METHOD ssl3_undef_enc_method={
167         /* evil casts, but these functions are only called if there's a library bug */
168         (int (*)(SSL *,int))ssl_undefined_function,
169         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
170         ssl_undefined_function,
171         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172         (int (*)(SSL*, int))ssl_undefined_function,
173         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
174         0,      /* finish_mac_length */
175         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
176         NULL,   /* client_finished_label */
177         0,      /* client_finished_label_len */
178         NULL,   /* server_finished_label */
179         0,      /* server_finished_label_len */
180         (int (*)(int))ssl_undefined_function
181         };
182
183 int SSL_clear(SSL *s)
184         {
185
186         if (s->method == NULL)
187                 {
188                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
189                 return(0);
190                 }
191
192         if (ssl_clear_bad_session(s))
193                 {
194                 SSL_SESSION_free(s->session);
195                 s->session=NULL;
196                 }
197
198         s->error=0;
199         s->hit=0;
200         s->shutdown=0;
201
202 #if 0 /* Disabled since version 1.10 of this file (early return not
203        * needed because SSL_clear is not called when doing renegotiation) */
204         /* This is set if we are doing dynamic renegotiation so keep
205          * the old cipher.  It is sort of a SSL_clear_lite :-) */
206         if (s->renegotiate) return(1);
207 #else
208         if (s->renegotiate)
209                 {
210                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
211                 return 0;
212                 }
213 #endif
214
215         s->type=0;
216
217         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
218
219         s->version=s->method->version;
220         s->client_version=s->version;
221         s->rwstate=SSL_NOTHING;
222         s->rstate=SSL_ST_READ_HEADER;
223 #if 0
224         s->read_ahead=s->ctx->read_ahead;
225 #endif
226
227         if (s->init_buf != NULL)
228                 {
229                 BUF_MEM_free(s->init_buf);
230                 s->init_buf=NULL;
231                 }
232
233         ssl_clear_cipher_ctx(s);
234         ssl_clear_hash_ctx(&s->read_hash);
235         ssl_clear_hash_ctx(&s->write_hash);
236
237         s->first_packet=0;
238
239 #if 1
240         /* Check to see if we were changed into a different method, if
241          * so, revert back if we are not doing session-id reuse. */
242         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
243                 {
244                 s->method->ssl_free(s);
245                 s->method=s->ctx->method;
246                 if (!s->method->ssl_new(s))
247                         return(0);
248                 }
249         else
250 #endif
251                 s->method->ssl_clear(s);
252         return(1);
253         }
254
255 /** Used to change an SSL_CTXs default SSL method type */
256 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
257         {
258         STACK_OF(SSL_CIPHER) *sk;
259
260         ctx->method=meth;
261
262         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
263                 &(ctx->cipher_list_by_id),
264                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
265         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
266                 {
267                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
268                 return(0);
269                 }
270         return(1);
271         }
272
273 SSL *SSL_new(SSL_CTX *ctx)
274         {
275         SSL *s;
276
277         if (ctx == NULL)
278                 {
279                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
280                 return(NULL);
281                 }
282         if (ctx->method == NULL)
283                 {
284                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
285                 return(NULL);
286                 }
287
288         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
289         if (s == NULL) goto err;
290         memset(s,0,sizeof(SSL));
291
292 #ifndef OPENSSL_NO_KRB5
293         s->kssl_ctx = kssl_ctx_new();
294 #endif  /* OPENSSL_NO_KRB5 */
295
296         s->options=ctx->options;
297         s->mode=ctx->mode;
298         s->max_cert_list=ctx->max_cert_list;
299
300         if (ctx->cert != NULL)
301                 {
302                 /* Earlier library versions used to copy the pointer to
303                  * the CERT, not its contents; only when setting new
304                  * parameters for the per-SSL copy, ssl_cert_new would be
305                  * called (and the direct reference to the per-SSL_CTX
306                  * settings would be lost, but those still were indirectly
307                  * accessed for various purposes, and for that reason they
308                  * used to be known as s->ctx->default_cert).
309                  * Now we don't look at the SSL_CTX's CERT after having
310                  * duplicated it once. */
311
312                 s->cert = ssl_cert_dup(ctx->cert);
313                 if (s->cert == NULL)
314                         goto err;
315                 }
316         else
317                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
318
319         s->read_ahead=ctx->read_ahead;
320         s->msg_callback=ctx->msg_callback;
321         s->msg_callback_arg=ctx->msg_callback_arg;
322         s->verify_mode=ctx->verify_mode;
323         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
324 #if 0
325         s->verify_depth=ctx->verify_depth;
326 #endif
327         s->sid_ctx_length=ctx->sid_ctx_length;
328         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
329         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
330         s->verify_callback=ctx->default_verify_callback;
331         s->generate_session_id=ctx->generate_session_id;
332
333         s->param = X509_VERIFY_PARAM_new();
334         if (!s->param)
335                 goto err;
336         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
337 #if 0
338         s->purpose = ctx->purpose;
339         s->trust = ctx->trust;
340 #endif
341         s->quiet_shutdown=ctx->quiet_shutdown;
342         s->max_send_fragment = ctx->max_send_fragment;
343
344         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
345         s->ctx=ctx;
346 #ifndef OPENSSL_NO_TLSEXT
347         s->tlsext_debug_cb = 0;
348         s->tlsext_debug_arg = NULL;
349         s->tlsext_ticket_expected = 0;
350         s->tlsext_status_type = -1;
351         s->tlsext_status_expected = 0;
352         s->tlsext_ocsp_ids = NULL;
353         s->tlsext_ocsp_exts = NULL;
354         s->tlsext_ocsp_resp = NULL;
355         s->tlsext_ocsp_resplen = -1;
356         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
357         s->initial_ctx=ctx;
358 # ifndef OPENSSL_NO_NEXTPROTONEG
359         s->next_proto_negotiated = NULL;
360 # endif
361 #endif
362
363         s->verify_result=X509_V_OK;
364
365         s->method=ctx->method;
366
367         if (!s->method->ssl_new(s))
368                 goto err;
369
370         s->references=1;
371         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
372
373         SSL_clear(s);
374
375         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
376
377 #ifndef OPENSSL_NO_PSK
378         s->psk_client_callback=ctx->psk_client_callback;
379         s->psk_server_callback=ctx->psk_server_callback;
380 #endif
381
382         return(s);
383 err:
384         if (s != NULL)
385                 {
386                 if (s->cert != NULL)
387                         ssl_cert_free(s->cert);
388                 if (s->ctx != NULL)
389                         SSL_CTX_free(s->ctx); /* decrement reference count */
390                 OPENSSL_free(s);
391                 }
392         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
393         return(NULL);
394         }
395
396 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
397                                    unsigned int sid_ctx_len)
398     {
399     if(sid_ctx_len > sizeof ctx->sid_ctx)
400         {
401         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402         return 0;
403         }
404     ctx->sid_ctx_length=sid_ctx_len;
405     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
406
407     return 1;
408     }
409
410 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
411                                unsigned int sid_ctx_len)
412     {
413     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
414         {
415         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416         return 0;
417         }
418     ssl->sid_ctx_length=sid_ctx_len;
419     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
420
421     return 1;
422     }
423
424 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
425         {
426         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427         ctx->generate_session_id = cb;
428         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429         return 1;
430         }
431
432 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
433         {
434         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435         ssl->generate_session_id = cb;
436         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437         return 1;
438         }
439
440 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
441                                 unsigned int id_len)
442         {
443         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444          * we can "construct" a session to give us the desired check - ie. to
445          * find if there's a session in the hash table that would conflict with
446          * any new session built out of this id/id_len and the ssl_version in
447          * use by this SSL. */
448         SSL_SESSION r, *p;
449
450         if(id_len > sizeof r.session_id)
451                 return 0;
452
453         r.ssl_version = ssl->version;
454         r.session_id_length = id_len;
455         memcpy(r.session_id, id, id_len);
456         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
457          * callback is calling us to check the uniqueness of a shorter ID, it
458          * must be compared as a padded-out ID because that is what it will be
459          * converted to when the callback has finished choosing it. */
460         if((r.ssl_version == SSL2_VERSION) &&
461                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
462                 {
463                 memset(r.session_id + id_len, 0,
464                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
465                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
466                 }
467
468         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
469         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
470         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471         return (p != NULL);
472         }
473
474 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
475         {
476         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477         }
478
479 int SSL_set_purpose(SSL *s, int purpose)
480         {
481         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482         }
483
484 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
485         {
486         return X509_VERIFY_PARAM_set_trust(s->param, trust);
487         }
488
489 int SSL_set_trust(SSL *s, int trust)
490         {
491         return X509_VERIFY_PARAM_set_trust(s->param, trust);
492         }
493
494 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495         {
496         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497         }
498
499 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500         {
501         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502         }
503
504 void SSL_free(SSL *s)
505         {
506         int i;
507
508         if(s == NULL)
509             return;
510
511         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
512 #ifdef REF_PRINT
513         REF_PRINT("SSL",s);
514 #endif
515         if (i > 0) return;
516 #ifdef REF_CHECK
517         if (i < 0)
518                 {
519                 fprintf(stderr,"SSL_free, bad reference count\n");
520                 abort(); /* ok */
521                 }
522 #endif
523
524         if (s->param)
525                 X509_VERIFY_PARAM_free(s->param);
526
527         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
528
529         if (s->bbio != NULL)
530                 {
531                 /* If the buffering BIO is in place, pop it off */
532                 if (s->bbio == s->wbio)
533                         {
534                         s->wbio=BIO_pop(s->wbio);
535                         }
536                 BIO_free(s->bbio);
537                 s->bbio=NULL;
538                 }
539         if (s->rbio != NULL)
540                 BIO_free_all(s->rbio);
541         if ((s->wbio != NULL) && (s->wbio != s->rbio))
542                 BIO_free_all(s->wbio);
543
544         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
545
546         /* add extra stuff */
547         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
548         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
549
550         /* Make the next call work :-) */
551         if (s->session != NULL)
552                 {
553                 ssl_clear_bad_session(s);
554                 SSL_SESSION_free(s->session);
555                 }
556
557         ssl_clear_cipher_ctx(s);
558         ssl_clear_hash_ctx(&s->read_hash);
559         ssl_clear_hash_ctx(&s->write_hash);
560
561         if (s->cert != NULL) ssl_cert_free(s->cert);
562         /* Free up if allocated */
563
564 #ifndef OPENSSL_NO_TLSEXT
565         if (s->tlsext_hostname)
566                 OPENSSL_free(s->tlsext_hostname);
567         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
568 #ifndef OPENSSL_NO_EC
569         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
570         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
571 #endif /* OPENSSL_NO_EC */
572         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
573         if (s->tlsext_ocsp_exts)
574                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
575                                                 X509_EXTENSION_free);
576         if (s->tlsext_ocsp_ids)
577                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
578         if (s->tlsext_ocsp_resp)
579                 OPENSSL_free(s->tlsext_ocsp_resp);
580 #endif
581
582         if (s->client_CA != NULL)
583                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
584
585         if (s->method != NULL) s->method->ssl_free(s);
586
587         if (s->ctx) SSL_CTX_free(s->ctx);
588
589 #ifndef OPENSSL_NO_KRB5
590         if (s->kssl_ctx != NULL)
591                 kssl_ctx_free(s->kssl_ctx);
592 #endif  /* OPENSSL_NO_KRB5 */
593
594 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
595         if (s->next_proto_negotiated)
596                 OPENSSL_free(s->next_proto_negotiated);
597 #endif
598
599         if (s->srtp_profiles)
600             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
601
602         OPENSSL_free(s);
603         }
604
605 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
606         {
607         /* If the output buffering BIO is still in place, remove it
608          */
609         if (s->bbio != NULL)
610                 {
611                 if (s->wbio == s->bbio)
612                         {
613                         s->wbio=s->wbio->next_bio;
614                         s->bbio->next_bio=NULL;
615                         }
616                 }
617         if ((s->rbio != NULL) && (s->rbio != rbio))
618                 BIO_free_all(s->rbio);
619         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
620                 BIO_free_all(s->wbio);
621         s->rbio=rbio;
622         s->wbio=wbio;
623         }
624
625 BIO *SSL_get_rbio(const SSL *s)
626         { return(s->rbio); }
627
628 BIO *SSL_get_wbio(const SSL *s)
629         { return(s->wbio); }
630
631 int SSL_get_fd(const SSL *s)
632         {
633         return(SSL_get_rfd(s));
634         }
635
636 int SSL_get_rfd(const SSL *s)
637         {
638         int ret= -1;
639         BIO *b,*r;
640
641         b=SSL_get_rbio(s);
642         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
643         if (r != NULL)
644                 BIO_get_fd(r,&ret);
645         return(ret);
646         }
647
648 int SSL_get_wfd(const SSL *s)
649         {
650         int ret= -1;
651         BIO *b,*r;
652
653         b=SSL_get_wbio(s);
654         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
655         if (r != NULL)
656                 BIO_get_fd(r,&ret);
657         return(ret);
658         }
659
660 #ifndef OPENSSL_NO_SOCK
661 int SSL_set_fd(SSL *s,int fd)
662         {
663         int ret=0;
664         BIO *bio=NULL;
665
666         bio=BIO_new(BIO_s_socket());
667
668         if (bio == NULL)
669                 {
670                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
671                 goto err;
672                 }
673         BIO_set_fd(bio,fd,BIO_NOCLOSE);
674         SSL_set_bio(s,bio,bio);
675         ret=1;
676 err:
677         return(ret);
678         }
679
680 int SSL_set_wfd(SSL *s,int fd)
681         {
682         int ret=0;
683         BIO *bio=NULL;
684
685         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
686                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
687                 {
688                 bio=BIO_new(BIO_s_socket());
689
690                 if (bio == NULL)
691                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
692                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
693                 SSL_set_bio(s,SSL_get_rbio(s),bio);
694                 }
695         else
696                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
697         ret=1;
698 err:
699         return(ret);
700         }
701
702 int SSL_set_rfd(SSL *s,int fd)
703         {
704         int ret=0;
705         BIO *bio=NULL;
706
707         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
708                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
709                 {
710                 bio=BIO_new(BIO_s_socket());
711
712                 if (bio == NULL)
713                         {
714                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
715                         goto err;
716                         }
717                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
718                 SSL_set_bio(s,bio,SSL_get_wbio(s));
719                 }
720         else
721                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
722         ret=1;
723 err:
724         return(ret);
725         }
726 #endif
727
728
729 /* return length of latest Finished message we sent, copy to 'buf' */
730 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
731         {
732         size_t ret = 0;
733         
734         if (s->s3 != NULL)
735                 {
736                 ret = s->s3->tmp.finish_md_len;
737                 if (count > ret)
738                         count = ret;
739                 memcpy(buf, s->s3->tmp.finish_md, count);
740                 }
741         return ret;
742         }
743
744 /* return length of latest Finished message we expected, copy to 'buf' */
745 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
746         {
747         size_t ret = 0;
748         
749         if (s->s3 != NULL)
750                 {
751                 ret = s->s3->tmp.peer_finish_md_len;
752                 if (count > ret)
753                         count = ret;
754                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
755                 }
756         return ret;
757         }
758
759
760 int SSL_get_verify_mode(const SSL *s)
761         {
762         return(s->verify_mode);
763         }
764
765 int SSL_get_verify_depth(const SSL *s)
766         {
767         return X509_VERIFY_PARAM_get_depth(s->param);
768         }
769
770 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
771         {
772         return(s->verify_callback);
773         }
774
775 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
776         {
777         return(ctx->verify_mode);
778         }
779
780 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
781         {
782         return X509_VERIFY_PARAM_get_depth(ctx->param);
783         }
784
785 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
786         {
787         return(ctx->default_verify_callback);
788         }
789
790 void SSL_set_verify(SSL *s,int mode,
791                     int (*callback)(int ok,X509_STORE_CTX *ctx))
792         {
793         s->verify_mode=mode;
794         if (callback != NULL)
795                 s->verify_callback=callback;
796         }
797
798 void SSL_set_verify_depth(SSL *s,int depth)
799         {
800         X509_VERIFY_PARAM_set_depth(s->param, depth);
801         }
802
803 void SSL_set_read_ahead(SSL *s,int yes)
804         {
805         s->read_ahead=yes;
806         }
807
808 int SSL_get_read_ahead(const SSL *s)
809         {
810         return(s->read_ahead);
811         }
812
813 int SSL_pending(const SSL *s)
814         {
815         /* SSL_pending cannot work properly if read-ahead is enabled
816          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
817          * and it is impossible to fix since SSL_pending cannot report
818          * errors that may be observed while scanning the new data.
819          * (Note that SSL_pending() is often used as a boolean value,
820          * so we'd better not return -1.)
821          */
822         return(s->method->ssl_pending(s));
823         }
824
825 X509 *SSL_get_peer_certificate(const SSL *s)
826         {
827         X509 *r;
828         
829         if ((s == NULL) || (s->session == NULL))
830                 r=NULL;
831         else
832                 r=s->session->peer;
833
834         if (r == NULL) return(r);
835
836         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
837
838         return(r);
839         }
840
841 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
842         {
843         STACK_OF(X509) *r;
844         
845         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
846                 r=NULL;
847         else
848                 r=s->session->sess_cert->cert_chain;
849
850         /* If we are a client, cert_chain includes the peer's own
851          * certificate; if we are a server, it does not. */
852         
853         return(r);
854         }
855
856 /* Now in theory, since the calling process own 't' it should be safe to
857  * modify.  We need to be able to read f without being hassled */
858 void SSL_copy_session_id(SSL *t,const SSL *f)
859         {
860         CERT *tmp;
861
862         /* Do we need to to SSL locking? */
863         SSL_set_session(t,SSL_get_session(f));
864
865         /* what if we are setup as SSLv2 but want to talk SSLv3 or
866          * vice-versa */
867         if (t->method != f->method)
868                 {
869                 t->method->ssl_free(t); /* cleanup current */
870                 t->method=f->method;    /* change method */
871                 t->method->ssl_new(t);  /* setup new */
872                 }
873
874         tmp=t->cert;
875         if (f->cert != NULL)
876                 {
877                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
878                 t->cert=f->cert;
879                 }
880         else
881                 t->cert=NULL;
882         if (tmp != NULL) ssl_cert_free(tmp);
883         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
884         }
885
886 /* Fix this so it checks all the valid key/cert options */
887 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
888         {
889         if (    (ctx == NULL) ||
890                 (ctx->cert == NULL) ||
891                 (ctx->cert->key->x509 == NULL))
892                 {
893                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
894                 return(0);
895                 }
896         if      (ctx->cert->key->privatekey == NULL)
897                 {
898                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
899                 return(0);
900                 }
901         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
902         }
903
904 /* Fix this function so that it takes an optional type parameter */
905 int SSL_check_private_key(const SSL *ssl)
906         {
907         if (ssl == NULL)
908                 {
909                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
910                 return(0);
911                 }
912         if (ssl->cert == NULL)
913                 {
914                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
915                 return 0;
916                 }
917         if (ssl->cert->key->x509 == NULL)
918                 {
919                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
920                 return(0);
921                 }
922         if (ssl->cert->key->privatekey == NULL)
923                 {
924                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
925                 return(0);
926                 }
927         return(X509_check_private_key(ssl->cert->key->x509,
928                 ssl->cert->key->privatekey));
929         }
930
931 int SSL_accept(SSL *s)
932         {
933         if (s->handshake_func == 0)
934                 /* Not properly initialized yet */
935                 SSL_set_accept_state(s);
936
937         return(s->method->ssl_accept(s));
938         }
939
940 int SSL_connect(SSL *s)
941         {
942         if (s->handshake_func == 0)
943                 /* Not properly initialized yet */
944                 SSL_set_connect_state(s);
945
946         return(s->method->ssl_connect(s));
947         }
948
949 long SSL_get_default_timeout(const SSL *s)
950         {
951         return(s->method->get_timeout());
952         }
953
954 int SSL_read(SSL *s,void *buf,int num)
955         {
956         if (s->handshake_func == 0)
957                 {
958                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
959                 return -1;
960                 }
961
962         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
963                 {
964                 s->rwstate=SSL_NOTHING;
965                 return(0);
966                 }
967         return(s->method->ssl_read(s,buf,num));
968         }
969
970 int SSL_peek(SSL *s,void *buf,int num)
971         {
972         if (s->handshake_func == 0)
973                 {
974                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
975                 return -1;
976                 }
977
978         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
979                 {
980                 return(0);
981                 }
982         return(s->method->ssl_peek(s,buf,num));
983         }
984
985 int SSL_write(SSL *s,const void *buf,int num)
986         {
987         if (s->handshake_func == 0)
988                 {
989                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
990                 return -1;
991                 }
992
993         if (s->shutdown & SSL_SENT_SHUTDOWN)
994                 {
995                 s->rwstate=SSL_NOTHING;
996                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
997                 return(-1);
998                 }
999         return(s->method->ssl_write(s,buf,num));
1000         }
1001
1002 int SSL_shutdown(SSL *s)
1003         {
1004         /* Note that this function behaves differently from what one might
1005          * expect.  Return values are 0 for no success (yet),
1006          * 1 for success; but calling it once is usually not enough,
1007          * even if blocking I/O is used (see ssl3_shutdown).
1008          */
1009
1010         if (s->handshake_func == 0)
1011                 {
1012                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1013                 return -1;
1014                 }
1015
1016         if ((s != NULL) && !SSL_in_init(s))
1017                 return(s->method->ssl_shutdown(s));
1018         else
1019                 return(1);
1020         }
1021
1022 int SSL_renegotiate(SSL *s)
1023         {
1024         if (s->renegotiate == 0)
1025                 s->renegotiate=1;
1026
1027         s->new_session=1;
1028
1029         return(s->method->ssl_renegotiate(s));
1030         }
1031
1032 int SSL_renegotiate_abbreviated(SSL *s)
1033         {
1034         if (s->renegotiate == 0)
1035                 s->renegotiate=1;
1036
1037         s->new_session=0;
1038
1039         return(s->method->ssl_renegotiate(s));
1040         }
1041
1042 int SSL_renegotiate_pending(SSL *s)
1043         {
1044         /* becomes true when negotiation is requested;
1045          * false again once a handshake has finished */
1046         return (s->renegotiate != 0);
1047         }
1048
1049 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1050         {
1051         long l;
1052
1053         switch (cmd)
1054                 {
1055         case SSL_CTRL_GET_READ_AHEAD:
1056                 return(s->read_ahead);
1057         case SSL_CTRL_SET_READ_AHEAD:
1058                 l=s->read_ahead;
1059                 s->read_ahead=larg;
1060                 return(l);
1061
1062         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1063                 s->msg_callback_arg = parg;
1064                 return 1;
1065
1066         case SSL_CTRL_OPTIONS:
1067                 return(s->options|=larg);
1068         case SSL_CTRL_CLEAR_OPTIONS:
1069                 return(s->options&=~larg);
1070         case SSL_CTRL_MODE:
1071                 return(s->mode|=larg);
1072         case SSL_CTRL_CLEAR_MODE:
1073                 return(s->mode &=~larg);
1074         case SSL_CTRL_GET_MAX_CERT_LIST:
1075                 return(s->max_cert_list);
1076         case SSL_CTRL_SET_MAX_CERT_LIST:
1077                 l=s->max_cert_list;
1078                 s->max_cert_list=larg;
1079                 return(l);
1080         case SSL_CTRL_SET_MTU:
1081                 if (larg < (long)dtls1_min_mtu())
1082                         return 0;
1083
1084                 if (SSL_version(s) == DTLS1_VERSION ||
1085                     SSL_version(s) == DTLS1_BAD_VER)
1086                         {
1087                         s->d1->mtu = larg;
1088                         return larg;
1089                         }
1090                 return 0;
1091         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1092                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1093                         return 0;
1094                 s->max_send_fragment = larg;
1095                 return 1;
1096         case SSL_CTRL_GET_RI_SUPPORT:
1097                 if (s->s3)
1098                         return s->s3->send_connection_binding;
1099                 else return 0;
1100         default:
1101                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1102                 }
1103         }
1104
1105 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1106         {
1107         switch(cmd)
1108                 {
1109         case SSL_CTRL_SET_MSG_CALLBACK:
1110                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1111                 return 1;
1112                 
1113         default:
1114                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1115                 }
1116         }
1117
1118 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1119         {
1120         return ctx->sessions;
1121         }
1122
1123 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1124         {
1125         long l;
1126
1127         switch (cmd)
1128                 {
1129         case SSL_CTRL_GET_READ_AHEAD:
1130                 return(ctx->read_ahead);
1131         case SSL_CTRL_SET_READ_AHEAD:
1132                 l=ctx->read_ahead;
1133                 ctx->read_ahead=larg;
1134                 return(l);
1135                 
1136         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1137                 ctx->msg_callback_arg = parg;
1138                 return 1;
1139
1140         case SSL_CTRL_GET_MAX_CERT_LIST:
1141                 return(ctx->max_cert_list);
1142         case SSL_CTRL_SET_MAX_CERT_LIST:
1143                 l=ctx->max_cert_list;
1144                 ctx->max_cert_list=larg;
1145                 return(l);
1146
1147         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1148                 l=ctx->session_cache_size;
1149                 ctx->session_cache_size=larg;
1150                 return(l);
1151         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1152                 return(ctx->session_cache_size);
1153         case SSL_CTRL_SET_SESS_CACHE_MODE:
1154                 l=ctx->session_cache_mode;
1155                 ctx->session_cache_mode=larg;
1156                 return(l);
1157         case SSL_CTRL_GET_SESS_CACHE_MODE:
1158                 return(ctx->session_cache_mode);
1159
1160         case SSL_CTRL_SESS_NUMBER:
1161                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1162         case SSL_CTRL_SESS_CONNECT:
1163                 return(ctx->stats.sess_connect);
1164         case SSL_CTRL_SESS_CONNECT_GOOD:
1165                 return(ctx->stats.sess_connect_good);
1166         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1167                 return(ctx->stats.sess_connect_renegotiate);
1168         case SSL_CTRL_SESS_ACCEPT:
1169                 return(ctx->stats.sess_accept);
1170         case SSL_CTRL_SESS_ACCEPT_GOOD:
1171                 return(ctx->stats.sess_accept_good);
1172         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1173                 return(ctx->stats.sess_accept_renegotiate);
1174         case SSL_CTRL_SESS_HIT:
1175                 return(ctx->stats.sess_hit);
1176         case SSL_CTRL_SESS_CB_HIT:
1177                 return(ctx->stats.sess_cb_hit);
1178         case SSL_CTRL_SESS_MISSES:
1179                 return(ctx->stats.sess_miss);
1180         case SSL_CTRL_SESS_TIMEOUTS:
1181                 return(ctx->stats.sess_timeout);
1182         case SSL_CTRL_SESS_CACHE_FULL:
1183                 return(ctx->stats.sess_cache_full);
1184         case SSL_CTRL_OPTIONS:
1185                 return(ctx->options|=larg);
1186         case SSL_CTRL_CLEAR_OPTIONS:
1187                 return(ctx->options&=~larg);
1188         case SSL_CTRL_MODE:
1189                 return(ctx->mode|=larg);
1190         case SSL_CTRL_CLEAR_MODE:
1191                 return(ctx->mode&=~larg);
1192         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1193                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1194                         return 0;
1195                 ctx->max_send_fragment = larg;
1196                 return 1;
1197         default:
1198                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1199                 }
1200         }
1201
1202 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1203         {
1204         switch(cmd)
1205                 {
1206         case SSL_CTRL_SET_MSG_CALLBACK:
1207                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1208                 return 1;
1209
1210         default:
1211                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1212                 }
1213         }
1214
1215 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1216         {
1217         long l;
1218
1219         l=a->id-b->id;
1220         if (l == 0L)
1221                 return(0);
1222         else
1223                 return((l > 0)?1:-1);
1224         }
1225
1226 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1227                         const SSL_CIPHER * const *bp)
1228         {
1229         long l;
1230
1231         l=(*ap)->id-(*bp)->id;
1232         if (l == 0L)
1233                 return(0);
1234         else
1235                 return((l > 0)?1:-1);
1236         }
1237
1238 /** return a STACK of the ciphers available for the SSL and in order of
1239  * preference */
1240 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1241         {
1242         if (s != NULL)
1243                 {
1244                 if (s->cipher_list != NULL)
1245                         {
1246                         return(s->cipher_list);
1247                         }
1248                 else if ((s->ctx != NULL) &&
1249                         (s->ctx->cipher_list != NULL))
1250                         {
1251                         return(s->ctx->cipher_list);
1252                         }
1253                 }
1254         return(NULL);
1255         }
1256
1257 /** return a STACK of the ciphers available for the SSL and in order of
1258  * algorithm id */
1259 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1260         {
1261         if (s != NULL)
1262                 {
1263                 if (s->cipher_list_by_id != NULL)
1264                         {
1265                         return(s->cipher_list_by_id);
1266                         }
1267                 else if ((s->ctx != NULL) &&
1268                         (s->ctx->cipher_list_by_id != NULL))
1269                         {
1270                         return(s->ctx->cipher_list_by_id);
1271                         }
1272                 }
1273         return(NULL);
1274         }
1275
1276 /** The old interface to get the same thing as SSL_get_ciphers() */
1277 const char *SSL_get_cipher_list(const SSL *s,int n)
1278         {
1279         SSL_CIPHER *c;
1280         STACK_OF(SSL_CIPHER) *sk;
1281
1282         if (s == NULL) return(NULL);
1283         sk=SSL_get_ciphers(s);
1284         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1285                 return(NULL);
1286         c=sk_SSL_CIPHER_value(sk,n);
1287         if (c == NULL) return(NULL);
1288         return(c->name);
1289         }
1290
1291 /** specify the ciphers to be used by default by the SSL_CTX */
1292 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1293         {
1294         STACK_OF(SSL_CIPHER) *sk;
1295         
1296         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1297                 &ctx->cipher_list_by_id,str);
1298         /* ssl_create_cipher_list may return an empty stack if it
1299          * was unable to find a cipher matching the given rule string
1300          * (for example if the rule string specifies a cipher which
1301          * has been disabled). This is not an error as far as
1302          * ssl_create_cipher_list is concerned, and hence
1303          * ctx->cipher_list and ctx->cipher_list_by_id has been
1304          * updated. */
1305         if (sk == NULL)
1306                 return 0;
1307         else if (sk_SSL_CIPHER_num(sk) == 0)
1308                 {
1309                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1310                 return 0;
1311                 }
1312         return 1;
1313         }
1314
1315 /** specify the ciphers to be used by the SSL */
1316 int SSL_set_cipher_list(SSL *s,const char *str)
1317         {
1318         STACK_OF(SSL_CIPHER) *sk;
1319         
1320         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1321                 &s->cipher_list_by_id,str);
1322         /* see comment in SSL_CTX_set_cipher_list */
1323         if (sk == NULL)
1324                 return 0;
1325         else if (sk_SSL_CIPHER_num(sk) == 0)
1326                 {
1327                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1328                 return 0;
1329                 }
1330         return 1;
1331         }
1332
1333 /* works well for SSLv2, not so good for SSLv3 */
1334 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1335         {
1336         char *p;
1337         STACK_OF(SSL_CIPHER) *sk;
1338         SSL_CIPHER *c;
1339         int i;
1340
1341         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1342                 (len < 2))
1343                 return(NULL);
1344
1345         p=buf;
1346         sk=s->session->ciphers;
1347         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1348                 {
1349                 int n;
1350
1351                 c=sk_SSL_CIPHER_value(sk,i);
1352                 n=strlen(c->name);
1353                 if (n+1 > len)
1354                         {
1355                         if (p != buf)
1356                                 --p;
1357                         *p='\0';
1358                         return buf;
1359                         }
1360                 strcpy(p,c->name);
1361                 p+=n;
1362                 *(p++)=':';
1363                 len-=n+1;
1364                 }
1365         p[-1]='\0';
1366         return(buf);
1367         }
1368
1369 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1370                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1371         {
1372         int i,j=0;
1373         SSL_CIPHER *c;
1374         unsigned char *q;
1375 #ifndef OPENSSL_NO_KRB5
1376         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1377 #endif /* OPENSSL_NO_KRB5 */
1378
1379         if (sk == NULL) return(0);
1380         q=p;
1381
1382         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1383                 {
1384                 c=sk_SSL_CIPHER_value(sk,i);
1385                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1386                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1387                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1388                         continue;
1389 #ifndef OPENSSL_NO_KRB5
1390                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1391                     nokrb5)
1392                     continue;
1393 #endif /* OPENSSL_NO_KRB5 */
1394 #ifndef OPENSSL_NO_PSK
1395                 /* with PSK there must be client callback set */
1396                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1397                     s->psk_client_callback == NULL)
1398                         continue;
1399 #endif /* OPENSSL_NO_PSK */
1400                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1401                 p+=j;
1402                 }
1403         /* If p == q, no ciphers and caller indicates an error. Otherwise
1404          * add SCSV if not renegotiating.
1405          */
1406         if (p != q && !s->renegotiate)
1407                 {
1408                 static SSL_CIPHER scsv =
1409                         {
1410                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1411                         };
1412                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1413                 p+=j;
1414 #ifdef OPENSSL_RI_DEBUG
1415                 fprintf(stderr, "SCSV sent by client\n");
1416 #endif
1417                 }
1418
1419         return(p-q);
1420         }
1421
1422 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1423                                                STACK_OF(SSL_CIPHER) **skp)
1424         {
1425         const SSL_CIPHER *c;
1426         STACK_OF(SSL_CIPHER) *sk;
1427         int i,n;
1428         if (s->s3)
1429                 s->s3->send_connection_binding = 0;
1430
1431         n=ssl_put_cipher_by_char(s,NULL,NULL);
1432         if ((num%n) != 0)
1433                 {
1434                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1435                 return(NULL);
1436                 }
1437         if ((skp == NULL) || (*skp == NULL))
1438                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1439         else
1440                 {
1441                 sk= *skp;
1442                 sk_SSL_CIPHER_zero(sk);
1443                 }
1444
1445         for (i=0; i<num; i+=n)
1446                 {
1447                 /* Check for SCSV */
1448                 if (s->s3 && (n != 3 || !p[0]) &&
1449                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1450                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1451                         {
1452                         /* SCSV fatal if renegotiating */
1453                         if (s->renegotiate)
1454                                 {
1455                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1456                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1457                                 goto err;
1458                                 }
1459                         s->s3->send_connection_binding = 1;
1460                         p += n;
1461 #ifdef OPENSSL_RI_DEBUG
1462                         fprintf(stderr, "SCSV received by server\n");
1463 #endif
1464                         continue;
1465                         }
1466
1467                 c=ssl_get_cipher_by_char(s,p);
1468                 p+=n;
1469                 if (c != NULL)
1470                         {
1471                         if (!sk_SSL_CIPHER_push(sk,c))
1472                                 {
1473                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1474                                 goto err;
1475                                 }
1476                         }
1477                 }
1478
1479         if (skp != NULL)
1480                 *skp=sk;
1481         return(sk);
1482 err:
1483         if ((skp == NULL) || (*skp == NULL))
1484                 sk_SSL_CIPHER_free(sk);
1485         return(NULL);
1486         }
1487
1488
1489 #ifndef OPENSSL_NO_TLSEXT
1490 /** return a servername extension value if provided in Client Hello, or NULL.
1491  * So far, only host_name types are defined (RFC 3546).
1492  */
1493
1494 const char *SSL_get_servername(const SSL *s, const int type)
1495         {
1496         if (type != TLSEXT_NAMETYPE_host_name)
1497                 return NULL;
1498
1499         return s->session && !s->tlsext_hostname ?
1500                 s->session->tlsext_hostname :
1501                 s->tlsext_hostname;
1502         }
1503
1504 int SSL_get_servername_type(const SSL *s)
1505         {
1506         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1507                 return TLSEXT_NAMETYPE_host_name;
1508         return -1;
1509         }
1510
1511 # ifndef OPENSSL_NO_NEXTPROTONEG
1512 /* SSL_select_next_proto implements the standard protocol selection. It is
1513  * expected that this function is called from the callback set by
1514  * SSL_CTX_set_next_proto_select_cb.
1515  *
1516  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1517  * strings. The length byte itself is not included in the length. A byte
1518  * string of length 0 is invalid. No byte string may be truncated.
1519  *
1520  * The current, but experimental algorithm for selecting the protocol is:
1521  *
1522  * 1) If the server doesn't support NPN then this is indicated to the
1523  * callback. In this case, the client application has to abort the connection
1524  * or have a default application level protocol.
1525  *
1526  * 2) If the server supports NPN, but advertises an empty list then the
1527  * client selects the first protcol in its list, but indicates via the
1528  * API that this fallback case was enacted.
1529  *
1530  * 3) Otherwise, the client finds the first protocol in the server's list
1531  * that it supports and selects this protocol. This is because it's
1532  * assumed that the server has better information about which protocol
1533  * a client should use.
1534  *
1535  * 4) If the client doesn't support any of the server's advertised
1536  * protocols, then this is treated the same as case 2.
1537  *
1538  * It returns either
1539  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1540  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1541  */
1542 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1543         {
1544         unsigned int i, j;
1545         const unsigned char *result;
1546         int status = OPENSSL_NPN_UNSUPPORTED;
1547
1548         /* For each protocol in server preference order, see if we support it. */
1549         for (i = 0; i < server_len; )
1550                 {
1551                 for (j = 0; j < client_len; )
1552                         {
1553                         if (server[i] == client[j] &&
1554                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1555                                 {
1556                                 /* We found a match */
1557                                 result = &server[i];
1558                                 status = OPENSSL_NPN_NEGOTIATED;
1559                                 goto found;
1560                                 }
1561                         j += client[j];
1562                         j++;
1563                         }
1564                 i += server[i];
1565                 i++;
1566                 }
1567
1568         /* There's no overlap between our protocols and the server's list. */
1569         result = client;
1570         status = OPENSSL_NPN_NO_OVERLAP;
1571
1572         found:
1573         *out = (unsigned char *) result + 1;
1574         *outlen = result[0];
1575         return status;
1576         }
1577
1578 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1579  * requested protocol for this connection and returns 0. If the client didn't
1580  * request any protocol, then *data is set to NULL.
1581  *
1582  * Note that the client can request any protocol it chooses. The value returned
1583  * from this function need not be a member of the list of supported protocols
1584  * provided by the callback.
1585  */
1586 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1587         {
1588         *data = s->next_proto_negotiated;
1589         if (!*data) {
1590                 *len = 0;
1591         } else {
1592                 *len = s->next_proto_negotiated_len;
1593         }
1594 }
1595
1596 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1597  * TLS server needs a list of supported protocols for Next Protocol
1598  * Negotiation. The returned list must be in wire format.  The list is returned
1599  * by setting |out| to point to it and |outlen| to its length. This memory will
1600  * not be modified, but one should assume that the SSL* keeps a reference to
1601  * it.
1602  *
1603  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1604  * such extension will be included in the ServerHello. */
1605 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1606         {
1607         ctx->next_protos_advertised_cb = cb;
1608         ctx->next_protos_advertised_cb_arg = arg;
1609         }
1610
1611 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1612  * client needs to select a protocol from the server's provided list. |out|
1613  * must be set to point to the selected protocol (which may be within |in|).
1614  * The length of the protocol name must be written into |outlen|. The server's
1615  * advertised protocols are provided in |in| and |inlen|. The callback can
1616  * assume that |in| is syntactically valid.
1617  *
1618  * The client must select a protocol. It is fatal to the connection if this
1619  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1620  */
1621 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1622         {
1623         ctx->next_proto_select_cb = cb;
1624         ctx->next_proto_select_cb_arg = arg;
1625         }
1626
1627 # endif
1628 #endif
1629
1630 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1631         {
1632         unsigned long l;
1633
1634         l=(unsigned long)
1635                 ((unsigned int) a->session_id[0]     )|
1636                 ((unsigned int) a->session_id[1]<< 8L)|
1637                 ((unsigned long)a->session_id[2]<<16L)|
1638                 ((unsigned long)a->session_id[3]<<24L);
1639         return(l);
1640         }
1641
1642 /* NB: If this function (or indeed the hash function which uses a sort of
1643  * coarser function than this one) is changed, ensure
1644  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1645  * able to construct an SSL_SESSION that will collide with any existing session
1646  * with a matching session ID. */
1647 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1648         {
1649         if (a->ssl_version != b->ssl_version)
1650                 return(1);
1651         if (a->session_id_length != b->session_id_length)
1652                 return(1);
1653         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1654         }
1655
1656 /* These wrapper functions should remain rather than redeclaring
1657  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1658  * variable. The reason is that the functions aren't static, they're exposed via
1659  * ssl.h. */
1660 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1661 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1662
1663 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1664         {
1665         SSL_CTX *ret=NULL;
1666
1667         if (meth == NULL)
1668                 {
1669                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1670                 return(NULL);
1671                 }
1672
1673 #ifdef OPENSSL_FIPS
1674         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1675                 {
1676                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1677                 return NULL;
1678                 }
1679 #endif
1680
1681         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1682                 {
1683                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1684                 goto err;
1685                 }
1686         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1687         if (ret == NULL)
1688                 goto err;
1689
1690         memset(ret,0,sizeof(SSL_CTX));
1691
1692         ret->method=meth;
1693
1694         ret->cert_store=NULL;
1695         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1696         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1697         ret->session_cache_head=NULL;
1698         ret->session_cache_tail=NULL;
1699
1700         /* We take the system default */
1701         ret->session_timeout=meth->get_timeout();
1702
1703         ret->new_session_cb=0;
1704         ret->remove_session_cb=0;
1705         ret->get_session_cb=0;
1706         ret->generate_session_id=0;
1707
1708         memset((char *)&ret->stats,0,sizeof(ret->stats));
1709
1710         ret->references=1;
1711         ret->quiet_shutdown=0;
1712
1713 /*      ret->cipher=NULL;*/
1714 /*      ret->s2->challenge=NULL;
1715         ret->master_key=NULL;
1716         ret->key_arg=NULL;
1717         ret->s2->conn_id=NULL; */
1718
1719         ret->info_callback=NULL;
1720
1721         ret->app_verify_callback=0;
1722         ret->app_verify_arg=NULL;
1723
1724         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1725         ret->read_ahead=0;
1726         ret->msg_callback=0;
1727         ret->msg_callback_arg=NULL;
1728         ret->verify_mode=SSL_VERIFY_NONE;
1729 #if 0
1730         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1731 #endif
1732         ret->sid_ctx_length=0;
1733         ret->default_verify_callback=NULL;
1734         if ((ret->cert=ssl_cert_new()) == NULL)
1735                 goto err;
1736
1737         ret->default_passwd_callback=0;
1738         ret->default_passwd_callback_userdata=NULL;
1739         ret->client_cert_cb=0;
1740         ret->app_gen_cookie_cb=0;
1741         ret->app_verify_cookie_cb=0;
1742
1743         ret->sessions=lh_SSL_SESSION_new();
1744         if (ret->sessions == NULL) goto err;
1745         ret->cert_store=X509_STORE_new();
1746         if (ret->cert_store == NULL) goto err;
1747
1748         ssl_create_cipher_list(ret->method,
1749                 &ret->cipher_list,&ret->cipher_list_by_id,
1750                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1751         if (ret->cipher_list == NULL
1752             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1753                 {
1754                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1755                 goto err2;
1756                 }
1757
1758         ret->param = X509_VERIFY_PARAM_new();
1759         if (!ret->param)
1760                 goto err;
1761
1762         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1763                 {
1764                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1765                 goto err2;
1766                 }
1767         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1768                 {
1769                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1770                 goto err2;
1771                 }
1772         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1773                 {
1774                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1775                 goto err2;
1776                 }
1777
1778         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1779                 goto err;
1780
1781         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1782
1783         ret->extra_certs=NULL;
1784         ret->comp_methods=SSL_COMP_get_compression_methods();
1785
1786         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1787
1788 #ifndef OPENSSL_NO_TLSEXT
1789         ret->tlsext_servername_callback = 0;
1790         ret->tlsext_servername_arg = NULL;
1791         /* Setup RFC4507 ticket keys */
1792         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1793                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1794                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1795                 ret->options |= SSL_OP_NO_TICKET;
1796
1797         ret->tlsext_status_cb = 0;
1798         ret->tlsext_status_arg = NULL;
1799
1800 # ifndef OPENSSL_NO_NEXTPROTONEG
1801         ret->next_protos_advertised_cb = 0;
1802         ret->next_proto_select_cb = 0;
1803 # endif
1804 #endif
1805 #ifndef OPENSSL_NO_PSK
1806         ret->psk_identity_hint=NULL;
1807         ret->psk_client_callback=NULL;
1808         ret->psk_server_callback=NULL;
1809 #endif
1810 #ifndef OPENSSL_NO_SRP
1811         SSL_CTX_SRP_CTX_init(ret);
1812 #endif
1813 #ifndef OPENSSL_NO_BUF_FREELISTS
1814         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1815         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1816         if (!ret->rbuf_freelist)
1817                 goto err;
1818         ret->rbuf_freelist->chunklen = 0;
1819         ret->rbuf_freelist->len = 0;
1820         ret->rbuf_freelist->head = NULL;
1821         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1822         if (!ret->wbuf_freelist)
1823                 {
1824                 OPENSSL_free(ret->rbuf_freelist);
1825                 goto err;
1826                 }
1827         ret->wbuf_freelist->chunklen = 0;
1828         ret->wbuf_freelist->len = 0;
1829         ret->wbuf_freelist->head = NULL;
1830 #endif
1831 #ifndef OPENSSL_NO_ENGINE
1832         ret->client_cert_engine = NULL;
1833 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1834 #define eng_strx(x)     #x
1835 #define eng_str(x)      eng_strx(x)
1836         /* Use specific client engine automatically... ignore errors */
1837         {
1838         ENGINE *eng;
1839         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1840         if (!eng)
1841                 {
1842                 ERR_clear_error();
1843                 ENGINE_load_builtin_engines();
1844                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1845                 }
1846         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1847                 ERR_clear_error();
1848         }
1849 #endif
1850 #endif
1851         /* Default is to connect to non-RI servers. When RI is more widely
1852          * deployed might change this.
1853          */
1854         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1855
1856         return(ret);
1857 err:
1858         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1859 err2:
1860         if (ret != NULL) SSL_CTX_free(ret);
1861         return(NULL);
1862         }
1863
1864 #if 0
1865 static void SSL_COMP_free(SSL_COMP *comp)
1866     { OPENSSL_free(comp); }
1867 #endif
1868
1869 #ifndef OPENSSL_NO_BUF_FREELISTS
1870 static void
1871 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1872         {
1873         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1874         for (ent = list->head; ent; ent = next)
1875                 {
1876                 next = ent->next;
1877                 OPENSSL_free(ent);
1878                 }
1879         OPENSSL_free(list);
1880         }
1881 #endif
1882
1883 void SSL_CTX_free(SSL_CTX *a)
1884         {
1885         int i;
1886
1887         if (a == NULL) return;
1888
1889         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1890 #ifdef REF_PRINT
1891         REF_PRINT("SSL_CTX",a);
1892 #endif
1893         if (i > 0) return;
1894 #ifdef REF_CHECK
1895         if (i < 0)
1896                 {
1897                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1898                 abort(); /* ok */
1899                 }
1900 #endif
1901
1902         if (a->param)
1903                 X509_VERIFY_PARAM_free(a->param);
1904
1905         /*
1906          * Free internal session cache. However: the remove_cb() may reference
1907          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1908          * after the sessions were flushed.
1909          * As the ex_data handling routines might also touch the session cache,
1910          * the most secure solution seems to be: empty (flush) the cache, then
1911          * free ex_data, then finally free the cache.
1912          * (See ticket [openssl.org #212].)
1913          */
1914         if (a->sessions != NULL)
1915                 SSL_CTX_flush_sessions(a,0);
1916
1917         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1918
1919         if (a->sessions != NULL)
1920                 lh_SSL_SESSION_free(a->sessions);
1921
1922         if (a->cert_store != NULL)
1923                 X509_STORE_free(a->cert_store);
1924         if (a->cipher_list != NULL)
1925                 sk_SSL_CIPHER_free(a->cipher_list);
1926         if (a->cipher_list_by_id != NULL)
1927                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1928         if (a->cert != NULL)
1929                 ssl_cert_free(a->cert);
1930         if (a->client_CA != NULL)
1931                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1932         if (a->extra_certs != NULL)
1933                 sk_X509_pop_free(a->extra_certs,X509_free);
1934 #if 0 /* This should never be done, since it removes a global database */
1935         if (a->comp_methods != NULL)
1936                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1937 #else
1938         a->comp_methods = NULL;
1939 #endif
1940
1941         if (a->srtp_profiles)
1942                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1943
1944 #ifndef OPENSSL_NO_PSK
1945         if (a->psk_identity_hint)
1946                 OPENSSL_free(a->psk_identity_hint);
1947 #endif
1948 #ifndef OPENSSL_NO_SRP
1949         SSL_CTX_SRP_CTX_free(a);
1950 #endif
1951 #ifndef OPENSSL_NO_ENGINE
1952         if (a->client_cert_engine)
1953                 ENGINE_finish(a->client_cert_engine);
1954 #endif
1955
1956 #ifndef OPENSSL_NO_BUF_FREELISTS
1957         if (a->wbuf_freelist)
1958                 ssl_buf_freelist_free(a->wbuf_freelist);
1959         if (a->rbuf_freelist)
1960                 ssl_buf_freelist_free(a->rbuf_freelist);
1961 #endif
1962
1963         OPENSSL_free(a);
1964         }
1965
1966 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1967         {
1968         ctx->default_passwd_callback=cb;
1969         }
1970
1971 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1972         {
1973         ctx->default_passwd_callback_userdata=u;
1974         }
1975
1976 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1977         {
1978         ctx->app_verify_callback=cb;
1979         ctx->app_verify_arg=arg;
1980         }
1981
1982 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1983         {
1984         ctx->verify_mode=mode;
1985         ctx->default_verify_callback=cb;
1986         }
1987
1988 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1989         {
1990         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1991         }
1992
1993 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1994         {
1995         CERT_PKEY *cpk;
1996         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1997         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1998         int rsa_tmp_export,dh_tmp_export,kl;
1999         unsigned long mask_k,mask_a,emask_k,emask_a;
2000         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2001 #ifndef OPENSSL_NO_ECDH
2002         int have_ecdh_tmp;
2003 #endif
2004         X509 *x = NULL;
2005         EVP_PKEY *ecc_pkey = NULL;
2006         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2007
2008         if (c == NULL) return;
2009
2010         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2011
2012 #ifndef OPENSSL_NO_RSA
2013         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2014         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2015                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2016 #else
2017         rsa_tmp=rsa_tmp_export=0;
2018 #endif
2019 #ifndef OPENSSL_NO_DH
2020         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2021         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2022                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2023 #else
2024         dh_tmp=dh_tmp_export=0;
2025 #endif
2026
2027 #ifndef OPENSSL_NO_ECDH
2028         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2029 #endif
2030         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2031         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2032         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2033         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2034         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2035         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2036         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2037         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2038         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2039         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2040         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2041 /* FIX THIS EAY EAY EAY */
2042         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2043         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2044         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2045         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2046         mask_k=0;
2047         mask_a=0;
2048         emask_k=0;
2049         emask_a=0;
2050
2051         
2052
2053 #ifdef CIPHER_DEBUG
2054         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2055                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2056                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2057 #endif
2058         
2059         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2060         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2061                 mask_k |= SSL_kGOST;
2062                 mask_a |= SSL_aGOST01;
2063         }
2064         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2065         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2066                 mask_k |= SSL_kGOST;
2067                 mask_a |= SSL_aGOST94;
2068         }
2069
2070         if (rsa_enc || (rsa_tmp && rsa_sign))
2071                 mask_k|=SSL_kRSA;
2072         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2073                 emask_k|=SSL_kRSA;
2074
2075 #if 0
2076         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2077         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2078                 (rsa_enc || rsa_sign || dsa_sign))
2079                 mask_k|=SSL_kEDH;
2080         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2081                 (rsa_enc || rsa_sign || dsa_sign))
2082                 emask_k|=SSL_kEDH;
2083 #endif
2084
2085         if (dh_tmp_export)
2086                 emask_k|=SSL_kEDH;
2087
2088         if (dh_tmp)
2089                 mask_k|=SSL_kEDH;
2090
2091         if (dh_rsa) mask_k|=SSL_kDHr;
2092         if (dh_rsa_export) emask_k|=SSL_kDHr;
2093
2094         if (dh_dsa) mask_k|=SSL_kDHd;
2095         if (dh_dsa_export) emask_k|=SSL_kDHd;
2096
2097         if (rsa_enc || rsa_sign)
2098                 {
2099                 mask_a|=SSL_aRSA;
2100                 emask_a|=SSL_aRSA;
2101                 }
2102
2103         if (dsa_sign)
2104                 {
2105                 mask_a|=SSL_aDSS;
2106                 emask_a|=SSL_aDSS;
2107                 }
2108
2109         mask_a|=SSL_aNULL;
2110         emask_a|=SSL_aNULL;
2111
2112 #ifndef OPENSSL_NO_KRB5
2113         mask_k|=SSL_kKRB5;
2114         mask_a|=SSL_aKRB5;
2115         emask_k|=SSL_kKRB5;
2116         emask_a|=SSL_aKRB5;
2117 #endif
2118
2119         /* An ECC certificate may be usable for ECDH and/or
2120          * ECDSA cipher suites depending on the key usage extension.
2121          */
2122         if (have_ecc_cert)
2123                 {
2124                 /* This call populates extension flags (ex_flags) */
2125                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2126                 X509_check_purpose(x, -1, 0);
2127                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2128                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2129                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2130                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2131                 ecc_pkey = X509_get_pubkey(x);
2132                 ecc_pkey_size = (ecc_pkey != NULL) ?
2133                     EVP_PKEY_bits(ecc_pkey) : 0;
2134                 EVP_PKEY_free(ecc_pkey);
2135                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2136                         {
2137                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2138                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2139                         }
2140 #ifndef OPENSSL_NO_ECDH
2141                 if (ecdh_ok)
2142                         {
2143
2144                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2145                                 {
2146                                 mask_k|=SSL_kECDHr;
2147                                 mask_a|=SSL_aECDH;
2148                                 if (ecc_pkey_size <= 163)
2149                                         {
2150                                         emask_k|=SSL_kECDHr;
2151                                         emask_a|=SSL_aECDH;
2152                                         }
2153                                 }
2154
2155                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2156                                 {
2157                                 mask_k|=SSL_kECDHe;
2158                                 mask_a|=SSL_aECDH;
2159                                 if (ecc_pkey_size <= 163)
2160                                         {
2161                                         emask_k|=SSL_kECDHe;
2162                                         emask_a|=SSL_aECDH;
2163                                         }
2164                                 }
2165                         }
2166 #endif
2167 #ifndef OPENSSL_NO_ECDSA
2168                 if (ecdsa_ok)
2169                         {
2170                         mask_a|=SSL_aECDSA;
2171                         emask_a|=SSL_aECDSA;
2172                         }
2173 #endif
2174                 }
2175
2176 #ifndef OPENSSL_NO_ECDH
2177         if (have_ecdh_tmp)
2178                 {
2179                 mask_k|=SSL_kEECDH;
2180                 emask_k|=SSL_kEECDH;
2181                 }
2182 #endif
2183
2184 #ifndef OPENSSL_NO_PSK
2185         mask_k |= SSL_kPSK;
2186         mask_a |= SSL_aPSK;
2187         emask_k |= SSL_kPSK;
2188         emask_a |= SSL_aPSK;
2189 #endif
2190
2191         c->mask_k=mask_k;
2192         c->mask_a=mask_a;
2193         c->export_mask_k=emask_k;
2194         c->export_mask_a=emask_a;
2195         c->valid=1;
2196         }
2197
2198 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2199 #define ku_reject(x, usage) \
2200         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2201
2202 #ifndef OPENSSL_NO_EC
2203
2204 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2205         {
2206         unsigned long alg_k, alg_a;
2207         EVP_PKEY *pkey = NULL;
2208         int keysize = 0;
2209         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2210         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2211
2212         alg_k = cs->algorithm_mkey;
2213         alg_a = cs->algorithm_auth;
2214
2215         if (SSL_C_IS_EXPORT(cs))
2216                 {
2217                 /* ECDH key length in export ciphers must be <= 163 bits */
2218                 pkey = X509_get_pubkey(x);
2219                 if (pkey == NULL) return 0;
2220                 keysize = EVP_PKEY_bits(pkey);
2221                 EVP_PKEY_free(pkey);
2222                 if (keysize > 163) return 0;
2223                 }
2224
2225         /* This call populates the ex_flags field correctly */
2226         X509_check_purpose(x, -1, 0);
2227         if ((x->sig_alg) && (x->sig_alg->algorithm))
2228                 {
2229                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2230                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2231                 }
2232         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2233                 {
2234                 /* key usage, if present, must allow key agreement */
2235                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2236                         {
2237                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2238                         return 0;
2239                         }
2240                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2241                         {
2242                         /* signature alg must be ECDSA */
2243                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2244                                 {
2245                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2246                                 return 0;
2247                                 }
2248                         }
2249                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2250                         {
2251                         /* signature alg must be RSA */
2252
2253                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2254                                 {
2255                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2256                                 return 0;
2257                                 }
2258                         }
2259                 }
2260         if (alg_a & SSL_aECDSA)
2261                 {
2262                 /* key usage, if present, must allow signing */
2263                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2264                         {
2265                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2266                         return 0;
2267                         }
2268                 }
2269
2270         return 1;  /* all checks are ok */
2271         }
2272
2273 #endif
2274
2275 /* THIS NEEDS CLEANING UP */
2276 X509 *ssl_get_server_send_cert(SSL *s)
2277         {
2278         unsigned long alg_k,alg_a;
2279         CERT *c;
2280         int i;
2281
2282         c=s->cert;
2283         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2284         
2285         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2286         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2287
2288         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2289                 {
2290                 /* we don't need to look at SSL_kEECDH
2291                  * since no certificate is needed for
2292                  * anon ECDH and for authenticated
2293                  * EECDH, the check for the auth
2294                  * algorithm will set i correctly
2295                  * NOTE: For ECDH-RSA, we need an ECC
2296                  * not an RSA cert but for EECDH-RSA
2297                  * we need an RSA cert. Placing the
2298                  * checks for SSL_kECDH before RSA
2299                  * checks ensures the correct cert is chosen.
2300                  */
2301                 i=SSL_PKEY_ECC;
2302                 }
2303         else if (alg_a & SSL_aECDSA)
2304                 {
2305                 i=SSL_PKEY_ECC;
2306                 }
2307         else if (alg_k & SSL_kDHr)
2308                 i=SSL_PKEY_DH_RSA;
2309         else if (alg_k & SSL_kDHd)
2310                 i=SSL_PKEY_DH_DSA;
2311         else if (alg_a & SSL_aDSS)
2312                 i=SSL_PKEY_DSA_SIGN;
2313         else if (alg_a & SSL_aRSA)
2314                 {
2315                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2316                         i=SSL_PKEY_RSA_SIGN;
2317                 else
2318                         i=SSL_PKEY_RSA_ENC;
2319                 }
2320         else if (alg_a & SSL_aKRB5)
2321                 {
2322                 /* VRS something else here? */
2323                 return(NULL);
2324                 }
2325         else if (alg_a & SSL_aGOST94) 
2326                 i=SSL_PKEY_GOST94;
2327         else if (alg_a & SSL_aGOST01)
2328                 i=SSL_PKEY_GOST01;
2329         else /* if (alg_a & SSL_aNULL) */
2330                 {
2331                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2332                 return(NULL);
2333                 }
2334         if (c->pkeys[i].x509 == NULL) return(NULL);
2335
2336         return(c->pkeys[i].x509);
2337         }
2338
2339 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2340         {
2341         unsigned long alg_a;
2342         CERT *c;
2343         int idx = -1;
2344
2345         alg_a = cipher->algorithm_auth;
2346         c=s->cert;
2347
2348         if ((alg_a & SSL_aDSS) &&
2349                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2350                 idx = SSL_PKEY_DSA_SIGN;
2351         else if (alg_a & SSL_aRSA)
2352                 {
2353                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2354                         idx = SSL_PKEY_RSA_SIGN;
2355                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2356                         idx = SSL_PKEY_RSA_ENC;
2357                 }
2358         else if ((alg_a & SSL_aECDSA) &&
2359                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2360                 idx = SSL_PKEY_ECC;
2361         if (idx == -1)
2362                 {
2363                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2364                 return(NULL);
2365                 }
2366         if (pmd)
2367                 *pmd = c->pkeys[idx].digest;
2368         return c->pkeys[idx].privatekey;
2369         }
2370
2371 void ssl_update_cache(SSL *s,int mode)
2372         {
2373         int i;
2374
2375         /* If the session_id_length is 0, we are not supposed to cache it,
2376          * and it would be rather hard to do anyway :-) */
2377         if (s->session->session_id_length == 0) return;
2378
2379         i=s->session_ctx->session_cache_mode;
2380         if ((i & mode) && (!s->hit)
2381                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2382                     || SSL_CTX_add_session(s->session_ctx,s->session))
2383                 && (s->session_ctx->new_session_cb != NULL))
2384                 {
2385                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2386                 if (!s->session_ctx->new_session_cb(s,s->session))
2387                         SSL_SESSION_free(s->session);
2388                 }
2389
2390         /* auto flush every 255 connections */
2391         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2392                 ((i & mode) == mode))
2393                 {
2394                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2395                         ?s->session_ctx->stats.sess_connect_good
2396                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2397                         {
2398                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2399                         }
2400                 }
2401         }
2402
2403 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2404         {
2405         return(s->method);
2406         }
2407
2408 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2409         {
2410         int conn= -1;
2411         int ret=1;
2412
2413         if (s->method != meth)
2414                 {
2415                 if (s->handshake_func != NULL)
2416                         conn=(s->handshake_func == s->method->ssl_connect);
2417
2418                 if (s->method->version == meth->version)
2419                         s->method=meth;
2420                 else
2421                         {
2422                         s->method->ssl_free(s);
2423                         s->method=meth;
2424                         ret=s->method->ssl_new(s);
2425                         }
2426
2427                 if (conn == 1)
2428                         s->handshake_func=meth->ssl_connect;
2429                 else if (conn == 0)
2430                         s->handshake_func=meth->ssl_accept;
2431                 }
2432         return(ret);
2433         }
2434
2435 int SSL_get_error(const SSL *s,int i)
2436         {
2437         int reason;
2438         unsigned long l;
2439         BIO *bio;
2440
2441         if (i > 0) return(SSL_ERROR_NONE);
2442
2443         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2444          * etc, where we do encode the error */
2445         if ((l=ERR_peek_error()) != 0)
2446                 {
2447                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2448                         return(SSL_ERROR_SYSCALL);
2449                 else
2450                         return(SSL_ERROR_SSL);
2451                 }
2452
2453         if ((i < 0) && SSL_want_read(s))
2454                 {
2455                 bio=SSL_get_rbio(s);
2456                 if (BIO_should_read(bio))
2457                         return(SSL_ERROR_WANT_READ);
2458                 else if (BIO_should_write(bio))
2459                         /* This one doesn't make too much sense ... We never try
2460                          * to write to the rbio, and an application program where
2461                          * rbio and wbio are separate couldn't even know what it
2462                          * should wait for.
2463                          * However if we ever set s->rwstate incorrectly
2464                          * (so that we have SSL_want_read(s) instead of
2465                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2466                          * this test works around that bug; so it might be safer
2467                          * to keep it. */
2468                         return(SSL_ERROR_WANT_WRITE);
2469                 else if (BIO_should_io_special(bio))
2470                         {
2471                         reason=BIO_get_retry_reason(bio);
2472                         if (reason == BIO_RR_CONNECT)
2473                                 return(SSL_ERROR_WANT_CONNECT);
2474                         else if (reason == BIO_RR_ACCEPT)
2475                                 return(SSL_ERROR_WANT_ACCEPT);
2476                         else
2477                                 return(SSL_ERROR_SYSCALL); /* unknown */
2478                         }
2479                 }
2480
2481         if ((i < 0) && SSL_want_write(s))
2482                 {
2483                 bio=SSL_get_wbio(s);
2484                 if (BIO_should_write(bio))
2485                         return(SSL_ERROR_WANT_WRITE);
2486                 else if (BIO_should_read(bio))
2487                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2488                         return(SSL_ERROR_WANT_READ);
2489                 else if (BIO_should_io_special(bio))
2490                         {
2491                         reason=BIO_get_retry_reason(bio);
2492                         if (reason == BIO_RR_CONNECT)
2493                                 return(SSL_ERROR_WANT_CONNECT);
2494                         else if (reason == BIO_RR_ACCEPT)
2495                                 return(SSL_ERROR_WANT_ACCEPT);
2496                         else
2497                                 return(SSL_ERROR_SYSCALL);
2498                         }
2499                 }
2500         if ((i < 0) && SSL_want_x509_lookup(s))
2501                 {
2502                 return(SSL_ERROR_WANT_X509_LOOKUP);
2503                 }
2504
2505         if (i == 0)
2506                 {
2507                 if (s->version == SSL2_VERSION)
2508                         {
2509                         /* assume it is the socket being closed */
2510                         return(SSL_ERROR_ZERO_RETURN);
2511                         }
2512                 else
2513                         {
2514                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2515                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2516                                 return(SSL_ERROR_ZERO_RETURN);
2517                         }
2518                 }
2519         return(SSL_ERROR_SYSCALL);
2520         }
2521
2522 int SSL_do_handshake(SSL *s)
2523         {
2524         int ret=1;
2525
2526         if (s->handshake_func == NULL)
2527                 {
2528                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2529                 return(-1);
2530                 }
2531
2532         s->method->ssl_renegotiate_check(s);
2533
2534         if (SSL_in_init(s) || SSL_in_before(s))
2535                 {
2536                 ret=s->handshake_func(s);
2537                 }
2538         return(ret);
2539         }
2540
2541 /* For the next 2 functions, SSL_clear() sets shutdown and so
2542  * one of these calls will reset it */
2543 void SSL_set_accept_state(SSL *s)
2544         {
2545         s->server=1;
2546         s->shutdown=0;
2547         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2548         s->handshake_func=s->method->ssl_accept;
2549         /* clear the current cipher */
2550         ssl_clear_cipher_ctx(s);
2551         ssl_clear_hash_ctx(&s->read_hash);
2552         ssl_clear_hash_ctx(&s->write_hash);
2553         }
2554
2555 void SSL_set_connect_state(SSL *s)
2556         {
2557         s->server=0;
2558         s->shutdown=0;
2559         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2560         s->handshake_func=s->method->ssl_connect;
2561         /* clear the current cipher */
2562         ssl_clear_cipher_ctx(s);
2563         ssl_clear_hash_ctx(&s->read_hash);
2564         ssl_clear_hash_ctx(&s->write_hash);
2565         }
2566
2567 int ssl_undefined_function(SSL *s)
2568         {
2569         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2570         return(0);
2571         }
2572
2573 int ssl_undefined_void_function(void)
2574         {
2575         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2576         return(0);
2577         }
2578
2579 int ssl_undefined_const_function(const SSL *s)
2580         {
2581         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2582         return(0);
2583         }
2584
2585 SSL_METHOD *ssl_bad_method(int ver)
2586         {
2587         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2588         return(NULL);
2589         }
2590
2591 const char *SSL_get_version(const SSL *s)
2592         {
2593         if (s->version == TLS1_2_VERSION)
2594                 return("TLSv1.2");
2595         else if (s->version == TLS1_1_VERSION)
2596                 return("TLSv1.1");
2597         else if (s->version == TLS1_VERSION)
2598                 return("TLSv1");
2599         else if (s->version == SSL3_VERSION)
2600                 return("SSLv3");
2601         else if (s->version == SSL2_VERSION)
2602                 return("SSLv2");
2603         else
2604                 return("unknown");
2605         }
2606
2607 SSL *SSL_dup(SSL *s)
2608         {
2609         STACK_OF(X509_NAME) *sk;
2610         X509_NAME *xn;
2611         SSL *ret;
2612         int i;
2613         
2614         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2615             return(NULL);
2616
2617         ret->version = s->version;
2618         ret->type = s->type;
2619         ret->method = s->method;
2620
2621         if (s->session != NULL)
2622                 {
2623                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2624                 SSL_copy_session_id(ret,s);
2625                 }
2626         else
2627                 {
2628                 /* No session has been established yet, so we have to expect
2629                  * that s->cert or ret->cert will be changed later --
2630                  * they should not both point to the same object,
2631                  * and thus we can't use SSL_copy_session_id. */
2632
2633                 ret->method->ssl_free(ret);
2634                 ret->method = s->method;
2635                 ret->method->ssl_new(ret);
2636
2637                 if (s->cert != NULL)
2638                         {
2639                         if (ret->cert != NULL)
2640                                 {
2641                                 ssl_cert_free(ret->cert);
2642                                 }
2643                         ret->cert = ssl_cert_dup(s->cert);
2644                         if (ret->cert == NULL)
2645                                 goto err;
2646                         }
2647                                 
2648                 SSL_set_session_id_context(ret,
2649                         s->sid_ctx, s->sid_ctx_length);
2650                 }
2651
2652         ret->options=s->options;
2653         ret->mode=s->mode;
2654         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2655         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2656         ret->msg_callback = s->msg_callback;
2657         ret->msg_callback_arg = s->msg_callback_arg;
2658         SSL_set_verify(ret,SSL_get_verify_mode(s),
2659                 SSL_get_verify_callback(s));
2660         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2661         ret->generate_session_id = s->generate_session_id;
2662
2663         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2664         
2665         ret->debug=s->debug;
2666
2667         /* copy app data, a little dangerous perhaps */
2668         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2669                 goto err;
2670
2671         /* setup rbio, and wbio */
2672         if (s->rbio != NULL)
2673                 {
2674                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2675                         goto err;
2676                 }
2677         if (s->wbio != NULL)
2678                 {
2679                 if (s->wbio != s->rbio)
2680                         {
2681                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2682                                 goto err;
2683                         }
2684                 else
2685                         ret->wbio=ret->rbio;
2686                 }
2687         ret->rwstate = s->rwstate;
2688         ret->in_handshake = s->in_handshake;
2689         ret->handshake_func = s->handshake_func;
2690         ret->server = s->server;
2691         ret->renegotiate = s->renegotiate;
2692         ret->new_session = s->new_session;
2693         ret->quiet_shutdown = s->quiet_shutdown;
2694         ret->shutdown=s->shutdown;
2695         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2696         ret->rstate=s->rstate;
2697         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2698         ret->hit=s->hit;
2699
2700         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2701
2702         /* dup the cipher_list and cipher_list_by_id stacks */
2703         if (s->cipher_list != NULL)
2704                 {
2705                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2706                         goto err;
2707                 }
2708         if (s->cipher_list_by_id != NULL)
2709                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2710                         == NULL)
2711                         goto err;
2712
2713         /* Dup the client_CA list */
2714         if (s->client_CA != NULL)
2715                 {
2716                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2717                 ret->client_CA=sk;
2718                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2719                         {
2720                         xn=sk_X509_NAME_value(sk,i);
2721                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2722                                 {
2723                                 X509_NAME_free(xn);
2724                                 goto err;
2725                                 }
2726                         }
2727                 }
2728
2729         if (0)
2730                 {
2731 err:
2732                 if (ret != NULL) SSL_free(ret);
2733                 ret=NULL;
2734                 }
2735         return(ret);
2736         }
2737
2738 void ssl_clear_cipher_ctx(SSL *s)
2739         {
2740         if (s->enc_read_ctx != NULL)
2741                 {
2742                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2743                 OPENSSL_free(s->enc_read_ctx);
2744                 s->enc_read_ctx=NULL;
2745                 }
2746         if (s->enc_write_ctx != NULL)
2747                 {
2748                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2749                 OPENSSL_free(s->enc_write_ctx);
2750                 s->enc_write_ctx=NULL;
2751                 }
2752 #ifndef OPENSSL_NO_COMP
2753         if (s->expand != NULL)
2754                 {
2755                 COMP_CTX_free(s->expand);
2756                 s->expand=NULL;
2757                 }
2758         if (s->compress != NULL)
2759                 {
2760                 COMP_CTX_free(s->compress);
2761                 s->compress=NULL;
2762                 }
2763 #endif
2764         }
2765
2766 /* Fix this function so that it takes an optional type parameter */
2767 X509 *SSL_get_certificate(const SSL *s)
2768         {
2769         if (s->cert != NULL)
2770                 return(s->cert->key->x509);
2771         else
2772                 return(NULL);
2773         }
2774
2775 /* Fix this function so that it takes an optional type parameter */
2776 EVP_PKEY *SSL_get_privatekey(SSL *s)
2777         {
2778         if (s->cert != NULL)
2779                 return(s->cert->key->privatekey);
2780         else
2781                 return(NULL);
2782         }
2783
2784 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2785         {
2786         if ((s->session != NULL) && (s->session->cipher != NULL))
2787                 return(s->session->cipher);
2788         return(NULL);
2789         }
2790 #ifdef OPENSSL_NO_COMP
2791 const void *SSL_get_current_compression(SSL *s)
2792         {
2793         return NULL;
2794         }
2795 const void *SSL_get_current_expansion(SSL *s)
2796         {
2797         return NULL;
2798         }
2799 #else
2800
2801 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2802         {
2803         if (s->compress != NULL)
2804                 return(s->compress->meth);
2805         return(NULL);
2806         }
2807
2808 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2809         {
2810         if (s->expand != NULL)
2811                 return(s->expand->meth);
2812         return(NULL);
2813         }
2814 #endif
2815
2816 int ssl_init_wbio_buffer(SSL *s,int push)
2817         {
2818         BIO *bbio;
2819
2820         if (s->bbio == NULL)
2821                 {
2822                 bbio=BIO_new(BIO_f_buffer());
2823                 if (bbio == NULL) return(0);
2824                 s->bbio=bbio;
2825                 }
2826         else
2827                 {
2828                 bbio=s->bbio;
2829                 if (s->bbio == s->wbio)
2830                         s->wbio=BIO_pop(s->wbio);
2831                 }
2832         (void)BIO_reset(bbio);
2833 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2834         if (!BIO_set_read_buffer_size(bbio,1))
2835                 {
2836                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2837                 return(0);
2838                 }
2839         if (push)
2840                 {
2841                 if (s->wbio != bbio)
2842                         s->wbio=BIO_push(bbio,s->wbio);
2843                 }
2844         else
2845                 {
2846                 if (s->wbio == bbio)
2847                         s->wbio=BIO_pop(bbio);
2848                 }
2849         return(1);
2850         }
2851
2852 void ssl_free_wbio_buffer(SSL *s)
2853         {
2854         if (s->bbio == NULL) return;
2855
2856         if (s->bbio == s->wbio)
2857                 {
2858                 /* remove buffering */
2859                 s->wbio=BIO_pop(s->wbio);
2860 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2861                 assert(s->wbio != NULL);
2862 #endif
2863         }
2864         BIO_free(s->bbio);
2865         s->bbio=NULL;
2866         }
2867         
2868 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2869         {
2870         ctx->quiet_shutdown=mode;
2871         }
2872
2873 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2874         {
2875         return(ctx->quiet_shutdown);
2876         }
2877
2878 void SSL_set_quiet_shutdown(SSL *s,int mode)
2879         {
2880         s->quiet_shutdown=mode;
2881         }
2882
2883 int SSL_get_quiet_shutdown(const SSL *s)
2884         {
2885         return(s->quiet_shutdown);
2886         }
2887
2888 void SSL_set_shutdown(SSL *s,int mode)
2889         {
2890         s->shutdown=mode;
2891         }
2892
2893 int SSL_get_shutdown(const SSL *s)
2894         {
2895         return(s->shutdown);
2896         }
2897
2898 int SSL_version(const SSL *s)
2899         {
2900         return(s->version);
2901         }
2902
2903 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2904         {
2905         return(ssl->ctx);
2906         }
2907
2908 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2909         {
2910         if (ssl->ctx == ctx)
2911                 return ssl->ctx;
2912 #ifndef OPENSSL_NO_TLSEXT
2913         if (ctx == NULL)
2914                 ctx = ssl->initial_ctx;
2915 #endif
2916         if (ssl->cert != NULL)
2917                 ssl_cert_free(ssl->cert);
2918         ssl->cert = ssl_cert_dup(ctx->cert);
2919         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2920         if (ssl->ctx != NULL)
2921                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2922         ssl->ctx = ctx;
2923         return(ssl->ctx);
2924         }
2925
2926 #ifndef OPENSSL_NO_STDIO
2927 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2928         {
2929         return(X509_STORE_set_default_paths(ctx->cert_store));
2930         }
2931
2932 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2933                 const char *CApath)
2934         {
2935         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2936         }
2937 #endif
2938
2939 void SSL_set_info_callback(SSL *ssl,
2940         void (*cb)(const SSL *ssl,int type,int val))
2941         {
2942         ssl->info_callback=cb;
2943         }
2944
2945 /* One compiler (Diab DCC) doesn't like argument names in returned
2946    function pointer.  */
2947 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2948         {
2949         return ssl->info_callback;
2950         }
2951
2952 int SSL_state(const SSL *ssl)
2953         {
2954         return(ssl->state);
2955         }
2956
2957 void SSL_set_state(SSL *ssl, int state)
2958         {
2959         ssl->state = state;
2960         }
2961
2962 void SSL_set_verify_result(SSL *ssl,long arg)
2963         {
2964         ssl->verify_result=arg;
2965         }
2966
2967 long SSL_get_verify_result(const SSL *ssl)
2968         {
2969         return(ssl->verify_result);
2970         }
2971
2972 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2973                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2974         {
2975         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2976                                 new_func, dup_func, free_func);
2977         }
2978
2979 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2980         {
2981         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2982         }
2983
2984 void *SSL_get_ex_data(const SSL *s,int idx)
2985         {
2986         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2987         }
2988
2989 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2990                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2991         {
2992         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2993                                 new_func, dup_func, free_func);
2994         }
2995
2996 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2997         {
2998         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2999         }
3000
3001 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3002         {
3003         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3004         }
3005
3006 int ssl_ok(SSL *s)
3007         {
3008         return(1);
3009         }
3010
3011 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3012         {
3013         return(ctx->cert_store);
3014         }
3015
3016 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3017         {
3018         if (ctx->cert_store != NULL)
3019                 X509_STORE_free(ctx->cert_store);
3020         ctx->cert_store=store;
3021         }
3022
3023 int SSL_want(const SSL *s)
3024         {
3025         return(s->rwstate);
3026         }
3027
3028 /*!
3029  * \brief Set the callback for generating temporary RSA keys.
3030  * \param ctx the SSL context.
3031  * \param cb the callback
3032  */
3033
3034 #ifndef OPENSSL_NO_RSA
3035 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3036                                                           int is_export,
3037                                                           int keylength))
3038     {
3039     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3040     }
3041
3042 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3043                                                   int is_export,
3044                                                   int keylength))
3045     {
3046     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3047     }
3048 #endif
3049
3050 #ifdef DOXYGEN
3051 /*!
3052  * \brief The RSA temporary key callback function.
3053  * \param ssl the SSL session.
3054  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3055  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3056  * of the required key in bits.
3057  * \return the temporary RSA key.
3058  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3059  */
3060
3061 RSA *cb(SSL *ssl,int is_export,int keylength)
3062     {}
3063 #endif
3064
3065 /*!
3066  * \brief Set the callback for generating temporary DH keys.
3067  * \param ctx the SSL context.
3068  * \param dh the callback
3069  */
3070
3071 #ifndef OPENSSL_NO_DH
3072 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3073                                                         int keylength))
3074         {
3075         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3076         }
3077
3078 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3079                                                 int keylength))
3080         {
3081         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3082         }
3083 #endif
3084
3085 #ifndef OPENSSL_NO_ECDH
3086 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3087                                                                 int keylength))
3088         {
3089         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3090         }
3091
3092 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3093                                                         int keylength))
3094         {
3095         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3096         }
3097 #endif
3098
3099 #ifndef OPENSSL_NO_PSK
3100 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3101         {
3102         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3103                 {
3104                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3105                 return 0;
3106                 }
3107         if (ctx->psk_identity_hint != NULL)
3108                 OPENSSL_free(ctx->psk_identity_hint);
3109         if (identity_hint != NULL)
3110                 {
3111                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3112                 if (ctx->psk_identity_hint == NULL)
3113                         return 0;
3114                 }
3115         else
3116                 ctx->psk_identity_hint = NULL;
3117         return 1;
3118         }
3119
3120 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3121         {
3122         if (s == NULL)
3123                 return 0;
3124
3125         if (s->session == NULL)
3126                 return 1; /* session not created yet, ignored */
3127
3128         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3129                 {
3130                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3131                 return 0;
3132                 }
3133         if (s->session->psk_identity_hint != NULL)
3134                 OPENSSL_free(s->session->psk_identity_hint);
3135         if (identity_hint != NULL)
3136                 {
3137                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3138                 if (s->session->psk_identity_hint == NULL)
3139                         return 0;
3140                 }
3141         else
3142                 s->session->psk_identity_hint = NULL;
3143         return 1;
3144         }
3145
3146 const char *SSL_get_psk_identity_hint(const SSL *s)
3147         {
3148         if (s == NULL || s->session == NULL)
3149                 return NULL;
3150         return(s->session->psk_identity_hint);
3151         }
3152
3153 const char *SSL_get_psk_identity(const SSL *s)
3154         {
3155         if (s == NULL || s->session == NULL)
3156                 return NULL;
3157         return(s->session->psk_identity);
3158         }
3159
3160 void SSL_set_psk_client_callback(SSL *s,
3161     unsigned int (*cb)(SSL *ssl, const char *hint,
3162                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3163                        unsigned int max_psk_len))
3164         {
3165         s->psk_client_callback = cb;
3166         }
3167
3168 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3169     unsigned int (*cb)(SSL *ssl, const char *hint,
3170                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3171                        unsigned int max_psk_len))
3172         {
3173         ctx->psk_client_callback = cb;
3174         }
3175
3176 void SSL_set_psk_server_callback(SSL *s,
3177     unsigned int (*cb)(SSL *ssl, const char *identity,
3178                        unsigned char *psk, unsigned int max_psk_len))
3179         {
3180         s->psk_server_callback = cb;
3181         }
3182
3183 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3184     unsigned int (*cb)(SSL *ssl, const char *identity,
3185                        unsigned char *psk, unsigned int max_psk_len))
3186         {
3187         ctx->psk_server_callback = cb;
3188         }
3189 #endif
3190
3191 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3192         {
3193         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3194         }
3195 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3196         {
3197         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3198         }
3199
3200 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3201         int (*cb)(SSL *ssl, int is_forward_secure))
3202         {
3203         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3204                 (void (*)(void))cb);
3205         }
3206 void SSL_set_not_resumable_session_callback(SSL *ssl,
3207         int (*cb)(SSL *ssl, int is_forward_secure))
3208         {
3209         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3210                 (void (*)(void))cb);
3211         }
3212
3213 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3214  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3215  * any. If EVP_MD pointer is passed, initializes ctx with this md
3216  * Returns newly allocated ctx;
3217  */
3218
3219 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3220 {
3221         ssl_clear_hash_ctx(hash);
3222         *hash = EVP_MD_CTX_create();
3223         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3224         return *hash;
3225 }
3226 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3227 {
3228
3229         if (*hash) EVP_MD_CTX_destroy(*hash);
3230         *hash=NULL;
3231 }
3232
3233 void SSL_set_debug(SSL *s, int debug)
3234         {
3235         s->debug = debug;
3236         }
3237
3238 int SSL_cache_hit(SSL *s)
3239         {
3240         return s->hit;
3241         }
3242
3243 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3244 #include "../crypto/bio/bss_file.c"
3245 #endif
3246
3247 IMPLEMENT_STACK_OF(SSL_CIPHER)
3248 IMPLEMENT_STACK_OF(SSL_COMP)
3249 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3250                                     ssl_cipher_id);