Remove instances in libssl of the constant 28 (for size of IPv4 header + UDP)
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 # ifndef OPENSSL_NO_NEXTPROTONEG
360         s->next_proto_negotiated = NULL;
361 # endif
362 #endif
363
364         s->verify_result=X509_V_OK;
365
366         s->method=ctx->method;
367
368         if (!s->method->ssl_new(s))
369                 goto err;
370
371         s->references=1;
372         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
373
374         SSL_clear(s);
375
376         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
377
378 #ifndef OPENSSL_NO_PSK
379         s->psk_client_callback=ctx->psk_client_callback;
380         s->psk_server_callback=ctx->psk_server_callback;
381 #endif
382
383         return(s);
384 err:
385         if (s != NULL)
386                 {
387                 if (s->cert != NULL)
388                         ssl_cert_free(s->cert);
389                 if (s->ctx != NULL)
390                         SSL_CTX_free(s->ctx); /* decrement reference count */
391                 OPENSSL_free(s);
392                 }
393         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
394         return(NULL);
395         }
396
397 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
398                                    unsigned int sid_ctx_len)
399     {
400     if(sid_ctx_len > sizeof ctx->sid_ctx)
401         {
402         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
403         return 0;
404         }
405     ctx->sid_ctx_length=sid_ctx_len;
406     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
407
408     return 1;
409     }
410
411 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
412                                unsigned int sid_ctx_len)
413     {
414     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
415         {
416         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
417         return 0;
418         }
419     ssl->sid_ctx_length=sid_ctx_len;
420     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
421
422     return 1;
423     }
424
425 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
426         {
427         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
428         ctx->generate_session_id = cb;
429         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
430         return 1;
431         }
432
433 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
434         {
435         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
436         ssl->generate_session_id = cb;
437         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
438         return 1;
439         }
440
441 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
442                                 unsigned int id_len)
443         {
444         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
445          * we can "construct" a session to give us the desired check - ie. to
446          * find if there's a session in the hash table that would conflict with
447          * any new session built out of this id/id_len and the ssl_version in
448          * use by this SSL. */
449         SSL_SESSION r, *p;
450
451         if(id_len > sizeof r.session_id)
452                 return 0;
453
454         r.ssl_version = ssl->version;
455         r.session_id_length = id_len;
456         memcpy(r.session_id, id, id_len);
457         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
458          * callback is calling us to check the uniqueness of a shorter ID, it
459          * must be compared as a padded-out ID because that is what it will be
460          * converted to when the callback has finished choosing it. */
461         if((r.ssl_version == SSL2_VERSION) &&
462                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
463                 {
464                 memset(r.session_id + id_len, 0,
465                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
466                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
467                 }
468
469         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
470         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
471         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
472         return (p != NULL);
473         }
474
475 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
476         {
477         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478         }
479
480 int SSL_set_purpose(SSL *s, int purpose)
481         {
482         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
483         }
484
485 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
486         {
487         return X509_VERIFY_PARAM_set_trust(s->param, trust);
488         }
489
490 int SSL_set_trust(SSL *s, int trust)
491         {
492         return X509_VERIFY_PARAM_set_trust(s->param, trust);
493         }
494
495 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
496         {
497         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
498         }
499
500 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
501         {
502         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
503         }
504
505 void SSL_free(SSL *s)
506         {
507         int i;
508
509         if(s == NULL)
510             return;
511
512         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
513 #ifdef REF_PRINT
514         REF_PRINT("SSL",s);
515 #endif
516         if (i > 0) return;
517 #ifdef REF_CHECK
518         if (i < 0)
519                 {
520                 fprintf(stderr,"SSL_free, bad reference count\n");
521                 abort(); /* ok */
522                 }
523 #endif
524
525         if (s->param)
526                 X509_VERIFY_PARAM_free(s->param);
527
528         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
529
530         if (s->bbio != NULL)
531                 {
532                 /* If the buffering BIO is in place, pop it off */
533                 if (s->bbio == s->wbio)
534                         {
535                         s->wbio=BIO_pop(s->wbio);
536                         }
537                 BIO_free(s->bbio);
538                 s->bbio=NULL;
539                 }
540         if (s->rbio != NULL)
541                 BIO_free_all(s->rbio);
542         if ((s->wbio != NULL) && (s->wbio != s->rbio))
543                 BIO_free_all(s->wbio);
544
545         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
546
547         /* add extra stuff */
548         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
549         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
550
551         /* Make the next call work :-) */
552         if (s->session != NULL)
553                 {
554                 ssl_clear_bad_session(s);
555                 SSL_SESSION_free(s->session);
556                 }
557
558         ssl_clear_cipher_ctx(s);
559         ssl_clear_hash_ctx(&s->read_hash);
560         ssl_clear_hash_ctx(&s->write_hash);
561
562         if (s->cert != NULL) ssl_cert_free(s->cert);
563         /* Free up if allocated */
564
565 #ifndef OPENSSL_NO_TLSEXT
566         if (s->tlsext_hostname)
567                 OPENSSL_free(s->tlsext_hostname);
568         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
569 #ifndef OPENSSL_NO_EC
570         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
571         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
572 #endif /* OPENSSL_NO_EC */
573         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
574         if (s->tlsext_ocsp_exts)
575                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
576                                                 X509_EXTENSION_free);
577         if (s->tlsext_ocsp_ids)
578                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
579         if (s->tlsext_ocsp_resp)
580                 OPENSSL_free(s->tlsext_ocsp_resp);
581 #endif
582
583         if (s->client_CA != NULL)
584                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
585
586         if (s->method != NULL) s->method->ssl_free(s);
587
588         if (s->ctx) SSL_CTX_free(s->ctx);
589
590 #ifndef OPENSSL_NO_KRB5
591         if (s->kssl_ctx != NULL)
592                 kssl_ctx_free(s->kssl_ctx);
593 #endif  /* OPENSSL_NO_KRB5 */
594
595 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
596         if (s->next_proto_negotiated)
597                 OPENSSL_free(s->next_proto_negotiated);
598 #endif
599
600 #ifndef OPENSSL_NO_SRTP
601         if (s->srtp_profiles)
602             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
603 #endif
604
605         OPENSSL_free(s);
606         }
607
608 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
609         {
610         /* If the output buffering BIO is still in place, remove it
611          */
612         if (s->bbio != NULL)
613                 {
614                 if (s->wbio == s->bbio)
615                         {
616                         s->wbio=s->wbio->next_bio;
617                         s->bbio->next_bio=NULL;
618                         }
619                 }
620         if ((s->rbio != NULL) && (s->rbio != rbio))
621                 BIO_free_all(s->rbio);
622         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
623                 BIO_free_all(s->wbio);
624         s->rbio=rbio;
625         s->wbio=wbio;
626         }
627
628 BIO *SSL_get_rbio(const SSL *s)
629         { return(s->rbio); }
630
631 BIO *SSL_get_wbio(const SSL *s)
632         { return(s->wbio); }
633
634 int SSL_get_fd(const SSL *s)
635         {
636         return(SSL_get_rfd(s));
637         }
638
639 int SSL_get_rfd(const SSL *s)
640         {
641         int ret= -1;
642         BIO *b,*r;
643
644         b=SSL_get_rbio(s);
645         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
646         if (r != NULL)
647                 BIO_get_fd(r,&ret);
648         return(ret);
649         }
650
651 int SSL_get_wfd(const SSL *s)
652         {
653         int ret= -1;
654         BIO *b,*r;
655
656         b=SSL_get_wbio(s);
657         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
658         if (r != NULL)
659                 BIO_get_fd(r,&ret);
660         return(ret);
661         }
662
663 #ifndef OPENSSL_NO_SOCK
664 int SSL_set_fd(SSL *s,int fd)
665         {
666         int ret=0;
667         BIO *bio=NULL;
668
669         bio=BIO_new(BIO_s_socket());
670
671         if (bio == NULL)
672                 {
673                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
674                 goto err;
675                 }
676         BIO_set_fd(bio,fd,BIO_NOCLOSE);
677         SSL_set_bio(s,bio,bio);
678         ret=1;
679 err:
680         return(ret);
681         }
682
683 int SSL_set_wfd(SSL *s,int fd)
684         {
685         int ret=0;
686         BIO *bio=NULL;
687
688         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
689                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
690                 {
691                 bio=BIO_new(BIO_s_socket());
692
693                 if (bio == NULL)
694                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
695                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
696                 SSL_set_bio(s,SSL_get_rbio(s),bio);
697                 }
698         else
699                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
700         ret=1;
701 err:
702         return(ret);
703         }
704
705 int SSL_set_rfd(SSL *s,int fd)
706         {
707         int ret=0;
708         BIO *bio=NULL;
709
710         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
711                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
712                 {
713                 bio=BIO_new(BIO_s_socket());
714
715                 if (bio == NULL)
716                         {
717                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
718                         goto err;
719                         }
720                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
721                 SSL_set_bio(s,bio,SSL_get_wbio(s));
722                 }
723         else
724                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
725         ret=1;
726 err:
727         return(ret);
728         }
729 #endif
730
731
732 /* return length of latest Finished message we sent, copy to 'buf' */
733 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
734         {
735         size_t ret = 0;
736         
737         if (s->s3 != NULL)
738                 {
739                 ret = s->s3->tmp.finish_md_len;
740                 if (count > ret)
741                         count = ret;
742                 memcpy(buf, s->s3->tmp.finish_md, count);
743                 }
744         return ret;
745         }
746
747 /* return length of latest Finished message we expected, copy to 'buf' */
748 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
749         {
750         size_t ret = 0;
751         
752         if (s->s3 != NULL)
753                 {
754                 ret = s->s3->tmp.peer_finish_md_len;
755                 if (count > ret)
756                         count = ret;
757                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
758                 }
759         return ret;
760         }
761
762
763 int SSL_get_verify_mode(const SSL *s)
764         {
765         return(s->verify_mode);
766         }
767
768 int SSL_get_verify_depth(const SSL *s)
769         {
770         return X509_VERIFY_PARAM_get_depth(s->param);
771         }
772
773 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
774         {
775         return(s->verify_callback);
776         }
777
778 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
779         {
780         return(ctx->verify_mode);
781         }
782
783 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
784         {
785         return X509_VERIFY_PARAM_get_depth(ctx->param);
786         }
787
788 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
789         {
790         return(ctx->default_verify_callback);
791         }
792
793 void SSL_set_verify(SSL *s,int mode,
794                     int (*callback)(int ok,X509_STORE_CTX *ctx))
795         {
796         s->verify_mode=mode;
797         if (callback != NULL)
798                 s->verify_callback=callback;
799         }
800
801 void SSL_set_verify_depth(SSL *s,int depth)
802         {
803         X509_VERIFY_PARAM_set_depth(s->param, depth);
804         }
805
806 void SSL_set_read_ahead(SSL *s,int yes)
807         {
808         s->read_ahead=yes;
809         }
810
811 int SSL_get_read_ahead(const SSL *s)
812         {
813         return(s->read_ahead);
814         }
815
816 int SSL_pending(const SSL *s)
817         {
818         /* SSL_pending cannot work properly if read-ahead is enabled
819          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
820          * and it is impossible to fix since SSL_pending cannot report
821          * errors that may be observed while scanning the new data.
822          * (Note that SSL_pending() is often used as a boolean value,
823          * so we'd better not return -1.)
824          */
825         return(s->method->ssl_pending(s));
826         }
827
828 X509 *SSL_get_peer_certificate(const SSL *s)
829         {
830         X509 *r;
831         
832         if ((s == NULL) || (s->session == NULL))
833                 r=NULL;
834         else
835                 r=s->session->peer;
836
837         if (r == NULL) return(r);
838
839         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
840
841         return(r);
842         }
843
844 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
845         {
846         STACK_OF(X509) *r;
847         
848         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
849                 r=NULL;
850         else
851                 r=s->session->sess_cert->cert_chain;
852
853         /* If we are a client, cert_chain includes the peer's own
854          * certificate; if we are a server, it does not. */
855         
856         return(r);
857         }
858
859 /* Now in theory, since the calling process own 't' it should be safe to
860  * modify.  We need to be able to read f without being hassled */
861 void SSL_copy_session_id(SSL *t,const SSL *f)
862         {
863         CERT *tmp;
864
865         /* Do we need to to SSL locking? */
866         SSL_set_session(t,SSL_get_session(f));
867
868         /* what if we are setup as SSLv2 but want to talk SSLv3 or
869          * vice-versa */
870         if (t->method != f->method)
871                 {
872                 t->method->ssl_free(t); /* cleanup current */
873                 t->method=f->method;    /* change method */
874                 t->method->ssl_new(t);  /* setup new */
875                 }
876
877         tmp=t->cert;
878         if (f->cert != NULL)
879                 {
880                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
881                 t->cert=f->cert;
882                 }
883         else
884                 t->cert=NULL;
885         if (tmp != NULL) ssl_cert_free(tmp);
886         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
887         }
888
889 /* Fix this so it checks all the valid key/cert options */
890 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
891         {
892         if (    (ctx == NULL) ||
893                 (ctx->cert == NULL) ||
894                 (ctx->cert->key->x509 == NULL))
895                 {
896                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
897                 return(0);
898                 }
899         if      (ctx->cert->key->privatekey == NULL)
900                 {
901                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
902                 return(0);
903                 }
904         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
905         }
906
907 /* Fix this function so that it takes an optional type parameter */
908 int SSL_check_private_key(const SSL *ssl)
909         {
910         if (ssl == NULL)
911                 {
912                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
913                 return(0);
914                 }
915         if (ssl->cert == NULL)
916                 {
917                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
918                 return 0;
919                 }
920         if (ssl->cert->key->x509 == NULL)
921                 {
922                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
923                 return(0);
924                 }
925         if (ssl->cert->key->privatekey == NULL)
926                 {
927                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
928                 return(0);
929                 }
930         return(X509_check_private_key(ssl->cert->key->x509,
931                 ssl->cert->key->privatekey));
932         }
933
934 int SSL_accept(SSL *s)
935         {
936         if (s->handshake_func == 0)
937                 /* Not properly initialized yet */
938                 SSL_set_accept_state(s);
939
940         return(s->method->ssl_accept(s));
941         }
942
943 int SSL_connect(SSL *s)
944         {
945         if (s->handshake_func == 0)
946                 /* Not properly initialized yet */
947                 SSL_set_connect_state(s);
948
949         return(s->method->ssl_connect(s));
950         }
951
952 long SSL_get_default_timeout(const SSL *s)
953         {
954         return(s->method->get_timeout());
955         }
956
957 int SSL_read(SSL *s,void *buf,int num)
958         {
959         if (s->handshake_func == 0)
960                 {
961                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
962                 return -1;
963                 }
964
965         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966                 {
967                 s->rwstate=SSL_NOTHING;
968                 return(0);
969                 }
970         return(s->method->ssl_read(s,buf,num));
971         }
972
973 int SSL_peek(SSL *s,void *buf,int num)
974         {
975         if (s->handshake_func == 0)
976                 {
977                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
978                 return -1;
979                 }
980
981         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
982                 {
983                 return(0);
984                 }
985         return(s->method->ssl_peek(s,buf,num));
986         }
987
988 int SSL_write(SSL *s,const void *buf,int num)
989         {
990         if (s->handshake_func == 0)
991                 {
992                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
993                 return -1;
994                 }
995
996         if (s->shutdown & SSL_SENT_SHUTDOWN)
997                 {
998                 s->rwstate=SSL_NOTHING;
999                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1000                 return(-1);
1001                 }
1002         return(s->method->ssl_write(s,buf,num));
1003         }
1004
1005 int SSL_shutdown(SSL *s)
1006         {
1007         /* Note that this function behaves differently from what one might
1008          * expect.  Return values are 0 for no success (yet),
1009          * 1 for success; but calling it once is usually not enough,
1010          * even if blocking I/O is used (see ssl3_shutdown).
1011          */
1012
1013         if (s->handshake_func == 0)
1014                 {
1015                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1016                 return -1;
1017                 }
1018
1019         if ((s != NULL) && !SSL_in_init(s))
1020                 return(s->method->ssl_shutdown(s));
1021         else
1022                 return(1);
1023         }
1024
1025 int SSL_renegotiate(SSL *s)
1026         {
1027         if (s->renegotiate == 0)
1028                 s->renegotiate=1;
1029
1030         s->new_session=1;
1031
1032         return(s->method->ssl_renegotiate(s));
1033         }
1034
1035 int SSL_renegotiate_abbreviated(SSL *s)
1036         {
1037         if (s->renegotiate == 0)
1038                 s->renegotiate=1;
1039
1040         s->new_session=0;
1041
1042         return(s->method->ssl_renegotiate(s));
1043         }
1044
1045 int SSL_renegotiate_pending(SSL *s)
1046         {
1047         /* becomes true when negotiation is requested;
1048          * false again once a handshake has finished */
1049         return (s->renegotiate != 0);
1050         }
1051
1052 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1053         {
1054         long l;
1055
1056         switch (cmd)
1057                 {
1058         case SSL_CTRL_GET_READ_AHEAD:
1059                 return(s->read_ahead);
1060         case SSL_CTRL_SET_READ_AHEAD:
1061                 l=s->read_ahead;
1062                 s->read_ahead=larg;
1063                 return(l);
1064
1065         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1066                 s->msg_callback_arg = parg;
1067                 return 1;
1068
1069         case SSL_CTRL_OPTIONS:
1070                 return(s->options|=larg);
1071         case SSL_CTRL_CLEAR_OPTIONS:
1072                 return(s->options&=~larg);
1073         case SSL_CTRL_MODE:
1074                 return(s->mode|=larg);
1075         case SSL_CTRL_CLEAR_MODE:
1076                 return(s->mode &=~larg);
1077         case SSL_CTRL_GET_MAX_CERT_LIST:
1078                 return(s->max_cert_list);
1079         case SSL_CTRL_SET_MAX_CERT_LIST:
1080                 l=s->max_cert_list;
1081                 s->max_cert_list=larg;
1082                 return(l);
1083         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1084                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1085                         return 0;
1086                 s->max_send_fragment = larg;
1087                 return 1;
1088         case SSL_CTRL_GET_RI_SUPPORT:
1089                 if (s->s3)
1090                         return s->s3->send_connection_binding;
1091                 else return 0;
1092         default:
1093                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1094                 }
1095         }
1096
1097 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1098         {
1099         switch(cmd)
1100                 {
1101         case SSL_CTRL_SET_MSG_CALLBACK:
1102                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1103                 return 1;
1104                 
1105         default:
1106                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1107                 }
1108         }
1109
1110 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1111         {
1112         return ctx->sessions;
1113         }
1114
1115 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1116         {
1117         long l;
1118
1119         switch (cmd)
1120                 {
1121         case SSL_CTRL_GET_READ_AHEAD:
1122                 return(ctx->read_ahead);
1123         case SSL_CTRL_SET_READ_AHEAD:
1124                 l=ctx->read_ahead;
1125                 ctx->read_ahead=larg;
1126                 return(l);
1127                 
1128         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1129                 ctx->msg_callback_arg = parg;
1130                 return 1;
1131
1132         case SSL_CTRL_GET_MAX_CERT_LIST:
1133                 return(ctx->max_cert_list);
1134         case SSL_CTRL_SET_MAX_CERT_LIST:
1135                 l=ctx->max_cert_list;
1136                 ctx->max_cert_list=larg;
1137                 return(l);
1138
1139         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1140                 l=ctx->session_cache_size;
1141                 ctx->session_cache_size=larg;
1142                 return(l);
1143         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1144                 return(ctx->session_cache_size);
1145         case SSL_CTRL_SET_SESS_CACHE_MODE:
1146                 l=ctx->session_cache_mode;
1147                 ctx->session_cache_mode=larg;
1148                 return(l);
1149         case SSL_CTRL_GET_SESS_CACHE_MODE:
1150                 return(ctx->session_cache_mode);
1151
1152         case SSL_CTRL_SESS_NUMBER:
1153                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1154         case SSL_CTRL_SESS_CONNECT:
1155                 return(ctx->stats.sess_connect);
1156         case SSL_CTRL_SESS_CONNECT_GOOD:
1157                 return(ctx->stats.sess_connect_good);
1158         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1159                 return(ctx->stats.sess_connect_renegotiate);
1160         case SSL_CTRL_SESS_ACCEPT:
1161                 return(ctx->stats.sess_accept);
1162         case SSL_CTRL_SESS_ACCEPT_GOOD:
1163                 return(ctx->stats.sess_accept_good);
1164         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1165                 return(ctx->stats.sess_accept_renegotiate);
1166         case SSL_CTRL_SESS_HIT:
1167                 return(ctx->stats.sess_hit);
1168         case SSL_CTRL_SESS_CB_HIT:
1169                 return(ctx->stats.sess_cb_hit);
1170         case SSL_CTRL_SESS_MISSES:
1171                 return(ctx->stats.sess_miss);
1172         case SSL_CTRL_SESS_TIMEOUTS:
1173                 return(ctx->stats.sess_timeout);
1174         case SSL_CTRL_SESS_CACHE_FULL:
1175                 return(ctx->stats.sess_cache_full);
1176         case SSL_CTRL_OPTIONS:
1177                 return(ctx->options|=larg);
1178         case SSL_CTRL_CLEAR_OPTIONS:
1179                 return(ctx->options&=~larg);
1180         case SSL_CTRL_MODE:
1181                 return(ctx->mode|=larg);
1182         case SSL_CTRL_CLEAR_MODE:
1183                 return(ctx->mode&=~larg);
1184         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1185                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1186                         return 0;
1187                 ctx->max_send_fragment = larg;
1188                 return 1;
1189         default:
1190                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1191                 }
1192         }
1193
1194 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1195         {
1196         switch(cmd)
1197                 {
1198         case SSL_CTRL_SET_MSG_CALLBACK:
1199                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1200                 return 1;
1201
1202         default:
1203                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1204                 }
1205         }
1206
1207 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1208         {
1209         long l;
1210
1211         l=a->id-b->id;
1212         if (l == 0L)
1213                 return(0);
1214         else
1215                 return((l > 0)?1:-1);
1216         }
1217
1218 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1219                         const SSL_CIPHER * const *bp)
1220         {
1221         long l;
1222
1223         l=(*ap)->id-(*bp)->id;
1224         if (l == 0L)
1225                 return(0);
1226         else
1227                 return((l > 0)?1:-1);
1228         }
1229
1230 /** return a STACK of the ciphers available for the SSL and in order of
1231  * preference */
1232 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1233         {
1234         if (s != NULL)
1235                 {
1236                 if (s->cipher_list != NULL)
1237                         {
1238                         return(s->cipher_list);
1239                         }
1240                 else if ((s->ctx != NULL) &&
1241                         (s->ctx->cipher_list != NULL))
1242                         {
1243                         return(s->ctx->cipher_list);
1244                         }
1245                 }
1246         return(NULL);
1247         }
1248
1249 /** return a STACK of the ciphers available for the SSL and in order of
1250  * algorithm id */
1251 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1252         {
1253         if (s != NULL)
1254                 {
1255                 if (s->cipher_list_by_id != NULL)
1256                         {
1257                         return(s->cipher_list_by_id);
1258                         }
1259                 else if ((s->ctx != NULL) &&
1260                         (s->ctx->cipher_list_by_id != NULL))
1261                         {
1262                         return(s->ctx->cipher_list_by_id);
1263                         }
1264                 }
1265         return(NULL);
1266         }
1267
1268 /** The old interface to get the same thing as SSL_get_ciphers() */
1269 const char *SSL_get_cipher_list(const SSL *s,int n)
1270         {
1271         SSL_CIPHER *c;
1272         STACK_OF(SSL_CIPHER) *sk;
1273
1274         if (s == NULL) return(NULL);
1275         sk=SSL_get_ciphers(s);
1276         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1277                 return(NULL);
1278         c=sk_SSL_CIPHER_value(sk,n);
1279         if (c == NULL) return(NULL);
1280         return(c->name);
1281         }
1282
1283 /** specify the ciphers to be used by default by the SSL_CTX */
1284 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1285         {
1286         STACK_OF(SSL_CIPHER) *sk;
1287         
1288         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1289                 &ctx->cipher_list_by_id,str);
1290         /* ssl_create_cipher_list may return an empty stack if it
1291          * was unable to find a cipher matching the given rule string
1292          * (for example if the rule string specifies a cipher which
1293          * has been disabled). This is not an error as far as
1294          * ssl_create_cipher_list is concerned, and hence
1295          * ctx->cipher_list and ctx->cipher_list_by_id has been
1296          * updated. */
1297         if (sk == NULL)
1298                 return 0;
1299         else if (sk_SSL_CIPHER_num(sk) == 0)
1300                 {
1301                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1302                 return 0;
1303                 }
1304         return 1;
1305         }
1306
1307 /** specify the ciphers to be used by the SSL */
1308 int SSL_set_cipher_list(SSL *s,const char *str)
1309         {
1310         STACK_OF(SSL_CIPHER) *sk;
1311         
1312         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1313                 &s->cipher_list_by_id,str);
1314         /* see comment in SSL_CTX_set_cipher_list */
1315         if (sk == NULL)
1316                 return 0;
1317         else if (sk_SSL_CIPHER_num(sk) == 0)
1318                 {
1319                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1320                 return 0;
1321                 }
1322         return 1;
1323         }
1324
1325 /* works well for SSLv2, not so good for SSLv3 */
1326 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1327         {
1328         char *p;
1329         STACK_OF(SSL_CIPHER) *sk;
1330         SSL_CIPHER *c;
1331         int i;
1332
1333         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1334                 (len < 2))
1335                 return(NULL);
1336
1337         p=buf;
1338         sk=s->session->ciphers;
1339
1340         if (sk_SSL_CIPHER_num(sk) == 0)
1341                 return NULL;
1342
1343         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1344                 {
1345                 int n;
1346
1347                 c=sk_SSL_CIPHER_value(sk,i);
1348                 n=strlen(c->name);
1349                 if (n+1 > len)
1350                         {
1351                         if (p != buf)
1352                                 --p;
1353                         *p='\0';
1354                         return buf;
1355                         }
1356                 strcpy(p,c->name);
1357                 p+=n;
1358                 *(p++)=':';
1359                 len-=n+1;
1360                 }
1361         p[-1]='\0';
1362         return(buf);
1363         }
1364
1365 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1366                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1367         {
1368         int i,j=0;
1369         SSL_CIPHER *c;
1370         unsigned char *q;
1371 #ifndef OPENSSL_NO_KRB5
1372         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1373 #endif /* OPENSSL_NO_KRB5 */
1374
1375         if (sk == NULL) return(0);
1376         q=p;
1377         if (put_cb == NULL)
1378                 put_cb = s->method->put_cipher_by_char;
1379
1380         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1381                 {
1382                 c=sk_SSL_CIPHER_value(sk,i);
1383                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1384                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1385                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1386                         continue;
1387 #ifndef OPENSSL_NO_KRB5
1388                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1389                     nokrb5)
1390                     continue;
1391 #endif /* OPENSSL_NO_KRB5 */
1392 #ifndef OPENSSL_NO_PSK
1393                 /* with PSK there must be client callback set */
1394                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1395                     s->psk_client_callback == NULL)
1396                         continue;
1397 #endif /* OPENSSL_NO_PSK */
1398 #ifndef OPENSSL_NO_SRP
1399                 if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
1400                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
1401                     continue;
1402 #endif /* OPENSSL_NO_SRP */
1403                 j = put_cb(c,p);
1404                 p+=j;
1405                 }
1406         /* If p == q, no ciphers; caller indicates an error.
1407          * Otherwise, add applicable SCSVs. */
1408         if (p != q)
1409                 {
1410                 if (!s->renegotiate)
1411                         {
1412                         static SSL_CIPHER scsv =
1413                                 {
1414                                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1415                                 };
1416                         j = put_cb(&scsv,p);
1417                         p+=j;
1418 #ifdef OPENSSL_RI_DEBUG
1419                         fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1420 #endif
1421                         }
1422
1423                 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1424                         {
1425                         static SSL_CIPHER scsv =
1426                                 {
1427                                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1428                                 };
1429                         j = put_cb(&scsv,p);
1430                         p+=j;
1431                         }
1432                 }
1433
1434         return(p-q);
1435         }
1436
1437 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1438                                                STACK_OF(SSL_CIPHER) **skp)
1439         {
1440         const SSL_CIPHER *c;
1441         STACK_OF(SSL_CIPHER) *sk;
1442         int i,n;
1443
1444         if (s->s3)
1445                 s->s3->send_connection_binding = 0;
1446
1447         n=ssl_put_cipher_by_char(s,NULL,NULL);
1448         if (n == 0 || (num%n) != 0)
1449                 {
1450                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1451                 return(NULL);
1452                 }
1453         if ((skp == NULL) || (*skp == NULL))
1454                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1455         else
1456                 {
1457                 sk= *skp;
1458                 sk_SSL_CIPHER_zero(sk);
1459                 }
1460
1461         for (i=0; i<num; i+=n)
1462                 {
1463                 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1464                 if (s->s3 && (n != 3 || !p[0]) &&
1465                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1466                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1467                         {
1468                         /* SCSV fatal if renegotiating */
1469                         if (s->renegotiate)
1470                                 {
1471                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1472                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1473                                 goto err;
1474                                 }
1475                         s->s3->send_connection_binding = 1;
1476                         p += n;
1477 #ifdef OPENSSL_RI_DEBUG
1478                         fprintf(stderr, "SCSV received by server\n");
1479 #endif
1480                         continue;
1481                         }
1482
1483                 /* Check for TLS_FALLBACK_SCSV */
1484                 if ((n != 3 || !p[0]) &&
1485                         (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1486                         (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1487                         {
1488                         /* The SCSV indicates that the client previously tried a higher version.
1489                          * Fail if the current version is an unexpected downgrade. */
1490                         if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1491                                 {
1492                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1493                                 if (s->s3)
1494                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1495                                 goto err;
1496                                 }
1497                         p += n;
1498                         continue;
1499                         }
1500
1501                 c=ssl_get_cipher_by_char(s,p);
1502                 p+=n;
1503                 if (c != NULL)
1504                         {
1505                         if (!sk_SSL_CIPHER_push(sk,c))
1506                                 {
1507                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1508                                 goto err;
1509                                 }
1510                         }
1511                 }
1512
1513         if (skp != NULL)
1514                 *skp=sk;
1515         return(sk);
1516 err:
1517         if ((skp == NULL) || (*skp == NULL))
1518                 sk_SSL_CIPHER_free(sk);
1519         return(NULL);
1520         }
1521
1522
1523 #ifndef OPENSSL_NO_TLSEXT
1524 /** return a servername extension value if provided in Client Hello, or NULL.
1525  * So far, only host_name types are defined (RFC 3546).
1526  */
1527
1528 const char *SSL_get_servername(const SSL *s, const int type)
1529         {
1530         if (type != TLSEXT_NAMETYPE_host_name)
1531                 return NULL;
1532
1533         return s->session && !s->tlsext_hostname ?
1534                 s->session->tlsext_hostname :
1535                 s->tlsext_hostname;
1536         }
1537
1538 int SSL_get_servername_type(const SSL *s)
1539         {
1540         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1541                 return TLSEXT_NAMETYPE_host_name;
1542         return -1;
1543         }
1544
1545 # ifndef OPENSSL_NO_NEXTPROTONEG
1546 /* SSL_select_next_proto implements the standard protocol selection. It is
1547  * expected that this function is called from the callback set by
1548  * SSL_CTX_set_next_proto_select_cb.
1549  *
1550  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1551  * strings. The length byte itself is not included in the length. A byte
1552  * string of length 0 is invalid. No byte string may be truncated.
1553  *
1554  * The current, but experimental algorithm for selecting the protocol is:
1555  *
1556  * 1) If the server doesn't support NPN then this is indicated to the
1557  * callback. In this case, the client application has to abort the connection
1558  * or have a default application level protocol.
1559  *
1560  * 2) If the server supports NPN, but advertises an empty list then the
1561  * client selects the first protcol in its list, but indicates via the
1562  * API that this fallback case was enacted.
1563  *
1564  * 3) Otherwise, the client finds the first protocol in the server's list
1565  * that it supports and selects this protocol. This is because it's
1566  * assumed that the server has better information about which protocol
1567  * a client should use.
1568  *
1569  * 4) If the client doesn't support any of the server's advertised
1570  * protocols, then this is treated the same as case 2.
1571  *
1572  * It returns either
1573  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1574  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1575  */
1576 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1577         {
1578         unsigned int i, j;
1579         const unsigned char *result;
1580         int status = OPENSSL_NPN_UNSUPPORTED;
1581
1582         /* For each protocol in server preference order, see if we support it. */
1583         for (i = 0; i < server_len; )
1584                 {
1585                 for (j = 0; j < client_len; )
1586                         {
1587                         if (server[i] == client[j] &&
1588                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1589                                 {
1590                                 /* We found a match */
1591                                 result = &server[i];
1592                                 status = OPENSSL_NPN_NEGOTIATED;
1593                                 goto found;
1594                                 }
1595                         j += client[j];
1596                         j++;
1597                         }
1598                 i += server[i];
1599                 i++;
1600                 }
1601
1602         /* There's no overlap between our protocols and the server's list. */
1603         result = client;
1604         status = OPENSSL_NPN_NO_OVERLAP;
1605
1606         found:
1607         *out = (unsigned char *) result + 1;
1608         *outlen = result[0];
1609         return status;
1610         }
1611
1612 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1613  * requested protocol for this connection and returns 0. If the client didn't
1614  * request any protocol, then *data is set to NULL.
1615  *
1616  * Note that the client can request any protocol it chooses. The value returned
1617  * from this function need not be a member of the list of supported protocols
1618  * provided by the callback.
1619  */
1620 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1621         {
1622         *data = s->next_proto_negotiated;
1623         if (!*data) {
1624                 *len = 0;
1625         } else {
1626                 *len = s->next_proto_negotiated_len;
1627         }
1628 }
1629
1630 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1631  * TLS server needs a list of supported protocols for Next Protocol
1632  * Negotiation. The returned list must be in wire format.  The list is returned
1633  * by setting |out| to point to it and |outlen| to its length. This memory will
1634  * not be modified, but one should assume that the SSL* keeps a reference to
1635  * it.
1636  *
1637  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1638  * such extension will be included in the ServerHello. */
1639 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1640         {
1641         ctx->next_protos_advertised_cb = cb;
1642         ctx->next_protos_advertised_cb_arg = arg;
1643         }
1644
1645 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1646  * client needs to select a protocol from the server's provided list. |out|
1647  * must be set to point to the selected protocol (which may be within |in|).
1648  * The length of the protocol name must be written into |outlen|. The server's
1649  * advertised protocols are provided in |in| and |inlen|. The callback can
1650  * assume that |in| is syntactically valid.
1651  *
1652  * The client must select a protocol. It is fatal to the connection if this
1653  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1654  */
1655 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1656         {
1657         ctx->next_proto_select_cb = cb;
1658         ctx->next_proto_select_cb_arg = arg;
1659         }
1660 # endif
1661 #endif
1662
1663 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1664         const char *label, size_t llen, const unsigned char *p, size_t plen,
1665         int use_context)
1666         {
1667         if (s->version < TLS1_VERSION)
1668                 return -1;
1669
1670         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1671                                                            llen, p, plen,
1672                                                            use_context);
1673         }
1674
1675 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1676         {
1677         unsigned long l;
1678
1679         l=(unsigned long)
1680                 ((unsigned int) a->session_id[0]     )|
1681                 ((unsigned int) a->session_id[1]<< 8L)|
1682                 ((unsigned long)a->session_id[2]<<16L)|
1683                 ((unsigned long)a->session_id[3]<<24L);
1684         return(l);
1685         }
1686
1687 /* NB: If this function (or indeed the hash function which uses a sort of
1688  * coarser function than this one) is changed, ensure
1689  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1690  * able to construct an SSL_SESSION that will collide with any existing session
1691  * with a matching session ID. */
1692 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1693         {
1694         if (a->ssl_version != b->ssl_version)
1695                 return(1);
1696         if (a->session_id_length != b->session_id_length)
1697                 return(1);
1698         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1699         }
1700
1701 /* These wrapper functions should remain rather than redeclaring
1702  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1703  * variable. The reason is that the functions aren't static, they're exposed via
1704  * ssl.h. */
1705 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1706 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1707
1708 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1709         {
1710         SSL_CTX *ret=NULL;
1711
1712         if (meth == NULL)
1713                 {
1714                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1715                 return(NULL);
1716                 }
1717
1718 #ifdef OPENSSL_FIPS
1719         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1720                 {
1721                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1722                 return NULL;
1723                 }
1724 #endif
1725
1726         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1727                 {
1728                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1729                 goto err;
1730                 }
1731         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1732         if (ret == NULL)
1733                 goto err;
1734
1735         memset(ret,0,sizeof(SSL_CTX));
1736
1737         ret->method=meth;
1738
1739         ret->cert_store=NULL;
1740         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1741         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1742         ret->session_cache_head=NULL;
1743         ret->session_cache_tail=NULL;
1744
1745         /* We take the system default */
1746         ret->session_timeout=meth->get_timeout();
1747
1748         ret->new_session_cb=0;
1749         ret->remove_session_cb=0;
1750         ret->get_session_cb=0;
1751         ret->generate_session_id=0;
1752
1753         memset((char *)&ret->stats,0,sizeof(ret->stats));
1754
1755         ret->references=1;
1756         ret->quiet_shutdown=0;
1757
1758 /*      ret->cipher=NULL;*/
1759 /*      ret->s2->challenge=NULL;
1760         ret->master_key=NULL;
1761         ret->key_arg=NULL;
1762         ret->s2->conn_id=NULL; */
1763
1764         ret->info_callback=NULL;
1765
1766         ret->app_verify_callback=0;
1767         ret->app_verify_arg=NULL;
1768
1769         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1770         ret->read_ahead=0;
1771         ret->msg_callback=0;
1772         ret->msg_callback_arg=NULL;
1773         ret->verify_mode=SSL_VERIFY_NONE;
1774 #if 0
1775         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1776 #endif
1777         ret->sid_ctx_length=0;
1778         ret->default_verify_callback=NULL;
1779         if ((ret->cert=ssl_cert_new()) == NULL)
1780                 goto err;
1781
1782         ret->default_passwd_callback=0;
1783         ret->default_passwd_callback_userdata=NULL;
1784         ret->client_cert_cb=0;
1785         ret->app_gen_cookie_cb=0;
1786         ret->app_verify_cookie_cb=0;
1787
1788         ret->sessions=lh_SSL_SESSION_new();
1789         if (ret->sessions == NULL) goto err;
1790         ret->cert_store=X509_STORE_new();
1791         if (ret->cert_store == NULL) goto err;
1792
1793         ssl_create_cipher_list(ret->method,
1794                 &ret->cipher_list,&ret->cipher_list_by_id,
1795                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1796         if (ret->cipher_list == NULL
1797             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1798                 {
1799                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1800                 goto err2;
1801                 }
1802
1803         ret->param = X509_VERIFY_PARAM_new();
1804         if (!ret->param)
1805                 goto err;
1806
1807         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1808                 {
1809                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1810                 goto err2;
1811                 }
1812         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1813                 {
1814                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1815                 goto err2;
1816                 }
1817         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1818                 {
1819                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1820                 goto err2;
1821                 }
1822
1823         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1824                 goto err;
1825
1826         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1827
1828         ret->extra_certs=NULL;
1829         /* No compression for DTLS */
1830         if (meth->version != DTLS1_VERSION)
1831                 ret->comp_methods=SSL_COMP_get_compression_methods();
1832
1833         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1834
1835 #ifndef OPENSSL_NO_TLSEXT
1836         ret->tlsext_servername_callback = 0;
1837         ret->tlsext_servername_arg = NULL;
1838         /* Setup RFC4507 ticket keys */
1839         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1840                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1841                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1842                 ret->options |= SSL_OP_NO_TICKET;
1843
1844         ret->tlsext_status_cb = 0;
1845         ret->tlsext_status_arg = NULL;
1846
1847 # ifndef OPENSSL_NO_NEXTPROTONEG
1848         ret->next_protos_advertised_cb = 0;
1849         ret->next_proto_select_cb = 0;
1850 # endif
1851 #endif
1852 #ifndef OPENSSL_NO_PSK
1853         ret->psk_identity_hint=NULL;
1854         ret->psk_client_callback=NULL;
1855         ret->psk_server_callback=NULL;
1856 #endif
1857 #ifndef OPENSSL_NO_SRP
1858         SSL_CTX_SRP_CTX_init(ret);
1859 #endif
1860 #ifndef OPENSSL_NO_BUF_FREELISTS
1861         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1862         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1863         if (!ret->rbuf_freelist)
1864                 goto err;
1865         ret->rbuf_freelist->chunklen = 0;
1866         ret->rbuf_freelist->len = 0;
1867         ret->rbuf_freelist->head = NULL;
1868         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1869         if (!ret->wbuf_freelist)
1870                 {
1871                 OPENSSL_free(ret->rbuf_freelist);
1872                 goto err;
1873                 }
1874         ret->wbuf_freelist->chunklen = 0;
1875         ret->wbuf_freelist->len = 0;
1876         ret->wbuf_freelist->head = NULL;
1877 #endif
1878 #ifndef OPENSSL_NO_ENGINE
1879         ret->client_cert_engine = NULL;
1880 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1881 #define eng_strx(x)     #x
1882 #define eng_str(x)      eng_strx(x)
1883         /* Use specific client engine automatically... ignore errors */
1884         {
1885         ENGINE *eng;
1886         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1887         if (!eng)
1888                 {
1889                 ERR_clear_error();
1890                 ENGINE_load_builtin_engines();
1891                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1892                 }
1893         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1894                 ERR_clear_error();
1895         }
1896 #endif
1897 #endif
1898         /* Default is to connect to non-RI servers. When RI is more widely
1899          * deployed might change this.
1900          */
1901         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1902
1903         return(ret);
1904 err:
1905         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1906 err2:
1907         if (ret != NULL) SSL_CTX_free(ret);
1908         return(NULL);
1909         }
1910
1911 #if 0
1912 static void SSL_COMP_free(SSL_COMP *comp)
1913     { OPENSSL_free(comp); }
1914 #endif
1915
1916 #ifndef OPENSSL_NO_BUF_FREELISTS
1917 static void
1918 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1919         {
1920         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1921         for (ent = list->head; ent; ent = next)
1922                 {
1923                 next = ent->next;
1924                 OPENSSL_free(ent);
1925                 }
1926         OPENSSL_free(list);
1927         }
1928 #endif
1929
1930 void SSL_CTX_free(SSL_CTX *a)
1931         {
1932         int i;
1933
1934         if (a == NULL) return;
1935
1936         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1937 #ifdef REF_PRINT
1938         REF_PRINT("SSL_CTX",a);
1939 #endif
1940         if (i > 0) return;
1941 #ifdef REF_CHECK
1942         if (i < 0)
1943                 {
1944                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1945                 abort(); /* ok */
1946                 }
1947 #endif
1948
1949         if (a->param)
1950                 X509_VERIFY_PARAM_free(a->param);
1951
1952         /*
1953          * Free internal session cache. However: the remove_cb() may reference
1954          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1955          * after the sessions were flushed.
1956          * As the ex_data handling routines might also touch the session cache,
1957          * the most secure solution seems to be: empty (flush) the cache, then
1958          * free ex_data, then finally free the cache.
1959          * (See ticket [openssl.org #212].)
1960          */
1961         if (a->sessions != NULL)
1962                 SSL_CTX_flush_sessions(a,0);
1963
1964         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1965
1966         if (a->sessions != NULL)
1967                 lh_SSL_SESSION_free(a->sessions);
1968
1969         if (a->cert_store != NULL)
1970                 X509_STORE_free(a->cert_store);
1971         if (a->cipher_list != NULL)
1972                 sk_SSL_CIPHER_free(a->cipher_list);
1973         if (a->cipher_list_by_id != NULL)
1974                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1975         if (a->cert != NULL)
1976                 ssl_cert_free(a->cert);
1977         if (a->client_CA != NULL)
1978                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1979         if (a->extra_certs != NULL)
1980                 sk_X509_pop_free(a->extra_certs,X509_free);
1981 #if 0 /* This should never be done, since it removes a global database */
1982         if (a->comp_methods != NULL)
1983                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1984 #else
1985         a->comp_methods = NULL;
1986 #endif
1987
1988 #ifndef OPENSSL_NO_SRTP
1989         if (a->srtp_profiles)
1990                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1991 #endif
1992
1993 #ifndef OPENSSL_NO_PSK
1994         if (a->psk_identity_hint)
1995                 OPENSSL_free(a->psk_identity_hint);
1996 #endif
1997 #ifndef OPENSSL_NO_SRP
1998         SSL_CTX_SRP_CTX_free(a);
1999 #endif
2000 #ifndef OPENSSL_NO_ENGINE
2001         if (a->client_cert_engine)
2002                 ENGINE_finish(a->client_cert_engine);
2003 #endif
2004
2005 #ifndef OPENSSL_NO_BUF_FREELISTS
2006         if (a->wbuf_freelist)
2007                 ssl_buf_freelist_free(a->wbuf_freelist);
2008         if (a->rbuf_freelist)
2009                 ssl_buf_freelist_free(a->rbuf_freelist);
2010 #endif
2011
2012         OPENSSL_free(a);
2013         }
2014
2015 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2016         {
2017         ctx->default_passwd_callback=cb;
2018         }
2019
2020 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2021         {
2022         ctx->default_passwd_callback_userdata=u;
2023         }
2024
2025 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2026         {
2027         ctx->app_verify_callback=cb;
2028         ctx->app_verify_arg=arg;
2029         }
2030
2031 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2032         {
2033         ctx->verify_mode=mode;
2034         ctx->default_verify_callback=cb;
2035         }
2036
2037 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2038         {
2039         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2040         }
2041
2042 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2043         {
2044         CERT_PKEY *cpk;
2045         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2046         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2047         int rsa_tmp_export,dh_tmp_export,kl;
2048         unsigned long mask_k,mask_a,emask_k,emask_a;
2049         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2050 #ifndef OPENSSL_NO_ECDH
2051         int have_ecdh_tmp;
2052 #endif
2053         X509 *x = NULL;
2054         EVP_PKEY *ecc_pkey = NULL;
2055         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2056
2057         if (c == NULL) return;
2058
2059         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2060
2061 #ifndef OPENSSL_NO_RSA
2062         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2063         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2064                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2065 #else
2066         rsa_tmp=rsa_tmp_export=0;
2067 #endif
2068 #ifndef OPENSSL_NO_DH
2069         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2070         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2071                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2072 #else
2073         dh_tmp=dh_tmp_export=0;
2074 #endif
2075
2076 #ifndef OPENSSL_NO_ECDH
2077         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2078 #endif
2079         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2080         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2081         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2082         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2083         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2084         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2085         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2086         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2087         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2088         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2089         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2090 /* FIX THIS EAY EAY EAY */
2091         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2092         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2093         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2094         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2095         mask_k=0;
2096         mask_a=0;
2097         emask_k=0;
2098         emask_a=0;
2099
2100         
2101
2102 #ifdef CIPHER_DEBUG
2103         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2104                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2105                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2106 #endif
2107         
2108         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2109         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2110                 mask_k |= SSL_kGOST;
2111                 mask_a |= SSL_aGOST01;
2112         }
2113         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2114         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2115                 mask_k |= SSL_kGOST;
2116                 mask_a |= SSL_aGOST94;
2117         }
2118
2119         if (rsa_enc || (rsa_tmp && rsa_sign))
2120                 mask_k|=SSL_kRSA;
2121         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2122                 emask_k|=SSL_kRSA;
2123
2124 #if 0
2125         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2126         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2127                 (rsa_enc || rsa_sign || dsa_sign))
2128                 mask_k|=SSL_kEDH;
2129         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2130                 (rsa_enc || rsa_sign || dsa_sign))
2131                 emask_k|=SSL_kEDH;
2132 #endif
2133
2134         if (dh_tmp_export)
2135                 emask_k|=SSL_kEDH;
2136
2137         if (dh_tmp)
2138                 mask_k|=SSL_kEDH;
2139
2140         if (dh_rsa) mask_k|=SSL_kDHr;
2141         if (dh_rsa_export) emask_k|=SSL_kDHr;
2142
2143         if (dh_dsa) mask_k|=SSL_kDHd;
2144         if (dh_dsa_export) emask_k|=SSL_kDHd;
2145
2146         if (rsa_enc || rsa_sign)
2147                 {
2148                 mask_a|=SSL_aRSA;
2149                 emask_a|=SSL_aRSA;
2150                 }
2151
2152         if (dsa_sign)
2153                 {
2154                 mask_a|=SSL_aDSS;
2155                 emask_a|=SSL_aDSS;
2156                 }
2157
2158         mask_a|=SSL_aNULL;
2159         emask_a|=SSL_aNULL;
2160
2161 #ifndef OPENSSL_NO_KRB5
2162         mask_k|=SSL_kKRB5;
2163         mask_a|=SSL_aKRB5;
2164         emask_k|=SSL_kKRB5;
2165         emask_a|=SSL_aKRB5;
2166 #endif
2167
2168         /* An ECC certificate may be usable for ECDH and/or
2169          * ECDSA cipher suites depending on the key usage extension.
2170          */
2171         if (have_ecc_cert)
2172                 {
2173                 /* This call populates extension flags (ex_flags) */
2174                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2175                 X509_check_purpose(x, -1, 0);
2176                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2177                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2178                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2179                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2180                 ecc_pkey = X509_get_pubkey(x);
2181                 ecc_pkey_size = (ecc_pkey != NULL) ?
2182                     EVP_PKEY_bits(ecc_pkey) : 0;
2183                 EVP_PKEY_free(ecc_pkey);
2184                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2185                         {
2186                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2187                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2188                         }
2189 #ifndef OPENSSL_NO_ECDH
2190                 if (ecdh_ok)
2191                         {
2192
2193                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2194                                 {
2195                                 mask_k|=SSL_kECDHr;
2196                                 mask_a|=SSL_aECDH;
2197                                 if (ecc_pkey_size <= 163)
2198                                         {
2199                                         emask_k|=SSL_kECDHr;
2200                                         emask_a|=SSL_aECDH;
2201                                         }
2202                                 }
2203
2204                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2205                                 {
2206                                 mask_k|=SSL_kECDHe;
2207                                 mask_a|=SSL_aECDH;
2208                                 if (ecc_pkey_size <= 163)
2209                                         {
2210                                         emask_k|=SSL_kECDHe;
2211                                         emask_a|=SSL_aECDH;
2212                                         }
2213                                 }
2214                         }
2215 #endif
2216 #ifndef OPENSSL_NO_ECDSA
2217                 if (ecdsa_ok)
2218                         {
2219                         mask_a|=SSL_aECDSA;
2220                         emask_a|=SSL_aECDSA;
2221                         }
2222 #endif
2223                 }
2224
2225 #ifndef OPENSSL_NO_ECDH
2226         if (have_ecdh_tmp)
2227                 {
2228                 mask_k|=SSL_kEECDH;
2229                 emask_k|=SSL_kEECDH;
2230                 }
2231 #endif
2232
2233 #ifndef OPENSSL_NO_PSK
2234         mask_k |= SSL_kPSK;
2235         mask_a |= SSL_aPSK;
2236         emask_k |= SSL_kPSK;
2237         emask_a |= SSL_aPSK;
2238 #endif
2239
2240         c->mask_k=mask_k;
2241         c->mask_a=mask_a;
2242         c->export_mask_k=emask_k;
2243         c->export_mask_a=emask_a;
2244         c->valid=1;
2245         }
2246
2247 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2248 #define ku_reject(x, usage) \
2249         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2250
2251 #ifndef OPENSSL_NO_EC
2252
2253 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2254         {
2255         unsigned long alg_k, alg_a;
2256         EVP_PKEY *pkey = NULL;
2257         int keysize = 0;
2258         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2259         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2260
2261         alg_k = cs->algorithm_mkey;
2262         alg_a = cs->algorithm_auth;
2263
2264         if (SSL_C_IS_EXPORT(cs))
2265                 {
2266                 /* ECDH key length in export ciphers must be <= 163 bits */
2267                 pkey = X509_get_pubkey(x);
2268                 if (pkey == NULL) return 0;
2269                 keysize = EVP_PKEY_bits(pkey);
2270                 EVP_PKEY_free(pkey);
2271                 if (keysize > 163) return 0;
2272                 }
2273
2274         /* This call populates the ex_flags field correctly */
2275         X509_check_purpose(x, -1, 0);
2276         if ((x->sig_alg) && (x->sig_alg->algorithm))
2277                 {
2278                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2279                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2280                 }
2281         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2282                 {
2283                 /* key usage, if present, must allow key agreement */
2284                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2285                         {
2286                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2287                         return 0;
2288                         }
2289                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2290                         {
2291                         /* signature alg must be ECDSA */
2292                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2293                                 {
2294                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2295                                 return 0;
2296                                 }
2297                         }
2298                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2299                         {
2300                         /* signature alg must be RSA */
2301
2302                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2303                                 {
2304                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2305                                 return 0;
2306                                 }
2307                         }
2308                 }
2309         if (alg_a & SSL_aECDSA)
2310                 {
2311                 /* key usage, if present, must allow signing */
2312                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2313                         {
2314                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2315                         return 0;
2316                         }
2317                 }
2318
2319         return 1;  /* all checks are ok */
2320         }
2321
2322 #endif
2323
2324 /* THIS NEEDS CLEANING UP */
2325 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2326         {
2327         unsigned long alg_k,alg_a;
2328         CERT *c;
2329         int i;
2330
2331         c=s->cert;
2332         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2333         
2334         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2335         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2336
2337         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2338                 {
2339                 /* we don't need to look at SSL_kEECDH
2340                  * since no certificate is needed for
2341                  * anon ECDH and for authenticated
2342                  * EECDH, the check for the auth
2343                  * algorithm will set i correctly
2344                  * NOTE: For ECDH-RSA, we need an ECC
2345                  * not an RSA cert but for EECDH-RSA
2346                  * we need an RSA cert. Placing the
2347                  * checks for SSL_kECDH before RSA
2348                  * checks ensures the correct cert is chosen.
2349                  */
2350                 i=SSL_PKEY_ECC;
2351                 }
2352         else if (alg_a & SSL_aECDSA)
2353                 {
2354                 i=SSL_PKEY_ECC;
2355                 }
2356         else if (alg_k & SSL_kDHr)
2357                 i=SSL_PKEY_DH_RSA;
2358         else if (alg_k & SSL_kDHd)
2359                 i=SSL_PKEY_DH_DSA;
2360         else if (alg_a & SSL_aDSS)
2361                 i=SSL_PKEY_DSA_SIGN;
2362         else if (alg_a & SSL_aRSA)
2363                 {
2364                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2365                         i=SSL_PKEY_RSA_SIGN;
2366                 else
2367                         i=SSL_PKEY_RSA_ENC;
2368                 }
2369         else if (alg_a & SSL_aKRB5)
2370                 {
2371                 /* VRS something else here? */
2372                 return(NULL);
2373                 }
2374         else if (alg_a & SSL_aGOST94) 
2375                 i=SSL_PKEY_GOST94;
2376         else if (alg_a & SSL_aGOST01)
2377                 i=SSL_PKEY_GOST01;
2378         else /* if (alg_a & SSL_aNULL) */
2379                 {
2380                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2381                 return(NULL);
2382                 }
2383
2384         return c->pkeys + i;
2385         }
2386
2387 X509 *ssl_get_server_send_cert(const SSL *s)
2388         {
2389         CERT_PKEY *cpk;
2390         cpk = ssl_get_server_send_pkey(s);
2391         if (!cpk)
2392                 return NULL;
2393         return cpk->x509;
2394         }
2395
2396 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2397         {
2398         unsigned long alg_a;
2399         CERT *c;
2400         int idx = -1;
2401
2402         alg_a = cipher->algorithm_auth;
2403         c=s->cert;
2404
2405         if ((alg_a & SSL_aDSS) &&
2406                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2407                 idx = SSL_PKEY_DSA_SIGN;
2408         else if (alg_a & SSL_aRSA)
2409                 {
2410                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2411                         idx = SSL_PKEY_RSA_SIGN;
2412                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2413                         idx = SSL_PKEY_RSA_ENC;
2414                 }
2415         else if ((alg_a & SSL_aECDSA) &&
2416                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2417                 idx = SSL_PKEY_ECC;
2418         if (idx == -1)
2419                 {
2420                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2421                 return(NULL);
2422                 }
2423         if (pmd)
2424                 *pmd = c->pkeys[idx].digest;
2425         return c->pkeys[idx].privatekey;
2426         }
2427
2428 void ssl_update_cache(SSL *s,int mode)
2429         {
2430         int i;
2431
2432         /* If the session_id_length is 0, we are not supposed to cache it,
2433          * and it would be rather hard to do anyway :-) */
2434         if (s->session->session_id_length == 0) return;
2435
2436         i=s->session_ctx->session_cache_mode;
2437         if ((i & mode) && (!s->hit)
2438                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2439                     || SSL_CTX_add_session(s->session_ctx,s->session))
2440                 && (s->session_ctx->new_session_cb != NULL))
2441                 {
2442                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2443                 if (!s->session_ctx->new_session_cb(s,s->session))
2444                         SSL_SESSION_free(s->session);
2445                 }
2446
2447         /* auto flush every 255 connections */
2448         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2449                 ((i & mode) == mode))
2450                 {
2451                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2452                         ?s->session_ctx->stats.sess_connect_good
2453                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2454                         {
2455                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2456                         }
2457                 }
2458         }
2459
2460 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2461         {
2462         return(s->method);
2463         }
2464
2465 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2466         {
2467         int conn= -1;
2468         int ret=1;
2469
2470         if (s->method != meth)
2471                 {
2472                 if (s->handshake_func != NULL)
2473                         conn=(s->handshake_func == s->method->ssl_connect);
2474
2475                 if (s->method->version == meth->version)
2476                         s->method=meth;
2477                 else
2478                         {
2479                         s->method->ssl_free(s);
2480                         s->method=meth;
2481                         ret=s->method->ssl_new(s);
2482                         }
2483
2484                 if (conn == 1)
2485                         s->handshake_func=meth->ssl_connect;
2486                 else if (conn == 0)
2487                         s->handshake_func=meth->ssl_accept;
2488                 }
2489         return(ret);
2490         }
2491
2492 int SSL_get_error(const SSL *s,int i)
2493         {
2494         int reason;
2495         unsigned long l;
2496         BIO *bio;
2497
2498         if (i > 0) return(SSL_ERROR_NONE);
2499
2500         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2501          * etc, where we do encode the error */
2502         if ((l=ERR_peek_error()) != 0)
2503                 {
2504                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2505                         return(SSL_ERROR_SYSCALL);
2506                 else
2507                         return(SSL_ERROR_SSL);
2508                 }
2509
2510         if ((i < 0) && SSL_want_read(s))
2511                 {
2512                 bio=SSL_get_rbio(s);
2513                 if (BIO_should_read(bio))
2514                         return(SSL_ERROR_WANT_READ);
2515                 else if (BIO_should_write(bio))
2516                         /* This one doesn't make too much sense ... We never try
2517                          * to write to the rbio, and an application program where
2518                          * rbio and wbio are separate couldn't even know what it
2519                          * should wait for.
2520                          * However if we ever set s->rwstate incorrectly
2521                          * (so that we have SSL_want_read(s) instead of
2522                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2523                          * this test works around that bug; so it might be safer
2524                          * to keep it. */
2525                         return(SSL_ERROR_WANT_WRITE);
2526                 else if (BIO_should_io_special(bio))
2527                         {
2528                         reason=BIO_get_retry_reason(bio);
2529                         if (reason == BIO_RR_CONNECT)
2530                                 return(SSL_ERROR_WANT_CONNECT);
2531                         else if (reason == BIO_RR_ACCEPT)
2532                                 return(SSL_ERROR_WANT_ACCEPT);
2533                         else
2534                                 return(SSL_ERROR_SYSCALL); /* unknown */
2535                         }
2536                 }
2537
2538         if ((i < 0) && SSL_want_write(s))
2539                 {
2540                 bio=SSL_get_wbio(s);
2541                 if (BIO_should_write(bio))
2542                         return(SSL_ERROR_WANT_WRITE);
2543                 else if (BIO_should_read(bio))
2544                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2545                         return(SSL_ERROR_WANT_READ);
2546                 else if (BIO_should_io_special(bio))
2547                         {
2548                         reason=BIO_get_retry_reason(bio);
2549                         if (reason == BIO_RR_CONNECT)
2550                                 return(SSL_ERROR_WANT_CONNECT);
2551                         else if (reason == BIO_RR_ACCEPT)
2552                                 return(SSL_ERROR_WANT_ACCEPT);
2553                         else
2554                                 return(SSL_ERROR_SYSCALL);
2555                         }
2556                 }
2557         if ((i < 0) && SSL_want_x509_lookup(s))
2558                 {
2559                 return(SSL_ERROR_WANT_X509_LOOKUP);
2560                 }
2561
2562         if (i == 0)
2563                 {
2564                 if (s->version == SSL2_VERSION)
2565                         {
2566                         /* assume it is the socket being closed */
2567                         return(SSL_ERROR_ZERO_RETURN);
2568                         }
2569                 else
2570                         {
2571                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2572                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2573                                 return(SSL_ERROR_ZERO_RETURN);
2574                         }
2575                 }
2576         return(SSL_ERROR_SYSCALL);
2577         }
2578
2579 int SSL_do_handshake(SSL *s)
2580         {
2581         int ret=1;
2582
2583         if (s->handshake_func == NULL)
2584                 {
2585                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2586                 return(-1);
2587                 }
2588
2589         s->method->ssl_renegotiate_check(s);
2590
2591         if (SSL_in_init(s) || SSL_in_before(s))
2592                 {
2593                 ret=s->handshake_func(s);
2594                 }
2595         return(ret);
2596         }
2597
2598 /* For the next 2 functions, SSL_clear() sets shutdown and so
2599  * one of these calls will reset it */
2600 void SSL_set_accept_state(SSL *s)
2601         {
2602         s->server=1;
2603         s->shutdown=0;
2604         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2605         s->handshake_func=s->method->ssl_accept;
2606         /* clear the current cipher */
2607         ssl_clear_cipher_ctx(s);
2608         ssl_clear_hash_ctx(&s->read_hash);
2609         ssl_clear_hash_ctx(&s->write_hash);
2610         }
2611
2612 void SSL_set_connect_state(SSL *s)
2613         {
2614         s->server=0;
2615         s->shutdown=0;
2616         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2617         s->handshake_func=s->method->ssl_connect;
2618         /* clear the current cipher */
2619         ssl_clear_cipher_ctx(s);
2620         ssl_clear_hash_ctx(&s->read_hash);
2621         ssl_clear_hash_ctx(&s->write_hash);
2622         }
2623
2624 int ssl_undefined_function(SSL *s)
2625         {
2626         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2627         return(0);
2628         }
2629
2630 int ssl_undefined_void_function(void)
2631         {
2632         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2633         return(0);
2634         }
2635
2636 int ssl_undefined_const_function(const SSL *s)
2637         {
2638         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2639         return(0);
2640         }
2641
2642 SSL_METHOD *ssl_bad_method(int ver)
2643         {
2644         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2645         return(NULL);
2646         }
2647
2648 const char *SSL_get_version(const SSL *s)
2649         {
2650         if (s->version == TLS1_2_VERSION)
2651                 return("TLSv1.2");
2652         else if (s->version == TLS1_1_VERSION)
2653                 return("TLSv1.1");
2654         else if (s->version == TLS1_VERSION)
2655                 return("TLSv1");
2656         else if (s->version == SSL3_VERSION)
2657                 return("SSLv3");
2658         else if (s->version == SSL2_VERSION)
2659                 return("SSLv2");
2660         else
2661                 return("unknown");
2662         }
2663
2664 SSL *SSL_dup(SSL *s)
2665         {
2666         STACK_OF(X509_NAME) *sk;
2667         X509_NAME *xn;
2668         SSL *ret;
2669         int i;
2670         
2671         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2672             return(NULL);
2673
2674         ret->version = s->version;
2675         ret->type = s->type;
2676         ret->method = s->method;
2677
2678         if (s->session != NULL)
2679                 {
2680                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2681                 SSL_copy_session_id(ret,s);
2682                 }
2683         else
2684                 {
2685                 /* No session has been established yet, so we have to expect
2686                  * that s->cert or ret->cert will be changed later --
2687                  * they should not both point to the same object,
2688                  * and thus we can't use SSL_copy_session_id. */
2689
2690                 ret->method->ssl_free(ret);
2691                 ret->method = s->method;
2692                 ret->method->ssl_new(ret);
2693
2694                 if (s->cert != NULL)
2695                         {
2696                         if (ret->cert != NULL)
2697                                 {
2698                                 ssl_cert_free(ret->cert);
2699                                 }
2700                         ret->cert = ssl_cert_dup(s->cert);
2701                         if (ret->cert == NULL)
2702                                 goto err;
2703                         }
2704                                 
2705                 SSL_set_session_id_context(ret,
2706                         s->sid_ctx, s->sid_ctx_length);
2707                 }
2708
2709         ret->options=s->options;
2710         ret->mode=s->mode;
2711         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2712         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2713         ret->msg_callback = s->msg_callback;
2714         ret->msg_callback_arg = s->msg_callback_arg;
2715         SSL_set_verify(ret,SSL_get_verify_mode(s),
2716                 SSL_get_verify_callback(s));
2717         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2718         ret->generate_session_id = s->generate_session_id;
2719
2720         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2721         
2722         ret->debug=s->debug;
2723
2724         /* copy app data, a little dangerous perhaps */
2725         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2726                 goto err;
2727
2728         /* setup rbio, and wbio */
2729         if (s->rbio != NULL)
2730                 {
2731                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2732                         goto err;
2733                 }
2734         if (s->wbio != NULL)
2735                 {
2736                 if (s->wbio != s->rbio)
2737                         {
2738                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2739                                 goto err;
2740                         }
2741                 else
2742                         ret->wbio=ret->rbio;
2743                 }
2744         ret->rwstate = s->rwstate;
2745         ret->in_handshake = s->in_handshake;
2746         ret->handshake_func = s->handshake_func;
2747         ret->server = s->server;
2748         ret->renegotiate = s->renegotiate;
2749         ret->new_session = s->new_session;
2750         ret->quiet_shutdown = s->quiet_shutdown;
2751         ret->shutdown=s->shutdown;
2752         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2753         ret->rstate=s->rstate;
2754         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2755         ret->hit=s->hit;
2756
2757         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2758
2759         /* dup the cipher_list and cipher_list_by_id stacks */
2760         if (s->cipher_list != NULL)
2761                 {
2762                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2763                         goto err;
2764                 }
2765         if (s->cipher_list_by_id != NULL)
2766                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2767                         == NULL)
2768                         goto err;
2769
2770         /* Dup the client_CA list */
2771         if (s->client_CA != NULL)
2772                 {
2773                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2774                 ret->client_CA=sk;
2775                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2776                         {
2777                         xn=sk_X509_NAME_value(sk,i);
2778                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2779                                 {
2780                                 X509_NAME_free(xn);
2781                                 goto err;
2782                                 }
2783                         }
2784                 }
2785
2786         if (0)
2787                 {
2788 err:
2789                 if (ret != NULL) SSL_free(ret);
2790                 ret=NULL;
2791                 }
2792         return(ret);
2793         }
2794
2795 void ssl_clear_cipher_ctx(SSL *s)
2796         {
2797         if (s->enc_read_ctx != NULL)
2798                 {
2799                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2800                 OPENSSL_free(s->enc_read_ctx);
2801                 s->enc_read_ctx=NULL;
2802                 }
2803         if (s->enc_write_ctx != NULL)
2804                 {
2805                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2806                 OPENSSL_free(s->enc_write_ctx);
2807                 s->enc_write_ctx=NULL;
2808                 }
2809 #ifndef OPENSSL_NO_COMP
2810         if (s->expand != NULL)
2811                 {
2812                 COMP_CTX_free(s->expand);
2813                 s->expand=NULL;
2814                 }
2815         if (s->compress != NULL)
2816                 {
2817                 COMP_CTX_free(s->compress);
2818                 s->compress=NULL;
2819                 }
2820 #endif
2821         }
2822
2823 /* Fix this function so that it takes an optional type parameter */
2824 X509 *SSL_get_certificate(const SSL *s)
2825         {
2826         if (s->cert != NULL)
2827                 return(s->cert->key->x509);
2828         else
2829                 return(NULL);
2830         }
2831
2832 /* Fix this function so that it takes an optional type parameter */
2833 EVP_PKEY *SSL_get_privatekey(SSL *s)
2834         {
2835         if (s->cert != NULL)
2836                 return(s->cert->key->privatekey);
2837         else
2838                 return(NULL);
2839         }
2840
2841 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2842         {
2843         if ((s->session != NULL) && (s->session->cipher != NULL))
2844                 return(s->session->cipher);
2845         return(NULL);
2846         }
2847 #ifdef OPENSSL_NO_COMP
2848 const void *SSL_get_current_compression(SSL *s)
2849         {
2850         return NULL;
2851         }
2852 const void *SSL_get_current_expansion(SSL *s)
2853         {
2854         return NULL;
2855         }
2856 #else
2857
2858 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2859         {
2860         if (s->compress != NULL)
2861                 return(s->compress->meth);
2862         return(NULL);
2863         }
2864
2865 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2866         {
2867         if (s->expand != NULL)
2868                 return(s->expand->meth);
2869         return(NULL);
2870         }
2871 #endif
2872
2873 int ssl_init_wbio_buffer(SSL *s,int push)
2874         {
2875         BIO *bbio;
2876
2877         if (s->bbio == NULL)
2878                 {
2879                 bbio=BIO_new(BIO_f_buffer());
2880                 if (bbio == NULL) return(0);
2881                 s->bbio=bbio;
2882                 }
2883         else
2884                 {
2885                 bbio=s->bbio;
2886                 if (s->bbio == s->wbio)
2887                         s->wbio=BIO_pop(s->wbio);
2888                 }
2889         (void)BIO_reset(bbio);
2890 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2891         if (!BIO_set_read_buffer_size(bbio,1))
2892                 {
2893                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2894                 return(0);
2895                 }
2896         if (push)
2897                 {
2898                 if (s->wbio != bbio)
2899                         s->wbio=BIO_push(bbio,s->wbio);
2900                 }
2901         else
2902                 {
2903                 if (s->wbio == bbio)
2904                         s->wbio=BIO_pop(bbio);
2905                 }
2906         return(1);
2907         }
2908
2909 void ssl_free_wbio_buffer(SSL *s)
2910         {
2911         if (s->bbio == NULL) return;
2912
2913         if (s->bbio == s->wbio)
2914                 {
2915                 /* remove buffering */
2916                 s->wbio=BIO_pop(s->wbio);
2917 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2918                 assert(s->wbio != NULL);
2919 #endif
2920         }
2921         BIO_free(s->bbio);
2922         s->bbio=NULL;
2923         }
2924         
2925 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2926         {
2927         ctx->quiet_shutdown=mode;
2928         }
2929
2930 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2931         {
2932         return(ctx->quiet_shutdown);
2933         }
2934
2935 void SSL_set_quiet_shutdown(SSL *s,int mode)
2936         {
2937         s->quiet_shutdown=mode;
2938         }
2939
2940 int SSL_get_quiet_shutdown(const SSL *s)
2941         {
2942         return(s->quiet_shutdown);
2943         }
2944
2945 void SSL_set_shutdown(SSL *s,int mode)
2946         {
2947         s->shutdown=mode;
2948         }
2949
2950 int SSL_get_shutdown(const SSL *s)
2951         {
2952         return(s->shutdown);
2953         }
2954
2955 int SSL_version(const SSL *s)
2956         {
2957         return(s->version);
2958         }
2959
2960 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2961         {
2962         return(ssl->ctx);
2963         }
2964
2965 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2966         {
2967         CERT *ocert = ssl->cert;
2968         if (ssl->ctx == ctx)
2969                 return ssl->ctx;
2970 #ifndef OPENSSL_NO_TLSEXT
2971         if (ctx == NULL)
2972                 ctx = ssl->initial_ctx;
2973 #endif
2974         ssl->cert = ssl_cert_dup(ctx->cert);
2975         if (ocert != NULL)
2976                 {
2977                 int i;
2978                 /* Copy negotiated digests from original */
2979                 for (i = 0; i < SSL_PKEY_NUM; i++)
2980                         {
2981                         CERT_PKEY *cpk = ocert->pkeys + i;
2982                         CERT_PKEY *rpk = ssl->cert->pkeys + i;
2983                         rpk->digest = cpk->digest;
2984                         }
2985                 ssl_cert_free(ocert);
2986                 }
2987         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2988         if (ssl->ctx != NULL)
2989                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2990         ssl->ctx = ctx;
2991         return(ssl->ctx);
2992         }
2993
2994 #ifndef OPENSSL_NO_STDIO
2995 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2996         {
2997         return(X509_STORE_set_default_paths(ctx->cert_store));
2998         }
2999
3000 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3001                 const char *CApath)
3002         {
3003         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3004         }
3005 #endif
3006
3007 void SSL_set_info_callback(SSL *ssl,
3008         void (*cb)(const SSL *ssl,int type,int val))
3009         {
3010         ssl->info_callback=cb;
3011         }
3012
3013 /* One compiler (Diab DCC) doesn't like argument names in returned
3014    function pointer.  */
3015 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3016         {
3017         return ssl->info_callback;
3018         }
3019
3020 int SSL_state(const SSL *ssl)
3021         {
3022         return(ssl->state);
3023         }
3024
3025 void SSL_set_state(SSL *ssl, int state)
3026         {
3027         ssl->state = state;
3028         }
3029
3030 void SSL_set_verify_result(SSL *ssl,long arg)
3031         {
3032         ssl->verify_result=arg;
3033         }
3034
3035 long SSL_get_verify_result(const SSL *ssl)
3036         {
3037         return(ssl->verify_result);
3038         }
3039
3040 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3041                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3042         {
3043         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3044                                 new_func, dup_func, free_func);
3045         }
3046
3047 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3048         {
3049         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3050         }
3051
3052 void *SSL_get_ex_data(const SSL *s,int idx)
3053         {
3054         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3055         }
3056
3057 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3058                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3059         {
3060         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3061                                 new_func, dup_func, free_func);
3062         }
3063
3064 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3065         {
3066         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3067         }
3068
3069 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3070         {
3071         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3072         }
3073
3074 int ssl_ok(SSL *s)
3075         {
3076         return(1);
3077         }
3078
3079 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3080         {
3081         return(ctx->cert_store);
3082         }
3083
3084 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3085         {
3086         if (ctx->cert_store != NULL)
3087                 X509_STORE_free(ctx->cert_store);
3088         ctx->cert_store=store;
3089         }
3090
3091 int SSL_want(const SSL *s)
3092         {
3093         return(s->rwstate);
3094         }
3095
3096 /*!
3097  * \brief Set the callback for generating temporary RSA keys.
3098  * \param ctx the SSL context.
3099  * \param cb the callback
3100  */
3101
3102 #ifndef OPENSSL_NO_RSA
3103 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3104                                                           int is_export,
3105                                                           int keylength))
3106     {
3107     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3108     }
3109
3110 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3111                                                   int is_export,
3112                                                   int keylength))
3113     {
3114     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3115     }
3116 #endif
3117
3118 #ifdef DOXYGEN
3119 /*!
3120  * \brief The RSA temporary key callback function.
3121  * \param ssl the SSL session.
3122  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3123  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3124  * of the required key in bits.
3125  * \return the temporary RSA key.
3126  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3127  */
3128
3129 RSA *cb(SSL *ssl,int is_export,int keylength)
3130     {}
3131 #endif
3132
3133 /*!
3134  * \brief Set the callback for generating temporary DH keys.
3135  * \param ctx the SSL context.
3136  * \param dh the callback
3137  */
3138
3139 #ifndef OPENSSL_NO_DH
3140 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3141                                                         int keylength))
3142         {
3143         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3144         }
3145
3146 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3147                                                 int keylength))
3148         {
3149         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3150         }
3151 #endif
3152
3153 #ifndef OPENSSL_NO_ECDH
3154 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3155                                                                 int keylength))
3156         {
3157         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3158         }
3159
3160 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3161                                                         int keylength))
3162         {
3163         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3164         }
3165 #endif
3166
3167 #ifndef OPENSSL_NO_PSK
3168 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3169         {
3170         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3171                 {
3172                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3173                 return 0;
3174                 }
3175         if (ctx->psk_identity_hint != NULL)
3176                 OPENSSL_free(ctx->psk_identity_hint);
3177         if (identity_hint != NULL)
3178                 {
3179                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3180                 if (ctx->psk_identity_hint == NULL)
3181                         return 0;
3182                 }
3183         else
3184                 ctx->psk_identity_hint = NULL;
3185         return 1;
3186         }
3187
3188 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3189         {
3190         if (s == NULL)
3191                 return 0;
3192
3193         if (s->session == NULL)
3194                 return 1; /* session not created yet, ignored */
3195
3196         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3197                 {
3198                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3199                 return 0;
3200                 }
3201         if (s->session->psk_identity_hint != NULL)
3202                 OPENSSL_free(s->session->psk_identity_hint);
3203         if (identity_hint != NULL)
3204                 {
3205                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3206                 if (s->session->psk_identity_hint == NULL)
3207                         return 0;
3208                 }
3209         else
3210                 s->session->psk_identity_hint = NULL;
3211         return 1;
3212         }
3213
3214 const char *SSL_get_psk_identity_hint(const SSL *s)
3215         {
3216         if (s == NULL || s->session == NULL)
3217                 return NULL;
3218         return(s->session->psk_identity_hint);
3219         }
3220
3221 const char *SSL_get_psk_identity(const SSL *s)
3222         {
3223         if (s == NULL || s->session == NULL)
3224                 return NULL;
3225         return(s->session->psk_identity);
3226         }
3227
3228 void SSL_set_psk_client_callback(SSL *s,
3229     unsigned int (*cb)(SSL *ssl, const char *hint,
3230                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3231                        unsigned int max_psk_len))
3232         {
3233         s->psk_client_callback = cb;
3234         }
3235
3236 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3237     unsigned int (*cb)(SSL *ssl, const char *hint,
3238                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3239                        unsigned int max_psk_len))
3240         {
3241         ctx->psk_client_callback = cb;
3242         }
3243
3244 void SSL_set_psk_server_callback(SSL *s,
3245     unsigned int (*cb)(SSL *ssl, const char *identity,
3246                        unsigned char *psk, unsigned int max_psk_len))
3247         {
3248         s->psk_server_callback = cb;
3249         }
3250
3251 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3252     unsigned int (*cb)(SSL *ssl, const char *identity,
3253                        unsigned char *psk, unsigned int max_psk_len))
3254         {
3255         ctx->psk_server_callback = cb;
3256         }
3257 #endif
3258
3259 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3260         {
3261         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3262         }
3263 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3264         {
3265         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3266         }
3267
3268 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3269  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3270  * any. If EVP_MD pointer is passed, initializes ctx with this md
3271  * Returns newly allocated ctx;
3272  */
3273
3274 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3275 {
3276         ssl_clear_hash_ctx(hash);
3277         *hash = EVP_MD_CTX_create();
3278         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3279         return *hash;
3280 }
3281 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3282 {
3283
3284         if (*hash) EVP_MD_CTX_destroy(*hash);
3285         *hash=NULL;
3286 }
3287
3288 void SSL_set_debug(SSL *s, int debug)
3289         {
3290         s->debug = debug;
3291         }
3292
3293 int SSL_cache_hit(SSL *s)
3294         {
3295         return s->hit;
3296         }
3297
3298 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3299 #include "../crypto/bio/bss_file.c"
3300 #endif
3301
3302 IMPLEMENT_STACK_OF(SSL_CIPHER)
3303 IMPLEMENT_STACK_OF(SSL_COMP)
3304 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3305                                     ssl_cipher_id);