SSL export fixes (from Adam Langley).
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 # ifndef OPENSSL_NO_NEXTPROTONEG
360         s->next_proto_negotiated = NULL;
361 # endif
362 #endif
363
364         s->verify_result=X509_V_OK;
365
366         s->method=ctx->method;
367
368         if (!s->method->ssl_new(s))
369                 goto err;
370
371         s->references=1;
372         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
373
374         SSL_clear(s);
375
376         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
377
378 #ifndef OPENSSL_NO_PSK
379         s->psk_client_callback=ctx->psk_client_callback;
380         s->psk_server_callback=ctx->psk_server_callback;
381 #endif
382
383         return(s);
384 err:
385         if (s != NULL)
386                 {
387                 if (s->cert != NULL)
388                         ssl_cert_free(s->cert);
389                 if (s->ctx != NULL)
390                         SSL_CTX_free(s->ctx); /* decrement reference count */
391                 OPENSSL_free(s);
392                 }
393         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
394         return(NULL);
395         }
396
397 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
398                                    unsigned int sid_ctx_len)
399     {
400     if(sid_ctx_len > sizeof ctx->sid_ctx)
401         {
402         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
403         return 0;
404         }
405     ctx->sid_ctx_length=sid_ctx_len;
406     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
407
408     return 1;
409     }
410
411 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
412                                unsigned int sid_ctx_len)
413     {
414     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
415         {
416         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
417         return 0;
418         }
419     ssl->sid_ctx_length=sid_ctx_len;
420     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
421
422     return 1;
423     }
424
425 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
426         {
427         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
428         ctx->generate_session_id = cb;
429         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
430         return 1;
431         }
432
433 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
434         {
435         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
436         ssl->generate_session_id = cb;
437         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
438         return 1;
439         }
440
441 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
442                                 unsigned int id_len)
443         {
444         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
445          * we can "construct" a session to give us the desired check - ie. to
446          * find if there's a session in the hash table that would conflict with
447          * any new session built out of this id/id_len and the ssl_version in
448          * use by this SSL. */
449         SSL_SESSION r, *p;
450
451         if(id_len > sizeof r.session_id)
452                 return 0;
453
454         r.ssl_version = ssl->version;
455         r.session_id_length = id_len;
456         memcpy(r.session_id, id, id_len);
457         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
458          * callback is calling us to check the uniqueness of a shorter ID, it
459          * must be compared as a padded-out ID because that is what it will be
460          * converted to when the callback has finished choosing it. */
461         if((r.ssl_version == SSL2_VERSION) &&
462                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
463                 {
464                 memset(r.session_id + id_len, 0,
465                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
466                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
467                 }
468
469         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
470         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
471         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
472         return (p != NULL);
473         }
474
475 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
476         {
477         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
478         }
479
480 int SSL_set_purpose(SSL *s, int purpose)
481         {
482         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
483         }
484
485 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
486         {
487         return X509_VERIFY_PARAM_set_trust(s->param, trust);
488         }
489
490 int SSL_set_trust(SSL *s, int trust)
491         {
492         return X509_VERIFY_PARAM_set_trust(s->param, trust);
493         }
494
495 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
496         {
497         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
498         }
499
500 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
501         {
502         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
503         }
504
505 void SSL_free(SSL *s)
506         {
507         int i;
508
509         if(s == NULL)
510             return;
511
512         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
513 #ifdef REF_PRINT
514         REF_PRINT("SSL",s);
515 #endif
516         if (i > 0) return;
517 #ifdef REF_CHECK
518         if (i < 0)
519                 {
520                 fprintf(stderr,"SSL_free, bad reference count\n");
521                 abort(); /* ok */
522                 }
523 #endif
524
525         if (s->param)
526                 X509_VERIFY_PARAM_free(s->param);
527
528         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
529
530         if (s->bbio != NULL)
531                 {
532                 /* If the buffering BIO is in place, pop it off */
533                 if (s->bbio == s->wbio)
534                         {
535                         s->wbio=BIO_pop(s->wbio);
536                         }
537                 BIO_free(s->bbio);
538                 s->bbio=NULL;
539                 }
540         if (s->rbio != NULL)
541                 BIO_free_all(s->rbio);
542         if ((s->wbio != NULL) && (s->wbio != s->rbio))
543                 BIO_free_all(s->wbio);
544
545         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
546
547         /* add extra stuff */
548         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
549         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
550
551         /* Make the next call work :-) */
552         if (s->session != NULL)
553                 {
554                 ssl_clear_bad_session(s);
555                 SSL_SESSION_free(s->session);
556                 }
557
558         ssl_clear_cipher_ctx(s);
559         ssl_clear_hash_ctx(&s->read_hash);
560         ssl_clear_hash_ctx(&s->write_hash);
561
562         if (s->cert != NULL) ssl_cert_free(s->cert);
563         /* Free up if allocated */
564
565 #ifndef OPENSSL_NO_TLSEXT
566         if (s->tlsext_hostname)
567                 OPENSSL_free(s->tlsext_hostname);
568         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
569 #ifndef OPENSSL_NO_EC
570         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
571         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
572 #endif /* OPENSSL_NO_EC */
573         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
574         if (s->tlsext_ocsp_exts)
575                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
576                                                 X509_EXTENSION_free);
577         if (s->tlsext_ocsp_ids)
578                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
579         if (s->tlsext_ocsp_resp)
580                 OPENSSL_free(s->tlsext_ocsp_resp);
581 #endif
582
583         if (s->client_CA != NULL)
584                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
585
586         if (s->method != NULL) s->method->ssl_free(s);
587
588         if (s->ctx) SSL_CTX_free(s->ctx);
589
590 #ifndef OPENSSL_NO_KRB5
591         if (s->kssl_ctx != NULL)
592                 kssl_ctx_free(s->kssl_ctx);
593 #endif  /* OPENSSL_NO_KRB5 */
594
595 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
596         if (s->next_proto_negotiated)
597                 OPENSSL_free(s->next_proto_negotiated);
598 #endif
599
600         if (s->srtp_profiles)
601             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
602
603         OPENSSL_free(s);
604         }
605
606 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
607         {
608         /* If the output buffering BIO is still in place, remove it
609          */
610         if (s->bbio != NULL)
611                 {
612                 if (s->wbio == s->bbio)
613                         {
614                         s->wbio=s->wbio->next_bio;
615                         s->bbio->next_bio=NULL;
616                         }
617                 }
618         if ((s->rbio != NULL) && (s->rbio != rbio))
619                 BIO_free_all(s->rbio);
620         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
621                 BIO_free_all(s->wbio);
622         s->rbio=rbio;
623         s->wbio=wbio;
624         }
625
626 BIO *SSL_get_rbio(const SSL *s)
627         { return(s->rbio); }
628
629 BIO *SSL_get_wbio(const SSL *s)
630         { return(s->wbio); }
631
632 int SSL_get_fd(const SSL *s)
633         {
634         return(SSL_get_rfd(s));
635         }
636
637 int SSL_get_rfd(const SSL *s)
638         {
639         int ret= -1;
640         BIO *b,*r;
641
642         b=SSL_get_rbio(s);
643         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
644         if (r != NULL)
645                 BIO_get_fd(r,&ret);
646         return(ret);
647         }
648
649 int SSL_get_wfd(const SSL *s)
650         {
651         int ret= -1;
652         BIO *b,*r;
653
654         b=SSL_get_wbio(s);
655         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
656         if (r != NULL)
657                 BIO_get_fd(r,&ret);
658         return(ret);
659         }
660
661 #ifndef OPENSSL_NO_SOCK
662 int SSL_set_fd(SSL *s,int fd)
663         {
664         int ret=0;
665         BIO *bio=NULL;
666
667         bio=BIO_new(BIO_s_socket());
668
669         if (bio == NULL)
670                 {
671                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
672                 goto err;
673                 }
674         BIO_set_fd(bio,fd,BIO_NOCLOSE);
675         SSL_set_bio(s,bio,bio);
676         ret=1;
677 err:
678         return(ret);
679         }
680
681 int SSL_set_wfd(SSL *s,int fd)
682         {
683         int ret=0;
684         BIO *bio=NULL;
685
686         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
687                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
688                 {
689                 bio=BIO_new(BIO_s_socket());
690
691                 if (bio == NULL)
692                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
693                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
694                 SSL_set_bio(s,SSL_get_rbio(s),bio);
695                 }
696         else
697                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
698         ret=1;
699 err:
700         return(ret);
701         }
702
703 int SSL_set_rfd(SSL *s,int fd)
704         {
705         int ret=0;
706         BIO *bio=NULL;
707
708         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
709                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
710                 {
711                 bio=BIO_new(BIO_s_socket());
712
713                 if (bio == NULL)
714                         {
715                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
716                         goto err;
717                         }
718                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
719                 SSL_set_bio(s,bio,SSL_get_wbio(s));
720                 }
721         else
722                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
723         ret=1;
724 err:
725         return(ret);
726         }
727 #endif
728
729
730 /* return length of latest Finished message we sent, copy to 'buf' */
731 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
732         {
733         size_t ret = 0;
734         
735         if (s->s3 != NULL)
736                 {
737                 ret = s->s3->tmp.finish_md_len;
738                 if (count > ret)
739                         count = ret;
740                 memcpy(buf, s->s3->tmp.finish_md, count);
741                 }
742         return ret;
743         }
744
745 /* return length of latest Finished message we expected, copy to 'buf' */
746 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
747         {
748         size_t ret = 0;
749         
750         if (s->s3 != NULL)
751                 {
752                 ret = s->s3->tmp.peer_finish_md_len;
753                 if (count > ret)
754                         count = ret;
755                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
756                 }
757         return ret;
758         }
759
760
761 int SSL_get_verify_mode(const SSL *s)
762         {
763         return(s->verify_mode);
764         }
765
766 int SSL_get_verify_depth(const SSL *s)
767         {
768         return X509_VERIFY_PARAM_get_depth(s->param);
769         }
770
771 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
772         {
773         return(s->verify_callback);
774         }
775
776 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
777         {
778         return(ctx->verify_mode);
779         }
780
781 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
782         {
783         return X509_VERIFY_PARAM_get_depth(ctx->param);
784         }
785
786 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
787         {
788         return(ctx->default_verify_callback);
789         }
790
791 void SSL_set_verify(SSL *s,int mode,
792                     int (*callback)(int ok,X509_STORE_CTX *ctx))
793         {
794         s->verify_mode=mode;
795         if (callback != NULL)
796                 s->verify_callback=callback;
797         }
798
799 void SSL_set_verify_depth(SSL *s,int depth)
800         {
801         X509_VERIFY_PARAM_set_depth(s->param, depth);
802         }
803
804 void SSL_set_read_ahead(SSL *s,int yes)
805         {
806         s->read_ahead=yes;
807         }
808
809 int SSL_get_read_ahead(const SSL *s)
810         {
811         return(s->read_ahead);
812         }
813
814 int SSL_pending(const SSL *s)
815         {
816         /* SSL_pending cannot work properly if read-ahead is enabled
817          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
818          * and it is impossible to fix since SSL_pending cannot report
819          * errors that may be observed while scanning the new data.
820          * (Note that SSL_pending() is often used as a boolean value,
821          * so we'd better not return -1.)
822          */
823         return(s->method->ssl_pending(s));
824         }
825
826 X509 *SSL_get_peer_certificate(const SSL *s)
827         {
828         X509 *r;
829         
830         if ((s == NULL) || (s->session == NULL))
831                 r=NULL;
832         else
833                 r=s->session->peer;
834
835         if (r == NULL) return(r);
836
837         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
838
839         return(r);
840         }
841
842 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
843         {
844         STACK_OF(X509) *r;
845         
846         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
847                 r=NULL;
848         else
849                 r=s->session->sess_cert->cert_chain;
850
851         /* If we are a client, cert_chain includes the peer's own
852          * certificate; if we are a server, it does not. */
853         
854         return(r);
855         }
856
857 /* Now in theory, since the calling process own 't' it should be safe to
858  * modify.  We need to be able to read f without being hassled */
859 void SSL_copy_session_id(SSL *t,const SSL *f)
860         {
861         CERT *tmp;
862
863         /* Do we need to to SSL locking? */
864         SSL_set_session(t,SSL_get_session(f));
865
866         /* what if we are setup as SSLv2 but want to talk SSLv3 or
867          * vice-versa */
868         if (t->method != f->method)
869                 {
870                 t->method->ssl_free(t); /* cleanup current */
871                 t->method=f->method;    /* change method */
872                 t->method->ssl_new(t);  /* setup new */
873                 }
874
875         tmp=t->cert;
876         if (f->cert != NULL)
877                 {
878                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
879                 t->cert=f->cert;
880                 }
881         else
882                 t->cert=NULL;
883         if (tmp != NULL) ssl_cert_free(tmp);
884         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
885         }
886
887 /* Fix this so it checks all the valid key/cert options */
888 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
889         {
890         if (    (ctx == NULL) ||
891                 (ctx->cert == NULL) ||
892                 (ctx->cert->key->x509 == NULL))
893                 {
894                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
895                 return(0);
896                 }
897         if      (ctx->cert->key->privatekey == NULL)
898                 {
899                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
900                 return(0);
901                 }
902         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
903         }
904
905 /* Fix this function so that it takes an optional type parameter */
906 int SSL_check_private_key(const SSL *ssl)
907         {
908         if (ssl == NULL)
909                 {
910                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
911                 return(0);
912                 }
913         if (ssl->cert == NULL)
914                 {
915                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
916                 return 0;
917                 }
918         if (ssl->cert->key->x509 == NULL)
919                 {
920                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
921                 return(0);
922                 }
923         if (ssl->cert->key->privatekey == NULL)
924                 {
925                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
926                 return(0);
927                 }
928         return(X509_check_private_key(ssl->cert->key->x509,
929                 ssl->cert->key->privatekey));
930         }
931
932 int SSL_accept(SSL *s)
933         {
934         if (s->handshake_func == 0)
935                 /* Not properly initialized yet */
936                 SSL_set_accept_state(s);
937
938         return(s->method->ssl_accept(s));
939         }
940
941 int SSL_connect(SSL *s)
942         {
943         if (s->handshake_func == 0)
944                 /* Not properly initialized yet */
945                 SSL_set_connect_state(s);
946
947         return(s->method->ssl_connect(s));
948         }
949
950 long SSL_get_default_timeout(const SSL *s)
951         {
952         return(s->method->get_timeout());
953         }
954
955 int SSL_read(SSL *s,void *buf,int num)
956         {
957         if (s->handshake_func == 0)
958                 {
959                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
960                 return -1;
961                 }
962
963         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
964                 {
965                 s->rwstate=SSL_NOTHING;
966                 return(0);
967                 }
968         return(s->method->ssl_read(s,buf,num));
969         }
970
971 int SSL_peek(SSL *s,void *buf,int num)
972         {
973         if (s->handshake_func == 0)
974                 {
975                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
976                 return -1;
977                 }
978
979         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
980                 {
981                 return(0);
982                 }
983         return(s->method->ssl_peek(s,buf,num));
984         }
985
986 int SSL_write(SSL *s,const void *buf,int num)
987         {
988         if (s->handshake_func == 0)
989                 {
990                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
991                 return -1;
992                 }
993
994         if (s->shutdown & SSL_SENT_SHUTDOWN)
995                 {
996                 s->rwstate=SSL_NOTHING;
997                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
998                 return(-1);
999                 }
1000         return(s->method->ssl_write(s,buf,num));
1001         }
1002
1003 int SSL_shutdown(SSL *s)
1004         {
1005         /* Note that this function behaves differently from what one might
1006          * expect.  Return values are 0 for no success (yet),
1007          * 1 for success; but calling it once is usually not enough,
1008          * even if blocking I/O is used (see ssl3_shutdown).
1009          */
1010
1011         if (s->handshake_func == 0)
1012                 {
1013                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1014                 return -1;
1015                 }
1016
1017         if ((s != NULL) && !SSL_in_init(s))
1018                 return(s->method->ssl_shutdown(s));
1019         else
1020                 return(1);
1021         }
1022
1023 int SSL_renegotiate(SSL *s)
1024         {
1025         if (s->renegotiate == 0)
1026                 s->renegotiate=1;
1027
1028         s->new_session=1;
1029
1030         return(s->method->ssl_renegotiate(s));
1031         }
1032
1033 int SSL_renegotiate_abbreviated(SSL *s)
1034         {
1035         if (s->renegotiate == 0)
1036                 s->renegotiate=1;
1037
1038         s->new_session=0;
1039
1040         return(s->method->ssl_renegotiate(s));
1041         }
1042
1043 int SSL_renegotiate_pending(SSL *s)
1044         {
1045         /* becomes true when negotiation is requested;
1046          * false again once a handshake has finished */
1047         return (s->renegotiate != 0);
1048         }
1049
1050 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1051         {
1052         long l;
1053
1054         switch (cmd)
1055                 {
1056         case SSL_CTRL_GET_READ_AHEAD:
1057                 return(s->read_ahead);
1058         case SSL_CTRL_SET_READ_AHEAD:
1059                 l=s->read_ahead;
1060                 s->read_ahead=larg;
1061                 return(l);
1062
1063         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1064                 s->msg_callback_arg = parg;
1065                 return 1;
1066
1067         case SSL_CTRL_OPTIONS:
1068                 return(s->options|=larg);
1069         case SSL_CTRL_CLEAR_OPTIONS:
1070                 return(s->options&=~larg);
1071         case SSL_CTRL_MODE:
1072                 return(s->mode|=larg);
1073         case SSL_CTRL_CLEAR_MODE:
1074                 return(s->mode &=~larg);
1075         case SSL_CTRL_GET_MAX_CERT_LIST:
1076                 return(s->max_cert_list);
1077         case SSL_CTRL_SET_MAX_CERT_LIST:
1078                 l=s->max_cert_list;
1079                 s->max_cert_list=larg;
1080                 return(l);
1081         case SSL_CTRL_SET_MTU:
1082                 if (larg < (long)dtls1_min_mtu())
1083                         return 0;
1084
1085                 if (SSL_version(s) == DTLS1_VERSION ||
1086                     SSL_version(s) == DTLS1_BAD_VER)
1087                         {
1088                         s->d1->mtu = larg;
1089                         return larg;
1090                         }
1091                 return 0;
1092         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1093                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1094                         return 0;
1095                 s->max_send_fragment = larg;
1096                 return 1;
1097         case SSL_CTRL_GET_RI_SUPPORT:
1098                 if (s->s3)
1099                         return s->s3->send_connection_binding;
1100                 else return 0;
1101         default:
1102                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1103                 }
1104         }
1105
1106 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1107         {
1108         switch(cmd)
1109                 {
1110         case SSL_CTRL_SET_MSG_CALLBACK:
1111                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1112                 return 1;
1113                 
1114         default:
1115                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1116                 }
1117         }
1118
1119 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1120         {
1121         return ctx->sessions;
1122         }
1123
1124 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1125         {
1126         long l;
1127
1128         switch (cmd)
1129                 {
1130         case SSL_CTRL_GET_READ_AHEAD:
1131                 return(ctx->read_ahead);
1132         case SSL_CTRL_SET_READ_AHEAD:
1133                 l=ctx->read_ahead;
1134                 ctx->read_ahead=larg;
1135                 return(l);
1136                 
1137         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1138                 ctx->msg_callback_arg = parg;
1139                 return 1;
1140
1141         case SSL_CTRL_GET_MAX_CERT_LIST:
1142                 return(ctx->max_cert_list);
1143         case SSL_CTRL_SET_MAX_CERT_LIST:
1144                 l=ctx->max_cert_list;
1145                 ctx->max_cert_list=larg;
1146                 return(l);
1147
1148         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1149                 l=ctx->session_cache_size;
1150                 ctx->session_cache_size=larg;
1151                 return(l);
1152         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1153                 return(ctx->session_cache_size);
1154         case SSL_CTRL_SET_SESS_CACHE_MODE:
1155                 l=ctx->session_cache_mode;
1156                 ctx->session_cache_mode=larg;
1157                 return(l);
1158         case SSL_CTRL_GET_SESS_CACHE_MODE:
1159                 return(ctx->session_cache_mode);
1160
1161         case SSL_CTRL_SESS_NUMBER:
1162                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1163         case SSL_CTRL_SESS_CONNECT:
1164                 return(ctx->stats.sess_connect);
1165         case SSL_CTRL_SESS_CONNECT_GOOD:
1166                 return(ctx->stats.sess_connect_good);
1167         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1168                 return(ctx->stats.sess_connect_renegotiate);
1169         case SSL_CTRL_SESS_ACCEPT:
1170                 return(ctx->stats.sess_accept);
1171         case SSL_CTRL_SESS_ACCEPT_GOOD:
1172                 return(ctx->stats.sess_accept_good);
1173         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1174                 return(ctx->stats.sess_accept_renegotiate);
1175         case SSL_CTRL_SESS_HIT:
1176                 return(ctx->stats.sess_hit);
1177         case SSL_CTRL_SESS_CB_HIT:
1178                 return(ctx->stats.sess_cb_hit);
1179         case SSL_CTRL_SESS_MISSES:
1180                 return(ctx->stats.sess_miss);
1181         case SSL_CTRL_SESS_TIMEOUTS:
1182                 return(ctx->stats.sess_timeout);
1183         case SSL_CTRL_SESS_CACHE_FULL:
1184                 return(ctx->stats.sess_cache_full);
1185         case SSL_CTRL_OPTIONS:
1186                 return(ctx->options|=larg);
1187         case SSL_CTRL_CLEAR_OPTIONS:
1188                 return(ctx->options&=~larg);
1189         case SSL_CTRL_MODE:
1190                 return(ctx->mode|=larg);
1191         case SSL_CTRL_CLEAR_MODE:
1192                 return(ctx->mode&=~larg);
1193         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1194                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1195                         return 0;
1196                 ctx->max_send_fragment = larg;
1197                 return 1;
1198         default:
1199                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1200                 }
1201         }
1202
1203 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1204         {
1205         switch(cmd)
1206                 {
1207         case SSL_CTRL_SET_MSG_CALLBACK:
1208                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1209                 return 1;
1210
1211         default:
1212                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1213                 }
1214         }
1215
1216 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1217         {
1218         long l;
1219
1220         l=a->id-b->id;
1221         if (l == 0L)
1222                 return(0);
1223         else
1224                 return((l > 0)?1:-1);
1225         }
1226
1227 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1228                         const SSL_CIPHER * const *bp)
1229         {
1230         long l;
1231
1232         l=(*ap)->id-(*bp)->id;
1233         if (l == 0L)
1234                 return(0);
1235         else
1236                 return((l > 0)?1:-1);
1237         }
1238
1239 /** return a STACK of the ciphers available for the SSL and in order of
1240  * preference */
1241 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1242         {
1243         if (s != NULL)
1244                 {
1245                 if (s->cipher_list != NULL)
1246                         {
1247                         return(s->cipher_list);
1248                         }
1249                 else if ((s->ctx != NULL) &&
1250                         (s->ctx->cipher_list != NULL))
1251                         {
1252                         return(s->ctx->cipher_list);
1253                         }
1254                 }
1255         return(NULL);
1256         }
1257
1258 /** return a STACK of the ciphers available for the SSL and in order of
1259  * algorithm id */
1260 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1261         {
1262         if (s != NULL)
1263                 {
1264                 if (s->cipher_list_by_id != NULL)
1265                         {
1266                         return(s->cipher_list_by_id);
1267                         }
1268                 else if ((s->ctx != NULL) &&
1269                         (s->ctx->cipher_list_by_id != NULL))
1270                         {
1271                         return(s->ctx->cipher_list_by_id);
1272                         }
1273                 }
1274         return(NULL);
1275         }
1276
1277 /** The old interface to get the same thing as SSL_get_ciphers() */
1278 const char *SSL_get_cipher_list(const SSL *s,int n)
1279         {
1280         SSL_CIPHER *c;
1281         STACK_OF(SSL_CIPHER) *sk;
1282
1283         if (s == NULL) return(NULL);
1284         sk=SSL_get_ciphers(s);
1285         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1286                 return(NULL);
1287         c=sk_SSL_CIPHER_value(sk,n);
1288         if (c == NULL) return(NULL);
1289         return(c->name);
1290         }
1291
1292 /** specify the ciphers to be used by default by the SSL_CTX */
1293 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1294         {
1295         STACK_OF(SSL_CIPHER) *sk;
1296         
1297         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1298                 &ctx->cipher_list_by_id,str);
1299         /* ssl_create_cipher_list may return an empty stack if it
1300          * was unable to find a cipher matching the given rule string
1301          * (for example if the rule string specifies a cipher which
1302          * has been disabled). This is not an error as far as
1303          * ssl_create_cipher_list is concerned, and hence
1304          * ctx->cipher_list and ctx->cipher_list_by_id has been
1305          * updated. */
1306         if (sk == NULL)
1307                 return 0;
1308         else if (sk_SSL_CIPHER_num(sk) == 0)
1309                 {
1310                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1311                 return 0;
1312                 }
1313         return 1;
1314         }
1315
1316 /** specify the ciphers to be used by the SSL */
1317 int SSL_set_cipher_list(SSL *s,const char *str)
1318         {
1319         STACK_OF(SSL_CIPHER) *sk;
1320         
1321         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1322                 &s->cipher_list_by_id,str);
1323         /* see comment in SSL_CTX_set_cipher_list */
1324         if (sk == NULL)
1325                 return 0;
1326         else if (sk_SSL_CIPHER_num(sk) == 0)
1327                 {
1328                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1329                 return 0;
1330                 }
1331         return 1;
1332         }
1333
1334 /* works well for SSLv2, not so good for SSLv3 */
1335 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1336         {
1337         char *p;
1338         STACK_OF(SSL_CIPHER) *sk;
1339         SSL_CIPHER *c;
1340         int i;
1341
1342         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1343                 (len < 2))
1344                 return(NULL);
1345
1346         p=buf;
1347         sk=s->session->ciphers;
1348         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1349                 {
1350                 int n;
1351
1352                 c=sk_SSL_CIPHER_value(sk,i);
1353                 n=strlen(c->name);
1354                 if (n+1 > len)
1355                         {
1356                         if (p != buf)
1357                                 --p;
1358                         *p='\0';
1359                         return buf;
1360                         }
1361                 strcpy(p,c->name);
1362                 p+=n;
1363                 *(p++)=':';
1364                 len-=n+1;
1365                 }
1366         p[-1]='\0';
1367         return(buf);
1368         }
1369
1370 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1371                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1372         {
1373         int i,j=0;
1374         SSL_CIPHER *c;
1375         unsigned char *q;
1376 #ifndef OPENSSL_NO_KRB5
1377         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1378 #endif /* OPENSSL_NO_KRB5 */
1379
1380         if (sk == NULL) return(0);
1381         q=p;
1382
1383         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1384                 {
1385                 c=sk_SSL_CIPHER_value(sk,i);
1386                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1387                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1388                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1389                         continue;
1390 #ifndef OPENSSL_NO_KRB5
1391                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1392                     nokrb5)
1393                     continue;
1394 #endif /* OPENSSL_NO_KRB5 */
1395 #ifndef OPENSSL_NO_PSK
1396                 /* with PSK there must be client callback set */
1397                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1398                     s->psk_client_callback == NULL)
1399                         continue;
1400 #endif /* OPENSSL_NO_PSK */
1401                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1402                 p+=j;
1403                 }
1404         /* If p == q, no ciphers and caller indicates an error. Otherwise
1405          * add SCSV if not renegotiating.
1406          */
1407         if (p != q && !s->renegotiate)
1408                 {
1409                 static SSL_CIPHER scsv =
1410                         {
1411                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1412                         };
1413                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1414                 p+=j;
1415 #ifdef OPENSSL_RI_DEBUG
1416                 fprintf(stderr, "SCSV sent by client\n");
1417 #endif
1418                 }
1419
1420         return(p-q);
1421         }
1422
1423 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1424                                                STACK_OF(SSL_CIPHER) **skp)
1425         {
1426         const SSL_CIPHER *c;
1427         STACK_OF(SSL_CIPHER) *sk;
1428         int i,n;
1429         if (s->s3)
1430                 s->s3->send_connection_binding = 0;
1431
1432         n=ssl_put_cipher_by_char(s,NULL,NULL);
1433         if ((num%n) != 0)
1434                 {
1435                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1436                 return(NULL);
1437                 }
1438         if ((skp == NULL) || (*skp == NULL))
1439                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1440         else
1441                 {
1442                 sk= *skp;
1443                 sk_SSL_CIPHER_zero(sk);
1444                 }
1445
1446         for (i=0; i<num; i+=n)
1447                 {
1448                 /* Check for SCSV */
1449                 if (s->s3 && (n != 3 || !p[0]) &&
1450                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1451                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1452                         {
1453                         /* SCSV fatal if renegotiating */
1454                         if (s->renegotiate)
1455                                 {
1456                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1457                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1458                                 goto err;
1459                                 }
1460                         s->s3->send_connection_binding = 1;
1461                         p += n;
1462 #ifdef OPENSSL_RI_DEBUG
1463                         fprintf(stderr, "SCSV received by server\n");
1464 #endif
1465                         continue;
1466                         }
1467
1468                 c=ssl_get_cipher_by_char(s,p);
1469                 p+=n;
1470                 if (c != NULL)
1471                         {
1472                         if (!sk_SSL_CIPHER_push(sk,c))
1473                                 {
1474                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1475                                 goto err;
1476                                 }
1477                         }
1478                 }
1479
1480         if (skp != NULL)
1481                 *skp=sk;
1482         return(sk);
1483 err:
1484         if ((skp == NULL) || (*skp == NULL))
1485                 sk_SSL_CIPHER_free(sk);
1486         return(NULL);
1487         }
1488
1489
1490 #ifndef OPENSSL_NO_TLSEXT
1491 /** return a servername extension value if provided in Client Hello, or NULL.
1492  * So far, only host_name types are defined (RFC 3546).
1493  */
1494
1495 const char *SSL_get_servername(const SSL *s, const int type)
1496         {
1497         if (type != TLSEXT_NAMETYPE_host_name)
1498                 return NULL;
1499
1500         return s->session && !s->tlsext_hostname ?
1501                 s->session->tlsext_hostname :
1502                 s->tlsext_hostname;
1503         }
1504
1505 int SSL_get_servername_type(const SSL *s)
1506         {
1507         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1508                 return TLSEXT_NAMETYPE_host_name;
1509         return -1;
1510         }
1511
1512 # ifndef OPENSSL_NO_NEXTPROTONEG
1513 /* SSL_select_next_proto implements the standard protocol selection. It is
1514  * expected that this function is called from the callback set by
1515  * SSL_CTX_set_next_proto_select_cb.
1516  *
1517  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1518  * strings. The length byte itself is not included in the length. A byte
1519  * string of length 0 is invalid. No byte string may be truncated.
1520  *
1521  * The current, but experimental algorithm for selecting the protocol is:
1522  *
1523  * 1) If the server doesn't support NPN then this is indicated to the
1524  * callback. In this case, the client application has to abort the connection
1525  * or have a default application level protocol.
1526  *
1527  * 2) If the server supports NPN, but advertises an empty list then the
1528  * client selects the first protcol in its list, but indicates via the
1529  * API that this fallback case was enacted.
1530  *
1531  * 3) Otherwise, the client finds the first protocol in the server's list
1532  * that it supports and selects this protocol. This is because it's
1533  * assumed that the server has better information about which protocol
1534  * a client should use.
1535  *
1536  * 4) If the client doesn't support any of the server's advertised
1537  * protocols, then this is treated the same as case 2.
1538  *
1539  * It returns either
1540  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1541  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1542  */
1543 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1544         {
1545         unsigned int i, j;
1546         const unsigned char *result;
1547         int status = OPENSSL_NPN_UNSUPPORTED;
1548
1549         /* For each protocol in server preference order, see if we support it. */
1550         for (i = 0; i < server_len; )
1551                 {
1552                 for (j = 0; j < client_len; )
1553                         {
1554                         if (server[i] == client[j] &&
1555                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1556                                 {
1557                                 /* We found a match */
1558                                 result = &server[i];
1559                                 status = OPENSSL_NPN_NEGOTIATED;
1560                                 goto found;
1561                                 }
1562                         j += client[j];
1563                         j++;
1564                         }
1565                 i += server[i];
1566                 i++;
1567                 }
1568
1569         /* There's no overlap between our protocols and the server's list. */
1570         result = client;
1571         status = OPENSSL_NPN_NO_OVERLAP;
1572
1573         found:
1574         *out = (unsigned char *) result + 1;
1575         *outlen = result[0];
1576         return status;
1577         }
1578
1579 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1580  * requested protocol for this connection and returns 0. If the client didn't
1581  * request any protocol, then *data is set to NULL.
1582  *
1583  * Note that the client can request any protocol it chooses. The value returned
1584  * from this function need not be a member of the list of supported protocols
1585  * provided by the callback.
1586  */
1587 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1588         {
1589         *data = s->next_proto_negotiated;
1590         if (!*data) {
1591                 *len = 0;
1592         } else {
1593                 *len = s->next_proto_negotiated_len;
1594         }
1595 }
1596
1597 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1598  * TLS server needs a list of supported protocols for Next Protocol
1599  * Negotiation. The returned list must be in wire format.  The list is returned
1600  * by setting |out| to point to it and |outlen| to its length. This memory will
1601  * not be modified, but one should assume that the SSL* keeps a reference to
1602  * it.
1603  *
1604  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1605  * such extension will be included in the ServerHello. */
1606 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1607         {
1608         ctx->next_protos_advertised_cb = cb;
1609         ctx->next_protos_advertised_cb_arg = arg;
1610         }
1611
1612 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1613  * client needs to select a protocol from the server's provided list. |out|
1614  * must be set to point to the selected protocol (which may be within |in|).
1615  * The length of the protocol name must be written into |outlen|. The server's
1616  * advertised protocols are provided in |in| and |inlen|. The callback can
1617  * assume that |in| is syntactically valid.
1618  *
1619  * The client must select a protocol. It is fatal to the connection if this
1620  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1621  */
1622 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1623         {
1624         ctx->next_proto_select_cb = cb;
1625         ctx->next_proto_select_cb_arg = arg;
1626         }
1627 # endif
1628 #endif
1629
1630 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1631         const char *label, size_t llen, const unsigned char *p, size_t plen,
1632         int use_context)
1633         {
1634         if (s->version < TLS1_VERSION)
1635                 return -1;
1636
1637         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1638                                                            llen, p, plen,
1639                                                            use_context);
1640         }
1641
1642 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1643         {
1644         unsigned long l;
1645
1646         l=(unsigned long)
1647                 ((unsigned int) a->session_id[0]     )|
1648                 ((unsigned int) a->session_id[1]<< 8L)|
1649                 ((unsigned long)a->session_id[2]<<16L)|
1650                 ((unsigned long)a->session_id[3]<<24L);
1651         return(l);
1652         }
1653
1654 /* NB: If this function (or indeed the hash function which uses a sort of
1655  * coarser function than this one) is changed, ensure
1656  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1657  * able to construct an SSL_SESSION that will collide with any existing session
1658  * with a matching session ID. */
1659 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1660         {
1661         if (a->ssl_version != b->ssl_version)
1662                 return(1);
1663         if (a->session_id_length != b->session_id_length)
1664                 return(1);
1665         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1666         }
1667
1668 /* These wrapper functions should remain rather than redeclaring
1669  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1670  * variable. The reason is that the functions aren't static, they're exposed via
1671  * ssl.h. */
1672 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1673 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1674
1675 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1676         {
1677         SSL_CTX *ret=NULL;
1678
1679         if (meth == NULL)
1680                 {
1681                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1682                 return(NULL);
1683                 }
1684
1685 #ifdef OPENSSL_FIPS
1686         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1687                 {
1688                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1689                 return NULL;
1690                 }
1691 #endif
1692
1693         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1694                 {
1695                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1696                 goto err;
1697                 }
1698         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1699         if (ret == NULL)
1700                 goto err;
1701
1702         memset(ret,0,sizeof(SSL_CTX));
1703
1704         ret->method=meth;
1705
1706         ret->cert_store=NULL;
1707         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1708         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1709         ret->session_cache_head=NULL;
1710         ret->session_cache_tail=NULL;
1711
1712         /* We take the system default */
1713         ret->session_timeout=meth->get_timeout();
1714
1715         ret->new_session_cb=0;
1716         ret->remove_session_cb=0;
1717         ret->get_session_cb=0;
1718         ret->generate_session_id=0;
1719
1720         memset((char *)&ret->stats,0,sizeof(ret->stats));
1721
1722         ret->references=1;
1723         ret->quiet_shutdown=0;
1724
1725 /*      ret->cipher=NULL;*/
1726 /*      ret->s2->challenge=NULL;
1727         ret->master_key=NULL;
1728         ret->key_arg=NULL;
1729         ret->s2->conn_id=NULL; */
1730
1731         ret->info_callback=NULL;
1732
1733         ret->app_verify_callback=0;
1734         ret->app_verify_arg=NULL;
1735
1736         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1737         ret->read_ahead=0;
1738         ret->msg_callback=0;
1739         ret->msg_callback_arg=NULL;
1740         ret->verify_mode=SSL_VERIFY_NONE;
1741 #if 0
1742         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1743 #endif
1744         ret->sid_ctx_length=0;
1745         ret->default_verify_callback=NULL;
1746         if ((ret->cert=ssl_cert_new()) == NULL)
1747                 goto err;
1748
1749         ret->default_passwd_callback=0;
1750         ret->default_passwd_callback_userdata=NULL;
1751         ret->client_cert_cb=0;
1752         ret->app_gen_cookie_cb=0;
1753         ret->app_verify_cookie_cb=0;
1754
1755         ret->sessions=lh_SSL_SESSION_new();
1756         if (ret->sessions == NULL) goto err;
1757         ret->cert_store=X509_STORE_new();
1758         if (ret->cert_store == NULL) goto err;
1759
1760         ssl_create_cipher_list(ret->method,
1761                 &ret->cipher_list,&ret->cipher_list_by_id,
1762                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1763         if (ret->cipher_list == NULL
1764             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1765                 {
1766                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1767                 goto err2;
1768                 }
1769
1770         ret->param = X509_VERIFY_PARAM_new();
1771         if (!ret->param)
1772                 goto err;
1773
1774         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1775                 {
1776                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1777                 goto err2;
1778                 }
1779         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1780                 {
1781                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1782                 goto err2;
1783                 }
1784         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1785                 {
1786                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1787                 goto err2;
1788                 }
1789
1790         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1791                 goto err;
1792
1793         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1794
1795         ret->extra_certs=NULL;
1796         ret->comp_methods=SSL_COMP_get_compression_methods();
1797
1798         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1799
1800 #ifndef OPENSSL_NO_TLSEXT
1801         ret->tlsext_servername_callback = 0;
1802         ret->tlsext_servername_arg = NULL;
1803         /* Setup RFC4507 ticket keys */
1804         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1805                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1806                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1807                 ret->options |= SSL_OP_NO_TICKET;
1808
1809         ret->tlsext_status_cb = 0;
1810         ret->tlsext_status_arg = NULL;
1811
1812 # ifndef OPENSSL_NO_NEXTPROTONEG
1813         ret->next_protos_advertised_cb = 0;
1814         ret->next_proto_select_cb = 0;
1815 # endif
1816 #endif
1817 #ifndef OPENSSL_NO_PSK
1818         ret->psk_identity_hint=NULL;
1819         ret->psk_client_callback=NULL;
1820         ret->psk_server_callback=NULL;
1821 #endif
1822 #ifndef OPENSSL_NO_SRP
1823         SSL_CTX_SRP_CTX_init(ret);
1824 #endif
1825 #ifndef OPENSSL_NO_BUF_FREELISTS
1826         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1827         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1828         if (!ret->rbuf_freelist)
1829                 goto err;
1830         ret->rbuf_freelist->chunklen = 0;
1831         ret->rbuf_freelist->len = 0;
1832         ret->rbuf_freelist->head = NULL;
1833         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1834         if (!ret->wbuf_freelist)
1835                 {
1836                 OPENSSL_free(ret->rbuf_freelist);
1837                 goto err;
1838                 }
1839         ret->wbuf_freelist->chunklen = 0;
1840         ret->wbuf_freelist->len = 0;
1841         ret->wbuf_freelist->head = NULL;
1842 #endif
1843 #ifndef OPENSSL_NO_ENGINE
1844         ret->client_cert_engine = NULL;
1845 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1846 #define eng_strx(x)     #x
1847 #define eng_str(x)      eng_strx(x)
1848         /* Use specific client engine automatically... ignore errors */
1849         {
1850         ENGINE *eng;
1851         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1852         if (!eng)
1853                 {
1854                 ERR_clear_error();
1855                 ENGINE_load_builtin_engines();
1856                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1857                 }
1858         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1859                 ERR_clear_error();
1860         }
1861 #endif
1862 #endif
1863         /* Default is to connect to non-RI servers. When RI is more widely
1864          * deployed might change this.
1865          */
1866         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1867
1868         return(ret);
1869 err:
1870         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1871 err2:
1872         if (ret != NULL) SSL_CTX_free(ret);
1873         return(NULL);
1874         }
1875
1876 #if 0
1877 static void SSL_COMP_free(SSL_COMP *comp)
1878     { OPENSSL_free(comp); }
1879 #endif
1880
1881 #ifndef OPENSSL_NO_BUF_FREELISTS
1882 static void
1883 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1884         {
1885         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1886         for (ent = list->head; ent; ent = next)
1887                 {
1888                 next = ent->next;
1889                 OPENSSL_free(ent);
1890                 }
1891         OPENSSL_free(list);
1892         }
1893 #endif
1894
1895 void SSL_CTX_free(SSL_CTX *a)
1896         {
1897         int i;
1898
1899         if (a == NULL) return;
1900
1901         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1902 #ifdef REF_PRINT
1903         REF_PRINT("SSL_CTX",a);
1904 #endif
1905         if (i > 0) return;
1906 #ifdef REF_CHECK
1907         if (i < 0)
1908                 {
1909                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1910                 abort(); /* ok */
1911                 }
1912 #endif
1913
1914         if (a->param)
1915                 X509_VERIFY_PARAM_free(a->param);
1916
1917         /*
1918          * Free internal session cache. However: the remove_cb() may reference
1919          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1920          * after the sessions were flushed.
1921          * As the ex_data handling routines might also touch the session cache,
1922          * the most secure solution seems to be: empty (flush) the cache, then
1923          * free ex_data, then finally free the cache.
1924          * (See ticket [openssl.org #212].)
1925          */
1926         if (a->sessions != NULL)
1927                 SSL_CTX_flush_sessions(a,0);
1928
1929         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1930
1931         if (a->sessions != NULL)
1932                 lh_SSL_SESSION_free(a->sessions);
1933
1934         if (a->cert_store != NULL)
1935                 X509_STORE_free(a->cert_store);
1936         if (a->cipher_list != NULL)
1937                 sk_SSL_CIPHER_free(a->cipher_list);
1938         if (a->cipher_list_by_id != NULL)
1939                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1940         if (a->cert != NULL)
1941                 ssl_cert_free(a->cert);
1942         if (a->client_CA != NULL)
1943                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1944         if (a->extra_certs != NULL)
1945                 sk_X509_pop_free(a->extra_certs,X509_free);
1946 #if 0 /* This should never be done, since it removes a global database */
1947         if (a->comp_methods != NULL)
1948                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1949 #else
1950         a->comp_methods = NULL;
1951 #endif
1952
1953         if (a->srtp_profiles)
1954                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1955
1956 #ifndef OPENSSL_NO_PSK
1957         if (a->psk_identity_hint)
1958                 OPENSSL_free(a->psk_identity_hint);
1959 #endif
1960 #ifndef OPENSSL_NO_SRP
1961         SSL_CTX_SRP_CTX_free(a);
1962 #endif
1963 #ifndef OPENSSL_NO_ENGINE
1964         if (a->client_cert_engine)
1965                 ENGINE_finish(a->client_cert_engine);
1966 #endif
1967
1968 #ifndef OPENSSL_NO_BUF_FREELISTS
1969         if (a->wbuf_freelist)
1970                 ssl_buf_freelist_free(a->wbuf_freelist);
1971         if (a->rbuf_freelist)
1972                 ssl_buf_freelist_free(a->rbuf_freelist);
1973 #endif
1974
1975         OPENSSL_free(a);
1976         }
1977
1978 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1979         {
1980         ctx->default_passwd_callback=cb;
1981         }
1982
1983 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1984         {
1985         ctx->default_passwd_callback_userdata=u;
1986         }
1987
1988 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1989         {
1990         ctx->app_verify_callback=cb;
1991         ctx->app_verify_arg=arg;
1992         }
1993
1994 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1995         {
1996         ctx->verify_mode=mode;
1997         ctx->default_verify_callback=cb;
1998         }
1999
2000 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2001         {
2002         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2003         }
2004
2005 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2006         {
2007         CERT_PKEY *cpk;
2008         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2009         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2010         int rsa_tmp_export,dh_tmp_export,kl;
2011         unsigned long mask_k,mask_a,emask_k,emask_a;
2012         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2013 #ifndef OPENSSL_NO_ECDH
2014         int have_ecdh_tmp;
2015 #endif
2016         X509 *x = NULL;
2017         EVP_PKEY *ecc_pkey = NULL;
2018         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2019
2020         if (c == NULL) return;
2021
2022         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2023
2024 #ifndef OPENSSL_NO_RSA
2025         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2026         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2027                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2028 #else
2029         rsa_tmp=rsa_tmp_export=0;
2030 #endif
2031 #ifndef OPENSSL_NO_DH
2032         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2033         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2034                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2035 #else
2036         dh_tmp=dh_tmp_export=0;
2037 #endif
2038
2039 #ifndef OPENSSL_NO_ECDH
2040         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2041 #endif
2042         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2043         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2044         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2045         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2046         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2047         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2048         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2049         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2050         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2051         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2052         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2053 /* FIX THIS EAY EAY EAY */
2054         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2055         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2056         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2057         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2058         mask_k=0;
2059         mask_a=0;
2060         emask_k=0;
2061         emask_a=0;
2062
2063         
2064
2065 #ifdef CIPHER_DEBUG
2066         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2067                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2068                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2069 #endif
2070         
2071         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2072         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2073                 mask_k |= SSL_kGOST;
2074                 mask_a |= SSL_aGOST01;
2075         }
2076         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2077         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2078                 mask_k |= SSL_kGOST;
2079                 mask_a |= SSL_aGOST94;
2080         }
2081
2082         if (rsa_enc || (rsa_tmp && rsa_sign))
2083                 mask_k|=SSL_kRSA;
2084         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2085                 emask_k|=SSL_kRSA;
2086
2087 #if 0
2088         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2089         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2090                 (rsa_enc || rsa_sign || dsa_sign))
2091                 mask_k|=SSL_kEDH;
2092         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2093                 (rsa_enc || rsa_sign || dsa_sign))
2094                 emask_k|=SSL_kEDH;
2095 #endif
2096
2097         if (dh_tmp_export)
2098                 emask_k|=SSL_kEDH;
2099
2100         if (dh_tmp)
2101                 mask_k|=SSL_kEDH;
2102
2103         if (dh_rsa) mask_k|=SSL_kDHr;
2104         if (dh_rsa_export) emask_k|=SSL_kDHr;
2105
2106         if (dh_dsa) mask_k|=SSL_kDHd;
2107         if (dh_dsa_export) emask_k|=SSL_kDHd;
2108
2109         if (rsa_enc || rsa_sign)
2110                 {
2111                 mask_a|=SSL_aRSA;
2112                 emask_a|=SSL_aRSA;
2113                 }
2114
2115         if (dsa_sign)
2116                 {
2117                 mask_a|=SSL_aDSS;
2118                 emask_a|=SSL_aDSS;
2119                 }
2120
2121         mask_a|=SSL_aNULL;
2122         emask_a|=SSL_aNULL;
2123
2124 #ifndef OPENSSL_NO_KRB5
2125         mask_k|=SSL_kKRB5;
2126         mask_a|=SSL_aKRB5;
2127         emask_k|=SSL_kKRB5;
2128         emask_a|=SSL_aKRB5;
2129 #endif
2130
2131         /* An ECC certificate may be usable for ECDH and/or
2132          * ECDSA cipher suites depending on the key usage extension.
2133          */
2134         if (have_ecc_cert)
2135                 {
2136                 /* This call populates extension flags (ex_flags) */
2137                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2138                 X509_check_purpose(x, -1, 0);
2139                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2140                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2141                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2142                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2143                 ecc_pkey = X509_get_pubkey(x);
2144                 ecc_pkey_size = (ecc_pkey != NULL) ?
2145                     EVP_PKEY_bits(ecc_pkey) : 0;
2146                 EVP_PKEY_free(ecc_pkey);
2147                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2148                         {
2149                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2150                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2151                         }
2152 #ifndef OPENSSL_NO_ECDH
2153                 if (ecdh_ok)
2154                         {
2155
2156                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2157                                 {
2158                                 mask_k|=SSL_kECDHr;
2159                                 mask_a|=SSL_aECDH;
2160                                 if (ecc_pkey_size <= 163)
2161                                         {
2162                                         emask_k|=SSL_kECDHr;
2163                                         emask_a|=SSL_aECDH;
2164                                         }
2165                                 }
2166
2167                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2168                                 {
2169                                 mask_k|=SSL_kECDHe;
2170                                 mask_a|=SSL_aECDH;
2171                                 if (ecc_pkey_size <= 163)
2172                                         {
2173                                         emask_k|=SSL_kECDHe;
2174                                         emask_a|=SSL_aECDH;
2175                                         }
2176                                 }
2177                         }
2178 #endif
2179 #ifndef OPENSSL_NO_ECDSA
2180                 if (ecdsa_ok)
2181                         {
2182                         mask_a|=SSL_aECDSA;
2183                         emask_a|=SSL_aECDSA;
2184                         }
2185 #endif
2186                 }
2187
2188 #ifndef OPENSSL_NO_ECDH
2189         if (have_ecdh_tmp)
2190                 {
2191                 mask_k|=SSL_kEECDH;
2192                 emask_k|=SSL_kEECDH;
2193                 }
2194 #endif
2195
2196 #ifndef OPENSSL_NO_PSK
2197         mask_k |= SSL_kPSK;
2198         mask_a |= SSL_aPSK;
2199         emask_k |= SSL_kPSK;
2200         emask_a |= SSL_aPSK;
2201 #endif
2202
2203         c->mask_k=mask_k;
2204         c->mask_a=mask_a;
2205         c->export_mask_k=emask_k;
2206         c->export_mask_a=emask_a;
2207         c->valid=1;
2208         }
2209
2210 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2211 #define ku_reject(x, usage) \
2212         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2213
2214 #ifndef OPENSSL_NO_EC
2215
2216 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2217         {
2218         unsigned long alg_k, alg_a;
2219         EVP_PKEY *pkey = NULL;
2220         int keysize = 0;
2221         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2222         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2223
2224         alg_k = cs->algorithm_mkey;
2225         alg_a = cs->algorithm_auth;
2226
2227         if (SSL_C_IS_EXPORT(cs))
2228                 {
2229                 /* ECDH key length in export ciphers must be <= 163 bits */
2230                 pkey = X509_get_pubkey(x);
2231                 if (pkey == NULL) return 0;
2232                 keysize = EVP_PKEY_bits(pkey);
2233                 EVP_PKEY_free(pkey);
2234                 if (keysize > 163) return 0;
2235                 }
2236
2237         /* This call populates the ex_flags field correctly */
2238         X509_check_purpose(x, -1, 0);
2239         if ((x->sig_alg) && (x->sig_alg->algorithm))
2240                 {
2241                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2242                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2243                 }
2244         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2245                 {
2246                 /* key usage, if present, must allow key agreement */
2247                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2248                         {
2249                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2250                         return 0;
2251                         }
2252                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2253                         {
2254                         /* signature alg must be ECDSA */
2255                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2256                                 {
2257                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2258                                 return 0;
2259                                 }
2260                         }
2261                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2262                         {
2263                         /* signature alg must be RSA */
2264
2265                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2266                                 {
2267                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2268                                 return 0;
2269                                 }
2270                         }
2271                 }
2272         if (alg_a & SSL_aECDSA)
2273                 {
2274                 /* key usage, if present, must allow signing */
2275                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2276                         {
2277                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2278                         return 0;
2279                         }
2280                 }
2281
2282         return 1;  /* all checks are ok */
2283         }
2284
2285 #endif
2286
2287 /* THIS NEEDS CLEANING UP */
2288 X509 *ssl_get_server_send_cert(SSL *s)
2289         {
2290         unsigned long alg_k,alg_a;
2291         CERT *c;
2292         int i;
2293
2294         c=s->cert;
2295         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2296         
2297         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2298         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2299
2300         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2301                 {
2302                 /* we don't need to look at SSL_kEECDH
2303                  * since no certificate is needed for
2304                  * anon ECDH and for authenticated
2305                  * EECDH, the check for the auth
2306                  * algorithm will set i correctly
2307                  * NOTE: For ECDH-RSA, we need an ECC
2308                  * not an RSA cert but for EECDH-RSA
2309                  * we need an RSA cert. Placing the
2310                  * checks for SSL_kECDH before RSA
2311                  * checks ensures the correct cert is chosen.
2312                  */
2313                 i=SSL_PKEY_ECC;
2314                 }
2315         else if (alg_a & SSL_aECDSA)
2316                 {
2317                 i=SSL_PKEY_ECC;
2318                 }
2319         else if (alg_k & SSL_kDHr)
2320                 i=SSL_PKEY_DH_RSA;
2321         else if (alg_k & SSL_kDHd)
2322                 i=SSL_PKEY_DH_DSA;
2323         else if (alg_a & SSL_aDSS)
2324                 i=SSL_PKEY_DSA_SIGN;
2325         else if (alg_a & SSL_aRSA)
2326                 {
2327                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2328                         i=SSL_PKEY_RSA_SIGN;
2329                 else
2330                         i=SSL_PKEY_RSA_ENC;
2331                 }
2332         else if (alg_a & SSL_aKRB5)
2333                 {
2334                 /* VRS something else here? */
2335                 return(NULL);
2336                 }
2337         else if (alg_a & SSL_aGOST94) 
2338                 i=SSL_PKEY_GOST94;
2339         else if (alg_a & SSL_aGOST01)
2340                 i=SSL_PKEY_GOST01;
2341         else /* if (alg_a & SSL_aNULL) */
2342                 {
2343                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2344                 return(NULL);
2345                 }
2346         if (c->pkeys[i].x509 == NULL) return(NULL);
2347
2348         return(c->pkeys[i].x509);
2349         }
2350
2351 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2352         {
2353         unsigned long alg_a;
2354         CERT *c;
2355         int idx = -1;
2356
2357         alg_a = cipher->algorithm_auth;
2358         c=s->cert;
2359
2360         if ((alg_a & SSL_aDSS) &&
2361                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2362                 idx = SSL_PKEY_DSA_SIGN;
2363         else if (alg_a & SSL_aRSA)
2364                 {
2365                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2366                         idx = SSL_PKEY_RSA_SIGN;
2367                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2368                         idx = SSL_PKEY_RSA_ENC;
2369                 }
2370         else if ((alg_a & SSL_aECDSA) &&
2371                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2372                 idx = SSL_PKEY_ECC;
2373         if (idx == -1)
2374                 {
2375                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2376                 return(NULL);
2377                 }
2378         if (pmd)
2379                 *pmd = c->pkeys[idx].digest;
2380         return c->pkeys[idx].privatekey;
2381         }
2382
2383 void ssl_update_cache(SSL *s,int mode)
2384         {
2385         int i;
2386
2387         /* If the session_id_length is 0, we are not supposed to cache it,
2388          * and it would be rather hard to do anyway :-) */
2389         if (s->session->session_id_length == 0) return;
2390
2391         i=s->session_ctx->session_cache_mode;
2392         if ((i & mode) && (!s->hit)
2393                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2394                     || SSL_CTX_add_session(s->session_ctx,s->session))
2395                 && (s->session_ctx->new_session_cb != NULL))
2396                 {
2397                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2398                 if (!s->session_ctx->new_session_cb(s,s->session))
2399                         SSL_SESSION_free(s->session);
2400                 }
2401
2402         /* auto flush every 255 connections */
2403         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2404                 ((i & mode) == mode))
2405                 {
2406                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2407                         ?s->session_ctx->stats.sess_connect_good
2408                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2409                         {
2410                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2411                         }
2412                 }
2413         }
2414
2415 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2416         {
2417         return(s->method);
2418         }
2419
2420 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2421         {
2422         int conn= -1;
2423         int ret=1;
2424
2425         if (s->method != meth)
2426                 {
2427                 if (s->handshake_func != NULL)
2428                         conn=(s->handshake_func == s->method->ssl_connect);
2429
2430                 if (s->method->version == meth->version)
2431                         s->method=meth;
2432                 else
2433                         {
2434                         s->method->ssl_free(s);
2435                         s->method=meth;
2436                         ret=s->method->ssl_new(s);
2437                         }
2438
2439                 if (conn == 1)
2440                         s->handshake_func=meth->ssl_connect;
2441                 else if (conn == 0)
2442                         s->handshake_func=meth->ssl_accept;
2443                 }
2444         return(ret);
2445         }
2446
2447 int SSL_get_error(const SSL *s,int i)
2448         {
2449         int reason;
2450         unsigned long l;
2451         BIO *bio;
2452
2453         if (i > 0) return(SSL_ERROR_NONE);
2454
2455         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2456          * etc, where we do encode the error */
2457         if ((l=ERR_peek_error()) != 0)
2458                 {
2459                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2460                         return(SSL_ERROR_SYSCALL);
2461                 else
2462                         return(SSL_ERROR_SSL);
2463                 }
2464
2465         if ((i < 0) && SSL_want_read(s))
2466                 {
2467                 bio=SSL_get_rbio(s);
2468                 if (BIO_should_read(bio))
2469                         return(SSL_ERROR_WANT_READ);
2470                 else if (BIO_should_write(bio))
2471                         /* This one doesn't make too much sense ... We never try
2472                          * to write to the rbio, and an application program where
2473                          * rbio and wbio are separate couldn't even know what it
2474                          * should wait for.
2475                          * However if we ever set s->rwstate incorrectly
2476                          * (so that we have SSL_want_read(s) instead of
2477                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2478                          * this test works around that bug; so it might be safer
2479                          * to keep it. */
2480                         return(SSL_ERROR_WANT_WRITE);
2481                 else if (BIO_should_io_special(bio))
2482                         {
2483                         reason=BIO_get_retry_reason(bio);
2484                         if (reason == BIO_RR_CONNECT)
2485                                 return(SSL_ERROR_WANT_CONNECT);
2486                         else if (reason == BIO_RR_ACCEPT)
2487                                 return(SSL_ERROR_WANT_ACCEPT);
2488                         else
2489                                 return(SSL_ERROR_SYSCALL); /* unknown */
2490                         }
2491                 }
2492
2493         if ((i < 0) && SSL_want_write(s))
2494                 {
2495                 bio=SSL_get_wbio(s);
2496                 if (BIO_should_write(bio))
2497                         return(SSL_ERROR_WANT_WRITE);
2498                 else if (BIO_should_read(bio))
2499                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2500                         return(SSL_ERROR_WANT_READ);
2501                 else if (BIO_should_io_special(bio))
2502                         {
2503                         reason=BIO_get_retry_reason(bio);
2504                         if (reason == BIO_RR_CONNECT)
2505                                 return(SSL_ERROR_WANT_CONNECT);
2506                         else if (reason == BIO_RR_ACCEPT)
2507                                 return(SSL_ERROR_WANT_ACCEPT);
2508                         else
2509                                 return(SSL_ERROR_SYSCALL);
2510                         }
2511                 }
2512         if ((i < 0) && SSL_want_x509_lookup(s))
2513                 {
2514                 return(SSL_ERROR_WANT_X509_LOOKUP);
2515                 }
2516
2517         if (i == 0)
2518                 {
2519                 if (s->version == SSL2_VERSION)
2520                         {
2521                         /* assume it is the socket being closed */
2522                         return(SSL_ERROR_ZERO_RETURN);
2523                         }
2524                 else
2525                         {
2526                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2527                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2528                                 return(SSL_ERROR_ZERO_RETURN);
2529                         }
2530                 }
2531         return(SSL_ERROR_SYSCALL);
2532         }
2533
2534 int SSL_do_handshake(SSL *s)
2535         {
2536         int ret=1;
2537
2538         if (s->handshake_func == NULL)
2539                 {
2540                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2541                 return(-1);
2542                 }
2543
2544         s->method->ssl_renegotiate_check(s);
2545
2546         if (SSL_in_init(s) || SSL_in_before(s))
2547                 {
2548                 ret=s->handshake_func(s);
2549                 }
2550         return(ret);
2551         }
2552
2553 /* For the next 2 functions, SSL_clear() sets shutdown and so
2554  * one of these calls will reset it */
2555 void SSL_set_accept_state(SSL *s)
2556         {
2557         s->server=1;
2558         s->shutdown=0;
2559         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2560         s->handshake_func=s->method->ssl_accept;
2561         /* clear the current cipher */
2562         ssl_clear_cipher_ctx(s);
2563         ssl_clear_hash_ctx(&s->read_hash);
2564         ssl_clear_hash_ctx(&s->write_hash);
2565         }
2566
2567 void SSL_set_connect_state(SSL *s)
2568         {
2569         s->server=0;
2570         s->shutdown=0;
2571         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2572         s->handshake_func=s->method->ssl_connect;
2573         /* clear the current cipher */
2574         ssl_clear_cipher_ctx(s);
2575         ssl_clear_hash_ctx(&s->read_hash);
2576         ssl_clear_hash_ctx(&s->write_hash);
2577         }
2578
2579 int ssl_undefined_function(SSL *s)
2580         {
2581         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2582         return(0);
2583         }
2584
2585 int ssl_undefined_void_function(void)
2586         {
2587         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2588         return(0);
2589         }
2590
2591 int ssl_undefined_const_function(const SSL *s)
2592         {
2593         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2594         return(0);
2595         }
2596
2597 SSL_METHOD *ssl_bad_method(int ver)
2598         {
2599         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2600         return(NULL);
2601         }
2602
2603 const char *SSL_get_version(const SSL *s)
2604         {
2605         if (s->version == TLS1_2_VERSION)
2606                 return("TLSv1.2");
2607         else if (s->version == TLS1_1_VERSION)
2608                 return("TLSv1.1");
2609         if (s->version == TLS1_VERSION)
2610                 return("TLSv1");
2611         else if (s->version == SSL3_VERSION)
2612                 return("SSLv3");
2613         else if (s->version == SSL2_VERSION)
2614                 return("SSLv2");
2615         else
2616                 return("unknown");
2617         }
2618
2619 SSL *SSL_dup(SSL *s)
2620         {
2621         STACK_OF(X509_NAME) *sk;
2622         X509_NAME *xn;
2623         SSL *ret;
2624         int i;
2625         
2626         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2627             return(NULL);
2628
2629         ret->version = s->version;
2630         ret->type = s->type;
2631         ret->method = s->method;
2632
2633         if (s->session != NULL)
2634                 {
2635                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2636                 SSL_copy_session_id(ret,s);
2637                 }
2638         else
2639                 {
2640                 /* No session has been established yet, so we have to expect
2641                  * that s->cert or ret->cert will be changed later --
2642                  * they should not both point to the same object,
2643                  * and thus we can't use SSL_copy_session_id. */
2644
2645                 ret->method->ssl_free(ret);
2646                 ret->method = s->method;
2647                 ret->method->ssl_new(ret);
2648
2649                 if (s->cert != NULL)
2650                         {
2651                         if (ret->cert != NULL)
2652                                 {
2653                                 ssl_cert_free(ret->cert);
2654                                 }
2655                         ret->cert = ssl_cert_dup(s->cert);
2656                         if (ret->cert == NULL)
2657                                 goto err;
2658                         }
2659                                 
2660                 SSL_set_session_id_context(ret,
2661                         s->sid_ctx, s->sid_ctx_length);
2662                 }
2663
2664         ret->options=s->options;
2665         ret->mode=s->mode;
2666         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2667         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2668         ret->msg_callback = s->msg_callback;
2669         ret->msg_callback_arg = s->msg_callback_arg;
2670         SSL_set_verify(ret,SSL_get_verify_mode(s),
2671                 SSL_get_verify_callback(s));
2672         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2673         ret->generate_session_id = s->generate_session_id;
2674
2675         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2676         
2677         ret->debug=s->debug;
2678
2679         /* copy app data, a little dangerous perhaps */
2680         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2681                 goto err;
2682
2683         /* setup rbio, and wbio */
2684         if (s->rbio != NULL)
2685                 {
2686                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2687                         goto err;
2688                 }
2689         if (s->wbio != NULL)
2690                 {
2691                 if (s->wbio != s->rbio)
2692                         {
2693                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2694                                 goto err;
2695                         }
2696                 else
2697                         ret->wbio=ret->rbio;
2698                 }
2699         ret->rwstate = s->rwstate;
2700         ret->in_handshake = s->in_handshake;
2701         ret->handshake_func = s->handshake_func;
2702         ret->server = s->server;
2703         ret->renegotiate = s->renegotiate;
2704         ret->new_session = s->new_session;
2705         ret->quiet_shutdown = s->quiet_shutdown;
2706         ret->shutdown=s->shutdown;
2707         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2708         ret->rstate=s->rstate;
2709         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2710         ret->hit=s->hit;
2711
2712         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2713
2714         /* dup the cipher_list and cipher_list_by_id stacks */
2715         if (s->cipher_list != NULL)
2716                 {
2717                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2718                         goto err;
2719                 }
2720         if (s->cipher_list_by_id != NULL)
2721                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2722                         == NULL)
2723                         goto err;
2724
2725         /* Dup the client_CA list */
2726         if (s->client_CA != NULL)
2727                 {
2728                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2729                 ret->client_CA=sk;
2730                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2731                         {
2732                         xn=sk_X509_NAME_value(sk,i);
2733                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2734                                 {
2735                                 X509_NAME_free(xn);
2736                                 goto err;
2737                                 }
2738                         }
2739                 }
2740
2741         if (0)
2742                 {
2743 err:
2744                 if (ret != NULL) SSL_free(ret);
2745                 ret=NULL;
2746                 }
2747         return(ret);
2748         }
2749
2750 void ssl_clear_cipher_ctx(SSL *s)
2751         {
2752         if (s->enc_read_ctx != NULL)
2753                 {
2754                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2755                 OPENSSL_free(s->enc_read_ctx);
2756                 s->enc_read_ctx=NULL;
2757                 }
2758         if (s->enc_write_ctx != NULL)
2759                 {
2760                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2761                 OPENSSL_free(s->enc_write_ctx);
2762                 s->enc_write_ctx=NULL;
2763                 }
2764 #ifndef OPENSSL_NO_COMP
2765         if (s->expand != NULL)
2766                 {
2767                 COMP_CTX_free(s->expand);
2768                 s->expand=NULL;
2769                 }
2770         if (s->compress != NULL)
2771                 {
2772                 COMP_CTX_free(s->compress);
2773                 s->compress=NULL;
2774                 }
2775 #endif
2776         }
2777
2778 /* Fix this function so that it takes an optional type parameter */
2779 X509 *SSL_get_certificate(const SSL *s)
2780         {
2781         if (s->cert != NULL)
2782                 return(s->cert->key->x509);
2783         else
2784                 return(NULL);
2785         }
2786
2787 /* Fix this function so that it takes an optional type parameter */
2788 EVP_PKEY *SSL_get_privatekey(SSL *s)
2789         {
2790         if (s->cert != NULL)
2791                 return(s->cert->key->privatekey);
2792         else
2793                 return(NULL);
2794         }
2795
2796 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2797         {
2798         if ((s->session != NULL) && (s->session->cipher != NULL))
2799                 return(s->session->cipher);
2800         return(NULL);
2801         }
2802 #ifdef OPENSSL_NO_COMP
2803 const void *SSL_get_current_compression(SSL *s)
2804         {
2805         return NULL;
2806         }
2807 const void *SSL_get_current_expansion(SSL *s)
2808         {
2809         return NULL;
2810         }
2811 #else
2812
2813 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2814         {
2815         if (s->compress != NULL)
2816                 return(s->compress->meth);
2817         return(NULL);
2818         }
2819
2820 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2821         {
2822         if (s->expand != NULL)
2823                 return(s->expand->meth);
2824         return(NULL);
2825         }
2826 #endif
2827
2828 int ssl_init_wbio_buffer(SSL *s,int push)
2829         {
2830         BIO *bbio;
2831
2832         if (s->bbio == NULL)
2833                 {
2834                 bbio=BIO_new(BIO_f_buffer());
2835                 if (bbio == NULL) return(0);
2836                 s->bbio=bbio;
2837                 }
2838         else
2839                 {
2840                 bbio=s->bbio;
2841                 if (s->bbio == s->wbio)
2842                         s->wbio=BIO_pop(s->wbio);
2843                 }
2844         (void)BIO_reset(bbio);
2845 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2846         if (!BIO_set_read_buffer_size(bbio,1))
2847                 {
2848                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2849                 return(0);
2850                 }
2851         if (push)
2852                 {
2853                 if (s->wbio != bbio)
2854                         s->wbio=BIO_push(bbio,s->wbio);
2855                 }
2856         else
2857                 {
2858                 if (s->wbio == bbio)
2859                         s->wbio=BIO_pop(bbio);
2860                 }
2861         return(1);
2862         }
2863
2864 void ssl_free_wbio_buffer(SSL *s)
2865         {
2866         if (s->bbio == NULL) return;
2867
2868         if (s->bbio == s->wbio)
2869                 {
2870                 /* remove buffering */
2871                 s->wbio=BIO_pop(s->wbio);
2872 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2873                 assert(s->wbio != NULL);
2874 #endif
2875         }
2876         BIO_free(s->bbio);
2877         s->bbio=NULL;
2878         }
2879         
2880 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2881         {
2882         ctx->quiet_shutdown=mode;
2883         }
2884
2885 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2886         {
2887         return(ctx->quiet_shutdown);
2888         }
2889
2890 void SSL_set_quiet_shutdown(SSL *s,int mode)
2891         {
2892         s->quiet_shutdown=mode;
2893         }
2894
2895 int SSL_get_quiet_shutdown(const SSL *s)
2896         {
2897         return(s->quiet_shutdown);
2898         }
2899
2900 void SSL_set_shutdown(SSL *s,int mode)
2901         {
2902         s->shutdown=mode;
2903         }
2904
2905 int SSL_get_shutdown(const SSL *s)
2906         {
2907         return(s->shutdown);
2908         }
2909
2910 int SSL_version(const SSL *s)
2911         {
2912         return(s->version);
2913         }
2914
2915 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2916         {
2917         return(ssl->ctx);
2918         }
2919
2920 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2921         {
2922         if (ssl->ctx == ctx)
2923                 return ssl->ctx;
2924 #ifndef OPENSSL_NO_TLSEXT
2925         if (ctx == NULL)
2926                 ctx = ssl->initial_ctx;
2927 #endif
2928         if (ssl->cert != NULL)
2929                 ssl_cert_free(ssl->cert);
2930         ssl->cert = ssl_cert_dup(ctx->cert);
2931         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2932         if (ssl->ctx != NULL)
2933                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2934         ssl->ctx = ctx;
2935         return(ssl->ctx);
2936         }
2937
2938 #ifndef OPENSSL_NO_STDIO
2939 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2940         {
2941         return(X509_STORE_set_default_paths(ctx->cert_store));
2942         }
2943
2944 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2945                 const char *CApath)
2946         {
2947         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2948         }
2949 #endif
2950
2951 void SSL_set_info_callback(SSL *ssl,
2952         void (*cb)(const SSL *ssl,int type,int val))
2953         {
2954         ssl->info_callback=cb;
2955         }
2956
2957 /* One compiler (Diab DCC) doesn't like argument names in returned
2958    function pointer.  */
2959 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2960         {
2961         return ssl->info_callback;
2962         }
2963
2964 int SSL_state(const SSL *ssl)
2965         {
2966         return(ssl->state);
2967         }
2968
2969 void SSL_set_state(SSL *ssl, int state)
2970         {
2971         ssl->state = state;
2972         }
2973
2974 void SSL_set_verify_result(SSL *ssl,long arg)
2975         {
2976         ssl->verify_result=arg;
2977         }
2978
2979 long SSL_get_verify_result(const SSL *ssl)
2980         {
2981         return(ssl->verify_result);
2982         }
2983
2984 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2985                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2986         {
2987         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2988                                 new_func, dup_func, free_func);
2989         }
2990
2991 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2992         {
2993         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2994         }
2995
2996 void *SSL_get_ex_data(const SSL *s,int idx)
2997         {
2998         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2999         }
3000
3001 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3002                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3003         {
3004         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3005                                 new_func, dup_func, free_func);
3006         }
3007
3008 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3009         {
3010         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3011         }
3012
3013 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3014         {
3015         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3016         }
3017
3018 int ssl_ok(SSL *s)
3019         {
3020         return(1);
3021         }
3022
3023 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3024         {
3025         return(ctx->cert_store);
3026         }
3027
3028 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3029         {
3030         if (ctx->cert_store != NULL)
3031                 X509_STORE_free(ctx->cert_store);
3032         ctx->cert_store=store;
3033         }
3034
3035 int SSL_want(const SSL *s)
3036         {
3037         return(s->rwstate);
3038         }
3039
3040 /*!
3041  * \brief Set the callback for generating temporary RSA keys.
3042  * \param ctx the SSL context.
3043  * \param cb the callback
3044  */
3045
3046 #ifndef OPENSSL_NO_RSA
3047 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3048                                                           int is_export,
3049                                                           int keylength))
3050     {
3051     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3052     }
3053
3054 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3055                                                   int is_export,
3056                                                   int keylength))
3057     {
3058     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3059     }
3060 #endif
3061
3062 #ifdef DOXYGEN
3063 /*!
3064  * \brief The RSA temporary key callback function.
3065  * \param ssl the SSL session.
3066  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3067  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3068  * of the required key in bits.
3069  * \return the temporary RSA key.
3070  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3071  */
3072
3073 RSA *cb(SSL *ssl,int is_export,int keylength)
3074     {}
3075 #endif
3076
3077 /*!
3078  * \brief Set the callback for generating temporary DH keys.
3079  * \param ctx the SSL context.
3080  * \param dh the callback
3081  */
3082
3083 #ifndef OPENSSL_NO_DH
3084 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3085                                                         int keylength))
3086         {
3087         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3088         }
3089
3090 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3091                                                 int keylength))
3092         {
3093         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3094         }
3095 #endif
3096
3097 #ifndef OPENSSL_NO_ECDH
3098 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3099                                                                 int keylength))
3100         {
3101         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3102         }
3103
3104 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3105                                                         int keylength))
3106         {
3107         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3108         }
3109 #endif
3110
3111 #ifndef OPENSSL_NO_PSK
3112 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3113         {
3114         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3115                 {
3116                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3117                 return 0;
3118                 }
3119         if (ctx->psk_identity_hint != NULL)
3120                 OPENSSL_free(ctx->psk_identity_hint);
3121         if (identity_hint != NULL)
3122                 {
3123                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3124                 if (ctx->psk_identity_hint == NULL)
3125                         return 0;
3126                 }
3127         else
3128                 ctx->psk_identity_hint = NULL;
3129         return 1;
3130         }
3131
3132 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3133         {
3134         if (s == NULL)
3135                 return 0;
3136
3137         if (s->session == NULL)
3138                 return 1; /* session not created yet, ignored */
3139
3140         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3141                 {
3142                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3143                 return 0;
3144                 }
3145         if (s->session->psk_identity_hint != NULL)
3146                 OPENSSL_free(s->session->psk_identity_hint);
3147         if (identity_hint != NULL)
3148                 {
3149                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3150                 if (s->session->psk_identity_hint == NULL)
3151                         return 0;
3152                 }
3153         else
3154                 s->session->psk_identity_hint = NULL;
3155         return 1;
3156         }
3157
3158 const char *SSL_get_psk_identity_hint(const SSL *s)
3159         {
3160         if (s == NULL || s->session == NULL)
3161                 return NULL;
3162         return(s->session->psk_identity_hint);
3163         }
3164
3165 const char *SSL_get_psk_identity(const SSL *s)
3166         {
3167         if (s == NULL || s->session == NULL)
3168                 return NULL;
3169         return(s->session->psk_identity);
3170         }
3171
3172 void SSL_set_psk_client_callback(SSL *s,
3173     unsigned int (*cb)(SSL *ssl, const char *hint,
3174                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3175                        unsigned int max_psk_len))
3176         {
3177         s->psk_client_callback = cb;
3178         }
3179
3180 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3181     unsigned int (*cb)(SSL *ssl, const char *hint,
3182                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3183                        unsigned int max_psk_len))
3184         {
3185         ctx->psk_client_callback = cb;
3186         }
3187
3188 void SSL_set_psk_server_callback(SSL *s,
3189     unsigned int (*cb)(SSL *ssl, const char *identity,
3190                        unsigned char *psk, unsigned int max_psk_len))
3191         {
3192         s->psk_server_callback = cb;
3193         }
3194
3195 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3196     unsigned int (*cb)(SSL *ssl, const char *identity,
3197                        unsigned char *psk, unsigned int max_psk_len))
3198         {
3199         ctx->psk_server_callback = cb;
3200         }
3201 #endif
3202
3203 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3204         {
3205         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3206         }
3207 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3208         {
3209         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3210         }
3211
3212 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3213  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3214  * any. If EVP_MD pointer is passed, initializes ctx with this md
3215  * Returns newly allocated ctx;
3216  */
3217
3218 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3219 {
3220         ssl_clear_hash_ctx(hash);
3221         *hash = EVP_MD_CTX_create();
3222         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3223         return *hash;
3224 }
3225 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3226 {
3227
3228         if (*hash) EVP_MD_CTX_destroy(*hash);
3229         *hash=NULL;
3230 }
3231
3232 void SSL_set_debug(SSL *s, int debug)
3233         {
3234         s->debug = debug;
3235         }
3236
3237 int SSL_cache_hit(SSL *s)
3238         {
3239         return s->hit;
3240         }
3241
3242 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3243 #include "../crypto/bio/bss_file.c"
3244 #endif
3245
3246 IMPLEMENT_STACK_OF(SSL_CIPHER)
3247 IMPLEMENT_STACK_OF(SSL_COMP)
3248 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3249                                     ssl_cipher_id);