mark all block comments that need format preserving so that
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 # ifndef OPENSSL_NO_NEXTPROTONEG
360         s->next_proto_negotiated = NULL;
361 # endif
362 #endif
363
364         s->verify_result=X509_V_OK;
365
366         s->method=ctx->method;
367
368         if (!s->method->ssl_new(s))
369                 goto err;
370
371         s->references=1;
372         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
373
374         SSL_clear(s);
375
376         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
377
378 #ifndef OPENSSL_NO_PSK
379         s->psk_client_callback=ctx->psk_client_callback;
380         s->psk_server_callback=ctx->psk_server_callback;
381 #endif
382
383         return(s);
384 err:
385         if (s != NULL)
386                 SSL_free(s);
387         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388         return(NULL);
389         }
390
391 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392                                    unsigned int sid_ctx_len)
393     {
394     if(sid_ctx_len > sizeof ctx->sid_ctx)
395         {
396         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397         return 0;
398         }
399     ctx->sid_ctx_length=sid_ctx_len;
400     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402     return 1;
403     }
404
405 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406                                unsigned int sid_ctx_len)
407     {
408     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409         {
410         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411         return 0;
412         }
413     ssl->sid_ctx_length=sid_ctx_len;
414     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416     return 1;
417     }
418
419 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420         {
421         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422         ctx->generate_session_id = cb;
423         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424         return 1;
425         }
426
427 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428         {
429         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430         ssl->generate_session_id = cb;
431         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432         return 1;
433         }
434
435 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
436                                 unsigned int id_len)
437         {
438         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439          * we can "construct" a session to give us the desired check - ie. to
440          * find if there's a session in the hash table that would conflict with
441          * any new session built out of this id/id_len and the ssl_version in
442          * use by this SSL. */
443         SSL_SESSION r, *p;
444
445         if(id_len > sizeof r.session_id)
446                 return 0;
447
448         r.ssl_version = ssl->version;
449         r.session_id_length = id_len;
450         memcpy(r.session_id, id, id_len);
451         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452          * callback is calling us to check the uniqueness of a shorter ID, it
453          * must be compared as a padded-out ID because that is what it will be
454          * converted to when the callback has finished choosing it. */
455         if((r.ssl_version == SSL2_VERSION) &&
456                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
457                 {
458                 memset(r.session_id + id_len, 0,
459                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
460                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461                 }
462
463         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
464         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
465         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466         return (p != NULL);
467         }
468
469 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
470         {
471         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472         }
473
474 int SSL_set_purpose(SSL *s, int purpose)
475         {
476         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477         }
478
479 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
480         {
481         return X509_VERIFY_PARAM_set_trust(s->param, trust);
482         }
483
484 int SSL_set_trust(SSL *s, int trust)
485         {
486         return X509_VERIFY_PARAM_set_trust(s->param, trust);
487         }
488
489 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
490         {
491         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
492         }
493
494 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
495         {
496         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
497         }
498
499 void SSL_free(SSL *s)
500         {
501         int i;
502
503         if(s == NULL)
504             return;
505
506         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
507 #ifdef REF_PRINT
508         REF_PRINT("SSL",s);
509 #endif
510         if (i > 0) return;
511 #ifdef REF_CHECK
512         if (i < 0)
513                 {
514                 fprintf(stderr,"SSL_free, bad reference count\n");
515                 abort(); /* ok */
516                 }
517 #endif
518
519         if (s->param)
520                 X509_VERIFY_PARAM_free(s->param);
521
522         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
523
524         if (s->bbio != NULL)
525                 {
526                 /* If the buffering BIO is in place, pop it off */
527                 if (s->bbio == s->wbio)
528                         {
529                         s->wbio=BIO_pop(s->wbio);
530                         }
531                 BIO_free(s->bbio);
532                 s->bbio=NULL;
533                 }
534         if (s->rbio != NULL)
535                 BIO_free_all(s->rbio);
536         if ((s->wbio != NULL) && (s->wbio != s->rbio))
537                 BIO_free_all(s->wbio);
538
539         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
540
541         /* add extra stuff */
542         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
543         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545         /* Make the next call work :-) */
546         if (s->session != NULL)
547                 {
548                 ssl_clear_bad_session(s);
549                 SSL_SESSION_free(s->session);
550                 }
551
552         ssl_clear_cipher_ctx(s);
553         ssl_clear_hash_ctx(&s->read_hash);
554         ssl_clear_hash_ctx(&s->write_hash);
555
556         if (s->cert != NULL) ssl_cert_free(s->cert);
557         /* Free up if allocated */
558
559 #ifndef OPENSSL_NO_TLSEXT
560         if (s->tlsext_hostname)
561                 OPENSSL_free(s->tlsext_hostname);
562         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
563 #ifndef OPENSSL_NO_EC
564         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
565         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
566 #endif /* OPENSSL_NO_EC */
567         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
568         if (s->tlsext_ocsp_exts)
569                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
570                                                 X509_EXTENSION_free);
571         if (s->tlsext_ocsp_ids)
572                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
573         if (s->tlsext_ocsp_resp)
574                 OPENSSL_free(s->tlsext_ocsp_resp);
575 #endif
576
577         if (s->client_CA != NULL)
578                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
579
580         if (s->method != NULL) s->method->ssl_free(s);
581
582         if (s->ctx) SSL_CTX_free(s->ctx);
583
584 #ifndef OPENSSL_NO_KRB5
585         if (s->kssl_ctx != NULL)
586                 kssl_ctx_free(s->kssl_ctx);
587 #endif  /* OPENSSL_NO_KRB5 */
588
589 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
590         if (s->next_proto_negotiated)
591                 OPENSSL_free(s->next_proto_negotiated);
592 #endif
593
594 #ifndef OPENSSL_NO_SRTP
595         if (s->srtp_profiles)
596             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
597 #endif
598
599         OPENSSL_free(s);
600         }
601
602 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
603         {
604         /* If the output buffering BIO is still in place, remove it
605          */
606         if (s->bbio != NULL)
607                 {
608                 if (s->wbio == s->bbio)
609                         {
610                         s->wbio=s->wbio->next_bio;
611                         s->bbio->next_bio=NULL;
612                         }
613                 }
614         if ((s->rbio != NULL) && (s->rbio != rbio))
615                 BIO_free_all(s->rbio);
616         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617                 BIO_free_all(s->wbio);
618         s->rbio=rbio;
619         s->wbio=wbio;
620         }
621
622 BIO *SSL_get_rbio(const SSL *s)
623         { return(s->rbio); }
624
625 BIO *SSL_get_wbio(const SSL *s)
626         { return(s->wbio); }
627
628 int SSL_get_fd(const SSL *s)
629         {
630         return(SSL_get_rfd(s));
631         }
632
633 int SSL_get_rfd(const SSL *s)
634         {
635         int ret= -1;
636         BIO *b,*r;
637
638         b=SSL_get_rbio(s);
639         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640         if (r != NULL)
641                 BIO_get_fd(r,&ret);
642         return(ret);
643         }
644
645 int SSL_get_wfd(const SSL *s)
646         {
647         int ret= -1;
648         BIO *b,*r;
649
650         b=SSL_get_wbio(s);
651         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652         if (r != NULL)
653                 BIO_get_fd(r,&ret);
654         return(ret);
655         }
656
657 #ifndef OPENSSL_NO_SOCK
658 int SSL_set_fd(SSL *s,int fd)
659         {
660         int ret=0;
661         BIO *bio=NULL;
662
663         bio=BIO_new(BIO_s_socket());
664
665         if (bio == NULL)
666                 {
667                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668                 goto err;
669                 }
670         BIO_set_fd(bio,fd,BIO_NOCLOSE);
671         SSL_set_bio(s,bio,bio);
672         ret=1;
673 err:
674         return(ret);
675         }
676
677 int SSL_set_wfd(SSL *s,int fd)
678         {
679         int ret=0;
680         BIO *bio=NULL;
681
682         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
684                 {
685                 bio=BIO_new(BIO_s_socket());
686
687                 if (bio == NULL)
688                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
690                 SSL_set_bio(s,SSL_get_rbio(s),bio);
691                 }
692         else
693                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
694         ret=1;
695 err:
696         return(ret);
697         }
698
699 int SSL_set_rfd(SSL *s,int fd)
700         {
701         int ret=0;
702         BIO *bio=NULL;
703
704         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
706                 {
707                 bio=BIO_new(BIO_s_socket());
708
709                 if (bio == NULL)
710                         {
711                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712                         goto err;
713                         }
714                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
715                 SSL_set_bio(s,bio,SSL_get_wbio(s));
716                 }
717         else
718                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
719         ret=1;
720 err:
721         return(ret);
722         }
723 #endif
724
725
726 /* return length of latest Finished message we sent, copy to 'buf' */
727 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
728         {
729         size_t ret = 0;
730         
731         if (s->s3 != NULL)
732                 {
733                 ret = s->s3->tmp.finish_md_len;
734                 if (count > ret)
735                         count = ret;
736                 memcpy(buf, s->s3->tmp.finish_md, count);
737                 }
738         return ret;
739         }
740
741 /* return length of latest Finished message we expected, copy to 'buf' */
742 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
743         {
744         size_t ret = 0;
745         
746         if (s->s3 != NULL)
747                 {
748                 ret = s->s3->tmp.peer_finish_md_len;
749                 if (count > ret)
750                         count = ret;
751                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
752                 }
753         return ret;
754         }
755
756
757 int SSL_get_verify_mode(const SSL *s)
758         {
759         return(s->verify_mode);
760         }
761
762 int SSL_get_verify_depth(const SSL *s)
763         {
764         return X509_VERIFY_PARAM_get_depth(s->param);
765         }
766
767 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
768         {
769         return(s->verify_callback);
770         }
771
772 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
773         {
774         return(ctx->verify_mode);
775         }
776
777 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
778         {
779         return X509_VERIFY_PARAM_get_depth(ctx->param);
780         }
781
782 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
783         {
784         return(ctx->default_verify_callback);
785         }
786
787 void SSL_set_verify(SSL *s,int mode,
788                     int (*callback)(int ok,X509_STORE_CTX *ctx))
789         {
790         s->verify_mode=mode;
791         if (callback != NULL)
792                 s->verify_callback=callback;
793         }
794
795 void SSL_set_verify_depth(SSL *s,int depth)
796         {
797         X509_VERIFY_PARAM_set_depth(s->param, depth);
798         }
799
800 void SSL_set_read_ahead(SSL *s,int yes)
801         {
802         s->read_ahead=yes;
803         }
804
805 int SSL_get_read_ahead(const SSL *s)
806         {
807         return(s->read_ahead);
808         }
809
810 int SSL_pending(const SSL *s)
811         {
812         /* SSL_pending cannot work properly if read-ahead is enabled
813          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814          * and it is impossible to fix since SSL_pending cannot report
815          * errors that may be observed while scanning the new data.
816          * (Note that SSL_pending() is often used as a boolean value,
817          * so we'd better not return -1.)
818          */
819         return(s->method->ssl_pending(s));
820         }
821
822 X509 *SSL_get_peer_certificate(const SSL *s)
823         {
824         X509 *r;
825         
826         if ((s == NULL) || (s->session == NULL))
827                 r=NULL;
828         else
829                 r=s->session->peer;
830
831         if (r == NULL) return(r);
832
833         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835         return(r);
836         }
837
838 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
839         {
840         STACK_OF(X509) *r;
841         
842         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
843                 r=NULL;
844         else
845                 r=s->session->sess_cert->cert_chain;
846
847         /* If we are a client, cert_chain includes the peer's own
848          * certificate; if we are a server, it does not. */
849         
850         return(r);
851         }
852
853 /* Now in theory, since the calling process own 't' it should be safe to
854  * modify.  We need to be able to read f without being hassled */
855 void SSL_copy_session_id(SSL *t,const SSL *f)
856         {
857         CERT *tmp;
858
859         /* Do we need to to SSL locking? */
860         SSL_set_session(t,SSL_get_session(f));
861
862         /* what if we are setup as SSLv2 but want to talk SSLv3 or
863          * vice-versa */
864         if (t->method != f->method)
865                 {
866                 t->method->ssl_free(t); /* cleanup current */
867                 t->method=f->method;    /* change method */
868                 t->method->ssl_new(t);  /* setup new */
869                 }
870
871         tmp=t->cert;
872         if (f->cert != NULL)
873                 {
874                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875                 t->cert=f->cert;
876                 }
877         else
878                 t->cert=NULL;
879         if (tmp != NULL) ssl_cert_free(tmp);
880         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
881         }
882
883 /* Fix this so it checks all the valid key/cert options */
884 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
885         {
886         if (    (ctx == NULL) ||
887                 (ctx->cert == NULL) ||
888                 (ctx->cert->key->x509 == NULL))
889                 {
890                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891                 return(0);
892                 }
893         if      (ctx->cert->key->privatekey == NULL)
894                 {
895                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896                 return(0);
897                 }
898         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
899         }
900
901 /* Fix this function so that it takes an optional type parameter */
902 int SSL_check_private_key(const SSL *ssl)
903         {
904         if (ssl == NULL)
905                 {
906                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907                 return(0);
908                 }
909         if (ssl->cert == NULL)
910                 {
911                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
912                 return 0;
913                 }
914         if (ssl->cert->key->x509 == NULL)
915                 {
916                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917                 return(0);
918                 }
919         if (ssl->cert->key->privatekey == NULL)
920                 {
921                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922                 return(0);
923                 }
924         return(X509_check_private_key(ssl->cert->key->x509,
925                 ssl->cert->key->privatekey));
926         }
927
928 int SSL_accept(SSL *s)
929         {
930         if (s->handshake_func == 0)
931                 /* Not properly initialized yet */
932                 SSL_set_accept_state(s);
933
934         return(s->method->ssl_accept(s));
935         }
936
937 int SSL_connect(SSL *s)
938         {
939         if (s->handshake_func == 0)
940                 /* Not properly initialized yet */
941                 SSL_set_connect_state(s);
942
943         return(s->method->ssl_connect(s));
944         }
945
946 long SSL_get_default_timeout(const SSL *s)
947         {
948         return(s->method->get_timeout());
949         }
950
951 int SSL_read(SSL *s,void *buf,int num)
952         {
953         if (s->handshake_func == 0)
954                 {
955                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
956                 return -1;
957                 }
958
959         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960                 {
961                 s->rwstate=SSL_NOTHING;
962                 return(0);
963                 }
964         return(s->method->ssl_read(s,buf,num));
965         }
966
967 int SSL_peek(SSL *s,void *buf,int num)
968         {
969         if (s->handshake_func == 0)
970                 {
971                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
972                 return -1;
973                 }
974
975         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976                 {
977                 return(0);
978                 }
979         return(s->method->ssl_peek(s,buf,num));
980         }
981
982 int SSL_write(SSL *s,const void *buf,int num)
983         {
984         if (s->handshake_func == 0)
985                 {
986                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
987                 return -1;
988                 }
989
990         if (s->shutdown & SSL_SENT_SHUTDOWN)
991                 {
992                 s->rwstate=SSL_NOTHING;
993                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994                 return(-1);
995                 }
996         return(s->method->ssl_write(s,buf,num));
997         }
998
999 int SSL_shutdown(SSL *s)
1000         {
1001         /* Note that this function behaves differently from what one might
1002          * expect.  Return values are 0 for no success (yet),
1003          * 1 for success; but calling it once is usually not enough,
1004          * even if blocking I/O is used (see ssl3_shutdown).
1005          */
1006
1007         if (s->handshake_func == 0)
1008                 {
1009                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1010                 return -1;
1011                 }
1012
1013         if ((s != NULL) && !SSL_in_init(s))
1014                 return(s->method->ssl_shutdown(s));
1015         else
1016                 return(1);
1017         }
1018
1019 int SSL_renegotiate(SSL *s)
1020         {
1021         if (s->renegotiate == 0)
1022                 s->renegotiate=1;
1023
1024         s->new_session=1;
1025
1026         return(s->method->ssl_renegotiate(s));
1027         }
1028
1029 int SSL_renegotiate_abbreviated(SSL *s)
1030         {
1031         if (s->renegotiate == 0)
1032                 s->renegotiate=1;
1033
1034         s->new_session=0;
1035
1036         return(s->method->ssl_renegotiate(s));
1037         }
1038
1039 int SSL_renegotiate_pending(SSL *s)
1040         {
1041         /* becomes true when negotiation is requested;
1042          * false again once a handshake has finished */
1043         return (s->renegotiate != 0);
1044         }
1045
1046 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1047         {
1048         long l;
1049
1050         switch (cmd)
1051                 {
1052         case SSL_CTRL_GET_READ_AHEAD:
1053                 return(s->read_ahead);
1054         case SSL_CTRL_SET_READ_AHEAD:
1055                 l=s->read_ahead;
1056                 s->read_ahead=larg;
1057                 return(l);
1058
1059         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060                 s->msg_callback_arg = parg;
1061                 return 1;
1062
1063         case SSL_CTRL_OPTIONS:
1064                 return(s->options|=larg);
1065         case SSL_CTRL_CLEAR_OPTIONS:
1066                 return(s->options&=~larg);
1067         case SSL_CTRL_MODE:
1068                 return(s->mode|=larg);
1069         case SSL_CTRL_CLEAR_MODE:
1070                 return(s->mode &=~larg);
1071         case SSL_CTRL_GET_MAX_CERT_LIST:
1072                 return(s->max_cert_list);
1073         case SSL_CTRL_SET_MAX_CERT_LIST:
1074                 l=s->max_cert_list;
1075                 s->max_cert_list=larg;
1076                 return(l);
1077         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1078                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1079                         return 0;
1080                 s->max_send_fragment = larg;
1081                 return 1;
1082         case SSL_CTRL_GET_RI_SUPPORT:
1083                 if (s->s3)
1084                         return s->s3->send_connection_binding;
1085                 else return 0;
1086         default:
1087                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1088                 }
1089         }
1090
1091 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1092         {
1093         switch(cmd)
1094                 {
1095         case SSL_CTRL_SET_MSG_CALLBACK:
1096                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1097                 return 1;
1098                 
1099         default:
1100                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1101                 }
1102         }
1103
1104 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1105         {
1106         return ctx->sessions;
1107         }
1108
1109 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1110         {
1111         long l;
1112
1113         switch (cmd)
1114                 {
1115         case SSL_CTRL_GET_READ_AHEAD:
1116                 return(ctx->read_ahead);
1117         case SSL_CTRL_SET_READ_AHEAD:
1118                 l=ctx->read_ahead;
1119                 ctx->read_ahead=larg;
1120                 return(l);
1121                 
1122         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1123                 ctx->msg_callback_arg = parg;
1124                 return 1;
1125
1126         case SSL_CTRL_GET_MAX_CERT_LIST:
1127                 return(ctx->max_cert_list);
1128         case SSL_CTRL_SET_MAX_CERT_LIST:
1129                 l=ctx->max_cert_list;
1130                 ctx->max_cert_list=larg;
1131                 return(l);
1132
1133         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1134                 l=ctx->session_cache_size;
1135                 ctx->session_cache_size=larg;
1136                 return(l);
1137         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1138                 return(ctx->session_cache_size);
1139         case SSL_CTRL_SET_SESS_CACHE_MODE:
1140                 l=ctx->session_cache_mode;
1141                 ctx->session_cache_mode=larg;
1142                 return(l);
1143         case SSL_CTRL_GET_SESS_CACHE_MODE:
1144                 return(ctx->session_cache_mode);
1145
1146         case SSL_CTRL_SESS_NUMBER:
1147                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1148         case SSL_CTRL_SESS_CONNECT:
1149                 return(ctx->stats.sess_connect);
1150         case SSL_CTRL_SESS_CONNECT_GOOD:
1151                 return(ctx->stats.sess_connect_good);
1152         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1153                 return(ctx->stats.sess_connect_renegotiate);
1154         case SSL_CTRL_SESS_ACCEPT:
1155                 return(ctx->stats.sess_accept);
1156         case SSL_CTRL_SESS_ACCEPT_GOOD:
1157                 return(ctx->stats.sess_accept_good);
1158         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1159                 return(ctx->stats.sess_accept_renegotiate);
1160         case SSL_CTRL_SESS_HIT:
1161                 return(ctx->stats.sess_hit);
1162         case SSL_CTRL_SESS_CB_HIT:
1163                 return(ctx->stats.sess_cb_hit);
1164         case SSL_CTRL_SESS_MISSES:
1165                 return(ctx->stats.sess_miss);
1166         case SSL_CTRL_SESS_TIMEOUTS:
1167                 return(ctx->stats.sess_timeout);
1168         case SSL_CTRL_SESS_CACHE_FULL:
1169                 return(ctx->stats.sess_cache_full);
1170         case SSL_CTRL_OPTIONS:
1171                 return(ctx->options|=larg);
1172         case SSL_CTRL_CLEAR_OPTIONS:
1173                 return(ctx->options&=~larg);
1174         case SSL_CTRL_MODE:
1175                 return(ctx->mode|=larg);
1176         case SSL_CTRL_CLEAR_MODE:
1177                 return(ctx->mode&=~larg);
1178         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1179                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1180                         return 0;
1181                 ctx->max_send_fragment = larg;
1182                 return 1;
1183         default:
1184                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1185                 }
1186         }
1187
1188 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1189         {
1190         switch(cmd)
1191                 {
1192         case SSL_CTRL_SET_MSG_CALLBACK:
1193                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1194                 return 1;
1195
1196         default:
1197                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1198                 }
1199         }
1200
1201 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1202         {
1203         long l;
1204
1205         l=a->id-b->id;
1206         if (l == 0L)
1207                 return(0);
1208         else
1209                 return((l > 0)?1:-1);
1210         }
1211
1212 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1213                         const SSL_CIPHER * const *bp)
1214         {
1215         long l;
1216
1217         l=(*ap)->id-(*bp)->id;
1218         if (l == 0L)
1219                 return(0);
1220         else
1221                 return((l > 0)?1:-1);
1222         }
1223
1224 /** return a STACK of the ciphers available for the SSL and in order of
1225  * preference */
1226 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1227         {
1228         if (s != NULL)
1229                 {
1230                 if (s->cipher_list != NULL)
1231                         {
1232                         return(s->cipher_list);
1233                         }
1234                 else if ((s->ctx != NULL) &&
1235                         (s->ctx->cipher_list != NULL))
1236                         {
1237                         return(s->ctx->cipher_list);
1238                         }
1239                 }
1240         return(NULL);
1241         }
1242
1243 /** return a STACK of the ciphers available for the SSL and in order of
1244  * algorithm id */
1245 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1246         {
1247         if (s != NULL)
1248                 {
1249                 if (s->cipher_list_by_id != NULL)
1250                         {
1251                         return(s->cipher_list_by_id);
1252                         }
1253                 else if ((s->ctx != NULL) &&
1254                         (s->ctx->cipher_list_by_id != NULL))
1255                         {
1256                         return(s->ctx->cipher_list_by_id);
1257                         }
1258                 }
1259         return(NULL);
1260         }
1261
1262 /** The old interface to get the same thing as SSL_get_ciphers() */
1263 const char *SSL_get_cipher_list(const SSL *s,int n)
1264         {
1265         SSL_CIPHER *c;
1266         STACK_OF(SSL_CIPHER) *sk;
1267
1268         if (s == NULL) return(NULL);
1269         sk=SSL_get_ciphers(s);
1270         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1271                 return(NULL);
1272         c=sk_SSL_CIPHER_value(sk,n);
1273         if (c == NULL) return(NULL);
1274         return(c->name);
1275         }
1276
1277 /** specify the ciphers to be used by default by the SSL_CTX */
1278 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1279         {
1280         STACK_OF(SSL_CIPHER) *sk;
1281         
1282         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1283                 &ctx->cipher_list_by_id,str);
1284         /* ssl_create_cipher_list may return an empty stack if it
1285          * was unable to find a cipher matching the given rule string
1286          * (for example if the rule string specifies a cipher which
1287          * has been disabled). This is not an error as far as
1288          * ssl_create_cipher_list is concerned, and hence
1289          * ctx->cipher_list and ctx->cipher_list_by_id has been
1290          * updated. */
1291         if (sk == NULL)
1292                 return 0;
1293         else if (sk_SSL_CIPHER_num(sk) == 0)
1294                 {
1295                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1296                 return 0;
1297                 }
1298         return 1;
1299         }
1300
1301 /** specify the ciphers to be used by the SSL */
1302 int SSL_set_cipher_list(SSL *s,const char *str)
1303         {
1304         STACK_OF(SSL_CIPHER) *sk;
1305         
1306         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1307                 &s->cipher_list_by_id,str);
1308         /* see comment in SSL_CTX_set_cipher_list */
1309         if (sk == NULL)
1310                 return 0;
1311         else if (sk_SSL_CIPHER_num(sk) == 0)
1312                 {
1313                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1314                 return 0;
1315                 }
1316         return 1;
1317         }
1318
1319 /* works well for SSLv2, not so good for SSLv3 */
1320 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1321         {
1322         char *p;
1323         STACK_OF(SSL_CIPHER) *sk;
1324         SSL_CIPHER *c;
1325         int i;
1326
1327         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1328                 (len < 2))
1329                 return(NULL);
1330
1331         p=buf;
1332         sk=s->session->ciphers;
1333
1334         if (sk_SSL_CIPHER_num(sk) == 0)
1335                 return NULL;
1336
1337         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1338                 {
1339                 int n;
1340
1341                 c=sk_SSL_CIPHER_value(sk,i);
1342                 n=strlen(c->name);
1343                 if (n+1 > len)
1344                         {
1345                         if (p != buf)
1346                                 --p;
1347                         *p='\0';
1348                         return buf;
1349                         }
1350                 strcpy(p,c->name);
1351                 p+=n;
1352                 *(p++)=':';
1353                 len-=n+1;
1354                 }
1355         p[-1]='\0';
1356         return(buf);
1357         }
1358
1359 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1360                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1361         {
1362         int i,j=0;
1363         SSL_CIPHER *c;
1364         unsigned char *q;
1365 #ifndef OPENSSL_NO_KRB5
1366         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1367 #endif /* OPENSSL_NO_KRB5 */
1368
1369         if (sk == NULL) return(0);
1370         q=p;
1371         if (put_cb == NULL)
1372                 put_cb = s->method->put_cipher_by_char;
1373
1374         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1375                 {
1376                 c=sk_SSL_CIPHER_value(sk,i);
1377                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1378                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1379                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1380                         continue;
1381 #ifndef OPENSSL_NO_KRB5
1382                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1383                     nokrb5)
1384                     continue;
1385 #endif /* OPENSSL_NO_KRB5 */
1386 #ifndef OPENSSL_NO_PSK
1387                 /* with PSK there must be client callback set */
1388                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1389                     s->psk_client_callback == NULL)
1390                         continue;
1391 #endif /* OPENSSL_NO_PSK */
1392 #ifndef OPENSSL_NO_SRP
1393                 if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
1394                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
1395                     continue;
1396 #endif /* OPENSSL_NO_SRP */
1397                 j = put_cb(c,p);
1398                 p+=j;
1399                 }
1400         /* If p == q, no ciphers; caller indicates an error.
1401          * Otherwise, add applicable SCSVs. */
1402         if (p != q)
1403                 {
1404                 if (!s->renegotiate)
1405                         {
1406                         static SSL_CIPHER scsv =
1407                                 {
1408                                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1409                                 };
1410                         j = put_cb(&scsv,p);
1411                         p+=j;
1412 #ifdef OPENSSL_RI_DEBUG
1413                         fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1414 #endif
1415                         }
1416
1417                 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1418                         {
1419                         static SSL_CIPHER scsv =
1420                                 {
1421                                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1422                                 };
1423                         j = put_cb(&scsv,p);
1424                         p+=j;
1425                         }
1426                 }
1427
1428         return(p-q);
1429         }
1430
1431 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1432                                                STACK_OF(SSL_CIPHER) **skp)
1433         {
1434         const SSL_CIPHER *c;
1435         STACK_OF(SSL_CIPHER) *sk;
1436         int i,n;
1437
1438         if (s->s3)
1439                 s->s3->send_connection_binding = 0;
1440
1441         n=ssl_put_cipher_by_char(s,NULL,NULL);
1442         if (n == 0 || (num%n) != 0)
1443                 {
1444                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1445                 return(NULL);
1446                 }
1447         if ((skp == NULL) || (*skp == NULL))
1448                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1449         else
1450                 {
1451                 sk= *skp;
1452                 sk_SSL_CIPHER_zero(sk);
1453                 }
1454
1455         for (i=0; i<num; i+=n)
1456                 {
1457                 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1458                 if (s->s3 && (n != 3 || !p[0]) &&
1459                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1460                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1461                         {
1462                         /* SCSV fatal if renegotiating */
1463                         if (s->renegotiate)
1464                                 {
1465                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1466                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1467                                 goto err;
1468                                 }
1469                         s->s3->send_connection_binding = 1;
1470                         p += n;
1471 #ifdef OPENSSL_RI_DEBUG
1472                         fprintf(stderr, "SCSV received by server\n");
1473 #endif
1474                         continue;
1475                         }
1476
1477                 /* Check for TLS_FALLBACK_SCSV */
1478                 if ((n != 3 || !p[0]) &&
1479                         (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1480                         (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1481                         {
1482                         /* The SCSV indicates that the client previously tried a higher version.
1483                          * Fail if the current version is an unexpected downgrade. */
1484                         if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1485                                 {
1486                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1487                                 if (s->s3)
1488                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1489                                 goto err;
1490                                 }
1491                         p += n;
1492                         continue;
1493                         }
1494
1495                 c=ssl_get_cipher_by_char(s,p);
1496                 p+=n;
1497                 if (c != NULL)
1498                         {
1499                         if (!sk_SSL_CIPHER_push(sk,c))
1500                                 {
1501                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1502                                 goto err;
1503                                 }
1504                         }
1505                 }
1506
1507         if (skp != NULL)
1508                 *skp=sk;
1509         return(sk);
1510 err:
1511         if ((skp == NULL) || (*skp == NULL))
1512                 sk_SSL_CIPHER_free(sk);
1513         return(NULL);
1514         }
1515
1516
1517 #ifndef OPENSSL_NO_TLSEXT
1518 /** return a servername extension value if provided in Client Hello, or NULL.
1519  * So far, only host_name types are defined (RFC 3546).
1520  */
1521
1522 const char *SSL_get_servername(const SSL *s, const int type)
1523         {
1524         if (type != TLSEXT_NAMETYPE_host_name)
1525                 return NULL;
1526
1527         return s->session && !s->tlsext_hostname ?
1528                 s->session->tlsext_hostname :
1529                 s->tlsext_hostname;
1530         }
1531
1532 int SSL_get_servername_type(const SSL *s)
1533         {
1534         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1535                 return TLSEXT_NAMETYPE_host_name;
1536         return -1;
1537         }
1538
1539 # ifndef OPENSSL_NO_NEXTPROTONEG
1540 /* SSL_select_next_proto implements the standard protocol selection. It is
1541  * expected that this function is called from the callback set by
1542  * SSL_CTX_set_next_proto_select_cb.
1543  *
1544  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1545  * strings. The length byte itself is not included in the length. A byte
1546  * string of length 0 is invalid. No byte string may be truncated.
1547  *
1548  * The current, but experimental algorithm for selecting the protocol is:
1549  *
1550  * 1) If the server doesn't support NPN then this is indicated to the
1551  * callback. In this case, the client application has to abort the connection
1552  * or have a default application level protocol.
1553  *
1554  * 2) If the server supports NPN, but advertises an empty list then the
1555  * client selects the first protcol in its list, but indicates via the
1556  * API that this fallback case was enacted.
1557  *
1558  * 3) Otherwise, the client finds the first protocol in the server's list
1559  * that it supports and selects this protocol. This is because it's
1560  * assumed that the server has better information about which protocol
1561  * a client should use.
1562  *
1563  * 4) If the client doesn't support any of the server's advertised
1564  * protocols, then this is treated the same as case 2.
1565  *
1566  * It returns either
1567  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1568  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1569  */
1570 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1571         {
1572         unsigned int i, j;
1573         const unsigned char *result;
1574         int status = OPENSSL_NPN_UNSUPPORTED;
1575
1576         /* For each protocol in server preference order, see if we support it. */
1577         for (i = 0; i < server_len; )
1578                 {
1579                 for (j = 0; j < client_len; )
1580                         {
1581                         if (server[i] == client[j] &&
1582                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1583                                 {
1584                                 /* We found a match */
1585                                 result = &server[i];
1586                                 status = OPENSSL_NPN_NEGOTIATED;
1587                                 goto found;
1588                                 }
1589                         j += client[j];
1590                         j++;
1591                         }
1592                 i += server[i];
1593                 i++;
1594                 }
1595
1596         /* There's no overlap between our protocols and the server's list. */
1597         result = client;
1598         status = OPENSSL_NPN_NO_OVERLAP;
1599
1600         found:
1601         *out = (unsigned char *) result + 1;
1602         *outlen = result[0];
1603         return status;
1604         }
1605
1606 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1607  * requested protocol for this connection and returns 0. If the client didn't
1608  * request any protocol, then *data is set to NULL.
1609  *
1610  * Note that the client can request any protocol it chooses. The value returned
1611  * from this function need not be a member of the list of supported protocols
1612  * provided by the callback.
1613  */
1614 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1615         {
1616         *data = s->next_proto_negotiated;
1617         if (!*data) {
1618                 *len = 0;
1619         } else {
1620                 *len = s->next_proto_negotiated_len;
1621         }
1622 }
1623
1624 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1625  * TLS server needs a list of supported protocols for Next Protocol
1626  * Negotiation. The returned list must be in wire format.  The list is returned
1627  * by setting |out| to point to it and |outlen| to its length. This memory will
1628  * not be modified, but one should assume that the SSL* keeps a reference to
1629  * it.
1630  *
1631  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1632  * such extension will be included in the ServerHello. */
1633 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1634         {
1635         ctx->next_protos_advertised_cb = cb;
1636         ctx->next_protos_advertised_cb_arg = arg;
1637         }
1638
1639 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1640  * client needs to select a protocol from the server's provided list. |out|
1641  * must be set to point to the selected protocol (which may be within |in|).
1642  * The length of the protocol name must be written into |outlen|. The server's
1643  * advertised protocols are provided in |in| and |inlen|. The callback can
1644  * assume that |in| is syntactically valid.
1645  *
1646  * The client must select a protocol. It is fatal to the connection if this
1647  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1648  */
1649 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1650         {
1651         ctx->next_proto_select_cb = cb;
1652         ctx->next_proto_select_cb_arg = arg;
1653         }
1654 # endif
1655 #endif
1656
1657 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1658         const char *label, size_t llen, const unsigned char *p, size_t plen,
1659         int use_context)
1660         {
1661         if (s->version < TLS1_VERSION)
1662                 return -1;
1663
1664         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1665                                                            llen, p, plen,
1666                                                            use_context);
1667         }
1668
1669 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1670         {
1671         unsigned long l;
1672
1673         l=(unsigned long)
1674                 ((unsigned int) a->session_id[0]     )|
1675                 ((unsigned int) a->session_id[1]<< 8L)|
1676                 ((unsigned long)a->session_id[2]<<16L)|
1677                 ((unsigned long)a->session_id[3]<<24L);
1678         return(l);
1679         }
1680
1681 /* NB: If this function (or indeed the hash function which uses a sort of
1682  * coarser function than this one) is changed, ensure
1683  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1684  * able to construct an SSL_SESSION that will collide with any existing session
1685  * with a matching session ID. */
1686 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1687         {
1688         if (a->ssl_version != b->ssl_version)
1689                 return(1);
1690         if (a->session_id_length != b->session_id_length)
1691                 return(1);
1692         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1693         }
1694
1695 /* These wrapper functions should remain rather than redeclaring
1696  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1697  * variable. The reason is that the functions aren't static, they're exposed via
1698  * ssl.h. */
1699 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1700 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1701
1702 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1703         {
1704         SSL_CTX *ret=NULL;
1705
1706         if (meth == NULL)
1707                 {
1708                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1709                 return(NULL);
1710                 }
1711
1712 #ifdef OPENSSL_FIPS
1713         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1714                 {
1715                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1716                 return NULL;
1717                 }
1718 #endif
1719
1720         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1721                 {
1722                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1723                 goto err;
1724                 }
1725         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1726         if (ret == NULL)
1727                 goto err;
1728
1729         memset(ret,0,sizeof(SSL_CTX));
1730
1731         ret->method=meth;
1732
1733         ret->cert_store=NULL;
1734         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1735         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1736         ret->session_cache_head=NULL;
1737         ret->session_cache_tail=NULL;
1738
1739         /* We take the system default */
1740         ret->session_timeout=meth->get_timeout();
1741
1742         ret->new_session_cb=0;
1743         ret->remove_session_cb=0;
1744         ret->get_session_cb=0;
1745         ret->generate_session_id=0;
1746
1747         memset((char *)&ret->stats,0,sizeof(ret->stats));
1748
1749         ret->references=1;
1750         ret->quiet_shutdown=0;
1751
1752 /*      ret->cipher=NULL;*/
1753 /*-
1754         ret->s2->challenge=NULL;
1755         ret->master_key=NULL;
1756         ret->key_arg=NULL;
1757         ret->s2->conn_id=NULL; */
1758
1759         ret->info_callback=NULL;
1760
1761         ret->app_verify_callback=0;
1762         ret->app_verify_arg=NULL;
1763
1764         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1765         ret->read_ahead=0;
1766         ret->msg_callback=0;
1767         ret->msg_callback_arg=NULL;
1768         ret->verify_mode=SSL_VERIFY_NONE;
1769 #if 0
1770         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1771 #endif
1772         ret->sid_ctx_length=0;
1773         ret->default_verify_callback=NULL;
1774         if ((ret->cert=ssl_cert_new()) == NULL)
1775                 goto err;
1776
1777         ret->default_passwd_callback=0;
1778         ret->default_passwd_callback_userdata=NULL;
1779         ret->client_cert_cb=0;
1780         ret->app_gen_cookie_cb=0;
1781         ret->app_verify_cookie_cb=0;
1782
1783         ret->sessions=lh_SSL_SESSION_new();
1784         if (ret->sessions == NULL) goto err;
1785         ret->cert_store=X509_STORE_new();
1786         if (ret->cert_store == NULL) goto err;
1787
1788         ssl_create_cipher_list(ret->method,
1789                 &ret->cipher_list,&ret->cipher_list_by_id,
1790                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1791         if (ret->cipher_list == NULL
1792             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1793                 {
1794                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1795                 goto err2;
1796                 }
1797
1798         ret->param = X509_VERIFY_PARAM_new();
1799         if (!ret->param)
1800                 goto err;
1801
1802         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1803                 {
1804                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1805                 goto err2;
1806                 }
1807         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1808                 {
1809                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1810                 goto err2;
1811                 }
1812         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1813                 {
1814                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1815                 goto err2;
1816                 }
1817
1818         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1819                 goto err;
1820
1821         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1822
1823         ret->extra_certs=NULL;
1824         /* No compression for DTLS */
1825         if (meth->version != DTLS1_VERSION)
1826                 ret->comp_methods=SSL_COMP_get_compression_methods();
1827
1828         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1829
1830 #ifndef OPENSSL_NO_TLSEXT
1831         ret->tlsext_servername_callback = 0;
1832         ret->tlsext_servername_arg = NULL;
1833         /* Setup RFC4507 ticket keys */
1834         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1835                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1836                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1837                 ret->options |= SSL_OP_NO_TICKET;
1838
1839         ret->tlsext_status_cb = 0;
1840         ret->tlsext_status_arg = NULL;
1841
1842 # ifndef OPENSSL_NO_NEXTPROTONEG
1843         ret->next_protos_advertised_cb = 0;
1844         ret->next_proto_select_cb = 0;
1845 # endif
1846 #endif
1847 #ifndef OPENSSL_NO_PSK
1848         ret->psk_identity_hint=NULL;
1849         ret->psk_client_callback=NULL;
1850         ret->psk_server_callback=NULL;
1851 #endif
1852 #ifndef OPENSSL_NO_SRP
1853         SSL_CTX_SRP_CTX_init(ret);
1854 #endif
1855 #ifndef OPENSSL_NO_BUF_FREELISTS
1856         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1857         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1858         if (!ret->rbuf_freelist)
1859                 goto err;
1860         ret->rbuf_freelist->chunklen = 0;
1861         ret->rbuf_freelist->len = 0;
1862         ret->rbuf_freelist->head = NULL;
1863         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1864         if (!ret->wbuf_freelist)
1865                 {
1866                 OPENSSL_free(ret->rbuf_freelist);
1867                 goto err;
1868                 }
1869         ret->wbuf_freelist->chunklen = 0;
1870         ret->wbuf_freelist->len = 0;
1871         ret->wbuf_freelist->head = NULL;
1872 #endif
1873 #ifndef OPENSSL_NO_ENGINE
1874         ret->client_cert_engine = NULL;
1875 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1876 #define eng_strx(x)     #x
1877 #define eng_str(x)      eng_strx(x)
1878         /* Use specific client engine automatically... ignore errors */
1879         {
1880         ENGINE *eng;
1881         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1882         if (!eng)
1883                 {
1884                 ERR_clear_error();
1885                 ENGINE_load_builtin_engines();
1886                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1887                 }
1888         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1889                 ERR_clear_error();
1890         }
1891 #endif
1892 #endif
1893         /* Default is to connect to non-RI servers. When RI is more widely
1894          * deployed might change this.
1895          */
1896         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1897
1898         return(ret);
1899 err:
1900         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1901 err2:
1902         if (ret != NULL) SSL_CTX_free(ret);
1903         return(NULL);
1904         }
1905
1906 #if 0
1907 static void SSL_COMP_free(SSL_COMP *comp)
1908     { OPENSSL_free(comp); }
1909 #endif
1910
1911 #ifndef OPENSSL_NO_BUF_FREELISTS
1912 static void
1913 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1914         {
1915         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1916         for (ent = list->head; ent; ent = next)
1917                 {
1918                 next = ent->next;
1919                 OPENSSL_free(ent);
1920                 }
1921         OPENSSL_free(list);
1922         }
1923 #endif
1924
1925 void SSL_CTX_free(SSL_CTX *a)
1926         {
1927         int i;
1928
1929         if (a == NULL) return;
1930
1931         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1932 #ifdef REF_PRINT
1933         REF_PRINT("SSL_CTX",a);
1934 #endif
1935         if (i > 0) return;
1936 #ifdef REF_CHECK
1937         if (i < 0)
1938                 {
1939                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1940                 abort(); /* ok */
1941                 }
1942 #endif
1943
1944         if (a->param)
1945                 X509_VERIFY_PARAM_free(a->param);
1946
1947         /*
1948          * Free internal session cache. However: the remove_cb() may reference
1949          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1950          * after the sessions were flushed.
1951          * As the ex_data handling routines might also touch the session cache,
1952          * the most secure solution seems to be: empty (flush) the cache, then
1953          * free ex_data, then finally free the cache.
1954          * (See ticket [openssl.org #212].)
1955          */
1956         if (a->sessions != NULL)
1957                 SSL_CTX_flush_sessions(a,0);
1958
1959         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1960
1961         if (a->sessions != NULL)
1962                 lh_SSL_SESSION_free(a->sessions);
1963
1964         if (a->cert_store != NULL)
1965                 X509_STORE_free(a->cert_store);
1966         if (a->cipher_list != NULL)
1967                 sk_SSL_CIPHER_free(a->cipher_list);
1968         if (a->cipher_list_by_id != NULL)
1969                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1970         if (a->cert != NULL)
1971                 ssl_cert_free(a->cert);
1972         if (a->client_CA != NULL)
1973                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1974         if (a->extra_certs != NULL)
1975                 sk_X509_pop_free(a->extra_certs,X509_free);
1976 #if 0 /* This should never be done, since it removes a global database */
1977         if (a->comp_methods != NULL)
1978                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1979 #else
1980         a->comp_methods = NULL;
1981 #endif
1982
1983 #ifndef OPENSSL_NO_SRTP
1984         if (a->srtp_profiles)
1985                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1986 #endif
1987
1988 #ifndef OPENSSL_NO_PSK
1989         if (a->psk_identity_hint)
1990                 OPENSSL_free(a->psk_identity_hint);
1991 #endif
1992 #ifndef OPENSSL_NO_SRP
1993         SSL_CTX_SRP_CTX_free(a);
1994 #endif
1995 #ifndef OPENSSL_NO_ENGINE
1996         if (a->client_cert_engine)
1997                 ENGINE_finish(a->client_cert_engine);
1998 #endif
1999
2000 #ifndef OPENSSL_NO_BUF_FREELISTS
2001         if (a->wbuf_freelist)
2002                 ssl_buf_freelist_free(a->wbuf_freelist);
2003         if (a->rbuf_freelist)
2004                 ssl_buf_freelist_free(a->rbuf_freelist);
2005 #endif
2006
2007         OPENSSL_free(a);
2008         }
2009
2010 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2011         {
2012         ctx->default_passwd_callback=cb;
2013         }
2014
2015 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2016         {
2017         ctx->default_passwd_callback_userdata=u;
2018         }
2019
2020 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2021         {
2022         ctx->app_verify_callback=cb;
2023         ctx->app_verify_arg=arg;
2024         }
2025
2026 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2027         {
2028         ctx->verify_mode=mode;
2029         ctx->default_verify_callback=cb;
2030         }
2031
2032 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2033         {
2034         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2035         }
2036
2037 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2038         {
2039         CERT_PKEY *cpk;
2040         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2041         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2042         int rsa_tmp_export,dh_tmp_export,kl;
2043         unsigned long mask_k,mask_a,emask_k,emask_a;
2044         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2045 #ifndef OPENSSL_NO_ECDH
2046         int have_ecdh_tmp;
2047 #endif
2048         X509 *x = NULL;
2049         EVP_PKEY *ecc_pkey = NULL;
2050         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2051
2052         if (c == NULL) return;
2053
2054         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2055
2056 #ifndef OPENSSL_NO_RSA
2057         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2058         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2059                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2060 #else
2061         rsa_tmp=rsa_tmp_export=0;
2062 #endif
2063 #ifndef OPENSSL_NO_DH
2064         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2065         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2066                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2067 #else
2068         dh_tmp=dh_tmp_export=0;
2069 #endif
2070
2071 #ifndef OPENSSL_NO_ECDH
2072         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2073 #endif
2074         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2075         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2076         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2077         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2078         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2079         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2080         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2081         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2082         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2083         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2084         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2085 /* FIX THIS EAY EAY EAY */
2086         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2087         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2088         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2089         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2090         mask_k=0;
2091         mask_a=0;
2092         emask_k=0;
2093         emask_a=0;
2094
2095         
2096
2097 #ifdef CIPHER_DEBUG
2098         fprintf(stderr,"rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2099                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2100                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2101 #endif
2102         
2103         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2104         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2105                 mask_k |= SSL_kGOST;
2106                 mask_a |= SSL_aGOST01;
2107         }
2108         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2109         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2110                 mask_k |= SSL_kGOST;
2111                 mask_a |= SSL_aGOST94;
2112         }
2113
2114         if (rsa_enc || (rsa_tmp && rsa_sign))
2115                 mask_k|=SSL_kRSA;
2116         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2117                 emask_k|=SSL_kRSA;
2118
2119 #if 0
2120         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2121         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2122                 (rsa_enc || rsa_sign || dsa_sign))
2123                 mask_k|=SSL_kEDH;
2124         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2125                 (rsa_enc || rsa_sign || dsa_sign))
2126                 emask_k|=SSL_kEDH;
2127 #endif
2128
2129         if (dh_tmp_export)
2130                 emask_k|=SSL_kEDH;
2131
2132         if (dh_tmp)
2133                 mask_k|=SSL_kEDH;
2134
2135         if (dh_rsa) mask_k|=SSL_kDHr;
2136         if (dh_rsa_export) emask_k|=SSL_kDHr;
2137
2138         if (dh_dsa) mask_k|=SSL_kDHd;
2139         if (dh_dsa_export) emask_k|=SSL_kDHd;
2140
2141         if (rsa_enc || rsa_sign)
2142                 {
2143                 mask_a|=SSL_aRSA;
2144                 emask_a|=SSL_aRSA;
2145                 }
2146
2147         if (dsa_sign)
2148                 {
2149                 mask_a|=SSL_aDSS;
2150                 emask_a|=SSL_aDSS;
2151                 }
2152
2153         mask_a|=SSL_aNULL;
2154         emask_a|=SSL_aNULL;
2155
2156 #ifndef OPENSSL_NO_KRB5
2157         mask_k|=SSL_kKRB5;
2158         mask_a|=SSL_aKRB5;
2159         emask_k|=SSL_kKRB5;
2160         emask_a|=SSL_aKRB5;
2161 #endif
2162
2163         /* An ECC certificate may be usable for ECDH and/or
2164          * ECDSA cipher suites depending on the key usage extension.
2165          */
2166         if (have_ecc_cert)
2167                 {
2168                 /* This call populates extension flags (ex_flags) */
2169                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2170                 X509_check_purpose(x, -1, 0);
2171                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2172                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2173                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2174                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2175                 ecc_pkey = X509_get_pubkey(x);
2176                 ecc_pkey_size = (ecc_pkey != NULL) ?
2177                     EVP_PKEY_bits(ecc_pkey) : 0;
2178                 EVP_PKEY_free(ecc_pkey);
2179                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2180                         {
2181                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2182                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2183                         }
2184 #ifndef OPENSSL_NO_ECDH
2185                 if (ecdh_ok)
2186                         {
2187
2188                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2189                                 {
2190                                 mask_k|=SSL_kECDHr;
2191                                 mask_a|=SSL_aECDH;
2192                                 if (ecc_pkey_size <= 163)
2193                                         {
2194                                         emask_k|=SSL_kECDHr;
2195                                         emask_a|=SSL_aECDH;
2196                                         }
2197                                 }
2198
2199                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2200                                 {
2201                                 mask_k|=SSL_kECDHe;
2202                                 mask_a|=SSL_aECDH;
2203                                 if (ecc_pkey_size <= 163)
2204                                         {
2205                                         emask_k|=SSL_kECDHe;
2206                                         emask_a|=SSL_aECDH;
2207                                         }
2208                                 }
2209                         }
2210 #endif
2211 #ifndef OPENSSL_NO_ECDSA
2212                 if (ecdsa_ok)
2213                         {
2214                         mask_a|=SSL_aECDSA;
2215                         emask_a|=SSL_aECDSA;
2216                         }
2217 #endif
2218                 }
2219
2220 #ifndef OPENSSL_NO_ECDH
2221         if (have_ecdh_tmp)
2222                 {
2223                 mask_k|=SSL_kEECDH;
2224                 emask_k|=SSL_kEECDH;
2225                 }
2226 #endif
2227
2228 #ifndef OPENSSL_NO_PSK
2229         mask_k |= SSL_kPSK;
2230         mask_a |= SSL_aPSK;
2231         emask_k |= SSL_kPSK;
2232         emask_a |= SSL_aPSK;
2233 #endif
2234
2235         c->mask_k=mask_k;
2236         c->mask_a=mask_a;
2237         c->export_mask_k=emask_k;
2238         c->export_mask_a=emask_a;
2239         c->valid=1;
2240         }
2241
2242 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2243 #define ku_reject(x, usage) \
2244         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2245
2246 #ifndef OPENSSL_NO_EC
2247
2248 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2249         {
2250         unsigned long alg_k, alg_a;
2251         EVP_PKEY *pkey = NULL;
2252         int keysize = 0;
2253         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2254         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2255
2256         alg_k = cs->algorithm_mkey;
2257         alg_a = cs->algorithm_auth;
2258
2259         if (SSL_C_IS_EXPORT(cs))
2260                 {
2261                 /* ECDH key length in export ciphers must be <= 163 bits */
2262                 pkey = X509_get_pubkey(x);
2263                 if (pkey == NULL) return 0;
2264                 keysize = EVP_PKEY_bits(pkey);
2265                 EVP_PKEY_free(pkey);
2266                 if (keysize > 163) return 0;
2267                 }
2268
2269         /* This call populates the ex_flags field correctly */
2270         X509_check_purpose(x, -1, 0);
2271         if ((x->sig_alg) && (x->sig_alg->algorithm))
2272                 {
2273                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2274                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2275                 }
2276         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2277                 {
2278                 /* key usage, if present, must allow key agreement */
2279                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2280                         {
2281                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2282                         return 0;
2283                         }
2284                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2285                         {
2286                         /* signature alg must be ECDSA */
2287                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2288                                 {
2289                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2290                                 return 0;
2291                                 }
2292                         }
2293                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2294                         {
2295                         /* signature alg must be RSA */
2296
2297                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2298                                 {
2299                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2300                                 return 0;
2301                                 }
2302                         }
2303                 }
2304         if (alg_a & SSL_aECDSA)
2305                 {
2306                 /* key usage, if present, must allow signing */
2307                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2308                         {
2309                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2310                         return 0;
2311                         }
2312                 }
2313
2314         return 1;  /* all checks are ok */
2315         }
2316
2317 #endif
2318
2319 /* THIS NEEDS CLEANING UP */
2320 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2321         {
2322         unsigned long alg_k,alg_a;
2323         CERT *c;
2324         int i;
2325
2326         c=s->cert;
2327         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2328         
2329         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2330         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2331
2332         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2333                 {
2334                 /* we don't need to look at SSL_kEECDH
2335                  * since no certificate is needed for
2336                  * anon ECDH and for authenticated
2337                  * EECDH, the check for the auth
2338                  * algorithm will set i correctly
2339                  * NOTE: For ECDH-RSA, we need an ECC
2340                  * not an RSA cert but for EECDH-RSA
2341                  * we need an RSA cert. Placing the
2342                  * checks for SSL_kECDH before RSA
2343                  * checks ensures the correct cert is chosen.
2344                  */
2345                 i=SSL_PKEY_ECC;
2346                 }
2347         else if (alg_a & SSL_aECDSA)
2348                 {
2349                 i=SSL_PKEY_ECC;
2350                 }
2351         else if (alg_k & SSL_kDHr)
2352                 i=SSL_PKEY_DH_RSA;
2353         else if (alg_k & SSL_kDHd)
2354                 i=SSL_PKEY_DH_DSA;
2355         else if (alg_a & SSL_aDSS)
2356                 i=SSL_PKEY_DSA_SIGN;
2357         else if (alg_a & SSL_aRSA)
2358                 {
2359                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2360                         i=SSL_PKEY_RSA_SIGN;
2361                 else
2362                         i=SSL_PKEY_RSA_ENC;
2363                 }
2364         else if (alg_a & SSL_aKRB5)
2365                 {
2366                 /* VRS something else here? */
2367                 return(NULL);
2368                 }
2369         else if (alg_a & SSL_aGOST94) 
2370                 i=SSL_PKEY_GOST94;
2371         else if (alg_a & SSL_aGOST01)
2372                 i=SSL_PKEY_GOST01;
2373         else /* if (alg_a & SSL_aNULL) */
2374                 {
2375                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2376                 return(NULL);
2377                 }
2378
2379         return c->pkeys + i;
2380         }
2381
2382 X509 *ssl_get_server_send_cert(const SSL *s)
2383         {
2384         CERT_PKEY *cpk;
2385         cpk = ssl_get_server_send_pkey(s);
2386         if (!cpk)
2387                 return NULL;
2388         return cpk->x509;
2389         }
2390
2391 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2392         {
2393         unsigned long alg_a;
2394         CERT *c;
2395         int idx = -1;
2396
2397         alg_a = cipher->algorithm_auth;
2398         c=s->cert;
2399
2400         if ((alg_a & SSL_aDSS) &&
2401                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2402                 idx = SSL_PKEY_DSA_SIGN;
2403         else if (alg_a & SSL_aRSA)
2404                 {
2405                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2406                         idx = SSL_PKEY_RSA_SIGN;
2407                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2408                         idx = SSL_PKEY_RSA_ENC;
2409                 }
2410         else if ((alg_a & SSL_aECDSA) &&
2411                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2412                 idx = SSL_PKEY_ECC;
2413         if (idx == -1)
2414                 {
2415                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2416                 return(NULL);
2417                 }
2418         if (pmd)
2419                 *pmd = c->pkeys[idx].digest;
2420         return c->pkeys[idx].privatekey;
2421         }
2422
2423 void ssl_update_cache(SSL *s,int mode)
2424         {
2425         int i;
2426
2427         /* If the session_id_length is 0, we are not supposed to cache it,
2428          * and it would be rather hard to do anyway :-) */
2429         if (s->session->session_id_length == 0) return;
2430
2431         i=s->session_ctx->session_cache_mode;
2432         if ((i & mode) && (!s->hit)
2433                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2434                     || SSL_CTX_add_session(s->session_ctx,s->session))
2435                 && (s->session_ctx->new_session_cb != NULL))
2436                 {
2437                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2438                 if (!s->session_ctx->new_session_cb(s,s->session))
2439                         SSL_SESSION_free(s->session);
2440                 }
2441
2442         /* auto flush every 255 connections */
2443         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2444                 ((i & mode) == mode))
2445                 {
2446                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2447                         ?s->session_ctx->stats.sess_connect_good
2448                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2449                         {
2450                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2451                         }
2452                 }
2453         }
2454
2455 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2456         {
2457         return(s->method);
2458         }
2459
2460 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2461         {
2462         int conn= -1;
2463         int ret=1;
2464
2465         if (s->method != meth)
2466                 {
2467                 if (s->handshake_func != NULL)
2468                         conn=(s->handshake_func == s->method->ssl_connect);
2469
2470                 if (s->method->version == meth->version)
2471                         s->method=meth;
2472                 else
2473                         {
2474                         s->method->ssl_free(s);
2475                         s->method=meth;
2476                         ret=s->method->ssl_new(s);
2477                         }
2478
2479                 if (conn == 1)
2480                         s->handshake_func=meth->ssl_connect;
2481                 else if (conn == 0)
2482                         s->handshake_func=meth->ssl_accept;
2483                 }
2484         return(ret);
2485         }
2486
2487 int SSL_get_error(const SSL *s,int i)
2488         {
2489         int reason;
2490         unsigned long l;
2491         BIO *bio;
2492
2493         if (i > 0) return(SSL_ERROR_NONE);
2494
2495         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2496          * etc, where we do encode the error */
2497         if ((l=ERR_peek_error()) != 0)
2498                 {
2499                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2500                         return(SSL_ERROR_SYSCALL);
2501                 else
2502                         return(SSL_ERROR_SSL);
2503                 }
2504
2505         if ((i < 0) && SSL_want_read(s))
2506                 {
2507                 bio=SSL_get_rbio(s);
2508                 if (BIO_should_read(bio))
2509                         return(SSL_ERROR_WANT_READ);
2510                 else if (BIO_should_write(bio))
2511                         /* This one doesn't make too much sense ... We never try
2512                          * to write to the rbio, and an application program where
2513                          * rbio and wbio are separate couldn't even know what it
2514                          * should wait for.
2515                          * However if we ever set s->rwstate incorrectly
2516                          * (so that we have SSL_want_read(s) instead of
2517                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2518                          * this test works around that bug; so it might be safer
2519                          * to keep it. */
2520                         return(SSL_ERROR_WANT_WRITE);
2521                 else if (BIO_should_io_special(bio))
2522                         {
2523                         reason=BIO_get_retry_reason(bio);
2524                         if (reason == BIO_RR_CONNECT)
2525                                 return(SSL_ERROR_WANT_CONNECT);
2526                         else if (reason == BIO_RR_ACCEPT)
2527                                 return(SSL_ERROR_WANT_ACCEPT);
2528                         else
2529                                 return(SSL_ERROR_SYSCALL); /* unknown */
2530                         }
2531                 }
2532
2533         if ((i < 0) && SSL_want_write(s))
2534                 {
2535                 bio=SSL_get_wbio(s);
2536                 if (BIO_should_write(bio))
2537                         return(SSL_ERROR_WANT_WRITE);
2538                 else if (BIO_should_read(bio))
2539                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2540                         return(SSL_ERROR_WANT_READ);
2541                 else if (BIO_should_io_special(bio))
2542                         {
2543                         reason=BIO_get_retry_reason(bio);
2544                         if (reason == BIO_RR_CONNECT)
2545                                 return(SSL_ERROR_WANT_CONNECT);
2546                         else if (reason == BIO_RR_ACCEPT)
2547                                 return(SSL_ERROR_WANT_ACCEPT);
2548                         else
2549                                 return(SSL_ERROR_SYSCALL);
2550                         }
2551                 }
2552         if ((i < 0) && SSL_want_x509_lookup(s))
2553                 {
2554                 return(SSL_ERROR_WANT_X509_LOOKUP);
2555                 }
2556
2557         if (i == 0)
2558                 {
2559                 if (s->version == SSL2_VERSION)
2560                         {
2561                         /* assume it is the socket being closed */
2562                         return(SSL_ERROR_ZERO_RETURN);
2563                         }
2564                 else
2565                         {
2566                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2567                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2568                                 return(SSL_ERROR_ZERO_RETURN);
2569                         }
2570                 }
2571         return(SSL_ERROR_SYSCALL);
2572         }
2573
2574 int SSL_do_handshake(SSL *s)
2575         {
2576         int ret=1;
2577
2578         if (s->handshake_func == NULL)
2579                 {
2580                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2581                 return(-1);
2582                 }
2583
2584         s->method->ssl_renegotiate_check(s);
2585
2586         if (SSL_in_init(s) || SSL_in_before(s))
2587                 {
2588                 ret=s->handshake_func(s);
2589                 }
2590         return(ret);
2591         }
2592
2593 /* For the next 2 functions, SSL_clear() sets shutdown and so
2594  * one of these calls will reset it */
2595 void SSL_set_accept_state(SSL *s)
2596         {
2597         s->server=1;
2598         s->shutdown=0;
2599         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2600         s->handshake_func=s->method->ssl_accept;
2601         /* clear the current cipher */
2602         ssl_clear_cipher_ctx(s);
2603         ssl_clear_hash_ctx(&s->read_hash);
2604         ssl_clear_hash_ctx(&s->write_hash);
2605         }
2606
2607 void SSL_set_connect_state(SSL *s)
2608         {
2609         s->server=0;
2610         s->shutdown=0;
2611         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2612         s->handshake_func=s->method->ssl_connect;
2613         /* clear the current cipher */
2614         ssl_clear_cipher_ctx(s);
2615         ssl_clear_hash_ctx(&s->read_hash);
2616         ssl_clear_hash_ctx(&s->write_hash);
2617         }
2618
2619 int ssl_undefined_function(SSL *s)
2620         {
2621         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2622         return(0);
2623         }
2624
2625 int ssl_undefined_void_function(void)
2626         {
2627         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2628         return(0);
2629         }
2630
2631 int ssl_undefined_const_function(const SSL *s)
2632         {
2633         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2634         return(0);
2635         }
2636
2637 SSL_METHOD *ssl_bad_method(int ver)
2638         {
2639         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2640         return(NULL);
2641         }
2642
2643 const char *SSL_get_version(const SSL *s)
2644         {
2645         if (s->version == TLS1_2_VERSION)
2646                 return("TLSv1.2");
2647         else if (s->version == TLS1_1_VERSION)
2648                 return("TLSv1.1");
2649         else if (s->version == TLS1_VERSION)
2650                 return("TLSv1");
2651         else if (s->version == SSL3_VERSION)
2652                 return("SSLv3");
2653         else if (s->version == SSL2_VERSION)
2654                 return("SSLv2");
2655         else
2656                 return("unknown");
2657         }
2658
2659 SSL *SSL_dup(SSL *s)
2660         {
2661         STACK_OF(X509_NAME) *sk;
2662         X509_NAME *xn;
2663         SSL *ret;
2664         int i;
2665         
2666         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2667             return(NULL);
2668
2669         ret->version = s->version;
2670         ret->type = s->type;
2671         ret->method = s->method;
2672
2673         if (s->session != NULL)
2674                 {
2675                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2676                 SSL_copy_session_id(ret,s);
2677                 }
2678         else
2679                 {
2680                 /* No session has been established yet, so we have to expect
2681                  * that s->cert or ret->cert will be changed later --
2682                  * they should not both point to the same object,
2683                  * and thus we can't use SSL_copy_session_id. */
2684
2685                 ret->method->ssl_free(ret);
2686                 ret->method = s->method;
2687                 ret->method->ssl_new(ret);
2688
2689                 if (s->cert != NULL)
2690                         {
2691                         if (ret->cert != NULL)
2692                                 {
2693                                 ssl_cert_free(ret->cert);
2694                                 }
2695                         ret->cert = ssl_cert_dup(s->cert);
2696                         if (ret->cert == NULL)
2697                                 goto err;
2698                         }
2699                                 
2700                 SSL_set_session_id_context(ret,
2701                         s->sid_ctx, s->sid_ctx_length);
2702                 }
2703
2704         ret->options=s->options;
2705         ret->mode=s->mode;
2706         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2707         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2708         ret->msg_callback = s->msg_callback;
2709         ret->msg_callback_arg = s->msg_callback_arg;
2710         SSL_set_verify(ret,SSL_get_verify_mode(s),
2711                 SSL_get_verify_callback(s));
2712         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2713         ret->generate_session_id = s->generate_session_id;
2714
2715         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2716         
2717         ret->debug=s->debug;
2718
2719         /* copy app data, a little dangerous perhaps */
2720         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2721                 goto err;
2722
2723         /* setup rbio, and wbio */
2724         if (s->rbio != NULL)
2725                 {
2726                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2727                         goto err;
2728                 }
2729         if (s->wbio != NULL)
2730                 {
2731                 if (s->wbio != s->rbio)
2732                         {
2733                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2734                                 goto err;
2735                         }
2736                 else
2737                         ret->wbio=ret->rbio;
2738                 }
2739         ret->rwstate = s->rwstate;
2740         ret->in_handshake = s->in_handshake;
2741         ret->handshake_func = s->handshake_func;
2742         ret->server = s->server;
2743         ret->renegotiate = s->renegotiate;
2744         ret->new_session = s->new_session;
2745         ret->quiet_shutdown = s->quiet_shutdown;
2746         ret->shutdown=s->shutdown;
2747         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2748         ret->rstate=s->rstate;
2749         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2750         ret->hit=s->hit;
2751
2752         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2753
2754         /* dup the cipher_list and cipher_list_by_id stacks */
2755         if (s->cipher_list != NULL)
2756                 {
2757                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2758                         goto err;
2759                 }
2760         if (s->cipher_list_by_id != NULL)
2761                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2762                         == NULL)
2763                         goto err;
2764
2765         /* Dup the client_CA list */
2766         if (s->client_CA != NULL)
2767                 {
2768                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2769                 ret->client_CA=sk;
2770                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2771                         {
2772                         xn=sk_X509_NAME_value(sk,i);
2773                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2774                                 {
2775                                 X509_NAME_free(xn);
2776                                 goto err;
2777                                 }
2778                         }
2779                 }
2780
2781         if (0)
2782                 {
2783 err:
2784                 if (ret != NULL) SSL_free(ret);
2785                 ret=NULL;
2786                 }
2787         return(ret);
2788         }
2789
2790 void ssl_clear_cipher_ctx(SSL *s)
2791         {
2792         if (s->enc_read_ctx != NULL)
2793                 {
2794                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2795                 OPENSSL_free(s->enc_read_ctx);
2796                 s->enc_read_ctx=NULL;
2797                 }
2798         if (s->enc_write_ctx != NULL)
2799                 {
2800                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2801                 OPENSSL_free(s->enc_write_ctx);
2802                 s->enc_write_ctx=NULL;
2803                 }
2804 #ifndef OPENSSL_NO_COMP
2805         if (s->expand != NULL)
2806                 {
2807                 COMP_CTX_free(s->expand);
2808                 s->expand=NULL;
2809                 }
2810         if (s->compress != NULL)
2811                 {
2812                 COMP_CTX_free(s->compress);
2813                 s->compress=NULL;
2814                 }
2815 #endif
2816         }
2817
2818 /* Fix this function so that it takes an optional type parameter */
2819 X509 *SSL_get_certificate(const SSL *s)
2820         {
2821         if (s->cert != NULL)
2822                 return(s->cert->key->x509);
2823         else
2824                 return(NULL);
2825         }
2826
2827 /* Fix this function so that it takes an optional type parameter */
2828 EVP_PKEY *SSL_get_privatekey(SSL *s)
2829         {
2830         if (s->cert != NULL)
2831                 return(s->cert->key->privatekey);
2832         else
2833                 return(NULL);
2834         }
2835
2836 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2837         {
2838         if ((s->session != NULL) && (s->session->cipher != NULL))
2839                 return(s->session->cipher);
2840         return(NULL);
2841         }
2842 #ifdef OPENSSL_NO_COMP
2843 const void *SSL_get_current_compression(SSL *s)
2844         {
2845         return NULL;
2846         }
2847 const void *SSL_get_current_expansion(SSL *s)
2848         {
2849         return NULL;
2850         }
2851 #else
2852
2853 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2854         {
2855         if (s->compress != NULL)
2856                 return(s->compress->meth);
2857         return(NULL);
2858         }
2859
2860 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2861         {
2862         if (s->expand != NULL)
2863                 return(s->expand->meth);
2864         return(NULL);
2865         }
2866 #endif
2867
2868 int ssl_init_wbio_buffer(SSL *s,int push)
2869         {
2870         BIO *bbio;
2871
2872         if (s->bbio == NULL)
2873                 {
2874                 bbio=BIO_new(BIO_f_buffer());
2875                 if (bbio == NULL) return(0);
2876                 s->bbio=bbio;
2877                 }
2878         else
2879                 {
2880                 bbio=s->bbio;
2881                 if (s->bbio == s->wbio)
2882                         s->wbio=BIO_pop(s->wbio);
2883                 }
2884         (void)BIO_reset(bbio);
2885 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2886         if (!BIO_set_read_buffer_size(bbio,1))
2887                 {
2888                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2889                 return(0);
2890                 }
2891         if (push)
2892                 {
2893                 if (s->wbio != bbio)
2894                         s->wbio=BIO_push(bbio,s->wbio);
2895                 }
2896         else
2897                 {
2898                 if (s->wbio == bbio)
2899                         s->wbio=BIO_pop(bbio);
2900                 }
2901         return(1);
2902         }
2903
2904 void ssl_free_wbio_buffer(SSL *s)
2905         {
2906         if (s->bbio == NULL) return;
2907
2908         if (s->bbio == s->wbio)
2909                 {
2910                 /* remove buffering */
2911                 s->wbio=BIO_pop(s->wbio);
2912 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2913                 assert(s->wbio != NULL);
2914 #endif
2915         }
2916         BIO_free(s->bbio);
2917         s->bbio=NULL;
2918         }
2919         
2920 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2921         {
2922         ctx->quiet_shutdown=mode;
2923         }
2924
2925 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2926         {
2927         return(ctx->quiet_shutdown);
2928         }
2929
2930 void SSL_set_quiet_shutdown(SSL *s,int mode)
2931         {
2932         s->quiet_shutdown=mode;
2933         }
2934
2935 int SSL_get_quiet_shutdown(const SSL *s)
2936         {
2937         return(s->quiet_shutdown);
2938         }
2939
2940 void SSL_set_shutdown(SSL *s,int mode)
2941         {
2942         s->shutdown=mode;
2943         }
2944
2945 int SSL_get_shutdown(const SSL *s)
2946         {
2947         return(s->shutdown);
2948         }
2949
2950 int SSL_version(const SSL *s)
2951         {
2952         return(s->version);
2953         }
2954
2955 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2956         {
2957         return(ssl->ctx);
2958         }
2959
2960 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2961         {
2962         CERT *ocert = ssl->cert;
2963         if (ssl->ctx == ctx)
2964                 return ssl->ctx;
2965 #ifndef OPENSSL_NO_TLSEXT
2966         if (ctx == NULL)
2967                 ctx = ssl->initial_ctx;
2968 #endif
2969         ssl->cert = ssl_cert_dup(ctx->cert);
2970         if (ocert != NULL)
2971                 {
2972                 int i;
2973                 /* Copy negotiated digests from original */
2974                 for (i = 0; i < SSL_PKEY_NUM; i++)
2975                         {
2976                         CERT_PKEY *cpk = ocert->pkeys + i;
2977                         CERT_PKEY *rpk = ssl->cert->pkeys + i;
2978                         rpk->digest = cpk->digest;
2979                         }
2980                 ssl_cert_free(ocert);
2981                 }
2982
2983         /*
2984          * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2985          * so setter APIs must prevent invalid lengths from entering the system.
2986          */
2987         OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2988
2989         /*
2990          * If the session ID context matches that of the parent SSL_CTX,
2991          * inherit it from the new SSL_CTX as well. If however the context does
2992          * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2993          * leave it unchanged.
2994          */
2995         if ((ssl->ctx != NULL) &&
2996                 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2997                 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0))
2998                 {
2999                 ssl->sid_ctx_length = ctx->sid_ctx_length;
3000                 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3001                 }
3002
3003         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3004         if (ssl->ctx != NULL)
3005                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3006         ssl->ctx = ctx;
3007
3008         return(ssl->ctx);
3009         }
3010
3011 #ifndef OPENSSL_NO_STDIO
3012 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3013         {
3014         return(X509_STORE_set_default_paths(ctx->cert_store));
3015         }
3016
3017 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3018                 const char *CApath)
3019         {
3020         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3021         }
3022 #endif
3023
3024 void SSL_set_info_callback(SSL *ssl,
3025         void (*cb)(const SSL *ssl,int type,int val))
3026         {
3027         ssl->info_callback=cb;
3028         }
3029
3030 /* One compiler (Diab DCC) doesn't like argument names in returned
3031    function pointer.  */
3032 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3033         {
3034         return ssl->info_callback;
3035         }
3036
3037 int SSL_state(const SSL *ssl)
3038         {
3039         return(ssl->state);
3040         }
3041
3042 void SSL_set_state(SSL *ssl, int state)
3043         {
3044         ssl->state = state;
3045         }
3046
3047 void SSL_set_verify_result(SSL *ssl,long arg)
3048         {
3049         ssl->verify_result=arg;
3050         }
3051
3052 long SSL_get_verify_result(const SSL *ssl)
3053         {
3054         return(ssl->verify_result);
3055         }
3056
3057 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3058                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3059         {
3060         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3061                                 new_func, dup_func, free_func);
3062         }
3063
3064 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3065         {
3066         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3067         }
3068
3069 void *SSL_get_ex_data(const SSL *s,int idx)
3070         {
3071         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3072         }
3073
3074 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3075                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3076         {
3077         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3078                                 new_func, dup_func, free_func);
3079         }
3080
3081 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3082         {
3083         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3084         }
3085
3086 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3087         {
3088         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3089         }
3090
3091 int ssl_ok(SSL *s)
3092         {
3093         return(1);
3094         }
3095
3096 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3097         {
3098         return(ctx->cert_store);
3099         }
3100
3101 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3102         {
3103         if (ctx->cert_store != NULL)
3104                 X509_STORE_free(ctx->cert_store);
3105         ctx->cert_store=store;
3106         }
3107
3108 int SSL_want(const SSL *s)
3109         {
3110         return(s->rwstate);
3111         }
3112
3113 /*!
3114  * \brief Set the callback for generating temporary RSA keys.
3115  * \param ctx the SSL context.
3116  * \param cb the callback
3117  */
3118
3119 #ifndef OPENSSL_NO_RSA
3120 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3121                                                           int is_export,
3122                                                           int keylength))
3123     {
3124     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3125     }
3126
3127 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3128                                                   int is_export,
3129                                                   int keylength))
3130     {
3131     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3132     }
3133 #endif
3134
3135 #ifdef DOXYGEN
3136 /*!
3137  * \brief The RSA temporary key callback function.
3138  * \param ssl the SSL session.
3139  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3140  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3141  * of the required key in bits.
3142  * \return the temporary RSA key.
3143  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3144  */
3145
3146 RSA *cb(SSL *ssl,int is_export,int keylength)
3147     {}
3148 #endif
3149
3150 /*!
3151  * \brief Set the callback for generating temporary DH keys.
3152  * \param ctx the SSL context.
3153  * \param dh the callback
3154  */
3155
3156 #ifndef OPENSSL_NO_DH
3157 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3158                                                         int keylength))
3159         {
3160         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3161         }
3162
3163 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3164                                                 int keylength))
3165         {
3166         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3167         }
3168 #endif
3169
3170 #ifndef OPENSSL_NO_ECDH
3171 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3172                                                                 int keylength))
3173         {
3174         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3175         }
3176
3177 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3178                                                         int keylength))
3179         {
3180         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3181         }
3182 #endif
3183
3184 #ifndef OPENSSL_NO_PSK
3185 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3186         {
3187         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3188                 {
3189                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3190                 return 0;
3191                 }
3192         if (ctx->psk_identity_hint != NULL)
3193                 OPENSSL_free(ctx->psk_identity_hint);
3194         if (identity_hint != NULL)
3195                 {
3196                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3197                 if (ctx->psk_identity_hint == NULL)
3198                         return 0;
3199                 }
3200         else
3201                 ctx->psk_identity_hint = NULL;
3202         return 1;
3203         }
3204
3205 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3206         {
3207         if (s == NULL)
3208                 return 0;
3209
3210         if (s->session == NULL)
3211                 return 1; /* session not created yet, ignored */
3212
3213         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3214                 {
3215                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3216                 return 0;
3217                 }
3218         if (s->session->psk_identity_hint != NULL)
3219                 OPENSSL_free(s->session->psk_identity_hint);
3220         if (identity_hint != NULL)
3221                 {
3222                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3223                 if (s->session->psk_identity_hint == NULL)
3224                         return 0;
3225                 }
3226         else
3227                 s->session->psk_identity_hint = NULL;
3228         return 1;
3229         }
3230
3231 const char *SSL_get_psk_identity_hint(const SSL *s)
3232         {
3233         if (s == NULL || s->session == NULL)
3234                 return NULL;
3235         return(s->session->psk_identity_hint);
3236         }
3237
3238 const char *SSL_get_psk_identity(const SSL *s)
3239         {
3240         if (s == NULL || s->session == NULL)
3241                 return NULL;
3242         return(s->session->psk_identity);
3243         }
3244
3245 void SSL_set_psk_client_callback(SSL *s,
3246     unsigned int (*cb)(SSL *ssl, const char *hint,
3247                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3248                        unsigned int max_psk_len))
3249         {
3250         s->psk_client_callback = cb;
3251         }
3252
3253 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3254     unsigned int (*cb)(SSL *ssl, const char *hint,
3255                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3256                        unsigned int max_psk_len))
3257         {
3258         ctx->psk_client_callback = cb;
3259         }
3260
3261 void SSL_set_psk_server_callback(SSL *s,
3262     unsigned int (*cb)(SSL *ssl, const char *identity,
3263                        unsigned char *psk, unsigned int max_psk_len))
3264         {
3265         s->psk_server_callback = cb;
3266         }
3267
3268 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3269     unsigned int (*cb)(SSL *ssl, const char *identity,
3270                        unsigned char *psk, unsigned int max_psk_len))
3271         {
3272         ctx->psk_server_callback = cb;
3273         }
3274 #endif
3275
3276 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3277         {
3278         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3279         }
3280 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3281         {
3282         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3283         }
3284
3285 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3286  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3287  * any. If EVP_MD pointer is passed, initializes ctx with this md
3288  * Returns newly allocated ctx;
3289  */
3290
3291 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3292 {
3293         ssl_clear_hash_ctx(hash);
3294         *hash = EVP_MD_CTX_create();
3295         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3296         return *hash;
3297 }
3298 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3299 {
3300
3301         if (*hash) EVP_MD_CTX_destroy(*hash);
3302         *hash=NULL;
3303 }
3304
3305 void SSL_set_debug(SSL *s, int debug)
3306         {
3307         s->debug = debug;
3308         }
3309
3310 int SSL_cache_hit(SSL *s)
3311         {
3312         return s->hit;
3313         }
3314
3315 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3316 #include "../crypto/bio/bss_file.c"
3317 #endif
3318
3319 IMPLEMENT_STACK_OF(SSL_CIPHER)
3320 IMPLEMENT_STACK_OF(SSL_COMP)
3321 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3322                                     ssl_cipher_id);