PR: 1833
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function
180         };
181
182 int SSL_clear(SSL *s)
183         {
184
185         if (s->method == NULL)
186                 {
187                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188                 return(0);
189                 }
190
191         if (ssl_clear_bad_session(s))
192                 {
193                 SSL_SESSION_free(s->session);
194                 s->session=NULL;
195                 }
196
197         s->error=0;
198         s->hit=0;
199         s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203         /* This is set if we are doing dynamic renegotiation so keep
204          * the old cipher.  It is sort of a SSL_clear_lite :-) */
205         if (s->renegotiate) return(1);
206 #else
207         if (s->renegotiate)
208                 {
209                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210                 return 0;
211                 }
212 #endif
213
214         s->type=0;
215
216         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218         s->version=s->method->version;
219         s->client_version=s->version;
220         s->rwstate=SSL_NOTHING;
221         s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223         s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226         if (s->init_buf != NULL)
227                 {
228                 BUF_MEM_free(s->init_buf);
229                 s->init_buf=NULL;
230                 }
231
232         ssl_clear_cipher_ctx(s);
233         ssl_clear_hash_ctx(&s->read_hash);
234         ssl_clear_hash_ctx(&s->write_hash);
235
236         s->first_packet=0;
237
238 #if 1
239         /* Check to see if we were changed into a different method, if
240          * so, revert back if we are not doing session-id reuse. */
241         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242                 {
243                 s->method->ssl_free(s);
244                 s->method=s->ctx->method;
245                 if (!s->method->ssl_new(s))
246                         return(0);
247                 }
248         else
249 #endif
250                 s->method->ssl_clear(s);
251         return(1);
252         }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256         {
257         STACK_OF(SSL_CIPHER) *sk;
258
259         ctx->method=meth;
260
261         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262                 &(ctx->cipher_list_by_id),
263                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265                 {
266                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267                 return(0);
268                 }
269         return(1);
270         }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273         {
274         SSL *s;
275
276         if (ctx == NULL)
277                 {
278                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279                 return(NULL);
280                 }
281         if (ctx->method == NULL)
282                 {
283                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284                 return(NULL);
285                 }
286
287         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288         if (s == NULL) goto err;
289         memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292         s->kssl_ctx = kssl_ctx_new();
293 #endif  /* OPENSSL_NO_KRB5 */
294
295         s->options=ctx->options;
296         s->mode=ctx->mode;
297         s->max_cert_list=ctx->max_cert_list;
298
299         if (ctx->cert != NULL)
300                 {
301                 /* Earlier library versions used to copy the pointer to
302                  * the CERT, not its contents; only when setting new
303                  * parameters for the per-SSL copy, ssl_cert_new would be
304                  * called (and the direct reference to the per-SSL_CTX
305                  * settings would be lost, but those still were indirectly
306                  * accessed for various purposes, and for that reason they
307                  * used to be known as s->ctx->default_cert).
308                  * Now we don't look at the SSL_CTX's CERT after having
309                  * duplicated it once. */
310
311                 s->cert = ssl_cert_dup(ctx->cert);
312                 if (s->cert == NULL)
313                         goto err;
314                 }
315         else
316                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318         s->read_ahead=ctx->read_ahead;
319         s->msg_callback=ctx->msg_callback;
320         s->msg_callback_arg=ctx->msg_callback_arg;
321         s->verify_mode=ctx->verify_mode;
322 #if 0
323         s->verify_depth=ctx->verify_depth;
324 #endif
325         s->sid_ctx_length=ctx->sid_ctx_length;
326         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328         s->verify_callback=ctx->default_verify_callback;
329         s->generate_session_id=ctx->generate_session_id;
330
331         s->param = X509_VERIFY_PARAM_new();
332         if (!s->param)
333                 goto err;
334         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335 #if 0
336         s->purpose = ctx->purpose;
337         s->trust = ctx->trust;
338 #endif
339         s->quiet_shutdown=ctx->quiet_shutdown;
340         s->max_send_fragment = ctx->max_send_fragment;
341
342         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343         s->ctx=ctx;
344 #ifndef OPENSSL_NO_TLSEXT
345         s->tlsext_debug_cb = 0;
346         s->tlsext_debug_arg = NULL;
347         s->tlsext_ticket_expected = 0;
348         s->tlsext_status_type = -1;
349         s->tlsext_status_expected = 0;
350         s->tlsext_ocsp_ids = NULL;
351         s->tlsext_ocsp_exts = NULL;
352         s->tlsext_ocsp_resp = NULL;
353         s->tlsext_ocsp_resplen = -1;
354         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355         s->initial_ctx=ctx;
356 # ifndef OPENSSL_NO_NPN
357         s->next_proto_negotiated = NULL;
358 # endif
359 #endif
360
361         s->verify_result=X509_V_OK;
362
363         s->method=ctx->method;
364
365         if (!s->method->ssl_new(s))
366                 goto err;
367
368         s->references=1;
369         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
370
371         SSL_clear(s);
372
373         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
374
375 #ifndef OPENSSL_NO_PSK
376         s->psk_client_callback=ctx->psk_client_callback;
377         s->psk_server_callback=ctx->psk_server_callback;
378 #endif
379
380         return(s);
381 err:
382         if (s != NULL)
383                 {
384                 if (s->cert != NULL)
385                         ssl_cert_free(s->cert);
386                 if (s->ctx != NULL)
387                         SSL_CTX_free(s->ctx); /* decrement reference count */
388                 OPENSSL_free(s);
389                 }
390         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
391         return(NULL);
392         }
393
394 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
395                                    unsigned int sid_ctx_len)
396     {
397     if(sid_ctx_len > sizeof ctx->sid_ctx)
398         {
399         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
400         return 0;
401         }
402     ctx->sid_ctx_length=sid_ctx_len;
403     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
404
405     return 1;
406     }
407
408 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
409                                unsigned int sid_ctx_len)
410     {
411     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
412         {
413         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
414         return 0;
415         }
416     ssl->sid_ctx_length=sid_ctx_len;
417     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
418
419     return 1;
420     }
421
422 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
423         {
424         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
425         ctx->generate_session_id = cb;
426         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
427         return 1;
428         }
429
430 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
431         {
432         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
433         ssl->generate_session_id = cb;
434         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
435         return 1;
436         }
437
438 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
439                                 unsigned int id_len)
440         {
441         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
442          * we can "construct" a session to give us the desired check - ie. to
443          * find if there's a session in the hash table that would conflict with
444          * any new session built out of this id/id_len and the ssl_version in
445          * use by this SSL. */
446         SSL_SESSION r, *p;
447
448         if(id_len > sizeof r.session_id)
449                 return 0;
450
451         r.ssl_version = ssl->version;
452         r.session_id_length = id_len;
453         memcpy(r.session_id, id, id_len);
454         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
455          * callback is calling us to check the uniqueness of a shorter ID, it
456          * must be compared as a padded-out ID because that is what it will be
457          * converted to when the callback has finished choosing it. */
458         if((r.ssl_version == SSL2_VERSION) &&
459                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
460                 {
461                 memset(r.session_id + id_len, 0,
462                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
463                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
464                 }
465
466         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
467         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
468         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
469         return (p != NULL);
470         }
471
472 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
473         {
474         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
475         }
476
477 int SSL_set_purpose(SSL *s, int purpose)
478         {
479         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
480         }
481
482 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
483         {
484         return X509_VERIFY_PARAM_set_trust(s->param, trust);
485         }
486
487 int SSL_set_trust(SSL *s, int trust)
488         {
489         return X509_VERIFY_PARAM_set_trust(s->param, trust);
490         }
491
492 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
493         {
494         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
495         }
496
497 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
498         {
499         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
500         }
501
502 void SSL_free(SSL *s)
503         {
504         int i;
505
506         if(s == NULL)
507             return;
508
509         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
510 #ifdef REF_PRINT
511         REF_PRINT("SSL",s);
512 #endif
513         if (i > 0) return;
514 #ifdef REF_CHECK
515         if (i < 0)
516                 {
517                 fprintf(stderr,"SSL_free, bad reference count\n");
518                 abort(); /* ok */
519                 }
520 #endif
521
522         if (s->param)
523                 X509_VERIFY_PARAM_free(s->param);
524
525         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
526
527         if (s->bbio != NULL)
528                 {
529                 /* If the buffering BIO is in place, pop it off */
530                 if (s->bbio == s->wbio)
531                         {
532                         s->wbio=BIO_pop(s->wbio);
533                         }
534                 BIO_free(s->bbio);
535                 s->bbio=NULL;
536                 }
537         if (s->rbio != NULL)
538                 BIO_free_all(s->rbio);
539         if ((s->wbio != NULL) && (s->wbio != s->rbio))
540                 BIO_free_all(s->wbio);
541
542         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
543
544         /* add extra stuff */
545         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
546         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
547
548         /* Make the next call work :-) */
549         if (s->session != NULL)
550                 {
551                 ssl_clear_bad_session(s);
552                 SSL_SESSION_free(s->session);
553                 }
554
555         ssl_clear_cipher_ctx(s);
556         ssl_clear_hash_ctx(&s->read_hash);
557         ssl_clear_hash_ctx(&s->write_hash);
558
559         if (s->cert != NULL) ssl_cert_free(s->cert);
560         /* Free up if allocated */
561
562 #ifndef OPENSSL_NO_TLSEXT
563         if (s->tlsext_hostname)
564                 OPENSSL_free(s->tlsext_hostname);
565         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
566 #ifndef OPENSSL_NO_EC
567         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
568         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
569 #endif /* OPENSSL_NO_EC */
570         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
571         if (s->tlsext_ocsp_exts)
572                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
573                                                 X509_EXTENSION_free);
574         if (s->tlsext_ocsp_ids)
575                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
576         if (s->tlsext_ocsp_resp)
577                 OPENSSL_free(s->tlsext_ocsp_resp);
578 #endif
579
580         if (s->client_CA != NULL)
581                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
582
583         if (s->method != NULL) s->method->ssl_free(s);
584
585         if (s->ctx) SSL_CTX_free(s->ctx);
586
587 #ifndef OPENSSL_NO_KRB5
588         if (s->kssl_ctx != NULL)
589                 kssl_ctx_free(s->kssl_ctx);
590 #endif  /* OPENSSL_NO_KRB5 */
591
592 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NPN)
593         if (s->next_proto_negotiated)
594                 OPENSSL_free(s->next_proto_negotiated);
595 #endif
596
597         OPENSSL_free(s);
598         }
599
600 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
601         {
602         /* If the output buffering BIO is still in place, remove it
603          */
604         if (s->bbio != NULL)
605                 {
606                 if (s->wbio == s->bbio)
607                         {
608                         s->wbio=s->wbio->next_bio;
609                         s->bbio->next_bio=NULL;
610                         }
611                 }
612         if ((s->rbio != NULL) && (s->rbio != rbio))
613                 BIO_free_all(s->rbio);
614         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
615                 BIO_free_all(s->wbio);
616         s->rbio=rbio;
617         s->wbio=wbio;
618         }
619
620 BIO *SSL_get_rbio(const SSL *s)
621         { return(s->rbio); }
622
623 BIO *SSL_get_wbio(const SSL *s)
624         { return(s->wbio); }
625
626 int SSL_get_fd(const SSL *s)
627         {
628         return(SSL_get_rfd(s));
629         }
630
631 int SSL_get_rfd(const SSL *s)
632         {
633         int ret= -1;
634         BIO *b,*r;
635
636         b=SSL_get_rbio(s);
637         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
638         if (r != NULL)
639                 BIO_get_fd(r,&ret);
640         return(ret);
641         }
642
643 int SSL_get_wfd(const SSL *s)
644         {
645         int ret= -1;
646         BIO *b,*r;
647
648         b=SSL_get_wbio(s);
649         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
650         if (r != NULL)
651                 BIO_get_fd(r,&ret);
652         return(ret);
653         }
654
655 #ifndef OPENSSL_NO_SOCK
656 int SSL_set_fd(SSL *s,int fd)
657         {
658         int ret=0;
659         BIO *bio=NULL;
660
661         bio=BIO_new(BIO_s_socket());
662
663         if (bio == NULL)
664                 {
665                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
666                 goto err;
667                 }
668         BIO_set_fd(bio,fd,BIO_NOCLOSE);
669         SSL_set_bio(s,bio,bio);
670         ret=1;
671 err:
672         return(ret);
673         }
674
675 int SSL_set_wfd(SSL *s,int fd)
676         {
677         int ret=0;
678         BIO *bio=NULL;
679
680         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
681                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
682                 {
683                 bio=BIO_new(BIO_s_socket());
684
685                 if (bio == NULL)
686                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
687                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
688                 SSL_set_bio(s,SSL_get_rbio(s),bio);
689                 }
690         else
691                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
692         ret=1;
693 err:
694         return(ret);
695         }
696
697 int SSL_set_rfd(SSL *s,int fd)
698         {
699         int ret=0;
700         BIO *bio=NULL;
701
702         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
703                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
704                 {
705                 bio=BIO_new(BIO_s_socket());
706
707                 if (bio == NULL)
708                         {
709                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
710                         goto err;
711                         }
712                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
713                 SSL_set_bio(s,bio,SSL_get_wbio(s));
714                 }
715         else
716                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
717         ret=1;
718 err:
719         return(ret);
720         }
721 #endif
722
723
724 /* return length of latest Finished message we sent, copy to 'buf' */
725 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
726         {
727         size_t ret = 0;
728         
729         if (s->s3 != NULL)
730                 {
731                 ret = s->s3->tmp.finish_md_len;
732                 if (count > ret)
733                         count = ret;
734                 memcpy(buf, s->s3->tmp.finish_md, count);
735                 }
736         return ret;
737         }
738
739 /* return length of latest Finished message we expected, copy to 'buf' */
740 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
741         {
742         size_t ret = 0;
743         
744         if (s->s3 != NULL)
745                 {
746                 ret = s->s3->tmp.peer_finish_md_len;
747                 if (count > ret)
748                         count = ret;
749                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
750                 }
751         return ret;
752         }
753
754
755 int SSL_get_verify_mode(const SSL *s)
756         {
757         return(s->verify_mode);
758         }
759
760 int SSL_get_verify_depth(const SSL *s)
761         {
762         return X509_VERIFY_PARAM_get_depth(s->param);
763         }
764
765 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
766         {
767         return(s->verify_callback);
768         }
769
770 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
771         {
772         return(ctx->verify_mode);
773         }
774
775 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
776         {
777         return X509_VERIFY_PARAM_get_depth(ctx->param);
778         }
779
780 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
781         {
782         return(ctx->default_verify_callback);
783         }
784
785 void SSL_set_verify(SSL *s,int mode,
786                     int (*callback)(int ok,X509_STORE_CTX *ctx))
787         {
788         s->verify_mode=mode;
789         if (callback != NULL)
790                 s->verify_callback=callback;
791         }
792
793 void SSL_set_verify_depth(SSL *s,int depth)
794         {
795         X509_VERIFY_PARAM_set_depth(s->param, depth);
796         }
797
798 void SSL_set_read_ahead(SSL *s,int yes)
799         {
800         s->read_ahead=yes;
801         }
802
803 int SSL_get_read_ahead(const SSL *s)
804         {
805         return(s->read_ahead);
806         }
807
808 int SSL_pending(const SSL *s)
809         {
810         /* SSL_pending cannot work properly if read-ahead is enabled
811          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
812          * and it is impossible to fix since SSL_pending cannot report
813          * errors that may be observed while scanning the new data.
814          * (Note that SSL_pending() is often used as a boolean value,
815          * so we'd better not return -1.)
816          */
817         return(s->method->ssl_pending(s));
818         }
819
820 X509 *SSL_get_peer_certificate(const SSL *s)
821         {
822         X509 *r;
823         
824         if ((s == NULL) || (s->session == NULL))
825                 r=NULL;
826         else
827                 r=s->session->peer;
828
829         if (r == NULL) return(r);
830
831         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
832
833         return(r);
834         }
835
836 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
837         {
838         STACK_OF(X509) *r;
839         
840         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
841                 r=NULL;
842         else
843                 r=s->session->sess_cert->cert_chain;
844
845         /* If we are a client, cert_chain includes the peer's own
846          * certificate; if we are a server, it does not. */
847         
848         return(r);
849         }
850
851 /* Now in theory, since the calling process own 't' it should be safe to
852  * modify.  We need to be able to read f without being hassled */
853 void SSL_copy_session_id(SSL *t,const SSL *f)
854         {
855         CERT *tmp;
856
857         /* Do we need to to SSL locking? */
858         SSL_set_session(t,SSL_get_session(f));
859
860         /* what if we are setup as SSLv2 but want to talk SSLv3 or
861          * vice-versa */
862         if (t->method != f->method)
863                 {
864                 t->method->ssl_free(t); /* cleanup current */
865                 t->method=f->method;    /* change method */
866                 t->method->ssl_new(t);  /* setup new */
867                 }
868
869         tmp=t->cert;
870         if (f->cert != NULL)
871                 {
872                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
873                 t->cert=f->cert;
874                 }
875         else
876                 t->cert=NULL;
877         if (tmp != NULL) ssl_cert_free(tmp);
878         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
879         }
880
881 /* Fix this so it checks all the valid key/cert options */
882 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
883         {
884         if (    (ctx == NULL) ||
885                 (ctx->cert == NULL) ||
886                 (ctx->cert->key->x509 == NULL))
887                 {
888                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
889                 return(0);
890                 }
891         if      (ctx->cert->key->privatekey == NULL)
892                 {
893                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
894                 return(0);
895                 }
896         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
897         }
898
899 /* Fix this function so that it takes an optional type parameter */
900 int SSL_check_private_key(const SSL *ssl)
901         {
902         if (ssl == NULL)
903                 {
904                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
905                 return(0);
906                 }
907         if (ssl->cert == NULL)
908                 {
909                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
910                 return 0;
911                 }
912         if (ssl->cert->key->x509 == NULL)
913                 {
914                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
915                 return(0);
916                 }
917         if (ssl->cert->key->privatekey == NULL)
918                 {
919                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
920                 return(0);
921                 }
922         return(X509_check_private_key(ssl->cert->key->x509,
923                 ssl->cert->key->privatekey));
924         }
925
926 int SSL_accept(SSL *s)
927         {
928         if (s->handshake_func == 0)
929                 /* Not properly initialized yet */
930                 SSL_set_accept_state(s);
931
932         return(s->method->ssl_accept(s));
933         }
934
935 int SSL_connect(SSL *s)
936         {
937         if (s->handshake_func == 0)
938                 /* Not properly initialized yet */
939                 SSL_set_connect_state(s);
940
941         return(s->method->ssl_connect(s));
942         }
943
944 long SSL_get_default_timeout(const SSL *s)
945         {
946         return(s->method->get_timeout());
947         }
948
949 int SSL_read(SSL *s,void *buf,int num)
950         {
951         if (s->handshake_func == 0)
952                 {
953                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
954                 return -1;
955                 }
956
957         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
958                 {
959                 s->rwstate=SSL_NOTHING;
960                 return(0);
961                 }
962         return(s->method->ssl_read(s,buf,num));
963         }
964
965 int SSL_peek(SSL *s,void *buf,int num)
966         {
967         if (s->handshake_func == 0)
968                 {
969                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
970                 return -1;
971                 }
972
973         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
974                 {
975                 return(0);
976                 }
977         return(s->method->ssl_peek(s,buf,num));
978         }
979
980 int SSL_write(SSL *s,const void *buf,int num)
981         {
982         if (s->handshake_func == 0)
983                 {
984                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
985                 return -1;
986                 }
987
988         if (s->shutdown & SSL_SENT_SHUTDOWN)
989                 {
990                 s->rwstate=SSL_NOTHING;
991                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
992                 return(-1);
993                 }
994         return(s->method->ssl_write(s,buf,num));
995         }
996
997 int SSL_shutdown(SSL *s)
998         {
999         /* Note that this function behaves differently from what one might
1000          * expect.  Return values are 0 for no success (yet),
1001          * 1 for success; but calling it once is usually not enough,
1002          * even if blocking I/O is used (see ssl3_shutdown).
1003          */
1004
1005         if (s->handshake_func == 0)
1006                 {
1007                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1008                 return -1;
1009                 }
1010
1011         if ((s != NULL) && !SSL_in_init(s))
1012                 return(s->method->ssl_shutdown(s));
1013         else
1014                 return(1);
1015         }
1016
1017 int SSL_renegotiate(SSL *s)
1018         {
1019         if (s->renegotiate == 0)
1020                 s->renegotiate=1;
1021
1022         s->new_session=1;
1023
1024         return(s->method->ssl_renegotiate(s));
1025         }
1026
1027 int SSL_renegotiate_abbreviated(SSL *s)
1028 {
1029         if (s->renegotiate == 0)
1030                 s->renegotiate=1;
1031         
1032         s->new_session=0;
1033         
1034         return(s->method->ssl_renegotiate(s));
1035 }
1036
1037 int SSL_renegotiate_pending(SSL *s)
1038         {
1039         /* becomes true when negotiation is requested;
1040          * false again once a handshake has finished */
1041         return (s->renegotiate != 0);
1042         }
1043
1044 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1045         {
1046         long l;
1047
1048         switch (cmd)
1049                 {
1050         case SSL_CTRL_GET_READ_AHEAD:
1051                 return(s->read_ahead);
1052         case SSL_CTRL_SET_READ_AHEAD:
1053                 l=s->read_ahead;
1054                 s->read_ahead=larg;
1055                 return(l);
1056
1057         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1058                 s->msg_callback_arg = parg;
1059                 return 1;
1060
1061         case SSL_CTRL_OPTIONS:
1062                 return(s->options|=larg);
1063         case SSL_CTRL_CLEAR_OPTIONS:
1064                 return(s->options&=~larg);
1065         case SSL_CTRL_MODE:
1066                 return(s->mode|=larg);
1067         case SSL_CTRL_CLEAR_MODE:
1068                 return(s->mode &=~larg);
1069         case SSL_CTRL_GET_MAX_CERT_LIST:
1070                 return(s->max_cert_list);
1071         case SSL_CTRL_SET_MAX_CERT_LIST:
1072                 l=s->max_cert_list;
1073                 s->max_cert_list=larg;
1074                 return(l);
1075         case SSL_CTRL_SET_MTU:
1076                 if (SSL_version(s) == DTLS1_VERSION ||
1077                     SSL_version(s) == DTLS1_BAD_VER)
1078                         {
1079                         s->d1->mtu = larg;
1080                         return larg;
1081                         }
1082                 return 0;
1083         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1084                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1085                         return 0;
1086                 s->max_send_fragment = larg;
1087                 return 1;
1088         case SSL_CTRL_GET_RI_SUPPORT:
1089                 if (s->s3)
1090                         return s->s3->send_connection_binding;
1091                 else return 0;
1092         default:
1093                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1094                 }
1095         }
1096
1097 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1098         {
1099         switch(cmd)
1100                 {
1101         case SSL_CTRL_SET_MSG_CALLBACK:
1102                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1103                 return 1;
1104                 
1105         default:
1106                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1107                 }
1108         }
1109
1110 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1111         {
1112         return ctx->sessions;
1113         }
1114
1115 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1116         {
1117         long l;
1118
1119         switch (cmd)
1120                 {
1121         case SSL_CTRL_GET_READ_AHEAD:
1122                 return(ctx->read_ahead);
1123         case SSL_CTRL_SET_READ_AHEAD:
1124                 l=ctx->read_ahead;
1125                 ctx->read_ahead=larg;
1126                 return(l);
1127                 
1128         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1129                 ctx->msg_callback_arg = parg;
1130                 return 1;
1131
1132         case SSL_CTRL_GET_MAX_CERT_LIST:
1133                 return(ctx->max_cert_list);
1134         case SSL_CTRL_SET_MAX_CERT_LIST:
1135                 l=ctx->max_cert_list;
1136                 ctx->max_cert_list=larg;
1137                 return(l);
1138
1139         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1140                 l=ctx->session_cache_size;
1141                 ctx->session_cache_size=larg;
1142                 return(l);
1143         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1144                 return(ctx->session_cache_size);
1145         case SSL_CTRL_SET_SESS_CACHE_MODE:
1146                 l=ctx->session_cache_mode;
1147                 ctx->session_cache_mode=larg;
1148                 return(l);
1149         case SSL_CTRL_GET_SESS_CACHE_MODE:
1150                 return(ctx->session_cache_mode);
1151
1152         case SSL_CTRL_SESS_NUMBER:
1153                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1154         case SSL_CTRL_SESS_CONNECT:
1155                 return(ctx->stats.sess_connect);
1156         case SSL_CTRL_SESS_CONNECT_GOOD:
1157                 return(ctx->stats.sess_connect_good);
1158         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1159                 return(ctx->stats.sess_connect_renegotiate);
1160         case SSL_CTRL_SESS_ACCEPT:
1161                 return(ctx->stats.sess_accept);
1162         case SSL_CTRL_SESS_ACCEPT_GOOD:
1163                 return(ctx->stats.sess_accept_good);
1164         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1165                 return(ctx->stats.sess_accept_renegotiate);
1166         case SSL_CTRL_SESS_HIT:
1167                 return(ctx->stats.sess_hit);
1168         case SSL_CTRL_SESS_CB_HIT:
1169                 return(ctx->stats.sess_cb_hit);
1170         case SSL_CTRL_SESS_MISSES:
1171                 return(ctx->stats.sess_miss);
1172         case SSL_CTRL_SESS_TIMEOUTS:
1173                 return(ctx->stats.sess_timeout);
1174         case SSL_CTRL_SESS_CACHE_FULL:
1175                 return(ctx->stats.sess_cache_full);
1176         case SSL_CTRL_OPTIONS:
1177                 return(ctx->options|=larg);
1178         case SSL_CTRL_CLEAR_OPTIONS:
1179                 return(ctx->options&=~larg);
1180         case SSL_CTRL_MODE:
1181                 return(ctx->mode|=larg);
1182         case SSL_CTRL_CLEAR_MODE:
1183                 return(ctx->mode&=~larg);
1184         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1185                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1186                         return 0;
1187                 ctx->max_send_fragment = larg;
1188                 return 1;
1189         default:
1190                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1191                 }
1192         }
1193
1194 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1195         {
1196         switch(cmd)
1197                 {
1198         case SSL_CTRL_SET_MSG_CALLBACK:
1199                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1200                 return 1;
1201
1202         default:
1203                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1204                 }
1205         }
1206
1207 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1208         {
1209         long l;
1210
1211         l=a->id-b->id;
1212         if (l == 0L)
1213                 return(0);
1214         else
1215                 return((l > 0)?1:-1);
1216         }
1217
1218 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1219                         const SSL_CIPHER * const *bp)
1220         {
1221         long l;
1222
1223         l=(*ap)->id-(*bp)->id;
1224         if (l == 0L)
1225                 return(0);
1226         else
1227                 return((l > 0)?1:-1);
1228         }
1229
1230 /** return a STACK of the ciphers available for the SSL and in order of
1231  * preference */
1232 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1233         {
1234         if (s != NULL)
1235                 {
1236                 if (s->cipher_list != NULL)
1237                         {
1238                         return(s->cipher_list);
1239                         }
1240                 else if ((s->ctx != NULL) &&
1241                         (s->ctx->cipher_list != NULL))
1242                         {
1243                         return(s->ctx->cipher_list);
1244                         }
1245                 }
1246         return(NULL);
1247         }
1248
1249 /** return a STACK of the ciphers available for the SSL and in order of
1250  * algorithm id */
1251 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1252         {
1253         if (s != NULL)
1254                 {
1255                 if (s->cipher_list_by_id != NULL)
1256                         {
1257                         return(s->cipher_list_by_id);
1258                         }
1259                 else if ((s->ctx != NULL) &&
1260                         (s->ctx->cipher_list_by_id != NULL))
1261                         {
1262                         return(s->ctx->cipher_list_by_id);
1263                         }
1264                 }
1265         return(NULL);
1266         }
1267
1268 /** The old interface to get the same thing as SSL_get_ciphers() */
1269 const char *SSL_get_cipher_list(const SSL *s,int n)
1270         {
1271         SSL_CIPHER *c;
1272         STACK_OF(SSL_CIPHER) *sk;
1273
1274         if (s == NULL) return(NULL);
1275         sk=SSL_get_ciphers(s);
1276         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1277                 return(NULL);
1278         c=sk_SSL_CIPHER_value(sk,n);
1279         if (c == NULL) return(NULL);
1280         return(c->name);
1281         }
1282
1283 /** specify the ciphers to be used by default by the SSL_CTX */
1284 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1285         {
1286         STACK_OF(SSL_CIPHER) *sk;
1287         
1288         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1289                 &ctx->cipher_list_by_id,str);
1290         /* ssl_create_cipher_list may return an empty stack if it
1291          * was unable to find a cipher matching the given rule string
1292          * (for example if the rule string specifies a cipher which
1293          * has been disabled). This is not an error as far as
1294          * ssl_create_cipher_list is concerned, and hence
1295          * ctx->cipher_list and ctx->cipher_list_by_id has been
1296          * updated. */
1297         if (sk == NULL)
1298                 return 0;
1299         else if (sk_SSL_CIPHER_num(sk) == 0)
1300                 {
1301                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1302                 return 0;
1303                 }
1304         return 1;
1305         }
1306
1307 /** specify the ciphers to be used by the SSL */
1308 int SSL_set_cipher_list(SSL *s,const char *str)
1309         {
1310         STACK_OF(SSL_CIPHER) *sk;
1311         
1312         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1313                 &s->cipher_list_by_id,str);
1314         /* see comment in SSL_CTX_set_cipher_list */
1315         if (sk == NULL)
1316                 return 0;
1317         else if (sk_SSL_CIPHER_num(sk) == 0)
1318                 {
1319                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1320                 return 0;
1321                 }
1322         return 1;
1323         }
1324
1325 /* works well for SSLv2, not so good for SSLv3 */
1326 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1327         {
1328         char *p;
1329         STACK_OF(SSL_CIPHER) *sk;
1330         SSL_CIPHER *c;
1331         int i;
1332
1333         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1334                 (len < 2))
1335                 return(NULL);
1336
1337         p=buf;
1338         sk=s->session->ciphers;
1339         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1340                 {
1341                 int n;
1342
1343                 c=sk_SSL_CIPHER_value(sk,i);
1344                 n=strlen(c->name);
1345                 if (n+1 > len)
1346                         {
1347                         if (p != buf)
1348                                 --p;
1349                         *p='\0';
1350                         return buf;
1351                         }
1352                 strcpy(p,c->name);
1353                 p+=n;
1354                 *(p++)=':';
1355                 len-=n+1;
1356                 }
1357         p[-1]='\0';
1358         return(buf);
1359         }
1360
1361 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1362                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1363         {
1364         int i,j=0;
1365         SSL_CIPHER *c;
1366         unsigned char *q;
1367 #ifndef OPENSSL_NO_KRB5
1368         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1369 #endif /* OPENSSL_NO_KRB5 */
1370
1371         if (sk == NULL) return(0);
1372         q=p;
1373
1374         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1375                 {
1376                 c=sk_SSL_CIPHER_value(sk,i);
1377 #ifndef OPENSSL_NO_KRB5
1378                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1379                     nokrb5)
1380                     continue;
1381 #endif /* OPENSSL_NO_KRB5 */
1382 #ifndef OPENSSL_NO_PSK
1383                 /* with PSK there must be client callback set */
1384                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1385                     s->psk_client_callback == NULL)
1386                         continue;
1387 #endif /* OPENSSL_NO_PSK */
1388                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1389                 p+=j;
1390                 }
1391         /* If p == q, no ciphers and caller indicates an error. Otherwise
1392          * add SCSV if not renegotiating.
1393          */
1394         if (p != q && !s->new_session)
1395                 {
1396                 static SSL_CIPHER scsv =
1397                         {
1398                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1399                         };
1400                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1401                 p+=j;
1402 #ifdef OPENSSL_RI_DEBUG
1403                 fprintf(stderr, "SCSV sent by client\n");
1404 #endif
1405                 }
1406
1407         return(p-q);
1408         }
1409
1410 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1411                                                STACK_OF(SSL_CIPHER) **skp)
1412         {
1413         const SSL_CIPHER *c;
1414         STACK_OF(SSL_CIPHER) *sk;
1415         int i,n;
1416         if (s->s3)
1417                 s->s3->send_connection_binding = 0;
1418
1419         n=ssl_put_cipher_by_char(s,NULL,NULL);
1420         if ((num%n) != 0)
1421                 {
1422                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1423                 return(NULL);
1424                 }
1425         if ((skp == NULL) || (*skp == NULL))
1426                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1427         else
1428                 {
1429                 sk= *skp;
1430                 sk_SSL_CIPHER_zero(sk);
1431                 }
1432
1433         for (i=0; i<num; i+=n)
1434                 {
1435                 /* Check for SCSV */
1436                 if (s->s3 && (n != 3 || !p[0]) &&
1437                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1438                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1439                         {
1440                         /* SCSV fatal if renegotiating */
1441                         if (s->new_session)
1442                                 {
1443                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1444                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1445                                 goto err;
1446                                 }
1447                         s->s3->send_connection_binding = 1;
1448                         p += n;
1449 #ifdef OPENSSL_RI_DEBUG
1450                         fprintf(stderr, "SCSV received by server\n");
1451 #endif
1452                         continue;
1453                         }
1454
1455                 c=ssl_get_cipher_by_char(s,p);
1456                 p+=n;
1457                 if (c != NULL)
1458                         {
1459                         if (!sk_SSL_CIPHER_push(sk,c))
1460                                 {
1461                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1462                                 goto err;
1463                                 }
1464                         }
1465                 }
1466
1467         if (skp != NULL)
1468                 *skp=sk;
1469         return(sk);
1470 err:
1471         if ((skp == NULL) || (*skp == NULL))
1472                 sk_SSL_CIPHER_free(sk);
1473         return(NULL);
1474         }
1475
1476
1477 #ifndef OPENSSL_NO_TLSEXT
1478 /** return a servername extension value if provided in Client Hello, or NULL.
1479  * So far, only host_name types are defined (RFC 3546).
1480  */
1481
1482 const char *SSL_get_servername(const SSL *s, const int type)
1483         {
1484         if (type != TLSEXT_NAMETYPE_host_name)
1485                 return NULL;
1486
1487         return s->session && !s->tlsext_hostname ?
1488                 s->session->tlsext_hostname :
1489                 s->tlsext_hostname;
1490         }
1491
1492 int SSL_get_servername_type(const SSL *s)
1493         {
1494         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1495                 return TLSEXT_NAMETYPE_host_name;
1496         return -1;
1497         }
1498
1499 # ifndef OPENSSL_NO_NPN
1500 /* SSL_select_next_proto implements the standard protocol selection. It is
1501  * expected that this function is called from the callback set by
1502  * SSL_CTX_set_next_proto_select_cb.
1503  *
1504  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1505  * strings. The length byte itself is not included in the length. A byte
1506  * string of length 0 is invalid. No byte string may be truncated.
1507  *
1508  * The current, but experimental algorithm for selecting the protocol is:
1509  *
1510  * 1) If the server doesn't support NPN then this is indicated to the
1511  * callback. In this case, the client application has to abort the connection
1512  * or have a default application level protocol.
1513  *
1514  * 2) If the server supports NPN, but advertises an empty list then the
1515  * client selects the first protcol in its list, but indicates via the
1516  * API that this fallback case was enacted.
1517  *
1518  * 3) Otherwise, the client finds the first protocol in the server's list
1519  * that it supports and selects this protocol. This is because it's
1520  * assumed that the server has better information about which protocol
1521  * a client should use.
1522  *
1523  * 4) If the client doesn't support any of the server's advertised
1524  * protocols, then this is treated the same as case 2.
1525  *
1526  * It returns either
1527  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1528  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1529  */
1530 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1531         {
1532         unsigned int i, j;
1533         const unsigned char *result;
1534         int status = OPENSSL_NPN_UNSUPPORTED;
1535
1536         /* For each protocol in server preference order, see if we support it. */
1537         for (i = 0; i < server_len; )
1538                 {
1539                 for (j = 0; j < client_len; )
1540                         {
1541                         if (server[i] == client[j] &&
1542                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1543                                 {
1544                                 /* We found a match */
1545                                 result = &server[i];
1546                                 status = OPENSSL_NPN_NEGOTIATED;
1547                                 goto found;
1548                                 }
1549                         j += client[j];
1550                         j++;
1551                         }
1552                 i += server[i];
1553                 i++;
1554                 }
1555
1556         /* There's no overlap between our protocols and the server's list. */
1557         result = client;
1558         status = OPENSSL_NPN_NO_OVERLAP;
1559
1560         found:
1561         *out = (unsigned char *) result + 1;
1562         *outlen = result[0];
1563         return status;
1564         }
1565
1566 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1567  * requested protocol for this connection and returns 0. If the client didn't
1568  * request any protocol, then *data is set to NULL.
1569  *
1570  * Note that the client can request any protocol it chooses. The value returned
1571  * from this function need not be a member of the list of supported protocols
1572  * provided by the callback.
1573  */
1574 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1575         {
1576         *data = s->next_proto_negotiated;
1577         if (!*data) {
1578                 *len = 0;
1579         } else {
1580                 *len = s->next_proto_negotiated_len;
1581         }
1582 }
1583
1584 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1585  * TLS server needs a list of supported protocols for Next Protocol
1586  * Negotiation. The returned list must be in wire format.  The list is returned
1587  * by setting |out| to point to it and |outlen| to its length. This memory will
1588  * not be modified, but one should assume that the SSL* keeps a reference to
1589  * it.
1590  *
1591  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1592  * such extension will be included in the ServerHello. */
1593 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1594         {
1595         ctx->next_protos_advertised_cb = cb;
1596         ctx->next_protos_advertised_cb_arg = arg;
1597         }
1598
1599 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1600  * client needs to select a protocol from the server's provided list. |out|
1601  * must be set to point to the selected protocol (which may be within |in|).
1602  * The length of the protocol name must be written into |outlen|. The server's
1603  * advertised protocols are provided in |in| and |inlen|. The callback can
1604  * assume that |in| is syntactically valid.
1605  *
1606  * The client must select a protocol. It is fatal to the connection if this
1607  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1608  */
1609 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1610         {
1611         ctx->next_proto_select_cb = cb;
1612         ctx->next_proto_select_cb_arg = arg;
1613         }
1614
1615 # endif
1616 #endif
1617
1618 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1619         {
1620         unsigned long l;
1621
1622         l=(unsigned long)
1623                 ((unsigned int) a->session_id[0]     )|
1624                 ((unsigned int) a->session_id[1]<< 8L)|
1625                 ((unsigned long)a->session_id[2]<<16L)|
1626                 ((unsigned long)a->session_id[3]<<24L);
1627         return(l);
1628         }
1629
1630 /* NB: If this function (or indeed the hash function which uses a sort of
1631  * coarser function than this one) is changed, ensure
1632  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1633  * able to construct an SSL_SESSION that will collide with any existing session
1634  * with a matching session ID. */
1635 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1636         {
1637         if (a->ssl_version != b->ssl_version)
1638                 return(1);
1639         if (a->session_id_length != b->session_id_length)
1640                 return(1);
1641         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1642         }
1643
1644 /* These wrapper functions should remain rather than redeclaring
1645  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1646  * variable. The reason is that the functions aren't static, they're exposed via
1647  * ssl.h. */
1648 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1649 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1650
1651 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1652         {
1653         SSL_CTX *ret=NULL;
1654
1655         if (meth == NULL)
1656                 {
1657                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1658                 return(NULL);
1659                 }
1660
1661         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1662                 {
1663                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1664                 goto err;
1665                 }
1666         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1667         if (ret == NULL)
1668                 goto err;
1669
1670         memset(ret,0,sizeof(SSL_CTX));
1671
1672         ret->method=meth;
1673
1674         ret->cert_store=NULL;
1675         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1676         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1677         ret->session_cache_head=NULL;
1678         ret->session_cache_tail=NULL;
1679
1680         /* We take the system default */
1681         ret->session_timeout=meth->get_timeout();
1682
1683         ret->new_session_cb=0;
1684         ret->remove_session_cb=0;
1685         ret->get_session_cb=0;
1686         ret->generate_session_id=0;
1687
1688         memset((char *)&ret->stats,0,sizeof(ret->stats));
1689
1690         ret->references=1;
1691         ret->quiet_shutdown=0;
1692
1693 /*      ret->cipher=NULL;*/
1694 /*      ret->s2->challenge=NULL;
1695         ret->master_key=NULL;
1696         ret->key_arg=NULL;
1697         ret->s2->conn_id=NULL; */
1698
1699         ret->info_callback=NULL;
1700
1701         ret->app_verify_callback=0;
1702         ret->app_verify_arg=NULL;
1703
1704         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1705         ret->read_ahead=0;
1706         ret->msg_callback=0;
1707         ret->msg_callback_arg=NULL;
1708         ret->verify_mode=SSL_VERIFY_NONE;
1709 #if 0
1710         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1711 #endif
1712         ret->sid_ctx_length=0;
1713         ret->default_verify_callback=NULL;
1714         if ((ret->cert=ssl_cert_new()) == NULL)
1715                 goto err;
1716
1717         ret->default_passwd_callback=0;
1718         ret->default_passwd_callback_userdata=NULL;
1719         ret->client_cert_cb=0;
1720         ret->app_gen_cookie_cb=0;
1721         ret->app_verify_cookie_cb=0;
1722
1723         ret->sessions=lh_SSL_SESSION_new();
1724         if (ret->sessions == NULL) goto err;
1725         ret->cert_store=X509_STORE_new();
1726         if (ret->cert_store == NULL) goto err;
1727
1728         ssl_create_cipher_list(ret->method,
1729                 &ret->cipher_list,&ret->cipher_list_by_id,
1730                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1731         if (ret->cipher_list == NULL
1732             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1733                 {
1734                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1735                 goto err2;
1736                 }
1737
1738         ret->param = X509_VERIFY_PARAM_new();
1739         if (!ret->param)
1740                 goto err;
1741
1742         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1743                 {
1744                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1745                 goto err2;
1746                 }
1747         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1748                 {
1749                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1750                 goto err2;
1751                 }
1752         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1753                 {
1754                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1755                 goto err2;
1756                 }
1757
1758         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1759                 goto err;
1760
1761         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1762
1763         ret->extra_certs=NULL;
1764         ret->comp_methods=SSL_COMP_get_compression_methods();
1765
1766         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1767
1768 #ifndef OPENSSL_NO_TLSEXT
1769         ret->tlsext_servername_callback = 0;
1770         ret->tlsext_servername_arg = NULL;
1771         /* Setup RFC4507 ticket keys */
1772         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1773                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1774                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1775                 ret->options |= SSL_OP_NO_TICKET;
1776
1777         ret->tlsext_status_cb = 0;
1778         ret->tlsext_status_arg = NULL;
1779
1780 # ifndef OPENSSL_NO_NPN
1781         ret->next_protos_advertised_cb = 0;
1782         ret->next_proto_select_cb = 0;
1783 # endif
1784 #endif
1785 #ifndef OPENSSL_NO_PSK
1786         ret->psk_identity_hint=NULL;
1787         ret->psk_client_callback=NULL;
1788         ret->psk_server_callback=NULL;
1789 #endif
1790 #ifndef OPENSSL_NO_BUF_FREELISTS
1791         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1792         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1793         if (!ret->rbuf_freelist)
1794                 goto err;
1795         ret->rbuf_freelist->chunklen = 0;
1796         ret->rbuf_freelist->len = 0;
1797         ret->rbuf_freelist->head = NULL;
1798         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1799         if (!ret->wbuf_freelist)
1800                 {
1801                 OPENSSL_free(ret->rbuf_freelist);
1802                 goto err;
1803                 }
1804         ret->wbuf_freelist->chunklen = 0;
1805         ret->wbuf_freelist->len = 0;
1806         ret->wbuf_freelist->head = NULL;
1807 #endif
1808 #ifndef OPENSSL_NO_ENGINE
1809         ret->client_cert_engine = NULL;
1810 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1811 #define eng_strx(x)     #x
1812 #define eng_str(x)      eng_strx(x)
1813         /* Use specific client engine automatically... ignore errors */
1814         {
1815         ENGINE *eng;
1816         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1817         if (!eng)
1818                 {
1819                 ERR_clear_error();
1820                 ENGINE_load_builtin_engines();
1821                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1822                 }
1823         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1824                 ERR_clear_error();
1825         }
1826 #endif
1827 #endif
1828         /* Default is to connect to non-RI servers. When RI is more widely
1829          * deployed might change this.
1830          */
1831         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1832
1833         return(ret);
1834 err:
1835         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1836 err2:
1837         if (ret != NULL) SSL_CTX_free(ret);
1838         return(NULL);
1839         }
1840
1841 #if 0
1842 static void SSL_COMP_free(SSL_COMP *comp)
1843     { OPENSSL_free(comp); }
1844 #endif
1845
1846 #ifndef OPENSSL_NO_BUF_FREELISTS
1847 static void
1848 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1849         {
1850         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1851         for (ent = list->head; ent; ent = next)
1852                 {
1853                 next = ent->next;
1854                 OPENSSL_free(ent);
1855                 }
1856         OPENSSL_free(list);
1857         }
1858 #endif
1859
1860 void SSL_CTX_free(SSL_CTX *a)
1861         {
1862         int i;
1863
1864         if (a == NULL) return;
1865
1866         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1867 #ifdef REF_PRINT
1868         REF_PRINT("SSL_CTX",a);
1869 #endif
1870         if (i > 0) return;
1871 #ifdef REF_CHECK
1872         if (i < 0)
1873                 {
1874                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1875                 abort(); /* ok */
1876                 }
1877 #endif
1878
1879         if (a->param)
1880                 X509_VERIFY_PARAM_free(a->param);
1881
1882         /*
1883          * Free internal session cache. However: the remove_cb() may reference
1884          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1885          * after the sessions were flushed.
1886          * As the ex_data handling routines might also touch the session cache,
1887          * the most secure solution seems to be: empty (flush) the cache, then
1888          * free ex_data, then finally free the cache.
1889          * (See ticket [openssl.org #212].)
1890          */
1891         if (a->sessions != NULL)
1892                 SSL_CTX_flush_sessions(a,0);
1893
1894         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1895
1896         if (a->sessions != NULL)
1897                 lh_SSL_SESSION_free(a->sessions);
1898
1899         if (a->cert_store != NULL)
1900                 X509_STORE_free(a->cert_store);
1901         if (a->cipher_list != NULL)
1902                 sk_SSL_CIPHER_free(a->cipher_list);
1903         if (a->cipher_list_by_id != NULL)
1904                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1905         if (a->cert != NULL)
1906                 ssl_cert_free(a->cert);
1907         if (a->client_CA != NULL)
1908                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1909         if (a->extra_certs != NULL)
1910                 sk_X509_pop_free(a->extra_certs,X509_free);
1911 #if 0 /* This should never be done, since it removes a global database */
1912         if (a->comp_methods != NULL)
1913                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1914 #else
1915         a->comp_methods = NULL;
1916 #endif
1917
1918 #ifndef OPENSSL_NO_PSK
1919         if (a->psk_identity_hint)
1920                 OPENSSL_free(a->psk_identity_hint);
1921 #endif
1922 #ifndef OPENSSL_NO_ENGINE
1923         if (a->client_cert_engine)
1924                 ENGINE_finish(a->client_cert_engine);
1925 #endif
1926
1927 #ifndef OPENSSL_NO_BUF_FREELISTS
1928         if (a->wbuf_freelist)
1929                 ssl_buf_freelist_free(a->wbuf_freelist);
1930         if (a->rbuf_freelist)
1931                 ssl_buf_freelist_free(a->rbuf_freelist);
1932 #endif
1933
1934         OPENSSL_free(a);
1935         }
1936
1937 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1938         {
1939         ctx->default_passwd_callback=cb;
1940         }
1941
1942 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1943         {
1944         ctx->default_passwd_callback_userdata=u;
1945         }
1946
1947 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1948         {
1949         ctx->app_verify_callback=cb;
1950         ctx->app_verify_arg=arg;
1951         }
1952
1953 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1954         {
1955         ctx->verify_mode=mode;
1956         ctx->default_verify_callback=cb;
1957         }
1958
1959 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1960         {
1961         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1962         }
1963
1964 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1965         {
1966         CERT_PKEY *cpk;
1967         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1968         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1969         int rsa_tmp_export,dh_tmp_export,kl;
1970         unsigned long mask_k,mask_a,emask_k,emask_a;
1971         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1972 #ifndef OPENSSL_NO_ECDH
1973         int have_ecdh_tmp;
1974 #endif
1975         X509 *x = NULL;
1976         EVP_PKEY *ecc_pkey = NULL;
1977         int signature_nid = 0;
1978
1979         if (c == NULL) return;
1980
1981         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1982
1983 #ifndef OPENSSL_NO_RSA
1984         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1985         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1986                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1987 #else
1988         rsa_tmp=rsa_tmp_export=0;
1989 #endif
1990 #ifndef OPENSSL_NO_DH
1991         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1992         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1993                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1994 #else
1995         dh_tmp=dh_tmp_export=0;
1996 #endif
1997
1998 #ifndef OPENSSL_NO_ECDH
1999         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2000 #endif
2001         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2002         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2003         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2004         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2005         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2006         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2007         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2008         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2009         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2010         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2011         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2012 /* FIX THIS EAY EAY EAY */
2013         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2014         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2015         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2016         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2017         mask_k=0;
2018         mask_a=0;
2019         emask_k=0;
2020         emask_a=0;
2021
2022         
2023
2024 #ifdef CIPHER_DEBUG
2025         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2026                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2027                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2028 #endif
2029         
2030         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2031         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2032                 mask_k |= SSL_kGOST;
2033                 mask_a |= SSL_aGOST01;
2034         }
2035         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2036         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2037                 mask_k |= SSL_kGOST;
2038                 mask_a |= SSL_aGOST94;
2039         }
2040
2041         if (rsa_enc || (rsa_tmp && rsa_sign))
2042                 mask_k|=SSL_kRSA;
2043         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2044                 emask_k|=SSL_kRSA;
2045
2046 #if 0
2047         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2048         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2049                 (rsa_enc || rsa_sign || dsa_sign))
2050                 mask_k|=SSL_kEDH;
2051         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2052                 (rsa_enc || rsa_sign || dsa_sign))
2053                 emask_k|=SSL_kEDH;
2054 #endif
2055
2056         if (dh_tmp_export)
2057                 emask_k|=SSL_kEDH;
2058
2059         if (dh_tmp)
2060                 mask_k|=SSL_kEDH;
2061
2062         if (dh_rsa) mask_k|=SSL_kDHr;
2063         if (dh_rsa_export) emask_k|=SSL_kDHr;
2064
2065         if (dh_dsa) mask_k|=SSL_kDHd;
2066         if (dh_dsa_export) emask_k|=SSL_kDHd;
2067
2068         if (rsa_enc || rsa_sign)
2069                 {
2070                 mask_a|=SSL_aRSA;
2071                 emask_a|=SSL_aRSA;
2072                 }
2073
2074         if (dsa_sign)
2075                 {
2076                 mask_a|=SSL_aDSS;
2077                 emask_a|=SSL_aDSS;
2078                 }
2079
2080         mask_a|=SSL_aNULL;
2081         emask_a|=SSL_aNULL;
2082
2083 #ifndef OPENSSL_NO_KRB5
2084         mask_k|=SSL_kKRB5;
2085         mask_a|=SSL_aKRB5;
2086         emask_k|=SSL_kKRB5;
2087         emask_a|=SSL_aKRB5;
2088 #endif
2089
2090         /* An ECC certificate may be usable for ECDH and/or
2091          * ECDSA cipher suites depending on the key usage extension.
2092          */
2093         if (have_ecc_cert)
2094                 {
2095                 /* This call populates extension flags (ex_flags) */
2096                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2097                 X509_check_purpose(x, -1, 0);
2098                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2099                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2100                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2101                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2102                 ecc_pkey = X509_get_pubkey(x);
2103                 ecc_pkey_size = (ecc_pkey != NULL) ?
2104                     EVP_PKEY_bits(ecc_pkey) : 0;
2105                 EVP_PKEY_free(ecc_pkey);
2106                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2107                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2108 #ifndef OPENSSL_NO_ECDH
2109                 if (ecdh_ok)
2110                         {
2111                         const char *sig = OBJ_nid2ln(signature_nid);
2112                         if (sig == NULL)
2113                                 {
2114                                 ERR_clear_error();
2115                                 sig = "unknown";
2116                                 }
2117                                 
2118                         if (strstr(sig, "WithRSA"))
2119                                 {
2120                                 mask_k|=SSL_kECDHr;
2121                                 mask_a|=SSL_aECDH;
2122                                 if (ecc_pkey_size <= 163)
2123                                         {
2124                                         emask_k|=SSL_kECDHr;
2125                                         emask_a|=SSL_aECDH;
2126                                         }
2127                                 }
2128
2129                         if (signature_nid == NID_ecdsa_with_SHA1)
2130                                 {
2131                                 mask_k|=SSL_kECDHe;
2132                                 mask_a|=SSL_aECDH;
2133                                 if (ecc_pkey_size <= 163)
2134                                         {
2135                                         emask_k|=SSL_kECDHe;
2136                                         emask_a|=SSL_aECDH;
2137                                         }
2138                                 }
2139                         }
2140 #endif
2141 #ifndef OPENSSL_NO_ECDSA
2142                 if (ecdsa_ok)
2143                         {
2144                         mask_a|=SSL_aECDSA;
2145                         emask_a|=SSL_aECDSA;
2146                         }
2147 #endif
2148                 }
2149
2150 #ifndef OPENSSL_NO_ECDH
2151         if (have_ecdh_tmp)
2152                 {
2153                 mask_k|=SSL_kEECDH;
2154                 emask_k|=SSL_kEECDH;
2155                 }
2156 #endif
2157
2158 #ifndef OPENSSL_NO_PSK
2159         mask_k |= SSL_kPSK;
2160         mask_a |= SSL_aPSK;
2161         emask_k |= SSL_kPSK;
2162         emask_a |= SSL_aPSK;
2163 #endif
2164
2165         c->mask_k=mask_k;
2166         c->mask_a=mask_a;
2167         c->export_mask_k=emask_k;
2168         c->export_mask_a=emask_a;
2169         c->valid=1;
2170         }
2171
2172 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2173 #define ku_reject(x, usage) \
2174         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2175
2176 #ifndef OPENSSL_NO_EC
2177
2178 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2179         {
2180         unsigned long alg_k, alg_a;
2181         EVP_PKEY *pkey = NULL;
2182         int keysize = 0;
2183         int signature_nid = 0;
2184
2185         alg_k = cs->algorithm_mkey;
2186         alg_a = cs->algorithm_auth;
2187
2188         if (SSL_C_IS_EXPORT(cs))
2189                 {
2190                 /* ECDH key length in export ciphers must be <= 163 bits */
2191                 pkey = X509_get_pubkey(x);
2192                 if (pkey == NULL) return 0;
2193                 keysize = EVP_PKEY_bits(pkey);
2194                 EVP_PKEY_free(pkey);
2195                 if (keysize > 163) return 0;
2196                 }
2197
2198         /* This call populates the ex_flags field correctly */
2199         X509_check_purpose(x, -1, 0);
2200         if ((x->sig_alg) && (x->sig_alg->algorithm))
2201                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2202         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2203                 {
2204                 /* key usage, if present, must allow key agreement */
2205                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2206                         {
2207                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2208                         return 0;
2209                         }
2210                 if (alg_k & SSL_kECDHe)
2211                         {
2212                         /* signature alg must be ECDSA */
2213                         if (signature_nid != NID_ecdsa_with_SHA1)
2214                                 {
2215                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2216                                 return 0;
2217                                 }
2218                         }
2219                 if (alg_k & SSL_kECDHr)
2220                         {
2221                         /* signature alg must be RSA */
2222
2223                         const char *sig = OBJ_nid2ln(signature_nid);
2224                         if (sig == NULL)
2225                                 {
2226                                 ERR_clear_error();
2227                                 sig = "unknown";
2228                                 }
2229                         if (strstr(sig, "WithRSA") == NULL)
2230                                 {
2231                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2232                                 return 0;
2233                                 }
2234                         }
2235                 }
2236         if (alg_a & SSL_aECDSA)
2237                 {
2238                 /* key usage, if present, must allow signing */
2239                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2240                         {
2241                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2242                         return 0;
2243                         }
2244                 }
2245
2246         return 1;  /* all checks are ok */
2247         }
2248
2249 #endif
2250
2251 /* THIS NEEDS CLEANING UP */
2252 X509 *ssl_get_server_send_cert(SSL *s)
2253         {
2254         unsigned long alg_k,alg_a;
2255         CERT *c;
2256         int i;
2257
2258         c=s->cert;
2259         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2260         
2261         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2262         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2263
2264         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2265                 {
2266                 /* we don't need to look at SSL_kEECDH
2267                  * since no certificate is needed for
2268                  * anon ECDH and for authenticated
2269                  * EECDH, the check for the auth
2270                  * algorithm will set i correctly
2271                  * NOTE: For ECDH-RSA, we need an ECC
2272                  * not an RSA cert but for EECDH-RSA
2273                  * we need an RSA cert. Placing the
2274                  * checks for SSL_kECDH before RSA
2275                  * checks ensures the correct cert is chosen.
2276                  */
2277                 i=SSL_PKEY_ECC;
2278                 }
2279         else if (alg_a & SSL_aECDSA)
2280                 {
2281                 i=SSL_PKEY_ECC;
2282                 }
2283         else if (alg_k & SSL_kDHr)
2284                 i=SSL_PKEY_DH_RSA;
2285         else if (alg_k & SSL_kDHd)
2286                 i=SSL_PKEY_DH_DSA;
2287         else if (alg_a & SSL_aDSS)
2288                 i=SSL_PKEY_DSA_SIGN;
2289         else if (alg_a & SSL_aRSA)
2290                 {
2291                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2292                         i=SSL_PKEY_RSA_SIGN;
2293                 else
2294                         i=SSL_PKEY_RSA_ENC;
2295                 }
2296         else if (alg_a & SSL_aKRB5)
2297                 {
2298                 /* VRS something else here? */
2299                 return(NULL);
2300                 }
2301         else if (alg_a & SSL_aGOST94) 
2302                 i=SSL_PKEY_GOST94;
2303         else if (alg_a & SSL_aGOST01)
2304                 i=SSL_PKEY_GOST01;
2305         else /* if (alg_a & SSL_aNULL) */
2306                 {
2307                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2308                 return(NULL);
2309                 }
2310         if (c->pkeys[i].x509 == NULL) return(NULL);
2311
2312         return(c->pkeys[i].x509);
2313         }
2314
2315 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2316         {
2317         unsigned long alg_a;
2318         CERT *c;
2319
2320         alg_a = cipher->algorithm_auth;
2321         c=s->cert;
2322
2323         if ((alg_a & SSL_aDSS) &&
2324                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2325                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2326         else if (alg_a & SSL_aRSA)
2327                 {
2328                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2329                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2330                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2331                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2332                 else
2333                         return(NULL);
2334                 }
2335         else if ((alg_a & SSL_aECDSA) &&
2336                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2337                 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2338         else /* if (alg_a & SSL_aNULL) */
2339                 {
2340                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2341                 return(NULL);
2342                 }
2343         }
2344
2345 void ssl_update_cache(SSL *s,int mode)
2346         {
2347         int i;
2348
2349         /* If the session_id_length is 0, we are not supposed to cache it,
2350          * and it would be rather hard to do anyway :-) */
2351         if (s->session->session_id_length == 0) return;
2352
2353         i=s->session_ctx->session_cache_mode;
2354         if ((i & mode) && (!s->hit)
2355                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2356                     || SSL_CTX_add_session(s->session_ctx,s->session))
2357                 && (s->session_ctx->new_session_cb != NULL))
2358                 {
2359                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2360                 if (!s->session_ctx->new_session_cb(s,s->session))
2361                         SSL_SESSION_free(s->session);
2362                 }
2363
2364         /* auto flush every 255 connections */
2365         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2366                 ((i & mode) == mode))
2367                 {
2368                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2369                         ?s->session_ctx->stats.sess_connect_good
2370                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2371                         {
2372                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2373                         }
2374                 }
2375         }
2376
2377 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2378         {
2379         return(s->method);
2380         }
2381
2382 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2383         {
2384         int conn= -1;
2385         int ret=1;
2386
2387         if (s->method != meth)
2388                 {
2389                 if (s->handshake_func != NULL)
2390                         conn=(s->handshake_func == s->method->ssl_connect);
2391
2392                 if (s->method->version == meth->version)
2393                         s->method=meth;
2394                 else
2395                         {
2396                         s->method->ssl_free(s);
2397                         s->method=meth;
2398                         ret=s->method->ssl_new(s);
2399                         }
2400
2401                 if (conn == 1)
2402                         s->handshake_func=meth->ssl_connect;
2403                 else if (conn == 0)
2404                         s->handshake_func=meth->ssl_accept;
2405                 }
2406         return(ret);
2407         }
2408
2409 int SSL_get_error(const SSL *s,int i)
2410         {
2411         int reason;
2412         unsigned long l;
2413         BIO *bio;
2414
2415         if (i > 0) return(SSL_ERROR_NONE);
2416
2417         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2418          * etc, where we do encode the error */
2419         if ((l=ERR_peek_error()) != 0)
2420                 {
2421                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2422                         return(SSL_ERROR_SYSCALL);
2423                 else
2424                         return(SSL_ERROR_SSL);
2425                 }
2426
2427         if ((i < 0) && SSL_want_read(s))
2428                 {
2429                 bio=SSL_get_rbio(s);
2430                 if (BIO_should_read(bio))
2431                         return(SSL_ERROR_WANT_READ);
2432                 else if (BIO_should_write(bio))
2433                         /* This one doesn't make too much sense ... We never try
2434                          * to write to the rbio, and an application program where
2435                          * rbio and wbio are separate couldn't even know what it
2436                          * should wait for.
2437                          * However if we ever set s->rwstate incorrectly
2438                          * (so that we have SSL_want_read(s) instead of
2439                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2440                          * this test works around that bug; so it might be safer
2441                          * to keep it. */
2442                         return(SSL_ERROR_WANT_WRITE);
2443                 else if (BIO_should_io_special(bio))
2444                         {
2445                         reason=BIO_get_retry_reason(bio);
2446                         if (reason == BIO_RR_CONNECT)
2447                                 return(SSL_ERROR_WANT_CONNECT);
2448                         else if (reason == BIO_RR_ACCEPT)
2449                                 return(SSL_ERROR_WANT_ACCEPT);
2450                         else
2451                                 return(SSL_ERROR_SYSCALL); /* unknown */
2452                         }
2453                 }
2454
2455         if ((i < 0) && SSL_want_write(s))
2456                 {
2457                 bio=SSL_get_wbio(s);
2458                 if (BIO_should_write(bio))
2459                         return(SSL_ERROR_WANT_WRITE);
2460                 else if (BIO_should_read(bio))
2461                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2462                         return(SSL_ERROR_WANT_READ);
2463                 else if (BIO_should_io_special(bio))
2464                         {
2465                         reason=BIO_get_retry_reason(bio);
2466                         if (reason == BIO_RR_CONNECT)
2467                                 return(SSL_ERROR_WANT_CONNECT);
2468                         else if (reason == BIO_RR_ACCEPT)
2469                                 return(SSL_ERROR_WANT_ACCEPT);
2470                         else
2471                                 return(SSL_ERROR_SYSCALL);
2472                         }
2473                 }
2474         if ((i < 0) && SSL_want_x509_lookup(s))
2475                 {
2476                 return(SSL_ERROR_WANT_X509_LOOKUP);
2477                 }
2478
2479         if (i == 0)
2480                 {
2481                 if (s->version == SSL2_VERSION)
2482                         {
2483                         /* assume it is the socket being closed */
2484                         return(SSL_ERROR_ZERO_RETURN);
2485                         }
2486                 else
2487                         {
2488                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2489                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2490                                 return(SSL_ERROR_ZERO_RETURN);
2491                         }
2492                 }
2493         return(SSL_ERROR_SYSCALL);
2494         }
2495
2496 int SSL_do_handshake(SSL *s)
2497         {
2498         int ret=1;
2499
2500         if (s->handshake_func == NULL)
2501                 {
2502                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2503                 return(-1);
2504                 }
2505
2506         s->method->ssl_renegotiate_check(s);
2507
2508         if (SSL_in_init(s) || SSL_in_before(s))
2509                 {
2510                 ret=s->handshake_func(s);
2511                 }
2512         return(ret);
2513         }
2514
2515 /* For the next 2 functions, SSL_clear() sets shutdown and so
2516  * one of these calls will reset it */
2517 void SSL_set_accept_state(SSL *s)
2518         {
2519         s->server=1;
2520         s->shutdown=0;
2521         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2522         s->handshake_func=s->method->ssl_accept;
2523         /* clear the current cipher */
2524         ssl_clear_cipher_ctx(s);
2525         ssl_clear_hash_ctx(&s->read_hash);
2526         ssl_clear_hash_ctx(&s->write_hash);
2527         }
2528
2529 void SSL_set_connect_state(SSL *s)
2530         {
2531         s->server=0;
2532         s->shutdown=0;
2533         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2534         s->handshake_func=s->method->ssl_connect;
2535         /* clear the current cipher */
2536         ssl_clear_cipher_ctx(s);
2537         ssl_clear_hash_ctx(&s->read_hash);
2538         ssl_clear_hash_ctx(&s->write_hash);
2539         }
2540
2541 int ssl_undefined_function(SSL *s)
2542         {
2543         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2544         return(0);
2545         }
2546
2547 int ssl_undefined_void_function(void)
2548         {
2549         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2550         return(0);
2551         }
2552
2553 int ssl_undefined_const_function(const SSL *s)
2554         {
2555         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2556         return(0);
2557         }
2558
2559 SSL_METHOD *ssl_bad_method(int ver)
2560         {
2561         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2562         return(NULL);
2563         }
2564
2565 const char *SSL_get_version(const SSL *s)
2566         {
2567         if (s->version == TLS1_1_VERSION)
2568                 return("TLSv1.1");
2569         else if (s->version == SSL3_VERSION)
2570                 return("SSLv3");
2571         else if (s->version == SSL3_VERSION)
2572                 return("SSLv3");
2573         else if (s->version == SSL2_VERSION)
2574                 return("SSLv2");
2575         else
2576                 return("unknown");
2577         }
2578
2579 SSL *SSL_dup(SSL *s)
2580         {
2581         STACK_OF(X509_NAME) *sk;
2582         X509_NAME *xn;
2583         SSL *ret;
2584         int i;
2585         
2586         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2587             return(NULL);
2588
2589         ret->version = s->version;
2590         ret->type = s->type;
2591         ret->method = s->method;
2592
2593         if (s->session != NULL)
2594                 {
2595                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2596                 SSL_copy_session_id(ret,s);
2597                 }
2598         else
2599                 {
2600                 /* No session has been established yet, so we have to expect
2601                  * that s->cert or ret->cert will be changed later --
2602                  * they should not both point to the same object,
2603                  * and thus we can't use SSL_copy_session_id. */
2604
2605                 ret->method->ssl_free(ret);
2606                 ret->method = s->method;
2607                 ret->method->ssl_new(ret);
2608
2609                 if (s->cert != NULL)
2610                         {
2611                         if (ret->cert != NULL)
2612                                 {
2613                                 ssl_cert_free(ret->cert);
2614                                 }
2615                         ret->cert = ssl_cert_dup(s->cert);
2616                         if (ret->cert == NULL)
2617                                 goto err;
2618                         }
2619                                 
2620                 SSL_set_session_id_context(ret,
2621                         s->sid_ctx, s->sid_ctx_length);
2622                 }
2623
2624         ret->options=s->options;
2625         ret->mode=s->mode;
2626         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2627         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2628         ret->msg_callback = s->msg_callback;
2629         ret->msg_callback_arg = s->msg_callback_arg;
2630         SSL_set_verify(ret,SSL_get_verify_mode(s),
2631                 SSL_get_verify_callback(s));
2632         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2633         ret->generate_session_id = s->generate_session_id;
2634
2635         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2636         
2637         ret->debug=s->debug;
2638
2639         /* copy app data, a little dangerous perhaps */
2640         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2641                 goto err;
2642
2643         /* setup rbio, and wbio */
2644         if (s->rbio != NULL)
2645                 {
2646                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2647                         goto err;
2648                 }
2649         if (s->wbio != NULL)
2650                 {
2651                 if (s->wbio != s->rbio)
2652                         {
2653                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2654                                 goto err;
2655                         }
2656                 else
2657                         ret->wbio=ret->rbio;
2658                 }
2659         ret->rwstate = s->rwstate;
2660         ret->in_handshake = s->in_handshake;
2661         ret->handshake_func = s->handshake_func;
2662         ret->server = s->server;
2663         ret->renegotiate = s->renegotiate;
2664         ret->new_session = s->new_session;
2665         ret->quiet_shutdown = s->quiet_shutdown;
2666         ret->shutdown=s->shutdown;
2667         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2668         ret->rstate=s->rstate;
2669         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2670         ret->hit=s->hit;
2671
2672         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2673
2674         /* dup the cipher_list and cipher_list_by_id stacks */
2675         if (s->cipher_list != NULL)
2676                 {
2677                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2678                         goto err;
2679                 }
2680         if (s->cipher_list_by_id != NULL)
2681                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2682                         == NULL)
2683                         goto err;
2684
2685         /* Dup the client_CA list */
2686         if (s->client_CA != NULL)
2687                 {
2688                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2689                 ret->client_CA=sk;
2690                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2691                         {
2692                         xn=sk_X509_NAME_value(sk,i);
2693                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2694                                 {
2695                                 X509_NAME_free(xn);
2696                                 goto err;
2697                                 }
2698                         }
2699                 }
2700
2701         if (0)
2702                 {
2703 err:
2704                 if (ret != NULL) SSL_free(ret);
2705                 ret=NULL;
2706                 }
2707         return(ret);
2708         }
2709
2710 void ssl_clear_cipher_ctx(SSL *s)
2711         {
2712         if (s->enc_read_ctx != NULL)
2713                 {
2714                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2715                 OPENSSL_free(s->enc_read_ctx);
2716                 s->enc_read_ctx=NULL;
2717                 }
2718         if (s->enc_write_ctx != NULL)
2719                 {
2720                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2721                 OPENSSL_free(s->enc_write_ctx);
2722                 s->enc_write_ctx=NULL;
2723                 }
2724 #ifndef OPENSSL_NO_COMP
2725         if (s->expand != NULL)
2726                 {
2727                 COMP_CTX_free(s->expand);
2728                 s->expand=NULL;
2729                 }
2730         if (s->compress != NULL)
2731                 {
2732                 COMP_CTX_free(s->compress);
2733                 s->compress=NULL;
2734                 }
2735 #endif
2736         }
2737
2738 /* Fix this function so that it takes an optional type parameter */
2739 X509 *SSL_get_certificate(const SSL *s)
2740         {
2741         if (s->cert != NULL)
2742                 return(s->cert->key->x509);
2743         else
2744                 return(NULL);
2745         }
2746
2747 /* Fix this function so that it takes an optional type parameter */
2748 EVP_PKEY *SSL_get_privatekey(SSL *s)
2749         {
2750         if (s->cert != NULL)
2751                 return(s->cert->key->privatekey);
2752         else
2753                 return(NULL);
2754         }
2755
2756 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2757         {
2758         if ((s->session != NULL) && (s->session->cipher != NULL))
2759                 return(s->session->cipher);
2760         return(NULL);
2761         }
2762 #ifdef OPENSSL_NO_COMP
2763 const void *SSL_get_current_compression(SSL *s)
2764         {
2765         return NULL;
2766         }
2767 const void *SSL_get_current_expansion(SSL *s)
2768         {
2769         return NULL;
2770         }
2771 #else
2772
2773 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2774         {
2775         if (s->compress != NULL)
2776                 return(s->compress->meth);
2777         return(NULL);
2778         }
2779
2780 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2781         {
2782         if (s->expand != NULL)
2783                 return(s->expand->meth);
2784         return(NULL);
2785         }
2786 #endif
2787
2788 int ssl_init_wbio_buffer(SSL *s,int push)
2789         {
2790         BIO *bbio;
2791
2792         if (s->bbio == NULL)
2793                 {
2794                 bbio=BIO_new(BIO_f_buffer());
2795                 if (bbio == NULL) return(0);
2796                 s->bbio=bbio;
2797                 }
2798         else
2799                 {
2800                 bbio=s->bbio;
2801                 if (s->bbio == s->wbio)
2802                         s->wbio=BIO_pop(s->wbio);
2803                 }
2804         (void)BIO_reset(bbio);
2805 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2806         if (!BIO_set_read_buffer_size(bbio,1))
2807                 {
2808                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2809                 return(0);
2810                 }
2811         if (push)
2812                 {
2813                 if (s->wbio != bbio)
2814                         s->wbio=BIO_push(bbio,s->wbio);
2815                 }
2816         else
2817                 {
2818                 if (s->wbio == bbio)
2819                         s->wbio=BIO_pop(bbio);
2820                 }
2821         return(1);
2822         }
2823
2824 void ssl_free_wbio_buffer(SSL *s)
2825         {
2826         if (s->bbio == NULL) return;
2827
2828         if (s->bbio == s->wbio)
2829                 {
2830                 /* remove buffering */
2831                 s->wbio=BIO_pop(s->wbio);
2832 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2833                 assert(s->wbio != NULL);
2834 #endif
2835         }
2836         BIO_free(s->bbio);
2837         s->bbio=NULL;
2838         }
2839         
2840 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2841         {
2842         ctx->quiet_shutdown=mode;
2843         }
2844
2845 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2846         {
2847         return(ctx->quiet_shutdown);
2848         }
2849
2850 void SSL_set_quiet_shutdown(SSL *s,int mode)
2851         {
2852         s->quiet_shutdown=mode;
2853         }
2854
2855 int SSL_get_quiet_shutdown(const SSL *s)
2856         {
2857         return(s->quiet_shutdown);
2858         }
2859
2860 void SSL_set_shutdown(SSL *s,int mode)
2861         {
2862         s->shutdown=mode;
2863         }
2864
2865 int SSL_get_shutdown(const SSL *s)
2866         {
2867         return(s->shutdown);
2868         }
2869
2870 int SSL_version(const SSL *s)
2871         {
2872         return(s->version);
2873         }
2874
2875 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2876         {
2877         return(ssl->ctx);
2878         }
2879
2880 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2881         {
2882         if (ssl->ctx == ctx)
2883                 return ssl->ctx;
2884 #ifndef OPENSSL_NO_TLSEXT
2885         if (ctx == NULL)
2886                 ctx = ssl->initial_ctx;
2887 #endif
2888         if (ssl->cert != NULL)
2889                 ssl_cert_free(ssl->cert);
2890         ssl->cert = ssl_cert_dup(ctx->cert);
2891         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2892         if (ssl->ctx != NULL)
2893                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2894         ssl->ctx = ctx;
2895         return(ssl->ctx);
2896         }
2897
2898 #ifndef OPENSSL_NO_STDIO
2899 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2900         {
2901         return(X509_STORE_set_default_paths(ctx->cert_store));
2902         }
2903
2904 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2905                 const char *CApath)
2906         {
2907         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2908         }
2909 #endif
2910
2911 void SSL_set_info_callback(SSL *ssl,
2912         void (*cb)(const SSL *ssl,int type,int val))
2913         {
2914         ssl->info_callback=cb;
2915         }
2916
2917 /* One compiler (Diab DCC) doesn't like argument names in returned
2918    function pointer.  */
2919 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2920         {
2921         return ssl->info_callback;
2922         }
2923
2924 int SSL_state(const SSL *ssl)
2925         {
2926         return(ssl->state);
2927         }
2928
2929 void SSL_set_verify_result(SSL *ssl,long arg)
2930         {
2931         ssl->verify_result=arg;
2932         }
2933
2934 long SSL_get_verify_result(const SSL *ssl)
2935         {
2936         return(ssl->verify_result);
2937         }
2938
2939 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2940                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2941         {
2942         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2943                                 new_func, dup_func, free_func);
2944         }
2945
2946 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2947         {
2948         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2949         }
2950
2951 void *SSL_get_ex_data(const SSL *s,int idx)
2952         {
2953         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2954         }
2955
2956 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2957                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2958         {
2959         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2960                                 new_func, dup_func, free_func);
2961         }
2962
2963 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2964         {
2965         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2966         }
2967
2968 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2969         {
2970         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2971         }
2972
2973 int ssl_ok(SSL *s)
2974         {
2975         return(1);
2976         }
2977
2978 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2979         {
2980         return(ctx->cert_store);
2981         }
2982
2983 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2984         {
2985         if (ctx->cert_store != NULL)
2986                 X509_STORE_free(ctx->cert_store);
2987         ctx->cert_store=store;
2988         }
2989
2990 int SSL_want(const SSL *s)
2991         {
2992         return(s->rwstate);
2993         }
2994
2995 /*!
2996  * \brief Set the callback for generating temporary RSA keys.
2997  * \param ctx the SSL context.
2998  * \param cb the callback
2999  */
3000
3001 #ifndef OPENSSL_NO_RSA
3002 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3003                                                           int is_export,
3004                                                           int keylength))
3005     {
3006     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3007     }
3008
3009 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3010                                                   int is_export,
3011                                                   int keylength))
3012     {
3013     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3014     }
3015 #endif
3016
3017 #ifdef DOXYGEN
3018 /*!
3019  * \brief The RSA temporary key callback function.
3020  * \param ssl the SSL session.
3021  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3022  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3023  * of the required key in bits.
3024  * \return the temporary RSA key.
3025  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3026  */
3027
3028 RSA *cb(SSL *ssl,int is_export,int keylength)
3029     {}
3030 #endif
3031
3032 /*!
3033  * \brief Set the callback for generating temporary DH keys.
3034  * \param ctx the SSL context.
3035  * \param dh the callback
3036  */
3037
3038 #ifndef OPENSSL_NO_DH
3039 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3040                                                         int keylength))
3041         {
3042         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3043         }
3044
3045 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3046                                                 int keylength))
3047         {
3048         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3049         }
3050 #endif
3051
3052 #ifndef OPENSSL_NO_ECDH
3053 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3054                                                                 int keylength))
3055         {
3056         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3057         }
3058
3059 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3060                                                         int keylength))
3061         {
3062         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3063         }
3064 #endif
3065
3066 #ifndef OPENSSL_NO_PSK
3067 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3068         {
3069         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3070                 {
3071                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3072                 return 0;
3073                 }
3074         if (ctx->psk_identity_hint != NULL)
3075                 OPENSSL_free(ctx->psk_identity_hint);
3076         if (identity_hint != NULL)
3077                 {
3078                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3079                 if (ctx->psk_identity_hint == NULL)
3080                         return 0;
3081                 }
3082         else
3083                 ctx->psk_identity_hint = NULL;
3084         return 1;
3085         }
3086
3087 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3088         {
3089         if (s == NULL)
3090                 return 0;
3091
3092         if (s->session == NULL)
3093                 return 1; /* session not created yet, ignored */
3094
3095         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3096                 {
3097                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3098                 return 0;
3099                 }
3100         if (s->session->psk_identity_hint != NULL)
3101                 OPENSSL_free(s->session->psk_identity_hint);
3102         if (identity_hint != NULL)
3103                 {
3104                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3105                 if (s->session->psk_identity_hint == NULL)
3106                         return 0;
3107                 }
3108         else
3109                 s->session->psk_identity_hint = NULL;
3110         return 1;
3111         }
3112
3113 const char *SSL_get_psk_identity_hint(const SSL *s)
3114         {
3115         if (s == NULL || s->session == NULL)
3116                 return NULL;
3117         return(s->session->psk_identity_hint);
3118         }
3119
3120 const char *SSL_get_psk_identity(const SSL *s)
3121         {
3122         if (s == NULL || s->session == NULL)
3123                 return NULL;
3124         return(s->session->psk_identity);
3125         }
3126
3127 void SSL_set_psk_client_callback(SSL *s,
3128     unsigned int (*cb)(SSL *ssl, const char *hint,
3129                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3130                        unsigned int max_psk_len))
3131         {
3132         s->psk_client_callback = cb;
3133         }
3134
3135 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3136     unsigned int (*cb)(SSL *ssl, const char *hint,
3137                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3138                        unsigned int max_psk_len))
3139         {
3140         ctx->psk_client_callback = cb;
3141         }
3142
3143 void SSL_set_psk_server_callback(SSL *s,
3144     unsigned int (*cb)(SSL *ssl, const char *identity,
3145                        unsigned char *psk, unsigned int max_psk_len))
3146         {
3147         s->psk_server_callback = cb;
3148         }
3149
3150 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3151     unsigned int (*cb)(SSL *ssl, const char *identity,
3152                        unsigned char *psk, unsigned int max_psk_len))
3153         {
3154         ctx->psk_server_callback = cb;
3155         }
3156 #endif
3157
3158 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3159         {
3160         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3161         }
3162 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3163         {
3164         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3165         }
3166
3167 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3168  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3169  * any. If EVP_MD pointer is passed, initializes ctx with this md
3170  * Returns newly allocated ctx;
3171  */
3172
3173 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3174 {
3175         ssl_clear_hash_ctx(hash);
3176         *hash = EVP_MD_CTX_create();
3177         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3178         return *hash;
3179 }
3180 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3181 {
3182
3183         if (*hash) EVP_MD_CTX_destroy(*hash);
3184         *hash=NULL;
3185 }
3186
3187 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3188 #include "../crypto/bio/bss_file.c"
3189 #endif
3190
3191 IMPLEMENT_STACK_OF(SSL_CIPHER)
3192 IMPLEMENT_STACK_OF(SSL_COMP)
3193 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3194                                     ssl_cipher_id);
3195