af25d3e4d3148140800fe9e9fbd482c7477ebbec
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include <openssl/crypto.h>
150 #include "ssl_locl.h"
151 #include "kssl_lcl.h"
152 #include <openssl/objects.h>
153 #include <openssl/lhash.h>
154 #include <openssl/x509v3.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_ENGINE
161 #include <openssl/engine.h>
162 #endif
163
164 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
165
166 SSL3_ENC_METHOD ssl3_undef_enc_method={
167         /* evil casts, but these functions are only called if there's a library bug */
168         (int (*)(SSL *,int))ssl_undefined_function,
169         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
170         ssl_undefined_function,
171         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172         (int (*)(SSL*, int))ssl_undefined_function,
173         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
174         0,      /* finish_mac_length */
175         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
176         NULL,   /* client_finished_label */
177         0,      /* client_finished_label_len */
178         NULL,   /* server_finished_label */
179         0,      /* server_finished_label_len */
180         (int (*)(int))ssl_undefined_function,
181         (int (*)(SSL *, unsigned char *, size_t, const char *,
182                  size_t, const unsigned char *, size_t,
183                  int use_context)) ssl_undefined_function,
184         };
185
186 int SSL_clear(SSL *s)
187         {
188
189         if (s->method == NULL)
190                 {
191                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
192                 return(0);
193                 }
194
195         if (ssl_clear_bad_session(s))
196                 {
197                 SSL_SESSION_free(s->session);
198                 s->session=NULL;
199                 }
200
201         s->error=0;
202         s->hit=0;
203         s->shutdown=0;
204
205 #if 0 /* Disabled since version 1.10 of this file (early return not
206        * needed because SSL_clear is not called when doing renegotiation) */
207         /* This is set if we are doing dynamic renegotiation so keep
208          * the old cipher.  It is sort of a SSL_clear_lite :-) */
209         if (s->renegotiate) return(1);
210 #else
211         if (s->renegotiate)
212                 {
213                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
214                 return 0;
215                 }
216 #endif
217
218         s->type=0;
219
220         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
221
222         s->version=s->method->version;
223         s->client_version=s->version;
224         s->rwstate=SSL_NOTHING;
225         s->rstate=SSL_ST_READ_HEADER;
226 #if 0
227         s->read_ahead=s->ctx->read_ahead;
228 #endif
229
230         if (s->init_buf != NULL)
231                 {
232                 BUF_MEM_free(s->init_buf);
233                 s->init_buf=NULL;
234                 }
235
236         ssl_clear_cipher_ctx(s);
237         ssl_clear_hash_ctx(&s->read_hash);
238         ssl_clear_hash_ctx(&s->write_hash);
239
240         s->first_packet=0;
241
242 #if 1
243         /* Check to see if we were changed into a different method, if
244          * so, revert back if we are not doing session-id reuse. */
245         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
246                 {
247                 s->method->ssl_free(s);
248                 s->method=s->ctx->method;
249                 if (!s->method->ssl_new(s))
250                         return(0);
251                 }
252         else
253 #endif
254                 s->method->ssl_clear(s);
255         return(1);
256         }
257
258 /** Used to change an SSL_CTXs default SSL method type */
259 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
260         {
261         STACK_OF(SSL_CIPHER) *sk;
262
263         ctx->method=meth;
264
265         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
266                 &(ctx->cipher_list_by_id),
267                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
268         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
269                 {
270                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
271                 return(0);
272                 }
273         return(1);
274         }
275
276 SSL *SSL_new(SSL_CTX *ctx)
277         {
278         SSL *s;
279
280         if (ctx == NULL)
281                 {
282                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
283                 return(NULL);
284                 }
285         if (ctx->method == NULL)
286                 {
287                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
288                 return(NULL);
289                 }
290
291         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
292         if (s == NULL) goto err;
293         memset(s,0,sizeof(SSL));
294
295 #ifndef OPENSSL_NO_KRB5
296         s->kssl_ctx = kssl_ctx_new();
297 #endif  /* OPENSSL_NO_KRB5 */
298
299         s->options=ctx->options;
300         s->mode=ctx->mode;
301         s->max_cert_list=ctx->max_cert_list;
302
303         if (ctx->cert != NULL)
304                 {
305                 /* Earlier library versions used to copy the pointer to
306                  * the CERT, not its contents; only when setting new
307                  * parameters for the per-SSL copy, ssl_cert_new would be
308                  * called (and the direct reference to the per-SSL_CTX
309                  * settings would be lost, but those still were indirectly
310                  * accessed for various purposes, and for that reason they
311                  * used to be known as s->ctx->default_cert).
312                  * Now we don't look at the SSL_CTX's CERT after having
313                  * duplicated it once. */
314
315                 s->cert = ssl_cert_dup(ctx->cert);
316                 if (s->cert == NULL)
317                         goto err;
318                 }
319         else
320                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
321
322         s->read_ahead=ctx->read_ahead;
323         s->msg_callback=ctx->msg_callback;
324         s->msg_callback_arg=ctx->msg_callback_arg;
325         s->verify_mode=ctx->verify_mode;
326         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
327 #if 0
328         s->verify_depth=ctx->verify_depth;
329 #endif
330         s->sid_ctx_length=ctx->sid_ctx_length;
331         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
332         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
333         s->verify_callback=ctx->default_verify_callback;
334         s->generate_session_id=ctx->generate_session_id;
335
336         s->param = X509_VERIFY_PARAM_new();
337         if (!s->param)
338                 goto err;
339         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
340 #if 0
341         s->purpose = ctx->purpose;
342         s->trust = ctx->trust;
343 #endif
344         s->quiet_shutdown=ctx->quiet_shutdown;
345         s->max_send_fragment = ctx->max_send_fragment;
346
347         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
348         s->ctx=ctx;
349 #ifndef OPENSSL_NO_TLSEXT
350         s->tlsext_debug_cb = 0;
351         s->tlsext_debug_arg = NULL;
352         s->tlsext_ticket_expected = 0;
353         s->tlsext_status_type = -1;
354         s->tlsext_status_expected = 0;
355         s->tlsext_ocsp_ids = NULL;
356         s->tlsext_ocsp_exts = NULL;
357         s->tlsext_ocsp_resp = NULL;
358         s->tlsext_ocsp_resplen = -1;
359         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
360         s->initial_ctx=ctx;
361 #ifndef OPENSSL_NO_EC
362         if (ctx->tlsext_ecpointformatlist)
363                 {
364                 s->tlsext_ecpointformatlist =
365                         BUF_memdup(ctx->tlsext_ecpointformatlist,
366                                         ctx->tlsext_ecpointformatlist_length);
367                 if (!s->tlsext_ecpointformatlist)
368                         goto err;
369                 s->tlsext_ecpointformatlist_length =
370                                         ctx->tlsext_ecpointformatlist_length;
371                 }
372         if (ctx->tlsext_ellipticcurvelist)
373                 {
374                 s->tlsext_ellipticcurvelist =
375                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
376                                         ctx->tlsext_ellipticcurvelist_length);
377                 if (!s->tlsext_ellipticcurvelist)
378                         goto err;
379                 s->tlsext_ellipticcurvelist_length = 
380                                         ctx->tlsext_ellipticcurvelist_length;
381                 }
382 #endif
383 # ifndef OPENSSL_NO_NEXTPROTONEG
384         s->next_proto_negotiated = NULL;
385 # endif
386 #endif
387
388         s->verify_result=X509_V_OK;
389
390         s->method=ctx->method;
391
392         if (!s->method->ssl_new(s))
393                 goto err;
394
395         s->references=1;
396         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
397
398         SSL_clear(s);
399
400         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
401
402 #ifndef OPENSSL_NO_PSK
403         s->psk_client_callback=ctx->psk_client_callback;
404         s->psk_server_callback=ctx->psk_server_callback;
405 #endif
406
407         return(s);
408 err:
409         if (s != NULL)
410                 {
411                 if (s->cert != NULL)
412                         ssl_cert_free(s->cert);
413                 if (s->ctx != NULL)
414                         SSL_CTX_free(s->ctx); /* decrement reference count */
415                 OPENSSL_free(s);
416                 }
417         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
418         return(NULL);
419         }
420
421 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
422                                    unsigned int sid_ctx_len)
423     {
424     if(sid_ctx_len > sizeof ctx->sid_ctx)
425         {
426         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
427         return 0;
428         }
429     ctx->sid_ctx_length=sid_ctx_len;
430     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
431
432     return 1;
433     }
434
435 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
436                                unsigned int sid_ctx_len)
437     {
438     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
439         {
440         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
441         return 0;
442         }
443     ssl->sid_ctx_length=sid_ctx_len;
444     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
445
446     return 1;
447     }
448
449 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
450         {
451         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
452         ctx->generate_session_id = cb;
453         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
454         return 1;
455         }
456
457 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
458         {
459         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
460         ssl->generate_session_id = cb;
461         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
462         return 1;
463         }
464
465 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
466                                 unsigned int id_len)
467         {
468         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
469          * we can "construct" a session to give us the desired check - ie. to
470          * find if there's a session in the hash table that would conflict with
471          * any new session built out of this id/id_len and the ssl_version in
472          * use by this SSL. */
473         SSL_SESSION r, *p;
474
475         if(id_len > sizeof r.session_id)
476                 return 0;
477
478         r.ssl_version = ssl->version;
479         r.session_id_length = id_len;
480         memcpy(r.session_id, id, id_len);
481         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
482          * callback is calling us to check the uniqueness of a shorter ID, it
483          * must be compared as a padded-out ID because that is what it will be
484          * converted to when the callback has finished choosing it. */
485         if((r.ssl_version == SSL2_VERSION) &&
486                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
487                 {
488                 memset(r.session_id + id_len, 0,
489                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
490                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
491                 }
492
493         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
494         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
495         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
496         return (p != NULL);
497         }
498
499 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
500         {
501         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
502         }
503
504 int SSL_set_purpose(SSL *s, int purpose)
505         {
506         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
507         }
508
509 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
510         {
511         return X509_VERIFY_PARAM_set_trust(s->param, trust);
512         }
513
514 int SSL_set_trust(SSL *s, int trust)
515         {
516         return X509_VERIFY_PARAM_set_trust(s->param, trust);
517         }
518
519 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
520         {
521         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
522         }
523
524 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
525         {
526         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
527         }
528
529 void SSL_free(SSL *s)
530         {
531         int i;
532
533         if(s == NULL)
534             return;
535
536         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
537 #ifdef REF_PRINT
538         REF_PRINT("SSL",s);
539 #endif
540         if (i > 0) return;
541 #ifdef REF_CHECK
542         if (i < 0)
543                 {
544                 fprintf(stderr,"SSL_free, bad reference count\n");
545                 abort(); /* ok */
546                 }
547 #endif
548
549         if (s->param)
550                 X509_VERIFY_PARAM_free(s->param);
551
552         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
553
554         if (s->bbio != NULL)
555                 {
556                 /* If the buffering BIO is in place, pop it off */
557                 if (s->bbio == s->wbio)
558                         {
559                         s->wbio=BIO_pop(s->wbio);
560                         }
561                 BIO_free(s->bbio);
562                 s->bbio=NULL;
563                 }
564         if (s->rbio != NULL)
565                 BIO_free_all(s->rbio);
566         if ((s->wbio != NULL) && (s->wbio != s->rbio))
567                 BIO_free_all(s->wbio);
568
569         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
570
571         /* add extra stuff */
572         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
573         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
574
575         /* Make the next call work :-) */
576         if (s->session != NULL)
577                 {
578                 ssl_clear_bad_session(s);
579                 SSL_SESSION_free(s->session);
580                 }
581
582         ssl_clear_cipher_ctx(s);
583         ssl_clear_hash_ctx(&s->read_hash);
584         ssl_clear_hash_ctx(&s->write_hash);
585
586         if (s->cert != NULL) ssl_cert_free(s->cert);
587         /* Free up if allocated */
588
589 #ifndef OPENSSL_NO_TLSEXT
590         if (s->tlsext_hostname)
591                 OPENSSL_free(s->tlsext_hostname);
592         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
593 #ifndef OPENSSL_NO_EC
594         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
595         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
596 #endif /* OPENSSL_NO_EC */
597         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
598         if (s->tlsext_ocsp_exts)
599                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
600                                                 X509_EXTENSION_free);
601         if (s->tlsext_ocsp_ids)
602                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
603         if (s->tlsext_ocsp_resp)
604                 OPENSSL_free(s->tlsext_ocsp_resp);
605 #endif
606
607         if (s->client_CA != NULL)
608                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
609
610         if (s->method != NULL) s->method->ssl_free(s);
611
612         if (s->ctx) SSL_CTX_free(s->ctx);
613
614 #ifndef OPENSSL_NO_KRB5
615         if (s->kssl_ctx != NULL)
616                 kssl_ctx_free(s->kssl_ctx);
617 #endif  /* OPENSSL_NO_KRB5 */
618
619 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
620         if (s->next_proto_negotiated)
621                 OPENSSL_free(s->next_proto_negotiated);
622 #endif
623
624         if (s->srtp_profiles)
625             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
626
627         OPENSSL_free(s);
628         }
629
630 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
631         {
632         /* If the output buffering BIO is still in place, remove it
633          */
634         if (s->bbio != NULL)
635                 {
636                 if (s->wbio == s->bbio)
637                         {
638                         s->wbio=s->wbio->next_bio;
639                         s->bbio->next_bio=NULL;
640                         }
641                 }
642         if ((s->rbio != NULL) && (s->rbio != rbio))
643                 BIO_free_all(s->rbio);
644         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
645                 BIO_free_all(s->wbio);
646         s->rbio=rbio;
647         s->wbio=wbio;
648         }
649
650 BIO *SSL_get_rbio(const SSL *s)
651         { return(s->rbio); }
652
653 BIO *SSL_get_wbio(const SSL *s)
654         { return(s->wbio); }
655
656 int SSL_get_fd(const SSL *s)
657         {
658         return(SSL_get_rfd(s));
659         }
660
661 int SSL_get_rfd(const SSL *s)
662         {
663         int ret= -1;
664         BIO *b,*r;
665
666         b=SSL_get_rbio(s);
667         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
668         if (r != NULL)
669                 BIO_get_fd(r,&ret);
670         return(ret);
671         }
672
673 int SSL_get_wfd(const SSL *s)
674         {
675         int ret= -1;
676         BIO *b,*r;
677
678         b=SSL_get_wbio(s);
679         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
680         if (r != NULL)
681                 BIO_get_fd(r,&ret);
682         return(ret);
683         }
684
685 #ifndef OPENSSL_NO_SOCK
686 int SSL_set_fd(SSL *s,int fd)
687         {
688         int ret=0;
689         BIO *bio=NULL;
690
691         bio=BIO_new(BIO_s_socket());
692
693         if (bio == NULL)
694                 {
695                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
696                 goto err;
697                 }
698         BIO_set_fd(bio,fd,BIO_NOCLOSE);
699         SSL_set_bio(s,bio,bio);
700         ret=1;
701 err:
702         return(ret);
703         }
704
705 int SSL_set_wfd(SSL *s,int fd)
706         {
707         int ret=0;
708         BIO *bio=NULL;
709
710         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
711                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
712                 {
713                 bio=BIO_new(BIO_s_socket());
714
715                 if (bio == NULL)
716                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
717                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
718                 SSL_set_bio(s,SSL_get_rbio(s),bio);
719                 }
720         else
721                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
722         ret=1;
723 err:
724         return(ret);
725         }
726
727 int SSL_set_rfd(SSL *s,int fd)
728         {
729         int ret=0;
730         BIO *bio=NULL;
731
732         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
733                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
734                 {
735                 bio=BIO_new(BIO_s_socket());
736
737                 if (bio == NULL)
738                         {
739                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
740                         goto err;
741                         }
742                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
743                 SSL_set_bio(s,bio,SSL_get_wbio(s));
744                 }
745         else
746                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
747         ret=1;
748 err:
749         return(ret);
750         }
751 #endif
752
753
754 /* return length of latest Finished message we sent, copy to 'buf' */
755 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
756         {
757         size_t ret = 0;
758         
759         if (s->s3 != NULL)
760                 {
761                 ret = s->s3->tmp.finish_md_len;
762                 if (count > ret)
763                         count = ret;
764                 memcpy(buf, s->s3->tmp.finish_md, count);
765                 }
766         return ret;
767         }
768
769 /* return length of latest Finished message we expected, copy to 'buf' */
770 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
771         {
772         size_t ret = 0;
773         
774         if (s->s3 != NULL)
775                 {
776                 ret = s->s3->tmp.peer_finish_md_len;
777                 if (count > ret)
778                         count = ret;
779                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
780                 }
781         return ret;
782         }
783
784
785 int SSL_get_verify_mode(const SSL *s)
786         {
787         return(s->verify_mode);
788         }
789
790 int SSL_get_verify_depth(const SSL *s)
791         {
792         return X509_VERIFY_PARAM_get_depth(s->param);
793         }
794
795 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
796         {
797         return(s->verify_callback);
798         }
799
800 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
801         {
802         return(ctx->verify_mode);
803         }
804
805 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
806         {
807         return X509_VERIFY_PARAM_get_depth(ctx->param);
808         }
809
810 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
811         {
812         return(ctx->default_verify_callback);
813         }
814
815 void SSL_set_verify(SSL *s,int mode,
816                     int (*callback)(int ok,X509_STORE_CTX *ctx))
817         {
818         s->verify_mode=mode;
819         if (callback != NULL)
820                 s->verify_callback=callback;
821         }
822
823 void SSL_set_verify_depth(SSL *s,int depth)
824         {
825         X509_VERIFY_PARAM_set_depth(s->param, depth);
826         }
827
828 void SSL_set_read_ahead(SSL *s,int yes)
829         {
830         s->read_ahead=yes;
831         }
832
833 int SSL_get_read_ahead(const SSL *s)
834         {
835         return(s->read_ahead);
836         }
837
838 int SSL_pending(const SSL *s)
839         {
840         /* SSL_pending cannot work properly if read-ahead is enabled
841          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
842          * and it is impossible to fix since SSL_pending cannot report
843          * errors that may be observed while scanning the new data.
844          * (Note that SSL_pending() is often used as a boolean value,
845          * so we'd better not return -1.)
846          */
847         return(s->method->ssl_pending(s));
848         }
849
850 X509 *SSL_get_peer_certificate(const SSL *s)
851         {
852         X509 *r;
853         
854         if ((s == NULL) || (s->session == NULL))
855                 r=NULL;
856         else
857                 r=s->session->peer;
858
859         if (r == NULL) return(r);
860
861         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
862
863         return(r);
864         }
865
866 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
867         {
868         STACK_OF(X509) *r;
869         
870         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
871                 r=NULL;
872         else
873                 r=s->session->sess_cert->cert_chain;
874
875         /* If we are a client, cert_chain includes the peer's own
876          * certificate; if we are a server, it does not. */
877         
878         return(r);
879         }
880
881 /* Now in theory, since the calling process own 't' it should be safe to
882  * modify.  We need to be able to read f without being hassled */
883 void SSL_copy_session_id(SSL *t,const SSL *f)
884         {
885         CERT *tmp;
886
887         /* Do we need to to SSL locking? */
888         SSL_set_session(t,SSL_get_session(f));
889
890         /* what if we are setup as SSLv2 but want to talk SSLv3 or
891          * vice-versa */
892         if (t->method != f->method)
893                 {
894                 t->method->ssl_free(t); /* cleanup current */
895                 t->method=f->method;    /* change method */
896                 t->method->ssl_new(t);  /* setup new */
897                 }
898
899         tmp=t->cert;
900         if (f->cert != NULL)
901                 {
902                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
903                 t->cert=f->cert;
904                 }
905         else
906                 t->cert=NULL;
907         if (tmp != NULL) ssl_cert_free(tmp);
908         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
909         }
910
911 /* Fix this so it checks all the valid key/cert options */
912 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
913         {
914         if (    (ctx == NULL) ||
915                 (ctx->cert == NULL) ||
916                 (ctx->cert->key->x509 == NULL))
917                 {
918                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
919                 return(0);
920                 }
921         if      (ctx->cert->key->privatekey == NULL)
922                 {
923                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
924                 return(0);
925                 }
926         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
927         }
928
929 /* Fix this function so that it takes an optional type parameter */
930 int SSL_check_private_key(const SSL *ssl)
931         {
932         if (ssl == NULL)
933                 {
934                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
935                 return(0);
936                 }
937         if (ssl->cert == NULL)
938                 {
939                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
940                 return 0;
941                 }
942         if (ssl->cert->key->x509 == NULL)
943                 {
944                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
945                 return(0);
946                 }
947         if (ssl->cert->key->privatekey == NULL)
948                 {
949                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
950                 return(0);
951                 }
952         return(X509_check_private_key(ssl->cert->key->x509,
953                 ssl->cert->key->privatekey));
954         }
955
956 int SSL_accept(SSL *s)
957         {
958         if (s->handshake_func == 0)
959                 /* Not properly initialized yet */
960                 SSL_set_accept_state(s);
961
962         return(s->method->ssl_accept(s));
963         }
964
965 int SSL_connect(SSL *s)
966         {
967         if (s->handshake_func == 0)
968                 /* Not properly initialized yet */
969                 SSL_set_connect_state(s);
970
971         return(s->method->ssl_connect(s));
972         }
973
974 long SSL_get_default_timeout(const SSL *s)
975         {
976         return(s->method->get_timeout());
977         }
978
979 int SSL_read(SSL *s,void *buf,int num)
980         {
981         if (s->handshake_func == 0)
982                 {
983                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
984                 return -1;
985                 }
986
987         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
988                 {
989                 s->rwstate=SSL_NOTHING;
990                 return(0);
991                 }
992         return(s->method->ssl_read(s,buf,num));
993         }
994
995 int SSL_peek(SSL *s,void *buf,int num)
996         {
997         if (s->handshake_func == 0)
998                 {
999                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1000                 return -1;
1001                 }
1002
1003         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1004                 {
1005                 return(0);
1006                 }
1007         return(s->method->ssl_peek(s,buf,num));
1008         }
1009
1010 int SSL_write(SSL *s,const void *buf,int num)
1011         {
1012         if (s->handshake_func == 0)
1013                 {
1014                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1015                 return -1;
1016                 }
1017
1018         if (s->shutdown & SSL_SENT_SHUTDOWN)
1019                 {
1020                 s->rwstate=SSL_NOTHING;
1021                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1022                 return(-1);
1023                 }
1024         return(s->method->ssl_write(s,buf,num));
1025         }
1026
1027 int SSL_shutdown(SSL *s)
1028         {
1029         /* Note that this function behaves differently from what one might
1030          * expect.  Return values are 0 for no success (yet),
1031          * 1 for success; but calling it once is usually not enough,
1032          * even if blocking I/O is used (see ssl3_shutdown).
1033          */
1034
1035         if (s->handshake_func == 0)
1036                 {
1037                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1038                 return -1;
1039                 }
1040
1041         if ((s != NULL) && !SSL_in_init(s))
1042                 return(s->method->ssl_shutdown(s));
1043         else
1044                 return(1);
1045         }
1046
1047 int SSL_renegotiate(SSL *s)
1048         {
1049         if (s->renegotiate == 0)
1050                 s->renegotiate=1;
1051
1052         s->new_session=1;
1053
1054         return(s->method->ssl_renegotiate(s));
1055         }
1056
1057 int SSL_renegotiate_abbreviated(SSL *s)
1058         {
1059         if (s->renegotiate == 0)
1060                 s->renegotiate=1;
1061
1062         s->new_session=0;
1063
1064         return(s->method->ssl_renegotiate(s));
1065         }
1066
1067 int SSL_renegotiate_pending(SSL *s)
1068         {
1069         /* becomes true when negotiation is requested;
1070          * false again once a handshake has finished */
1071         return (s->renegotiate != 0);
1072         }
1073
1074 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1075         {
1076         long l;
1077
1078         switch (cmd)
1079                 {
1080         case SSL_CTRL_GET_READ_AHEAD:
1081                 return(s->read_ahead);
1082         case SSL_CTRL_SET_READ_AHEAD:
1083                 l=s->read_ahead;
1084                 s->read_ahead=larg;
1085                 return(l);
1086
1087         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1088                 s->msg_callback_arg = parg;
1089                 return 1;
1090
1091         case SSL_CTRL_OPTIONS:
1092                 return(s->options|=larg);
1093         case SSL_CTRL_CLEAR_OPTIONS:
1094                 return(s->options&=~larg);
1095         case SSL_CTRL_MODE:
1096                 return(s->mode|=larg);
1097         case SSL_CTRL_CLEAR_MODE:
1098                 return(s->mode &=~larg);
1099         case SSL_CTRL_GET_MAX_CERT_LIST:
1100                 return(s->max_cert_list);
1101         case SSL_CTRL_SET_MAX_CERT_LIST:
1102                 l=s->max_cert_list;
1103                 s->max_cert_list=larg;
1104                 return(l);
1105         case SSL_CTRL_SET_MTU:
1106 #ifndef OPENSSL_NO_DTLS1
1107                 if (larg < (long)dtls1_min_mtu())
1108                         return 0;
1109 #endif
1110
1111                 if (SSL_version(s) == DTLS1_VERSION ||
1112                     SSL_version(s) == DTLS1_BAD_VER)
1113                         {
1114                         s->d1->mtu = larg;
1115                         return larg;
1116                         }
1117                 return 0;
1118         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1119                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1120                         return 0;
1121                 s->max_send_fragment = larg;
1122                 return 1;
1123         case SSL_CTRL_GET_RI_SUPPORT:
1124                 if (s->s3)
1125                         return s->s3->send_connection_binding;
1126                 else return 0;
1127         default:
1128                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1129                 }
1130         }
1131
1132 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1133         {
1134         switch(cmd)
1135                 {
1136         case SSL_CTRL_SET_MSG_CALLBACK:
1137                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1138                 return 1;
1139                 
1140         default:
1141                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1142                 }
1143         }
1144
1145 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1146         {
1147         return ctx->sessions;
1148         }
1149
1150 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1151         {
1152         long l;
1153
1154         switch (cmd)
1155                 {
1156         case SSL_CTRL_GET_READ_AHEAD:
1157                 return(ctx->read_ahead);
1158         case SSL_CTRL_SET_READ_AHEAD:
1159                 l=ctx->read_ahead;
1160                 ctx->read_ahead=larg;
1161                 return(l);
1162                 
1163         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1164                 ctx->msg_callback_arg = parg;
1165                 return 1;
1166
1167         case SSL_CTRL_GET_MAX_CERT_LIST:
1168                 return(ctx->max_cert_list);
1169         case SSL_CTRL_SET_MAX_CERT_LIST:
1170                 l=ctx->max_cert_list;
1171                 ctx->max_cert_list=larg;
1172                 return(l);
1173
1174         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1175                 l=ctx->session_cache_size;
1176                 ctx->session_cache_size=larg;
1177                 return(l);
1178         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1179                 return(ctx->session_cache_size);
1180         case SSL_CTRL_SET_SESS_CACHE_MODE:
1181                 l=ctx->session_cache_mode;
1182                 ctx->session_cache_mode=larg;
1183                 return(l);
1184         case SSL_CTRL_GET_SESS_CACHE_MODE:
1185                 return(ctx->session_cache_mode);
1186
1187         case SSL_CTRL_SESS_NUMBER:
1188                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1189         case SSL_CTRL_SESS_CONNECT:
1190                 return(ctx->stats.sess_connect);
1191         case SSL_CTRL_SESS_CONNECT_GOOD:
1192                 return(ctx->stats.sess_connect_good);
1193         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1194                 return(ctx->stats.sess_connect_renegotiate);
1195         case SSL_CTRL_SESS_ACCEPT:
1196                 return(ctx->stats.sess_accept);
1197         case SSL_CTRL_SESS_ACCEPT_GOOD:
1198                 return(ctx->stats.sess_accept_good);
1199         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1200                 return(ctx->stats.sess_accept_renegotiate);
1201         case SSL_CTRL_SESS_HIT:
1202                 return(ctx->stats.sess_hit);
1203         case SSL_CTRL_SESS_CB_HIT:
1204                 return(ctx->stats.sess_cb_hit);
1205         case SSL_CTRL_SESS_MISSES:
1206                 return(ctx->stats.sess_miss);
1207         case SSL_CTRL_SESS_TIMEOUTS:
1208                 return(ctx->stats.sess_timeout);
1209         case SSL_CTRL_SESS_CACHE_FULL:
1210                 return(ctx->stats.sess_cache_full);
1211         case SSL_CTRL_OPTIONS:
1212                 return(ctx->options|=larg);
1213         case SSL_CTRL_CLEAR_OPTIONS:
1214                 return(ctx->options&=~larg);
1215         case SSL_CTRL_MODE:
1216                 return(ctx->mode|=larg);
1217         case SSL_CTRL_CLEAR_MODE:
1218                 return(ctx->mode&=~larg);
1219         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1220                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1221                         return 0;
1222                 ctx->max_send_fragment = larg;
1223                 return 1;
1224         default:
1225                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1226                 }
1227         }
1228
1229 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1230         {
1231         switch(cmd)
1232                 {
1233         case SSL_CTRL_SET_MSG_CALLBACK:
1234                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1235                 return 1;
1236
1237         default:
1238                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1239                 }
1240         }
1241
1242 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1243         {
1244         long l;
1245
1246         l=a->id-b->id;
1247         if (l == 0L)
1248                 return(0);
1249         else
1250                 return((l > 0)?1:-1);
1251         }
1252
1253 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1254                         const SSL_CIPHER * const *bp)
1255         {
1256         long l;
1257
1258         l=(*ap)->id-(*bp)->id;
1259         if (l == 0L)
1260                 return(0);
1261         else
1262                 return((l > 0)?1:-1);
1263         }
1264
1265 /** return a STACK of the ciphers available for the SSL and in order of
1266  * preference */
1267 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1268         {
1269         if (s != NULL)
1270                 {
1271                 if (s->cipher_list != NULL)
1272                         {
1273                         return(s->cipher_list);
1274                         }
1275                 else if ((s->ctx != NULL) &&
1276                         (s->ctx->cipher_list != NULL))
1277                         {
1278                         return(s->ctx->cipher_list);
1279                         }
1280                 }
1281         return(NULL);
1282         }
1283
1284 /** return a STACK of the ciphers available for the SSL and in order of
1285  * algorithm id */
1286 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1287         {
1288         if (s != NULL)
1289                 {
1290                 if (s->cipher_list_by_id != NULL)
1291                         {
1292                         return(s->cipher_list_by_id);
1293                         }
1294                 else if ((s->ctx != NULL) &&
1295                         (s->ctx->cipher_list_by_id != NULL))
1296                         {
1297                         return(s->ctx->cipher_list_by_id);
1298                         }
1299                 }
1300         return(NULL);
1301         }
1302
1303 /** The old interface to get the same thing as SSL_get_ciphers() */
1304 const char *SSL_get_cipher_list(const SSL *s,int n)
1305         {
1306         SSL_CIPHER *c;
1307         STACK_OF(SSL_CIPHER) *sk;
1308
1309         if (s == NULL) return(NULL);
1310         sk=SSL_get_ciphers(s);
1311         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1312                 return(NULL);
1313         c=sk_SSL_CIPHER_value(sk,n);
1314         if (c == NULL) return(NULL);
1315         return(c->name);
1316         }
1317
1318 /** specify the ciphers to be used by default by the SSL_CTX */
1319 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1320         {
1321         STACK_OF(SSL_CIPHER) *sk;
1322         
1323         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1324                 &ctx->cipher_list_by_id,str);
1325         /* ssl_create_cipher_list may return an empty stack if it
1326          * was unable to find a cipher matching the given rule string
1327          * (for example if the rule string specifies a cipher which
1328          * has been disabled). This is not an error as far as
1329          * ssl_create_cipher_list is concerned, and hence
1330          * ctx->cipher_list and ctx->cipher_list_by_id has been
1331          * updated. */
1332         if (sk == NULL)
1333                 return 0;
1334         else if (sk_SSL_CIPHER_num(sk) == 0)
1335                 {
1336                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1337                 return 0;
1338                 }
1339         return 1;
1340         }
1341
1342 /** specify the ciphers to be used by the SSL */
1343 int SSL_set_cipher_list(SSL *s,const char *str)
1344         {
1345         STACK_OF(SSL_CIPHER) *sk;
1346         
1347         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1348                 &s->cipher_list_by_id,str);
1349         /* see comment in SSL_CTX_set_cipher_list */
1350         if (sk == NULL)
1351                 return 0;
1352         else if (sk_SSL_CIPHER_num(sk) == 0)
1353                 {
1354                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1355                 return 0;
1356                 }
1357         return 1;
1358         }
1359
1360 /* works well for SSLv2, not so good for SSLv3 */
1361 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1362         {
1363         char *p;
1364         STACK_OF(SSL_CIPHER) *sk;
1365         SSL_CIPHER *c;
1366         int i;
1367
1368         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1369                 (len < 2))
1370                 return(NULL);
1371
1372         p=buf;
1373         sk=s->session->ciphers;
1374         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1375                 {
1376                 int n;
1377
1378                 c=sk_SSL_CIPHER_value(sk,i);
1379                 n=strlen(c->name);
1380                 if (n+1 > len)
1381                         {
1382                         if (p != buf)
1383                                 --p;
1384                         *p='\0';
1385                         return buf;
1386                         }
1387                 strcpy(p,c->name);
1388                 p+=n;
1389                 *(p++)=':';
1390                 len-=n+1;
1391                 }
1392         p[-1]='\0';
1393         return(buf);
1394         }
1395
1396 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1397                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1398         {
1399         int i,j=0;
1400         SSL_CIPHER *c;
1401         unsigned char *q;
1402 #ifndef OPENSSL_NO_KRB5
1403         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1404 #endif /* OPENSSL_NO_KRB5 */
1405
1406         if (sk == NULL) return(0);
1407         q=p;
1408
1409         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1410                 {
1411                 c=sk_SSL_CIPHER_value(sk,i);
1412                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1413                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1414                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1415                         continue;
1416 #ifndef OPENSSL_NO_KRB5
1417                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1418                     nokrb5)
1419                     continue;
1420 #endif /* OPENSSL_NO_KRB5 */
1421 #ifndef OPENSSL_NO_PSK
1422                 /* with PSK there must be client callback set */
1423                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1424                     s->psk_client_callback == NULL)
1425                         continue;
1426 #endif /* OPENSSL_NO_PSK */
1427                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1428                 p+=j;
1429                 }
1430         /* If p == q, no ciphers and caller indicates an error. Otherwise
1431          * add SCSV if not renegotiating.
1432          */
1433         if (p != q && !s->renegotiate)
1434                 {
1435                 static SSL_CIPHER scsv =
1436                         {
1437                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1438                         };
1439                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1440                 p+=j;
1441 #ifdef OPENSSL_RI_DEBUG
1442                 fprintf(stderr, "SCSV sent by client\n");
1443 #endif
1444                 }
1445
1446         return(p-q);
1447         }
1448
1449 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1450                                                STACK_OF(SSL_CIPHER) **skp)
1451         {
1452         const SSL_CIPHER *c;
1453         STACK_OF(SSL_CIPHER) *sk;
1454         int i,n;
1455         if (s->s3)
1456                 s->s3->send_connection_binding = 0;
1457
1458         n=ssl_put_cipher_by_char(s,NULL,NULL);
1459         if ((num%n) != 0)
1460                 {
1461                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1462                 return(NULL);
1463                 }
1464         if ((skp == NULL) || (*skp == NULL))
1465                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1466         else
1467                 {
1468                 sk= *skp;
1469                 sk_SSL_CIPHER_zero(sk);
1470                 }
1471
1472         for (i=0; i<num; i+=n)
1473                 {
1474                 /* Check for SCSV */
1475                 if (s->s3 && (n != 3 || !p[0]) &&
1476                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1477                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1478                         {
1479                         /* SCSV fatal if renegotiating */
1480                         if (s->renegotiate)
1481                                 {
1482                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1483                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1484                                 goto err;
1485                                 }
1486                         s->s3->send_connection_binding = 1;
1487                         p += n;
1488 #ifdef OPENSSL_RI_DEBUG
1489                         fprintf(stderr, "SCSV received by server\n");
1490 #endif
1491                         continue;
1492                         }
1493
1494                 c=ssl_get_cipher_by_char(s,p);
1495                 p+=n;
1496                 if (c != NULL)
1497                         {
1498                         if (!sk_SSL_CIPHER_push(sk,c))
1499                                 {
1500                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1501                                 goto err;
1502                                 }
1503                         }
1504                 }
1505
1506         if (skp != NULL)
1507                 *skp=sk;
1508         return(sk);
1509 err:
1510         if ((skp == NULL) || (*skp == NULL))
1511                 sk_SSL_CIPHER_free(sk);
1512         return(NULL);
1513         }
1514
1515
1516 #ifndef OPENSSL_NO_TLSEXT
1517 /** return a servername extension value if provided in Client Hello, or NULL.
1518  * So far, only host_name types are defined (RFC 3546).
1519  */
1520
1521 const char *SSL_get_servername(const SSL *s, const int type)
1522         {
1523         if (type != TLSEXT_NAMETYPE_host_name)
1524                 return NULL;
1525
1526         return s->session && !s->tlsext_hostname ?
1527                 s->session->tlsext_hostname :
1528                 s->tlsext_hostname;
1529         }
1530
1531 int SSL_get_servername_type(const SSL *s)
1532         {
1533         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1534                 return TLSEXT_NAMETYPE_host_name;
1535         return -1;
1536         }
1537
1538 # ifndef OPENSSL_NO_NEXTPROTONEG
1539 /* SSL_select_next_proto implements the standard protocol selection. It is
1540  * expected that this function is called from the callback set by
1541  * SSL_CTX_set_next_proto_select_cb.
1542  *
1543  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1544  * strings. The length byte itself is not included in the length. A byte
1545  * string of length 0 is invalid. No byte string may be truncated.
1546  *
1547  * The current, but experimental algorithm for selecting the protocol is:
1548  *
1549  * 1) If the server doesn't support NPN then this is indicated to the
1550  * callback. In this case, the client application has to abort the connection
1551  * or have a default application level protocol.
1552  *
1553  * 2) If the server supports NPN, but advertises an empty list then the
1554  * client selects the first protcol in its list, but indicates via the
1555  * API that this fallback case was enacted.
1556  *
1557  * 3) Otherwise, the client finds the first protocol in the server's list
1558  * that it supports and selects this protocol. This is because it's
1559  * assumed that the server has better information about which protocol
1560  * a client should use.
1561  *
1562  * 4) If the client doesn't support any of the server's advertised
1563  * protocols, then this is treated the same as case 2.
1564  *
1565  * It returns either
1566  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1567  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1568  */
1569 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1570         {
1571         unsigned int i, j;
1572         const unsigned char *result;
1573         int status = OPENSSL_NPN_UNSUPPORTED;
1574
1575         /* For each protocol in server preference order, see if we support it. */
1576         for (i = 0; i < server_len; )
1577                 {
1578                 for (j = 0; j < client_len; )
1579                         {
1580                         if (server[i] == client[j] &&
1581                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1582                                 {
1583                                 /* We found a match */
1584                                 result = &server[i];
1585                                 status = OPENSSL_NPN_NEGOTIATED;
1586                                 goto found;
1587                                 }
1588                         j += client[j];
1589                         j++;
1590                         }
1591                 i += server[i];
1592                 i++;
1593                 }
1594
1595         /* There's no overlap between our protocols and the server's list. */
1596         result = client;
1597         status = OPENSSL_NPN_NO_OVERLAP;
1598
1599         found:
1600         *out = (unsigned char *) result + 1;
1601         *outlen = result[0];
1602         return status;
1603         }
1604
1605 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1606  * requested protocol for this connection and returns 0. If the client didn't
1607  * request any protocol, then *data is set to NULL.
1608  *
1609  * Note that the client can request any protocol it chooses. The value returned
1610  * from this function need not be a member of the list of supported protocols
1611  * provided by the callback.
1612  */
1613 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1614         {
1615         *data = s->next_proto_negotiated;
1616         if (!*data) {
1617                 *len = 0;
1618         } else {
1619                 *len = s->next_proto_negotiated_len;
1620         }
1621 }
1622
1623 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1624  * TLS server needs a list of supported protocols for Next Protocol
1625  * Negotiation. The returned list must be in wire format.  The list is returned
1626  * by setting |out| to point to it and |outlen| to its length. This memory will
1627  * not be modified, but one should assume that the SSL* keeps a reference to
1628  * it.
1629  *
1630  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1631  * such extension will be included in the ServerHello. */
1632 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1633         {
1634         ctx->next_protos_advertised_cb = cb;
1635         ctx->next_protos_advertised_cb_arg = arg;
1636         }
1637
1638 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1639  * client needs to select a protocol from the server's provided list. |out|
1640  * must be set to point to the selected protocol (which may be within |in|).
1641  * The length of the protocol name must be written into |outlen|. The server's
1642  * advertised protocols are provided in |in| and |inlen|. The callback can
1643  * assume that |in| is syntactically valid.
1644  *
1645  * The client must select a protocol. It is fatal to the connection if this
1646  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1647  */
1648 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1649         {
1650         ctx->next_proto_select_cb = cb;
1651         ctx->next_proto_select_cb_arg = arg;
1652         }
1653
1654 # endif
1655 #endif
1656
1657 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1658         const char *label, size_t llen, const unsigned char *p, size_t plen,
1659         int use_context)
1660         {
1661         if (s->version < TLS1_VERSION)
1662                 return -1;
1663
1664         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1665                                                            llen, p, plen,
1666                                                            use_context);
1667         }
1668
1669 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1670         {
1671         unsigned long l;
1672
1673         l=(unsigned long)
1674                 ((unsigned int) a->session_id[0]     )|
1675                 ((unsigned int) a->session_id[1]<< 8L)|
1676                 ((unsigned long)a->session_id[2]<<16L)|
1677                 ((unsigned long)a->session_id[3]<<24L);
1678         return(l);
1679         }
1680
1681 /* NB: If this function (or indeed the hash function which uses a sort of
1682  * coarser function than this one) is changed, ensure
1683  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1684  * able to construct an SSL_SESSION that will collide with any existing session
1685  * with a matching session ID. */
1686 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1687         {
1688         if (a->ssl_version != b->ssl_version)
1689                 return(1);
1690         if (a->session_id_length != b->session_id_length)
1691                 return(1);
1692         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1693         }
1694
1695 /* These wrapper functions should remain rather than redeclaring
1696  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1697  * variable. The reason is that the functions aren't static, they're exposed via
1698  * ssl.h. */
1699 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1700 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1701
1702 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1703         {
1704         SSL_CTX *ret=NULL;
1705
1706         if (meth == NULL)
1707                 {
1708                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1709                 return(NULL);
1710                 }
1711
1712 #ifdef OPENSSL_FIPS
1713         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1714                 {
1715                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1716                 return NULL;
1717                 }
1718 #endif
1719
1720         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1721                 {
1722                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1723                 goto err;
1724                 }
1725         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1726         if (ret == NULL)
1727                 goto err;
1728
1729         memset(ret,0,sizeof(SSL_CTX));
1730
1731         ret->method=meth;
1732
1733         ret->cert_store=NULL;
1734         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1735         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1736         ret->session_cache_head=NULL;
1737         ret->session_cache_tail=NULL;
1738
1739         /* We take the system default */
1740         ret->session_timeout=meth->get_timeout();
1741
1742         ret->new_session_cb=0;
1743         ret->remove_session_cb=0;
1744         ret->get_session_cb=0;
1745         ret->generate_session_id=0;
1746
1747         memset((char *)&ret->stats,0,sizeof(ret->stats));
1748
1749         ret->references=1;
1750         ret->quiet_shutdown=0;
1751
1752 /*      ret->cipher=NULL;*/
1753 /*      ret->s2->challenge=NULL;
1754         ret->master_key=NULL;
1755         ret->key_arg=NULL;
1756         ret->s2->conn_id=NULL; */
1757
1758         ret->info_callback=NULL;
1759
1760         ret->app_verify_callback=0;
1761         ret->app_verify_arg=NULL;
1762
1763         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1764         ret->read_ahead=0;
1765         ret->msg_callback=0;
1766         ret->msg_callback_arg=NULL;
1767         ret->verify_mode=SSL_VERIFY_NONE;
1768 #if 0
1769         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1770 #endif
1771         ret->sid_ctx_length=0;
1772         ret->default_verify_callback=NULL;
1773         if ((ret->cert=ssl_cert_new()) == NULL)
1774                 goto err;
1775
1776         ret->default_passwd_callback=0;
1777         ret->default_passwd_callback_userdata=NULL;
1778         ret->client_cert_cb=0;
1779         ret->app_gen_cookie_cb=0;
1780         ret->app_verify_cookie_cb=0;
1781
1782         ret->sessions=lh_SSL_SESSION_new();
1783         if (ret->sessions == NULL) goto err;
1784         ret->cert_store=X509_STORE_new();
1785         if (ret->cert_store == NULL) goto err;
1786
1787         ssl_create_cipher_list(ret->method,
1788                 &ret->cipher_list,&ret->cipher_list_by_id,
1789                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1790         if (ret->cipher_list == NULL
1791             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1792                 {
1793                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1794                 goto err2;
1795                 }
1796
1797         ret->param = X509_VERIFY_PARAM_new();
1798         if (!ret->param)
1799                 goto err;
1800
1801         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1802                 {
1803                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1804                 goto err2;
1805                 }
1806         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1807                 {
1808                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1809                 goto err2;
1810                 }
1811         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1812                 {
1813                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1814                 goto err2;
1815                 }
1816
1817         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1818                 goto err;
1819
1820         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1821
1822         ret->extra_certs=NULL;
1823         ret->comp_methods=SSL_COMP_get_compression_methods();
1824
1825         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1826
1827 #ifndef OPENSSL_NO_TLSEXT
1828         ret->tlsext_servername_callback = 0;
1829         ret->tlsext_servername_arg = NULL;
1830         /* Setup RFC4507 ticket keys */
1831         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1832                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1833                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1834                 ret->options |= SSL_OP_NO_TICKET;
1835
1836         ret->tlsext_status_cb = 0;
1837         ret->tlsext_status_arg = NULL;
1838
1839 # ifndef OPENSSL_NO_NEXTPROTONEG
1840         ret->next_protos_advertised_cb = 0;
1841         ret->next_proto_select_cb = 0;
1842 # endif
1843 #endif
1844 #ifndef OPENSSL_NO_PSK
1845         ret->psk_identity_hint=NULL;
1846         ret->psk_client_callback=NULL;
1847         ret->psk_server_callback=NULL;
1848 #endif
1849 #ifndef OPENSSL_NO_SRP
1850         SSL_CTX_SRP_CTX_init(ret);
1851 #endif
1852 #ifndef OPENSSL_NO_BUF_FREELISTS
1853         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1854         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1855         if (!ret->rbuf_freelist)
1856                 goto err;
1857         ret->rbuf_freelist->chunklen = 0;
1858         ret->rbuf_freelist->len = 0;
1859         ret->rbuf_freelist->head = NULL;
1860         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1861         if (!ret->wbuf_freelist)
1862                 {
1863                 OPENSSL_free(ret->rbuf_freelist);
1864                 goto err;
1865                 }
1866         ret->wbuf_freelist->chunklen = 0;
1867         ret->wbuf_freelist->len = 0;
1868         ret->wbuf_freelist->head = NULL;
1869 #endif
1870 #ifndef OPENSSL_NO_ENGINE
1871         ret->client_cert_engine = NULL;
1872 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1873 #define eng_strx(x)     #x
1874 #define eng_str(x)      eng_strx(x)
1875         /* Use specific client engine automatically... ignore errors */
1876         {
1877         ENGINE *eng;
1878         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1879         if (!eng)
1880                 {
1881                 ERR_clear_error();
1882                 ENGINE_load_builtin_engines();
1883                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1884                 }
1885         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1886                 ERR_clear_error();
1887         }
1888 #endif
1889 #endif
1890         /* Default is to connect to non-RI servers. When RI is more widely
1891          * deployed might change this.
1892          */
1893         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1894
1895         return(ret);
1896 err:
1897         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1898 err2:
1899         if (ret != NULL) SSL_CTX_free(ret);
1900         return(NULL);
1901         }
1902
1903 #if 0
1904 static void SSL_COMP_free(SSL_COMP *comp)
1905     { OPENSSL_free(comp); }
1906 #endif
1907
1908 #ifndef OPENSSL_NO_BUF_FREELISTS
1909 static void
1910 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1911         {
1912         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1913         for (ent = list->head; ent; ent = next)
1914                 {
1915                 next = ent->next;
1916                 OPENSSL_free(ent);
1917                 }
1918         OPENSSL_free(list);
1919         }
1920 #endif
1921
1922 void SSL_CTX_free(SSL_CTX *a)
1923         {
1924         int i;
1925
1926         if (a == NULL) return;
1927
1928         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1929 #ifdef REF_PRINT
1930         REF_PRINT("SSL_CTX",a);
1931 #endif
1932         if (i > 0) return;
1933 #ifdef REF_CHECK
1934         if (i < 0)
1935                 {
1936                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1937                 abort(); /* ok */
1938                 }
1939 #endif
1940
1941         if (a->param)
1942                 X509_VERIFY_PARAM_free(a->param);
1943
1944         /*
1945          * Free internal session cache. However: the remove_cb() may reference
1946          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1947          * after the sessions were flushed.
1948          * As the ex_data handling routines might also touch the session cache,
1949          * the most secure solution seems to be: empty (flush) the cache, then
1950          * free ex_data, then finally free the cache.
1951          * (See ticket [openssl.org #212].)
1952          */
1953         if (a->sessions != NULL)
1954                 SSL_CTX_flush_sessions(a,0);
1955
1956         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1957
1958         if (a->sessions != NULL)
1959                 lh_SSL_SESSION_free(a->sessions);
1960
1961         if (a->cert_store != NULL)
1962                 X509_STORE_free(a->cert_store);
1963         if (a->cipher_list != NULL)
1964                 sk_SSL_CIPHER_free(a->cipher_list);
1965         if (a->cipher_list_by_id != NULL)
1966                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1967         if (a->cert != NULL)
1968                 ssl_cert_free(a->cert);
1969         if (a->client_CA != NULL)
1970                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1971         if (a->extra_certs != NULL)
1972                 sk_X509_pop_free(a->extra_certs,X509_free);
1973 #if 0 /* This should never be done, since it removes a global database */
1974         if (a->comp_methods != NULL)
1975                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1976 #else
1977         a->comp_methods = NULL;
1978 #endif
1979
1980         if (a->srtp_profiles)
1981                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1982
1983 #ifndef OPENSSL_NO_PSK
1984         if (a->psk_identity_hint)
1985                 OPENSSL_free(a->psk_identity_hint);
1986 #endif
1987 #ifndef OPENSSL_NO_SRP
1988         SSL_CTX_SRP_CTX_free(a);
1989 #endif
1990 #ifndef OPENSSL_NO_ENGINE
1991         if (a->client_cert_engine)
1992                 ENGINE_finish(a->client_cert_engine);
1993 #endif
1994
1995 #ifndef OPENSSL_NO_BUF_FREELISTS
1996         if (a->wbuf_freelist)
1997                 ssl_buf_freelist_free(a->wbuf_freelist);
1998         if (a->rbuf_freelist)
1999                 ssl_buf_freelist_free(a->rbuf_freelist);
2000 #endif
2001 #ifndef OPENSSL_NO_TLSEXT
2002 # ifndef OPENSSL_NO_EC
2003         if (a->tlsext_ecpointformatlist)
2004                 OPENSSL_free(a->tlsext_ecpointformatlist);
2005         if (a->tlsext_ellipticcurvelist)
2006                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2007 # endif /* OPENSSL_NO_EC */
2008 #endif
2009
2010         OPENSSL_free(a);
2011         }
2012
2013 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2014         {
2015         ctx->default_passwd_callback=cb;
2016         }
2017
2018 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2019         {
2020         ctx->default_passwd_callback_userdata=u;
2021         }
2022
2023 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2024         {
2025         ctx->app_verify_callback=cb;
2026         ctx->app_verify_arg=arg;
2027         }
2028
2029 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2030         {
2031         ctx->verify_mode=mode;
2032         ctx->default_verify_callback=cb;
2033         }
2034
2035 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2036         {
2037         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2038         }
2039
2040 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2041         {
2042         CERT_PKEY *cpk;
2043         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2044         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2045         int rsa_tmp_export,dh_tmp_export,kl;
2046         unsigned long mask_k,mask_a,emask_k,emask_a;
2047         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2048 #ifndef OPENSSL_NO_ECDH
2049         int have_ecdh_tmp;
2050 #endif
2051         X509 *x = NULL;
2052         EVP_PKEY *ecc_pkey = NULL;
2053         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2054
2055         if (c == NULL) return;
2056
2057         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2058
2059 #ifndef OPENSSL_NO_RSA
2060         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2061         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2062                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2063 #else
2064         rsa_tmp=rsa_tmp_export=0;
2065 #endif
2066 #ifndef OPENSSL_NO_DH
2067         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2068         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2069                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2070 #else
2071         dh_tmp=dh_tmp_export=0;
2072 #endif
2073
2074 #ifndef OPENSSL_NO_ECDH
2075         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2076 #endif
2077         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2078         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2079         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2080         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2081         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2082         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2083         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2084         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2085         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2086         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2087         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2088 /* FIX THIS EAY EAY EAY */
2089         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2090         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2091         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2092         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2093         mask_k=0;
2094         mask_a=0;
2095         emask_k=0;
2096         emask_a=0;
2097
2098         
2099
2100 #ifdef CIPHER_DEBUG
2101         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2102                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2103                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2104 #endif
2105         
2106         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2107         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2108                 mask_k |= SSL_kGOST;
2109                 mask_a |= SSL_aGOST01;
2110         }
2111         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2112         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2113                 mask_k |= SSL_kGOST;
2114                 mask_a |= SSL_aGOST94;
2115         }
2116
2117         if (rsa_enc || (rsa_tmp && rsa_sign))
2118                 mask_k|=SSL_kRSA;
2119         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2120                 emask_k|=SSL_kRSA;
2121
2122 #if 0
2123         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2124         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2125                 (rsa_enc || rsa_sign || dsa_sign))
2126                 mask_k|=SSL_kEDH;
2127         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2128                 (rsa_enc || rsa_sign || dsa_sign))
2129                 emask_k|=SSL_kEDH;
2130 #endif
2131
2132         if (dh_tmp_export)
2133                 emask_k|=SSL_kEDH;
2134
2135         if (dh_tmp)
2136                 mask_k|=SSL_kEDH;
2137
2138         if (dh_rsa) mask_k|=SSL_kDHr;
2139         if (dh_rsa_export) emask_k|=SSL_kDHr;
2140
2141         if (dh_dsa) mask_k|=SSL_kDHd;
2142         if (dh_dsa_export) emask_k|=SSL_kDHd;
2143
2144         if (emask_k & (SSL_kDHr|SSL_kDHd))
2145                 mask_a |= SSL_aDH;
2146
2147         if (rsa_enc || rsa_sign)
2148                 {
2149                 mask_a|=SSL_aRSA;
2150                 emask_a|=SSL_aRSA;
2151                 }
2152
2153         if (dsa_sign)
2154                 {
2155                 mask_a|=SSL_aDSS;
2156                 emask_a|=SSL_aDSS;
2157                 }
2158
2159         mask_a|=SSL_aNULL;
2160         emask_a|=SSL_aNULL;
2161
2162 #ifndef OPENSSL_NO_KRB5
2163         mask_k|=SSL_kKRB5;
2164         mask_a|=SSL_aKRB5;
2165         emask_k|=SSL_kKRB5;
2166         emask_a|=SSL_aKRB5;
2167 #endif
2168
2169         /* An ECC certificate may be usable for ECDH and/or
2170          * ECDSA cipher suites depending on the key usage extension.
2171          */
2172         if (have_ecc_cert)
2173                 {
2174                 /* This call populates extension flags (ex_flags) */
2175                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2176                 X509_check_purpose(x, -1, 0);
2177                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2178                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2179                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2180                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2181                 ecc_pkey = X509_get_pubkey(x);
2182                 ecc_pkey_size = (ecc_pkey != NULL) ?
2183                     EVP_PKEY_bits(ecc_pkey) : 0;
2184                 EVP_PKEY_free(ecc_pkey);
2185                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2186                         {
2187                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2188                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2189                         }
2190 #ifndef OPENSSL_NO_ECDH
2191                 if (ecdh_ok)
2192                         {
2193
2194                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2195                                 {
2196                                 mask_k|=SSL_kECDHr;
2197                                 mask_a|=SSL_aECDH;
2198                                 if (ecc_pkey_size <= 163)
2199                                         {
2200                                         emask_k|=SSL_kECDHr;
2201                                         emask_a|=SSL_aECDH;
2202                                         }
2203                                 }
2204
2205                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2206                                 {
2207                                 mask_k|=SSL_kECDHe;
2208                                 mask_a|=SSL_aECDH;
2209                                 if (ecc_pkey_size <= 163)
2210                                         {
2211                                         emask_k|=SSL_kECDHe;
2212                                         emask_a|=SSL_aECDH;
2213                                         }
2214                                 }
2215                         }
2216 #endif
2217 #ifndef OPENSSL_NO_ECDSA
2218                 if (ecdsa_ok)
2219                         {
2220                         mask_a|=SSL_aECDSA;
2221                         emask_a|=SSL_aECDSA;
2222                         }
2223 #endif
2224                 }
2225
2226 #ifndef OPENSSL_NO_ECDH
2227         if (have_ecdh_tmp)
2228                 {
2229                 mask_k|=SSL_kEECDH;
2230                 emask_k|=SSL_kEECDH;
2231                 }
2232 #endif
2233
2234 #ifndef OPENSSL_NO_PSK
2235         mask_k |= SSL_kPSK;
2236         mask_a |= SSL_aPSK;
2237         emask_k |= SSL_kPSK;
2238         emask_a |= SSL_aPSK;
2239 #endif
2240
2241         c->mask_k=mask_k;
2242         c->mask_a=mask_a;
2243         c->export_mask_k=emask_k;
2244         c->export_mask_a=emask_a;
2245         c->valid=1;
2246         }
2247
2248 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2249 #define ku_reject(x, usage) \
2250         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2251
2252 #ifndef OPENSSL_NO_EC
2253
2254 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2255         {
2256         unsigned long alg_k, alg_a;
2257         EVP_PKEY *pkey = NULL;
2258         int keysize = 0;
2259         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2260         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2261
2262         alg_k = cs->algorithm_mkey;
2263         alg_a = cs->algorithm_auth;
2264
2265         if (SSL_C_IS_EXPORT(cs))
2266                 {
2267                 /* ECDH key length in export ciphers must be <= 163 bits */
2268                 pkey = X509_get_pubkey(x);
2269                 if (pkey == NULL) return 0;
2270                 keysize = EVP_PKEY_bits(pkey);
2271                 EVP_PKEY_free(pkey);
2272                 if (keysize > 163) return 0;
2273                 }
2274
2275         /* This call populates the ex_flags field correctly */
2276         X509_check_purpose(x, -1, 0);
2277         if ((x->sig_alg) && (x->sig_alg->algorithm))
2278                 {
2279                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2280                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2281                 }
2282         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2283                 {
2284                 /* key usage, if present, must allow key agreement */
2285                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2286                         {
2287                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2288                         return 0;
2289                         }
2290                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2291                         {
2292                         /* signature alg must be ECDSA */
2293                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2294                                 {
2295                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2296                                 return 0;
2297                                 }
2298                         }
2299                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2300                         {
2301                         /* signature alg must be RSA */
2302
2303                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2304                                 {
2305                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2306                                 return 0;
2307                                 }
2308                         }
2309                 }
2310         if (alg_a & SSL_aECDSA)
2311                 {
2312                 /* key usage, if present, must allow signing */
2313                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2314                         {
2315                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2316                         return 0;
2317                         }
2318                 }
2319
2320         return 1;  /* all checks are ok */
2321         }
2322
2323 #endif
2324
2325 /* THIS NEEDS CLEANING UP */
2326 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2327         {
2328         unsigned long alg_k,alg_a;
2329         CERT *c;
2330         int i;
2331
2332         c=s->cert;
2333         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2334         
2335         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2336         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2337
2338         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2339                 {
2340                 /* we don't need to look at SSL_kEECDH
2341                  * since no certificate is needed for
2342                  * anon ECDH and for authenticated
2343                  * EECDH, the check for the auth
2344                  * algorithm will set i correctly
2345                  * NOTE: For ECDH-RSA, we need an ECC
2346                  * not an RSA cert but for EECDH-RSA
2347                  * we need an RSA cert. Placing the
2348                  * checks for SSL_kECDH before RSA
2349                  * checks ensures the correct cert is chosen.
2350                  */
2351                 i=SSL_PKEY_ECC;
2352                 }
2353         else if (alg_a & SSL_aECDSA)
2354                 {
2355                 i=SSL_PKEY_ECC;
2356                 }
2357         else if (alg_k & SSL_kDHr)
2358                 i=SSL_PKEY_DH_RSA;
2359         else if (alg_k & SSL_kDHd)
2360                 i=SSL_PKEY_DH_DSA;
2361         else if (alg_a & SSL_aDSS)
2362                 i=SSL_PKEY_DSA_SIGN;
2363         else if (alg_a & SSL_aRSA)
2364                 {
2365                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2366                         i=SSL_PKEY_RSA_SIGN;
2367                 else
2368                         i=SSL_PKEY_RSA_ENC;
2369                 }
2370         else if (alg_a & SSL_aKRB5)
2371                 {
2372                 /* VRS something else here? */
2373                 return(NULL);
2374                 }
2375         else if (alg_a & SSL_aGOST94) 
2376                 i=SSL_PKEY_GOST94;
2377         else if (alg_a & SSL_aGOST01)
2378                 i=SSL_PKEY_GOST01;
2379         else /* if (alg_a & SSL_aNULL) */
2380                 {
2381                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2382                 return(NULL);
2383                 }
2384         if (c->pkeys[i].x509 == NULL) return(NULL);
2385
2386         return(&c->pkeys[i]);
2387         }
2388
2389 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2390         {
2391         unsigned long alg_a;
2392         CERT *c;
2393         int idx = -1;
2394
2395         alg_a = cipher->algorithm_auth;
2396         c=s->cert;
2397
2398         if ((alg_a & SSL_aDSS) &&
2399                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2400                 idx = SSL_PKEY_DSA_SIGN;
2401         else if (alg_a & SSL_aRSA)
2402                 {
2403                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2404                         idx = SSL_PKEY_RSA_SIGN;
2405                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2406                         idx = SSL_PKEY_RSA_ENC;
2407                 }
2408         else if ((alg_a & SSL_aECDSA) &&
2409                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2410                 idx = SSL_PKEY_ECC;
2411         if (idx == -1)
2412                 {
2413                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2414                 return(NULL);
2415                 }
2416         if (pmd)
2417                 *pmd = c->pkeys[idx].digest;
2418         return c->pkeys[idx].privatekey;
2419         }
2420
2421 void ssl_update_cache(SSL *s,int mode)
2422         {
2423         int i;
2424
2425         /* If the session_id_length is 0, we are not supposed to cache it,
2426          * and it would be rather hard to do anyway :-) */
2427         if (s->session->session_id_length == 0) return;
2428
2429         i=s->session_ctx->session_cache_mode;
2430         if ((i & mode) && (!s->hit)
2431                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2432                     || SSL_CTX_add_session(s->session_ctx,s->session))
2433                 && (s->session_ctx->new_session_cb != NULL))
2434                 {
2435                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2436                 if (!s->session_ctx->new_session_cb(s,s->session))
2437                         SSL_SESSION_free(s->session);
2438                 }
2439
2440         /* auto flush every 255 connections */
2441         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2442                 ((i & mode) == mode))
2443                 {
2444                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2445                         ?s->session_ctx->stats.sess_connect_good
2446                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2447                         {
2448                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2449                         }
2450                 }
2451         }
2452
2453 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2454         {
2455         return(s->method);
2456         }
2457
2458 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2459         {
2460         int conn= -1;
2461         int ret=1;
2462
2463         if (s->method != meth)
2464                 {
2465                 if (s->handshake_func != NULL)
2466                         conn=(s->handshake_func == s->method->ssl_connect);
2467
2468                 if (s->method->version == meth->version)
2469                         s->method=meth;
2470                 else
2471                         {
2472                         s->method->ssl_free(s);
2473                         s->method=meth;
2474                         ret=s->method->ssl_new(s);
2475                         }
2476
2477                 if (conn == 1)
2478                         s->handshake_func=meth->ssl_connect;
2479                 else if (conn == 0)
2480                         s->handshake_func=meth->ssl_accept;
2481                 }
2482         return(ret);
2483         }
2484
2485 int SSL_get_error(const SSL *s,int i)
2486         {
2487         int reason;
2488         unsigned long l;
2489         BIO *bio;
2490
2491         if (i > 0) return(SSL_ERROR_NONE);
2492
2493         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2494          * etc, where we do encode the error */
2495         if ((l=ERR_peek_error()) != 0)
2496                 {
2497                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2498                         return(SSL_ERROR_SYSCALL);
2499                 else
2500                         return(SSL_ERROR_SSL);
2501                 }
2502
2503         if ((i < 0) && SSL_want_read(s))
2504                 {
2505                 bio=SSL_get_rbio(s);
2506                 if (BIO_should_read(bio))
2507                         return(SSL_ERROR_WANT_READ);
2508                 else if (BIO_should_write(bio))
2509                         /* This one doesn't make too much sense ... We never try
2510                          * to write to the rbio, and an application program where
2511                          * rbio and wbio are separate couldn't even know what it
2512                          * should wait for.
2513                          * However if we ever set s->rwstate incorrectly
2514                          * (so that we have SSL_want_read(s) instead of
2515                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2516                          * this test works around that bug; so it might be safer
2517                          * to keep it. */
2518                         return(SSL_ERROR_WANT_WRITE);
2519                 else if (BIO_should_io_special(bio))
2520                         {
2521                         reason=BIO_get_retry_reason(bio);
2522                         if (reason == BIO_RR_CONNECT)
2523                                 return(SSL_ERROR_WANT_CONNECT);
2524                         else if (reason == BIO_RR_ACCEPT)
2525                                 return(SSL_ERROR_WANT_ACCEPT);
2526                         else
2527                                 return(SSL_ERROR_SYSCALL); /* unknown */
2528                         }
2529                 }
2530
2531         if ((i < 0) && SSL_want_write(s))
2532                 {
2533                 bio=SSL_get_wbio(s);
2534                 if (BIO_should_write(bio))
2535                         return(SSL_ERROR_WANT_WRITE);
2536                 else if (BIO_should_read(bio))
2537                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2538                         return(SSL_ERROR_WANT_READ);
2539                 else if (BIO_should_io_special(bio))
2540                         {
2541                         reason=BIO_get_retry_reason(bio);
2542                         if (reason == BIO_RR_CONNECT)
2543                                 return(SSL_ERROR_WANT_CONNECT);
2544                         else if (reason == BIO_RR_ACCEPT)
2545                                 return(SSL_ERROR_WANT_ACCEPT);
2546                         else
2547                                 return(SSL_ERROR_SYSCALL);
2548                         }
2549                 }
2550         if ((i < 0) && SSL_want_x509_lookup(s))
2551                 {
2552                 return(SSL_ERROR_WANT_X509_LOOKUP);
2553                 }
2554
2555         if (i == 0)
2556                 {
2557                 if (s->version == SSL2_VERSION)
2558                         {
2559                         /* assume it is the socket being closed */
2560                         return(SSL_ERROR_ZERO_RETURN);
2561                         }
2562                 else
2563                         {
2564                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2565                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2566                                 return(SSL_ERROR_ZERO_RETURN);
2567                         }
2568                 }
2569         return(SSL_ERROR_SYSCALL);
2570         }
2571
2572 int SSL_do_handshake(SSL *s)
2573         {
2574         int ret=1;
2575
2576         if (s->handshake_func == NULL)
2577                 {
2578                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2579                 return(-1);
2580                 }
2581
2582         s->method->ssl_renegotiate_check(s);
2583
2584         if (SSL_in_init(s) || SSL_in_before(s))
2585                 {
2586                 ret=s->handshake_func(s);
2587                 }
2588         return(ret);
2589         }
2590
2591 /* For the next 2 functions, SSL_clear() sets shutdown and so
2592  * one of these calls will reset it */
2593 void SSL_set_accept_state(SSL *s)
2594         {
2595         s->server=1;
2596         s->shutdown=0;
2597         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2598         s->handshake_func=s->method->ssl_accept;
2599         /* clear the current cipher */
2600         ssl_clear_cipher_ctx(s);
2601         ssl_clear_hash_ctx(&s->read_hash);
2602         ssl_clear_hash_ctx(&s->write_hash);
2603         }
2604
2605 void SSL_set_connect_state(SSL *s)
2606         {
2607         s->server=0;
2608         s->shutdown=0;
2609         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2610         s->handshake_func=s->method->ssl_connect;
2611         /* clear the current cipher */
2612         ssl_clear_cipher_ctx(s);
2613         ssl_clear_hash_ctx(&s->read_hash);
2614         ssl_clear_hash_ctx(&s->write_hash);
2615         }
2616
2617 int ssl_undefined_function(SSL *s)
2618         {
2619         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2620         return(0);
2621         }
2622
2623 int ssl_undefined_void_function(void)
2624         {
2625         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2626         return(0);
2627         }
2628
2629 int ssl_undefined_const_function(const SSL *s)
2630         {
2631         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2632         return(0);
2633         }
2634
2635 SSL_METHOD *ssl_bad_method(int ver)
2636         {
2637         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2638         return(NULL);
2639         }
2640
2641 const char *SSL_get_version(const SSL *s)
2642         {
2643         if (s->version == TLS1_2_VERSION)
2644                 return("TLSv1.2");
2645         else if (s->version == TLS1_1_VERSION)
2646                 return("TLSv1.1");
2647         else if (s->version == TLS1_VERSION)
2648                 return("TLSv1");
2649         else if (s->version == SSL3_VERSION)
2650                 return("SSLv3");
2651         else if (s->version == SSL2_VERSION)
2652                 return("SSLv2");
2653         else
2654                 return("unknown");
2655         }
2656
2657 SSL *SSL_dup(SSL *s)
2658         {
2659         STACK_OF(X509_NAME) *sk;
2660         X509_NAME *xn;
2661         SSL *ret;
2662         int i;
2663         
2664         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2665             return(NULL);
2666
2667         ret->version = s->version;
2668         ret->type = s->type;
2669         ret->method = s->method;
2670
2671         if (s->session != NULL)
2672                 {
2673                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2674                 SSL_copy_session_id(ret,s);
2675                 }
2676         else
2677                 {
2678                 /* No session has been established yet, so we have to expect
2679                  * that s->cert or ret->cert will be changed later --
2680                  * they should not both point to the same object,
2681                  * and thus we can't use SSL_copy_session_id. */
2682
2683                 ret->method->ssl_free(ret);
2684                 ret->method = s->method;
2685                 ret->method->ssl_new(ret);
2686
2687                 if (s->cert != NULL)
2688                         {
2689                         if (ret->cert != NULL)
2690                                 {
2691                                 ssl_cert_free(ret->cert);
2692                                 }
2693                         ret->cert = ssl_cert_dup(s->cert);
2694                         if (ret->cert == NULL)
2695                                 goto err;
2696                         }
2697                                 
2698                 SSL_set_session_id_context(ret,
2699                         s->sid_ctx, s->sid_ctx_length);
2700                 }
2701
2702         ret->options=s->options;
2703         ret->mode=s->mode;
2704         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2705         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2706         ret->msg_callback = s->msg_callback;
2707         ret->msg_callback_arg = s->msg_callback_arg;
2708         SSL_set_verify(ret,SSL_get_verify_mode(s),
2709                 SSL_get_verify_callback(s));
2710         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2711         ret->generate_session_id = s->generate_session_id;
2712
2713         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2714         
2715         ret->debug=s->debug;
2716
2717         /* copy app data, a little dangerous perhaps */
2718         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2719                 goto err;
2720
2721         /* setup rbio, and wbio */
2722         if (s->rbio != NULL)
2723                 {
2724                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2725                         goto err;
2726                 }
2727         if (s->wbio != NULL)
2728                 {
2729                 if (s->wbio != s->rbio)
2730                         {
2731                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2732                                 goto err;
2733                         }
2734                 else
2735                         ret->wbio=ret->rbio;
2736                 }
2737         ret->rwstate = s->rwstate;
2738         ret->in_handshake = s->in_handshake;
2739         ret->handshake_func = s->handshake_func;
2740         ret->server = s->server;
2741         ret->renegotiate = s->renegotiate;
2742         ret->new_session = s->new_session;
2743         ret->quiet_shutdown = s->quiet_shutdown;
2744         ret->shutdown=s->shutdown;
2745         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2746         ret->rstate=s->rstate;
2747         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2748         ret->hit=s->hit;
2749
2750         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2751
2752         /* dup the cipher_list and cipher_list_by_id stacks */
2753         if (s->cipher_list != NULL)
2754                 {
2755                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2756                         goto err;
2757                 }
2758         if (s->cipher_list_by_id != NULL)
2759                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2760                         == NULL)
2761                         goto err;
2762
2763         /* Dup the client_CA list */
2764         if (s->client_CA != NULL)
2765                 {
2766                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2767                 ret->client_CA=sk;
2768                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2769                         {
2770                         xn=sk_X509_NAME_value(sk,i);
2771                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2772                                 {
2773                                 X509_NAME_free(xn);
2774                                 goto err;
2775                                 }
2776                         }
2777                 }
2778
2779         if (0)
2780                 {
2781 err:
2782                 if (ret != NULL) SSL_free(ret);
2783                 ret=NULL;
2784                 }
2785         return(ret);
2786         }
2787
2788 void ssl_clear_cipher_ctx(SSL *s)
2789         {
2790         if (s->enc_read_ctx != NULL)
2791                 {
2792                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2793                 OPENSSL_free(s->enc_read_ctx);
2794                 s->enc_read_ctx=NULL;
2795                 }
2796         if (s->enc_write_ctx != NULL)
2797                 {
2798                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2799                 OPENSSL_free(s->enc_write_ctx);
2800                 s->enc_write_ctx=NULL;
2801                 }
2802 #ifndef OPENSSL_NO_COMP
2803         if (s->expand != NULL)
2804                 {
2805                 COMP_CTX_free(s->expand);
2806                 s->expand=NULL;
2807                 }
2808         if (s->compress != NULL)
2809                 {
2810                 COMP_CTX_free(s->compress);
2811                 s->compress=NULL;
2812                 }
2813 #endif
2814         }
2815
2816 /* Fix this function so that it takes an optional type parameter */
2817 X509 *SSL_get_certificate(const SSL *s)
2818         {
2819         if (s->cert != NULL)
2820                 return(s->cert->key->x509);
2821         else
2822                 return(NULL);
2823         }
2824
2825 /* Fix this function so that it takes an optional type parameter */
2826 EVP_PKEY *SSL_get_privatekey(SSL *s)
2827         {
2828         if (s->cert != NULL)
2829                 return(s->cert->key->privatekey);
2830         else
2831                 return(NULL);
2832         }
2833
2834 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2835         {
2836         if ((s->session != NULL) && (s->session->cipher != NULL))
2837                 return(s->session->cipher);
2838         return(NULL);
2839         }
2840 #ifdef OPENSSL_NO_COMP
2841 const void *SSL_get_current_compression(SSL *s)
2842         {
2843         return NULL;
2844         }
2845 const void *SSL_get_current_expansion(SSL *s)
2846         {
2847         return NULL;
2848         }
2849 #else
2850
2851 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2852         {
2853         if (s->compress != NULL)
2854                 return(s->compress->meth);
2855         return(NULL);
2856         }
2857
2858 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2859         {
2860         if (s->expand != NULL)
2861                 return(s->expand->meth);
2862         return(NULL);
2863         }
2864 #endif
2865
2866 int ssl_init_wbio_buffer(SSL *s,int push)
2867         {
2868         BIO *bbio;
2869
2870         if (s->bbio == NULL)
2871                 {
2872                 bbio=BIO_new(BIO_f_buffer());
2873                 if (bbio == NULL) return(0);
2874                 s->bbio=bbio;
2875                 }
2876         else
2877                 {
2878                 bbio=s->bbio;
2879                 if (s->bbio == s->wbio)
2880                         s->wbio=BIO_pop(s->wbio);
2881                 }
2882         (void)BIO_reset(bbio);
2883 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2884         if (!BIO_set_read_buffer_size(bbio,1))
2885                 {
2886                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2887                 return(0);
2888                 }
2889         if (push)
2890                 {
2891                 if (s->wbio != bbio)
2892                         s->wbio=BIO_push(bbio,s->wbio);
2893                 }
2894         else
2895                 {
2896                 if (s->wbio == bbio)
2897                         s->wbio=BIO_pop(bbio);
2898                 }
2899         return(1);
2900         }
2901
2902 void ssl_free_wbio_buffer(SSL *s)
2903         {
2904         if (s->bbio == NULL) return;
2905
2906         if (s->bbio == s->wbio)
2907                 {
2908                 /* remove buffering */
2909                 s->wbio=BIO_pop(s->wbio);
2910 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2911                 assert(s->wbio != NULL);
2912 #endif
2913         }
2914         BIO_free(s->bbio);
2915         s->bbio=NULL;
2916         }
2917         
2918 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2919         {
2920         ctx->quiet_shutdown=mode;
2921         }
2922
2923 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2924         {
2925         return(ctx->quiet_shutdown);
2926         }
2927
2928 void SSL_set_quiet_shutdown(SSL *s,int mode)
2929         {
2930         s->quiet_shutdown=mode;
2931         }
2932
2933 int SSL_get_quiet_shutdown(const SSL *s)
2934         {
2935         return(s->quiet_shutdown);
2936         }
2937
2938 void SSL_set_shutdown(SSL *s,int mode)
2939         {
2940         s->shutdown=mode;
2941         }
2942
2943 int SSL_get_shutdown(const SSL *s)
2944         {
2945         return(s->shutdown);
2946         }
2947
2948 int SSL_version(const SSL *s)
2949         {
2950         return(s->version);
2951         }
2952
2953 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2954         {
2955         return(ssl->ctx);
2956         }
2957
2958 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2959         {
2960         if (ssl->ctx == ctx)
2961                 return ssl->ctx;
2962 #ifndef OPENSSL_NO_TLSEXT
2963         if (ctx == NULL)
2964                 ctx = ssl->initial_ctx;
2965 #endif
2966         if (ssl->cert != NULL)
2967                 ssl_cert_free(ssl->cert);
2968         ssl->cert = ssl_cert_dup(ctx->cert);
2969         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2970         if (ssl->ctx != NULL)
2971                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2972         ssl->ctx = ctx;
2973         return(ssl->ctx);
2974         }
2975
2976 #ifndef OPENSSL_NO_STDIO
2977 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2978         {
2979         return(X509_STORE_set_default_paths(ctx->cert_store));
2980         }
2981
2982 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2983                 const char *CApath)
2984         {
2985         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2986         }
2987 #endif
2988
2989 void SSL_set_info_callback(SSL *ssl,
2990         void (*cb)(const SSL *ssl,int type,int val))
2991         {
2992         ssl->info_callback=cb;
2993         }
2994
2995 /* One compiler (Diab DCC) doesn't like argument names in returned
2996    function pointer.  */
2997 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2998         {
2999         return ssl->info_callback;
3000         }
3001
3002 int SSL_state(const SSL *ssl)
3003         {
3004         return(ssl->state);
3005         }
3006
3007 void SSL_set_state(SSL *ssl, int state)
3008         {
3009         ssl->state = state;
3010         }
3011
3012 void SSL_set_verify_result(SSL *ssl,long arg)
3013         {
3014         ssl->verify_result=arg;
3015         }
3016
3017 long SSL_get_verify_result(const SSL *ssl)
3018         {
3019         return(ssl->verify_result);
3020         }
3021
3022 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3023                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3024         {
3025         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3026                                 new_func, dup_func, free_func);
3027         }
3028
3029 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3030         {
3031         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3032         }
3033
3034 void *SSL_get_ex_data(const SSL *s,int idx)
3035         {
3036         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3037         }
3038
3039 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3040                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3041         {
3042         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3043                                 new_func, dup_func, free_func);
3044         }
3045
3046 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3047         {
3048         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3049         }
3050
3051 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3052         {
3053         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3054         }
3055
3056 int ssl_ok(SSL *s)
3057         {
3058         return(1);
3059         }
3060
3061 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3062         {
3063         return(ctx->cert_store);
3064         }
3065
3066 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3067         {
3068         if (ctx->cert_store != NULL)
3069                 X509_STORE_free(ctx->cert_store);
3070         ctx->cert_store=store;
3071         }
3072
3073 int SSL_want(const SSL *s)
3074         {
3075         return(s->rwstate);
3076         }
3077
3078 /*!
3079  * \brief Set the callback for generating temporary RSA keys.
3080  * \param ctx the SSL context.
3081  * \param cb the callback
3082  */
3083
3084 #ifndef OPENSSL_NO_RSA
3085 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3086                                                           int is_export,
3087                                                           int keylength))
3088     {
3089     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3090     }
3091
3092 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3093                                                   int is_export,
3094                                                   int keylength))
3095     {
3096     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3097     }
3098 #endif
3099
3100 #ifdef DOXYGEN
3101 /*!
3102  * \brief The RSA temporary key callback function.
3103  * \param ssl the SSL session.
3104  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3105  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3106  * of the required key in bits.
3107  * \return the temporary RSA key.
3108  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3109  */
3110
3111 RSA *cb(SSL *ssl,int is_export,int keylength)
3112     {}
3113 #endif
3114
3115 /*!
3116  * \brief Set the callback for generating temporary DH keys.
3117  * \param ctx the SSL context.
3118  * \param dh the callback
3119  */
3120
3121 #ifndef OPENSSL_NO_DH
3122 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3123                                                         int keylength))
3124         {
3125         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3126         }
3127
3128 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3129                                                 int keylength))
3130         {
3131         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3132         }
3133 #endif
3134
3135 #ifndef OPENSSL_NO_ECDH
3136 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3137                                                                 int keylength))
3138         {
3139         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3140         }
3141
3142 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3143                                                         int keylength))
3144         {
3145         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3146         }
3147 #endif
3148
3149 #ifndef OPENSSL_NO_PSK
3150 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3151         {
3152         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3153                 {
3154                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3155                 return 0;
3156                 }
3157         if (ctx->psk_identity_hint != NULL)
3158                 OPENSSL_free(ctx->psk_identity_hint);
3159         if (identity_hint != NULL)
3160                 {
3161                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3162                 if (ctx->psk_identity_hint == NULL)
3163                         return 0;
3164                 }
3165         else
3166                 ctx->psk_identity_hint = NULL;
3167         return 1;
3168         }
3169
3170 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3171         {
3172         if (s == NULL)
3173                 return 0;
3174
3175         if (s->session == NULL)
3176                 return 1; /* session not created yet, ignored */
3177
3178         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3179                 {
3180                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3181                 return 0;
3182                 }
3183         if (s->session->psk_identity_hint != NULL)
3184                 OPENSSL_free(s->session->psk_identity_hint);
3185         if (identity_hint != NULL)
3186                 {
3187                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3188                 if (s->session->psk_identity_hint == NULL)
3189                         return 0;
3190                 }
3191         else
3192                 s->session->psk_identity_hint = NULL;
3193         return 1;
3194         }
3195
3196 const char *SSL_get_psk_identity_hint(const SSL *s)
3197         {
3198         if (s == NULL || s->session == NULL)
3199                 return NULL;
3200         return(s->session->psk_identity_hint);
3201         }
3202
3203 const char *SSL_get_psk_identity(const SSL *s)
3204         {
3205         if (s == NULL || s->session == NULL)
3206                 return NULL;
3207         return(s->session->psk_identity);
3208         }
3209
3210 void SSL_set_psk_client_callback(SSL *s,
3211     unsigned int (*cb)(SSL *ssl, const char *hint,
3212                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3213                        unsigned int max_psk_len))
3214         {
3215         s->psk_client_callback = cb;
3216         }
3217
3218 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3219     unsigned int (*cb)(SSL *ssl, const char *hint,
3220                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3221                        unsigned int max_psk_len))
3222         {
3223         ctx->psk_client_callback = cb;
3224         }
3225
3226 void SSL_set_psk_server_callback(SSL *s,
3227     unsigned int (*cb)(SSL *ssl, const char *identity,
3228                        unsigned char *psk, unsigned int max_psk_len))
3229         {
3230         s->psk_server_callback = cb;
3231         }
3232
3233 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3234     unsigned int (*cb)(SSL *ssl, const char *identity,
3235                        unsigned char *psk, unsigned int max_psk_len))
3236         {
3237         ctx->psk_server_callback = cb;
3238         }
3239 #endif
3240
3241 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3242         {
3243         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3244         }
3245 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3246         {
3247         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3248         }
3249
3250 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3251         int (*cb)(SSL *ssl, int is_forward_secure))
3252         {
3253         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3254                 (void (*)(void))cb);
3255         }
3256 void SSL_set_not_resumable_session_callback(SSL *ssl,
3257         int (*cb)(SSL *ssl, int is_forward_secure))
3258         {
3259         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3260                 (void (*)(void))cb);
3261         }
3262
3263 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3264  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3265  * any. If EVP_MD pointer is passed, initializes ctx with this md
3266  * Returns newly allocated ctx;
3267  */
3268
3269 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3270 {
3271         ssl_clear_hash_ctx(hash);
3272         *hash = EVP_MD_CTX_create();
3273         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3274         return *hash;
3275 }
3276 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3277 {
3278
3279         if (*hash) EVP_MD_CTX_destroy(*hash);
3280         *hash=NULL;
3281 }
3282
3283 void SSL_set_debug(SSL *s, int debug)
3284         {
3285         s->debug = debug;
3286         }
3287
3288 int SSL_cache_hit(SSL *s)
3289         {
3290         return s->hit;
3291         }
3292
3293 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3294 #include "../crypto/bio/bss_file.c"
3295 #endif
3296
3297 IMPLEMENT_STACK_OF(SSL_CIPHER)
3298 IMPLEMENT_STACK_OF(SSL_COMP)
3299 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3300                                     ssl_cipher_id);