12a0448fe26c55920e4369619888748d9e6ba3a5
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include <openssl/crypto.h>
150 #include "ssl_locl.h"
151 #include "kssl_lcl.h"
152 #include <openssl/objects.h>
153 #include <openssl/lhash.h>
154 #include <openssl/x509v3.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_ENGINE
161 #include <openssl/engine.h>
162 #endif
163
164 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
165
166 SSL3_ENC_METHOD ssl3_undef_enc_method={
167         /* evil casts, but these functions are only called if there's a library bug */
168         (int (*)(SSL *,int))ssl_undefined_function,
169         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
170         ssl_undefined_function,
171         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172         (int (*)(SSL*, int))ssl_undefined_function,
173         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
174         0,      /* finish_mac_length */
175         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
176         NULL,   /* client_finished_label */
177         0,      /* client_finished_label_len */
178         NULL,   /* server_finished_label */
179         0,      /* server_finished_label_len */
180         (int (*)(int))ssl_undefined_function,
181         (int (*)(SSL *, unsigned char *, size_t, const char *,
182                  size_t, const unsigned char *, size_t,
183                  int use_context)) ssl_undefined_function,
184         };
185
186 int SSL_clear(SSL *s)
187         {
188
189         if (s->method == NULL)
190                 {
191                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
192                 return(0);
193                 }
194
195         if (ssl_clear_bad_session(s))
196                 {
197                 SSL_SESSION_free(s->session);
198                 s->session=NULL;
199                 }
200
201         s->error=0;
202         s->hit=0;
203         s->shutdown=0;
204
205 #if 0 /* Disabled since version 1.10 of this file (early return not
206        * needed because SSL_clear is not called when doing renegotiation) */
207         /* This is set if we are doing dynamic renegotiation so keep
208          * the old cipher.  It is sort of a SSL_clear_lite :-) */
209         if (s->renegotiate) return(1);
210 #else
211         if (s->renegotiate)
212                 {
213                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
214                 return 0;
215                 }
216 #endif
217
218         s->type=0;
219
220         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
221
222         s->version=s->method->version;
223         s->client_version=s->version;
224         s->rwstate=SSL_NOTHING;
225         s->rstate=SSL_ST_READ_HEADER;
226 #if 0
227         s->read_ahead=s->ctx->read_ahead;
228 #endif
229
230         if (s->init_buf != NULL)
231                 {
232                 BUF_MEM_free(s->init_buf);
233                 s->init_buf=NULL;
234                 }
235
236         ssl_clear_cipher_ctx(s);
237         ssl_clear_hash_ctx(&s->read_hash);
238         ssl_clear_hash_ctx(&s->write_hash);
239
240         s->first_packet=0;
241
242 #if 1
243         /* Check to see if we were changed into a different method, if
244          * so, revert back if we are not doing session-id reuse. */
245         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
246                 {
247                 s->method->ssl_free(s);
248                 s->method=s->ctx->method;
249                 if (!s->method->ssl_new(s))
250                         return(0);
251                 }
252         else
253 #endif
254                 s->method->ssl_clear(s);
255         return(1);
256         }
257
258 /** Used to change an SSL_CTXs default SSL method type */
259 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
260         {
261         STACK_OF(SSL_CIPHER) *sk;
262
263         ctx->method=meth;
264
265         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
266                 &(ctx->cipher_list_by_id),
267                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
268         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
269                 {
270                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
271                 return(0);
272                 }
273         return(1);
274         }
275
276 SSL *SSL_new(SSL_CTX *ctx)
277         {
278         SSL *s;
279
280         if (ctx == NULL)
281                 {
282                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
283                 return(NULL);
284                 }
285         if (ctx->method == NULL)
286                 {
287                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
288                 return(NULL);
289                 }
290
291         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
292         if (s == NULL) goto err;
293         memset(s,0,sizeof(SSL));
294
295 #ifndef OPENSSL_NO_KRB5
296         s->kssl_ctx = kssl_ctx_new();
297 #endif  /* OPENSSL_NO_KRB5 */
298
299         s->options=ctx->options;
300         s->mode=ctx->mode;
301         s->max_cert_list=ctx->max_cert_list;
302
303         if (ctx->cert != NULL)
304                 {
305                 /* Earlier library versions used to copy the pointer to
306                  * the CERT, not its contents; only when setting new
307                  * parameters for the per-SSL copy, ssl_cert_new would be
308                  * called (and the direct reference to the per-SSL_CTX
309                  * settings would be lost, but those still were indirectly
310                  * accessed for various purposes, and for that reason they
311                  * used to be known as s->ctx->default_cert).
312                  * Now we don't look at the SSL_CTX's CERT after having
313                  * duplicated it once. */
314
315                 s->cert = ssl_cert_dup(ctx->cert);
316                 if (s->cert == NULL)
317                         goto err;
318                 }
319         else
320                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
321
322         s->read_ahead=ctx->read_ahead;
323         s->msg_callback=ctx->msg_callback;
324         s->msg_callback_arg=ctx->msg_callback_arg;
325         s->verify_mode=ctx->verify_mode;
326         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
327 #if 0
328         s->verify_depth=ctx->verify_depth;
329 #endif
330         s->sid_ctx_length=ctx->sid_ctx_length;
331         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
332         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
333         s->verify_callback=ctx->default_verify_callback;
334         s->generate_session_id=ctx->generate_session_id;
335
336         s->param = X509_VERIFY_PARAM_new();
337         if (!s->param)
338                 goto err;
339         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
340 #if 0
341         s->purpose = ctx->purpose;
342         s->trust = ctx->trust;
343 #endif
344         s->quiet_shutdown=ctx->quiet_shutdown;
345         s->max_send_fragment = ctx->max_send_fragment;
346
347         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
348         s->ctx=ctx;
349 #ifndef OPENSSL_NO_TLSEXT
350         s->tlsext_debug_cb = 0;
351         s->tlsext_debug_arg = NULL;
352         s->tlsext_ticket_expected = 0;
353         s->tlsext_status_type = -1;
354         s->tlsext_status_expected = 0;
355         s->tlsext_ocsp_ids = NULL;
356         s->tlsext_ocsp_exts = NULL;
357         s->tlsext_ocsp_resp = NULL;
358         s->tlsext_ocsp_resplen = -1;
359         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
360         s->initial_ctx=ctx;
361 #ifndef OPENSSL_NO_EC
362         if (ctx->tlsext_ecpointformatlist)
363                 {
364                 s->tlsext_ecpointformatlist =
365                         BUF_memdup(ctx->tlsext_ecpointformatlist,
366                                         ctx->tlsext_ecpointformatlist_length);
367                 if (!s->tlsext_ecpointformatlist)
368                         goto err;
369                 s->tlsext_ecpointformatlist_length =
370                                         ctx->tlsext_ecpointformatlist_length;
371                 }
372         if (ctx->tlsext_ellipticcurvelist)
373                 {
374                 s->tlsext_ellipticcurvelist =
375                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
376                                         ctx->tlsext_ellipticcurvelist_length);
377                 if (!s->tlsext_ellipticcurvelist)
378                         goto err;
379                 s->tlsext_ellipticcurvelist_length = 
380                                         ctx->tlsext_ellipticcurvelist_length;
381                 }
382 #endif
383 # ifndef OPENSSL_NO_NEXTPROTONEG
384         s->next_proto_negotiated = NULL;
385 # endif
386 #endif
387
388         s->verify_result=X509_V_OK;
389
390         s->method=ctx->method;
391
392         if (!s->method->ssl_new(s))
393                 goto err;
394
395         s->references=1;
396         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
397
398         SSL_clear(s);
399
400         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
401
402 #ifndef OPENSSL_NO_PSK
403         s->psk_client_callback=ctx->psk_client_callback;
404         s->psk_server_callback=ctx->psk_server_callback;
405 #endif
406
407         return(s);
408 err:
409         if (s != NULL)
410                 {
411                 if (s->cert != NULL)
412                         ssl_cert_free(s->cert);
413                 if (s->ctx != NULL)
414                         SSL_CTX_free(s->ctx); /* decrement reference count */
415                 OPENSSL_free(s);
416                 }
417         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
418         return(NULL);
419         }
420
421 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
422                                    unsigned int sid_ctx_len)
423     {
424     if(sid_ctx_len > sizeof ctx->sid_ctx)
425         {
426         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
427         return 0;
428         }
429     ctx->sid_ctx_length=sid_ctx_len;
430     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
431
432     return 1;
433     }
434
435 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
436                                unsigned int sid_ctx_len)
437     {
438     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
439         {
440         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
441         return 0;
442         }
443     ssl->sid_ctx_length=sid_ctx_len;
444     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
445
446     return 1;
447     }
448
449 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
450         {
451         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
452         ctx->generate_session_id = cb;
453         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
454         return 1;
455         }
456
457 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
458         {
459         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
460         ssl->generate_session_id = cb;
461         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
462         return 1;
463         }
464
465 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
466                                 unsigned int id_len)
467         {
468         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
469          * we can "construct" a session to give us the desired check - ie. to
470          * find if there's a session in the hash table that would conflict with
471          * any new session built out of this id/id_len and the ssl_version in
472          * use by this SSL. */
473         SSL_SESSION r, *p;
474
475         if(id_len > sizeof r.session_id)
476                 return 0;
477
478         r.ssl_version = ssl->version;
479         r.session_id_length = id_len;
480         memcpy(r.session_id, id, id_len);
481         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
482          * callback is calling us to check the uniqueness of a shorter ID, it
483          * must be compared as a padded-out ID because that is what it will be
484          * converted to when the callback has finished choosing it. */
485         if((r.ssl_version == SSL2_VERSION) &&
486                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
487                 {
488                 memset(r.session_id + id_len, 0,
489                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
490                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
491                 }
492
493         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
494         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
495         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
496         return (p != NULL);
497         }
498
499 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
500         {
501         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
502         }
503
504 int SSL_set_purpose(SSL *s, int purpose)
505         {
506         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
507         }
508
509 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
510         {
511         return X509_VERIFY_PARAM_set_trust(s->param, trust);
512         }
513
514 int SSL_set_trust(SSL *s, int trust)
515         {
516         return X509_VERIFY_PARAM_set_trust(s->param, trust);
517         }
518
519 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
520         {
521         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
522         }
523
524 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
525         {
526         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
527         }
528
529 void SSL_certs_clear(SSL *s)
530         {
531         if (s->cert)
532                 ssl_cert_clear_certs(s->cert);
533         }
534
535 void SSL_free(SSL *s)
536         {
537         int i;
538
539         if(s == NULL)
540             return;
541
542         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
543 #ifdef REF_PRINT
544         REF_PRINT("SSL",s);
545 #endif
546         if (i > 0) return;
547 #ifdef REF_CHECK
548         if (i < 0)
549                 {
550                 fprintf(stderr,"SSL_free, bad reference count\n");
551                 abort(); /* ok */
552                 }
553 #endif
554
555         if (s->param)
556                 X509_VERIFY_PARAM_free(s->param);
557
558         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
559
560         if (s->bbio != NULL)
561                 {
562                 /* If the buffering BIO is in place, pop it off */
563                 if (s->bbio == s->wbio)
564                         {
565                         s->wbio=BIO_pop(s->wbio);
566                         }
567                 BIO_free(s->bbio);
568                 s->bbio=NULL;
569                 }
570         if (s->rbio != NULL)
571                 BIO_free_all(s->rbio);
572         if ((s->wbio != NULL) && (s->wbio != s->rbio))
573                 BIO_free_all(s->wbio);
574
575         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
576
577         /* add extra stuff */
578         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
579         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
580
581         /* Make the next call work :-) */
582         if (s->session != NULL)
583                 {
584                 ssl_clear_bad_session(s);
585                 SSL_SESSION_free(s->session);
586                 }
587
588         ssl_clear_cipher_ctx(s);
589         ssl_clear_hash_ctx(&s->read_hash);
590         ssl_clear_hash_ctx(&s->write_hash);
591
592         if (s->cert != NULL) ssl_cert_free(s->cert);
593         /* Free up if allocated */
594
595 #ifndef OPENSSL_NO_TLSEXT
596         if (s->tlsext_hostname)
597                 OPENSSL_free(s->tlsext_hostname);
598         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
599 #ifndef OPENSSL_NO_EC
600         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
601         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
602 #endif /* OPENSSL_NO_EC */
603         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
604         if (s->tlsext_ocsp_exts)
605                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
606                                                 X509_EXTENSION_free);
607         if (s->tlsext_ocsp_ids)
608                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
609         if (s->tlsext_ocsp_resp)
610                 OPENSSL_free(s->tlsext_ocsp_resp);
611 #endif
612
613         if (s->client_CA != NULL)
614                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
615
616         if (s->method != NULL) s->method->ssl_free(s);
617
618         if (s->ctx) SSL_CTX_free(s->ctx);
619
620 #ifndef OPENSSL_NO_KRB5
621         if (s->kssl_ctx != NULL)
622                 kssl_ctx_free(s->kssl_ctx);
623 #endif  /* OPENSSL_NO_KRB5 */
624
625 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
626         if (s->next_proto_negotiated)
627                 OPENSSL_free(s->next_proto_negotiated);
628 #endif
629
630         if (s->srtp_profiles)
631             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
632
633         OPENSSL_free(s);
634         }
635
636 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
637         {
638         /* If the output buffering BIO is still in place, remove it
639          */
640         if (s->bbio != NULL)
641                 {
642                 if (s->wbio == s->bbio)
643                         {
644                         s->wbio=s->wbio->next_bio;
645                         s->bbio->next_bio=NULL;
646                         }
647                 }
648         if ((s->rbio != NULL) && (s->rbio != rbio))
649                 BIO_free_all(s->rbio);
650         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
651                 BIO_free_all(s->wbio);
652         s->rbio=rbio;
653         s->wbio=wbio;
654         }
655
656 BIO *SSL_get_rbio(const SSL *s)
657         { return(s->rbio); }
658
659 BIO *SSL_get_wbio(const SSL *s)
660         { return(s->wbio); }
661
662 int SSL_get_fd(const SSL *s)
663         {
664         return(SSL_get_rfd(s));
665         }
666
667 int SSL_get_rfd(const SSL *s)
668         {
669         int ret= -1;
670         BIO *b,*r;
671
672         b=SSL_get_rbio(s);
673         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
674         if (r != NULL)
675                 BIO_get_fd(r,&ret);
676         return(ret);
677         }
678
679 int SSL_get_wfd(const SSL *s)
680         {
681         int ret= -1;
682         BIO *b,*r;
683
684         b=SSL_get_wbio(s);
685         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
686         if (r != NULL)
687                 BIO_get_fd(r,&ret);
688         return(ret);
689         }
690
691 #ifndef OPENSSL_NO_SOCK
692 int SSL_set_fd(SSL *s,int fd)
693         {
694         int ret=0;
695         BIO *bio=NULL;
696
697         bio=BIO_new(BIO_s_socket());
698
699         if (bio == NULL)
700                 {
701                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
702                 goto err;
703                 }
704         BIO_set_fd(bio,fd,BIO_NOCLOSE);
705         SSL_set_bio(s,bio,bio);
706         ret=1;
707 err:
708         return(ret);
709         }
710
711 int SSL_set_wfd(SSL *s,int fd)
712         {
713         int ret=0;
714         BIO *bio=NULL;
715
716         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
717                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
718                 {
719                 bio=BIO_new(BIO_s_socket());
720
721                 if (bio == NULL)
722                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
723                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
724                 SSL_set_bio(s,SSL_get_rbio(s),bio);
725                 }
726         else
727                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
728         ret=1;
729 err:
730         return(ret);
731         }
732
733 int SSL_set_rfd(SSL *s,int fd)
734         {
735         int ret=0;
736         BIO *bio=NULL;
737
738         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
739                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
740                 {
741                 bio=BIO_new(BIO_s_socket());
742
743                 if (bio == NULL)
744                         {
745                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
746                         goto err;
747                         }
748                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
749                 SSL_set_bio(s,bio,SSL_get_wbio(s));
750                 }
751         else
752                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
753         ret=1;
754 err:
755         return(ret);
756         }
757 #endif
758
759
760 /* return length of latest Finished message we sent, copy to 'buf' */
761 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
762         {
763         size_t ret = 0;
764         
765         if (s->s3 != NULL)
766                 {
767                 ret = s->s3->tmp.finish_md_len;
768                 if (count > ret)
769                         count = ret;
770                 memcpy(buf, s->s3->tmp.finish_md, count);
771                 }
772         return ret;
773         }
774
775 /* return length of latest Finished message we expected, copy to 'buf' */
776 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
777         {
778         size_t ret = 0;
779         
780         if (s->s3 != NULL)
781                 {
782                 ret = s->s3->tmp.peer_finish_md_len;
783                 if (count > ret)
784                         count = ret;
785                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
786                 }
787         return ret;
788         }
789
790
791 int SSL_get_verify_mode(const SSL *s)
792         {
793         return(s->verify_mode);
794         }
795
796 int SSL_get_verify_depth(const SSL *s)
797         {
798         return X509_VERIFY_PARAM_get_depth(s->param);
799         }
800
801 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
802         {
803         return(s->verify_callback);
804         }
805
806 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
807         {
808         return(ctx->verify_mode);
809         }
810
811 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
812         {
813         return X509_VERIFY_PARAM_get_depth(ctx->param);
814         }
815
816 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
817         {
818         return(ctx->default_verify_callback);
819         }
820
821 void SSL_set_verify(SSL *s,int mode,
822                     int (*callback)(int ok,X509_STORE_CTX *ctx))
823         {
824         s->verify_mode=mode;
825         if (callback != NULL)
826                 s->verify_callback=callback;
827         }
828
829 void SSL_set_verify_depth(SSL *s,int depth)
830         {
831         X509_VERIFY_PARAM_set_depth(s->param, depth);
832         }
833
834 void SSL_set_read_ahead(SSL *s,int yes)
835         {
836         s->read_ahead=yes;
837         }
838
839 int SSL_get_read_ahead(const SSL *s)
840         {
841         return(s->read_ahead);
842         }
843
844 int SSL_pending(const SSL *s)
845         {
846         /* SSL_pending cannot work properly if read-ahead is enabled
847          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
848          * and it is impossible to fix since SSL_pending cannot report
849          * errors that may be observed while scanning the new data.
850          * (Note that SSL_pending() is often used as a boolean value,
851          * so we'd better not return -1.)
852          */
853         return(s->method->ssl_pending(s));
854         }
855
856 X509 *SSL_get_peer_certificate(const SSL *s)
857         {
858         X509 *r;
859         
860         if ((s == NULL) || (s->session == NULL))
861                 r=NULL;
862         else
863                 r=s->session->peer;
864
865         if (r == NULL) return(r);
866
867         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
868
869         return(r);
870         }
871
872 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
873         {
874         STACK_OF(X509) *r;
875         
876         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
877                 r=NULL;
878         else
879                 r=s->session->sess_cert->cert_chain;
880
881         /* If we are a client, cert_chain includes the peer's own
882          * certificate; if we are a server, it does not. */
883         
884         return(r);
885         }
886
887 /* Now in theory, since the calling process own 't' it should be safe to
888  * modify.  We need to be able to read f without being hassled */
889 void SSL_copy_session_id(SSL *t,const SSL *f)
890         {
891         CERT *tmp;
892
893         /* Do we need to to SSL locking? */
894         SSL_set_session(t,SSL_get_session(f));
895
896         /* what if we are setup as SSLv2 but want to talk SSLv3 or
897          * vice-versa */
898         if (t->method != f->method)
899                 {
900                 t->method->ssl_free(t); /* cleanup current */
901                 t->method=f->method;    /* change method */
902                 t->method->ssl_new(t);  /* setup new */
903                 }
904
905         tmp=t->cert;
906         if (f->cert != NULL)
907                 {
908                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
909                 t->cert=f->cert;
910                 }
911         else
912                 t->cert=NULL;
913         if (tmp != NULL) ssl_cert_free(tmp);
914         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
915         }
916
917 /* Fix this so it checks all the valid key/cert options */
918 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
919         {
920         if (    (ctx == NULL) ||
921                 (ctx->cert == NULL) ||
922                 (ctx->cert->key->x509 == NULL))
923                 {
924                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
925                 return(0);
926                 }
927         if      (ctx->cert->key->privatekey == NULL)
928                 {
929                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
930                 return(0);
931                 }
932         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
933         }
934
935 /* Fix this function so that it takes an optional type parameter */
936 int SSL_check_private_key(const SSL *ssl)
937         {
938         if (ssl == NULL)
939                 {
940                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
941                 return(0);
942                 }
943         if (ssl->cert == NULL)
944                 {
945                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
946                 return 0;
947                 }
948         if (ssl->cert->key->x509 == NULL)
949                 {
950                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
951                 return(0);
952                 }
953         if (ssl->cert->key->privatekey == NULL)
954                 {
955                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
956                 return(0);
957                 }
958         return(X509_check_private_key(ssl->cert->key->x509,
959                 ssl->cert->key->privatekey));
960         }
961
962 int SSL_accept(SSL *s)
963         {
964         if (s->handshake_func == 0)
965                 /* Not properly initialized yet */
966                 SSL_set_accept_state(s);
967
968         return(s->method->ssl_accept(s));
969         }
970
971 int SSL_connect(SSL *s)
972         {
973         if (s->handshake_func == 0)
974                 /* Not properly initialized yet */
975                 SSL_set_connect_state(s);
976
977         return(s->method->ssl_connect(s));
978         }
979
980 long SSL_get_default_timeout(const SSL *s)
981         {
982         return(s->method->get_timeout());
983         }
984
985 int SSL_read(SSL *s,void *buf,int num)
986         {
987         if (s->handshake_func == 0)
988                 {
989                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
990                 return -1;
991                 }
992
993         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
994                 {
995                 s->rwstate=SSL_NOTHING;
996                 return(0);
997                 }
998         return(s->method->ssl_read(s,buf,num));
999         }
1000
1001 int SSL_peek(SSL *s,void *buf,int num)
1002         {
1003         if (s->handshake_func == 0)
1004                 {
1005                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1006                 return -1;
1007                 }
1008
1009         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1010                 {
1011                 return(0);
1012                 }
1013         return(s->method->ssl_peek(s,buf,num));
1014         }
1015
1016 int SSL_write(SSL *s,const void *buf,int num)
1017         {
1018         if (s->handshake_func == 0)
1019                 {
1020                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1021                 return -1;
1022                 }
1023
1024         if (s->shutdown & SSL_SENT_SHUTDOWN)
1025                 {
1026                 s->rwstate=SSL_NOTHING;
1027                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1028                 return(-1);
1029                 }
1030         return(s->method->ssl_write(s,buf,num));
1031         }
1032
1033 int SSL_shutdown(SSL *s)
1034         {
1035         /* Note that this function behaves differently from what one might
1036          * expect.  Return values are 0 for no success (yet),
1037          * 1 for success; but calling it once is usually not enough,
1038          * even if blocking I/O is used (see ssl3_shutdown).
1039          */
1040
1041         if (s->handshake_func == 0)
1042                 {
1043                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1044                 return -1;
1045                 }
1046
1047         if ((s != NULL) && !SSL_in_init(s))
1048                 return(s->method->ssl_shutdown(s));
1049         else
1050                 return(1);
1051         }
1052
1053 int SSL_renegotiate(SSL *s)
1054         {
1055         if (s->renegotiate == 0)
1056                 s->renegotiate=1;
1057
1058         s->new_session=1;
1059
1060         return(s->method->ssl_renegotiate(s));
1061         }
1062
1063 int SSL_renegotiate_abbreviated(SSL *s)
1064         {
1065         if (s->renegotiate == 0)
1066                 s->renegotiate=1;
1067
1068         s->new_session=0;
1069
1070         return(s->method->ssl_renegotiate(s));
1071         }
1072
1073 int SSL_renegotiate_pending(SSL *s)
1074         {
1075         /* becomes true when negotiation is requested;
1076          * false again once a handshake has finished */
1077         return (s->renegotiate != 0);
1078         }
1079
1080 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1081         {
1082         long l;
1083
1084         switch (cmd)
1085                 {
1086         case SSL_CTRL_GET_READ_AHEAD:
1087                 return(s->read_ahead);
1088         case SSL_CTRL_SET_READ_AHEAD:
1089                 l=s->read_ahead;
1090                 s->read_ahead=larg;
1091                 return(l);
1092
1093         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1094                 s->msg_callback_arg = parg;
1095                 return 1;
1096
1097         case SSL_CTRL_OPTIONS:
1098                 return(s->options|=larg);
1099         case SSL_CTRL_CLEAR_OPTIONS:
1100                 return(s->options&=~larg);
1101         case SSL_CTRL_MODE:
1102                 return(s->mode|=larg);
1103         case SSL_CTRL_CLEAR_MODE:
1104                 return(s->mode &=~larg);
1105         case SSL_CTRL_GET_MAX_CERT_LIST:
1106                 return(s->max_cert_list);
1107         case SSL_CTRL_SET_MAX_CERT_LIST:
1108                 l=s->max_cert_list;
1109                 s->max_cert_list=larg;
1110                 return(l);
1111         case SSL_CTRL_SET_MTU:
1112 #ifndef OPENSSL_NO_DTLS1
1113                 if (larg < (long)dtls1_min_mtu())
1114                         return 0;
1115 #endif
1116
1117                 if (SSL_version(s) == DTLS1_VERSION ||
1118                     SSL_version(s) == DTLS1_BAD_VER)
1119                         {
1120                         s->d1->mtu = larg;
1121                         return larg;
1122                         }
1123                 return 0;
1124         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1125                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1126                         return 0;
1127                 s->max_send_fragment = larg;
1128                 return 1;
1129         case SSL_CTRL_GET_RI_SUPPORT:
1130                 if (s->s3)
1131                         return s->s3->send_connection_binding;
1132                 else return 0;
1133         default:
1134                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1135                 }
1136         }
1137
1138 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1139         {
1140         switch(cmd)
1141                 {
1142         case SSL_CTRL_SET_MSG_CALLBACK:
1143                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1144                 return 1;
1145                 
1146         default:
1147                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1148                 }
1149         }
1150
1151 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1152         {
1153         return ctx->sessions;
1154         }
1155
1156 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1157         {
1158         long l;
1159
1160         switch (cmd)
1161                 {
1162         case SSL_CTRL_GET_READ_AHEAD:
1163                 return(ctx->read_ahead);
1164         case SSL_CTRL_SET_READ_AHEAD:
1165                 l=ctx->read_ahead;
1166                 ctx->read_ahead=larg;
1167                 return(l);
1168                 
1169         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1170                 ctx->msg_callback_arg = parg;
1171                 return 1;
1172
1173         case SSL_CTRL_GET_MAX_CERT_LIST:
1174                 return(ctx->max_cert_list);
1175         case SSL_CTRL_SET_MAX_CERT_LIST:
1176                 l=ctx->max_cert_list;
1177                 ctx->max_cert_list=larg;
1178                 return(l);
1179
1180         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1181                 l=ctx->session_cache_size;
1182                 ctx->session_cache_size=larg;
1183                 return(l);
1184         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1185                 return(ctx->session_cache_size);
1186         case SSL_CTRL_SET_SESS_CACHE_MODE:
1187                 l=ctx->session_cache_mode;
1188                 ctx->session_cache_mode=larg;
1189                 return(l);
1190         case SSL_CTRL_GET_SESS_CACHE_MODE:
1191                 return(ctx->session_cache_mode);
1192
1193         case SSL_CTRL_SESS_NUMBER:
1194                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1195         case SSL_CTRL_SESS_CONNECT:
1196                 return(ctx->stats.sess_connect);
1197         case SSL_CTRL_SESS_CONNECT_GOOD:
1198                 return(ctx->stats.sess_connect_good);
1199         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1200                 return(ctx->stats.sess_connect_renegotiate);
1201         case SSL_CTRL_SESS_ACCEPT:
1202                 return(ctx->stats.sess_accept);
1203         case SSL_CTRL_SESS_ACCEPT_GOOD:
1204                 return(ctx->stats.sess_accept_good);
1205         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1206                 return(ctx->stats.sess_accept_renegotiate);
1207         case SSL_CTRL_SESS_HIT:
1208                 return(ctx->stats.sess_hit);
1209         case SSL_CTRL_SESS_CB_HIT:
1210                 return(ctx->stats.sess_cb_hit);
1211         case SSL_CTRL_SESS_MISSES:
1212                 return(ctx->stats.sess_miss);
1213         case SSL_CTRL_SESS_TIMEOUTS:
1214                 return(ctx->stats.sess_timeout);
1215         case SSL_CTRL_SESS_CACHE_FULL:
1216                 return(ctx->stats.sess_cache_full);
1217         case SSL_CTRL_OPTIONS:
1218                 return(ctx->options|=larg);
1219         case SSL_CTRL_CLEAR_OPTIONS:
1220                 return(ctx->options&=~larg);
1221         case SSL_CTRL_MODE:
1222                 return(ctx->mode|=larg);
1223         case SSL_CTRL_CLEAR_MODE:
1224                 return(ctx->mode&=~larg);
1225         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1226                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1227                         return 0;
1228                 ctx->max_send_fragment = larg;
1229                 return 1;
1230         default:
1231                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1232                 }
1233         }
1234
1235 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1236         {
1237         switch(cmd)
1238                 {
1239         case SSL_CTRL_SET_MSG_CALLBACK:
1240                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1241                 return 1;
1242
1243         default:
1244                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1245                 }
1246         }
1247
1248 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1249         {
1250         long l;
1251
1252         l=a->id-b->id;
1253         if (l == 0L)
1254                 return(0);
1255         else
1256                 return((l > 0)?1:-1);
1257         }
1258
1259 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1260                         const SSL_CIPHER * const *bp)
1261         {
1262         long l;
1263
1264         l=(*ap)->id-(*bp)->id;
1265         if (l == 0L)
1266                 return(0);
1267         else
1268                 return((l > 0)?1:-1);
1269         }
1270
1271 /** return a STACK of the ciphers available for the SSL and in order of
1272  * preference */
1273 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1274         {
1275         if (s != NULL)
1276                 {
1277                 if (s->cipher_list != NULL)
1278                         {
1279                         return(s->cipher_list);
1280                         }
1281                 else if ((s->ctx != NULL) &&
1282                         (s->ctx->cipher_list != NULL))
1283                         {
1284                         return(s->ctx->cipher_list);
1285                         }
1286                 }
1287         return(NULL);
1288         }
1289
1290 /** return a STACK of the ciphers available for the SSL and in order of
1291  * algorithm id */
1292 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1293         {
1294         if (s != NULL)
1295                 {
1296                 if (s->cipher_list_by_id != NULL)
1297                         {
1298                         return(s->cipher_list_by_id);
1299                         }
1300                 else if ((s->ctx != NULL) &&
1301                         (s->ctx->cipher_list_by_id != NULL))
1302                         {
1303                         return(s->ctx->cipher_list_by_id);
1304                         }
1305                 }
1306         return(NULL);
1307         }
1308
1309 /** The old interface to get the same thing as SSL_get_ciphers() */
1310 const char *SSL_get_cipher_list(const SSL *s,int n)
1311         {
1312         SSL_CIPHER *c;
1313         STACK_OF(SSL_CIPHER) *sk;
1314
1315         if (s == NULL) return(NULL);
1316         sk=SSL_get_ciphers(s);
1317         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1318                 return(NULL);
1319         c=sk_SSL_CIPHER_value(sk,n);
1320         if (c == NULL) return(NULL);
1321         return(c->name);
1322         }
1323
1324 /** specify the ciphers to be used by default by the SSL_CTX */
1325 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1326         {
1327         STACK_OF(SSL_CIPHER) *sk;
1328         
1329         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1330                 &ctx->cipher_list_by_id,str);
1331         /* ssl_create_cipher_list may return an empty stack if it
1332          * was unable to find a cipher matching the given rule string
1333          * (for example if the rule string specifies a cipher which
1334          * has been disabled). This is not an error as far as
1335          * ssl_create_cipher_list is concerned, and hence
1336          * ctx->cipher_list and ctx->cipher_list_by_id has been
1337          * updated. */
1338         if (sk == NULL)
1339                 return 0;
1340         else if (sk_SSL_CIPHER_num(sk) == 0)
1341                 {
1342                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1343                 return 0;
1344                 }
1345         return 1;
1346         }
1347
1348 /** specify the ciphers to be used by the SSL */
1349 int SSL_set_cipher_list(SSL *s,const char *str)
1350         {
1351         STACK_OF(SSL_CIPHER) *sk;
1352         
1353         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1354                 &s->cipher_list_by_id,str);
1355         /* see comment in SSL_CTX_set_cipher_list */
1356         if (sk == NULL)
1357                 return 0;
1358         else if (sk_SSL_CIPHER_num(sk) == 0)
1359                 {
1360                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1361                 return 0;
1362                 }
1363         return 1;
1364         }
1365
1366 /* works well for SSLv2, not so good for SSLv3 */
1367 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1368         {
1369         char *p;
1370         STACK_OF(SSL_CIPHER) *sk;
1371         SSL_CIPHER *c;
1372         int i;
1373
1374         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1375                 (len < 2))
1376                 return(NULL);
1377
1378         p=buf;
1379         sk=s->session->ciphers;
1380         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1381                 {
1382                 int n;
1383
1384                 c=sk_SSL_CIPHER_value(sk,i);
1385                 n=strlen(c->name);
1386                 if (n+1 > len)
1387                         {
1388                         if (p != buf)
1389                                 --p;
1390                         *p='\0';
1391                         return buf;
1392                         }
1393                 strcpy(p,c->name);
1394                 p+=n;
1395                 *(p++)=':';
1396                 len-=n+1;
1397                 }
1398         p[-1]='\0';
1399         return(buf);
1400         }
1401
1402 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1403                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1404         {
1405         int i,j=0;
1406         SSL_CIPHER *c;
1407         unsigned char *q;
1408 #ifndef OPENSSL_NO_KRB5
1409         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1410 #endif /* OPENSSL_NO_KRB5 */
1411
1412         if (sk == NULL) return(0);
1413         q=p;
1414
1415         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1416                 {
1417                 c=sk_SSL_CIPHER_value(sk,i);
1418                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1419                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1420                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1421                         continue;
1422 #ifndef OPENSSL_NO_KRB5
1423                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1424                     nokrb5)
1425                     continue;
1426 #endif /* OPENSSL_NO_KRB5 */
1427 #ifndef OPENSSL_NO_PSK
1428                 /* with PSK there must be client callback set */
1429                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1430                     s->psk_client_callback == NULL)
1431                         continue;
1432 #endif /* OPENSSL_NO_PSK */
1433                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1434                 p+=j;
1435                 }
1436         /* If p == q, no ciphers and caller indicates an error. Otherwise
1437          * add SCSV if not renegotiating.
1438          */
1439         if (p != q && !s->renegotiate)
1440                 {
1441                 static SSL_CIPHER scsv =
1442                         {
1443                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1444                         };
1445                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1446                 p+=j;
1447 #ifdef OPENSSL_RI_DEBUG
1448                 fprintf(stderr, "SCSV sent by client\n");
1449 #endif
1450                 }
1451
1452         return(p-q);
1453         }
1454
1455 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1456                                                STACK_OF(SSL_CIPHER) **skp)
1457         {
1458         const SSL_CIPHER *c;
1459         STACK_OF(SSL_CIPHER) *sk;
1460         int i,n;
1461         if (s->s3)
1462                 s->s3->send_connection_binding = 0;
1463
1464         n=ssl_put_cipher_by_char(s,NULL,NULL);
1465         if ((num%n) != 0)
1466                 {
1467                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1468                 return(NULL);
1469                 }
1470         if ((skp == NULL) || (*skp == NULL))
1471                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1472         else
1473                 {
1474                 sk= *skp;
1475                 sk_SSL_CIPHER_zero(sk);
1476                 }
1477
1478         for (i=0; i<num; i+=n)
1479                 {
1480                 /* Check for SCSV */
1481                 if (s->s3 && (n != 3 || !p[0]) &&
1482                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1483                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1484                         {
1485                         /* SCSV fatal if renegotiating */
1486                         if (s->renegotiate)
1487                                 {
1488                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1489                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1490                                 goto err;
1491                                 }
1492                         s->s3->send_connection_binding = 1;
1493                         p += n;
1494 #ifdef OPENSSL_RI_DEBUG
1495                         fprintf(stderr, "SCSV received by server\n");
1496 #endif
1497                         continue;
1498                         }
1499
1500                 c=ssl_get_cipher_by_char(s,p);
1501                 p+=n;
1502                 if (c != NULL)
1503                         {
1504                         if (!sk_SSL_CIPHER_push(sk,c))
1505                                 {
1506                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1507                                 goto err;
1508                                 }
1509                         }
1510                 }
1511
1512         if (skp != NULL)
1513                 *skp=sk;
1514         return(sk);
1515 err:
1516         if ((skp == NULL) || (*skp == NULL))
1517                 sk_SSL_CIPHER_free(sk);
1518         return(NULL);
1519         }
1520
1521
1522 #ifndef OPENSSL_NO_TLSEXT
1523 /** return a servername extension value if provided in Client Hello, or NULL.
1524  * So far, only host_name types are defined (RFC 3546).
1525  */
1526
1527 const char *SSL_get_servername(const SSL *s, const int type)
1528         {
1529         if (type != TLSEXT_NAMETYPE_host_name)
1530                 return NULL;
1531
1532         return s->session && !s->tlsext_hostname ?
1533                 s->session->tlsext_hostname :
1534                 s->tlsext_hostname;
1535         }
1536
1537 int SSL_get_servername_type(const SSL *s)
1538         {
1539         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1540                 return TLSEXT_NAMETYPE_host_name;
1541         return -1;
1542         }
1543
1544 # ifndef OPENSSL_NO_NEXTPROTONEG
1545 /* SSL_select_next_proto implements the standard protocol selection. It is
1546  * expected that this function is called from the callback set by
1547  * SSL_CTX_set_next_proto_select_cb.
1548  *
1549  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1550  * strings. The length byte itself is not included in the length. A byte
1551  * string of length 0 is invalid. No byte string may be truncated.
1552  *
1553  * The current, but experimental algorithm for selecting the protocol is:
1554  *
1555  * 1) If the server doesn't support NPN then this is indicated to the
1556  * callback. In this case, the client application has to abort the connection
1557  * or have a default application level protocol.
1558  *
1559  * 2) If the server supports NPN, but advertises an empty list then the
1560  * client selects the first protcol in its list, but indicates via the
1561  * API that this fallback case was enacted.
1562  *
1563  * 3) Otherwise, the client finds the first protocol in the server's list
1564  * that it supports and selects this protocol. This is because it's
1565  * assumed that the server has better information about which protocol
1566  * a client should use.
1567  *
1568  * 4) If the client doesn't support any of the server's advertised
1569  * protocols, then this is treated the same as case 2.
1570  *
1571  * It returns either
1572  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1573  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1574  */
1575 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1576         {
1577         unsigned int i, j;
1578         const unsigned char *result;
1579         int status = OPENSSL_NPN_UNSUPPORTED;
1580
1581         /* For each protocol in server preference order, see if we support it. */
1582         for (i = 0; i < server_len; )
1583                 {
1584                 for (j = 0; j < client_len; )
1585                         {
1586                         if (server[i] == client[j] &&
1587                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1588                                 {
1589                                 /* We found a match */
1590                                 result = &server[i];
1591                                 status = OPENSSL_NPN_NEGOTIATED;
1592                                 goto found;
1593                                 }
1594                         j += client[j];
1595                         j++;
1596                         }
1597                 i += server[i];
1598                 i++;
1599                 }
1600
1601         /* There's no overlap between our protocols and the server's list. */
1602         result = client;
1603         status = OPENSSL_NPN_NO_OVERLAP;
1604
1605         found:
1606         *out = (unsigned char *) result + 1;
1607         *outlen = result[0];
1608         return status;
1609         }
1610
1611 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1612  * requested protocol for this connection and returns 0. If the client didn't
1613  * request any protocol, then *data is set to NULL.
1614  *
1615  * Note that the client can request any protocol it chooses. The value returned
1616  * from this function need not be a member of the list of supported protocols
1617  * provided by the callback.
1618  */
1619 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1620         {
1621         *data = s->next_proto_negotiated;
1622         if (!*data) {
1623                 *len = 0;
1624         } else {
1625                 *len = s->next_proto_negotiated_len;
1626         }
1627 }
1628
1629 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1630  * TLS server needs a list of supported protocols for Next Protocol
1631  * Negotiation. The returned list must be in wire format.  The list is returned
1632  * by setting |out| to point to it and |outlen| to its length. This memory will
1633  * not be modified, but one should assume that the SSL* keeps a reference to
1634  * it.
1635  *
1636  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1637  * such extension will be included in the ServerHello. */
1638 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1639         {
1640         ctx->next_protos_advertised_cb = cb;
1641         ctx->next_protos_advertised_cb_arg = arg;
1642         }
1643
1644 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1645  * client needs to select a protocol from the server's provided list. |out|
1646  * must be set to point to the selected protocol (which may be within |in|).
1647  * The length of the protocol name must be written into |outlen|. The server's
1648  * advertised protocols are provided in |in| and |inlen|. The callback can
1649  * assume that |in| is syntactically valid.
1650  *
1651  * The client must select a protocol. It is fatal to the connection if this
1652  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1653  */
1654 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1655         {
1656         ctx->next_proto_select_cb = cb;
1657         ctx->next_proto_select_cb_arg = arg;
1658         }
1659
1660 # endif
1661 #endif
1662
1663 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1664         const char *label, size_t llen, const unsigned char *p, size_t plen,
1665         int use_context)
1666         {
1667         if (s->version < TLS1_VERSION)
1668                 return -1;
1669
1670         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1671                                                            llen, p, plen,
1672                                                            use_context);
1673         }
1674
1675 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1676         {
1677         unsigned long l;
1678
1679         l=(unsigned long)
1680                 ((unsigned int) a->session_id[0]     )|
1681                 ((unsigned int) a->session_id[1]<< 8L)|
1682                 ((unsigned long)a->session_id[2]<<16L)|
1683                 ((unsigned long)a->session_id[3]<<24L);
1684         return(l);
1685         }
1686
1687 /* NB: If this function (or indeed the hash function which uses a sort of
1688  * coarser function than this one) is changed, ensure
1689  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1690  * able to construct an SSL_SESSION that will collide with any existing session
1691  * with a matching session ID. */
1692 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1693         {
1694         if (a->ssl_version != b->ssl_version)
1695                 return(1);
1696         if (a->session_id_length != b->session_id_length)
1697                 return(1);
1698         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1699         }
1700
1701 /* These wrapper functions should remain rather than redeclaring
1702  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1703  * variable. The reason is that the functions aren't static, they're exposed via
1704  * ssl.h. */
1705 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1706 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1707
1708 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1709         {
1710         SSL_CTX *ret=NULL;
1711
1712         if (meth == NULL)
1713                 {
1714                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1715                 return(NULL);
1716                 }
1717
1718 #ifdef OPENSSL_FIPS
1719         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1720                 {
1721                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1722                 return NULL;
1723                 }
1724 #endif
1725
1726         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1727                 {
1728                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1729                 goto err;
1730                 }
1731         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1732         if (ret == NULL)
1733                 goto err;
1734
1735         memset(ret,0,sizeof(SSL_CTX));
1736
1737         ret->method=meth;
1738
1739         ret->cert_store=NULL;
1740         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1741         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1742         ret->session_cache_head=NULL;
1743         ret->session_cache_tail=NULL;
1744
1745         /* We take the system default */
1746         ret->session_timeout=meth->get_timeout();
1747
1748         ret->new_session_cb=0;
1749         ret->remove_session_cb=0;
1750         ret->get_session_cb=0;
1751         ret->generate_session_id=0;
1752
1753         memset((char *)&ret->stats,0,sizeof(ret->stats));
1754
1755         ret->references=1;
1756         ret->quiet_shutdown=0;
1757
1758 /*      ret->cipher=NULL;*/
1759 /*      ret->s2->challenge=NULL;
1760         ret->master_key=NULL;
1761         ret->key_arg=NULL;
1762         ret->s2->conn_id=NULL; */
1763
1764         ret->info_callback=NULL;
1765
1766         ret->app_verify_callback=0;
1767         ret->app_verify_arg=NULL;
1768
1769         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1770         ret->read_ahead=0;
1771         ret->msg_callback=0;
1772         ret->msg_callback_arg=NULL;
1773         ret->verify_mode=SSL_VERIFY_NONE;
1774 #if 0
1775         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1776 #endif
1777         ret->sid_ctx_length=0;
1778         ret->default_verify_callback=NULL;
1779         if ((ret->cert=ssl_cert_new()) == NULL)
1780                 goto err;
1781
1782         ret->default_passwd_callback=0;
1783         ret->default_passwd_callback_userdata=NULL;
1784         ret->client_cert_cb=0;
1785         ret->app_gen_cookie_cb=0;
1786         ret->app_verify_cookie_cb=0;
1787
1788         ret->sessions=lh_SSL_SESSION_new();
1789         if (ret->sessions == NULL) goto err;
1790         ret->cert_store=X509_STORE_new();
1791         if (ret->cert_store == NULL) goto err;
1792
1793         ssl_create_cipher_list(ret->method,
1794                 &ret->cipher_list,&ret->cipher_list_by_id,
1795                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1796         if (ret->cipher_list == NULL
1797             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1798                 {
1799                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1800                 goto err2;
1801                 }
1802
1803         ret->param = X509_VERIFY_PARAM_new();
1804         if (!ret->param)
1805                 goto err;
1806
1807         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1808                 {
1809                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1810                 goto err2;
1811                 }
1812         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1813                 {
1814                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1815                 goto err2;
1816                 }
1817         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1818                 {
1819                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1820                 goto err2;
1821                 }
1822
1823         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1824                 goto err;
1825
1826         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1827
1828         ret->extra_certs=NULL;
1829         ret->comp_methods=SSL_COMP_get_compression_methods();
1830
1831         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1832
1833 #ifndef OPENSSL_NO_TLSEXT
1834         ret->tlsext_servername_callback = 0;
1835         ret->tlsext_servername_arg = NULL;
1836         /* Setup RFC4507 ticket keys */
1837         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1838                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1839                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1840                 ret->options |= SSL_OP_NO_TICKET;
1841
1842         ret->tlsext_status_cb = 0;
1843         ret->tlsext_status_arg = NULL;
1844
1845 # ifndef OPENSSL_NO_NEXTPROTONEG
1846         ret->next_protos_advertised_cb = 0;
1847         ret->next_proto_select_cb = 0;
1848 # endif
1849 #endif
1850 #ifndef OPENSSL_NO_PSK
1851         ret->psk_identity_hint=NULL;
1852         ret->psk_client_callback=NULL;
1853         ret->psk_server_callback=NULL;
1854 #endif
1855 #ifndef OPENSSL_NO_SRP
1856         SSL_CTX_SRP_CTX_init(ret);
1857 #endif
1858 #ifndef OPENSSL_NO_BUF_FREELISTS
1859         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1860         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1861         if (!ret->rbuf_freelist)
1862                 goto err;
1863         ret->rbuf_freelist->chunklen = 0;
1864         ret->rbuf_freelist->len = 0;
1865         ret->rbuf_freelist->head = NULL;
1866         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1867         if (!ret->wbuf_freelist)
1868                 {
1869                 OPENSSL_free(ret->rbuf_freelist);
1870                 goto err;
1871                 }
1872         ret->wbuf_freelist->chunklen = 0;
1873         ret->wbuf_freelist->len = 0;
1874         ret->wbuf_freelist->head = NULL;
1875 #endif
1876 #ifndef OPENSSL_NO_ENGINE
1877         ret->client_cert_engine = NULL;
1878 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1879 #define eng_strx(x)     #x
1880 #define eng_str(x)      eng_strx(x)
1881         /* Use specific client engine automatically... ignore errors */
1882         {
1883         ENGINE *eng;
1884         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1885         if (!eng)
1886                 {
1887                 ERR_clear_error();
1888                 ENGINE_load_builtin_engines();
1889                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1890                 }
1891         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1892                 ERR_clear_error();
1893         }
1894 #endif
1895 #endif
1896         /* Default is to connect to non-RI servers. When RI is more widely
1897          * deployed might change this.
1898          */
1899         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1900
1901         return(ret);
1902 err:
1903         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1904 err2:
1905         if (ret != NULL) SSL_CTX_free(ret);
1906         return(NULL);
1907         }
1908
1909 #if 0
1910 static void SSL_COMP_free(SSL_COMP *comp)
1911     { OPENSSL_free(comp); }
1912 #endif
1913
1914 #ifndef OPENSSL_NO_BUF_FREELISTS
1915 static void
1916 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1917         {
1918         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1919         for (ent = list->head; ent; ent = next)
1920                 {
1921                 next = ent->next;
1922                 OPENSSL_free(ent);
1923                 }
1924         OPENSSL_free(list);
1925         }
1926 #endif
1927
1928 void SSL_CTX_free(SSL_CTX *a)
1929         {
1930         int i;
1931
1932         if (a == NULL) return;
1933
1934         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1935 #ifdef REF_PRINT
1936         REF_PRINT("SSL_CTX",a);
1937 #endif
1938         if (i > 0) return;
1939 #ifdef REF_CHECK
1940         if (i < 0)
1941                 {
1942                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1943                 abort(); /* ok */
1944                 }
1945 #endif
1946
1947         if (a->param)
1948                 X509_VERIFY_PARAM_free(a->param);
1949
1950         /*
1951          * Free internal session cache. However: the remove_cb() may reference
1952          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1953          * after the sessions were flushed.
1954          * As the ex_data handling routines might also touch the session cache,
1955          * the most secure solution seems to be: empty (flush) the cache, then
1956          * free ex_data, then finally free the cache.
1957          * (See ticket [openssl.org #212].)
1958          */
1959         if (a->sessions != NULL)
1960                 SSL_CTX_flush_sessions(a,0);
1961
1962         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1963
1964         if (a->sessions != NULL)
1965                 lh_SSL_SESSION_free(a->sessions);
1966
1967         if (a->cert_store != NULL)
1968                 X509_STORE_free(a->cert_store);
1969         if (a->cipher_list != NULL)
1970                 sk_SSL_CIPHER_free(a->cipher_list);
1971         if (a->cipher_list_by_id != NULL)
1972                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1973         if (a->cert != NULL)
1974                 ssl_cert_free(a->cert);
1975         if (a->client_CA != NULL)
1976                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1977         if (a->extra_certs != NULL)
1978                 sk_X509_pop_free(a->extra_certs,X509_free);
1979 #if 0 /* This should never be done, since it removes a global database */
1980         if (a->comp_methods != NULL)
1981                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1982 #else
1983         a->comp_methods = NULL;
1984 #endif
1985
1986         if (a->srtp_profiles)
1987                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1988
1989 #ifndef OPENSSL_NO_PSK
1990         if (a->psk_identity_hint)
1991                 OPENSSL_free(a->psk_identity_hint);
1992 #endif
1993 #ifndef OPENSSL_NO_SRP
1994         SSL_CTX_SRP_CTX_free(a);
1995 #endif
1996 #ifndef OPENSSL_NO_ENGINE
1997         if (a->client_cert_engine)
1998                 ENGINE_finish(a->client_cert_engine);
1999 #endif
2000
2001 #ifndef OPENSSL_NO_BUF_FREELISTS
2002         if (a->wbuf_freelist)
2003                 ssl_buf_freelist_free(a->wbuf_freelist);
2004         if (a->rbuf_freelist)
2005                 ssl_buf_freelist_free(a->rbuf_freelist);
2006 #endif
2007 #ifndef OPENSSL_NO_TLSEXT
2008 # ifndef OPENSSL_NO_EC
2009         if (a->tlsext_ecpointformatlist)
2010                 OPENSSL_free(a->tlsext_ecpointformatlist);
2011         if (a->tlsext_ellipticcurvelist)
2012                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2013 # endif /* OPENSSL_NO_EC */
2014 #endif
2015
2016         OPENSSL_free(a);
2017         }
2018
2019 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2020         {
2021         ctx->default_passwd_callback=cb;
2022         }
2023
2024 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2025         {
2026         ctx->default_passwd_callback_userdata=u;
2027         }
2028
2029 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2030         {
2031         ctx->app_verify_callback=cb;
2032         ctx->app_verify_arg=arg;
2033         }
2034
2035 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2036         {
2037         ctx->verify_mode=mode;
2038         ctx->default_verify_callback=cb;
2039         }
2040
2041 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2042         {
2043         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2044         }
2045
2046 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2047         {
2048         ssl_cert_set_cert_cb(c->cert, cb, arg);
2049         }
2050
2051 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2052         {
2053         ssl_cert_set_cert_cb(s->cert, cb, arg);
2054         }
2055
2056 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2057         {
2058         CERT_PKEY *cpk;
2059         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2060         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2061         int rsa_tmp_export,dh_tmp_export,kl;
2062         unsigned long mask_k,mask_a,emask_k,emask_a;
2063         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2064 #ifndef OPENSSL_NO_ECDH
2065         int have_ecdh_tmp;
2066 #endif
2067         X509 *x = NULL;
2068         EVP_PKEY *ecc_pkey = NULL;
2069         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2070
2071         if (c == NULL) return;
2072
2073         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2074
2075 #ifndef OPENSSL_NO_RSA
2076         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2077         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2078                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2079 #else
2080         rsa_tmp=rsa_tmp_export=0;
2081 #endif
2082 #ifndef OPENSSL_NO_DH
2083         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2084         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2085                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2086 #else
2087         dh_tmp=dh_tmp_export=0;
2088 #endif
2089
2090 #ifndef OPENSSL_NO_ECDH
2091         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2092 #endif
2093         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2094         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2095         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2096         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2097         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2098         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2099         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2100         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2101         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2102         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2103         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2104 /* FIX THIS EAY EAY EAY */
2105         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2106         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2107         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2108         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2109         mask_k=0;
2110         mask_a=0;
2111         emask_k=0;
2112         emask_a=0;
2113
2114         
2115
2116 #ifdef CIPHER_DEBUG
2117         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2118                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2119                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2120 #endif
2121         
2122         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2123         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2124                 mask_k |= SSL_kGOST;
2125                 mask_a |= SSL_aGOST01;
2126         }
2127         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2128         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2129                 mask_k |= SSL_kGOST;
2130                 mask_a |= SSL_aGOST94;
2131         }
2132
2133         if (rsa_enc || (rsa_tmp && rsa_sign))
2134                 mask_k|=SSL_kRSA;
2135         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2136                 emask_k|=SSL_kRSA;
2137
2138 #if 0
2139         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2140         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2141                 (rsa_enc || rsa_sign || dsa_sign))
2142                 mask_k|=SSL_kEDH;
2143         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2144                 (rsa_enc || rsa_sign || dsa_sign))
2145                 emask_k|=SSL_kEDH;
2146 #endif
2147
2148         if (dh_tmp_export)
2149                 emask_k|=SSL_kEDH;
2150
2151         if (dh_tmp)
2152                 mask_k|=SSL_kEDH;
2153
2154         if (dh_rsa) mask_k|=SSL_kDHr;
2155         if (dh_rsa_export) emask_k|=SSL_kDHr;
2156
2157         if (dh_dsa) mask_k|=SSL_kDHd;
2158         if (dh_dsa_export) emask_k|=SSL_kDHd;
2159
2160         if (emask_k & (SSL_kDHr|SSL_kDHd))
2161                 mask_a |= SSL_aDH;
2162
2163         if (rsa_enc || rsa_sign)
2164                 {
2165                 mask_a|=SSL_aRSA;
2166                 emask_a|=SSL_aRSA;
2167                 }
2168
2169         if (dsa_sign)
2170                 {
2171                 mask_a|=SSL_aDSS;
2172                 emask_a|=SSL_aDSS;
2173                 }
2174
2175         mask_a|=SSL_aNULL;
2176         emask_a|=SSL_aNULL;
2177
2178 #ifndef OPENSSL_NO_KRB5
2179         mask_k|=SSL_kKRB5;
2180         mask_a|=SSL_aKRB5;
2181         emask_k|=SSL_kKRB5;
2182         emask_a|=SSL_aKRB5;
2183 #endif
2184
2185         /* An ECC certificate may be usable for ECDH and/or
2186          * ECDSA cipher suites depending on the key usage extension.
2187          */
2188         if (have_ecc_cert)
2189                 {
2190                 /* This call populates extension flags (ex_flags) */
2191                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2192                 X509_check_purpose(x, -1, 0);
2193                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2194                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2195                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2196                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2197                 ecc_pkey = X509_get_pubkey(x);
2198                 ecc_pkey_size = (ecc_pkey != NULL) ?
2199                     EVP_PKEY_bits(ecc_pkey) : 0;
2200                 EVP_PKEY_free(ecc_pkey);
2201                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2202                         {
2203                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2204                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2205                         }
2206 #ifndef OPENSSL_NO_ECDH
2207                 if (ecdh_ok)
2208                         {
2209
2210                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2211                                 {
2212                                 mask_k|=SSL_kECDHr;
2213                                 mask_a|=SSL_aECDH;
2214                                 if (ecc_pkey_size <= 163)
2215                                         {
2216                                         emask_k|=SSL_kECDHr;
2217                                         emask_a|=SSL_aECDH;
2218                                         }
2219                                 }
2220
2221                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2222                                 {
2223                                 mask_k|=SSL_kECDHe;
2224                                 mask_a|=SSL_aECDH;
2225                                 if (ecc_pkey_size <= 163)
2226                                         {
2227                                         emask_k|=SSL_kECDHe;
2228                                         emask_a|=SSL_aECDH;
2229                                         }
2230                                 }
2231                         }
2232 #endif
2233 #ifndef OPENSSL_NO_ECDSA
2234                 if (ecdsa_ok)
2235                         {
2236                         mask_a|=SSL_aECDSA;
2237                         emask_a|=SSL_aECDSA;
2238                         }
2239 #endif
2240                 }
2241
2242 #ifndef OPENSSL_NO_ECDH
2243         if (have_ecdh_tmp)
2244                 {
2245                 mask_k|=SSL_kEECDH;
2246                 emask_k|=SSL_kEECDH;
2247                 }
2248 #endif
2249
2250 #ifndef OPENSSL_NO_PSK
2251         mask_k |= SSL_kPSK;
2252         mask_a |= SSL_aPSK;
2253         emask_k |= SSL_kPSK;
2254         emask_a |= SSL_aPSK;
2255 #endif
2256
2257         c->mask_k=mask_k;
2258         c->mask_a=mask_a;
2259         c->export_mask_k=emask_k;
2260         c->export_mask_a=emask_a;
2261         c->valid=1;
2262         }
2263
2264 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2265 #define ku_reject(x, usage) \
2266         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2267
2268 #ifndef OPENSSL_NO_EC
2269
2270 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2271         {
2272         unsigned long alg_k, alg_a;
2273         EVP_PKEY *pkey = NULL;
2274         int keysize = 0;
2275         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2276         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2277
2278         alg_k = cs->algorithm_mkey;
2279         alg_a = cs->algorithm_auth;
2280
2281         if (SSL_C_IS_EXPORT(cs))
2282                 {
2283                 /* ECDH key length in export ciphers must be <= 163 bits */
2284                 pkey = X509_get_pubkey(x);
2285                 if (pkey == NULL) return 0;
2286                 keysize = EVP_PKEY_bits(pkey);
2287                 EVP_PKEY_free(pkey);
2288                 if (keysize > 163) return 0;
2289                 }
2290
2291         /* This call populates the ex_flags field correctly */
2292         X509_check_purpose(x, -1, 0);
2293         if ((x->sig_alg) && (x->sig_alg->algorithm))
2294                 {
2295                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2296                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2297                 }
2298         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2299                 {
2300                 /* key usage, if present, must allow key agreement */
2301                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2302                         {
2303                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2304                         return 0;
2305                         }
2306                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2307                         {
2308                         /* signature alg must be ECDSA */
2309                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2310                                 {
2311                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2312                                 return 0;
2313                                 }
2314                         }
2315                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2316                         {
2317                         /* signature alg must be RSA */
2318
2319                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2320                                 {
2321                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2322                                 return 0;
2323                                 }
2324                         }
2325                 }
2326         if (alg_a & SSL_aECDSA)
2327                 {
2328                 /* key usage, if present, must allow signing */
2329                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2330                         {
2331                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2332                         return 0;
2333                         }
2334                 }
2335
2336         return 1;  /* all checks are ok */
2337         }
2338
2339 #endif
2340
2341 /* THIS NEEDS CLEANING UP */
2342 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2343         {
2344         unsigned long alg_k,alg_a;
2345         CERT *c;
2346         int i;
2347
2348         c=s->cert;
2349         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2350         
2351         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2352         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2353
2354         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2355                 {
2356                 /* we don't need to look at SSL_kEECDH
2357                  * since no certificate is needed for
2358                  * anon ECDH and for authenticated
2359                  * EECDH, the check for the auth
2360                  * algorithm will set i correctly
2361                  * NOTE: For ECDH-RSA, we need an ECC
2362                  * not an RSA cert but for EECDH-RSA
2363                  * we need an RSA cert. Placing the
2364                  * checks for SSL_kECDH before RSA
2365                  * checks ensures the correct cert is chosen.
2366                  */
2367                 i=SSL_PKEY_ECC;
2368                 }
2369         else if (alg_a & SSL_aECDSA)
2370                 {
2371                 i=SSL_PKEY_ECC;
2372                 }
2373         else if (alg_k & SSL_kDHr)
2374                 i=SSL_PKEY_DH_RSA;
2375         else if (alg_k & SSL_kDHd)
2376                 i=SSL_PKEY_DH_DSA;
2377         else if (alg_a & SSL_aDSS)
2378                 i=SSL_PKEY_DSA_SIGN;
2379         else if (alg_a & SSL_aRSA)
2380                 {
2381                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2382                         i=SSL_PKEY_RSA_SIGN;
2383                 else
2384                         i=SSL_PKEY_RSA_ENC;
2385                 }
2386         else if (alg_a & SSL_aKRB5)
2387                 {
2388                 /* VRS something else here? */
2389                 return(NULL);
2390                 }
2391         else if (alg_a & SSL_aGOST94) 
2392                 i=SSL_PKEY_GOST94;
2393         else if (alg_a & SSL_aGOST01)
2394                 i=SSL_PKEY_GOST01;
2395         else /* if (alg_a & SSL_aNULL) */
2396                 {
2397                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2398                 return(NULL);
2399                 }
2400         if (c->pkeys[i].x509 == NULL) return(NULL);
2401
2402         return(&c->pkeys[i]);
2403         }
2404
2405 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2406         {
2407         unsigned long alg_a;
2408         CERT *c;
2409         int idx = -1;
2410
2411         alg_a = cipher->algorithm_auth;
2412         c=s->cert;
2413
2414         if ((alg_a & SSL_aDSS) &&
2415                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2416                 idx = SSL_PKEY_DSA_SIGN;
2417         else if (alg_a & SSL_aRSA)
2418                 {
2419                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2420                         idx = SSL_PKEY_RSA_SIGN;
2421                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2422                         idx = SSL_PKEY_RSA_ENC;
2423                 }
2424         else if ((alg_a & SSL_aECDSA) &&
2425                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2426                 idx = SSL_PKEY_ECC;
2427         if (idx == -1)
2428                 {
2429                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2430                 return(NULL);
2431                 }
2432         if (pmd)
2433                 *pmd = c->pkeys[idx].digest;
2434         return c->pkeys[idx].privatekey;
2435         }
2436
2437 void ssl_update_cache(SSL *s,int mode)
2438         {
2439         int i;
2440
2441         /* If the session_id_length is 0, we are not supposed to cache it,
2442          * and it would be rather hard to do anyway :-) */
2443         if (s->session->session_id_length == 0) return;
2444
2445         i=s->session_ctx->session_cache_mode;
2446         if ((i & mode) && (!s->hit)
2447                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2448                     || SSL_CTX_add_session(s->session_ctx,s->session))
2449                 && (s->session_ctx->new_session_cb != NULL))
2450                 {
2451                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2452                 if (!s->session_ctx->new_session_cb(s,s->session))
2453                         SSL_SESSION_free(s->session);
2454                 }
2455
2456         /* auto flush every 255 connections */
2457         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2458                 ((i & mode) == mode))
2459                 {
2460                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2461                         ?s->session_ctx->stats.sess_connect_good
2462                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2463                         {
2464                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2465                         }
2466                 }
2467         }
2468
2469 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2470         {
2471         return(s->method);
2472         }
2473
2474 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2475         {
2476         int conn= -1;
2477         int ret=1;
2478
2479         if (s->method != meth)
2480                 {
2481                 if (s->handshake_func != NULL)
2482                         conn=(s->handshake_func == s->method->ssl_connect);
2483
2484                 if (s->method->version == meth->version)
2485                         s->method=meth;
2486                 else
2487                         {
2488                         s->method->ssl_free(s);
2489                         s->method=meth;
2490                         ret=s->method->ssl_new(s);
2491                         }
2492
2493                 if (conn == 1)
2494                         s->handshake_func=meth->ssl_connect;
2495                 else if (conn == 0)
2496                         s->handshake_func=meth->ssl_accept;
2497                 }
2498         return(ret);
2499         }
2500
2501 int SSL_get_error(const SSL *s,int i)
2502         {
2503         int reason;
2504         unsigned long l;
2505         BIO *bio;
2506
2507         if (i > 0) return(SSL_ERROR_NONE);
2508
2509         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2510          * etc, where we do encode the error */
2511         if ((l=ERR_peek_error()) != 0)
2512                 {
2513                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2514                         return(SSL_ERROR_SYSCALL);
2515                 else
2516                         return(SSL_ERROR_SSL);
2517                 }
2518
2519         if ((i < 0) && SSL_want_read(s))
2520                 {
2521                 bio=SSL_get_rbio(s);
2522                 if (BIO_should_read(bio))
2523                         return(SSL_ERROR_WANT_READ);
2524                 else if (BIO_should_write(bio))
2525                         /* This one doesn't make too much sense ... We never try
2526                          * to write to the rbio, and an application program where
2527                          * rbio and wbio are separate couldn't even know what it
2528                          * should wait for.
2529                          * However if we ever set s->rwstate incorrectly
2530                          * (so that we have SSL_want_read(s) instead of
2531                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2532                          * this test works around that bug; so it might be safer
2533                          * to keep it. */
2534                         return(SSL_ERROR_WANT_WRITE);
2535                 else if (BIO_should_io_special(bio))
2536                         {
2537                         reason=BIO_get_retry_reason(bio);
2538                         if (reason == BIO_RR_CONNECT)
2539                                 return(SSL_ERROR_WANT_CONNECT);
2540                         else if (reason == BIO_RR_ACCEPT)
2541                                 return(SSL_ERROR_WANT_ACCEPT);
2542                         else
2543                                 return(SSL_ERROR_SYSCALL); /* unknown */
2544                         }
2545                 }
2546
2547         if ((i < 0) && SSL_want_write(s))
2548                 {
2549                 bio=SSL_get_wbio(s);
2550                 if (BIO_should_write(bio))
2551                         return(SSL_ERROR_WANT_WRITE);
2552                 else if (BIO_should_read(bio))
2553                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2554                         return(SSL_ERROR_WANT_READ);
2555                 else if (BIO_should_io_special(bio))
2556                         {
2557                         reason=BIO_get_retry_reason(bio);
2558                         if (reason == BIO_RR_CONNECT)
2559                                 return(SSL_ERROR_WANT_CONNECT);
2560                         else if (reason == BIO_RR_ACCEPT)
2561                                 return(SSL_ERROR_WANT_ACCEPT);
2562                         else
2563                                 return(SSL_ERROR_SYSCALL);
2564                         }
2565                 }
2566         if ((i < 0) && SSL_want_x509_lookup(s))
2567                 {
2568                 return(SSL_ERROR_WANT_X509_LOOKUP);
2569                 }
2570
2571         if (i == 0)
2572                 {
2573                 if (s->version == SSL2_VERSION)
2574                         {
2575                         /* assume it is the socket being closed */
2576                         return(SSL_ERROR_ZERO_RETURN);
2577                         }
2578                 else
2579                         {
2580                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2581                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2582                                 return(SSL_ERROR_ZERO_RETURN);
2583                         }
2584                 }
2585         return(SSL_ERROR_SYSCALL);
2586         }
2587
2588 int SSL_do_handshake(SSL *s)
2589         {
2590         int ret=1;
2591
2592         if (s->handshake_func == NULL)
2593                 {
2594                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2595                 return(-1);
2596                 }
2597
2598         s->method->ssl_renegotiate_check(s);
2599
2600         if (SSL_in_init(s) || SSL_in_before(s))
2601                 {
2602                 ret=s->handshake_func(s);
2603                 }
2604         return(ret);
2605         }
2606
2607 /* For the next 2 functions, SSL_clear() sets shutdown and so
2608  * one of these calls will reset it */
2609 void SSL_set_accept_state(SSL *s)
2610         {
2611         s->server=1;
2612         s->shutdown=0;
2613         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2614         s->handshake_func=s->method->ssl_accept;
2615         /* clear the current cipher */
2616         ssl_clear_cipher_ctx(s);
2617         ssl_clear_hash_ctx(&s->read_hash);
2618         ssl_clear_hash_ctx(&s->write_hash);
2619         }
2620
2621 void SSL_set_connect_state(SSL *s)
2622         {
2623         s->server=0;
2624         s->shutdown=0;
2625         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2626         s->handshake_func=s->method->ssl_connect;
2627         /* clear the current cipher */
2628         ssl_clear_cipher_ctx(s);
2629         ssl_clear_hash_ctx(&s->read_hash);
2630         ssl_clear_hash_ctx(&s->write_hash);
2631         }
2632
2633 int ssl_undefined_function(SSL *s)
2634         {
2635         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2636         return(0);
2637         }
2638
2639 int ssl_undefined_void_function(void)
2640         {
2641         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2642         return(0);
2643         }
2644
2645 int ssl_undefined_const_function(const SSL *s)
2646         {
2647         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2648         return(0);
2649         }
2650
2651 SSL_METHOD *ssl_bad_method(int ver)
2652         {
2653         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2654         return(NULL);
2655         }
2656
2657 const char *SSL_get_version(const SSL *s)
2658         {
2659         if (s->version == TLS1_2_VERSION)
2660                 return("TLSv1.2");
2661         else if (s->version == TLS1_1_VERSION)
2662                 return("TLSv1.1");
2663         else if (s->version == TLS1_VERSION)
2664                 return("TLSv1");
2665         else if (s->version == SSL3_VERSION)
2666                 return("SSLv3");
2667         else if (s->version == SSL2_VERSION)
2668                 return("SSLv2");
2669         else
2670                 return("unknown");
2671         }
2672
2673 SSL *SSL_dup(SSL *s)
2674         {
2675         STACK_OF(X509_NAME) *sk;
2676         X509_NAME *xn;
2677         SSL *ret;
2678         int i;
2679         
2680         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2681             return(NULL);
2682
2683         ret->version = s->version;
2684         ret->type = s->type;
2685         ret->method = s->method;
2686
2687         if (s->session != NULL)
2688                 {
2689                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2690                 SSL_copy_session_id(ret,s);
2691                 }
2692         else
2693                 {
2694                 /* No session has been established yet, so we have to expect
2695                  * that s->cert or ret->cert will be changed later --
2696                  * they should not both point to the same object,
2697                  * and thus we can't use SSL_copy_session_id. */
2698
2699                 ret->method->ssl_free(ret);
2700                 ret->method = s->method;
2701                 ret->method->ssl_new(ret);
2702
2703                 if (s->cert != NULL)
2704                         {
2705                         if (ret->cert != NULL)
2706                                 {
2707                                 ssl_cert_free(ret->cert);
2708                                 }
2709                         ret->cert = ssl_cert_dup(s->cert);
2710                         if (ret->cert == NULL)
2711                                 goto err;
2712                         }
2713                                 
2714                 SSL_set_session_id_context(ret,
2715                         s->sid_ctx, s->sid_ctx_length);
2716                 }
2717
2718         ret->options=s->options;
2719         ret->mode=s->mode;
2720         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2721         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2722         ret->msg_callback = s->msg_callback;
2723         ret->msg_callback_arg = s->msg_callback_arg;
2724         SSL_set_verify(ret,SSL_get_verify_mode(s),
2725                 SSL_get_verify_callback(s));
2726         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2727         ret->generate_session_id = s->generate_session_id;
2728
2729         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2730         
2731         ret->debug=s->debug;
2732
2733         /* copy app data, a little dangerous perhaps */
2734         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2735                 goto err;
2736
2737         /* setup rbio, and wbio */
2738         if (s->rbio != NULL)
2739                 {
2740                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2741                         goto err;
2742                 }
2743         if (s->wbio != NULL)
2744                 {
2745                 if (s->wbio != s->rbio)
2746                         {
2747                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2748                                 goto err;
2749                         }
2750                 else
2751                         ret->wbio=ret->rbio;
2752                 }
2753         ret->rwstate = s->rwstate;
2754         ret->in_handshake = s->in_handshake;
2755         ret->handshake_func = s->handshake_func;
2756         ret->server = s->server;
2757         ret->renegotiate = s->renegotiate;
2758         ret->new_session = s->new_session;
2759         ret->quiet_shutdown = s->quiet_shutdown;
2760         ret->shutdown=s->shutdown;
2761         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2762         ret->rstate=s->rstate;
2763         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2764         ret->hit=s->hit;
2765
2766         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2767
2768         /* dup the cipher_list and cipher_list_by_id stacks */
2769         if (s->cipher_list != NULL)
2770                 {
2771                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2772                         goto err;
2773                 }
2774         if (s->cipher_list_by_id != NULL)
2775                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2776                         == NULL)
2777                         goto err;
2778
2779         /* Dup the client_CA list */
2780         if (s->client_CA != NULL)
2781                 {
2782                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2783                 ret->client_CA=sk;
2784                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2785                         {
2786                         xn=sk_X509_NAME_value(sk,i);
2787                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2788                                 {
2789                                 X509_NAME_free(xn);
2790                                 goto err;
2791                                 }
2792                         }
2793                 }
2794
2795         if (0)
2796                 {
2797 err:
2798                 if (ret != NULL) SSL_free(ret);
2799                 ret=NULL;
2800                 }
2801         return(ret);
2802         }
2803
2804 void ssl_clear_cipher_ctx(SSL *s)
2805         {
2806         if (s->enc_read_ctx != NULL)
2807                 {
2808                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2809                 OPENSSL_free(s->enc_read_ctx);
2810                 s->enc_read_ctx=NULL;
2811                 }
2812         if (s->enc_write_ctx != NULL)
2813                 {
2814                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2815                 OPENSSL_free(s->enc_write_ctx);
2816                 s->enc_write_ctx=NULL;
2817                 }
2818 #ifndef OPENSSL_NO_COMP
2819         if (s->expand != NULL)
2820                 {
2821                 COMP_CTX_free(s->expand);
2822                 s->expand=NULL;
2823                 }
2824         if (s->compress != NULL)
2825                 {
2826                 COMP_CTX_free(s->compress);
2827                 s->compress=NULL;
2828                 }
2829 #endif
2830         }
2831
2832 /* Fix this function so that it takes an optional type parameter */
2833 X509 *SSL_get_certificate(const SSL *s)
2834         {
2835         if (s->cert != NULL)
2836                 return(s->cert->key->x509);
2837         else
2838                 return(NULL);
2839         }
2840
2841 /* Fix this function so that it takes an optional type parameter */
2842 EVP_PKEY *SSL_get_privatekey(SSL *s)
2843         {
2844         if (s->cert != NULL)
2845                 return(s->cert->key->privatekey);
2846         else
2847                 return(NULL);
2848         }
2849
2850 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2851         {
2852         if ((s->session != NULL) && (s->session->cipher != NULL))
2853                 return(s->session->cipher);
2854         return(NULL);
2855         }
2856 #ifdef OPENSSL_NO_COMP
2857 const void *SSL_get_current_compression(SSL *s)
2858         {
2859         return NULL;
2860         }
2861 const void *SSL_get_current_expansion(SSL *s)
2862         {
2863         return NULL;
2864         }
2865 #else
2866
2867 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2868         {
2869         if (s->compress != NULL)
2870                 return(s->compress->meth);
2871         return(NULL);
2872         }
2873
2874 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2875         {
2876         if (s->expand != NULL)
2877                 return(s->expand->meth);
2878         return(NULL);
2879         }
2880 #endif
2881
2882 int ssl_init_wbio_buffer(SSL *s,int push)
2883         {
2884         BIO *bbio;
2885
2886         if (s->bbio == NULL)
2887                 {
2888                 bbio=BIO_new(BIO_f_buffer());
2889                 if (bbio == NULL) return(0);
2890                 s->bbio=bbio;
2891                 }
2892         else
2893                 {
2894                 bbio=s->bbio;
2895                 if (s->bbio == s->wbio)
2896                         s->wbio=BIO_pop(s->wbio);
2897                 }
2898         (void)BIO_reset(bbio);
2899 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2900         if (!BIO_set_read_buffer_size(bbio,1))
2901                 {
2902                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2903                 return(0);
2904                 }
2905         if (push)
2906                 {
2907                 if (s->wbio != bbio)
2908                         s->wbio=BIO_push(bbio,s->wbio);
2909                 }
2910         else
2911                 {
2912                 if (s->wbio == bbio)
2913                         s->wbio=BIO_pop(bbio);
2914                 }
2915         return(1);
2916         }
2917
2918 void ssl_free_wbio_buffer(SSL *s)
2919         {
2920         if (s->bbio == NULL) return;
2921
2922         if (s->bbio == s->wbio)
2923                 {
2924                 /* remove buffering */
2925                 s->wbio=BIO_pop(s->wbio);
2926 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2927                 assert(s->wbio != NULL);
2928 #endif
2929         }
2930         BIO_free(s->bbio);
2931         s->bbio=NULL;
2932         }
2933         
2934 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2935         {
2936         ctx->quiet_shutdown=mode;
2937         }
2938
2939 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2940         {
2941         return(ctx->quiet_shutdown);
2942         }
2943
2944 void SSL_set_quiet_shutdown(SSL *s,int mode)
2945         {
2946         s->quiet_shutdown=mode;
2947         }
2948
2949 int SSL_get_quiet_shutdown(const SSL *s)
2950         {
2951         return(s->quiet_shutdown);
2952         }
2953
2954 void SSL_set_shutdown(SSL *s,int mode)
2955         {
2956         s->shutdown=mode;
2957         }
2958
2959 int SSL_get_shutdown(const SSL *s)
2960         {
2961         return(s->shutdown);
2962         }
2963
2964 int SSL_version(const SSL *s)
2965         {
2966         return(s->version);
2967         }
2968
2969 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2970         {
2971         return(ssl->ctx);
2972         }
2973
2974 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2975         {
2976         if (ssl->ctx == ctx)
2977                 return ssl->ctx;
2978 #ifndef OPENSSL_NO_TLSEXT
2979         if (ctx == NULL)
2980                 ctx = ssl->initial_ctx;
2981 #endif
2982         if (ssl->cert != NULL)
2983                 ssl_cert_free(ssl->cert);
2984         ssl->cert = ssl_cert_dup(ctx->cert);
2985         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2986         if (ssl->ctx != NULL)
2987                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2988         ssl->ctx = ctx;
2989         return(ssl->ctx);
2990         }
2991
2992 #ifndef OPENSSL_NO_STDIO
2993 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2994         {
2995         return(X509_STORE_set_default_paths(ctx->cert_store));
2996         }
2997
2998 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2999                 const char *CApath)
3000         {
3001         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3002         }
3003 #endif
3004
3005 void SSL_set_info_callback(SSL *ssl,
3006         void (*cb)(const SSL *ssl,int type,int val))
3007         {
3008         ssl->info_callback=cb;
3009         }
3010
3011 /* One compiler (Diab DCC) doesn't like argument names in returned
3012    function pointer.  */
3013 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3014         {
3015         return ssl->info_callback;
3016         }
3017
3018 int SSL_state(const SSL *ssl)
3019         {
3020         return(ssl->state);
3021         }
3022
3023 void SSL_set_state(SSL *ssl, int state)
3024         {
3025         ssl->state = state;
3026         }
3027
3028 void SSL_set_verify_result(SSL *ssl,long arg)
3029         {
3030         ssl->verify_result=arg;
3031         }
3032
3033 long SSL_get_verify_result(const SSL *ssl)
3034         {
3035         return(ssl->verify_result);
3036         }
3037
3038 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3039                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3040         {
3041         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3042                                 new_func, dup_func, free_func);
3043         }
3044
3045 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3046         {
3047         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3048         }
3049
3050 void *SSL_get_ex_data(const SSL *s,int idx)
3051         {
3052         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3053         }
3054
3055 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3056                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3057         {
3058         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3059                                 new_func, dup_func, free_func);
3060         }
3061
3062 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3063         {
3064         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3065         }
3066
3067 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3068         {
3069         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3070         }
3071
3072 int ssl_ok(SSL *s)
3073         {
3074         return(1);
3075         }
3076
3077 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3078         {
3079         return(ctx->cert_store);
3080         }
3081
3082 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3083         {
3084         if (ctx->cert_store != NULL)
3085                 X509_STORE_free(ctx->cert_store);
3086         ctx->cert_store=store;
3087         }
3088
3089 int SSL_want(const SSL *s)
3090         {
3091         return(s->rwstate);
3092         }
3093
3094 /*!
3095  * \brief Set the callback for generating temporary RSA keys.
3096  * \param ctx the SSL context.
3097  * \param cb the callback
3098  */
3099
3100 #ifndef OPENSSL_NO_RSA
3101 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3102                                                           int is_export,
3103                                                           int keylength))
3104     {
3105     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3106     }
3107
3108 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3109                                                   int is_export,
3110                                                   int keylength))
3111     {
3112     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3113     }
3114 #endif
3115
3116 #ifdef DOXYGEN
3117 /*!
3118  * \brief The RSA temporary key callback function.
3119  * \param ssl the SSL session.
3120  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3121  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3122  * of the required key in bits.
3123  * \return the temporary RSA key.
3124  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3125  */
3126
3127 RSA *cb(SSL *ssl,int is_export,int keylength)
3128     {}
3129 #endif
3130
3131 /*!
3132  * \brief Set the callback for generating temporary DH keys.
3133  * \param ctx the SSL context.
3134  * \param dh the callback
3135  */
3136
3137 #ifndef OPENSSL_NO_DH
3138 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3139                                                         int keylength))
3140         {
3141         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3142         }
3143
3144 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3145                                                 int keylength))
3146         {
3147         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3148         }
3149 #endif
3150
3151 #ifndef OPENSSL_NO_ECDH
3152 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3153                                                                 int keylength))
3154         {
3155         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3156         }
3157
3158 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3159                                                         int keylength))
3160         {
3161         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3162         }
3163 #endif
3164
3165 #ifndef OPENSSL_NO_PSK
3166 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3167         {
3168         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3169                 {
3170                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3171                 return 0;
3172                 }
3173         if (ctx->psk_identity_hint != NULL)
3174                 OPENSSL_free(ctx->psk_identity_hint);
3175         if (identity_hint != NULL)
3176                 {
3177                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3178                 if (ctx->psk_identity_hint == NULL)
3179                         return 0;
3180                 }
3181         else
3182                 ctx->psk_identity_hint = NULL;
3183         return 1;
3184         }
3185
3186 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3187         {
3188         if (s == NULL)
3189                 return 0;
3190
3191         if (s->session == NULL)
3192                 return 1; /* session not created yet, ignored */
3193
3194         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3195                 {
3196                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3197                 return 0;
3198                 }
3199         if (s->session->psk_identity_hint != NULL)
3200                 OPENSSL_free(s->session->psk_identity_hint);
3201         if (identity_hint != NULL)
3202                 {
3203                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3204                 if (s->session->psk_identity_hint == NULL)
3205                         return 0;
3206                 }
3207         else
3208                 s->session->psk_identity_hint = NULL;
3209         return 1;
3210         }
3211
3212 const char *SSL_get_psk_identity_hint(const SSL *s)
3213         {
3214         if (s == NULL || s->session == NULL)
3215                 return NULL;
3216         return(s->session->psk_identity_hint);
3217         }
3218
3219 const char *SSL_get_psk_identity(const SSL *s)
3220         {
3221         if (s == NULL || s->session == NULL)
3222                 return NULL;
3223         return(s->session->psk_identity);
3224         }
3225
3226 void SSL_set_psk_client_callback(SSL *s,
3227     unsigned int (*cb)(SSL *ssl, const char *hint,
3228                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3229                        unsigned int max_psk_len))
3230         {
3231         s->psk_client_callback = cb;
3232         }
3233
3234 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3235     unsigned int (*cb)(SSL *ssl, const char *hint,
3236                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3237                        unsigned int max_psk_len))
3238         {
3239         ctx->psk_client_callback = cb;
3240         }
3241
3242 void SSL_set_psk_server_callback(SSL *s,
3243     unsigned int (*cb)(SSL *ssl, const char *identity,
3244                        unsigned char *psk, unsigned int max_psk_len))
3245         {
3246         s->psk_server_callback = cb;
3247         }
3248
3249 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3250     unsigned int (*cb)(SSL *ssl, const char *identity,
3251                        unsigned char *psk, unsigned int max_psk_len))
3252         {
3253         ctx->psk_server_callback = cb;
3254         }
3255 #endif
3256
3257 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3258         {
3259         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3260         }
3261 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3262         {
3263         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3264         }
3265
3266 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3267         int (*cb)(SSL *ssl, int is_forward_secure))
3268         {
3269         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3270                 (void (*)(void))cb);
3271         }
3272 void SSL_set_not_resumable_session_callback(SSL *ssl,
3273         int (*cb)(SSL *ssl, int is_forward_secure))
3274         {
3275         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3276                 (void (*)(void))cb);
3277         }
3278
3279 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3280  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3281  * any. If EVP_MD pointer is passed, initializes ctx with this md
3282  * Returns newly allocated ctx;
3283  */
3284
3285 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3286 {
3287         ssl_clear_hash_ctx(hash);
3288         *hash = EVP_MD_CTX_create();
3289         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3290         return *hash;
3291 }
3292 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3293 {
3294
3295         if (*hash) EVP_MD_CTX_destroy(*hash);
3296         *hash=NULL;
3297 }
3298
3299 void SSL_set_debug(SSL *s, int debug)
3300         {
3301         s->debug = debug;
3302         }
3303
3304 int SSL_cache_hit(SSL *s)
3305         {
3306         return s->hit;
3307         }
3308
3309 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3310 #include "../crypto/bio/bss_file.c"
3311 #endif
3312
3313 IMPLEMENT_STACK_OF(SSL_CIPHER)
3314 IMPLEMENT_STACK_OF(SSL_COMP)
3315 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3316                                     ssl_cipher_id);