fix memory leak
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include <openssl/crypto.h>
150 #include "ssl_locl.h"
151 #include "kssl_lcl.h"
152 #include <openssl/objects.h>
153 #include <openssl/lhash.h>
154 #include <openssl/x509v3.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_ENGINE
161 #include <openssl/engine.h>
162 #endif
163
164 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
165
166 SSL3_ENC_METHOD ssl3_undef_enc_method={
167         /* evil casts, but these functions are only called if there's a library bug */
168         (int (*)(SSL *,int))ssl_undefined_function,
169         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
170         ssl_undefined_function,
171         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172         (int (*)(SSL*, int))ssl_undefined_function,
173         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
174         0,      /* finish_mac_length */
175         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
176         NULL,   /* client_finished_label */
177         0,      /* client_finished_label_len */
178         NULL,   /* server_finished_label */
179         0,      /* server_finished_label_len */
180         (int (*)(int))ssl_undefined_function
181         };
182
183 int SSL_clear(SSL *s)
184         {
185
186         if (s->method == NULL)
187                 {
188                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
189                 return(0);
190                 }
191
192         if (ssl_clear_bad_session(s))
193                 {
194                 SSL_SESSION_free(s->session);
195                 s->session=NULL;
196                 }
197
198         s->error=0;
199         s->hit=0;
200         s->shutdown=0;
201
202 #if 0 /* Disabled since version 1.10 of this file (early return not
203        * needed because SSL_clear is not called when doing renegotiation) */
204         /* This is set if we are doing dynamic renegotiation so keep
205          * the old cipher.  It is sort of a SSL_clear_lite :-) */
206         if (s->renegotiate) return(1);
207 #else
208         if (s->renegotiate)
209                 {
210                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
211                 return 0;
212                 }
213 #endif
214
215         s->type=0;
216
217         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
218
219         s->version=s->method->version;
220         s->client_version=s->version;
221         s->rwstate=SSL_NOTHING;
222         s->rstate=SSL_ST_READ_HEADER;
223 #if 0
224         s->read_ahead=s->ctx->read_ahead;
225 #endif
226
227         if (s->init_buf != NULL)
228                 {
229                 BUF_MEM_free(s->init_buf);
230                 s->init_buf=NULL;
231                 }
232
233         ssl_clear_cipher_ctx(s);
234         ssl_clear_hash_ctx(&s->read_hash);
235         ssl_clear_hash_ctx(&s->write_hash);
236
237         s->first_packet=0;
238
239 #if 1
240         /* Check to see if we were changed into a different method, if
241          * so, revert back if we are not doing session-id reuse. */
242         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
243                 {
244                 s->method->ssl_free(s);
245                 s->method=s->ctx->method;
246                 if (!s->method->ssl_new(s))
247                         return(0);
248                 }
249         else
250 #endif
251                 s->method->ssl_clear(s);
252         return(1);
253         }
254
255 /** Used to change an SSL_CTXs default SSL method type */
256 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
257         {
258         STACK_OF(SSL_CIPHER) *sk;
259
260         ctx->method=meth;
261
262         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
263                 &(ctx->cipher_list_by_id),
264                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
265         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
266                 {
267                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
268                 return(0);
269                 }
270         return(1);
271         }
272
273 SSL *SSL_new(SSL_CTX *ctx)
274         {
275         SSL *s;
276
277         if (ctx == NULL)
278                 {
279                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
280                 return(NULL);
281                 }
282         if (ctx->method == NULL)
283                 {
284                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
285                 return(NULL);
286                 }
287
288         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
289         if (s == NULL) goto err;
290         memset(s,0,sizeof(SSL));
291
292 #ifndef OPENSSL_NO_KRB5
293         s->kssl_ctx = kssl_ctx_new();
294 #endif  /* OPENSSL_NO_KRB5 */
295
296         s->options=ctx->options;
297         s->mode=ctx->mode;
298         s->max_cert_list=ctx->max_cert_list;
299
300         if (ctx->cert != NULL)
301                 {
302                 /* Earlier library versions used to copy the pointer to
303                  * the CERT, not its contents; only when setting new
304                  * parameters for the per-SSL copy, ssl_cert_new would be
305                  * called (and the direct reference to the per-SSL_CTX
306                  * settings would be lost, but those still were indirectly
307                  * accessed for various purposes, and for that reason they
308                  * used to be known as s->ctx->default_cert).
309                  * Now we don't look at the SSL_CTX's CERT after having
310                  * duplicated it once. */
311
312                 s->cert = ssl_cert_dup(ctx->cert);
313                 if (s->cert == NULL)
314                         goto err;
315                 }
316         else
317                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
318
319         s->read_ahead=ctx->read_ahead;
320         s->msg_callback=ctx->msg_callback;
321         s->msg_callback_arg=ctx->msg_callback_arg;
322         s->verify_mode=ctx->verify_mode;
323         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
324 #if 0
325         s->verify_depth=ctx->verify_depth;
326 #endif
327         s->sid_ctx_length=ctx->sid_ctx_length;
328         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
329         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
330         s->verify_callback=ctx->default_verify_callback;
331         s->generate_session_id=ctx->generate_session_id;
332
333         s->param = X509_VERIFY_PARAM_new();
334         if (!s->param)
335                 goto err;
336         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
337 #if 0
338         s->purpose = ctx->purpose;
339         s->trust = ctx->trust;
340 #endif
341         s->quiet_shutdown=ctx->quiet_shutdown;
342         s->max_send_fragment = ctx->max_send_fragment;
343
344         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
345         s->ctx=ctx;
346 #ifndef OPENSSL_NO_TLSEXT
347         s->tlsext_debug_cb = 0;
348         s->tlsext_debug_arg = NULL;
349         s->tlsext_ticket_expected = 0;
350         s->tlsext_status_type = -1;
351         s->tlsext_status_expected = 0;
352         s->tlsext_ocsp_ids = NULL;
353         s->tlsext_ocsp_exts = NULL;
354         s->tlsext_ocsp_resp = NULL;
355         s->tlsext_ocsp_resplen = -1;
356         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
357         s->initial_ctx=ctx;
358 # ifndef OPENSSL_NO_NEXTPROTONEG
359         s->next_proto_negotiated = NULL;
360 # endif
361 #endif
362
363         s->verify_result=X509_V_OK;
364
365         s->method=ctx->method;
366
367         if (!s->method->ssl_new(s))
368                 goto err;
369
370         s->references=1;
371         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
372
373         SSL_clear(s);
374
375         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
376
377 #ifndef OPENSSL_NO_PSK
378         s->psk_client_callback=ctx->psk_client_callback;
379         s->psk_server_callback=ctx->psk_server_callback;
380 #endif
381
382         return(s);
383 err:
384         if (s != NULL)
385                 {
386                 if (s->cert != NULL)
387                         ssl_cert_free(s->cert);
388                 if (s->ctx != NULL)
389                         SSL_CTX_free(s->ctx); /* decrement reference count */
390                 OPENSSL_free(s);
391                 }
392         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
393         return(NULL);
394         }
395
396 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
397                                    unsigned int sid_ctx_len)
398     {
399     if(sid_ctx_len > sizeof ctx->sid_ctx)
400         {
401         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402         return 0;
403         }
404     ctx->sid_ctx_length=sid_ctx_len;
405     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
406
407     return 1;
408     }
409
410 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
411                                unsigned int sid_ctx_len)
412     {
413     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
414         {
415         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416         return 0;
417         }
418     ssl->sid_ctx_length=sid_ctx_len;
419     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
420
421     return 1;
422     }
423
424 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
425         {
426         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427         ctx->generate_session_id = cb;
428         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429         return 1;
430         }
431
432 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
433         {
434         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435         ssl->generate_session_id = cb;
436         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437         return 1;
438         }
439
440 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
441                                 unsigned int id_len)
442         {
443         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444          * we can "construct" a session to give us the desired check - ie. to
445          * find if there's a session in the hash table that would conflict with
446          * any new session built out of this id/id_len and the ssl_version in
447          * use by this SSL. */
448         SSL_SESSION r, *p;
449
450         if(id_len > sizeof r.session_id)
451                 return 0;
452
453         r.ssl_version = ssl->version;
454         r.session_id_length = id_len;
455         memcpy(r.session_id, id, id_len);
456         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
457          * callback is calling us to check the uniqueness of a shorter ID, it
458          * must be compared as a padded-out ID because that is what it will be
459          * converted to when the callback has finished choosing it. */
460         if((r.ssl_version == SSL2_VERSION) &&
461                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
462                 {
463                 memset(r.session_id + id_len, 0,
464                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
465                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
466                 }
467
468         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
469         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
470         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471         return (p != NULL);
472         }
473
474 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
475         {
476         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477         }
478
479 int SSL_set_purpose(SSL *s, int purpose)
480         {
481         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482         }
483
484 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
485         {
486         return X509_VERIFY_PARAM_set_trust(s->param, trust);
487         }
488
489 int SSL_set_trust(SSL *s, int trust)
490         {
491         return X509_VERIFY_PARAM_set_trust(s->param, trust);
492         }
493
494 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495         {
496         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497         }
498
499 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500         {
501         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502         }
503
504 void SSL_free(SSL *s)
505         {
506         int i;
507
508         if(s == NULL)
509             return;
510
511         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
512 #ifdef REF_PRINT
513         REF_PRINT("SSL",s);
514 #endif
515         if (i > 0) return;
516 #ifdef REF_CHECK
517         if (i < 0)
518                 {
519                 fprintf(stderr,"SSL_free, bad reference count\n");
520                 abort(); /* ok */
521                 }
522 #endif
523
524         if (s->param)
525                 X509_VERIFY_PARAM_free(s->param);
526
527         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
528
529         if (s->bbio != NULL)
530                 {
531                 /* If the buffering BIO is in place, pop it off */
532                 if (s->bbio == s->wbio)
533                         {
534                         s->wbio=BIO_pop(s->wbio);
535                         }
536                 BIO_free(s->bbio);
537                 s->bbio=NULL;
538                 }
539         if (s->rbio != NULL)
540                 BIO_free_all(s->rbio);
541         if ((s->wbio != NULL) && (s->wbio != s->rbio))
542                 BIO_free_all(s->wbio);
543
544         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
545
546         /* add extra stuff */
547         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
548         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
549
550         /* Make the next call work :-) */
551         if (s->session != NULL)
552                 {
553                 ssl_clear_bad_session(s);
554                 SSL_SESSION_free(s->session);
555                 }
556
557         ssl_clear_cipher_ctx(s);
558         ssl_clear_hash_ctx(&s->read_hash);
559         ssl_clear_hash_ctx(&s->write_hash);
560
561         if (s->cert != NULL) ssl_cert_free(s->cert);
562         /* Free up if allocated */
563
564 #ifndef OPENSSL_NO_TLSEXT
565         if (s->tlsext_hostname)
566                 OPENSSL_free(s->tlsext_hostname);
567         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
568 #ifndef OPENSSL_NO_EC
569         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
570         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
571 #endif /* OPENSSL_NO_EC */
572         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
573         if (s->tlsext_ocsp_exts)
574                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
575                                                 X509_EXTENSION_free);
576         if (s->tlsext_ocsp_ids)
577                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
578         if (s->tlsext_ocsp_resp)
579                 OPENSSL_free(s->tlsext_ocsp_resp);
580 #endif
581
582         if (s->client_CA != NULL)
583                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
584
585         if (s->method != NULL) s->method->ssl_free(s);
586
587         if (s->ctx) SSL_CTX_free(s->ctx);
588
589 #ifndef OPENSSL_NO_KRB5
590         if (s->kssl_ctx != NULL)
591                 kssl_ctx_free(s->kssl_ctx);
592 #endif  /* OPENSSL_NO_KRB5 */
593
594 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
595         if (s->next_proto_negotiated)
596                 OPENSSL_free(s->next_proto_negotiated);
597 #endif
598
599         OPENSSL_free(s);
600         }
601
602 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
603         {
604         /* If the output buffering BIO is still in place, remove it
605          */
606         if (s->bbio != NULL)
607                 {
608                 if (s->wbio == s->bbio)
609                         {
610                         s->wbio=s->wbio->next_bio;
611                         s->bbio->next_bio=NULL;
612                         }
613                 }
614         if ((s->rbio != NULL) && (s->rbio != rbio))
615                 BIO_free_all(s->rbio);
616         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617                 BIO_free_all(s->wbio);
618         s->rbio=rbio;
619         s->wbio=wbio;
620         }
621
622 BIO *SSL_get_rbio(const SSL *s)
623         { return(s->rbio); }
624
625 BIO *SSL_get_wbio(const SSL *s)
626         { return(s->wbio); }
627
628 int SSL_get_fd(const SSL *s)
629         {
630         return(SSL_get_rfd(s));
631         }
632
633 int SSL_get_rfd(const SSL *s)
634         {
635         int ret= -1;
636         BIO *b,*r;
637
638         b=SSL_get_rbio(s);
639         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640         if (r != NULL)
641                 BIO_get_fd(r,&ret);
642         return(ret);
643         }
644
645 int SSL_get_wfd(const SSL *s)
646         {
647         int ret= -1;
648         BIO *b,*r;
649
650         b=SSL_get_wbio(s);
651         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652         if (r != NULL)
653                 BIO_get_fd(r,&ret);
654         return(ret);
655         }
656
657 #ifndef OPENSSL_NO_SOCK
658 int SSL_set_fd(SSL *s,int fd)
659         {
660         int ret=0;
661         BIO *bio=NULL;
662
663         bio=BIO_new(BIO_s_socket());
664
665         if (bio == NULL)
666                 {
667                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668                 goto err;
669                 }
670         BIO_set_fd(bio,fd,BIO_NOCLOSE);
671         SSL_set_bio(s,bio,bio);
672         ret=1;
673 err:
674         return(ret);
675         }
676
677 int SSL_set_wfd(SSL *s,int fd)
678         {
679         int ret=0;
680         BIO *bio=NULL;
681
682         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
684                 {
685                 bio=BIO_new(BIO_s_socket());
686
687                 if (bio == NULL)
688                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
690                 SSL_set_bio(s,SSL_get_rbio(s),bio);
691                 }
692         else
693                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
694         ret=1;
695 err:
696         return(ret);
697         }
698
699 int SSL_set_rfd(SSL *s,int fd)
700         {
701         int ret=0;
702         BIO *bio=NULL;
703
704         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
706                 {
707                 bio=BIO_new(BIO_s_socket());
708
709                 if (bio == NULL)
710                         {
711                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712                         goto err;
713                         }
714                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
715                 SSL_set_bio(s,bio,SSL_get_wbio(s));
716                 }
717         else
718                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
719         ret=1;
720 err:
721         return(ret);
722         }
723 #endif
724
725
726 /* return length of latest Finished message we sent, copy to 'buf' */
727 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
728         {
729         size_t ret = 0;
730         
731         if (s->s3 != NULL)
732                 {
733                 ret = s->s3->tmp.finish_md_len;
734                 if (count > ret)
735                         count = ret;
736                 memcpy(buf, s->s3->tmp.finish_md, count);
737                 }
738         return ret;
739         }
740
741 /* return length of latest Finished message we expected, copy to 'buf' */
742 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
743         {
744         size_t ret = 0;
745         
746         if (s->s3 != NULL)
747                 {
748                 ret = s->s3->tmp.peer_finish_md_len;
749                 if (count > ret)
750                         count = ret;
751                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
752                 }
753         return ret;
754         }
755
756
757 int SSL_get_verify_mode(const SSL *s)
758         {
759         return(s->verify_mode);
760         }
761
762 int SSL_get_verify_depth(const SSL *s)
763         {
764         return X509_VERIFY_PARAM_get_depth(s->param);
765         }
766
767 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
768         {
769         return(s->verify_callback);
770         }
771
772 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
773         {
774         return(ctx->verify_mode);
775         }
776
777 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
778         {
779         return X509_VERIFY_PARAM_get_depth(ctx->param);
780         }
781
782 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
783         {
784         return(ctx->default_verify_callback);
785         }
786
787 void SSL_set_verify(SSL *s,int mode,
788                     int (*callback)(int ok,X509_STORE_CTX *ctx))
789         {
790         s->verify_mode=mode;
791         if (callback != NULL)
792                 s->verify_callback=callback;
793         }
794
795 void SSL_set_verify_depth(SSL *s,int depth)
796         {
797         X509_VERIFY_PARAM_set_depth(s->param, depth);
798         }
799
800 void SSL_set_read_ahead(SSL *s,int yes)
801         {
802         s->read_ahead=yes;
803         }
804
805 int SSL_get_read_ahead(const SSL *s)
806         {
807         return(s->read_ahead);
808         }
809
810 int SSL_pending(const SSL *s)
811         {
812         /* SSL_pending cannot work properly if read-ahead is enabled
813          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814          * and it is impossible to fix since SSL_pending cannot report
815          * errors that may be observed while scanning the new data.
816          * (Note that SSL_pending() is often used as a boolean value,
817          * so we'd better not return -1.)
818          */
819         return(s->method->ssl_pending(s));
820         }
821
822 X509 *SSL_get_peer_certificate(const SSL *s)
823         {
824         X509 *r;
825         
826         if ((s == NULL) || (s->session == NULL))
827                 r=NULL;
828         else
829                 r=s->session->peer;
830
831         if (r == NULL) return(r);
832
833         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835         return(r);
836         }
837
838 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
839         {
840         STACK_OF(X509) *r;
841         
842         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
843                 r=NULL;
844         else
845                 r=s->session->sess_cert->cert_chain;
846
847         /* If we are a client, cert_chain includes the peer's own
848          * certificate; if we are a server, it does not. */
849         
850         return(r);
851         }
852
853 /* Now in theory, since the calling process own 't' it should be safe to
854  * modify.  We need to be able to read f without being hassled */
855 void SSL_copy_session_id(SSL *t,const SSL *f)
856         {
857         CERT *tmp;
858
859         /* Do we need to to SSL locking? */
860         SSL_set_session(t,SSL_get_session(f));
861
862         /* what if we are setup as SSLv2 but want to talk SSLv3 or
863          * vice-versa */
864         if (t->method != f->method)
865                 {
866                 t->method->ssl_free(t); /* cleanup current */
867                 t->method=f->method;    /* change method */
868                 t->method->ssl_new(t);  /* setup new */
869                 }
870
871         tmp=t->cert;
872         if (f->cert != NULL)
873                 {
874                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875                 t->cert=f->cert;
876                 }
877         else
878                 t->cert=NULL;
879         if (tmp != NULL) ssl_cert_free(tmp);
880         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
881         }
882
883 /* Fix this so it checks all the valid key/cert options */
884 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
885         {
886         if (    (ctx == NULL) ||
887                 (ctx->cert == NULL) ||
888                 (ctx->cert->key->x509 == NULL))
889                 {
890                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891                 return(0);
892                 }
893         if      (ctx->cert->key->privatekey == NULL)
894                 {
895                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896                 return(0);
897                 }
898         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
899         }
900
901 /* Fix this function so that it takes an optional type parameter */
902 int SSL_check_private_key(const SSL *ssl)
903         {
904         if (ssl == NULL)
905                 {
906                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907                 return(0);
908                 }
909         if (ssl->cert == NULL)
910                 {
911                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
912                 return 0;
913                 }
914         if (ssl->cert->key->x509 == NULL)
915                 {
916                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917                 return(0);
918                 }
919         if (ssl->cert->key->privatekey == NULL)
920                 {
921                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922                 return(0);
923                 }
924         return(X509_check_private_key(ssl->cert->key->x509,
925                 ssl->cert->key->privatekey));
926         }
927
928 int SSL_accept(SSL *s)
929         {
930         if (s->handshake_func == 0)
931                 /* Not properly initialized yet */
932                 SSL_set_accept_state(s);
933
934         return(s->method->ssl_accept(s));
935         }
936
937 int SSL_connect(SSL *s)
938         {
939         if (s->handshake_func == 0)
940                 /* Not properly initialized yet */
941                 SSL_set_connect_state(s);
942
943         return(s->method->ssl_connect(s));
944         }
945
946 long SSL_get_default_timeout(const SSL *s)
947         {
948         return(s->method->get_timeout());
949         }
950
951 int SSL_read(SSL *s,void *buf,int num)
952         {
953         if (s->handshake_func == 0)
954                 {
955                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
956                 return -1;
957                 }
958
959         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960                 {
961                 s->rwstate=SSL_NOTHING;
962                 return(0);
963                 }
964         return(s->method->ssl_read(s,buf,num));
965         }
966
967 int SSL_peek(SSL *s,void *buf,int num)
968         {
969         if (s->handshake_func == 0)
970                 {
971                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
972                 return -1;
973                 }
974
975         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976                 {
977                 return(0);
978                 }
979         return(s->method->ssl_peek(s,buf,num));
980         }
981
982 int SSL_write(SSL *s,const void *buf,int num)
983         {
984         if (s->handshake_func == 0)
985                 {
986                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
987                 return -1;
988                 }
989
990         if (s->shutdown & SSL_SENT_SHUTDOWN)
991                 {
992                 s->rwstate=SSL_NOTHING;
993                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994                 return(-1);
995                 }
996         return(s->method->ssl_write(s,buf,num));
997         }
998
999 int SSL_shutdown(SSL *s)
1000         {
1001         /* Note that this function behaves differently from what one might
1002          * expect.  Return values are 0 for no success (yet),
1003          * 1 for success; but calling it once is usually not enough,
1004          * even if blocking I/O is used (see ssl3_shutdown).
1005          */
1006
1007         if (s->handshake_func == 0)
1008                 {
1009                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1010                 return -1;
1011                 }
1012
1013         if ((s != NULL) && !SSL_in_init(s))
1014                 return(s->method->ssl_shutdown(s));
1015         else
1016                 return(1);
1017         }
1018
1019 int SSL_renegotiate(SSL *s)
1020         {
1021         if (s->renegotiate == 0)
1022                 s->renegotiate=1;
1023
1024         s->new_session=1;
1025
1026         return(s->method->ssl_renegotiate(s));
1027         }
1028
1029 int SSL_renegotiate_abbreviated(SSL *s)
1030 {
1031         if (s->renegotiate == 0)
1032                 s->renegotiate=1;
1033         
1034         s->new_session=0;
1035         
1036         return(s->method->ssl_renegotiate(s));
1037 }
1038
1039 int SSL_renegotiate_pending(SSL *s)
1040         {
1041         /* becomes true when negotiation is requested;
1042          * false again once a handshake has finished */
1043         return (s->renegotiate != 0);
1044         }
1045
1046 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1047         {
1048         long l;
1049
1050         switch (cmd)
1051                 {
1052         case SSL_CTRL_GET_READ_AHEAD:
1053                 return(s->read_ahead);
1054         case SSL_CTRL_SET_READ_AHEAD:
1055                 l=s->read_ahead;
1056                 s->read_ahead=larg;
1057                 return(l);
1058
1059         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060                 s->msg_callback_arg = parg;
1061                 return 1;
1062
1063         case SSL_CTRL_OPTIONS:
1064                 return(s->options|=larg);
1065         case SSL_CTRL_CLEAR_OPTIONS:
1066                 return(s->options&=~larg);
1067         case SSL_CTRL_MODE:
1068                 return(s->mode|=larg);
1069         case SSL_CTRL_CLEAR_MODE:
1070                 return(s->mode &=~larg);
1071         case SSL_CTRL_GET_MAX_CERT_LIST:
1072                 return(s->max_cert_list);
1073         case SSL_CTRL_SET_MAX_CERT_LIST:
1074                 l=s->max_cert_list;
1075                 s->max_cert_list=larg;
1076                 return(l);
1077         case SSL_CTRL_SET_MTU:
1078                 if (SSL_version(s) == DTLS1_VERSION ||
1079                     SSL_version(s) == DTLS1_BAD_VER)
1080                         {
1081                         s->d1->mtu = larg;
1082                         return larg;
1083                         }
1084                 return 0;
1085         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1086                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1087                         return 0;
1088                 s->max_send_fragment = larg;
1089                 return 1;
1090         case SSL_CTRL_GET_RI_SUPPORT:
1091                 if (s->s3)
1092                         return s->s3->send_connection_binding;
1093                 else return 0;
1094         default:
1095                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1096                 }
1097         }
1098
1099 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1100         {
1101         switch(cmd)
1102                 {
1103         case SSL_CTRL_SET_MSG_CALLBACK:
1104                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1105                 return 1;
1106                 
1107         default:
1108                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1109                 }
1110         }
1111
1112 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1113         {
1114         return ctx->sessions;
1115         }
1116
1117 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1118         {
1119         long l;
1120
1121         switch (cmd)
1122                 {
1123         case SSL_CTRL_GET_READ_AHEAD:
1124                 return(ctx->read_ahead);
1125         case SSL_CTRL_SET_READ_AHEAD:
1126                 l=ctx->read_ahead;
1127                 ctx->read_ahead=larg;
1128                 return(l);
1129                 
1130         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1131                 ctx->msg_callback_arg = parg;
1132                 return 1;
1133
1134         case SSL_CTRL_GET_MAX_CERT_LIST:
1135                 return(ctx->max_cert_list);
1136         case SSL_CTRL_SET_MAX_CERT_LIST:
1137                 l=ctx->max_cert_list;
1138                 ctx->max_cert_list=larg;
1139                 return(l);
1140
1141         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1142                 l=ctx->session_cache_size;
1143                 ctx->session_cache_size=larg;
1144                 return(l);
1145         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1146                 return(ctx->session_cache_size);
1147         case SSL_CTRL_SET_SESS_CACHE_MODE:
1148                 l=ctx->session_cache_mode;
1149                 ctx->session_cache_mode=larg;
1150                 return(l);
1151         case SSL_CTRL_GET_SESS_CACHE_MODE:
1152                 return(ctx->session_cache_mode);
1153
1154         case SSL_CTRL_SESS_NUMBER:
1155                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1156         case SSL_CTRL_SESS_CONNECT:
1157                 return(ctx->stats.sess_connect);
1158         case SSL_CTRL_SESS_CONNECT_GOOD:
1159                 return(ctx->stats.sess_connect_good);
1160         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1161                 return(ctx->stats.sess_connect_renegotiate);
1162         case SSL_CTRL_SESS_ACCEPT:
1163                 return(ctx->stats.sess_accept);
1164         case SSL_CTRL_SESS_ACCEPT_GOOD:
1165                 return(ctx->stats.sess_accept_good);
1166         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1167                 return(ctx->stats.sess_accept_renegotiate);
1168         case SSL_CTRL_SESS_HIT:
1169                 return(ctx->stats.sess_hit);
1170         case SSL_CTRL_SESS_CB_HIT:
1171                 return(ctx->stats.sess_cb_hit);
1172         case SSL_CTRL_SESS_MISSES:
1173                 return(ctx->stats.sess_miss);
1174         case SSL_CTRL_SESS_TIMEOUTS:
1175                 return(ctx->stats.sess_timeout);
1176         case SSL_CTRL_SESS_CACHE_FULL:
1177                 return(ctx->stats.sess_cache_full);
1178         case SSL_CTRL_OPTIONS:
1179                 return(ctx->options|=larg);
1180         case SSL_CTRL_CLEAR_OPTIONS:
1181                 return(ctx->options&=~larg);
1182         case SSL_CTRL_MODE:
1183                 return(ctx->mode|=larg);
1184         case SSL_CTRL_CLEAR_MODE:
1185                 return(ctx->mode&=~larg);
1186         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1187                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1188                         return 0;
1189                 ctx->max_send_fragment = larg;
1190                 return 1;
1191         default:
1192                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1193                 }
1194         }
1195
1196 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1197         {
1198         switch(cmd)
1199                 {
1200         case SSL_CTRL_SET_MSG_CALLBACK:
1201                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1202                 return 1;
1203
1204         default:
1205                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1206                 }
1207         }
1208
1209 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1210         {
1211         long l;
1212
1213         l=a->id-b->id;
1214         if (l == 0L)
1215                 return(0);
1216         else
1217                 return((l > 0)?1:-1);
1218         }
1219
1220 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1221                         const SSL_CIPHER * const *bp)
1222         {
1223         long l;
1224
1225         l=(*ap)->id-(*bp)->id;
1226         if (l == 0L)
1227                 return(0);
1228         else
1229                 return((l > 0)?1:-1);
1230         }
1231
1232 /** return a STACK of the ciphers available for the SSL and in order of
1233  * preference */
1234 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1235         {
1236         if (s != NULL)
1237                 {
1238                 if (s->cipher_list != NULL)
1239                         {
1240                         return(s->cipher_list);
1241                         }
1242                 else if ((s->ctx != NULL) &&
1243                         (s->ctx->cipher_list != NULL))
1244                         {
1245                         return(s->ctx->cipher_list);
1246                         }
1247                 }
1248         return(NULL);
1249         }
1250
1251 /** return a STACK of the ciphers available for the SSL and in order of
1252  * algorithm id */
1253 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1254         {
1255         if (s != NULL)
1256                 {
1257                 if (s->cipher_list_by_id != NULL)
1258                         {
1259                         return(s->cipher_list_by_id);
1260                         }
1261                 else if ((s->ctx != NULL) &&
1262                         (s->ctx->cipher_list_by_id != NULL))
1263                         {
1264                         return(s->ctx->cipher_list_by_id);
1265                         }
1266                 }
1267         return(NULL);
1268         }
1269
1270 /** The old interface to get the same thing as SSL_get_ciphers() */
1271 const char *SSL_get_cipher_list(const SSL *s,int n)
1272         {
1273         SSL_CIPHER *c;
1274         STACK_OF(SSL_CIPHER) *sk;
1275
1276         if (s == NULL) return(NULL);
1277         sk=SSL_get_ciphers(s);
1278         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1279                 return(NULL);
1280         c=sk_SSL_CIPHER_value(sk,n);
1281         if (c == NULL) return(NULL);
1282         return(c->name);
1283         }
1284
1285 /** specify the ciphers to be used by default by the SSL_CTX */
1286 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1287         {
1288         STACK_OF(SSL_CIPHER) *sk;
1289         
1290         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1291                 &ctx->cipher_list_by_id,str);
1292         /* ssl_create_cipher_list may return an empty stack if it
1293          * was unable to find a cipher matching the given rule string
1294          * (for example if the rule string specifies a cipher which
1295          * has been disabled). This is not an error as far as
1296          * ssl_create_cipher_list is concerned, and hence
1297          * ctx->cipher_list and ctx->cipher_list_by_id has been
1298          * updated. */
1299         if (sk == NULL)
1300                 return 0;
1301         else if (sk_SSL_CIPHER_num(sk) == 0)
1302                 {
1303                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1304                 return 0;
1305                 }
1306         return 1;
1307         }
1308
1309 /** specify the ciphers to be used by the SSL */
1310 int SSL_set_cipher_list(SSL *s,const char *str)
1311         {
1312         STACK_OF(SSL_CIPHER) *sk;
1313         
1314         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1315                 &s->cipher_list_by_id,str);
1316         /* see comment in SSL_CTX_set_cipher_list */
1317         if (sk == NULL)
1318                 return 0;
1319         else if (sk_SSL_CIPHER_num(sk) == 0)
1320                 {
1321                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1322                 return 0;
1323                 }
1324         return 1;
1325         }
1326
1327 /* works well for SSLv2, not so good for SSLv3 */
1328 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1329         {
1330         char *p;
1331         STACK_OF(SSL_CIPHER) *sk;
1332         SSL_CIPHER *c;
1333         int i;
1334
1335         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1336                 (len < 2))
1337                 return(NULL);
1338
1339         p=buf;
1340         sk=s->session->ciphers;
1341         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1342                 {
1343                 int n;
1344
1345                 c=sk_SSL_CIPHER_value(sk,i);
1346                 n=strlen(c->name);
1347                 if (n+1 > len)
1348                         {
1349                         if (p != buf)
1350                                 --p;
1351                         *p='\0';
1352                         return buf;
1353                         }
1354                 strcpy(p,c->name);
1355                 p+=n;
1356                 *(p++)=':';
1357                 len-=n+1;
1358                 }
1359         p[-1]='\0';
1360         return(buf);
1361         }
1362
1363 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1364                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1365         {
1366         int i,j=0;
1367         SSL_CIPHER *c;
1368         unsigned char *q;
1369 #ifndef OPENSSL_NO_KRB5
1370         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1371 #endif /* OPENSSL_NO_KRB5 */
1372
1373         if (sk == NULL) return(0);
1374         q=p;
1375
1376         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1377                 {
1378                 c=sk_SSL_CIPHER_value(sk,i);
1379                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1380                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1381                         (TLS1_get_version(s) < TLS1_2_VERSION))
1382                         continue;
1383 #ifndef OPENSSL_NO_KRB5
1384                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1385                     nokrb5)
1386                     continue;
1387 #endif /* OPENSSL_NO_KRB5 */
1388 #ifndef OPENSSL_NO_PSK
1389                 /* with PSK there must be client callback set */
1390                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1391                     s->psk_client_callback == NULL)
1392                         continue;
1393 #endif /* OPENSSL_NO_PSK */
1394                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1395                 p+=j;
1396                 }
1397         /* If p == q, no ciphers and caller indicates an error. Otherwise
1398          * add SCSV if not renegotiating.
1399          */
1400         if (p != q && !s->renegotiate)
1401                 {
1402                 static SSL_CIPHER scsv =
1403                         {
1404                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1405                         };
1406                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1407                 p+=j;
1408 #ifdef OPENSSL_RI_DEBUG
1409                 fprintf(stderr, "SCSV sent by client\n");
1410 #endif
1411                 }
1412
1413         return(p-q);
1414         }
1415
1416 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1417                                                STACK_OF(SSL_CIPHER) **skp)
1418         {
1419         const SSL_CIPHER *c;
1420         STACK_OF(SSL_CIPHER) *sk;
1421         int i,n;
1422         if (s->s3)
1423                 s->s3->send_connection_binding = 0;
1424
1425         n=ssl_put_cipher_by_char(s,NULL,NULL);
1426         if ((num%n) != 0)
1427                 {
1428                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1429                 return(NULL);
1430                 }
1431         if ((skp == NULL) || (*skp == NULL))
1432                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1433         else
1434                 {
1435                 sk= *skp;
1436                 sk_SSL_CIPHER_zero(sk);
1437                 }
1438
1439         for (i=0; i<num; i+=n)
1440                 {
1441                 /* Check for SCSV */
1442                 if (s->s3 && (n != 3 || !p[0]) &&
1443                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1444                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1445                         {
1446                         /* SCSV fatal if renegotiating */
1447                         if (s->renegotiate)
1448                                 {
1449                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1450                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1451                                 goto err;
1452                                 }
1453                         s->s3->send_connection_binding = 1;
1454                         p += n;
1455 #ifdef OPENSSL_RI_DEBUG
1456                         fprintf(stderr, "SCSV received by server\n");
1457 #endif
1458                         continue;
1459                         }
1460
1461                 c=ssl_get_cipher_by_char(s,p);
1462                 p+=n;
1463                 if (c != NULL)
1464                         {
1465                         if (!sk_SSL_CIPHER_push(sk,c))
1466                                 {
1467                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1468                                 goto err;
1469                                 }
1470                         }
1471                 }
1472
1473         if (skp != NULL)
1474                 *skp=sk;
1475         return(sk);
1476 err:
1477         if ((skp == NULL) || (*skp == NULL))
1478                 sk_SSL_CIPHER_free(sk);
1479         return(NULL);
1480         }
1481
1482
1483 #ifndef OPENSSL_NO_TLSEXT
1484 /** return a servername extension value if provided in Client Hello, or NULL.
1485  * So far, only host_name types are defined (RFC 3546).
1486  */
1487
1488 const char *SSL_get_servername(const SSL *s, const int type)
1489         {
1490         if (type != TLSEXT_NAMETYPE_host_name)
1491                 return NULL;
1492
1493         return s->session && !s->tlsext_hostname ?
1494                 s->session->tlsext_hostname :
1495                 s->tlsext_hostname;
1496         }
1497
1498 int SSL_get_servername_type(const SSL *s)
1499         {
1500         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1501                 return TLSEXT_NAMETYPE_host_name;
1502         return -1;
1503         }
1504
1505 # ifndef OPENSSL_NO_NEXTPROTONEG
1506 /* SSL_select_next_proto implements the standard protocol selection. It is
1507  * expected that this function is called from the callback set by
1508  * SSL_CTX_set_next_proto_select_cb.
1509  *
1510  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1511  * strings. The length byte itself is not included in the length. A byte
1512  * string of length 0 is invalid. No byte string may be truncated.
1513  *
1514  * The current, but experimental algorithm for selecting the protocol is:
1515  *
1516  * 1) If the server doesn't support NPN then this is indicated to the
1517  * callback. In this case, the client application has to abort the connection
1518  * or have a default application level protocol.
1519  *
1520  * 2) If the server supports NPN, but advertises an empty list then the
1521  * client selects the first protcol in its list, but indicates via the
1522  * API that this fallback case was enacted.
1523  *
1524  * 3) Otherwise, the client finds the first protocol in the server's list
1525  * that it supports and selects this protocol. This is because it's
1526  * assumed that the server has better information about which protocol
1527  * a client should use.
1528  *
1529  * 4) If the client doesn't support any of the server's advertised
1530  * protocols, then this is treated the same as case 2.
1531  *
1532  * It returns either
1533  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1534  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1535  */
1536 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1537         {
1538         unsigned int i, j;
1539         const unsigned char *result;
1540         int status = OPENSSL_NPN_UNSUPPORTED;
1541
1542         /* For each protocol in server preference order, see if we support it. */
1543         for (i = 0; i < server_len; )
1544                 {
1545                 for (j = 0; j < client_len; )
1546                         {
1547                         if (server[i] == client[j] &&
1548                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1549                                 {
1550                                 /* We found a match */
1551                                 result = &server[i];
1552                                 status = OPENSSL_NPN_NEGOTIATED;
1553                                 goto found;
1554                                 }
1555                         j += client[j];
1556                         j++;
1557                         }
1558                 i += server[i];
1559                 i++;
1560                 }
1561
1562         /* There's no overlap between our protocols and the server's list. */
1563         result = client;
1564         status = OPENSSL_NPN_NO_OVERLAP;
1565
1566         found:
1567         *out = (unsigned char *) result + 1;
1568         *outlen = result[0];
1569         return status;
1570         }
1571
1572 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1573  * requested protocol for this connection and returns 0. If the client didn't
1574  * request any protocol, then *data is set to NULL.
1575  *
1576  * Note that the client can request any protocol it chooses. The value returned
1577  * from this function need not be a member of the list of supported protocols
1578  * provided by the callback.
1579  */
1580 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1581         {
1582         *data = s->next_proto_negotiated;
1583         if (!*data) {
1584                 *len = 0;
1585         } else {
1586                 *len = s->next_proto_negotiated_len;
1587         }
1588 }
1589
1590 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1591  * TLS server needs a list of supported protocols for Next Protocol
1592  * Negotiation. The returned list must be in wire format.  The list is returned
1593  * by setting |out| to point to it and |outlen| to its length. This memory will
1594  * not be modified, but one should assume that the SSL* keeps a reference to
1595  * it.
1596  *
1597  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1598  * such extension will be included in the ServerHello. */
1599 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1600         {
1601         ctx->next_protos_advertised_cb = cb;
1602         ctx->next_protos_advertised_cb_arg = arg;
1603         }
1604
1605 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1606  * client needs to select a protocol from the server's provided list. |out|
1607  * must be set to point to the selected protocol (which may be within |in|).
1608  * The length of the protocol name must be written into |outlen|. The server's
1609  * advertised protocols are provided in |in| and |inlen|. The callback can
1610  * assume that |in| is syntactically valid.
1611  *
1612  * The client must select a protocol. It is fatal to the connection if this
1613  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1614  */
1615 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1616         {
1617         ctx->next_proto_select_cb = cb;
1618         ctx->next_proto_select_cb_arg = arg;
1619         }
1620
1621 # endif
1622 #endif
1623
1624 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1625         {
1626         unsigned long l;
1627
1628         l=(unsigned long)
1629                 ((unsigned int) a->session_id[0]     )|
1630                 ((unsigned int) a->session_id[1]<< 8L)|
1631                 ((unsigned long)a->session_id[2]<<16L)|
1632                 ((unsigned long)a->session_id[3]<<24L);
1633         return(l);
1634         }
1635
1636 /* NB: If this function (or indeed the hash function which uses a sort of
1637  * coarser function than this one) is changed, ensure
1638  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1639  * able to construct an SSL_SESSION that will collide with any existing session
1640  * with a matching session ID. */
1641 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1642         {
1643         if (a->ssl_version != b->ssl_version)
1644                 return(1);
1645         if (a->session_id_length != b->session_id_length)
1646                 return(1);
1647         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1648         }
1649
1650 /* These wrapper functions should remain rather than redeclaring
1651  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1652  * variable. The reason is that the functions aren't static, they're exposed via
1653  * ssl.h. */
1654 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1655 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1656
1657 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1658         {
1659         SSL_CTX *ret=NULL;
1660
1661         if (meth == NULL)
1662                 {
1663                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1664                 return(NULL);
1665                 }
1666
1667 #ifdef OPENSSL_FIPS
1668         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1669                 {
1670                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1671                 return NULL;
1672                 }
1673 #endif
1674
1675         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1676                 {
1677                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1678                 goto err;
1679                 }
1680         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1681         if (ret == NULL)
1682                 goto err;
1683
1684         memset(ret,0,sizeof(SSL_CTX));
1685
1686         ret->method=meth;
1687
1688         ret->cert_store=NULL;
1689         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1690         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1691         ret->session_cache_head=NULL;
1692         ret->session_cache_tail=NULL;
1693
1694         /* We take the system default */
1695         ret->session_timeout=meth->get_timeout();
1696
1697         ret->new_session_cb=0;
1698         ret->remove_session_cb=0;
1699         ret->get_session_cb=0;
1700         ret->generate_session_id=0;
1701
1702         memset((char *)&ret->stats,0,sizeof(ret->stats));
1703
1704         ret->references=1;
1705         ret->quiet_shutdown=0;
1706
1707 /*      ret->cipher=NULL;*/
1708 /*      ret->s2->challenge=NULL;
1709         ret->master_key=NULL;
1710         ret->key_arg=NULL;
1711         ret->s2->conn_id=NULL; */
1712
1713         ret->info_callback=NULL;
1714
1715         ret->app_verify_callback=0;
1716         ret->app_verify_arg=NULL;
1717
1718         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1719         ret->read_ahead=0;
1720         ret->msg_callback=0;
1721         ret->msg_callback_arg=NULL;
1722         ret->verify_mode=SSL_VERIFY_NONE;
1723 #if 0
1724         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1725 #endif
1726         ret->sid_ctx_length=0;
1727         ret->default_verify_callback=NULL;
1728         if ((ret->cert=ssl_cert_new()) == NULL)
1729                 goto err;
1730
1731         ret->default_passwd_callback=0;
1732         ret->default_passwd_callback_userdata=NULL;
1733         ret->client_cert_cb=0;
1734         ret->app_gen_cookie_cb=0;
1735         ret->app_verify_cookie_cb=0;
1736
1737         ret->sessions=lh_SSL_SESSION_new();
1738         if (ret->sessions == NULL) goto err;
1739         ret->cert_store=X509_STORE_new();
1740         if (ret->cert_store == NULL) goto err;
1741
1742         ssl_create_cipher_list(ret->method,
1743                 &ret->cipher_list,&ret->cipher_list_by_id,
1744                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1745         if (ret->cipher_list == NULL
1746             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1747                 {
1748                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1749                 goto err2;
1750                 }
1751
1752         ret->param = X509_VERIFY_PARAM_new();
1753         if (!ret->param)
1754                 goto err;
1755
1756         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1757                 {
1758                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1759                 goto err2;
1760                 }
1761         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1762                 {
1763                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1764                 goto err2;
1765                 }
1766         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1767                 {
1768                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1769                 goto err2;
1770                 }
1771
1772         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1773                 goto err;
1774
1775         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1776
1777         ret->extra_certs=NULL;
1778         ret->comp_methods=SSL_COMP_get_compression_methods();
1779
1780         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1781
1782 #ifndef OPENSSL_NO_TLSEXT
1783         ret->tlsext_servername_callback = 0;
1784         ret->tlsext_servername_arg = NULL;
1785         /* Setup RFC4507 ticket keys */
1786         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1787                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1788                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1789                 ret->options |= SSL_OP_NO_TICKET;
1790
1791         ret->tlsext_status_cb = 0;
1792         ret->tlsext_status_arg = NULL;
1793
1794 # ifndef OPENSSL_NO_NEXTPROTONEG
1795         ret->next_protos_advertised_cb = 0;
1796         ret->next_proto_select_cb = 0;
1797 # endif
1798 #endif
1799 #ifndef OPENSSL_NO_PSK
1800         ret->psk_identity_hint=NULL;
1801         ret->psk_client_callback=NULL;
1802         ret->psk_server_callback=NULL;
1803 #endif
1804 #ifndef OPENSSL_NO_SRP
1805         SSL_CTX_SRP_CTX_init(ret);
1806 #endif
1807 #ifndef OPENSSL_NO_BUF_FREELISTS
1808         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1809         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1810         if (!ret->rbuf_freelist)
1811                 goto err;
1812         ret->rbuf_freelist->chunklen = 0;
1813         ret->rbuf_freelist->len = 0;
1814         ret->rbuf_freelist->head = NULL;
1815         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1816         if (!ret->wbuf_freelist)
1817                 {
1818                 OPENSSL_free(ret->rbuf_freelist);
1819                 goto err;
1820                 }
1821         ret->wbuf_freelist->chunklen = 0;
1822         ret->wbuf_freelist->len = 0;
1823         ret->wbuf_freelist->head = NULL;
1824 #endif
1825 #ifndef OPENSSL_NO_ENGINE
1826         ret->client_cert_engine = NULL;
1827 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1828 #define eng_strx(x)     #x
1829 #define eng_str(x)      eng_strx(x)
1830         /* Use specific client engine automatically... ignore errors */
1831         {
1832         ENGINE *eng;
1833         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1834         if (!eng)
1835                 {
1836                 ERR_clear_error();
1837                 ENGINE_load_builtin_engines();
1838                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1839                 }
1840         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1841                 ERR_clear_error();
1842         }
1843 #endif
1844 #endif
1845         /* Default is to connect to non-RI servers. When RI is more widely
1846          * deployed might change this.
1847          */
1848         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1849         /* Disable TLS v1.2 by default for now */
1850         ret->options |= SSL_OP_NO_TLSv1_2;
1851
1852         return(ret);
1853 err:
1854         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1855 err2:
1856         if (ret != NULL) SSL_CTX_free(ret);
1857         return(NULL);
1858         }
1859
1860 #if 0
1861 static void SSL_COMP_free(SSL_COMP *comp)
1862     { OPENSSL_free(comp); }
1863 #endif
1864
1865 #ifndef OPENSSL_NO_BUF_FREELISTS
1866 static void
1867 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1868         {
1869         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1870         for (ent = list->head; ent; ent = next)
1871                 {
1872                 next = ent->next;
1873                 OPENSSL_free(ent);
1874                 }
1875         OPENSSL_free(list);
1876         }
1877 #endif
1878
1879 void SSL_CTX_free(SSL_CTX *a)
1880         {
1881         int i;
1882
1883         if (a == NULL) return;
1884
1885         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1886 #ifdef REF_PRINT
1887         REF_PRINT("SSL_CTX",a);
1888 #endif
1889         if (i > 0) return;
1890 #ifdef REF_CHECK
1891         if (i < 0)
1892                 {
1893                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1894                 abort(); /* ok */
1895                 }
1896 #endif
1897
1898         if (a->param)
1899                 X509_VERIFY_PARAM_free(a->param);
1900
1901         /*
1902          * Free internal session cache. However: the remove_cb() may reference
1903          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1904          * after the sessions were flushed.
1905          * As the ex_data handling routines might also touch the session cache,
1906          * the most secure solution seems to be: empty (flush) the cache, then
1907          * free ex_data, then finally free the cache.
1908          * (See ticket [openssl.org #212].)
1909          */
1910         if (a->sessions != NULL)
1911                 SSL_CTX_flush_sessions(a,0);
1912
1913         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1914
1915         if (a->sessions != NULL)
1916                 lh_SSL_SESSION_free(a->sessions);
1917
1918         if (a->cert_store != NULL)
1919                 X509_STORE_free(a->cert_store);
1920         if (a->cipher_list != NULL)
1921                 sk_SSL_CIPHER_free(a->cipher_list);
1922         if (a->cipher_list_by_id != NULL)
1923                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1924         if (a->cert != NULL)
1925                 ssl_cert_free(a->cert);
1926         if (a->client_CA != NULL)
1927                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1928         if (a->extra_certs != NULL)
1929                 sk_X509_pop_free(a->extra_certs,X509_free);
1930 #if 0 /* This should never be done, since it removes a global database */
1931         if (a->comp_methods != NULL)
1932                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1933 #else
1934         a->comp_methods = NULL;
1935 #endif
1936
1937 #ifndef OPENSSL_NO_PSK
1938         if (a->psk_identity_hint)
1939                 OPENSSL_free(a->psk_identity_hint);
1940 #endif
1941 #ifndef OPENSSL_NO_SRP
1942         SSL_CTX_SRP_CTX_free(a);
1943 #endif
1944 #ifndef OPENSSL_NO_ENGINE
1945         if (a->client_cert_engine)
1946                 ENGINE_finish(a->client_cert_engine);
1947 #endif
1948
1949 #ifndef OPENSSL_NO_BUF_FREELISTS
1950         if (a->wbuf_freelist)
1951                 ssl_buf_freelist_free(a->wbuf_freelist);
1952         if (a->rbuf_freelist)
1953                 ssl_buf_freelist_free(a->rbuf_freelist);
1954 #endif
1955
1956         OPENSSL_free(a);
1957         }
1958
1959 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1960         {
1961         ctx->default_passwd_callback=cb;
1962         }
1963
1964 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1965         {
1966         ctx->default_passwd_callback_userdata=u;
1967         }
1968
1969 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1970         {
1971         ctx->app_verify_callback=cb;
1972         ctx->app_verify_arg=arg;
1973         }
1974
1975 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1976         {
1977         ctx->verify_mode=mode;
1978         ctx->default_verify_callback=cb;
1979         }
1980
1981 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1982         {
1983         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1984         }
1985
1986 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1987         {
1988         CERT_PKEY *cpk;
1989         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1990         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1991         int rsa_tmp_export,dh_tmp_export,kl;
1992         unsigned long mask_k,mask_a,emask_k,emask_a;
1993         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1994 #ifndef OPENSSL_NO_ECDH
1995         int have_ecdh_tmp;
1996 #endif
1997         X509 *x = NULL;
1998         EVP_PKEY *ecc_pkey = NULL;
1999         int signature_nid = 0;
2000
2001         if (c == NULL) return;
2002
2003         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2004
2005 #ifndef OPENSSL_NO_RSA
2006         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2007         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2008                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2009 #else
2010         rsa_tmp=rsa_tmp_export=0;
2011 #endif
2012 #ifndef OPENSSL_NO_DH
2013         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2014         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2015                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2016 #else
2017         dh_tmp=dh_tmp_export=0;
2018 #endif
2019
2020 #ifndef OPENSSL_NO_ECDH
2021         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2022 #endif
2023         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2024         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2025         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2026         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2027         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2028         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2029         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2030         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2031         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2032         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2033         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2034 /* FIX THIS EAY EAY EAY */
2035         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2036         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2037         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2038         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2039         mask_k=0;
2040         mask_a=0;
2041         emask_k=0;
2042         emask_a=0;
2043
2044         
2045
2046 #ifdef CIPHER_DEBUG
2047         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2048                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2049                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2050 #endif
2051         
2052         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2053         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2054                 mask_k |= SSL_kGOST;
2055                 mask_a |= SSL_aGOST01;
2056         }
2057         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2058         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2059                 mask_k |= SSL_kGOST;
2060                 mask_a |= SSL_aGOST94;
2061         }
2062
2063         if (rsa_enc || (rsa_tmp && rsa_sign))
2064                 mask_k|=SSL_kRSA;
2065         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2066                 emask_k|=SSL_kRSA;
2067
2068 #if 0
2069         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2070         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2071                 (rsa_enc || rsa_sign || dsa_sign))
2072                 mask_k|=SSL_kEDH;
2073         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2074                 (rsa_enc || rsa_sign || dsa_sign))
2075                 emask_k|=SSL_kEDH;
2076 #endif
2077
2078         if (dh_tmp_export)
2079                 emask_k|=SSL_kEDH;
2080
2081         if (dh_tmp)
2082                 mask_k|=SSL_kEDH;
2083
2084         if (dh_rsa) mask_k|=SSL_kDHr;
2085         if (dh_rsa_export) emask_k|=SSL_kDHr;
2086
2087         if (dh_dsa) mask_k|=SSL_kDHd;
2088         if (dh_dsa_export) emask_k|=SSL_kDHd;
2089
2090         if (rsa_enc || rsa_sign)
2091                 {
2092                 mask_a|=SSL_aRSA;
2093                 emask_a|=SSL_aRSA;
2094                 }
2095
2096         if (dsa_sign)
2097                 {
2098                 mask_a|=SSL_aDSS;
2099                 emask_a|=SSL_aDSS;
2100                 }
2101
2102         mask_a|=SSL_aNULL;
2103         emask_a|=SSL_aNULL;
2104
2105 #ifndef OPENSSL_NO_KRB5
2106         mask_k|=SSL_kKRB5;
2107         mask_a|=SSL_aKRB5;
2108         emask_k|=SSL_kKRB5;
2109         emask_a|=SSL_aKRB5;
2110 #endif
2111
2112         /* An ECC certificate may be usable for ECDH and/or
2113          * ECDSA cipher suites depending on the key usage extension.
2114          */
2115         if (have_ecc_cert)
2116                 {
2117                 /* This call populates extension flags (ex_flags) */
2118                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2119                 X509_check_purpose(x, -1, 0);
2120                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2121                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2122                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2123                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2124                 ecc_pkey = X509_get_pubkey(x);
2125                 ecc_pkey_size = (ecc_pkey != NULL) ?
2126                     EVP_PKEY_bits(ecc_pkey) : 0;
2127                 EVP_PKEY_free(ecc_pkey);
2128                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2129                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2130 #ifndef OPENSSL_NO_ECDH
2131                 if (ecdh_ok)
2132                         {
2133                         const char *sig = OBJ_nid2ln(signature_nid);
2134                         if (sig == NULL)
2135                                 {
2136                                 ERR_clear_error();
2137                                 sig = "unknown";
2138                                 }
2139                                 
2140                         if (strstr(sig, "WithRSA"))
2141                                 {
2142                                 mask_k|=SSL_kECDHr;
2143                                 mask_a|=SSL_aECDH;
2144                                 if (ecc_pkey_size <= 163)
2145                                         {
2146                                         emask_k|=SSL_kECDHr;
2147                                         emask_a|=SSL_aECDH;
2148                                         }
2149                                 }
2150
2151                         if (signature_nid == NID_ecdsa_with_SHA1)
2152                                 {
2153                                 mask_k|=SSL_kECDHe;
2154                                 mask_a|=SSL_aECDH;
2155                                 if (ecc_pkey_size <= 163)
2156                                         {
2157                                         emask_k|=SSL_kECDHe;
2158                                         emask_a|=SSL_aECDH;
2159                                         }
2160                                 }
2161                         }
2162 #endif
2163 #ifndef OPENSSL_NO_ECDSA
2164                 if (ecdsa_ok)
2165                         {
2166                         mask_a|=SSL_aECDSA;
2167                         emask_a|=SSL_aECDSA;
2168                         }
2169 #endif
2170                 }
2171
2172 #ifndef OPENSSL_NO_ECDH
2173         if (have_ecdh_tmp)
2174                 {
2175                 mask_k|=SSL_kEECDH;
2176                 emask_k|=SSL_kEECDH;
2177                 }
2178 #endif
2179
2180 #ifndef OPENSSL_NO_PSK
2181         mask_k |= SSL_kPSK;
2182         mask_a |= SSL_aPSK;
2183         emask_k |= SSL_kPSK;
2184         emask_a |= SSL_aPSK;
2185 #endif
2186
2187         c->mask_k=mask_k;
2188         c->mask_a=mask_a;
2189         c->export_mask_k=emask_k;
2190         c->export_mask_a=emask_a;
2191         c->valid=1;
2192         }
2193
2194 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2195 #define ku_reject(x, usage) \
2196         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2197
2198 #ifndef OPENSSL_NO_EC
2199
2200 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2201         {
2202         unsigned long alg_k, alg_a;
2203         EVP_PKEY *pkey = NULL;
2204         int keysize = 0;
2205         int signature_nid = 0;
2206         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2207
2208         alg_k = cs->algorithm_mkey;
2209         alg_a = cs->algorithm_auth;
2210
2211         if (SSL_C_IS_EXPORT(cs))
2212                 {
2213                 /* ECDH key length in export ciphers must be <= 163 bits */
2214                 pkey = X509_get_pubkey(x);
2215                 if (pkey == NULL) return 0;
2216                 keysize = EVP_PKEY_bits(pkey);
2217                 EVP_PKEY_free(pkey);
2218                 if (keysize > 163) return 0;
2219                 }
2220
2221         /* This call populates the ex_flags field correctly */
2222         X509_check_purpose(x, -1, 0);
2223         if ((x->sig_alg) && (x->sig_alg->algorithm))
2224                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2225         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2226                 {
2227                 /* key usage, if present, must allow key agreement */
2228                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2229                         {
2230                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2231                         return 0;
2232                         }
2233                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2234                         {
2235                         /* signature alg must be ECDSA */
2236                         if (signature_nid != NID_ecdsa_with_SHA1)
2237                                 {
2238                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2239                                 return 0;
2240                                 }
2241                         }
2242                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2243                         {
2244                         /* signature alg must be RSA */
2245
2246                         const char *sig = OBJ_nid2ln(signature_nid);
2247                         if (sig == NULL)
2248                                 {
2249                                 ERR_clear_error();
2250                                 sig = "unknown";
2251                                 }
2252                         if (strstr(sig, "WithRSA") == NULL)
2253                                 {
2254                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2255                                 return 0;
2256                                 }
2257                         }
2258                 }
2259         if (alg_a & SSL_aECDSA)
2260                 {
2261                 /* key usage, if present, must allow signing */
2262                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2263                         {
2264                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2265                         return 0;
2266                         }
2267                 }
2268
2269         return 1;  /* all checks are ok */
2270         }
2271
2272 #endif
2273
2274 /* THIS NEEDS CLEANING UP */
2275 X509 *ssl_get_server_send_cert(SSL *s)
2276         {
2277         unsigned long alg_k,alg_a;
2278         CERT *c;
2279         int i;
2280
2281         c=s->cert;
2282         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2283         
2284         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2285         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2286
2287         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2288                 {
2289                 /* we don't need to look at SSL_kEECDH
2290                  * since no certificate is needed for
2291                  * anon ECDH and for authenticated
2292                  * EECDH, the check for the auth
2293                  * algorithm will set i correctly
2294                  * NOTE: For ECDH-RSA, we need an ECC
2295                  * not an RSA cert but for EECDH-RSA
2296                  * we need an RSA cert. Placing the
2297                  * checks for SSL_kECDH before RSA
2298                  * checks ensures the correct cert is chosen.
2299                  */
2300                 i=SSL_PKEY_ECC;
2301                 }
2302         else if (alg_a & SSL_aECDSA)
2303                 {
2304                 i=SSL_PKEY_ECC;
2305                 }
2306         else if (alg_k & SSL_kDHr)
2307                 i=SSL_PKEY_DH_RSA;
2308         else if (alg_k & SSL_kDHd)
2309                 i=SSL_PKEY_DH_DSA;
2310         else if (alg_a & SSL_aDSS)
2311                 i=SSL_PKEY_DSA_SIGN;
2312         else if (alg_a & SSL_aRSA)
2313                 {
2314                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2315                         i=SSL_PKEY_RSA_SIGN;
2316                 else
2317                         i=SSL_PKEY_RSA_ENC;
2318                 }
2319         else if (alg_a & SSL_aKRB5)
2320                 {
2321                 /* VRS something else here? */
2322                 return(NULL);
2323                 }
2324         else if (alg_a & SSL_aGOST94) 
2325                 i=SSL_PKEY_GOST94;
2326         else if (alg_a & SSL_aGOST01)
2327                 i=SSL_PKEY_GOST01;
2328         else /* if (alg_a & SSL_aNULL) */
2329                 {
2330                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2331                 return(NULL);
2332                 }
2333         if (c->pkeys[i].x509 == NULL) return(NULL);
2334
2335         return(c->pkeys[i].x509);
2336         }
2337
2338 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2339         {
2340         unsigned long alg_a;
2341         CERT *c;
2342         int idx = -1;
2343
2344         alg_a = cipher->algorithm_auth;
2345         c=s->cert;
2346
2347         if ((alg_a & SSL_aDSS) &&
2348                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2349                 idx = SSL_PKEY_DSA_SIGN;
2350         else if (alg_a & SSL_aRSA)
2351                 {
2352                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2353                         idx = SSL_PKEY_RSA_SIGN;
2354                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2355                         idx = SSL_PKEY_RSA_ENC;
2356                 }
2357         else if ((alg_a & SSL_aECDSA) &&
2358                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2359                 idx = SSL_PKEY_ECC;
2360         if (idx == -1)
2361                 {
2362                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2363                 return(NULL);
2364                 }
2365         if (pmd)
2366                 *pmd = c->pkeys[idx].digest;
2367         return c->pkeys[idx].privatekey;
2368         }
2369
2370 void ssl_update_cache(SSL *s,int mode)
2371         {
2372         int i;
2373
2374         /* If the session_id_length is 0, we are not supposed to cache it,
2375          * and it would be rather hard to do anyway :-) */
2376         if (s->session->session_id_length == 0) return;
2377
2378         i=s->session_ctx->session_cache_mode;
2379         if ((i & mode) && (!s->hit)
2380                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2381                     || SSL_CTX_add_session(s->session_ctx,s->session))
2382                 && (s->session_ctx->new_session_cb != NULL))
2383                 {
2384                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2385                 if (!s->session_ctx->new_session_cb(s,s->session))
2386                         SSL_SESSION_free(s->session);
2387                 }
2388
2389         /* auto flush every 255 connections */
2390         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2391                 ((i & mode) == mode))
2392                 {
2393                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2394                         ?s->session_ctx->stats.sess_connect_good
2395                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2396                         {
2397                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2398                         }
2399                 }
2400         }
2401
2402 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2403         {
2404         return(s->method);
2405         }
2406
2407 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2408         {
2409         int conn= -1;
2410         int ret=1;
2411
2412         if (s->method != meth)
2413                 {
2414                 if (s->handshake_func != NULL)
2415                         conn=(s->handshake_func == s->method->ssl_connect);
2416
2417                 if (s->method->version == meth->version)
2418                         s->method=meth;
2419                 else
2420                         {
2421                         s->method->ssl_free(s);
2422                         s->method=meth;
2423                         ret=s->method->ssl_new(s);
2424                         }
2425
2426                 if (conn == 1)
2427                         s->handshake_func=meth->ssl_connect;
2428                 else if (conn == 0)
2429                         s->handshake_func=meth->ssl_accept;
2430                 }
2431         return(ret);
2432         }
2433
2434 int SSL_get_error(const SSL *s,int i)
2435         {
2436         int reason;
2437         unsigned long l;
2438         BIO *bio;
2439
2440         if (i > 0) return(SSL_ERROR_NONE);
2441
2442         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2443          * etc, where we do encode the error */
2444         if ((l=ERR_peek_error()) != 0)
2445                 {
2446                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2447                         return(SSL_ERROR_SYSCALL);
2448                 else
2449                         return(SSL_ERROR_SSL);
2450                 }
2451
2452         if ((i < 0) && SSL_want_read(s))
2453                 {
2454                 bio=SSL_get_rbio(s);
2455                 if (BIO_should_read(bio))
2456                         return(SSL_ERROR_WANT_READ);
2457                 else if (BIO_should_write(bio))
2458                         /* This one doesn't make too much sense ... We never try
2459                          * to write to the rbio, and an application program where
2460                          * rbio and wbio are separate couldn't even know what it
2461                          * should wait for.
2462                          * However if we ever set s->rwstate incorrectly
2463                          * (so that we have SSL_want_read(s) instead of
2464                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2465                          * this test works around that bug; so it might be safer
2466                          * to keep it. */
2467                         return(SSL_ERROR_WANT_WRITE);
2468                 else if (BIO_should_io_special(bio))
2469                         {
2470                         reason=BIO_get_retry_reason(bio);
2471                         if (reason == BIO_RR_CONNECT)
2472                                 return(SSL_ERROR_WANT_CONNECT);
2473                         else if (reason == BIO_RR_ACCEPT)
2474                                 return(SSL_ERROR_WANT_ACCEPT);
2475                         else
2476                                 return(SSL_ERROR_SYSCALL); /* unknown */
2477                         }
2478                 }
2479
2480         if ((i < 0) && SSL_want_write(s))
2481                 {
2482                 bio=SSL_get_wbio(s);
2483                 if (BIO_should_write(bio))
2484                         return(SSL_ERROR_WANT_WRITE);
2485                 else if (BIO_should_read(bio))
2486                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2487                         return(SSL_ERROR_WANT_READ);
2488                 else if (BIO_should_io_special(bio))
2489                         {
2490                         reason=BIO_get_retry_reason(bio);
2491                         if (reason == BIO_RR_CONNECT)
2492                                 return(SSL_ERROR_WANT_CONNECT);
2493                         else if (reason == BIO_RR_ACCEPT)
2494                                 return(SSL_ERROR_WANT_ACCEPT);
2495                         else
2496                                 return(SSL_ERROR_SYSCALL);
2497                         }
2498                 }
2499         if ((i < 0) && SSL_want_x509_lookup(s))
2500                 {
2501                 return(SSL_ERROR_WANT_X509_LOOKUP);
2502                 }
2503
2504         if (i == 0)
2505                 {
2506                 if (s->version == SSL2_VERSION)
2507                         {
2508                         /* assume it is the socket being closed */
2509                         return(SSL_ERROR_ZERO_RETURN);
2510                         }
2511                 else
2512                         {
2513                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2514                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2515                                 return(SSL_ERROR_ZERO_RETURN);
2516                         }
2517                 }
2518         return(SSL_ERROR_SYSCALL);
2519         }
2520
2521 int SSL_do_handshake(SSL *s)
2522         {
2523         int ret=1;
2524
2525         if (s->handshake_func == NULL)
2526                 {
2527                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2528                 return(-1);
2529                 }
2530
2531         s->method->ssl_renegotiate_check(s);
2532
2533         if (SSL_in_init(s) || SSL_in_before(s))
2534                 {
2535                 ret=s->handshake_func(s);
2536                 }
2537         return(ret);
2538         }
2539
2540 /* For the next 2 functions, SSL_clear() sets shutdown and so
2541  * one of these calls will reset it */
2542 void SSL_set_accept_state(SSL *s)
2543         {
2544         s->server=1;
2545         s->shutdown=0;
2546         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2547         s->handshake_func=s->method->ssl_accept;
2548         /* clear the current cipher */
2549         ssl_clear_cipher_ctx(s);
2550         ssl_clear_hash_ctx(&s->read_hash);
2551         ssl_clear_hash_ctx(&s->write_hash);
2552         }
2553
2554 void SSL_set_connect_state(SSL *s)
2555         {
2556         s->server=0;
2557         s->shutdown=0;
2558         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2559         s->handshake_func=s->method->ssl_connect;
2560         /* clear the current cipher */
2561         ssl_clear_cipher_ctx(s);
2562         ssl_clear_hash_ctx(&s->read_hash);
2563         ssl_clear_hash_ctx(&s->write_hash);
2564         }
2565
2566 int ssl_undefined_function(SSL *s)
2567         {
2568         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2569         return(0);
2570         }
2571
2572 int ssl_undefined_void_function(void)
2573         {
2574         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2575         return(0);
2576         }
2577
2578 int ssl_undefined_const_function(const SSL *s)
2579         {
2580         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2581         return(0);
2582         }
2583
2584 SSL_METHOD *ssl_bad_method(int ver)
2585         {
2586         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2587         return(NULL);
2588         }
2589
2590 const char *SSL_get_version(const SSL *s)
2591         {
2592         if (s->version == TLS1_2_VERSION)
2593                 return("TLSv1.2");
2594         else if (s->version == TLS1_1_VERSION)
2595                 return("TLSv1.1");
2596         else if (s->version == TLS1_VERSION)
2597                 return("TLSv1");
2598         else if (s->version == SSL3_VERSION)
2599                 return("SSLv3");
2600         else if (s->version == SSL2_VERSION)
2601                 return("SSLv2");
2602         else
2603                 return("unknown");
2604         }
2605
2606 SSL *SSL_dup(SSL *s)
2607         {
2608         STACK_OF(X509_NAME) *sk;
2609         X509_NAME *xn;
2610         SSL *ret;
2611         int i;
2612         
2613         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2614             return(NULL);
2615
2616         ret->version = s->version;
2617         ret->type = s->type;
2618         ret->method = s->method;
2619
2620         if (s->session != NULL)
2621                 {
2622                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2623                 SSL_copy_session_id(ret,s);
2624                 }
2625         else
2626                 {
2627                 /* No session has been established yet, so we have to expect
2628                  * that s->cert or ret->cert will be changed later --
2629                  * they should not both point to the same object,
2630                  * and thus we can't use SSL_copy_session_id. */
2631
2632                 ret->method->ssl_free(ret);
2633                 ret->method = s->method;
2634                 ret->method->ssl_new(ret);
2635
2636                 if (s->cert != NULL)
2637                         {
2638                         if (ret->cert != NULL)
2639                                 {
2640                                 ssl_cert_free(ret->cert);
2641                                 }
2642                         ret->cert = ssl_cert_dup(s->cert);
2643                         if (ret->cert == NULL)
2644                                 goto err;
2645                         }
2646                                 
2647                 SSL_set_session_id_context(ret,
2648                         s->sid_ctx, s->sid_ctx_length);
2649                 }
2650
2651         ret->options=s->options;
2652         ret->mode=s->mode;
2653         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2654         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2655         ret->msg_callback = s->msg_callback;
2656         ret->msg_callback_arg = s->msg_callback_arg;
2657         SSL_set_verify(ret,SSL_get_verify_mode(s),
2658                 SSL_get_verify_callback(s));
2659         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2660         ret->generate_session_id = s->generate_session_id;
2661
2662         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2663         
2664         ret->debug=s->debug;
2665
2666         /* copy app data, a little dangerous perhaps */
2667         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2668                 goto err;
2669
2670         /* setup rbio, and wbio */
2671         if (s->rbio != NULL)
2672                 {
2673                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2674                         goto err;
2675                 }
2676         if (s->wbio != NULL)
2677                 {
2678                 if (s->wbio != s->rbio)
2679                         {
2680                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2681                                 goto err;
2682                         }
2683                 else
2684                         ret->wbio=ret->rbio;
2685                 }
2686         ret->rwstate = s->rwstate;
2687         ret->in_handshake = s->in_handshake;
2688         ret->handshake_func = s->handshake_func;
2689         ret->server = s->server;
2690         ret->renegotiate = s->renegotiate;
2691         ret->new_session = s->new_session;
2692         ret->quiet_shutdown = s->quiet_shutdown;
2693         ret->shutdown=s->shutdown;
2694         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2695         ret->rstate=s->rstate;
2696         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2697         ret->hit=s->hit;
2698
2699         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2700
2701         /* dup the cipher_list and cipher_list_by_id stacks */
2702         if (s->cipher_list != NULL)
2703                 {
2704                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2705                         goto err;
2706                 }
2707         if (s->cipher_list_by_id != NULL)
2708                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2709                         == NULL)
2710                         goto err;
2711
2712         /* Dup the client_CA list */
2713         if (s->client_CA != NULL)
2714                 {
2715                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2716                 ret->client_CA=sk;
2717                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2718                         {
2719                         xn=sk_X509_NAME_value(sk,i);
2720                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2721                                 {
2722                                 X509_NAME_free(xn);
2723                                 goto err;
2724                                 }
2725                         }
2726                 }
2727
2728         if (0)
2729                 {
2730 err:
2731                 if (ret != NULL) SSL_free(ret);
2732                 ret=NULL;
2733                 }
2734         return(ret);
2735         }
2736
2737 void ssl_clear_cipher_ctx(SSL *s)
2738         {
2739         if (s->enc_read_ctx != NULL)
2740                 {
2741                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2742                 OPENSSL_free(s->enc_read_ctx);
2743                 s->enc_read_ctx=NULL;
2744                 }
2745         if (s->enc_write_ctx != NULL)
2746                 {
2747                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2748                 OPENSSL_free(s->enc_write_ctx);
2749                 s->enc_write_ctx=NULL;
2750                 }
2751 #ifndef OPENSSL_NO_COMP
2752         if (s->expand != NULL)
2753                 {
2754                 COMP_CTX_free(s->expand);
2755                 s->expand=NULL;
2756                 }
2757         if (s->compress != NULL)
2758                 {
2759                 COMP_CTX_free(s->compress);
2760                 s->compress=NULL;
2761                 }
2762 #endif
2763         }
2764
2765 /* Fix this function so that it takes an optional type parameter */
2766 X509 *SSL_get_certificate(const SSL *s)
2767         {
2768         if (s->cert != NULL)
2769                 return(s->cert->key->x509);
2770         else
2771                 return(NULL);
2772         }
2773
2774 /* Fix this function so that it takes an optional type parameter */
2775 EVP_PKEY *SSL_get_privatekey(SSL *s)
2776         {
2777         if (s->cert != NULL)
2778                 return(s->cert->key->privatekey);
2779         else
2780                 return(NULL);
2781         }
2782
2783 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2784         {
2785         if ((s->session != NULL) && (s->session->cipher != NULL))
2786                 return(s->session->cipher);
2787         return(NULL);
2788         }
2789 #ifdef OPENSSL_NO_COMP
2790 const void *SSL_get_current_compression(SSL *s)
2791         {
2792         return NULL;
2793         }
2794 const void *SSL_get_current_expansion(SSL *s)
2795         {
2796         return NULL;
2797         }
2798 #else
2799
2800 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2801         {
2802         if (s->compress != NULL)
2803                 return(s->compress->meth);
2804         return(NULL);
2805         }
2806
2807 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2808         {
2809         if (s->expand != NULL)
2810                 return(s->expand->meth);
2811         return(NULL);
2812         }
2813 #endif
2814
2815 int ssl_init_wbio_buffer(SSL *s,int push)
2816         {
2817         BIO *bbio;
2818
2819         if (s->bbio == NULL)
2820                 {
2821                 bbio=BIO_new(BIO_f_buffer());
2822                 if (bbio == NULL) return(0);
2823                 s->bbio=bbio;
2824                 }
2825         else
2826                 {
2827                 bbio=s->bbio;
2828                 if (s->bbio == s->wbio)
2829                         s->wbio=BIO_pop(s->wbio);
2830                 }
2831         (void)BIO_reset(bbio);
2832 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2833         if (!BIO_set_read_buffer_size(bbio,1))
2834                 {
2835                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2836                 return(0);
2837                 }
2838         if (push)
2839                 {
2840                 if (s->wbio != bbio)
2841                         s->wbio=BIO_push(bbio,s->wbio);
2842                 }
2843         else
2844                 {
2845                 if (s->wbio == bbio)
2846                         s->wbio=BIO_pop(bbio);
2847                 }
2848         return(1);
2849         }
2850
2851 void ssl_free_wbio_buffer(SSL *s)
2852         {
2853         if (s->bbio == NULL) return;
2854
2855         if (s->bbio == s->wbio)
2856                 {
2857                 /* remove buffering */
2858                 s->wbio=BIO_pop(s->wbio);
2859 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2860                 assert(s->wbio != NULL);
2861 #endif
2862         }
2863         BIO_free(s->bbio);
2864         s->bbio=NULL;
2865         }
2866         
2867 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2868         {
2869         ctx->quiet_shutdown=mode;
2870         }
2871
2872 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2873         {
2874         return(ctx->quiet_shutdown);
2875         }
2876
2877 void SSL_set_quiet_shutdown(SSL *s,int mode)
2878         {
2879         s->quiet_shutdown=mode;
2880         }
2881
2882 int SSL_get_quiet_shutdown(const SSL *s)
2883         {
2884         return(s->quiet_shutdown);
2885         }
2886
2887 void SSL_set_shutdown(SSL *s,int mode)
2888         {
2889         s->shutdown=mode;
2890         }
2891
2892 int SSL_get_shutdown(const SSL *s)
2893         {
2894         return(s->shutdown);
2895         }
2896
2897 int SSL_version(const SSL *s)
2898         {
2899         return(s->version);
2900         }
2901
2902 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2903         {
2904         return(ssl->ctx);
2905         }
2906
2907 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2908         {
2909         if (ssl->ctx == ctx)
2910                 return ssl->ctx;
2911 #ifndef OPENSSL_NO_TLSEXT
2912         if (ctx == NULL)
2913                 ctx = ssl->initial_ctx;
2914 #endif
2915         if (ssl->cert != NULL)
2916                 ssl_cert_free(ssl->cert);
2917         ssl->cert = ssl_cert_dup(ctx->cert);
2918         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2919         if (ssl->ctx != NULL)
2920                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2921         ssl->ctx = ctx;
2922         return(ssl->ctx);
2923         }
2924
2925 #ifndef OPENSSL_NO_STDIO
2926 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2927         {
2928         return(X509_STORE_set_default_paths(ctx->cert_store));
2929         }
2930
2931 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2932                 const char *CApath)
2933         {
2934         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2935         }
2936 #endif
2937
2938 void SSL_set_info_callback(SSL *ssl,
2939         void (*cb)(const SSL *ssl,int type,int val))
2940         {
2941         ssl->info_callback=cb;
2942         }
2943
2944 /* One compiler (Diab DCC) doesn't like argument names in returned
2945    function pointer.  */
2946 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2947         {
2948         return ssl->info_callback;
2949         }
2950
2951 int SSL_state(const SSL *ssl)
2952         {
2953         return(ssl->state);
2954         }
2955
2956 void SSL_set_state(SSL *ssl, int state)
2957         {
2958         ssl->state = state;
2959         }
2960
2961 void SSL_set_verify_result(SSL *ssl,long arg)
2962         {
2963         ssl->verify_result=arg;
2964         }
2965
2966 long SSL_get_verify_result(const SSL *ssl)
2967         {
2968         return(ssl->verify_result);
2969         }
2970
2971 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2972                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2973         {
2974         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2975                                 new_func, dup_func, free_func);
2976         }
2977
2978 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2979         {
2980         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2981         }
2982
2983 void *SSL_get_ex_data(const SSL *s,int idx)
2984         {
2985         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2986         }
2987
2988 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2989                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2990         {
2991         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2992                                 new_func, dup_func, free_func);
2993         }
2994
2995 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2996         {
2997         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2998         }
2999
3000 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3001         {
3002         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3003         }
3004
3005 int ssl_ok(SSL *s)
3006         {
3007         return(1);
3008         }
3009
3010 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3011         {
3012         return(ctx->cert_store);
3013         }
3014
3015 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3016         {
3017         if (ctx->cert_store != NULL)
3018                 X509_STORE_free(ctx->cert_store);
3019         ctx->cert_store=store;
3020         }
3021
3022 int SSL_want(const SSL *s)
3023         {
3024         return(s->rwstate);
3025         }
3026
3027 /*!
3028  * \brief Set the callback for generating temporary RSA keys.
3029  * \param ctx the SSL context.
3030  * \param cb the callback
3031  */
3032
3033 #ifndef OPENSSL_NO_RSA
3034 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3035                                                           int is_export,
3036                                                           int keylength))
3037     {
3038     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3039     }
3040
3041 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3042                                                   int is_export,
3043                                                   int keylength))
3044     {
3045     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3046     }
3047 #endif
3048
3049 #ifdef DOXYGEN
3050 /*!
3051  * \brief The RSA temporary key callback function.
3052  * \param ssl the SSL session.
3053  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3054  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3055  * of the required key in bits.
3056  * \return the temporary RSA key.
3057  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3058  */
3059
3060 RSA *cb(SSL *ssl,int is_export,int keylength)
3061     {}
3062 #endif
3063
3064 /*!
3065  * \brief Set the callback for generating temporary DH keys.
3066  * \param ctx the SSL context.
3067  * \param dh the callback
3068  */
3069
3070 #ifndef OPENSSL_NO_DH
3071 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3072                                                         int keylength))
3073         {
3074         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3075         }
3076
3077 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3078                                                 int keylength))
3079         {
3080         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3081         }
3082 #endif
3083
3084 #ifndef OPENSSL_NO_ECDH
3085 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3086                                                                 int keylength))
3087         {
3088         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3089         }
3090
3091 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3092                                                         int keylength))
3093         {
3094         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3095         }
3096 #endif
3097
3098 #ifndef OPENSSL_NO_PSK
3099 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3100         {
3101         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3102                 {
3103                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3104                 return 0;
3105                 }
3106         if (ctx->psk_identity_hint != NULL)
3107                 OPENSSL_free(ctx->psk_identity_hint);
3108         if (identity_hint != NULL)
3109                 {
3110                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3111                 if (ctx->psk_identity_hint == NULL)
3112                         return 0;
3113                 }
3114         else
3115                 ctx->psk_identity_hint = NULL;
3116         return 1;
3117         }
3118
3119 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3120         {
3121         if (s == NULL)
3122                 return 0;
3123
3124         if (s->session == NULL)
3125                 return 1; /* session not created yet, ignored */
3126
3127         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3128                 {
3129                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3130                 return 0;
3131                 }
3132         if (s->session->psk_identity_hint != NULL)
3133                 OPENSSL_free(s->session->psk_identity_hint);
3134         if (identity_hint != NULL)
3135                 {
3136                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3137                 if (s->session->psk_identity_hint == NULL)
3138                         return 0;
3139                 }
3140         else
3141                 s->session->psk_identity_hint = NULL;
3142         return 1;
3143         }
3144
3145 const char *SSL_get_psk_identity_hint(const SSL *s)
3146         {
3147         if (s == NULL || s->session == NULL)
3148                 return NULL;
3149         return(s->session->psk_identity_hint);
3150         }
3151
3152 const char *SSL_get_psk_identity(const SSL *s)
3153         {
3154         if (s == NULL || s->session == NULL)
3155                 return NULL;
3156         return(s->session->psk_identity);
3157         }
3158
3159 void SSL_set_psk_client_callback(SSL *s,
3160     unsigned int (*cb)(SSL *ssl, const char *hint,
3161                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3162                        unsigned int max_psk_len))
3163         {
3164         s->psk_client_callback = cb;
3165         }
3166
3167 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3168     unsigned int (*cb)(SSL *ssl, const char *hint,
3169                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3170                        unsigned int max_psk_len))
3171         {
3172         ctx->psk_client_callback = cb;
3173         }
3174
3175 void SSL_set_psk_server_callback(SSL *s,
3176     unsigned int (*cb)(SSL *ssl, const char *identity,
3177                        unsigned char *psk, unsigned int max_psk_len))
3178         {
3179         s->psk_server_callback = cb;
3180         }
3181
3182 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3183     unsigned int (*cb)(SSL *ssl, const char *identity,
3184                        unsigned char *psk, unsigned int max_psk_len))
3185         {
3186         ctx->psk_server_callback = cb;
3187         }
3188 #endif
3189
3190 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3191         {
3192         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3193         }
3194 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3195         {
3196         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3197         }
3198
3199 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3200         int (*cb)(SSL *ssl, int is_forward_secure))
3201         {
3202         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3203                 (void (*)(void))cb);
3204         }
3205 void SSL_set_not_resumable_session_callback(SSL *ssl,
3206         int (*cb)(SSL *ssl, int is_forward_secure))
3207         {
3208         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3209                 (void (*)(void))cb);
3210         }
3211
3212 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3213  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3214  * any. If EVP_MD pointer is passed, initializes ctx with this md
3215  * Returns newly allocated ctx;
3216  */
3217
3218 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3219 {
3220         ssl_clear_hash_ctx(hash);
3221         *hash = EVP_MD_CTX_create();
3222         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3223         return *hash;
3224 }
3225 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3226 {
3227
3228         if (*hash) EVP_MD_CTX_destroy(*hash);
3229         *hash=NULL;
3230 }
3231
3232 void SSL_set_debug(SSL *s, int debug)
3233         {
3234         s->debug = debug;
3235         }
3236
3237 int SSL_cache_hit(SSL *s)
3238         {
3239         return s->hit;
3240         }
3241
3242 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3243 #include "../crypto/bio/bss_file.c"
3244 #endif
3245
3246 IMPLEMENT_STACK_OF(SSL_CIPHER)
3247 IMPLEMENT_STACK_OF(SSL_COMP)
3248 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3249                                     ssl_cipher_id);
3250