Add Next Protocol Negotiation.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function
180         };
181
182 int SSL_clear(SSL *s)
183         {
184
185         if (s->method == NULL)
186                 {
187                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188                 return(0);
189                 }
190
191         if (ssl_clear_bad_session(s))
192                 {
193                 SSL_SESSION_free(s->session);
194                 s->session=NULL;
195                 }
196
197         s->error=0;
198         s->hit=0;
199         s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203         /* This is set if we are doing dynamic renegotiation so keep
204          * the old cipher.  It is sort of a SSL_clear_lite :-) */
205         if (s->renegotiate) return(1);
206 #else
207         if (s->renegotiate)
208                 {
209                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210                 return 0;
211                 }
212 #endif
213
214         s->type=0;
215
216         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218         s->version=s->method->version;
219         s->client_version=s->version;
220         s->rwstate=SSL_NOTHING;
221         s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223         s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226         if (s->init_buf != NULL)
227                 {
228                 BUF_MEM_free(s->init_buf);
229                 s->init_buf=NULL;
230                 }
231
232         ssl_clear_cipher_ctx(s);
233         ssl_clear_hash_ctx(&s->read_hash);
234         ssl_clear_hash_ctx(&s->write_hash);
235
236         s->first_packet=0;
237
238 #if 1
239         /* Check to see if we were changed into a different method, if
240          * so, revert back if we are not doing session-id reuse. */
241         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242                 {
243                 s->method->ssl_free(s);
244                 s->method=s->ctx->method;
245                 if (!s->method->ssl_new(s))
246                         return(0);
247                 }
248         else
249 #endif
250                 s->method->ssl_clear(s);
251         return(1);
252         }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256         {
257         STACK_OF(SSL_CIPHER) *sk;
258
259         ctx->method=meth;
260
261         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262                 &(ctx->cipher_list_by_id),
263                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265                 {
266                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267                 return(0);
268                 }
269         return(1);
270         }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273         {
274         SSL *s;
275
276         if (ctx == NULL)
277                 {
278                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279                 return(NULL);
280                 }
281         if (ctx->method == NULL)
282                 {
283                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284                 return(NULL);
285                 }
286
287         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288         if (s == NULL) goto err;
289         memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292         s->kssl_ctx = kssl_ctx_new();
293 #endif  /* OPENSSL_NO_KRB5 */
294
295         s->options=ctx->options;
296         s->mode=ctx->mode;
297         s->max_cert_list=ctx->max_cert_list;
298
299         if (ctx->cert != NULL)
300                 {
301                 /* Earlier library versions used to copy the pointer to
302                  * the CERT, not its contents; only when setting new
303                  * parameters for the per-SSL copy, ssl_cert_new would be
304                  * called (and the direct reference to the per-SSL_CTX
305                  * settings would be lost, but those still were indirectly
306                  * accessed for various purposes, and for that reason they
307                  * used to be known as s->ctx->default_cert).
308                  * Now we don't look at the SSL_CTX's CERT after having
309                  * duplicated it once. */
310
311                 s->cert = ssl_cert_dup(ctx->cert);
312                 if (s->cert == NULL)
313                         goto err;
314                 }
315         else
316                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318         s->read_ahead=ctx->read_ahead;
319         s->msg_callback=ctx->msg_callback;
320         s->msg_callback_arg=ctx->msg_callback_arg;
321         s->verify_mode=ctx->verify_mode;
322 #if 0
323         s->verify_depth=ctx->verify_depth;
324 #endif
325         s->sid_ctx_length=ctx->sid_ctx_length;
326         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328         s->verify_callback=ctx->default_verify_callback;
329         s->generate_session_id=ctx->generate_session_id;
330
331         s->param = X509_VERIFY_PARAM_new();
332         if (!s->param)
333                 goto err;
334         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335 #if 0
336         s->purpose = ctx->purpose;
337         s->trust = ctx->trust;
338 #endif
339         s->quiet_shutdown=ctx->quiet_shutdown;
340         s->max_send_fragment = ctx->max_send_fragment;
341
342         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343         s->ctx=ctx;
344 #ifndef OPENSSL_NO_TLSEXT
345         s->tlsext_debug_cb = 0;
346         s->tlsext_debug_arg = NULL;
347         s->tlsext_ticket_expected = 0;
348         s->tlsext_status_type = -1;
349         s->tlsext_status_expected = 0;
350         s->tlsext_ocsp_ids = NULL;
351         s->tlsext_ocsp_exts = NULL;
352         s->tlsext_ocsp_resp = NULL;
353         s->tlsext_ocsp_resplen = -1;
354         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355         s->initial_ctx=ctx;
356 # ifndef OPENSSL_NO_NEXTPROTONEG
357         s->next_proto_negotiated = NULL;
358 # endif
359 #endif
360
361         s->verify_result=X509_V_OK;
362
363         s->method=ctx->method;
364
365         if (!s->method->ssl_new(s))
366                 goto err;
367
368         s->references=1;
369         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
370
371         SSL_clear(s);
372
373         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
374
375 #ifndef OPENSSL_NO_PSK
376         s->psk_client_callback=ctx->psk_client_callback;
377         s->psk_server_callback=ctx->psk_server_callback;
378 #endif
379
380         return(s);
381 err:
382         if (s != NULL)
383                 {
384                 if (s->cert != NULL)
385                         ssl_cert_free(s->cert);
386                 if (s->ctx != NULL)
387                         SSL_CTX_free(s->ctx); /* decrement reference count */
388                 OPENSSL_free(s);
389                 }
390         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
391         return(NULL);
392         }
393
394 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
395                                    unsigned int sid_ctx_len)
396     {
397     if(sid_ctx_len > sizeof ctx->sid_ctx)
398         {
399         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
400         return 0;
401         }
402     ctx->sid_ctx_length=sid_ctx_len;
403     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
404
405     return 1;
406     }
407
408 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
409                                unsigned int sid_ctx_len)
410     {
411     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
412         {
413         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
414         return 0;
415         }
416     ssl->sid_ctx_length=sid_ctx_len;
417     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
418
419     return 1;
420     }
421
422 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
423         {
424         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
425         ctx->generate_session_id = cb;
426         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
427         return 1;
428         }
429
430 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
431         {
432         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
433         ssl->generate_session_id = cb;
434         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
435         return 1;
436         }
437
438 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
439                                 unsigned int id_len)
440         {
441         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
442          * we can "construct" a session to give us the desired check - ie. to
443          * find if there's a session in the hash table that would conflict with
444          * any new session built out of this id/id_len and the ssl_version in
445          * use by this SSL. */
446         SSL_SESSION r, *p;
447
448         if(id_len > sizeof r.session_id)
449                 return 0;
450
451         r.ssl_version = ssl->version;
452         r.session_id_length = id_len;
453         memcpy(r.session_id, id, id_len);
454         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
455          * callback is calling us to check the uniqueness of a shorter ID, it
456          * must be compared as a padded-out ID because that is what it will be
457          * converted to when the callback has finished choosing it. */
458         if((r.ssl_version == SSL2_VERSION) &&
459                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
460                 {
461                 memset(r.session_id + id_len, 0,
462                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
463                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
464                 }
465
466         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
467         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
468         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
469         return (p != NULL);
470         }
471
472 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
473         {
474         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
475         }
476
477 int SSL_set_purpose(SSL *s, int purpose)
478         {
479         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
480         }
481
482 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
483         {
484         return X509_VERIFY_PARAM_set_trust(s->param, trust);
485         }
486
487 int SSL_set_trust(SSL *s, int trust)
488         {
489         return X509_VERIFY_PARAM_set_trust(s->param, trust);
490         }
491
492 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
493         {
494         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
495         }
496
497 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
498         {
499         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
500         }
501
502 void SSL_free(SSL *s)
503         {
504         int i;
505
506         if(s == NULL)
507             return;
508
509         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
510 #ifdef REF_PRINT
511         REF_PRINT("SSL",s);
512 #endif
513         if (i > 0) return;
514 #ifdef REF_CHECK
515         if (i < 0)
516                 {
517                 fprintf(stderr,"SSL_free, bad reference count\n");
518                 abort(); /* ok */
519                 }
520 #endif
521
522         if (s->param)
523                 X509_VERIFY_PARAM_free(s->param);
524
525         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
526
527         if (s->bbio != NULL)
528                 {
529                 /* If the buffering BIO is in place, pop it off */
530                 if (s->bbio == s->wbio)
531                         {
532                         s->wbio=BIO_pop(s->wbio);
533                         }
534                 BIO_free(s->bbio);
535                 s->bbio=NULL;
536                 }
537         if (s->rbio != NULL)
538                 BIO_free_all(s->rbio);
539         if ((s->wbio != NULL) && (s->wbio != s->rbio))
540                 BIO_free_all(s->wbio);
541
542         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
543
544         /* add extra stuff */
545         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
546         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
547
548         /* Make the next call work :-) */
549         if (s->session != NULL)
550                 {
551                 ssl_clear_bad_session(s);
552                 SSL_SESSION_free(s->session);
553                 }
554
555         ssl_clear_cipher_ctx(s);
556         ssl_clear_hash_ctx(&s->read_hash);
557         ssl_clear_hash_ctx(&s->write_hash);
558
559         if (s->cert != NULL) ssl_cert_free(s->cert);
560         /* Free up if allocated */
561
562 #ifndef OPENSSL_NO_TLSEXT
563         if (s->tlsext_hostname)
564                 OPENSSL_free(s->tlsext_hostname);
565         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
566 #ifndef OPENSSL_NO_EC
567         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
568         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
569 #endif /* OPENSSL_NO_EC */
570         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
571         if (s->tlsext_ocsp_exts)
572                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
573                                                 X509_EXTENSION_free);
574         if (s->tlsext_ocsp_ids)
575                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
576         if (s->tlsext_ocsp_resp)
577                 OPENSSL_free(s->tlsext_ocsp_resp);
578 #endif
579
580         if (s->client_CA != NULL)
581                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
582
583         if (s->method != NULL) s->method->ssl_free(s);
584
585         if (s->ctx) SSL_CTX_free(s->ctx);
586
587 #ifndef OPENSSL_NO_KRB5
588         if (s->kssl_ctx != NULL)
589                 kssl_ctx_free(s->kssl_ctx);
590 #endif  /* OPENSSL_NO_KRB5 */
591
592 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
593         if (s->next_proto_negotiated)
594                 OPENSSL_free(s->next_proto_negotiated);
595 #endif
596
597         OPENSSL_free(s);
598         }
599
600 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
601         {
602         /* If the output buffering BIO is still in place, remove it
603          */
604         if (s->bbio != NULL)
605                 {
606                 if (s->wbio == s->bbio)
607                         {
608                         s->wbio=s->wbio->next_bio;
609                         s->bbio->next_bio=NULL;
610                         }
611                 }
612         if ((s->rbio != NULL) && (s->rbio != rbio))
613                 BIO_free_all(s->rbio);
614         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
615                 BIO_free_all(s->wbio);
616         s->rbio=rbio;
617         s->wbio=wbio;
618         }
619
620 BIO *SSL_get_rbio(const SSL *s)
621         { return(s->rbio); }
622
623 BIO *SSL_get_wbio(const SSL *s)
624         { return(s->wbio); }
625
626 int SSL_get_fd(const SSL *s)
627         {
628         return(SSL_get_rfd(s));
629         }
630
631 int SSL_get_rfd(const SSL *s)
632         {
633         int ret= -1;
634         BIO *b,*r;
635
636         b=SSL_get_rbio(s);
637         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
638         if (r != NULL)
639                 BIO_get_fd(r,&ret);
640         return(ret);
641         }
642
643 int SSL_get_wfd(const SSL *s)
644         {
645         int ret= -1;
646         BIO *b,*r;
647
648         b=SSL_get_wbio(s);
649         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
650         if (r != NULL)
651                 BIO_get_fd(r,&ret);
652         return(ret);
653         }
654
655 #ifndef OPENSSL_NO_SOCK
656 int SSL_set_fd(SSL *s,int fd)
657         {
658         int ret=0;
659         BIO *bio=NULL;
660
661         bio=BIO_new(BIO_s_socket());
662
663         if (bio == NULL)
664                 {
665                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
666                 goto err;
667                 }
668         BIO_set_fd(bio,fd,BIO_NOCLOSE);
669         SSL_set_bio(s,bio,bio);
670         ret=1;
671 err:
672         return(ret);
673         }
674
675 int SSL_set_wfd(SSL *s,int fd)
676         {
677         int ret=0;
678         BIO *bio=NULL;
679
680         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
681                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
682                 {
683                 bio=BIO_new(BIO_s_socket());
684
685                 if (bio == NULL)
686                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
687                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
688                 SSL_set_bio(s,SSL_get_rbio(s),bio);
689                 }
690         else
691                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
692         ret=1;
693 err:
694         return(ret);
695         }
696
697 int SSL_set_rfd(SSL *s,int fd)
698         {
699         int ret=0;
700         BIO *bio=NULL;
701
702         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
703                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
704                 {
705                 bio=BIO_new(BIO_s_socket());
706
707                 if (bio == NULL)
708                         {
709                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
710                         goto err;
711                         }
712                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
713                 SSL_set_bio(s,bio,SSL_get_wbio(s));
714                 }
715         else
716                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
717         ret=1;
718 err:
719         return(ret);
720         }
721 #endif
722
723
724 /* return length of latest Finished message we sent, copy to 'buf' */
725 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
726         {
727         size_t ret = 0;
728         
729         if (s->s3 != NULL)
730                 {
731                 ret = s->s3->tmp.finish_md_len;
732                 if (count > ret)
733                         count = ret;
734                 memcpy(buf, s->s3->tmp.finish_md, count);
735                 }
736         return ret;
737         }
738
739 /* return length of latest Finished message we expected, copy to 'buf' */
740 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
741         {
742         size_t ret = 0;
743         
744         if (s->s3 != NULL)
745                 {
746                 ret = s->s3->tmp.peer_finish_md_len;
747                 if (count > ret)
748                         count = ret;
749                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
750                 }
751         return ret;
752         }
753
754
755 int SSL_get_verify_mode(const SSL *s)
756         {
757         return(s->verify_mode);
758         }
759
760 int SSL_get_verify_depth(const SSL *s)
761         {
762         return X509_VERIFY_PARAM_get_depth(s->param);
763         }
764
765 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
766         {
767         return(s->verify_callback);
768         }
769
770 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
771         {
772         return(ctx->verify_mode);
773         }
774
775 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
776         {
777         return X509_VERIFY_PARAM_get_depth(ctx->param);
778         }
779
780 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
781         {
782         return(ctx->default_verify_callback);
783         }
784
785 void SSL_set_verify(SSL *s,int mode,
786                     int (*callback)(int ok,X509_STORE_CTX *ctx))
787         {
788         s->verify_mode=mode;
789         if (callback != NULL)
790                 s->verify_callback=callback;
791         }
792
793 void SSL_set_verify_depth(SSL *s,int depth)
794         {
795         X509_VERIFY_PARAM_set_depth(s->param, depth);
796         }
797
798 void SSL_set_read_ahead(SSL *s,int yes)
799         {
800         s->read_ahead=yes;
801         }
802
803 int SSL_get_read_ahead(const SSL *s)
804         {
805         return(s->read_ahead);
806         }
807
808 int SSL_pending(const SSL *s)
809         {
810         /* SSL_pending cannot work properly if read-ahead is enabled
811          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
812          * and it is impossible to fix since SSL_pending cannot report
813          * errors that may be observed while scanning the new data.
814          * (Note that SSL_pending() is often used as a boolean value,
815          * so we'd better not return -1.)
816          */
817         return(s->method->ssl_pending(s));
818         }
819
820 X509 *SSL_get_peer_certificate(const SSL *s)
821         {
822         X509 *r;
823         
824         if ((s == NULL) || (s->session == NULL))
825                 r=NULL;
826         else
827                 r=s->session->peer;
828
829         if (r == NULL) return(r);
830
831         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
832
833         return(r);
834         }
835
836 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
837         {
838         STACK_OF(X509) *r;
839         
840         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
841                 r=NULL;
842         else
843                 r=s->session->sess_cert->cert_chain;
844
845         /* If we are a client, cert_chain includes the peer's own
846          * certificate; if we are a server, it does not. */
847         
848         return(r);
849         }
850
851 /* Now in theory, since the calling process own 't' it should be safe to
852  * modify.  We need to be able to read f without being hassled */
853 void SSL_copy_session_id(SSL *t,const SSL *f)
854         {
855         CERT *tmp;
856
857         /* Do we need to to SSL locking? */
858         SSL_set_session(t,SSL_get_session(f));
859
860         /* what if we are setup as SSLv2 but want to talk SSLv3 or
861          * vice-versa */
862         if (t->method != f->method)
863                 {
864                 t->method->ssl_free(t); /* cleanup current */
865                 t->method=f->method;    /* change method */
866                 t->method->ssl_new(t);  /* setup new */
867                 }
868
869         tmp=t->cert;
870         if (f->cert != NULL)
871                 {
872                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
873                 t->cert=f->cert;
874                 }
875         else
876                 t->cert=NULL;
877         if (tmp != NULL) ssl_cert_free(tmp);
878         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
879         }
880
881 /* Fix this so it checks all the valid key/cert options */
882 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
883         {
884         if (    (ctx == NULL) ||
885                 (ctx->cert == NULL) ||
886                 (ctx->cert->key->x509 == NULL))
887                 {
888                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
889                 return(0);
890                 }
891         if      (ctx->cert->key->privatekey == NULL)
892                 {
893                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
894                 return(0);
895                 }
896         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
897         }
898
899 /* Fix this function so that it takes an optional type parameter */
900 int SSL_check_private_key(const SSL *ssl)
901         {
902         if (ssl == NULL)
903                 {
904                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
905                 return(0);
906                 }
907         if (ssl->cert == NULL)
908                 {
909                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
910                 return 0;
911                 }
912         if (ssl->cert->key->x509 == NULL)
913                 {
914                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
915                 return(0);
916                 }
917         if (ssl->cert->key->privatekey == NULL)
918                 {
919                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
920                 return(0);
921                 }
922         return(X509_check_private_key(ssl->cert->key->x509,
923                 ssl->cert->key->privatekey));
924         }
925
926 int SSL_accept(SSL *s)
927         {
928         if (s->handshake_func == 0)
929                 /* Not properly initialized yet */
930                 SSL_set_accept_state(s);
931
932         return(s->method->ssl_accept(s));
933         }
934
935 int SSL_connect(SSL *s)
936         {
937         if (s->handshake_func == 0)
938                 /* Not properly initialized yet */
939                 SSL_set_connect_state(s);
940
941         return(s->method->ssl_connect(s));
942         }
943
944 long SSL_get_default_timeout(const SSL *s)
945         {
946         return(s->method->get_timeout());
947         }
948
949 int SSL_read(SSL *s,void *buf,int num)
950         {
951         if (s->handshake_func == 0)
952                 {
953                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
954                 return -1;
955                 }
956
957         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
958                 {
959                 s->rwstate=SSL_NOTHING;
960                 return(0);
961                 }
962         return(s->method->ssl_read(s,buf,num));
963         }
964
965 int SSL_peek(SSL *s,void *buf,int num)
966         {
967         if (s->handshake_func == 0)
968                 {
969                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
970                 return -1;
971                 }
972
973         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
974                 {
975                 return(0);
976                 }
977         return(s->method->ssl_peek(s,buf,num));
978         }
979
980 int SSL_write(SSL *s,const void *buf,int num)
981         {
982         if (s->handshake_func == 0)
983                 {
984                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
985                 return -1;
986                 }
987
988         if (s->shutdown & SSL_SENT_SHUTDOWN)
989                 {
990                 s->rwstate=SSL_NOTHING;
991                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
992                 return(-1);
993                 }
994         return(s->method->ssl_write(s,buf,num));
995         }
996
997 int SSL_shutdown(SSL *s)
998         {
999         /* Note that this function behaves differently from what one might
1000          * expect.  Return values are 0 for no success (yet),
1001          * 1 for success; but calling it once is usually not enough,
1002          * even if blocking I/O is used (see ssl3_shutdown).
1003          */
1004
1005         if (s->handshake_func == 0)
1006                 {
1007                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1008                 return -1;
1009                 }
1010
1011         if ((s != NULL) && !SSL_in_init(s))
1012                 return(s->method->ssl_shutdown(s));
1013         else
1014                 return(1);
1015         }
1016
1017 int SSL_renegotiate(SSL *s)
1018         {
1019         if (s->renegotiate == 0)
1020                 s->renegotiate=1;
1021
1022         s->new_session=1;
1023
1024         return(s->method->ssl_renegotiate(s));
1025         }
1026
1027 int SSL_renegotiate_abbreviated(SSL *s)
1028         {
1029         if (s->renegotiate == 0)
1030                 s->renegotiate=1;
1031
1032         s->new_session=0;
1033
1034         return(s->method->ssl_renegotiate(s));
1035         }
1036
1037 int SSL_renegotiate_pending(SSL *s)
1038         {
1039         /* becomes true when negotiation is requested;
1040          * false again once a handshake has finished */
1041         return (s->renegotiate != 0);
1042         }
1043
1044 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1045         {
1046         long l;
1047
1048         switch (cmd)
1049                 {
1050         case SSL_CTRL_GET_READ_AHEAD:
1051                 return(s->read_ahead);
1052         case SSL_CTRL_SET_READ_AHEAD:
1053                 l=s->read_ahead;
1054                 s->read_ahead=larg;
1055                 return(l);
1056
1057         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1058                 s->msg_callback_arg = parg;
1059                 return 1;
1060
1061         case SSL_CTRL_OPTIONS:
1062                 return(s->options|=larg);
1063         case SSL_CTRL_CLEAR_OPTIONS:
1064                 return(s->options&=~larg);
1065         case SSL_CTRL_MODE:
1066                 return(s->mode|=larg);
1067         case SSL_CTRL_CLEAR_MODE:
1068                 return(s->mode &=~larg);
1069         case SSL_CTRL_GET_MAX_CERT_LIST:
1070                 return(s->max_cert_list);
1071         case SSL_CTRL_SET_MAX_CERT_LIST:
1072                 l=s->max_cert_list;
1073                 s->max_cert_list=larg;
1074                 return(l);
1075         case SSL_CTRL_SET_MTU:
1076                 if (larg < (long)dtls1_min_mtu())
1077                         return 0;
1078
1079                 if (SSL_version(s) == DTLS1_VERSION ||
1080                     SSL_version(s) == DTLS1_BAD_VER)
1081                         {
1082                         s->d1->mtu = larg;
1083                         return larg;
1084                         }
1085                 return 0;
1086         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1087                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1088                         return 0;
1089                 s->max_send_fragment = larg;
1090                 return 1;
1091         case SSL_CTRL_GET_RI_SUPPORT:
1092                 if (s->s3)
1093                         return s->s3->send_connection_binding;
1094                 else return 0;
1095         default:
1096                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1097                 }
1098         }
1099
1100 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1101         {
1102         switch(cmd)
1103                 {
1104         case SSL_CTRL_SET_MSG_CALLBACK:
1105                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1106                 return 1;
1107                 
1108         default:
1109                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1110                 }
1111         }
1112
1113 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1114         {
1115         return ctx->sessions;
1116         }
1117
1118 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1119         {
1120         long l;
1121
1122         switch (cmd)
1123                 {
1124         case SSL_CTRL_GET_READ_AHEAD:
1125                 return(ctx->read_ahead);
1126         case SSL_CTRL_SET_READ_AHEAD:
1127                 l=ctx->read_ahead;
1128                 ctx->read_ahead=larg;
1129                 return(l);
1130                 
1131         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1132                 ctx->msg_callback_arg = parg;
1133                 return 1;
1134
1135         case SSL_CTRL_GET_MAX_CERT_LIST:
1136                 return(ctx->max_cert_list);
1137         case SSL_CTRL_SET_MAX_CERT_LIST:
1138                 l=ctx->max_cert_list;
1139                 ctx->max_cert_list=larg;
1140                 return(l);
1141
1142         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1143                 l=ctx->session_cache_size;
1144                 ctx->session_cache_size=larg;
1145                 return(l);
1146         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1147                 return(ctx->session_cache_size);
1148         case SSL_CTRL_SET_SESS_CACHE_MODE:
1149                 l=ctx->session_cache_mode;
1150                 ctx->session_cache_mode=larg;
1151                 return(l);
1152         case SSL_CTRL_GET_SESS_CACHE_MODE:
1153                 return(ctx->session_cache_mode);
1154
1155         case SSL_CTRL_SESS_NUMBER:
1156                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1157         case SSL_CTRL_SESS_CONNECT:
1158                 return(ctx->stats.sess_connect);
1159         case SSL_CTRL_SESS_CONNECT_GOOD:
1160                 return(ctx->stats.sess_connect_good);
1161         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1162                 return(ctx->stats.sess_connect_renegotiate);
1163         case SSL_CTRL_SESS_ACCEPT:
1164                 return(ctx->stats.sess_accept);
1165         case SSL_CTRL_SESS_ACCEPT_GOOD:
1166                 return(ctx->stats.sess_accept_good);
1167         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1168                 return(ctx->stats.sess_accept_renegotiate);
1169         case SSL_CTRL_SESS_HIT:
1170                 return(ctx->stats.sess_hit);
1171         case SSL_CTRL_SESS_CB_HIT:
1172                 return(ctx->stats.sess_cb_hit);
1173         case SSL_CTRL_SESS_MISSES:
1174                 return(ctx->stats.sess_miss);
1175         case SSL_CTRL_SESS_TIMEOUTS:
1176                 return(ctx->stats.sess_timeout);
1177         case SSL_CTRL_SESS_CACHE_FULL:
1178                 return(ctx->stats.sess_cache_full);
1179         case SSL_CTRL_OPTIONS:
1180                 return(ctx->options|=larg);
1181         case SSL_CTRL_CLEAR_OPTIONS:
1182                 return(ctx->options&=~larg);
1183         case SSL_CTRL_MODE:
1184                 return(ctx->mode|=larg);
1185         case SSL_CTRL_CLEAR_MODE:
1186                 return(ctx->mode&=~larg);
1187         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1188                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1189                         return 0;
1190                 ctx->max_send_fragment = larg;
1191                 return 1;
1192         default:
1193                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1194                 }
1195         }
1196
1197 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1198         {
1199         switch(cmd)
1200                 {
1201         case SSL_CTRL_SET_MSG_CALLBACK:
1202                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1203                 return 1;
1204
1205         default:
1206                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1207                 }
1208         }
1209
1210 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1211         {
1212         long l;
1213
1214         l=a->id-b->id;
1215         if (l == 0L)
1216                 return(0);
1217         else
1218                 return((l > 0)?1:-1);
1219         }
1220
1221 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1222                         const SSL_CIPHER * const *bp)
1223         {
1224         long l;
1225
1226         l=(*ap)->id-(*bp)->id;
1227         if (l == 0L)
1228                 return(0);
1229         else
1230                 return((l > 0)?1:-1);
1231         }
1232
1233 /** return a STACK of the ciphers available for the SSL and in order of
1234  * preference */
1235 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1236         {
1237         if (s != NULL)
1238                 {
1239                 if (s->cipher_list != NULL)
1240                         {
1241                         return(s->cipher_list);
1242                         }
1243                 else if ((s->ctx != NULL) &&
1244                         (s->ctx->cipher_list != NULL))
1245                         {
1246                         return(s->ctx->cipher_list);
1247                         }
1248                 }
1249         return(NULL);
1250         }
1251
1252 /** return a STACK of the ciphers available for the SSL and in order of
1253  * algorithm id */
1254 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1255         {
1256         if (s != NULL)
1257                 {
1258                 if (s->cipher_list_by_id != NULL)
1259                         {
1260                         return(s->cipher_list_by_id);
1261                         }
1262                 else if ((s->ctx != NULL) &&
1263                         (s->ctx->cipher_list_by_id != NULL))
1264                         {
1265                         return(s->ctx->cipher_list_by_id);
1266                         }
1267                 }
1268         return(NULL);
1269         }
1270
1271 /** The old interface to get the same thing as SSL_get_ciphers() */
1272 const char *SSL_get_cipher_list(const SSL *s,int n)
1273         {
1274         SSL_CIPHER *c;
1275         STACK_OF(SSL_CIPHER) *sk;
1276
1277         if (s == NULL) return(NULL);
1278         sk=SSL_get_ciphers(s);
1279         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1280                 return(NULL);
1281         c=sk_SSL_CIPHER_value(sk,n);
1282         if (c == NULL) return(NULL);
1283         return(c->name);
1284         }
1285
1286 /** specify the ciphers to be used by default by the SSL_CTX */
1287 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1288         {
1289         STACK_OF(SSL_CIPHER) *sk;
1290         
1291         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1292                 &ctx->cipher_list_by_id,str);
1293         /* ssl_create_cipher_list may return an empty stack if it
1294          * was unable to find a cipher matching the given rule string
1295          * (for example if the rule string specifies a cipher which
1296          * has been disabled). This is not an error as far as
1297          * ssl_create_cipher_list is concerned, and hence
1298          * ctx->cipher_list and ctx->cipher_list_by_id has been
1299          * updated. */
1300         if (sk == NULL)
1301                 return 0;
1302         else if (sk_SSL_CIPHER_num(sk) == 0)
1303                 {
1304                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1305                 return 0;
1306                 }
1307         return 1;
1308         }
1309
1310 /** specify the ciphers to be used by the SSL */
1311 int SSL_set_cipher_list(SSL *s,const char *str)
1312         {
1313         STACK_OF(SSL_CIPHER) *sk;
1314         
1315         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1316                 &s->cipher_list_by_id,str);
1317         /* see comment in SSL_CTX_set_cipher_list */
1318         if (sk == NULL)
1319                 return 0;
1320         else if (sk_SSL_CIPHER_num(sk) == 0)
1321                 {
1322                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1323                 return 0;
1324                 }
1325         return 1;
1326         }
1327
1328 /* works well for SSLv2, not so good for SSLv3 */
1329 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1330         {
1331         char *p;
1332         STACK_OF(SSL_CIPHER) *sk;
1333         SSL_CIPHER *c;
1334         int i;
1335
1336         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1337                 (len < 2))
1338                 return(NULL);
1339
1340         p=buf;
1341         sk=s->session->ciphers;
1342         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1343                 {
1344                 int n;
1345
1346                 c=sk_SSL_CIPHER_value(sk,i);
1347                 n=strlen(c->name);
1348                 if (n+1 > len)
1349                         {
1350                         if (p != buf)
1351                                 --p;
1352                         *p='\0';
1353                         return buf;
1354                         }
1355                 strcpy(p,c->name);
1356                 p+=n;
1357                 *(p++)=':';
1358                 len-=n+1;
1359                 }
1360         p[-1]='\0';
1361         return(buf);
1362         }
1363
1364 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1365                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1366         {
1367         int i,j=0;
1368         SSL_CIPHER *c;
1369         unsigned char *q;
1370 #ifndef OPENSSL_NO_KRB5
1371         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1372 #endif /* OPENSSL_NO_KRB5 */
1373
1374         if (sk == NULL) return(0);
1375         q=p;
1376
1377         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1378                 {
1379                 c=sk_SSL_CIPHER_value(sk,i);
1380                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1381                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1382                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1383                         continue;
1384 #ifndef OPENSSL_NO_KRB5
1385                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1386                     nokrb5)
1387                     continue;
1388 #endif /* OPENSSL_NO_KRB5 */
1389 #ifndef OPENSSL_NO_PSK
1390                 /* with PSK there must be client callback set */
1391                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1392                     s->psk_client_callback == NULL)
1393                         continue;
1394 #endif /* OPENSSL_NO_PSK */
1395                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1396                 p+=j;
1397                 }
1398         /* If p == q, no ciphers and caller indicates an error. Otherwise
1399          * add SCSV if not renegotiating.
1400          */
1401         if (p != q && !s->renegotiate)
1402                 {
1403                 static SSL_CIPHER scsv =
1404                         {
1405                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1406                         };
1407                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1408                 p+=j;
1409 #ifdef OPENSSL_RI_DEBUG
1410                 fprintf(stderr, "SCSV sent by client\n");
1411 #endif
1412                 }
1413
1414         return(p-q);
1415         }
1416
1417 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1418                                                STACK_OF(SSL_CIPHER) **skp)
1419         {
1420         const SSL_CIPHER *c;
1421         STACK_OF(SSL_CIPHER) *sk;
1422         int i,n;
1423         if (s->s3)
1424                 s->s3->send_connection_binding = 0;
1425
1426         n=ssl_put_cipher_by_char(s,NULL,NULL);
1427         if ((num%n) != 0)
1428                 {
1429                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1430                 return(NULL);
1431                 }
1432         if ((skp == NULL) || (*skp == NULL))
1433                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1434         else
1435                 {
1436                 sk= *skp;
1437                 sk_SSL_CIPHER_zero(sk);
1438                 }
1439
1440         for (i=0; i<num; i+=n)
1441                 {
1442                 /* Check for SCSV */
1443                 if (s->s3 && (n != 3 || !p[0]) &&
1444                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1445                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1446                         {
1447                         /* SCSV fatal if renegotiating */
1448                         if (s->renegotiate)
1449                                 {
1450                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1451                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1452                                 goto err;
1453                                 }
1454                         s->s3->send_connection_binding = 1;
1455                         p += n;
1456 #ifdef OPENSSL_RI_DEBUG
1457                         fprintf(stderr, "SCSV received by server\n");
1458 #endif
1459                         continue;
1460                         }
1461
1462                 c=ssl_get_cipher_by_char(s,p);
1463                 p+=n;
1464                 if (c != NULL)
1465                         {
1466                         if (!sk_SSL_CIPHER_push(sk,c))
1467                                 {
1468                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1469                                 goto err;
1470                                 }
1471                         }
1472                 }
1473
1474         if (skp != NULL)
1475                 *skp=sk;
1476         return(sk);
1477 err:
1478         if ((skp == NULL) || (*skp == NULL))
1479                 sk_SSL_CIPHER_free(sk);
1480         return(NULL);
1481         }
1482
1483
1484 #ifndef OPENSSL_NO_TLSEXT
1485 /** return a servername extension value if provided in Client Hello, or NULL.
1486  * So far, only host_name types are defined (RFC 3546).
1487  */
1488
1489 const char *SSL_get_servername(const SSL *s, const int type)
1490         {
1491         if (type != TLSEXT_NAMETYPE_host_name)
1492                 return NULL;
1493
1494         return s->session && !s->tlsext_hostname ?
1495                 s->session->tlsext_hostname :
1496                 s->tlsext_hostname;
1497         }
1498
1499 int SSL_get_servername_type(const SSL *s)
1500         {
1501         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1502                 return TLSEXT_NAMETYPE_host_name;
1503         return -1;
1504         }
1505
1506 # ifndef OPENSSL_NO_NEXTPROTONEG
1507 /* SSL_select_next_proto implements the standard protocol selection. It is
1508  * expected that this function is called from the callback set by
1509  * SSL_CTX_set_next_proto_select_cb.
1510  *
1511  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1512  * strings. The length byte itself is not included in the length. A byte
1513  * string of length 0 is invalid. No byte string may be truncated.
1514  *
1515  * The current, but experimental algorithm for selecting the protocol is:
1516  *
1517  * 1) If the server doesn't support NPN then this is indicated to the
1518  * callback. In this case, the client application has to abort the connection
1519  * or have a default application level protocol.
1520  *
1521  * 2) If the server supports NPN, but advertises an empty list then the
1522  * client selects the first protcol in its list, but indicates via the
1523  * API that this fallback case was enacted.
1524  *
1525  * 3) Otherwise, the client finds the first protocol in the server's list
1526  * that it supports and selects this protocol. This is because it's
1527  * assumed that the server has better information about which protocol
1528  * a client should use.
1529  *
1530  * 4) If the client doesn't support any of the server's advertised
1531  * protocols, then this is treated the same as case 2.
1532  *
1533  * It returns either
1534  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1535  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1536  */
1537 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1538         {
1539         unsigned int i, j;
1540         const unsigned char *result;
1541         int status = OPENSSL_NPN_UNSUPPORTED;
1542
1543         /* For each protocol in server preference order, see if we support it. */
1544         for (i = 0; i < server_len; )
1545                 {
1546                 for (j = 0; j < client_len; )
1547                         {
1548                         if (server[i] == client[j] &&
1549                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1550                                 {
1551                                 /* We found a match */
1552                                 result = &server[i];
1553                                 status = OPENSSL_NPN_NEGOTIATED;
1554                                 goto found;
1555                                 }
1556                         j += client[j];
1557                         j++;
1558                         }
1559                 i += server[i];
1560                 i++;
1561                 }
1562
1563         /* There's no overlap between our protocols and the server's list. */
1564         result = client;
1565         status = OPENSSL_NPN_NO_OVERLAP;
1566
1567         found:
1568         *out = (unsigned char *) result + 1;
1569         *outlen = result[0];
1570         return status;
1571         }
1572
1573 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1574  * requested protocol for this connection and returns 0. If the client didn't
1575  * request any protocol, then *data is set to NULL.
1576  *
1577  * Note that the client can request any protocol it chooses. The value returned
1578  * from this function need not be a member of the list of supported protocols
1579  * provided by the callback.
1580  */
1581 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1582         {
1583         *data = s->next_proto_negotiated;
1584         if (!*data) {
1585                 *len = 0;
1586         } else {
1587                 *len = s->next_proto_negotiated_len;
1588         }
1589 }
1590
1591 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1592  * TLS server needs a list of supported protocols for Next Protocol
1593  * Negotiation. The returned list must be in wire format.  The list is returned
1594  * by setting |out| to point to it and |outlen| to its length. This memory will
1595  * not be modified, but one should assume that the SSL* keeps a reference to
1596  * it.
1597  *
1598  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1599  * such extension will be included in the ServerHello. */
1600 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1601         {
1602         ctx->next_protos_advertised_cb = cb;
1603         ctx->next_protos_advertised_cb_arg = arg;
1604         }
1605
1606 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1607  * client needs to select a protocol from the server's provided list. |out|
1608  * must be set to point to the selected protocol (which may be within |in|).
1609  * The length of the protocol name must be written into |outlen|. The server's
1610  * advertised protocols are provided in |in| and |inlen|. The callback can
1611  * assume that |in| is syntactically valid.
1612  *
1613  * The client must select a protocol. It is fatal to the connection if this
1614  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1615  */
1616 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1617         {
1618         ctx->next_proto_select_cb = cb;
1619         ctx->next_proto_select_cb_arg = arg;
1620         }
1621 # endif
1622 #endif
1623
1624 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1625         {
1626         unsigned long l;
1627
1628         l=(unsigned long)
1629                 ((unsigned int) a->session_id[0]     )|
1630                 ((unsigned int) a->session_id[1]<< 8L)|
1631                 ((unsigned long)a->session_id[2]<<16L)|
1632                 ((unsigned long)a->session_id[3]<<24L);
1633         return(l);
1634         }
1635
1636 /* NB: If this function (or indeed the hash function which uses a sort of
1637  * coarser function than this one) is changed, ensure
1638  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1639  * able to construct an SSL_SESSION that will collide with any existing session
1640  * with a matching session ID. */
1641 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1642         {
1643         if (a->ssl_version != b->ssl_version)
1644                 return(1);
1645         if (a->session_id_length != b->session_id_length)
1646                 return(1);
1647         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1648         }
1649
1650 /* These wrapper functions should remain rather than redeclaring
1651  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1652  * variable. The reason is that the functions aren't static, they're exposed via
1653  * ssl.h. */
1654 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1655 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1656
1657 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1658         {
1659         SSL_CTX *ret=NULL;
1660
1661         if (meth == NULL)
1662                 {
1663                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1664                 return(NULL);
1665                 }
1666
1667 #ifdef OPENSSL_FIPS
1668         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1669                 {
1670                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1671                 return NULL;
1672                 }
1673 #endif
1674
1675         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1676                 {
1677                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1678                 goto err;
1679                 }
1680         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1681         if (ret == NULL)
1682                 goto err;
1683
1684         memset(ret,0,sizeof(SSL_CTX));
1685
1686         ret->method=meth;
1687
1688         ret->cert_store=NULL;
1689         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1690         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1691         ret->session_cache_head=NULL;
1692         ret->session_cache_tail=NULL;
1693
1694         /* We take the system default */
1695         ret->session_timeout=meth->get_timeout();
1696
1697         ret->new_session_cb=0;
1698         ret->remove_session_cb=0;
1699         ret->get_session_cb=0;
1700         ret->generate_session_id=0;
1701
1702         memset((char *)&ret->stats,0,sizeof(ret->stats));
1703
1704         ret->references=1;
1705         ret->quiet_shutdown=0;
1706
1707 /*      ret->cipher=NULL;*/
1708 /*      ret->s2->challenge=NULL;
1709         ret->master_key=NULL;
1710         ret->key_arg=NULL;
1711         ret->s2->conn_id=NULL; */
1712
1713         ret->info_callback=NULL;
1714
1715         ret->app_verify_callback=0;
1716         ret->app_verify_arg=NULL;
1717
1718         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1719         ret->read_ahead=0;
1720         ret->msg_callback=0;
1721         ret->msg_callback_arg=NULL;
1722         ret->verify_mode=SSL_VERIFY_NONE;
1723 #if 0
1724         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1725 #endif
1726         ret->sid_ctx_length=0;
1727         ret->default_verify_callback=NULL;
1728         if ((ret->cert=ssl_cert_new()) == NULL)
1729                 goto err;
1730
1731         ret->default_passwd_callback=0;
1732         ret->default_passwd_callback_userdata=NULL;
1733         ret->client_cert_cb=0;
1734         ret->app_gen_cookie_cb=0;
1735         ret->app_verify_cookie_cb=0;
1736
1737         ret->sessions=lh_SSL_SESSION_new();
1738         if (ret->sessions == NULL) goto err;
1739         ret->cert_store=X509_STORE_new();
1740         if (ret->cert_store == NULL) goto err;
1741
1742         ssl_create_cipher_list(ret->method,
1743                 &ret->cipher_list,&ret->cipher_list_by_id,
1744                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1745         if (ret->cipher_list == NULL
1746             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1747                 {
1748                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1749                 goto err2;
1750                 }
1751
1752         ret->param = X509_VERIFY_PARAM_new();
1753         if (!ret->param)
1754                 goto err;
1755
1756         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1757                 {
1758                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1759                 goto err2;
1760                 }
1761         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1762                 {
1763                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1764                 goto err2;
1765                 }
1766         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1767                 {
1768                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1769                 goto err2;
1770                 }
1771
1772         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1773                 goto err;
1774
1775         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1776
1777         ret->extra_certs=NULL;
1778         ret->comp_methods=SSL_COMP_get_compression_methods();
1779
1780         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1781
1782 #ifndef OPENSSL_NO_TLSEXT
1783         ret->tlsext_servername_callback = 0;
1784         ret->tlsext_servername_arg = NULL;
1785         /* Setup RFC4507 ticket keys */
1786         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1787                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1788                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1789                 ret->options |= SSL_OP_NO_TICKET;
1790
1791         ret->tlsext_status_cb = 0;
1792         ret->tlsext_status_arg = NULL;
1793
1794 # ifndef OPENSSL_NO_NEXTPROTONEG
1795         ret->next_protos_advertised_cb = 0;
1796         ret->next_proto_select_cb = 0;
1797 # endif
1798 #endif
1799 #ifndef OPENSSL_NO_PSK
1800         ret->psk_identity_hint=NULL;
1801         ret->psk_client_callback=NULL;
1802         ret->psk_server_callback=NULL;
1803 #endif
1804 #ifndef OPENSSL_NO_SRP
1805         SSL_CTX_SRP_CTX_init(ret);
1806 #endif
1807 #ifndef OPENSSL_NO_BUF_FREELISTS
1808         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1809         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1810         if (!ret->rbuf_freelist)
1811                 goto err;
1812         ret->rbuf_freelist->chunklen = 0;
1813         ret->rbuf_freelist->len = 0;
1814         ret->rbuf_freelist->head = NULL;
1815         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1816         if (!ret->wbuf_freelist)
1817                 {
1818                 OPENSSL_free(ret->rbuf_freelist);
1819                 goto err;
1820                 }
1821         ret->wbuf_freelist->chunklen = 0;
1822         ret->wbuf_freelist->len = 0;
1823         ret->wbuf_freelist->head = NULL;
1824 #endif
1825 #ifndef OPENSSL_NO_ENGINE
1826         ret->client_cert_engine = NULL;
1827 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1828 #define eng_strx(x)     #x
1829 #define eng_str(x)      eng_strx(x)
1830         /* Use specific client engine automatically... ignore errors */
1831         {
1832         ENGINE *eng;
1833         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1834         if (!eng)
1835                 {
1836                 ERR_clear_error();
1837                 ENGINE_load_builtin_engines();
1838                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1839                 }
1840         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1841                 ERR_clear_error();
1842         }
1843 #endif
1844 #endif
1845         /* Default is to connect to non-RI servers. When RI is more widely
1846          * deployed might change this.
1847          */
1848         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1849
1850         return(ret);
1851 err:
1852         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1853 err2:
1854         if (ret != NULL) SSL_CTX_free(ret);
1855         return(NULL);
1856         }
1857
1858 #if 0
1859 static void SSL_COMP_free(SSL_COMP *comp)
1860     { OPENSSL_free(comp); }
1861 #endif
1862
1863 #ifndef OPENSSL_NO_BUF_FREELISTS
1864 static void
1865 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1866         {
1867         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1868         for (ent = list->head; ent; ent = next)
1869                 {
1870                 next = ent->next;
1871                 OPENSSL_free(ent);
1872                 }
1873         OPENSSL_free(list);
1874         }
1875 #endif
1876
1877 void SSL_CTX_free(SSL_CTX *a)
1878         {
1879         int i;
1880
1881         if (a == NULL) return;
1882
1883         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1884 #ifdef REF_PRINT
1885         REF_PRINT("SSL_CTX",a);
1886 #endif
1887         if (i > 0) return;
1888 #ifdef REF_CHECK
1889         if (i < 0)
1890                 {
1891                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1892                 abort(); /* ok */
1893                 }
1894 #endif
1895
1896         if (a->param)
1897                 X509_VERIFY_PARAM_free(a->param);
1898
1899         /*
1900          * Free internal session cache. However: the remove_cb() may reference
1901          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1902          * after the sessions were flushed.
1903          * As the ex_data handling routines might also touch the session cache,
1904          * the most secure solution seems to be: empty (flush) the cache, then
1905          * free ex_data, then finally free the cache.
1906          * (See ticket [openssl.org #212].)
1907          */
1908         if (a->sessions != NULL)
1909                 SSL_CTX_flush_sessions(a,0);
1910
1911         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1912
1913         if (a->sessions != NULL)
1914                 lh_SSL_SESSION_free(a->sessions);
1915
1916         if (a->cert_store != NULL)
1917                 X509_STORE_free(a->cert_store);
1918         if (a->cipher_list != NULL)
1919                 sk_SSL_CIPHER_free(a->cipher_list);
1920         if (a->cipher_list_by_id != NULL)
1921                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1922         if (a->cert != NULL)
1923                 ssl_cert_free(a->cert);
1924         if (a->client_CA != NULL)
1925                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1926         if (a->extra_certs != NULL)
1927                 sk_X509_pop_free(a->extra_certs,X509_free);
1928 #if 0 /* This should never be done, since it removes a global database */
1929         if (a->comp_methods != NULL)
1930                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1931 #else
1932         a->comp_methods = NULL;
1933 #endif
1934
1935 #ifndef OPENSSL_NO_PSK
1936         if (a->psk_identity_hint)
1937                 OPENSSL_free(a->psk_identity_hint);
1938 #endif
1939 #ifndef OPENSSL_NO_SRP
1940         SSL_CTX_SRP_CTX_free(a);
1941 #endif
1942 #ifndef OPENSSL_NO_ENGINE
1943         if (a->client_cert_engine)
1944                 ENGINE_finish(a->client_cert_engine);
1945 #endif
1946
1947 #ifndef OPENSSL_NO_BUF_FREELISTS
1948         if (a->wbuf_freelist)
1949                 ssl_buf_freelist_free(a->wbuf_freelist);
1950         if (a->rbuf_freelist)
1951                 ssl_buf_freelist_free(a->rbuf_freelist);
1952 #endif
1953
1954         OPENSSL_free(a);
1955         }
1956
1957 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1958         {
1959         ctx->default_passwd_callback=cb;
1960         }
1961
1962 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1963         {
1964         ctx->default_passwd_callback_userdata=u;
1965         }
1966
1967 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1968         {
1969         ctx->app_verify_callback=cb;
1970         ctx->app_verify_arg=arg;
1971         }
1972
1973 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1974         {
1975         ctx->verify_mode=mode;
1976         ctx->default_verify_callback=cb;
1977         }
1978
1979 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1980         {
1981         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1982         }
1983
1984 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1985         {
1986         CERT_PKEY *cpk;
1987         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1988         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1989         int rsa_tmp_export,dh_tmp_export,kl;
1990         unsigned long mask_k,mask_a,emask_k,emask_a;
1991         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1992 #ifndef OPENSSL_NO_ECDH
1993         int have_ecdh_tmp;
1994 #endif
1995         X509 *x = NULL;
1996         EVP_PKEY *ecc_pkey = NULL;
1997         int signature_nid = 0, pk_nid = 0, md_nid = 0;
1998
1999         if (c == NULL) return;
2000
2001         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2002
2003 #ifndef OPENSSL_NO_RSA
2004         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2005         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2006                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2007 #else
2008         rsa_tmp=rsa_tmp_export=0;
2009 #endif
2010 #ifndef OPENSSL_NO_DH
2011         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2012         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2013                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2014 #else
2015         dh_tmp=dh_tmp_export=0;
2016 #endif
2017
2018 #ifndef OPENSSL_NO_ECDH
2019         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2020 #endif
2021         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2022         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2023         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2024         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2025         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2026         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2027         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2028         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2029         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2030         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2031         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2032 /* FIX THIS EAY EAY EAY */
2033         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2034         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2035         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2036         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2037         mask_k=0;
2038         mask_a=0;
2039         emask_k=0;
2040         emask_a=0;
2041
2042         
2043
2044 #ifdef CIPHER_DEBUG
2045         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2046                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2047                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2048 #endif
2049         
2050         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2051         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2052                 mask_k |= SSL_kGOST;
2053                 mask_a |= SSL_aGOST01;
2054         }
2055         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2056         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2057                 mask_k |= SSL_kGOST;
2058                 mask_a |= SSL_aGOST94;
2059         }
2060
2061         if (rsa_enc || (rsa_tmp && rsa_sign))
2062                 mask_k|=SSL_kRSA;
2063         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2064                 emask_k|=SSL_kRSA;
2065
2066 #if 0
2067         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2068         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2069                 (rsa_enc || rsa_sign || dsa_sign))
2070                 mask_k|=SSL_kEDH;
2071         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2072                 (rsa_enc || rsa_sign || dsa_sign))
2073                 emask_k|=SSL_kEDH;
2074 #endif
2075
2076         if (dh_tmp_export)
2077                 emask_k|=SSL_kEDH;
2078
2079         if (dh_tmp)
2080                 mask_k|=SSL_kEDH;
2081
2082         if (dh_rsa) mask_k|=SSL_kDHr;
2083         if (dh_rsa_export) emask_k|=SSL_kDHr;
2084
2085         if (dh_dsa) mask_k|=SSL_kDHd;
2086         if (dh_dsa_export) emask_k|=SSL_kDHd;
2087
2088         if (rsa_enc || rsa_sign)
2089                 {
2090                 mask_a|=SSL_aRSA;
2091                 emask_a|=SSL_aRSA;
2092                 }
2093
2094         if (dsa_sign)
2095                 {
2096                 mask_a|=SSL_aDSS;
2097                 emask_a|=SSL_aDSS;
2098                 }
2099
2100         mask_a|=SSL_aNULL;
2101         emask_a|=SSL_aNULL;
2102
2103 #ifndef OPENSSL_NO_KRB5
2104         mask_k|=SSL_kKRB5;
2105         mask_a|=SSL_aKRB5;
2106         emask_k|=SSL_kKRB5;
2107         emask_a|=SSL_aKRB5;
2108 #endif
2109
2110         /* An ECC certificate may be usable for ECDH and/or
2111          * ECDSA cipher suites depending on the key usage extension.
2112          */
2113         if (have_ecc_cert)
2114                 {
2115                 /* This call populates extension flags (ex_flags) */
2116                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2117                 X509_check_purpose(x, -1, 0);
2118                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2119                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2120                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2121                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2122                 ecc_pkey = X509_get_pubkey(x);
2123                 ecc_pkey_size = (ecc_pkey != NULL) ?
2124                     EVP_PKEY_bits(ecc_pkey) : 0;
2125                 EVP_PKEY_free(ecc_pkey);
2126                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2127                         {
2128                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2129                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2130                         }
2131 #ifndef OPENSSL_NO_ECDH
2132                 if (ecdh_ok)
2133                         {
2134
2135                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2136                                 {
2137                                 mask_k|=SSL_kECDHr;
2138                                 mask_a|=SSL_aECDH;
2139                                 if (ecc_pkey_size <= 163)
2140                                         {
2141                                         emask_k|=SSL_kECDHr;
2142                                         emask_a|=SSL_aECDH;
2143                                         }
2144                                 }
2145
2146                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2147                                 {
2148                                 mask_k|=SSL_kECDHe;
2149                                 mask_a|=SSL_aECDH;
2150                                 if (ecc_pkey_size <= 163)
2151                                         {
2152                                         emask_k|=SSL_kECDHe;
2153                                         emask_a|=SSL_aECDH;
2154                                         }
2155                                 }
2156                         }
2157 #endif
2158 #ifndef OPENSSL_NO_ECDSA
2159                 if (ecdsa_ok)
2160                         {
2161                         mask_a|=SSL_aECDSA;
2162                         emask_a|=SSL_aECDSA;
2163                         }
2164 #endif
2165                 }
2166
2167 #ifndef OPENSSL_NO_ECDH
2168         if (have_ecdh_tmp)
2169                 {
2170                 mask_k|=SSL_kEECDH;
2171                 emask_k|=SSL_kEECDH;
2172                 }
2173 #endif
2174
2175 #ifndef OPENSSL_NO_PSK
2176         mask_k |= SSL_kPSK;
2177         mask_a |= SSL_aPSK;
2178         emask_k |= SSL_kPSK;
2179         emask_a |= SSL_aPSK;
2180 #endif
2181
2182         c->mask_k=mask_k;
2183         c->mask_a=mask_a;
2184         c->export_mask_k=emask_k;
2185         c->export_mask_a=emask_a;
2186         c->valid=1;
2187         }
2188
2189 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2190 #define ku_reject(x, usage) \
2191         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2192
2193 #ifndef OPENSSL_NO_EC
2194
2195 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2196         {
2197         unsigned long alg_k, alg_a;
2198         EVP_PKEY *pkey = NULL;
2199         int keysize = 0;
2200         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2201         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2202
2203         alg_k = cs->algorithm_mkey;
2204         alg_a = cs->algorithm_auth;
2205
2206         if (SSL_C_IS_EXPORT(cs))
2207                 {
2208                 /* ECDH key length in export ciphers must be <= 163 bits */
2209                 pkey = X509_get_pubkey(x);
2210                 if (pkey == NULL) return 0;
2211                 keysize = EVP_PKEY_bits(pkey);
2212                 EVP_PKEY_free(pkey);
2213                 if (keysize > 163) return 0;
2214                 }
2215
2216         /* This call populates the ex_flags field correctly */
2217         X509_check_purpose(x, -1, 0);
2218         if ((x->sig_alg) && (x->sig_alg->algorithm))
2219                 {
2220                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2221                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2222                 }
2223         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2224                 {
2225                 /* key usage, if present, must allow key agreement */
2226                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2227                         {
2228                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2229                         return 0;
2230                         }
2231                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2232                         {
2233                         /* signature alg must be ECDSA */
2234                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2235                                 {
2236                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2237                                 return 0;
2238                                 }
2239                         }
2240                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2241                         {
2242                         /* signature alg must be RSA */
2243
2244                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2245                                 {
2246                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2247                                 return 0;
2248                                 }
2249                         }
2250                 }
2251         if (alg_a & SSL_aECDSA)
2252                 {
2253                 /* key usage, if present, must allow signing */
2254                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2255                         {
2256                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2257                         return 0;
2258                         }
2259                 }
2260
2261         return 1;  /* all checks are ok */
2262         }
2263
2264 #endif
2265
2266 /* THIS NEEDS CLEANING UP */
2267 X509 *ssl_get_server_send_cert(SSL *s)
2268         {
2269         unsigned long alg_k,alg_a;
2270         CERT *c;
2271         int i;
2272
2273         c=s->cert;
2274         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2275         
2276         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2277         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2278
2279         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2280                 {
2281                 /* we don't need to look at SSL_kEECDH
2282                  * since no certificate is needed for
2283                  * anon ECDH and for authenticated
2284                  * EECDH, the check for the auth
2285                  * algorithm will set i correctly
2286                  * NOTE: For ECDH-RSA, we need an ECC
2287                  * not an RSA cert but for EECDH-RSA
2288                  * we need an RSA cert. Placing the
2289                  * checks for SSL_kECDH before RSA
2290                  * checks ensures the correct cert is chosen.
2291                  */
2292                 i=SSL_PKEY_ECC;
2293                 }
2294         else if (alg_a & SSL_aECDSA)
2295                 {
2296                 i=SSL_PKEY_ECC;
2297                 }
2298         else if (alg_k & SSL_kDHr)
2299                 i=SSL_PKEY_DH_RSA;
2300         else if (alg_k & SSL_kDHd)
2301                 i=SSL_PKEY_DH_DSA;
2302         else if (alg_a & SSL_aDSS)
2303                 i=SSL_PKEY_DSA_SIGN;
2304         else if (alg_a & SSL_aRSA)
2305                 {
2306                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2307                         i=SSL_PKEY_RSA_SIGN;
2308                 else
2309                         i=SSL_PKEY_RSA_ENC;
2310                 }
2311         else if (alg_a & SSL_aKRB5)
2312                 {
2313                 /* VRS something else here? */
2314                 return(NULL);
2315                 }
2316         else if (alg_a & SSL_aGOST94) 
2317                 i=SSL_PKEY_GOST94;
2318         else if (alg_a & SSL_aGOST01)
2319                 i=SSL_PKEY_GOST01;
2320         else /* if (alg_a & SSL_aNULL) */
2321                 {
2322                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2323                 return(NULL);
2324                 }
2325         if (c->pkeys[i].x509 == NULL) return(NULL);
2326
2327         return(c->pkeys[i].x509);
2328         }
2329
2330 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2331         {
2332         unsigned long alg_a;
2333         CERT *c;
2334         int idx = -1;
2335
2336         alg_a = cipher->algorithm_auth;
2337         c=s->cert;
2338
2339         if ((alg_a & SSL_aDSS) &&
2340                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2341                 idx = SSL_PKEY_DSA_SIGN;
2342         else if (alg_a & SSL_aRSA)
2343                 {
2344                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2345                         idx = SSL_PKEY_RSA_SIGN;
2346                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2347                         idx = SSL_PKEY_RSA_ENC;
2348                 }
2349         else if ((alg_a & SSL_aECDSA) &&
2350                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2351                 idx = SSL_PKEY_ECC;
2352         if (idx == -1)
2353                 {
2354                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2355                 return(NULL);
2356                 }
2357         if (pmd)
2358                 *pmd = c->pkeys[idx].digest;
2359         return c->pkeys[idx].privatekey;
2360         }
2361
2362 void ssl_update_cache(SSL *s,int mode)
2363         {
2364         int i;
2365
2366         /* If the session_id_length is 0, we are not supposed to cache it,
2367          * and it would be rather hard to do anyway :-) */
2368         if (s->session->session_id_length == 0) return;
2369
2370         i=s->session_ctx->session_cache_mode;
2371         if ((i & mode) && (!s->hit)
2372                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2373                     || SSL_CTX_add_session(s->session_ctx,s->session))
2374                 && (s->session_ctx->new_session_cb != NULL))
2375                 {
2376                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2377                 if (!s->session_ctx->new_session_cb(s,s->session))
2378                         SSL_SESSION_free(s->session);
2379                 }
2380
2381         /* auto flush every 255 connections */
2382         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2383                 ((i & mode) == mode))
2384                 {
2385                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2386                         ?s->session_ctx->stats.sess_connect_good
2387                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2388                         {
2389                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2390                         }
2391                 }
2392         }
2393
2394 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2395         {
2396         return(s->method);
2397         }
2398
2399 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2400         {
2401         int conn= -1;
2402         int ret=1;
2403
2404         if (s->method != meth)
2405                 {
2406                 if (s->handshake_func != NULL)
2407                         conn=(s->handshake_func == s->method->ssl_connect);
2408
2409                 if (s->method->version == meth->version)
2410                         s->method=meth;
2411                 else
2412                         {
2413                         s->method->ssl_free(s);
2414                         s->method=meth;
2415                         ret=s->method->ssl_new(s);
2416                         }
2417
2418                 if (conn == 1)
2419                         s->handshake_func=meth->ssl_connect;
2420                 else if (conn == 0)
2421                         s->handshake_func=meth->ssl_accept;
2422                 }
2423         return(ret);
2424         }
2425
2426 int SSL_get_error(const SSL *s,int i)
2427         {
2428         int reason;
2429         unsigned long l;
2430         BIO *bio;
2431
2432         if (i > 0) return(SSL_ERROR_NONE);
2433
2434         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2435          * etc, where we do encode the error */
2436         if ((l=ERR_peek_error()) != 0)
2437                 {
2438                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2439                         return(SSL_ERROR_SYSCALL);
2440                 else
2441                         return(SSL_ERROR_SSL);
2442                 }
2443
2444         if ((i < 0) && SSL_want_read(s))
2445                 {
2446                 bio=SSL_get_rbio(s);
2447                 if (BIO_should_read(bio))
2448                         return(SSL_ERROR_WANT_READ);
2449                 else if (BIO_should_write(bio))
2450                         /* This one doesn't make too much sense ... We never try
2451                          * to write to the rbio, and an application program where
2452                          * rbio and wbio are separate couldn't even know what it
2453                          * should wait for.
2454                          * However if we ever set s->rwstate incorrectly
2455                          * (so that we have SSL_want_read(s) instead of
2456                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2457                          * this test works around that bug; so it might be safer
2458                          * to keep it. */
2459                         return(SSL_ERROR_WANT_WRITE);
2460                 else if (BIO_should_io_special(bio))
2461                         {
2462                         reason=BIO_get_retry_reason(bio);
2463                         if (reason == BIO_RR_CONNECT)
2464                                 return(SSL_ERROR_WANT_CONNECT);
2465                         else if (reason == BIO_RR_ACCEPT)
2466                                 return(SSL_ERROR_WANT_ACCEPT);
2467                         else
2468                                 return(SSL_ERROR_SYSCALL); /* unknown */
2469                         }
2470                 }
2471
2472         if ((i < 0) && SSL_want_write(s))
2473                 {
2474                 bio=SSL_get_wbio(s);
2475                 if (BIO_should_write(bio))
2476                         return(SSL_ERROR_WANT_WRITE);
2477                 else if (BIO_should_read(bio))
2478                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2479                         return(SSL_ERROR_WANT_READ);
2480                 else if (BIO_should_io_special(bio))
2481                         {
2482                         reason=BIO_get_retry_reason(bio);
2483                         if (reason == BIO_RR_CONNECT)
2484                                 return(SSL_ERROR_WANT_CONNECT);
2485                         else if (reason == BIO_RR_ACCEPT)
2486                                 return(SSL_ERROR_WANT_ACCEPT);
2487                         else
2488                                 return(SSL_ERROR_SYSCALL);
2489                         }
2490                 }
2491         if ((i < 0) && SSL_want_x509_lookup(s))
2492                 {
2493                 return(SSL_ERROR_WANT_X509_LOOKUP);
2494                 }
2495
2496         if (i == 0)
2497                 {
2498                 if (s->version == SSL2_VERSION)
2499                         {
2500                         /* assume it is the socket being closed */
2501                         return(SSL_ERROR_ZERO_RETURN);
2502                         }
2503                 else
2504                         {
2505                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2506                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2507                                 return(SSL_ERROR_ZERO_RETURN);
2508                         }
2509                 }
2510         return(SSL_ERROR_SYSCALL);
2511         }
2512
2513 int SSL_do_handshake(SSL *s)
2514         {
2515         int ret=1;
2516
2517         if (s->handshake_func == NULL)
2518                 {
2519                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2520                 return(-1);
2521                 }
2522
2523         s->method->ssl_renegotiate_check(s);
2524
2525         if (SSL_in_init(s) || SSL_in_before(s))
2526                 {
2527                 ret=s->handshake_func(s);
2528                 }
2529         return(ret);
2530         }
2531
2532 /* For the next 2 functions, SSL_clear() sets shutdown and so
2533  * one of these calls will reset it */
2534 void SSL_set_accept_state(SSL *s)
2535         {
2536         s->server=1;
2537         s->shutdown=0;
2538         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2539         s->handshake_func=s->method->ssl_accept;
2540         /* clear the current cipher */
2541         ssl_clear_cipher_ctx(s);
2542         ssl_clear_hash_ctx(&s->read_hash);
2543         ssl_clear_hash_ctx(&s->write_hash);
2544         }
2545
2546 void SSL_set_connect_state(SSL *s)
2547         {
2548         s->server=0;
2549         s->shutdown=0;
2550         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2551         s->handshake_func=s->method->ssl_connect;
2552         /* clear the current cipher */
2553         ssl_clear_cipher_ctx(s);
2554         ssl_clear_hash_ctx(&s->read_hash);
2555         ssl_clear_hash_ctx(&s->write_hash);
2556         }
2557
2558 int ssl_undefined_function(SSL *s)
2559         {
2560         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2561         return(0);
2562         }
2563
2564 int ssl_undefined_void_function(void)
2565         {
2566         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2567         return(0);
2568         }
2569
2570 int ssl_undefined_const_function(const SSL *s)
2571         {
2572         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2573         return(0);
2574         }
2575
2576 SSL_METHOD *ssl_bad_method(int ver)
2577         {
2578         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2579         return(NULL);
2580         }
2581
2582 const char *SSL_get_version(const SSL *s)
2583         {
2584         if (s->version == TLS1_2_VERSION)
2585                 return("TLSv1.2");
2586         else if (s->version == TLS1_1_VERSION)
2587                 return("TLSv1.1");
2588         if (s->version == TLS1_VERSION)
2589                 return("TLSv1");
2590         else if (s->version == SSL3_VERSION)
2591                 return("SSLv3");
2592         else if (s->version == SSL2_VERSION)
2593                 return("SSLv2");
2594         else
2595                 return("unknown");
2596         }
2597
2598 SSL *SSL_dup(SSL *s)
2599         {
2600         STACK_OF(X509_NAME) *sk;
2601         X509_NAME *xn;
2602         SSL *ret;
2603         int i;
2604         
2605         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2606             return(NULL);
2607
2608         ret->version = s->version;
2609         ret->type = s->type;
2610         ret->method = s->method;
2611
2612         if (s->session != NULL)
2613                 {
2614                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2615                 SSL_copy_session_id(ret,s);
2616                 }
2617         else
2618                 {
2619                 /* No session has been established yet, so we have to expect
2620                  * that s->cert or ret->cert will be changed later --
2621                  * they should not both point to the same object,
2622                  * and thus we can't use SSL_copy_session_id. */
2623
2624                 ret->method->ssl_free(ret);
2625                 ret->method = s->method;
2626                 ret->method->ssl_new(ret);
2627
2628                 if (s->cert != NULL)
2629                         {
2630                         if (ret->cert != NULL)
2631                                 {
2632                                 ssl_cert_free(ret->cert);
2633                                 }
2634                         ret->cert = ssl_cert_dup(s->cert);
2635                         if (ret->cert == NULL)
2636                                 goto err;
2637                         }
2638                                 
2639                 SSL_set_session_id_context(ret,
2640                         s->sid_ctx, s->sid_ctx_length);
2641                 }
2642
2643         ret->options=s->options;
2644         ret->mode=s->mode;
2645         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2646         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2647         ret->msg_callback = s->msg_callback;
2648         ret->msg_callback_arg = s->msg_callback_arg;
2649         SSL_set_verify(ret,SSL_get_verify_mode(s),
2650                 SSL_get_verify_callback(s));
2651         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2652         ret->generate_session_id = s->generate_session_id;
2653
2654         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2655         
2656         ret->debug=s->debug;
2657
2658         /* copy app data, a little dangerous perhaps */
2659         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2660                 goto err;
2661
2662         /* setup rbio, and wbio */
2663         if (s->rbio != NULL)
2664                 {
2665                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2666                         goto err;
2667                 }
2668         if (s->wbio != NULL)
2669                 {
2670                 if (s->wbio != s->rbio)
2671                         {
2672                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2673                                 goto err;
2674                         }
2675                 else
2676                         ret->wbio=ret->rbio;
2677                 }
2678         ret->rwstate = s->rwstate;
2679         ret->in_handshake = s->in_handshake;
2680         ret->handshake_func = s->handshake_func;
2681         ret->server = s->server;
2682         ret->renegotiate = s->renegotiate;
2683         ret->new_session = s->new_session;
2684         ret->quiet_shutdown = s->quiet_shutdown;
2685         ret->shutdown=s->shutdown;
2686         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2687         ret->rstate=s->rstate;
2688         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2689         ret->hit=s->hit;
2690
2691         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2692
2693         /* dup the cipher_list and cipher_list_by_id stacks */
2694         if (s->cipher_list != NULL)
2695                 {
2696                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2697                         goto err;
2698                 }
2699         if (s->cipher_list_by_id != NULL)
2700                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2701                         == NULL)
2702                         goto err;
2703
2704         /* Dup the client_CA list */
2705         if (s->client_CA != NULL)
2706                 {
2707                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2708                 ret->client_CA=sk;
2709                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2710                         {
2711                         xn=sk_X509_NAME_value(sk,i);
2712                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2713                                 {
2714                                 X509_NAME_free(xn);
2715                                 goto err;
2716                                 }
2717                         }
2718                 }
2719
2720         if (0)
2721                 {
2722 err:
2723                 if (ret != NULL) SSL_free(ret);
2724                 ret=NULL;
2725                 }
2726         return(ret);
2727         }
2728
2729 void ssl_clear_cipher_ctx(SSL *s)
2730         {
2731         if (s->enc_read_ctx != NULL)
2732                 {
2733                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2734                 OPENSSL_free(s->enc_read_ctx);
2735                 s->enc_read_ctx=NULL;
2736                 }
2737         if (s->enc_write_ctx != NULL)
2738                 {
2739                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2740                 OPENSSL_free(s->enc_write_ctx);
2741                 s->enc_write_ctx=NULL;
2742                 }
2743 #ifndef OPENSSL_NO_COMP
2744         if (s->expand != NULL)
2745                 {
2746                 COMP_CTX_free(s->expand);
2747                 s->expand=NULL;
2748                 }
2749         if (s->compress != NULL)
2750                 {
2751                 COMP_CTX_free(s->compress);
2752                 s->compress=NULL;
2753                 }
2754 #endif
2755         }
2756
2757 /* Fix this function so that it takes an optional type parameter */
2758 X509 *SSL_get_certificate(const SSL *s)
2759         {
2760         if (s->cert != NULL)
2761                 return(s->cert->key->x509);
2762         else
2763                 return(NULL);
2764         }
2765
2766 /* Fix this function so that it takes an optional type parameter */
2767 EVP_PKEY *SSL_get_privatekey(SSL *s)
2768         {
2769         if (s->cert != NULL)
2770                 return(s->cert->key->privatekey);
2771         else
2772                 return(NULL);
2773         }
2774
2775 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2776         {
2777         if ((s->session != NULL) && (s->session->cipher != NULL))
2778                 return(s->session->cipher);
2779         return(NULL);
2780         }
2781 #ifdef OPENSSL_NO_COMP
2782 const void *SSL_get_current_compression(SSL *s)
2783         {
2784         return NULL;
2785         }
2786 const void *SSL_get_current_expansion(SSL *s)
2787         {
2788         return NULL;
2789         }
2790 #else
2791
2792 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2793         {
2794         if (s->compress != NULL)
2795                 return(s->compress->meth);
2796         return(NULL);
2797         }
2798
2799 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2800         {
2801         if (s->expand != NULL)
2802                 return(s->expand->meth);
2803         return(NULL);
2804         }
2805 #endif
2806
2807 int ssl_init_wbio_buffer(SSL *s,int push)
2808         {
2809         BIO *bbio;
2810
2811         if (s->bbio == NULL)
2812                 {
2813                 bbio=BIO_new(BIO_f_buffer());
2814                 if (bbio == NULL) return(0);
2815                 s->bbio=bbio;
2816                 }
2817         else
2818                 {
2819                 bbio=s->bbio;
2820                 if (s->bbio == s->wbio)
2821                         s->wbio=BIO_pop(s->wbio);
2822                 }
2823         (void)BIO_reset(bbio);
2824 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2825         if (!BIO_set_read_buffer_size(bbio,1))
2826                 {
2827                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2828                 return(0);
2829                 }
2830         if (push)
2831                 {
2832                 if (s->wbio != bbio)
2833                         s->wbio=BIO_push(bbio,s->wbio);
2834                 }
2835         else
2836                 {
2837                 if (s->wbio == bbio)
2838                         s->wbio=BIO_pop(bbio);
2839                 }
2840         return(1);
2841         }
2842
2843 void ssl_free_wbio_buffer(SSL *s)
2844         {
2845         if (s->bbio == NULL) return;
2846
2847         if (s->bbio == s->wbio)
2848                 {
2849                 /* remove buffering */
2850                 s->wbio=BIO_pop(s->wbio);
2851 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2852                 assert(s->wbio != NULL);
2853 #endif
2854         }
2855         BIO_free(s->bbio);
2856         s->bbio=NULL;
2857         }
2858         
2859 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2860         {
2861         ctx->quiet_shutdown=mode;
2862         }
2863
2864 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2865         {
2866         return(ctx->quiet_shutdown);
2867         }
2868
2869 void SSL_set_quiet_shutdown(SSL *s,int mode)
2870         {
2871         s->quiet_shutdown=mode;
2872         }
2873
2874 int SSL_get_quiet_shutdown(const SSL *s)
2875         {
2876         return(s->quiet_shutdown);
2877         }
2878
2879 void SSL_set_shutdown(SSL *s,int mode)
2880         {
2881         s->shutdown=mode;
2882         }
2883
2884 int SSL_get_shutdown(const SSL *s)
2885         {
2886         return(s->shutdown);
2887         }
2888
2889 int SSL_version(const SSL *s)
2890         {
2891         return(s->version);
2892         }
2893
2894 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2895         {
2896         return(ssl->ctx);
2897         }
2898
2899 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2900         {
2901         if (ssl->ctx == ctx)
2902                 return ssl->ctx;
2903 #ifndef OPENSSL_NO_TLSEXT
2904         if (ctx == NULL)
2905                 ctx = ssl->initial_ctx;
2906 #endif
2907         if (ssl->cert != NULL)
2908                 ssl_cert_free(ssl->cert);
2909         ssl->cert = ssl_cert_dup(ctx->cert);
2910         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2911         if (ssl->ctx != NULL)
2912                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2913         ssl->ctx = ctx;
2914         return(ssl->ctx);
2915         }
2916
2917 #ifndef OPENSSL_NO_STDIO
2918 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2919         {
2920         return(X509_STORE_set_default_paths(ctx->cert_store));
2921         }
2922
2923 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2924                 const char *CApath)
2925         {
2926         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2927         }
2928 #endif
2929
2930 void SSL_set_info_callback(SSL *ssl,
2931         void (*cb)(const SSL *ssl,int type,int val))
2932         {
2933         ssl->info_callback=cb;
2934         }
2935
2936 /* One compiler (Diab DCC) doesn't like argument names in returned
2937    function pointer.  */
2938 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2939         {
2940         return ssl->info_callback;
2941         }
2942
2943 int SSL_state(const SSL *ssl)
2944         {
2945         return(ssl->state);
2946         }
2947
2948 void SSL_set_state(SSL *ssl, int state)
2949         {
2950         ssl->state = state;
2951         }
2952
2953 void SSL_set_verify_result(SSL *ssl,long arg)
2954         {
2955         ssl->verify_result=arg;
2956         }
2957
2958 long SSL_get_verify_result(const SSL *ssl)
2959         {
2960         return(ssl->verify_result);
2961         }
2962
2963 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2964                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2965         {
2966         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2967                                 new_func, dup_func, free_func);
2968         }
2969
2970 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2971         {
2972         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2973         }
2974
2975 void *SSL_get_ex_data(const SSL *s,int idx)
2976         {
2977         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2978         }
2979
2980 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2981                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2982         {
2983         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2984                                 new_func, dup_func, free_func);
2985         }
2986
2987 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2988         {
2989         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2990         }
2991
2992 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2993         {
2994         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2995         }
2996
2997 int ssl_ok(SSL *s)
2998         {
2999         return(1);
3000         }
3001
3002 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3003         {
3004         return(ctx->cert_store);
3005         }
3006
3007 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3008         {
3009         if (ctx->cert_store != NULL)
3010                 X509_STORE_free(ctx->cert_store);
3011         ctx->cert_store=store;
3012         }
3013
3014 int SSL_want(const SSL *s)
3015         {
3016         return(s->rwstate);
3017         }
3018
3019 /*!
3020  * \brief Set the callback for generating temporary RSA keys.
3021  * \param ctx the SSL context.
3022  * \param cb the callback
3023  */
3024
3025 #ifndef OPENSSL_NO_RSA
3026 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3027                                                           int is_export,
3028                                                           int keylength))
3029     {
3030     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3031     }
3032
3033 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3034                                                   int is_export,
3035                                                   int keylength))
3036     {
3037     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3038     }
3039 #endif
3040
3041 #ifdef DOXYGEN
3042 /*!
3043  * \brief The RSA temporary key callback function.
3044  * \param ssl the SSL session.
3045  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3046  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3047  * of the required key in bits.
3048  * \return the temporary RSA key.
3049  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3050  */
3051
3052 RSA *cb(SSL *ssl,int is_export,int keylength)
3053     {}
3054 #endif
3055
3056 /*!
3057  * \brief Set the callback for generating temporary DH keys.
3058  * \param ctx the SSL context.
3059  * \param dh the callback
3060  */
3061
3062 #ifndef OPENSSL_NO_DH
3063 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3064                                                         int keylength))
3065         {
3066         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3067         }
3068
3069 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3070                                                 int keylength))
3071         {
3072         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3073         }
3074 #endif
3075
3076 #ifndef OPENSSL_NO_ECDH
3077 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3078                                                                 int keylength))
3079         {
3080         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3081         }
3082
3083 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3084                                                         int keylength))
3085         {
3086         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3087         }
3088 #endif
3089
3090 #ifndef OPENSSL_NO_PSK
3091 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3092         {
3093         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3094                 {
3095                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3096                 return 0;
3097                 }
3098         if (ctx->psk_identity_hint != NULL)
3099                 OPENSSL_free(ctx->psk_identity_hint);
3100         if (identity_hint != NULL)
3101                 {
3102                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3103                 if (ctx->psk_identity_hint == NULL)
3104                         return 0;
3105                 }
3106         else
3107                 ctx->psk_identity_hint = NULL;
3108         return 1;
3109         }
3110
3111 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3112         {
3113         if (s == NULL)
3114                 return 0;
3115
3116         if (s->session == NULL)
3117                 return 1; /* session not created yet, ignored */
3118
3119         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3120                 {
3121                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3122                 return 0;
3123                 }
3124         if (s->session->psk_identity_hint != NULL)
3125                 OPENSSL_free(s->session->psk_identity_hint);
3126         if (identity_hint != NULL)
3127                 {
3128                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3129                 if (s->session->psk_identity_hint == NULL)
3130                         return 0;
3131                 }
3132         else
3133                 s->session->psk_identity_hint = NULL;
3134         return 1;
3135         }
3136
3137 const char *SSL_get_psk_identity_hint(const SSL *s)
3138         {
3139         if (s == NULL || s->session == NULL)
3140                 return NULL;
3141         return(s->session->psk_identity_hint);
3142         }
3143
3144 const char *SSL_get_psk_identity(const SSL *s)
3145         {
3146         if (s == NULL || s->session == NULL)
3147                 return NULL;
3148         return(s->session->psk_identity);
3149         }
3150
3151 void SSL_set_psk_client_callback(SSL *s,
3152     unsigned int (*cb)(SSL *ssl, const char *hint,
3153                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3154                        unsigned int max_psk_len))
3155         {
3156         s->psk_client_callback = cb;
3157         }
3158
3159 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3160     unsigned int (*cb)(SSL *ssl, const char *hint,
3161                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3162                        unsigned int max_psk_len))
3163         {
3164         ctx->psk_client_callback = cb;
3165         }
3166
3167 void SSL_set_psk_server_callback(SSL *s,
3168     unsigned int (*cb)(SSL *ssl, const char *identity,
3169                        unsigned char *psk, unsigned int max_psk_len))
3170         {
3171         s->psk_server_callback = cb;
3172         }
3173
3174 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3175     unsigned int (*cb)(SSL *ssl, const char *identity,
3176                        unsigned char *psk, unsigned int max_psk_len))
3177         {
3178         ctx->psk_server_callback = cb;
3179         }
3180 #endif
3181
3182 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3183         {
3184         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3185         }
3186 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3187         {
3188         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3189         }
3190
3191 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3192  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3193  * any. If EVP_MD pointer is passed, initializes ctx with this md
3194  * Returns newly allocated ctx;
3195  */
3196
3197 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3198 {
3199         ssl_clear_hash_ctx(hash);
3200         *hash = EVP_MD_CTX_create();
3201         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3202         return *hash;
3203 }
3204 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3205 {
3206
3207         if (*hash) EVP_MD_CTX_destroy(*hash);
3208         *hash=NULL;
3209 }
3210
3211 void SSL_set_debug(SSL *s, int debug)
3212         {
3213         s->debug = debug;
3214         }
3215
3216 int SSL_cache_hit(SSL *s)
3217         {
3218         return s->hit;
3219         }
3220
3221 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3222 #include "../crypto/bio/bss_file.c"
3223 #endif
3224
3225 IMPLEMENT_STACK_OF(SSL_CIPHER)
3226 IMPLEMENT_STACK_OF(SSL_COMP)
3227 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3228                                     ssl_cipher_id);