Add TLS exporter.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, unsigned int, const char *,
181                  unsigned int, const unsigned char *, unsigned int,
182                  int use_context))ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 # ifndef OPENSSL_NO_NEXTPROTONEG
360         s->next_proto_negotiated = NULL;
361 # endif
362 #endif
363
364         s->verify_result=X509_V_OK;
365
366         s->method=ctx->method;
367
368         if (!s->method->ssl_new(s))
369                 goto err;
370
371         s->references=1;
372         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
373
374         SSL_clear(s);
375
376         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
377
378 #ifndef OPENSSL_NO_PSK
379         s->psk_client_callback=ctx->psk_client_callback;
380         s->psk_server_callback=ctx->psk_server_callback;
381 #endif
382
383         return(s);
384 err:
385         if (s != NULL)
386                 {
387                 if (s->cert != NULL)
388                         ssl_cert_free(s->cert);
389                 if (s->ctx != NULL)
390                         SSL_CTX_free(s->ctx); /* decrement reference count */
391                 OPENSSL_free(s);
392                 }
393         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
394         return(NULL);
395         }
396
397 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
398                                    unsigned int sid_ctx_len)
399     {
400     if(sid_ctx_len > sizeof ctx->sid_ctx)
401         {
402         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
403         return 0;
404         }
405     ctx->sid_ctx_length=sid_ctx_len;
406     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
407
408     return 1;
409     }
410
411 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
412                                unsigned int sid_ctx_len)
413     {
414     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
415         {
416         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
417         return 0;
418         }
419     ssl->sid_ctx_length=sid_ctx_len;
420     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
421
422     return 1;
423     }
424
425 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
426         {
427         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
428         ctx->generate_session_id = cb;
429         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
430         return 1;
431         }
432
433 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
434         {
435         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
436         ssl->generate_session_id = cb;
437         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
438         return 1;
439         }
440
441 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
442                                 unsigned int id_len)
443         {
444         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
445          * we can "construct" a session to give us the desired check - ie. to
446          * find if there's a session in the hash table that would conflict with
447          * any new session built out of this id/id_len and the ssl_version in
448          * use by this SSL. */
449         SSL_SESSION r, *p;
450
451         if(id_len > sizeof r.session_id)
452                 return 0;
453
454         r.ssl_version = ssl->version;
455         r.session_id_length = id_len;
456         memcpy(r.session_id, id, id_len);
457         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
458          * callback is calling us to check the uniqueness of a shorter ID, it
459          * must be compared as a padded-out ID because that is what it will be
460          * converted to when the callback has finished choosing it. */
461         if((r.ssl_version == SSL2_VERSION) &&
462                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
463                 {
464                 memset(r.session_id + id_len, 0,
465                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
466                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
467                 }
468
469         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
470         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
471         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
472         return (p != NULL);
473         }
474
475 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
476         {
477         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478         }
479
480 int SSL_set_purpose(SSL *s, int purpose)
481         {
482         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
483         }
484
485 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
486         {
487         return X509_VERIFY_PARAM_set_trust(s->param, trust);
488         }
489
490 int SSL_set_trust(SSL *s, int trust)
491         {
492         return X509_VERIFY_PARAM_set_trust(s->param, trust);
493         }
494
495 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
496         {
497         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
498         }
499
500 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
501         {
502         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
503         }
504
505 void SSL_free(SSL *s)
506         {
507         int i;
508
509         if(s == NULL)
510             return;
511
512         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
513 #ifdef REF_PRINT
514         REF_PRINT("SSL",s);
515 #endif
516         if (i > 0) return;
517 #ifdef REF_CHECK
518         if (i < 0)
519                 {
520                 fprintf(stderr,"SSL_free, bad reference count\n");
521                 abort(); /* ok */
522                 }
523 #endif
524
525         if (s->param)
526                 X509_VERIFY_PARAM_free(s->param);
527
528         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
529
530         if (s->bbio != NULL)
531                 {
532                 /* If the buffering BIO is in place, pop it off */
533                 if (s->bbio == s->wbio)
534                         {
535                         s->wbio=BIO_pop(s->wbio);
536                         }
537                 BIO_free(s->bbio);
538                 s->bbio=NULL;
539                 }
540         if (s->rbio != NULL)
541                 BIO_free_all(s->rbio);
542         if ((s->wbio != NULL) && (s->wbio != s->rbio))
543                 BIO_free_all(s->wbio);
544
545         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
546
547         /* add extra stuff */
548         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
549         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
550
551         /* Make the next call work :-) */
552         if (s->session != NULL)
553                 {
554                 ssl_clear_bad_session(s);
555                 SSL_SESSION_free(s->session);
556                 }
557
558         ssl_clear_cipher_ctx(s);
559         ssl_clear_hash_ctx(&s->read_hash);
560         ssl_clear_hash_ctx(&s->write_hash);
561
562         if (s->cert != NULL) ssl_cert_free(s->cert);
563         /* Free up if allocated */
564
565 #ifndef OPENSSL_NO_TLSEXT
566         if (s->tlsext_hostname)
567                 OPENSSL_free(s->tlsext_hostname);
568         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
569 #ifndef OPENSSL_NO_EC
570         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
571         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
572 #endif /* OPENSSL_NO_EC */
573         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
574         if (s->tlsext_ocsp_exts)
575                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
576                                                 X509_EXTENSION_free);
577         if (s->tlsext_ocsp_ids)
578                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
579         if (s->tlsext_ocsp_resp)
580                 OPENSSL_free(s->tlsext_ocsp_resp);
581 #endif
582
583         if (s->client_CA != NULL)
584                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
585
586         if (s->method != NULL) s->method->ssl_free(s);
587
588         if (s->ctx) SSL_CTX_free(s->ctx);
589
590 #ifndef OPENSSL_NO_KRB5
591         if (s->kssl_ctx != NULL)
592                 kssl_ctx_free(s->kssl_ctx);
593 #endif  /* OPENSSL_NO_KRB5 */
594
595 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
596         if (s->next_proto_negotiated)
597                 OPENSSL_free(s->next_proto_negotiated);
598 #endif
599
600         if (s->srtp_profiles)
601             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
602
603         OPENSSL_free(s);
604         }
605
606 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
607         {
608         /* If the output buffering BIO is still in place, remove it
609          */
610         if (s->bbio != NULL)
611                 {
612                 if (s->wbio == s->bbio)
613                         {
614                         s->wbio=s->wbio->next_bio;
615                         s->bbio->next_bio=NULL;
616                         }
617                 }
618         if ((s->rbio != NULL) && (s->rbio != rbio))
619                 BIO_free_all(s->rbio);
620         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
621                 BIO_free_all(s->wbio);
622         s->rbio=rbio;
623         s->wbio=wbio;
624         }
625
626 BIO *SSL_get_rbio(const SSL *s)
627         { return(s->rbio); }
628
629 BIO *SSL_get_wbio(const SSL *s)
630         { return(s->wbio); }
631
632 int SSL_get_fd(const SSL *s)
633         {
634         return(SSL_get_rfd(s));
635         }
636
637 int SSL_get_rfd(const SSL *s)
638         {
639         int ret= -1;
640         BIO *b,*r;
641
642         b=SSL_get_rbio(s);
643         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
644         if (r != NULL)
645                 BIO_get_fd(r,&ret);
646         return(ret);
647         }
648
649 int SSL_get_wfd(const SSL *s)
650         {
651         int ret= -1;
652         BIO *b,*r;
653
654         b=SSL_get_wbio(s);
655         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
656         if (r != NULL)
657                 BIO_get_fd(r,&ret);
658         return(ret);
659         }
660
661 #ifndef OPENSSL_NO_SOCK
662 int SSL_set_fd(SSL *s,int fd)
663         {
664         int ret=0;
665         BIO *bio=NULL;
666
667         bio=BIO_new(BIO_s_socket());
668
669         if (bio == NULL)
670                 {
671                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
672                 goto err;
673                 }
674         BIO_set_fd(bio,fd,BIO_NOCLOSE);
675         SSL_set_bio(s,bio,bio);
676         ret=1;
677 err:
678         return(ret);
679         }
680
681 int SSL_set_wfd(SSL *s,int fd)
682         {
683         int ret=0;
684         BIO *bio=NULL;
685
686         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
687                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
688                 {
689                 bio=BIO_new(BIO_s_socket());
690
691                 if (bio == NULL)
692                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
693                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
694                 SSL_set_bio(s,SSL_get_rbio(s),bio);
695                 }
696         else
697                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
698         ret=1;
699 err:
700         return(ret);
701         }
702
703 int SSL_set_rfd(SSL *s,int fd)
704         {
705         int ret=0;
706         BIO *bio=NULL;
707
708         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
709                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
710                 {
711                 bio=BIO_new(BIO_s_socket());
712
713                 if (bio == NULL)
714                         {
715                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
716                         goto err;
717                         }
718                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
719                 SSL_set_bio(s,bio,SSL_get_wbio(s));
720                 }
721         else
722                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
723         ret=1;
724 err:
725         return(ret);
726         }
727 #endif
728
729
730 /* return length of latest Finished message we sent, copy to 'buf' */
731 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
732         {
733         size_t ret = 0;
734         
735         if (s->s3 != NULL)
736                 {
737                 ret = s->s3->tmp.finish_md_len;
738                 if (count > ret)
739                         count = ret;
740                 memcpy(buf, s->s3->tmp.finish_md, count);
741                 }
742         return ret;
743         }
744
745 /* return length of latest Finished message we expected, copy to 'buf' */
746 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
747         {
748         size_t ret = 0;
749         
750         if (s->s3 != NULL)
751                 {
752                 ret = s->s3->tmp.peer_finish_md_len;
753                 if (count > ret)
754                         count = ret;
755                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
756                 }
757         return ret;
758         }
759
760
761 int SSL_get_verify_mode(const SSL *s)
762         {
763         return(s->verify_mode);
764         }
765
766 int SSL_get_verify_depth(const SSL *s)
767         {
768         return X509_VERIFY_PARAM_get_depth(s->param);
769         }
770
771 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
772         {
773         return(s->verify_callback);
774         }
775
776 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
777         {
778         return(ctx->verify_mode);
779         }
780
781 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
782         {
783         return X509_VERIFY_PARAM_get_depth(ctx->param);
784         }
785
786 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
787         {
788         return(ctx->default_verify_callback);
789         }
790
791 void SSL_set_verify(SSL *s,int mode,
792                     int (*callback)(int ok,X509_STORE_CTX *ctx))
793         {
794         s->verify_mode=mode;
795         if (callback != NULL)
796                 s->verify_callback=callback;
797         }
798
799 void SSL_set_verify_depth(SSL *s,int depth)
800         {
801         X509_VERIFY_PARAM_set_depth(s->param, depth);
802         }
803
804 void SSL_set_read_ahead(SSL *s,int yes)
805         {
806         s->read_ahead=yes;
807         }
808
809 int SSL_get_read_ahead(const SSL *s)
810         {
811         return(s->read_ahead);
812         }
813
814 int SSL_pending(const SSL *s)
815         {
816         /* SSL_pending cannot work properly if read-ahead is enabled
817          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
818          * and it is impossible to fix since SSL_pending cannot report
819          * errors that may be observed while scanning the new data.
820          * (Note that SSL_pending() is often used as a boolean value,
821          * so we'd better not return -1.)
822          */
823         return(s->method->ssl_pending(s));
824         }
825
826 X509 *SSL_get_peer_certificate(const SSL *s)
827         {
828         X509 *r;
829         
830         if ((s == NULL) || (s->session == NULL))
831                 r=NULL;
832         else
833                 r=s->session->peer;
834
835         if (r == NULL) return(r);
836
837         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
838
839         return(r);
840         }
841
842 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
843         {
844         STACK_OF(X509) *r;
845         
846         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
847                 r=NULL;
848         else
849                 r=s->session->sess_cert->cert_chain;
850
851         /* If we are a client, cert_chain includes the peer's own
852          * certificate; if we are a server, it does not. */
853         
854         return(r);
855         }
856
857 /* Now in theory, since the calling process own 't' it should be safe to
858  * modify.  We need to be able to read f without being hassled */
859 void SSL_copy_session_id(SSL *t,const SSL *f)
860         {
861         CERT *tmp;
862
863         /* Do we need to to SSL locking? */
864         SSL_set_session(t,SSL_get_session(f));
865
866         /* what if we are setup as SSLv2 but want to talk SSLv3 or
867          * vice-versa */
868         if (t->method != f->method)
869                 {
870                 t->method->ssl_free(t); /* cleanup current */
871                 t->method=f->method;    /* change method */
872                 t->method->ssl_new(t);  /* setup new */
873                 }
874
875         tmp=t->cert;
876         if (f->cert != NULL)
877                 {
878                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
879                 t->cert=f->cert;
880                 }
881         else
882                 t->cert=NULL;
883         if (tmp != NULL) ssl_cert_free(tmp);
884         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
885         }
886
887 /* Fix this so it checks all the valid key/cert options */
888 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
889         {
890         if (    (ctx == NULL) ||
891                 (ctx->cert == NULL) ||
892                 (ctx->cert->key->x509 == NULL))
893                 {
894                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
895                 return(0);
896                 }
897         if      (ctx->cert->key->privatekey == NULL)
898                 {
899                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
900                 return(0);
901                 }
902         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
903         }
904
905 /* Fix this function so that it takes an optional type parameter */
906 int SSL_check_private_key(const SSL *ssl)
907         {
908         if (ssl == NULL)
909                 {
910                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
911                 return(0);
912                 }
913         if (ssl->cert == NULL)
914                 {
915                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
916                 return 0;
917                 }
918         if (ssl->cert->key->x509 == NULL)
919                 {
920                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
921                 return(0);
922                 }
923         if (ssl->cert->key->privatekey == NULL)
924                 {
925                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
926                 return(0);
927                 }
928         return(X509_check_private_key(ssl->cert->key->x509,
929                 ssl->cert->key->privatekey));
930         }
931
932 int SSL_accept(SSL *s)
933         {
934         if (s->handshake_func == 0)
935                 /* Not properly initialized yet */
936                 SSL_set_accept_state(s);
937
938         return(s->method->ssl_accept(s));
939         }
940
941 int SSL_connect(SSL *s)
942         {
943         if (s->handshake_func == 0)
944                 /* Not properly initialized yet */
945                 SSL_set_connect_state(s);
946
947         return(s->method->ssl_connect(s));
948         }
949
950 long SSL_get_default_timeout(const SSL *s)
951         {
952         return(s->method->get_timeout());
953         }
954
955 int SSL_read(SSL *s,void *buf,int num)
956         {
957         if (s->handshake_func == 0)
958                 {
959                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
960                 return -1;
961                 }
962
963         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
964                 {
965                 s->rwstate=SSL_NOTHING;
966                 return(0);
967                 }
968         return(s->method->ssl_read(s,buf,num));
969         }
970
971 int SSL_peek(SSL *s,void *buf,int num)
972         {
973         if (s->handshake_func == 0)
974                 {
975                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
976                 return -1;
977                 }
978
979         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
980                 {
981                 return(0);
982                 }
983         return(s->method->ssl_peek(s,buf,num));
984         }
985
986 int SSL_write(SSL *s,const void *buf,int num)
987         {
988         if (s->handshake_func == 0)
989                 {
990                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
991                 return -1;
992                 }
993
994         if (s->shutdown & SSL_SENT_SHUTDOWN)
995                 {
996                 s->rwstate=SSL_NOTHING;
997                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
998                 return(-1);
999                 }
1000         return(s->method->ssl_write(s,buf,num));
1001         }
1002
1003 int SSL_shutdown(SSL *s)
1004         {
1005         /* Note that this function behaves differently from what one might
1006          * expect.  Return values are 0 for no success (yet),
1007          * 1 for success; but calling it once is usually not enough,
1008          * even if blocking I/O is used (see ssl3_shutdown).
1009          */
1010
1011         if (s->handshake_func == 0)
1012                 {
1013                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1014                 return -1;
1015                 }
1016
1017         if ((s != NULL) && !SSL_in_init(s))
1018                 return(s->method->ssl_shutdown(s));
1019         else
1020                 return(1);
1021         }
1022
1023 int SSL_renegotiate(SSL *s)
1024         {
1025         if (s->renegotiate == 0)
1026                 s->renegotiate=1;
1027
1028         s->new_session=1;
1029
1030         return(s->method->ssl_renegotiate(s));
1031         }
1032
1033 int SSL_renegotiate_abbreviated(SSL *s)
1034         {
1035         if (s->renegotiate == 0)
1036                 s->renegotiate=1;
1037
1038         s->new_session=0;
1039
1040         return(s->method->ssl_renegotiate(s));
1041         }
1042
1043 int SSL_renegotiate_pending(SSL *s)
1044         {
1045         /* becomes true when negotiation is requested;
1046          * false again once a handshake has finished */
1047         return (s->renegotiate != 0);
1048         }
1049
1050 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1051         {
1052         long l;
1053
1054         switch (cmd)
1055                 {
1056         case SSL_CTRL_GET_READ_AHEAD:
1057                 return(s->read_ahead);
1058         case SSL_CTRL_SET_READ_AHEAD:
1059                 l=s->read_ahead;
1060                 s->read_ahead=larg;
1061                 return(l);
1062
1063         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1064                 s->msg_callback_arg = parg;
1065                 return 1;
1066
1067         case SSL_CTRL_OPTIONS:
1068                 return(s->options|=larg);
1069         case SSL_CTRL_CLEAR_OPTIONS:
1070                 return(s->options&=~larg);
1071         case SSL_CTRL_MODE:
1072                 return(s->mode|=larg);
1073         case SSL_CTRL_CLEAR_MODE:
1074                 return(s->mode &=~larg);
1075         case SSL_CTRL_GET_MAX_CERT_LIST:
1076                 return(s->max_cert_list);
1077         case SSL_CTRL_SET_MAX_CERT_LIST:
1078                 l=s->max_cert_list;
1079                 s->max_cert_list=larg;
1080                 return(l);
1081         case SSL_CTRL_SET_MTU:
1082                 if (larg < (long)dtls1_min_mtu())
1083                         return 0;
1084
1085                 if (SSL_version(s) == DTLS1_VERSION ||
1086                     SSL_version(s) == DTLS1_BAD_VER)
1087                         {
1088                         s->d1->mtu = larg;
1089                         return larg;
1090                         }
1091                 return 0;
1092         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1093                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1094                         return 0;
1095                 s->max_send_fragment = larg;
1096                 return 1;
1097         case SSL_CTRL_GET_RI_SUPPORT:
1098                 if (s->s3)
1099                         return s->s3->send_connection_binding;
1100                 else return 0;
1101         default:
1102                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1103                 }
1104         }
1105
1106 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1107         {
1108         switch(cmd)
1109                 {
1110         case SSL_CTRL_SET_MSG_CALLBACK:
1111                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1112                 return 1;
1113                 
1114         default:
1115                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1116                 }
1117         }
1118
1119 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1120         {
1121         return ctx->sessions;
1122         }
1123
1124 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1125         {
1126         long l;
1127
1128         switch (cmd)
1129                 {
1130         case SSL_CTRL_GET_READ_AHEAD:
1131                 return(ctx->read_ahead);
1132         case SSL_CTRL_SET_READ_AHEAD:
1133                 l=ctx->read_ahead;
1134                 ctx->read_ahead=larg;
1135                 return(l);
1136                 
1137         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1138                 ctx->msg_callback_arg = parg;
1139                 return 1;
1140
1141         case SSL_CTRL_GET_MAX_CERT_LIST:
1142                 return(ctx->max_cert_list);
1143         case SSL_CTRL_SET_MAX_CERT_LIST:
1144                 l=ctx->max_cert_list;
1145                 ctx->max_cert_list=larg;
1146                 return(l);
1147
1148         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1149                 l=ctx->session_cache_size;
1150                 ctx->session_cache_size=larg;
1151                 return(l);
1152         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1153                 return(ctx->session_cache_size);
1154         case SSL_CTRL_SET_SESS_CACHE_MODE:
1155                 l=ctx->session_cache_mode;
1156                 ctx->session_cache_mode=larg;
1157                 return(l);
1158         case SSL_CTRL_GET_SESS_CACHE_MODE:
1159                 return(ctx->session_cache_mode);
1160
1161         case SSL_CTRL_SESS_NUMBER:
1162                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1163         case SSL_CTRL_SESS_CONNECT:
1164                 return(ctx->stats.sess_connect);
1165         case SSL_CTRL_SESS_CONNECT_GOOD:
1166                 return(ctx->stats.sess_connect_good);
1167         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1168                 return(ctx->stats.sess_connect_renegotiate);
1169         case SSL_CTRL_SESS_ACCEPT:
1170                 return(ctx->stats.sess_accept);
1171         case SSL_CTRL_SESS_ACCEPT_GOOD:
1172                 return(ctx->stats.sess_accept_good);
1173         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1174                 return(ctx->stats.sess_accept_renegotiate);
1175         case SSL_CTRL_SESS_HIT:
1176                 return(ctx->stats.sess_hit);
1177         case SSL_CTRL_SESS_CB_HIT:
1178                 return(ctx->stats.sess_cb_hit);
1179         case SSL_CTRL_SESS_MISSES:
1180                 return(ctx->stats.sess_miss);
1181         case SSL_CTRL_SESS_TIMEOUTS:
1182                 return(ctx->stats.sess_timeout);
1183         case SSL_CTRL_SESS_CACHE_FULL:
1184                 return(ctx->stats.sess_cache_full);
1185         case SSL_CTRL_OPTIONS:
1186                 return(ctx->options|=larg);
1187         case SSL_CTRL_CLEAR_OPTIONS:
1188                 return(ctx->options&=~larg);
1189         case SSL_CTRL_MODE:
1190                 return(ctx->mode|=larg);
1191         case SSL_CTRL_CLEAR_MODE:
1192                 return(ctx->mode&=~larg);
1193         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1194                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1195                         return 0;
1196                 ctx->max_send_fragment = larg;
1197                 return 1;
1198         default:
1199                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1200                 }
1201         }
1202
1203 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1204         {
1205         switch(cmd)
1206                 {
1207         case SSL_CTRL_SET_MSG_CALLBACK:
1208                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1209                 return 1;
1210
1211         default:
1212                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1213                 }
1214         }
1215
1216 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1217         {
1218         long l;
1219
1220         l=a->id-b->id;
1221         if (l == 0L)
1222                 return(0);
1223         else
1224                 return((l > 0)?1:-1);
1225         }
1226
1227 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1228                         const SSL_CIPHER * const *bp)
1229         {
1230         long l;
1231
1232         l=(*ap)->id-(*bp)->id;
1233         if (l == 0L)
1234                 return(0);
1235         else
1236                 return((l > 0)?1:-1);
1237         }
1238
1239 /** return a STACK of the ciphers available for the SSL and in order of
1240  * preference */
1241 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1242         {
1243         if (s != NULL)
1244                 {
1245                 if (s->cipher_list != NULL)
1246                         {
1247                         return(s->cipher_list);
1248                         }
1249                 else if ((s->ctx != NULL) &&
1250                         (s->ctx->cipher_list != NULL))
1251                         {
1252                         return(s->ctx->cipher_list);
1253                         }
1254                 }
1255         return(NULL);
1256         }
1257
1258 /** return a STACK of the ciphers available for the SSL and in order of
1259  * algorithm id */
1260 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1261         {
1262         if (s != NULL)
1263                 {
1264                 if (s->cipher_list_by_id != NULL)
1265                         {
1266                         return(s->cipher_list_by_id);
1267                         }
1268                 else if ((s->ctx != NULL) &&
1269                         (s->ctx->cipher_list_by_id != NULL))
1270                         {
1271                         return(s->ctx->cipher_list_by_id);
1272                         }
1273                 }
1274         return(NULL);
1275         }
1276
1277 /** The old interface to get the same thing as SSL_get_ciphers() */
1278 const char *SSL_get_cipher_list(const SSL *s,int n)
1279         {
1280         SSL_CIPHER *c;
1281         STACK_OF(SSL_CIPHER) *sk;
1282
1283         if (s == NULL) return(NULL);
1284         sk=SSL_get_ciphers(s);
1285         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1286                 return(NULL);
1287         c=sk_SSL_CIPHER_value(sk,n);
1288         if (c == NULL) return(NULL);
1289         return(c->name);
1290         }
1291
1292 /** specify the ciphers to be used by default by the SSL_CTX */
1293 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1294         {
1295         STACK_OF(SSL_CIPHER) *sk;
1296         
1297         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1298                 &ctx->cipher_list_by_id,str);
1299         /* ssl_create_cipher_list may return an empty stack if it
1300          * was unable to find a cipher matching the given rule string
1301          * (for example if the rule string specifies a cipher which
1302          * has been disabled). This is not an error as far as
1303          * ssl_create_cipher_list is concerned, and hence
1304          * ctx->cipher_list and ctx->cipher_list_by_id has been
1305          * updated. */
1306         if (sk == NULL)
1307                 return 0;
1308         else if (sk_SSL_CIPHER_num(sk) == 0)
1309                 {
1310                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1311                 return 0;
1312                 }
1313         return 1;
1314         }
1315
1316 /** specify the ciphers to be used by the SSL */
1317 int SSL_set_cipher_list(SSL *s,const char *str)
1318         {
1319         STACK_OF(SSL_CIPHER) *sk;
1320         
1321         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1322                 &s->cipher_list_by_id,str);
1323         /* see comment in SSL_CTX_set_cipher_list */
1324         if (sk == NULL)
1325                 return 0;
1326         else if (sk_SSL_CIPHER_num(sk) == 0)
1327                 {
1328                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1329                 return 0;
1330                 }
1331         return 1;
1332         }
1333
1334 /* works well for SSLv2, not so good for SSLv3 */
1335 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1336         {
1337         char *p;
1338         STACK_OF(SSL_CIPHER) *sk;
1339         SSL_CIPHER *c;
1340         int i;
1341
1342         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1343                 (len < 2))
1344                 return(NULL);
1345
1346         p=buf;
1347         sk=s->session->ciphers;
1348         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1349                 {
1350                 int n;
1351
1352                 c=sk_SSL_CIPHER_value(sk,i);
1353                 n=strlen(c->name);
1354                 if (n+1 > len)
1355                         {
1356                         if (p != buf)
1357                                 --p;
1358                         *p='\0';
1359                         return buf;
1360                         }
1361                 strcpy(p,c->name);
1362                 p+=n;
1363                 *(p++)=':';
1364                 len-=n+1;
1365                 }
1366         p[-1]='\0';
1367         return(buf);
1368         }
1369
1370 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1371                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1372         {
1373         int i,j=0;
1374         SSL_CIPHER *c;
1375         unsigned char *q;
1376 #ifndef OPENSSL_NO_KRB5
1377         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1378 #endif /* OPENSSL_NO_KRB5 */
1379
1380         if (sk == NULL) return(0);
1381         q=p;
1382
1383         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1384                 {
1385                 c=sk_SSL_CIPHER_value(sk,i);
1386                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1387                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1388                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1389                         continue;
1390 #ifndef OPENSSL_NO_KRB5
1391                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1392                     nokrb5)
1393                     continue;
1394 #endif /* OPENSSL_NO_KRB5 */
1395 #ifndef OPENSSL_NO_PSK
1396                 /* with PSK there must be client callback set */
1397                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1398                     s->psk_client_callback == NULL)
1399                         continue;
1400 #endif /* OPENSSL_NO_PSK */
1401                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1402                 p+=j;
1403                 }
1404         /* If p == q, no ciphers and caller indicates an error. Otherwise
1405          * add SCSV if not renegotiating.
1406          */
1407         if (p != q && !s->renegotiate)
1408                 {
1409                 static SSL_CIPHER scsv =
1410                         {
1411                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1412                         };
1413                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1414                 p+=j;
1415 #ifdef OPENSSL_RI_DEBUG
1416                 fprintf(stderr, "SCSV sent by client\n");
1417 #endif
1418                 }
1419
1420         return(p-q);
1421         }
1422
1423 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1424                                                STACK_OF(SSL_CIPHER) **skp)
1425         {
1426         const SSL_CIPHER *c;
1427         STACK_OF(SSL_CIPHER) *sk;
1428         int i,n;
1429         if (s->s3)
1430                 s->s3->send_connection_binding = 0;
1431
1432         n=ssl_put_cipher_by_char(s,NULL,NULL);
1433         if ((num%n) != 0)
1434                 {
1435                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1436                 return(NULL);
1437                 }
1438         if ((skp == NULL) || (*skp == NULL))
1439                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1440         else
1441                 {
1442                 sk= *skp;
1443                 sk_SSL_CIPHER_zero(sk);
1444                 }
1445
1446         for (i=0; i<num; i+=n)
1447                 {
1448                 /* Check for SCSV */
1449                 if (s->s3 && (n != 3 || !p[0]) &&
1450                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1451                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1452                         {
1453                         /* SCSV fatal if renegotiating */
1454                         if (s->renegotiate)
1455                                 {
1456                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1457                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1458                                 goto err;
1459                                 }
1460                         s->s3->send_connection_binding = 1;
1461                         p += n;
1462 #ifdef OPENSSL_RI_DEBUG
1463                         fprintf(stderr, "SCSV received by server\n");
1464 #endif
1465                         continue;
1466                         }
1467
1468                 c=ssl_get_cipher_by_char(s,p);
1469                 p+=n;
1470                 if (c != NULL)
1471                         {
1472                         if (!sk_SSL_CIPHER_push(sk,c))
1473                                 {
1474                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1475                                 goto err;
1476                                 }
1477                         }
1478                 }
1479
1480         if (skp != NULL)
1481                 *skp=sk;
1482         return(sk);
1483 err:
1484         if ((skp == NULL) || (*skp == NULL))
1485                 sk_SSL_CIPHER_free(sk);
1486         return(NULL);
1487         }
1488
1489
1490 #ifndef OPENSSL_NO_TLSEXT
1491 /** return a servername extension value if provided in Client Hello, or NULL.
1492  * So far, only host_name types are defined (RFC 3546).
1493  */
1494
1495 const char *SSL_get_servername(const SSL *s, const int type)
1496         {
1497         if (type != TLSEXT_NAMETYPE_host_name)
1498                 return NULL;
1499
1500         return s->session && !s->tlsext_hostname ?
1501                 s->session->tlsext_hostname :
1502                 s->tlsext_hostname;
1503         }
1504
1505 int SSL_get_servername_type(const SSL *s)
1506         {
1507         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1508                 return TLSEXT_NAMETYPE_host_name;
1509         return -1;
1510         }
1511
1512 # ifndef OPENSSL_NO_NEXTPROTONEG
1513 /* SSL_select_next_proto implements the standard protocol selection. It is
1514  * expected that this function is called from the callback set by
1515  * SSL_CTX_set_next_proto_select_cb.
1516  *
1517  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1518  * strings. The length byte itself is not included in the length. A byte
1519  * string of length 0 is invalid. No byte string may be truncated.
1520  *
1521  * The current, but experimental algorithm for selecting the protocol is:
1522  *
1523  * 1) If the server doesn't support NPN then this is indicated to the
1524  * callback. In this case, the client application has to abort the connection
1525  * or have a default application level protocol.
1526  *
1527  * 2) If the server supports NPN, but advertises an empty list then the
1528  * client selects the first protcol in its list, but indicates via the
1529  * API that this fallback case was enacted.
1530  *
1531  * 3) Otherwise, the client finds the first protocol in the server's list
1532  * that it supports and selects this protocol. This is because it's
1533  * assumed that the server has better information about which protocol
1534  * a client should use.
1535  *
1536  * 4) If the client doesn't support any of the server's advertised
1537  * protocols, then this is treated the same as case 2.
1538  *
1539  * It returns either
1540  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1541  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1542  */
1543 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1544         {
1545         unsigned int i, j;
1546         const unsigned char *result;
1547         int status = OPENSSL_NPN_UNSUPPORTED;
1548
1549         /* For each protocol in server preference order, see if we support it. */
1550         for (i = 0; i < server_len; )
1551                 {
1552                 for (j = 0; j < client_len; )
1553                         {
1554                         if (server[i] == client[j] &&
1555                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1556                                 {
1557                                 /* We found a match */
1558                                 result = &server[i];
1559                                 status = OPENSSL_NPN_NEGOTIATED;
1560                                 goto found;
1561                                 }
1562                         j += client[j];
1563                         j++;
1564                         }
1565                 i += server[i];
1566                 i++;
1567                 }
1568
1569         /* There's no overlap between our protocols and the server's list. */
1570         result = client;
1571         status = OPENSSL_NPN_NO_OVERLAP;
1572
1573         found:
1574         *out = (unsigned char *) result + 1;
1575         *outlen = result[0];
1576         return status;
1577         }
1578
1579 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1580  * requested protocol for this connection and returns 0. If the client didn't
1581  * request any protocol, then *data is set to NULL.
1582  *
1583  * Note that the client can request any protocol it chooses. The value returned
1584  * from this function need not be a member of the list of supported protocols
1585  * provided by the callback.
1586  */
1587 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1588         {
1589         *data = s->next_proto_negotiated;
1590         if (!*data) {
1591                 *len = 0;
1592         } else {
1593                 *len = s->next_proto_negotiated_len;
1594         }
1595 }
1596
1597 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1598  * TLS server needs a list of supported protocols for Next Protocol
1599  * Negotiation. The returned list must be in wire format.  The list is returned
1600  * by setting |out| to point to it and |outlen| to its length. This memory will
1601  * not be modified, but one should assume that the SSL* keeps a reference to
1602  * it.
1603  *
1604  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1605  * such extension will be included in the ServerHello. */
1606 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1607         {
1608         ctx->next_protos_advertised_cb = cb;
1609         ctx->next_protos_advertised_cb_arg = arg;
1610         }
1611
1612 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1613  * client needs to select a protocol from the server's provided list. |out|
1614  * must be set to point to the selected protocol (which may be within |in|).
1615  * The length of the protocol name must be written into |outlen|. The server's
1616  * advertised protocols are provided in |in| and |inlen|. The callback can
1617  * assume that |in| is syntactically valid.
1618  *
1619  * The client must select a protocol. It is fatal to the connection if this
1620  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1621  */
1622 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1623         {
1624         ctx->next_proto_select_cb = cb;
1625         ctx->next_proto_select_cb_arg = arg;
1626         }
1627 # endif
1628 #endif
1629
1630 int SSL_export_keying_material(SSL *s, unsigned char *out, int olen, 
1631         char *label, int llen, unsigned char *p, int plen, int use_context)
1632         {
1633         if (s->version < TLS1_VERSION)
1634                 return -1;
1635
1636         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1637                                                            llen, p, plen,
1638                                                            use_context);
1639         }
1640
1641 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1642         {
1643         unsigned long l;
1644
1645         l=(unsigned long)
1646                 ((unsigned int) a->session_id[0]     )|
1647                 ((unsigned int) a->session_id[1]<< 8L)|
1648                 ((unsigned long)a->session_id[2]<<16L)|
1649                 ((unsigned long)a->session_id[3]<<24L);
1650         return(l);
1651         }
1652
1653 /* NB: If this function (or indeed the hash function which uses a sort of
1654  * coarser function than this one) is changed, ensure
1655  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1656  * able to construct an SSL_SESSION that will collide with any existing session
1657  * with a matching session ID. */
1658 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1659         {
1660         if (a->ssl_version != b->ssl_version)
1661                 return(1);
1662         if (a->session_id_length != b->session_id_length)
1663                 return(1);
1664         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1665         }
1666
1667 /* These wrapper functions should remain rather than redeclaring
1668  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1669  * variable. The reason is that the functions aren't static, they're exposed via
1670  * ssl.h. */
1671 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1672 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1673
1674 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1675         {
1676         SSL_CTX *ret=NULL;
1677
1678         if (meth == NULL)
1679                 {
1680                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1681                 return(NULL);
1682                 }
1683
1684 #ifdef OPENSSL_FIPS
1685         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1686                 {
1687                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1688                 return NULL;
1689                 }
1690 #endif
1691
1692         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1693                 {
1694                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1695                 goto err;
1696                 }
1697         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1698         if (ret == NULL)
1699                 goto err;
1700
1701         memset(ret,0,sizeof(SSL_CTX));
1702
1703         ret->method=meth;
1704
1705         ret->cert_store=NULL;
1706         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1707         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1708         ret->session_cache_head=NULL;
1709         ret->session_cache_tail=NULL;
1710
1711         /* We take the system default */
1712         ret->session_timeout=meth->get_timeout();
1713
1714         ret->new_session_cb=0;
1715         ret->remove_session_cb=0;
1716         ret->get_session_cb=0;
1717         ret->generate_session_id=0;
1718
1719         memset((char *)&ret->stats,0,sizeof(ret->stats));
1720
1721         ret->references=1;
1722         ret->quiet_shutdown=0;
1723
1724 /*      ret->cipher=NULL;*/
1725 /*      ret->s2->challenge=NULL;
1726         ret->master_key=NULL;
1727         ret->key_arg=NULL;
1728         ret->s2->conn_id=NULL; */
1729
1730         ret->info_callback=NULL;
1731
1732         ret->app_verify_callback=0;
1733         ret->app_verify_arg=NULL;
1734
1735         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1736         ret->read_ahead=0;
1737         ret->msg_callback=0;
1738         ret->msg_callback_arg=NULL;
1739         ret->verify_mode=SSL_VERIFY_NONE;
1740 #if 0
1741         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1742 #endif
1743         ret->sid_ctx_length=0;
1744         ret->default_verify_callback=NULL;
1745         if ((ret->cert=ssl_cert_new()) == NULL)
1746                 goto err;
1747
1748         ret->default_passwd_callback=0;
1749         ret->default_passwd_callback_userdata=NULL;
1750         ret->client_cert_cb=0;
1751         ret->app_gen_cookie_cb=0;
1752         ret->app_verify_cookie_cb=0;
1753
1754         ret->sessions=lh_SSL_SESSION_new();
1755         if (ret->sessions == NULL) goto err;
1756         ret->cert_store=X509_STORE_new();
1757         if (ret->cert_store == NULL) goto err;
1758
1759         ssl_create_cipher_list(ret->method,
1760                 &ret->cipher_list,&ret->cipher_list_by_id,
1761                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1762         if (ret->cipher_list == NULL
1763             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1764                 {
1765                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1766                 goto err2;
1767                 }
1768
1769         ret->param = X509_VERIFY_PARAM_new();
1770         if (!ret->param)
1771                 goto err;
1772
1773         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1774                 {
1775                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1776                 goto err2;
1777                 }
1778         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1779                 {
1780                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1781                 goto err2;
1782                 }
1783         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1784                 {
1785                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1786                 goto err2;
1787                 }
1788
1789         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1790                 goto err;
1791
1792         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1793
1794         ret->extra_certs=NULL;
1795         ret->comp_methods=SSL_COMP_get_compression_methods();
1796
1797         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1798
1799 #ifndef OPENSSL_NO_TLSEXT
1800         ret->tlsext_servername_callback = 0;
1801         ret->tlsext_servername_arg = NULL;
1802         /* Setup RFC4507 ticket keys */
1803         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1804                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1805                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1806                 ret->options |= SSL_OP_NO_TICKET;
1807
1808         ret->tlsext_status_cb = 0;
1809         ret->tlsext_status_arg = NULL;
1810
1811 # ifndef OPENSSL_NO_NEXTPROTONEG
1812         ret->next_protos_advertised_cb = 0;
1813         ret->next_proto_select_cb = 0;
1814 # endif
1815 #endif
1816 #ifndef OPENSSL_NO_PSK
1817         ret->psk_identity_hint=NULL;
1818         ret->psk_client_callback=NULL;
1819         ret->psk_server_callback=NULL;
1820 #endif
1821 #ifndef OPENSSL_NO_SRP
1822         SSL_CTX_SRP_CTX_init(ret);
1823 #endif
1824 #ifndef OPENSSL_NO_BUF_FREELISTS
1825         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1826         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1827         if (!ret->rbuf_freelist)
1828                 goto err;
1829         ret->rbuf_freelist->chunklen = 0;
1830         ret->rbuf_freelist->len = 0;
1831         ret->rbuf_freelist->head = NULL;
1832         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1833         if (!ret->wbuf_freelist)
1834                 {
1835                 OPENSSL_free(ret->rbuf_freelist);
1836                 goto err;
1837                 }
1838         ret->wbuf_freelist->chunklen = 0;
1839         ret->wbuf_freelist->len = 0;
1840         ret->wbuf_freelist->head = NULL;
1841 #endif
1842 #ifndef OPENSSL_NO_ENGINE
1843         ret->client_cert_engine = NULL;
1844 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1845 #define eng_strx(x)     #x
1846 #define eng_str(x)      eng_strx(x)
1847         /* Use specific client engine automatically... ignore errors */
1848         {
1849         ENGINE *eng;
1850         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1851         if (!eng)
1852                 {
1853                 ERR_clear_error();
1854                 ENGINE_load_builtin_engines();
1855                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1856                 }
1857         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1858                 ERR_clear_error();
1859         }
1860 #endif
1861 #endif
1862         /* Default is to connect to non-RI servers. When RI is more widely
1863          * deployed might change this.
1864          */
1865         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1866
1867         return(ret);
1868 err:
1869         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1870 err2:
1871         if (ret != NULL) SSL_CTX_free(ret);
1872         return(NULL);
1873         }
1874
1875 #if 0
1876 static void SSL_COMP_free(SSL_COMP *comp)
1877     { OPENSSL_free(comp); }
1878 #endif
1879
1880 #ifndef OPENSSL_NO_BUF_FREELISTS
1881 static void
1882 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1883         {
1884         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1885         for (ent = list->head; ent; ent = next)
1886                 {
1887                 next = ent->next;
1888                 OPENSSL_free(ent);
1889                 }
1890         OPENSSL_free(list);
1891         }
1892 #endif
1893
1894 void SSL_CTX_free(SSL_CTX *a)
1895         {
1896         int i;
1897
1898         if (a == NULL) return;
1899
1900         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1901 #ifdef REF_PRINT
1902         REF_PRINT("SSL_CTX",a);
1903 #endif
1904         if (i > 0) return;
1905 #ifdef REF_CHECK
1906         if (i < 0)
1907                 {
1908                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1909                 abort(); /* ok */
1910                 }
1911 #endif
1912
1913         if (a->param)
1914                 X509_VERIFY_PARAM_free(a->param);
1915
1916         /*
1917          * Free internal session cache. However: the remove_cb() may reference
1918          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1919          * after the sessions were flushed.
1920          * As the ex_data handling routines might also touch the session cache,
1921          * the most secure solution seems to be: empty (flush) the cache, then
1922          * free ex_data, then finally free the cache.
1923          * (See ticket [openssl.org #212].)
1924          */
1925         if (a->sessions != NULL)
1926                 SSL_CTX_flush_sessions(a,0);
1927
1928         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1929
1930         if (a->sessions != NULL)
1931                 lh_SSL_SESSION_free(a->sessions);
1932
1933         if (a->cert_store != NULL)
1934                 X509_STORE_free(a->cert_store);
1935         if (a->cipher_list != NULL)
1936                 sk_SSL_CIPHER_free(a->cipher_list);
1937         if (a->cipher_list_by_id != NULL)
1938                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1939         if (a->cert != NULL)
1940                 ssl_cert_free(a->cert);
1941         if (a->client_CA != NULL)
1942                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1943         if (a->extra_certs != NULL)
1944                 sk_X509_pop_free(a->extra_certs,X509_free);
1945 #if 0 /* This should never be done, since it removes a global database */
1946         if (a->comp_methods != NULL)
1947                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1948 #else
1949         a->comp_methods = NULL;
1950 #endif
1951
1952         if (a->srtp_profiles)
1953                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1954
1955 #ifndef OPENSSL_NO_PSK
1956         if (a->psk_identity_hint)
1957                 OPENSSL_free(a->psk_identity_hint);
1958 #endif
1959 #ifndef OPENSSL_NO_SRP
1960         SSL_CTX_SRP_CTX_free(a);
1961 #endif
1962 #ifndef OPENSSL_NO_ENGINE
1963         if (a->client_cert_engine)
1964                 ENGINE_finish(a->client_cert_engine);
1965 #endif
1966
1967 #ifndef OPENSSL_NO_BUF_FREELISTS
1968         if (a->wbuf_freelist)
1969                 ssl_buf_freelist_free(a->wbuf_freelist);
1970         if (a->rbuf_freelist)
1971                 ssl_buf_freelist_free(a->rbuf_freelist);
1972 #endif
1973
1974         OPENSSL_free(a);
1975         }
1976
1977 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1978         {
1979         ctx->default_passwd_callback=cb;
1980         }
1981
1982 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1983         {
1984         ctx->default_passwd_callback_userdata=u;
1985         }
1986
1987 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1988         {
1989         ctx->app_verify_callback=cb;
1990         ctx->app_verify_arg=arg;
1991         }
1992
1993 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1994         {
1995         ctx->verify_mode=mode;
1996         ctx->default_verify_callback=cb;
1997         }
1998
1999 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2000         {
2001         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2002         }
2003
2004 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2005         {
2006         CERT_PKEY *cpk;
2007         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2008         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2009         int rsa_tmp_export,dh_tmp_export,kl;
2010         unsigned long mask_k,mask_a,emask_k,emask_a;
2011         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2012 #ifndef OPENSSL_NO_ECDH
2013         int have_ecdh_tmp;
2014 #endif
2015         X509 *x = NULL;
2016         EVP_PKEY *ecc_pkey = NULL;
2017         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2018
2019         if (c == NULL) return;
2020
2021         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2022
2023 #ifndef OPENSSL_NO_RSA
2024         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2025         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2026                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2027 #else
2028         rsa_tmp=rsa_tmp_export=0;
2029 #endif
2030 #ifndef OPENSSL_NO_DH
2031         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2032         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2033                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2034 #else
2035         dh_tmp=dh_tmp_export=0;
2036 #endif
2037
2038 #ifndef OPENSSL_NO_ECDH
2039         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2040 #endif
2041         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2042         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2043         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2044         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2045         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2046         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2047         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2048         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2049         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2050         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2051         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2052 /* FIX THIS EAY EAY EAY */
2053         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2054         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2055         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2056         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2057         mask_k=0;
2058         mask_a=0;
2059         emask_k=0;
2060         emask_a=0;
2061
2062         
2063
2064 #ifdef CIPHER_DEBUG
2065         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2066                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2067                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2068 #endif
2069         
2070         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2071         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2072                 mask_k |= SSL_kGOST;
2073                 mask_a |= SSL_aGOST01;
2074         }
2075         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2076         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2077                 mask_k |= SSL_kGOST;
2078                 mask_a |= SSL_aGOST94;
2079         }
2080
2081         if (rsa_enc || (rsa_tmp && rsa_sign))
2082                 mask_k|=SSL_kRSA;
2083         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2084                 emask_k|=SSL_kRSA;
2085
2086 #if 0
2087         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2088         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2089                 (rsa_enc || rsa_sign || dsa_sign))
2090                 mask_k|=SSL_kEDH;
2091         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2092                 (rsa_enc || rsa_sign || dsa_sign))
2093                 emask_k|=SSL_kEDH;
2094 #endif
2095
2096         if (dh_tmp_export)
2097                 emask_k|=SSL_kEDH;
2098
2099         if (dh_tmp)
2100                 mask_k|=SSL_kEDH;
2101
2102         if (dh_rsa) mask_k|=SSL_kDHr;
2103         if (dh_rsa_export) emask_k|=SSL_kDHr;
2104
2105         if (dh_dsa) mask_k|=SSL_kDHd;
2106         if (dh_dsa_export) emask_k|=SSL_kDHd;
2107
2108         if (rsa_enc || rsa_sign)
2109                 {
2110                 mask_a|=SSL_aRSA;
2111                 emask_a|=SSL_aRSA;
2112                 }
2113
2114         if (dsa_sign)
2115                 {
2116                 mask_a|=SSL_aDSS;
2117                 emask_a|=SSL_aDSS;
2118                 }
2119
2120         mask_a|=SSL_aNULL;
2121         emask_a|=SSL_aNULL;
2122
2123 #ifndef OPENSSL_NO_KRB5
2124         mask_k|=SSL_kKRB5;
2125         mask_a|=SSL_aKRB5;
2126         emask_k|=SSL_kKRB5;
2127         emask_a|=SSL_aKRB5;
2128 #endif
2129
2130         /* An ECC certificate may be usable for ECDH and/or
2131          * ECDSA cipher suites depending on the key usage extension.
2132          */
2133         if (have_ecc_cert)
2134                 {
2135                 /* This call populates extension flags (ex_flags) */
2136                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2137                 X509_check_purpose(x, -1, 0);
2138                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2139                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2140                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2141                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2142                 ecc_pkey = X509_get_pubkey(x);
2143                 ecc_pkey_size = (ecc_pkey != NULL) ?
2144                     EVP_PKEY_bits(ecc_pkey) : 0;
2145                 EVP_PKEY_free(ecc_pkey);
2146                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2147                         {
2148                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2149                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2150                         }
2151 #ifndef OPENSSL_NO_ECDH
2152                 if (ecdh_ok)
2153                         {
2154
2155                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2156                                 {
2157                                 mask_k|=SSL_kECDHr;
2158                                 mask_a|=SSL_aECDH;
2159                                 if (ecc_pkey_size <= 163)
2160                                         {
2161                                         emask_k|=SSL_kECDHr;
2162                                         emask_a|=SSL_aECDH;
2163                                         }
2164                                 }
2165
2166                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2167                                 {
2168                                 mask_k|=SSL_kECDHe;
2169                                 mask_a|=SSL_aECDH;
2170                                 if (ecc_pkey_size <= 163)
2171                                         {
2172                                         emask_k|=SSL_kECDHe;
2173                                         emask_a|=SSL_aECDH;
2174                                         }
2175                                 }
2176                         }
2177 #endif
2178 #ifndef OPENSSL_NO_ECDSA
2179                 if (ecdsa_ok)
2180                         {
2181                         mask_a|=SSL_aECDSA;
2182                         emask_a|=SSL_aECDSA;
2183                         }
2184 #endif
2185                 }
2186
2187 #ifndef OPENSSL_NO_ECDH
2188         if (have_ecdh_tmp)
2189                 {
2190                 mask_k|=SSL_kEECDH;
2191                 emask_k|=SSL_kEECDH;
2192                 }
2193 #endif
2194
2195 #ifndef OPENSSL_NO_PSK
2196         mask_k |= SSL_kPSK;
2197         mask_a |= SSL_aPSK;
2198         emask_k |= SSL_kPSK;
2199         emask_a |= SSL_aPSK;
2200 #endif
2201
2202         c->mask_k=mask_k;
2203         c->mask_a=mask_a;
2204         c->export_mask_k=emask_k;
2205         c->export_mask_a=emask_a;
2206         c->valid=1;
2207         }
2208
2209 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2210 #define ku_reject(x, usage) \
2211         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2212
2213 #ifndef OPENSSL_NO_EC
2214
2215 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2216         {
2217         unsigned long alg_k, alg_a;
2218         EVP_PKEY *pkey = NULL;
2219         int keysize = 0;
2220         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2221         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2222
2223         alg_k = cs->algorithm_mkey;
2224         alg_a = cs->algorithm_auth;
2225
2226         if (SSL_C_IS_EXPORT(cs))
2227                 {
2228                 /* ECDH key length in export ciphers must be <= 163 bits */
2229                 pkey = X509_get_pubkey(x);
2230                 if (pkey == NULL) return 0;
2231                 keysize = EVP_PKEY_bits(pkey);
2232                 EVP_PKEY_free(pkey);
2233                 if (keysize > 163) return 0;
2234                 }
2235
2236         /* This call populates the ex_flags field correctly */
2237         X509_check_purpose(x, -1, 0);
2238         if ((x->sig_alg) && (x->sig_alg->algorithm))
2239                 {
2240                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2241                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2242                 }
2243         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2244                 {
2245                 /* key usage, if present, must allow key agreement */
2246                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2247                         {
2248                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2249                         return 0;
2250                         }
2251                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2252                         {
2253                         /* signature alg must be ECDSA */
2254                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2255                                 {
2256                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2257                                 return 0;
2258                                 }
2259                         }
2260                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2261                         {
2262                         /* signature alg must be RSA */
2263
2264                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2265                                 {
2266                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2267                                 return 0;
2268                                 }
2269                         }
2270                 }
2271         if (alg_a & SSL_aECDSA)
2272                 {
2273                 /* key usage, if present, must allow signing */
2274                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2275                         {
2276                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2277                         return 0;
2278                         }
2279                 }
2280
2281         return 1;  /* all checks are ok */
2282         }
2283
2284 #endif
2285
2286 /* THIS NEEDS CLEANING UP */
2287 X509 *ssl_get_server_send_cert(SSL *s)
2288         {
2289         unsigned long alg_k,alg_a;
2290         CERT *c;
2291         int i;
2292
2293         c=s->cert;
2294         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2295         
2296         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2297         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2298
2299         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2300                 {
2301                 /* we don't need to look at SSL_kEECDH
2302                  * since no certificate is needed for
2303                  * anon ECDH and for authenticated
2304                  * EECDH, the check for the auth
2305                  * algorithm will set i correctly
2306                  * NOTE: For ECDH-RSA, we need an ECC
2307                  * not an RSA cert but for EECDH-RSA
2308                  * we need an RSA cert. Placing the
2309                  * checks for SSL_kECDH before RSA
2310                  * checks ensures the correct cert is chosen.
2311                  */
2312                 i=SSL_PKEY_ECC;
2313                 }
2314         else if (alg_a & SSL_aECDSA)
2315                 {
2316                 i=SSL_PKEY_ECC;
2317                 }
2318         else if (alg_k & SSL_kDHr)
2319                 i=SSL_PKEY_DH_RSA;
2320         else if (alg_k & SSL_kDHd)
2321                 i=SSL_PKEY_DH_DSA;
2322         else if (alg_a & SSL_aDSS)
2323                 i=SSL_PKEY_DSA_SIGN;
2324         else if (alg_a & SSL_aRSA)
2325                 {
2326                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2327                         i=SSL_PKEY_RSA_SIGN;
2328                 else
2329                         i=SSL_PKEY_RSA_ENC;
2330                 }
2331         else if (alg_a & SSL_aKRB5)
2332                 {
2333                 /* VRS something else here? */
2334                 return(NULL);
2335                 }
2336         else if (alg_a & SSL_aGOST94) 
2337                 i=SSL_PKEY_GOST94;
2338         else if (alg_a & SSL_aGOST01)
2339                 i=SSL_PKEY_GOST01;
2340         else /* if (alg_a & SSL_aNULL) */
2341                 {
2342                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2343                 return(NULL);
2344                 }
2345         if (c->pkeys[i].x509 == NULL) return(NULL);
2346
2347         return(c->pkeys[i].x509);
2348         }
2349
2350 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2351         {
2352         unsigned long alg_a;
2353         CERT *c;
2354         int idx = -1;
2355
2356         alg_a = cipher->algorithm_auth;
2357         c=s->cert;
2358
2359         if ((alg_a & SSL_aDSS) &&
2360                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2361                 idx = SSL_PKEY_DSA_SIGN;
2362         else if (alg_a & SSL_aRSA)
2363                 {
2364                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2365                         idx = SSL_PKEY_RSA_SIGN;
2366                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2367                         idx = SSL_PKEY_RSA_ENC;
2368                 }
2369         else if ((alg_a & SSL_aECDSA) &&
2370                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2371                 idx = SSL_PKEY_ECC;
2372         if (idx == -1)
2373                 {
2374                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2375                 return(NULL);
2376                 }
2377         if (pmd)
2378                 *pmd = c->pkeys[idx].digest;
2379         return c->pkeys[idx].privatekey;
2380         }
2381
2382 void ssl_update_cache(SSL *s,int mode)
2383         {
2384         int i;
2385
2386         /* If the session_id_length is 0, we are not supposed to cache it,
2387          * and it would be rather hard to do anyway :-) */
2388         if (s->session->session_id_length == 0) return;
2389
2390         i=s->session_ctx->session_cache_mode;
2391         if ((i & mode) && (!s->hit)
2392                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2393                     || SSL_CTX_add_session(s->session_ctx,s->session))
2394                 && (s->session_ctx->new_session_cb != NULL))
2395                 {
2396                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2397                 if (!s->session_ctx->new_session_cb(s,s->session))
2398                         SSL_SESSION_free(s->session);
2399                 }
2400
2401         /* auto flush every 255 connections */
2402         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2403                 ((i & mode) == mode))
2404                 {
2405                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2406                         ?s->session_ctx->stats.sess_connect_good
2407                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2408                         {
2409                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2410                         }
2411                 }
2412         }
2413
2414 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2415         {
2416         return(s->method);
2417         }
2418
2419 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2420         {
2421         int conn= -1;
2422         int ret=1;
2423
2424         if (s->method != meth)
2425                 {
2426                 if (s->handshake_func != NULL)
2427                         conn=(s->handshake_func == s->method->ssl_connect);
2428
2429                 if (s->method->version == meth->version)
2430                         s->method=meth;
2431                 else
2432                         {
2433                         s->method->ssl_free(s);
2434                         s->method=meth;
2435                         ret=s->method->ssl_new(s);
2436                         }
2437
2438                 if (conn == 1)
2439                         s->handshake_func=meth->ssl_connect;
2440                 else if (conn == 0)
2441                         s->handshake_func=meth->ssl_accept;
2442                 }
2443         return(ret);
2444         }
2445
2446 int SSL_get_error(const SSL *s,int i)
2447         {
2448         int reason;
2449         unsigned long l;
2450         BIO *bio;
2451
2452         if (i > 0) return(SSL_ERROR_NONE);
2453
2454         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2455          * etc, where we do encode the error */
2456         if ((l=ERR_peek_error()) != 0)
2457                 {
2458                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2459                         return(SSL_ERROR_SYSCALL);
2460                 else
2461                         return(SSL_ERROR_SSL);
2462                 }
2463
2464         if ((i < 0) && SSL_want_read(s))
2465                 {
2466                 bio=SSL_get_rbio(s);
2467                 if (BIO_should_read(bio))
2468                         return(SSL_ERROR_WANT_READ);
2469                 else if (BIO_should_write(bio))
2470                         /* This one doesn't make too much sense ... We never try
2471                          * to write to the rbio, and an application program where
2472                          * rbio and wbio are separate couldn't even know what it
2473                          * should wait for.
2474                          * However if we ever set s->rwstate incorrectly
2475                          * (so that we have SSL_want_read(s) instead of
2476                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2477                          * this test works around that bug; so it might be safer
2478                          * to keep it. */
2479                         return(SSL_ERROR_WANT_WRITE);
2480                 else if (BIO_should_io_special(bio))
2481                         {
2482                         reason=BIO_get_retry_reason(bio);
2483                         if (reason == BIO_RR_CONNECT)
2484                                 return(SSL_ERROR_WANT_CONNECT);
2485                         else if (reason == BIO_RR_ACCEPT)
2486                                 return(SSL_ERROR_WANT_ACCEPT);
2487                         else
2488                                 return(SSL_ERROR_SYSCALL); /* unknown */
2489                         }
2490                 }
2491
2492         if ((i < 0) && SSL_want_write(s))
2493                 {
2494                 bio=SSL_get_wbio(s);
2495                 if (BIO_should_write(bio))
2496                         return(SSL_ERROR_WANT_WRITE);
2497                 else if (BIO_should_read(bio))
2498                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2499                         return(SSL_ERROR_WANT_READ);
2500                 else if (BIO_should_io_special(bio))
2501                         {
2502                         reason=BIO_get_retry_reason(bio);
2503                         if (reason == BIO_RR_CONNECT)
2504                                 return(SSL_ERROR_WANT_CONNECT);
2505                         else if (reason == BIO_RR_ACCEPT)
2506                                 return(SSL_ERROR_WANT_ACCEPT);
2507                         else
2508                                 return(SSL_ERROR_SYSCALL);
2509                         }
2510                 }
2511         if ((i < 0) && SSL_want_x509_lookup(s))
2512                 {
2513                 return(SSL_ERROR_WANT_X509_LOOKUP);
2514                 }
2515
2516         if (i == 0)
2517                 {
2518                 if (s->version == SSL2_VERSION)
2519                         {
2520                         /* assume it is the socket being closed */
2521                         return(SSL_ERROR_ZERO_RETURN);
2522                         }
2523                 else
2524                         {
2525                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2526                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2527                                 return(SSL_ERROR_ZERO_RETURN);
2528                         }
2529                 }
2530         return(SSL_ERROR_SYSCALL);
2531         }
2532
2533 int SSL_do_handshake(SSL *s)
2534         {
2535         int ret=1;
2536
2537         if (s->handshake_func == NULL)
2538                 {
2539                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2540                 return(-1);
2541                 }
2542
2543         s->method->ssl_renegotiate_check(s);
2544
2545         if (SSL_in_init(s) || SSL_in_before(s))
2546                 {
2547                 ret=s->handshake_func(s);
2548                 }
2549         return(ret);
2550         }
2551
2552 /* For the next 2 functions, SSL_clear() sets shutdown and so
2553  * one of these calls will reset it */
2554 void SSL_set_accept_state(SSL *s)
2555         {
2556         s->server=1;
2557         s->shutdown=0;
2558         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2559         s->handshake_func=s->method->ssl_accept;
2560         /* clear the current cipher */
2561         ssl_clear_cipher_ctx(s);
2562         ssl_clear_hash_ctx(&s->read_hash);
2563         ssl_clear_hash_ctx(&s->write_hash);
2564         }
2565
2566 void SSL_set_connect_state(SSL *s)
2567         {
2568         s->server=0;
2569         s->shutdown=0;
2570         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2571         s->handshake_func=s->method->ssl_connect;
2572         /* clear the current cipher */
2573         ssl_clear_cipher_ctx(s);
2574         ssl_clear_hash_ctx(&s->read_hash);
2575         ssl_clear_hash_ctx(&s->write_hash);
2576         }
2577
2578 int ssl_undefined_function(SSL *s)
2579         {
2580         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2581         return(0);
2582         }
2583
2584 int ssl_undefined_void_function(void)
2585         {
2586         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2587         return(0);
2588         }
2589
2590 int ssl_undefined_const_function(const SSL *s)
2591         {
2592         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2593         return(0);
2594         }
2595
2596 SSL_METHOD *ssl_bad_method(int ver)
2597         {
2598         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2599         return(NULL);
2600         }
2601
2602 const char *SSL_get_version(const SSL *s)
2603         {
2604         if (s->version == TLS1_2_VERSION)
2605                 return("TLSv1.2");
2606         else if (s->version == TLS1_1_VERSION)
2607                 return("TLSv1.1");
2608         if (s->version == TLS1_VERSION)
2609                 return("TLSv1");
2610         else if (s->version == SSL3_VERSION)
2611                 return("SSLv3");
2612         else if (s->version == SSL2_VERSION)
2613                 return("SSLv2");
2614         else
2615                 return("unknown");
2616         }
2617
2618 SSL *SSL_dup(SSL *s)
2619         {
2620         STACK_OF(X509_NAME) *sk;
2621         X509_NAME *xn;
2622         SSL *ret;
2623         int i;
2624         
2625         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2626             return(NULL);
2627
2628         ret->version = s->version;
2629         ret->type = s->type;
2630         ret->method = s->method;
2631
2632         if (s->session != NULL)
2633                 {
2634                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2635                 SSL_copy_session_id(ret,s);
2636                 }
2637         else
2638                 {
2639                 /* No session has been established yet, so we have to expect
2640                  * that s->cert or ret->cert will be changed later --
2641                  * they should not both point to the same object,
2642                  * and thus we can't use SSL_copy_session_id. */
2643
2644                 ret->method->ssl_free(ret);
2645                 ret->method = s->method;
2646                 ret->method->ssl_new(ret);
2647
2648                 if (s->cert != NULL)
2649                         {
2650                         if (ret->cert != NULL)
2651                                 {
2652                                 ssl_cert_free(ret->cert);
2653                                 }
2654                         ret->cert = ssl_cert_dup(s->cert);
2655                         if (ret->cert == NULL)
2656                                 goto err;
2657                         }
2658                                 
2659                 SSL_set_session_id_context(ret,
2660                         s->sid_ctx, s->sid_ctx_length);
2661                 }
2662
2663         ret->options=s->options;
2664         ret->mode=s->mode;
2665         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2666         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2667         ret->msg_callback = s->msg_callback;
2668         ret->msg_callback_arg = s->msg_callback_arg;
2669         SSL_set_verify(ret,SSL_get_verify_mode(s),
2670                 SSL_get_verify_callback(s));
2671         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2672         ret->generate_session_id = s->generate_session_id;
2673
2674         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2675         
2676         ret->debug=s->debug;
2677
2678         /* copy app data, a little dangerous perhaps */
2679         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2680                 goto err;
2681
2682         /* setup rbio, and wbio */
2683         if (s->rbio != NULL)
2684                 {
2685                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2686                         goto err;
2687                 }
2688         if (s->wbio != NULL)
2689                 {
2690                 if (s->wbio != s->rbio)
2691                         {
2692                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2693                                 goto err;
2694                         }
2695                 else
2696                         ret->wbio=ret->rbio;
2697                 }
2698         ret->rwstate = s->rwstate;
2699         ret->in_handshake = s->in_handshake;
2700         ret->handshake_func = s->handshake_func;
2701         ret->server = s->server;
2702         ret->renegotiate = s->renegotiate;
2703         ret->new_session = s->new_session;
2704         ret->quiet_shutdown = s->quiet_shutdown;
2705         ret->shutdown=s->shutdown;
2706         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2707         ret->rstate=s->rstate;
2708         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2709         ret->hit=s->hit;
2710
2711         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2712
2713         /* dup the cipher_list and cipher_list_by_id stacks */
2714         if (s->cipher_list != NULL)
2715                 {
2716                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2717                         goto err;
2718                 }
2719         if (s->cipher_list_by_id != NULL)
2720                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2721                         == NULL)
2722                         goto err;
2723
2724         /* Dup the client_CA list */
2725         if (s->client_CA != NULL)
2726                 {
2727                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2728                 ret->client_CA=sk;
2729                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2730                         {
2731                         xn=sk_X509_NAME_value(sk,i);
2732                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2733                                 {
2734                                 X509_NAME_free(xn);
2735                                 goto err;
2736                                 }
2737                         }
2738                 }
2739
2740         if (0)
2741                 {
2742 err:
2743                 if (ret != NULL) SSL_free(ret);
2744                 ret=NULL;
2745                 }
2746         return(ret);
2747         }
2748
2749 void ssl_clear_cipher_ctx(SSL *s)
2750         {
2751         if (s->enc_read_ctx != NULL)
2752                 {
2753                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2754                 OPENSSL_free(s->enc_read_ctx);
2755                 s->enc_read_ctx=NULL;
2756                 }
2757         if (s->enc_write_ctx != NULL)
2758                 {
2759                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2760                 OPENSSL_free(s->enc_write_ctx);
2761                 s->enc_write_ctx=NULL;
2762                 }
2763 #ifndef OPENSSL_NO_COMP
2764         if (s->expand != NULL)
2765                 {
2766                 COMP_CTX_free(s->expand);
2767                 s->expand=NULL;
2768                 }
2769         if (s->compress != NULL)
2770                 {
2771                 COMP_CTX_free(s->compress);
2772                 s->compress=NULL;
2773                 }
2774 #endif
2775         }
2776
2777 /* Fix this function so that it takes an optional type parameter */
2778 X509 *SSL_get_certificate(const SSL *s)
2779         {
2780         if (s->cert != NULL)
2781                 return(s->cert->key->x509);
2782         else
2783                 return(NULL);
2784         }
2785
2786 /* Fix this function so that it takes an optional type parameter */
2787 EVP_PKEY *SSL_get_privatekey(SSL *s)
2788         {
2789         if (s->cert != NULL)
2790                 return(s->cert->key->privatekey);
2791         else
2792                 return(NULL);
2793         }
2794
2795 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2796         {
2797         if ((s->session != NULL) && (s->session->cipher != NULL))
2798                 return(s->session->cipher);
2799         return(NULL);
2800         }
2801 #ifdef OPENSSL_NO_COMP
2802 const void *SSL_get_current_compression(SSL *s)
2803         {
2804         return NULL;
2805         }
2806 const void *SSL_get_current_expansion(SSL *s)
2807         {
2808         return NULL;
2809         }
2810 #else
2811
2812 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2813         {
2814         if (s->compress != NULL)
2815                 return(s->compress->meth);
2816         return(NULL);
2817         }
2818
2819 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2820         {
2821         if (s->expand != NULL)
2822                 return(s->expand->meth);
2823         return(NULL);
2824         }
2825 #endif
2826
2827 int ssl_init_wbio_buffer(SSL *s,int push)
2828         {
2829         BIO *bbio;
2830
2831         if (s->bbio == NULL)
2832                 {
2833                 bbio=BIO_new(BIO_f_buffer());
2834                 if (bbio == NULL) return(0);
2835                 s->bbio=bbio;
2836                 }
2837         else
2838                 {
2839                 bbio=s->bbio;
2840                 if (s->bbio == s->wbio)
2841                         s->wbio=BIO_pop(s->wbio);
2842                 }
2843         (void)BIO_reset(bbio);
2844 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2845         if (!BIO_set_read_buffer_size(bbio,1))
2846                 {
2847                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2848                 return(0);
2849                 }
2850         if (push)
2851                 {
2852                 if (s->wbio != bbio)
2853                         s->wbio=BIO_push(bbio,s->wbio);
2854                 }
2855         else
2856                 {
2857                 if (s->wbio == bbio)
2858                         s->wbio=BIO_pop(bbio);
2859                 }
2860         return(1);
2861         }
2862
2863 void ssl_free_wbio_buffer(SSL *s)
2864         {
2865         if (s->bbio == NULL) return;
2866
2867         if (s->bbio == s->wbio)
2868                 {
2869                 /* remove buffering */
2870                 s->wbio=BIO_pop(s->wbio);
2871 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2872                 assert(s->wbio != NULL);
2873 #endif
2874         }
2875         BIO_free(s->bbio);
2876         s->bbio=NULL;
2877         }
2878         
2879 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2880         {
2881         ctx->quiet_shutdown=mode;
2882         }
2883
2884 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2885         {
2886         return(ctx->quiet_shutdown);
2887         }
2888
2889 void SSL_set_quiet_shutdown(SSL *s,int mode)
2890         {
2891         s->quiet_shutdown=mode;
2892         }
2893
2894 int SSL_get_quiet_shutdown(const SSL *s)
2895         {
2896         return(s->quiet_shutdown);
2897         }
2898
2899 void SSL_set_shutdown(SSL *s,int mode)
2900         {
2901         s->shutdown=mode;
2902         }
2903
2904 int SSL_get_shutdown(const SSL *s)
2905         {
2906         return(s->shutdown);
2907         }
2908
2909 int SSL_version(const SSL *s)
2910         {
2911         return(s->version);
2912         }
2913
2914 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2915         {
2916         return(ssl->ctx);
2917         }
2918
2919 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2920         {
2921         if (ssl->ctx == ctx)
2922                 return ssl->ctx;
2923 #ifndef OPENSSL_NO_TLSEXT
2924         if (ctx == NULL)
2925                 ctx = ssl->initial_ctx;
2926 #endif
2927         if (ssl->cert != NULL)
2928                 ssl_cert_free(ssl->cert);
2929         ssl->cert = ssl_cert_dup(ctx->cert);
2930         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2931         if (ssl->ctx != NULL)
2932                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2933         ssl->ctx = ctx;
2934         return(ssl->ctx);
2935         }
2936
2937 #ifndef OPENSSL_NO_STDIO
2938 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2939         {
2940         return(X509_STORE_set_default_paths(ctx->cert_store));
2941         }
2942
2943 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2944                 const char *CApath)
2945         {
2946         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2947         }
2948 #endif
2949
2950 void SSL_set_info_callback(SSL *ssl,
2951         void (*cb)(const SSL *ssl,int type,int val))
2952         {
2953         ssl->info_callback=cb;
2954         }
2955
2956 /* One compiler (Diab DCC) doesn't like argument names in returned
2957    function pointer.  */
2958 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2959         {
2960         return ssl->info_callback;
2961         }
2962
2963 int SSL_state(const SSL *ssl)
2964         {
2965         return(ssl->state);
2966         }
2967
2968 void SSL_set_state(SSL *ssl, int state)
2969         {
2970         ssl->state = state;
2971         }
2972
2973 void SSL_set_verify_result(SSL *ssl,long arg)
2974         {
2975         ssl->verify_result=arg;
2976         }
2977
2978 long SSL_get_verify_result(const SSL *ssl)
2979         {
2980         return(ssl->verify_result);
2981         }
2982
2983 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2984                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2985         {
2986         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2987                                 new_func, dup_func, free_func);
2988         }
2989
2990 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2991         {
2992         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2993         }
2994
2995 void *SSL_get_ex_data(const SSL *s,int idx)
2996         {
2997         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2998         }
2999
3000 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3001                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3002         {
3003         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3004                                 new_func, dup_func, free_func);
3005         }
3006
3007 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3008         {
3009         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3010         }
3011
3012 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3013         {
3014         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3015         }
3016
3017 int ssl_ok(SSL *s)
3018         {
3019         return(1);
3020         }
3021
3022 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3023         {
3024         return(ctx->cert_store);
3025         }
3026
3027 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3028         {
3029         if (ctx->cert_store != NULL)
3030                 X509_STORE_free(ctx->cert_store);
3031         ctx->cert_store=store;
3032         }
3033
3034 int SSL_want(const SSL *s)
3035         {
3036         return(s->rwstate);
3037         }
3038
3039 /*!
3040  * \brief Set the callback for generating temporary RSA keys.
3041  * \param ctx the SSL context.
3042  * \param cb the callback
3043  */
3044
3045 #ifndef OPENSSL_NO_RSA
3046 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3047                                                           int is_export,
3048                                                           int keylength))
3049     {
3050     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3051     }
3052
3053 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3054                                                   int is_export,
3055                                                   int keylength))
3056     {
3057     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3058     }
3059 #endif
3060
3061 #ifdef DOXYGEN
3062 /*!
3063  * \brief The RSA temporary key callback function.
3064  * \param ssl the SSL session.
3065  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3066  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3067  * of the required key in bits.
3068  * \return the temporary RSA key.
3069  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3070  */
3071
3072 RSA *cb(SSL *ssl,int is_export,int keylength)
3073     {}
3074 #endif
3075
3076 /*!
3077  * \brief Set the callback for generating temporary DH keys.
3078  * \param ctx the SSL context.
3079  * \param dh the callback
3080  */
3081
3082 #ifndef OPENSSL_NO_DH
3083 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3084                                                         int keylength))
3085         {
3086         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3087         }
3088
3089 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3090                                                 int keylength))
3091         {
3092         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3093         }
3094 #endif
3095
3096 #ifndef OPENSSL_NO_ECDH
3097 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3098                                                                 int keylength))
3099         {
3100         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3101         }
3102
3103 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3104                                                         int keylength))
3105         {
3106         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3107         }
3108 #endif
3109
3110 #ifndef OPENSSL_NO_PSK
3111 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3112         {
3113         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3114                 {
3115                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3116                 return 0;
3117                 }
3118         if (ctx->psk_identity_hint != NULL)
3119                 OPENSSL_free(ctx->psk_identity_hint);
3120         if (identity_hint != NULL)
3121                 {
3122                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3123                 if (ctx->psk_identity_hint == NULL)
3124                         return 0;
3125                 }
3126         else
3127                 ctx->psk_identity_hint = NULL;
3128         return 1;
3129         }
3130
3131 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3132         {
3133         if (s == NULL)
3134                 return 0;
3135
3136         if (s->session == NULL)
3137                 return 1; /* session not created yet, ignored */
3138
3139         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3140                 {
3141                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3142                 return 0;
3143                 }
3144         if (s->session->psk_identity_hint != NULL)
3145                 OPENSSL_free(s->session->psk_identity_hint);
3146         if (identity_hint != NULL)
3147                 {
3148                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3149                 if (s->session->psk_identity_hint == NULL)
3150                         return 0;
3151                 }
3152         else
3153                 s->session->psk_identity_hint = NULL;
3154         return 1;
3155         }
3156
3157 const char *SSL_get_psk_identity_hint(const SSL *s)
3158         {
3159         if (s == NULL || s->session == NULL)
3160                 return NULL;
3161         return(s->session->psk_identity_hint);
3162         }
3163
3164 const char *SSL_get_psk_identity(const SSL *s)
3165         {
3166         if (s == NULL || s->session == NULL)
3167                 return NULL;
3168         return(s->session->psk_identity);
3169         }
3170
3171 void SSL_set_psk_client_callback(SSL *s,
3172     unsigned int (*cb)(SSL *ssl, const char *hint,
3173                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3174                        unsigned int max_psk_len))
3175         {
3176         s->psk_client_callback = cb;
3177         }
3178
3179 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3180     unsigned int (*cb)(SSL *ssl, const char *hint,
3181                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3182                        unsigned int max_psk_len))
3183         {
3184         ctx->psk_client_callback = cb;
3185         }
3186
3187 void SSL_set_psk_server_callback(SSL *s,
3188     unsigned int (*cb)(SSL *ssl, const char *identity,
3189                        unsigned char *psk, unsigned int max_psk_len))
3190         {
3191         s->psk_server_callback = cb;
3192         }
3193
3194 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3195     unsigned int (*cb)(SSL *ssl, const char *identity,
3196                        unsigned char *psk, unsigned int max_psk_len))
3197         {
3198         ctx->psk_server_callback = cb;
3199         }
3200 #endif
3201
3202 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3203         {
3204         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3205         }
3206 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3207         {
3208         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3209         }
3210
3211 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3212  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3213  * any. If EVP_MD pointer is passed, initializes ctx with this md
3214  * Returns newly allocated ctx;
3215  */
3216
3217 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3218 {
3219         ssl_clear_hash_ctx(hash);
3220         *hash = EVP_MD_CTX_create();
3221         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3222         return *hash;
3223 }
3224 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3225 {
3226
3227         if (*hash) EVP_MD_CTX_destroy(*hash);
3228         *hash=NULL;
3229 }
3230
3231 void SSL_set_debug(SSL *s, int debug)
3232         {
3233         s->debug = debug;
3234         }
3235
3236 int SSL_cache_hit(SSL *s)
3237         {
3238         return s->hit;
3239         }
3240
3241 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3242 #include "../crypto/bio/bss_file.c"
3243 #endif
3244
3245 IMPLEMENT_STACK_OF(SSL_CIPHER)
3246 IMPLEMENT_STACK_OF(SSL_COMP)
3247 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3248                                     ssl_cipher_id);