add support for client certificate callbak, fix memory leak
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385 #endif
386
387         s->verify_result=X509_V_OK;
388
389         s->method=ctx->method;
390
391         if (!s->method->ssl_new(s))
392                 goto err;
393
394         s->references=1;
395         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
396
397         SSL_clear(s);
398
399         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
400
401 #ifndef OPENSSL_NO_PSK
402         s->psk_client_callback=ctx->psk_client_callback;
403         s->psk_server_callback=ctx->psk_server_callback;
404 #endif
405
406         return(s);
407 err:
408         if (s != NULL)
409                 {
410                 if (s->cert != NULL)
411                         ssl_cert_free(s->cert);
412                 if (s->ctx != NULL)
413                         SSL_CTX_free(s->ctx); /* decrement reference count */
414                 OPENSSL_free(s);
415                 }
416         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
417         return(NULL);
418         }
419
420 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
421                                    unsigned int sid_ctx_len)
422     {
423     if(sid_ctx_len > sizeof ctx->sid_ctx)
424         {
425         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
426         return 0;
427         }
428     ctx->sid_ctx_length=sid_ctx_len;
429     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
430
431     return 1;
432     }
433
434 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
435                                unsigned int sid_ctx_len)
436     {
437     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
438         {
439         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
440         return 0;
441         }
442     ssl->sid_ctx_length=sid_ctx_len;
443     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
444
445     return 1;
446     }
447
448 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
449         {
450         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
451         ctx->generate_session_id = cb;
452         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
453         return 1;
454         }
455
456 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
457         {
458         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
459         ssl->generate_session_id = cb;
460         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
461         return 1;
462         }
463
464 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
465                                 unsigned int id_len)
466         {
467         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
468          * we can "construct" a session to give us the desired check - ie. to
469          * find if there's a session in the hash table that would conflict with
470          * any new session built out of this id/id_len and the ssl_version in
471          * use by this SSL. */
472         SSL_SESSION r, *p;
473
474         if(id_len > sizeof r.session_id)
475                 return 0;
476
477         r.ssl_version = ssl->version;
478         r.session_id_length = id_len;
479         memcpy(r.session_id, id, id_len);
480         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
481          * callback is calling us to check the uniqueness of a shorter ID, it
482          * must be compared as a padded-out ID because that is what it will be
483          * converted to when the callback has finished choosing it. */
484         if((r.ssl_version == SSL2_VERSION) &&
485                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
486                 {
487                 memset(r.session_id + id_len, 0,
488                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
489                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
490                 }
491
492         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
493         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
494         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
495         return (p != NULL);
496         }
497
498 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
499         {
500         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
501         }
502
503 int SSL_set_purpose(SSL *s, int purpose)
504         {
505         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
506         }
507
508 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
509         {
510         return X509_VERIFY_PARAM_set_trust(s->param, trust);
511         }
512
513 int SSL_set_trust(SSL *s, int trust)
514         {
515         return X509_VERIFY_PARAM_set_trust(s->param, trust);
516         }
517
518 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
519         {
520         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
521         }
522
523 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
524         {
525         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
526         }
527
528 void SSL_certs_clear(SSL *s)
529         {
530         ssl_cert_clear_certs(s->cert);
531         }
532
533 void SSL_free(SSL *s)
534         {
535         int i;
536
537         if(s == NULL)
538             return;
539
540         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
541 #ifdef REF_PRINT
542         REF_PRINT("SSL",s);
543 #endif
544         if (i > 0) return;
545 #ifdef REF_CHECK
546         if (i < 0)
547                 {
548                 fprintf(stderr,"SSL_free, bad reference count\n");
549                 abort(); /* ok */
550                 }
551 #endif
552
553         if (s->param)
554                 X509_VERIFY_PARAM_free(s->param);
555
556         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
557
558         if (s->bbio != NULL)
559                 {
560                 /* If the buffering BIO is in place, pop it off */
561                 if (s->bbio == s->wbio)
562                         {
563                         s->wbio=BIO_pop(s->wbio);
564                         }
565                 BIO_free(s->bbio);
566                 s->bbio=NULL;
567                 }
568         if (s->rbio != NULL)
569                 BIO_free_all(s->rbio);
570         if ((s->wbio != NULL) && (s->wbio != s->rbio))
571                 BIO_free_all(s->wbio);
572
573         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
574
575         /* add extra stuff */
576         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
577         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
578
579         /* Make the next call work :-) */
580         if (s->session != NULL)
581                 {
582                 ssl_clear_bad_session(s);
583                 SSL_SESSION_free(s->session);
584                 }
585
586         ssl_clear_cipher_ctx(s);
587         ssl_clear_hash_ctx(&s->read_hash);
588         ssl_clear_hash_ctx(&s->write_hash);
589
590         if (s->cert != NULL) ssl_cert_free(s->cert);
591         /* Free up if allocated */
592
593 #ifndef OPENSSL_NO_TLSEXT
594         if (s->tlsext_hostname)
595                 OPENSSL_free(s->tlsext_hostname);
596         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
597 #ifndef OPENSSL_NO_EC
598         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
599         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
600 #endif /* OPENSSL_NO_EC */
601         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
602         if (s->tlsext_ocsp_exts)
603                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
604                                                 X509_EXTENSION_free);
605         if (s->tlsext_ocsp_ids)
606                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
607         if (s->tlsext_ocsp_resp)
608                 OPENSSL_free(s->tlsext_ocsp_resp);
609 #endif
610
611         if (s->client_CA != NULL)
612                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
613
614         if (s->method != NULL) s->method->ssl_free(s);
615
616         if (s->ctx) SSL_CTX_free(s->ctx);
617
618 #ifndef OPENSSL_NO_KRB5
619         if (s->kssl_ctx != NULL)
620                 kssl_ctx_free(s->kssl_ctx);
621 #endif  /* OPENSSL_NO_KRB5 */
622
623 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
624         if (s->next_proto_negotiated)
625                 OPENSSL_free(s->next_proto_negotiated);
626 #endif
627
628         if (s->srtp_profiles)
629             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
630
631         OPENSSL_free(s);
632         }
633
634 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
635         {
636         /* If the output buffering BIO is still in place, remove it
637          */
638         if (s->bbio != NULL)
639                 {
640                 if (s->wbio == s->bbio)
641                         {
642                         s->wbio=s->wbio->next_bio;
643                         s->bbio->next_bio=NULL;
644                         }
645                 }
646         if ((s->rbio != NULL) && (s->rbio != rbio))
647                 BIO_free_all(s->rbio);
648         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
649                 BIO_free_all(s->wbio);
650         s->rbio=rbio;
651         s->wbio=wbio;
652         }
653
654 BIO *SSL_get_rbio(const SSL *s)
655         { return(s->rbio); }
656
657 BIO *SSL_get_wbio(const SSL *s)
658         { return(s->wbio); }
659
660 int SSL_get_fd(const SSL *s)
661         {
662         return(SSL_get_rfd(s));
663         }
664
665 int SSL_get_rfd(const SSL *s)
666         {
667         int ret= -1;
668         BIO *b,*r;
669
670         b=SSL_get_rbio(s);
671         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
672         if (r != NULL)
673                 BIO_get_fd(r,&ret);
674         return(ret);
675         }
676
677 int SSL_get_wfd(const SSL *s)
678         {
679         int ret= -1;
680         BIO *b,*r;
681
682         b=SSL_get_wbio(s);
683         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
684         if (r != NULL)
685                 BIO_get_fd(r,&ret);
686         return(ret);
687         }
688
689 #ifndef OPENSSL_NO_SOCK
690 int SSL_set_fd(SSL *s,int fd)
691         {
692         int ret=0;
693         BIO *bio=NULL;
694
695         bio=BIO_new(BIO_s_socket());
696
697         if (bio == NULL)
698                 {
699                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
700                 goto err;
701                 }
702         BIO_set_fd(bio,fd,BIO_NOCLOSE);
703         SSL_set_bio(s,bio,bio);
704         ret=1;
705 err:
706         return(ret);
707         }
708
709 int SSL_set_wfd(SSL *s,int fd)
710         {
711         int ret=0;
712         BIO *bio=NULL;
713
714         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
715                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
716                 {
717                 bio=BIO_new(BIO_s_socket());
718
719                 if (bio == NULL)
720                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
721                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
722                 SSL_set_bio(s,SSL_get_rbio(s),bio);
723                 }
724         else
725                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
726         ret=1;
727 err:
728         return(ret);
729         }
730
731 int SSL_set_rfd(SSL *s,int fd)
732         {
733         int ret=0;
734         BIO *bio=NULL;
735
736         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
737                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
738                 {
739                 bio=BIO_new(BIO_s_socket());
740
741                 if (bio == NULL)
742                         {
743                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
744                         goto err;
745                         }
746                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
747                 SSL_set_bio(s,bio,SSL_get_wbio(s));
748                 }
749         else
750                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
751         ret=1;
752 err:
753         return(ret);
754         }
755 #endif
756
757
758 /* return length of latest Finished message we sent, copy to 'buf' */
759 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
760         {
761         size_t ret = 0;
762         
763         if (s->s3 != NULL)
764                 {
765                 ret = s->s3->tmp.finish_md_len;
766                 if (count > ret)
767                         count = ret;
768                 memcpy(buf, s->s3->tmp.finish_md, count);
769                 }
770         return ret;
771         }
772
773 /* return length of latest Finished message we expected, copy to 'buf' */
774 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
775         {
776         size_t ret = 0;
777         
778         if (s->s3 != NULL)
779                 {
780                 ret = s->s3->tmp.peer_finish_md_len;
781                 if (count > ret)
782                         count = ret;
783                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
784                 }
785         return ret;
786         }
787
788
789 int SSL_get_verify_mode(const SSL *s)
790         {
791         return(s->verify_mode);
792         }
793
794 int SSL_get_verify_depth(const SSL *s)
795         {
796         return X509_VERIFY_PARAM_get_depth(s->param);
797         }
798
799 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
800         {
801         return(s->verify_callback);
802         }
803
804 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
805         {
806         return(ctx->verify_mode);
807         }
808
809 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
810         {
811         return X509_VERIFY_PARAM_get_depth(ctx->param);
812         }
813
814 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
815         {
816         return(ctx->default_verify_callback);
817         }
818
819 void SSL_set_verify(SSL *s,int mode,
820                     int (*callback)(int ok,X509_STORE_CTX *ctx))
821         {
822         s->verify_mode=mode;
823         if (callback != NULL)
824                 s->verify_callback=callback;
825         }
826
827 void SSL_set_verify_depth(SSL *s,int depth)
828         {
829         X509_VERIFY_PARAM_set_depth(s->param, depth);
830         }
831
832 void SSL_set_read_ahead(SSL *s,int yes)
833         {
834         s->read_ahead=yes;
835         }
836
837 int SSL_get_read_ahead(const SSL *s)
838         {
839         return(s->read_ahead);
840         }
841
842 int SSL_pending(const SSL *s)
843         {
844         /* SSL_pending cannot work properly if read-ahead is enabled
845          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
846          * and it is impossible to fix since SSL_pending cannot report
847          * errors that may be observed while scanning the new data.
848          * (Note that SSL_pending() is often used as a boolean value,
849          * so we'd better not return -1.)
850          */
851         return(s->method->ssl_pending(s));
852         }
853
854 X509 *SSL_get_peer_certificate(const SSL *s)
855         {
856         X509 *r;
857         
858         if ((s == NULL) || (s->session == NULL))
859                 r=NULL;
860         else
861                 r=s->session->peer;
862
863         if (r == NULL) return(r);
864
865         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
866
867         return(r);
868         }
869
870 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
871         {
872         STACK_OF(X509) *r;
873         
874         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
875                 r=NULL;
876         else
877                 r=s->session->sess_cert->cert_chain;
878
879         /* If we are a client, cert_chain includes the peer's own
880          * certificate; if we are a server, it does not. */
881         
882         return(r);
883         }
884
885 /* Now in theory, since the calling process own 't' it should be safe to
886  * modify.  We need to be able to read f without being hassled */
887 void SSL_copy_session_id(SSL *t,const SSL *f)
888         {
889         CERT *tmp;
890
891         /* Do we need to to SSL locking? */
892         SSL_set_session(t,SSL_get_session(f));
893
894         /* what if we are setup as SSLv2 but want to talk SSLv3 or
895          * vice-versa */
896         if (t->method != f->method)
897                 {
898                 t->method->ssl_free(t); /* cleanup current */
899                 t->method=f->method;    /* change method */
900                 t->method->ssl_new(t);  /* setup new */
901                 }
902
903         tmp=t->cert;
904         if (f->cert != NULL)
905                 {
906                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
907                 t->cert=f->cert;
908                 }
909         else
910                 t->cert=NULL;
911         if (tmp != NULL) ssl_cert_free(tmp);
912         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
913         }
914
915 /* Fix this so it checks all the valid key/cert options */
916 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
917         {
918         if (    (ctx == NULL) ||
919                 (ctx->cert == NULL) ||
920                 (ctx->cert->key->x509 == NULL))
921                 {
922                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
923                 return(0);
924                 }
925         if      (ctx->cert->key->privatekey == NULL)
926                 {
927                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
928                 return(0);
929                 }
930         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
931         }
932
933 /* Fix this function so that it takes an optional type parameter */
934 int SSL_check_private_key(const SSL *ssl)
935         {
936         if (ssl == NULL)
937                 {
938                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
939                 return(0);
940                 }
941         if (ssl->cert == NULL)
942                 {
943                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
944                 return 0;
945                 }
946         if (ssl->cert->key->x509 == NULL)
947                 {
948                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
949                 return(0);
950                 }
951         if (ssl->cert->key->privatekey == NULL)
952                 {
953                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
954                 return(0);
955                 }
956         return(X509_check_private_key(ssl->cert->key->x509,
957                 ssl->cert->key->privatekey));
958         }
959
960 int SSL_accept(SSL *s)
961         {
962         if (s->handshake_func == 0)
963                 /* Not properly initialized yet */
964                 SSL_set_accept_state(s);
965
966         return(s->method->ssl_accept(s));
967         }
968
969 int SSL_connect(SSL *s)
970         {
971         if (s->handshake_func == 0)
972                 /* Not properly initialized yet */
973                 SSL_set_connect_state(s);
974
975         return(s->method->ssl_connect(s));
976         }
977
978 long SSL_get_default_timeout(const SSL *s)
979         {
980         return(s->method->get_timeout());
981         }
982
983 int SSL_read(SSL *s,void *buf,int num)
984         {
985         if (s->handshake_func == 0)
986                 {
987                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
988                 return -1;
989                 }
990
991         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
992                 {
993                 s->rwstate=SSL_NOTHING;
994                 return(0);
995                 }
996         return(s->method->ssl_read(s,buf,num));
997         }
998
999 int SSL_peek(SSL *s,void *buf,int num)
1000         {
1001         if (s->handshake_func == 0)
1002                 {
1003                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1004                 return -1;
1005                 }
1006
1007         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1008                 {
1009                 return(0);
1010                 }
1011         return(s->method->ssl_peek(s,buf,num));
1012         }
1013
1014 int SSL_write(SSL *s,const void *buf,int num)
1015         {
1016         if (s->handshake_func == 0)
1017                 {
1018                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1019                 return -1;
1020                 }
1021
1022         if (s->shutdown & SSL_SENT_SHUTDOWN)
1023                 {
1024                 s->rwstate=SSL_NOTHING;
1025                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1026                 return(-1);
1027                 }
1028         return(s->method->ssl_write(s,buf,num));
1029         }
1030
1031 int SSL_shutdown(SSL *s)
1032         {
1033         /* Note that this function behaves differently from what one might
1034          * expect.  Return values are 0 for no success (yet),
1035          * 1 for success; but calling it once is usually not enough,
1036          * even if blocking I/O is used (see ssl3_shutdown).
1037          */
1038
1039         if (s->handshake_func == 0)
1040                 {
1041                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1042                 return -1;
1043                 }
1044
1045         if ((s != NULL) && !SSL_in_init(s))
1046                 return(s->method->ssl_shutdown(s));
1047         else
1048                 return(1);
1049         }
1050
1051 int SSL_renegotiate(SSL *s)
1052         {
1053         if (s->renegotiate == 0)
1054                 s->renegotiate=1;
1055
1056         s->new_session=1;
1057
1058         return(s->method->ssl_renegotiate(s));
1059         }
1060
1061 int SSL_renegotiate_abbreviated(SSL *s)
1062         {
1063         if (s->renegotiate == 0)
1064                 s->renegotiate=1;
1065
1066         s->new_session=0;
1067
1068         return(s->method->ssl_renegotiate(s));
1069         }
1070
1071 int SSL_renegotiate_pending(SSL *s)
1072         {
1073         /* becomes true when negotiation is requested;
1074          * false again once a handshake has finished */
1075         return (s->renegotiate != 0);
1076         }
1077
1078 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1079         {
1080         long l;
1081
1082         switch (cmd)
1083                 {
1084         case SSL_CTRL_GET_READ_AHEAD:
1085                 return(s->read_ahead);
1086         case SSL_CTRL_SET_READ_AHEAD:
1087                 l=s->read_ahead;
1088                 s->read_ahead=larg;
1089                 return(l);
1090
1091         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1092                 s->msg_callback_arg = parg;
1093                 return 1;
1094
1095         case SSL_CTRL_OPTIONS:
1096                 return(s->options|=larg);
1097         case SSL_CTRL_CLEAR_OPTIONS:
1098                 return(s->options&=~larg);
1099         case SSL_CTRL_MODE:
1100                 return(s->mode|=larg);
1101         case SSL_CTRL_CLEAR_MODE:
1102                 return(s->mode &=~larg);
1103         case SSL_CTRL_GET_MAX_CERT_LIST:
1104                 return(s->max_cert_list);
1105         case SSL_CTRL_SET_MAX_CERT_LIST:
1106                 l=s->max_cert_list;
1107                 s->max_cert_list=larg;
1108                 return(l);
1109         case SSL_CTRL_SET_MTU:
1110 #ifndef OPENSSL_NO_DTLS1
1111                 if (larg < (long)dtls1_min_mtu())
1112                         return 0;
1113 #endif
1114
1115                 if (SSL_version(s) == DTLS1_VERSION ||
1116                     SSL_version(s) == DTLS1_BAD_VER)
1117                         {
1118                         s->d1->mtu = larg;
1119                         return larg;
1120                         }
1121                 return 0;
1122         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1123                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1124                         return 0;
1125                 s->max_send_fragment = larg;
1126                 return 1;
1127         case SSL_CTRL_GET_RI_SUPPORT:
1128                 if (s->s3)
1129                         return s->s3->send_connection_binding;
1130                 else return 0;
1131         case SSL_CTRL_CERT_FLAGS:
1132                 return(s->cert->cert_flags|=larg);
1133         case SSL_CTRL_CLEAR_CERT_FLAGS:
1134                 return(s->cert->cert_flags &=~larg);
1135         default:
1136                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1137                 }
1138         }
1139
1140 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1141         {
1142         switch(cmd)
1143                 {
1144         case SSL_CTRL_SET_MSG_CALLBACK:
1145                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1146                 return 1;
1147                 
1148         default:
1149                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1150                 }
1151         }
1152
1153 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1154         {
1155         return ctx->sessions;
1156         }
1157
1158 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1159         {
1160         long l;
1161
1162         switch (cmd)
1163                 {
1164         case SSL_CTRL_GET_READ_AHEAD:
1165                 return(ctx->read_ahead);
1166         case SSL_CTRL_SET_READ_AHEAD:
1167                 l=ctx->read_ahead;
1168                 ctx->read_ahead=larg;
1169                 return(l);
1170                 
1171         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1172                 ctx->msg_callback_arg = parg;
1173                 return 1;
1174
1175         case SSL_CTRL_GET_MAX_CERT_LIST:
1176                 return(ctx->max_cert_list);
1177         case SSL_CTRL_SET_MAX_CERT_LIST:
1178                 l=ctx->max_cert_list;
1179                 ctx->max_cert_list=larg;
1180                 return(l);
1181
1182         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1183                 l=ctx->session_cache_size;
1184                 ctx->session_cache_size=larg;
1185                 return(l);
1186         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1187                 return(ctx->session_cache_size);
1188         case SSL_CTRL_SET_SESS_CACHE_MODE:
1189                 l=ctx->session_cache_mode;
1190                 ctx->session_cache_mode=larg;
1191                 return(l);
1192         case SSL_CTRL_GET_SESS_CACHE_MODE:
1193                 return(ctx->session_cache_mode);
1194
1195         case SSL_CTRL_SESS_NUMBER:
1196                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1197         case SSL_CTRL_SESS_CONNECT:
1198                 return(ctx->stats.sess_connect);
1199         case SSL_CTRL_SESS_CONNECT_GOOD:
1200                 return(ctx->stats.sess_connect_good);
1201         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1202                 return(ctx->stats.sess_connect_renegotiate);
1203         case SSL_CTRL_SESS_ACCEPT:
1204                 return(ctx->stats.sess_accept);
1205         case SSL_CTRL_SESS_ACCEPT_GOOD:
1206                 return(ctx->stats.sess_accept_good);
1207         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1208                 return(ctx->stats.sess_accept_renegotiate);
1209         case SSL_CTRL_SESS_HIT:
1210                 return(ctx->stats.sess_hit);
1211         case SSL_CTRL_SESS_CB_HIT:
1212                 return(ctx->stats.sess_cb_hit);
1213         case SSL_CTRL_SESS_MISSES:
1214                 return(ctx->stats.sess_miss);
1215         case SSL_CTRL_SESS_TIMEOUTS:
1216                 return(ctx->stats.sess_timeout);
1217         case SSL_CTRL_SESS_CACHE_FULL:
1218                 return(ctx->stats.sess_cache_full);
1219         case SSL_CTRL_OPTIONS:
1220                 return(ctx->options|=larg);
1221         case SSL_CTRL_CLEAR_OPTIONS:
1222                 return(ctx->options&=~larg);
1223         case SSL_CTRL_MODE:
1224                 return(ctx->mode|=larg);
1225         case SSL_CTRL_CLEAR_MODE:
1226                 return(ctx->mode&=~larg);
1227         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1228                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1229                         return 0;
1230                 ctx->max_send_fragment = larg;
1231                 return 1;
1232         case SSL_CTRL_CERT_FLAGS:
1233                 return(ctx->cert->cert_flags|=larg);
1234         case SSL_CTRL_CLEAR_CERT_FLAGS:
1235                 return(ctx->cert->cert_flags &=~larg);
1236         default:
1237                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1238                 }
1239         }
1240
1241 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1242         {
1243         switch(cmd)
1244                 {
1245         case SSL_CTRL_SET_MSG_CALLBACK:
1246                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1247                 return 1;
1248
1249         default:
1250                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1251                 }
1252         }
1253
1254 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1255         {
1256         long l;
1257
1258         l=a->id-b->id;
1259         if (l == 0L)
1260                 return(0);
1261         else
1262                 return((l > 0)?1:-1);
1263         }
1264
1265 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1266                         const SSL_CIPHER * const *bp)
1267         {
1268         long l;
1269
1270         l=(*ap)->id-(*bp)->id;
1271         if (l == 0L)
1272                 return(0);
1273         else
1274                 return((l > 0)?1:-1);
1275         }
1276
1277 /** return a STACK of the ciphers available for the SSL and in order of
1278  * preference */
1279 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1280         {
1281         if (s != NULL)
1282                 {
1283                 if (s->cipher_list != NULL)
1284                         {
1285                         return(s->cipher_list);
1286                         }
1287                 else if ((s->ctx != NULL) &&
1288                         (s->ctx->cipher_list != NULL))
1289                         {
1290                         return(s->ctx->cipher_list);
1291                         }
1292                 }
1293         return(NULL);
1294         }
1295
1296 /** return a STACK of the ciphers available for the SSL and in order of
1297  * algorithm id */
1298 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1299         {
1300         if (s != NULL)
1301                 {
1302                 if (s->cipher_list_by_id != NULL)
1303                         {
1304                         return(s->cipher_list_by_id);
1305                         }
1306                 else if ((s->ctx != NULL) &&
1307                         (s->ctx->cipher_list_by_id != NULL))
1308                         {
1309                         return(s->ctx->cipher_list_by_id);
1310                         }
1311                 }
1312         return(NULL);
1313         }
1314
1315 /** The old interface to get the same thing as SSL_get_ciphers() */
1316 const char *SSL_get_cipher_list(const SSL *s,int n)
1317         {
1318         SSL_CIPHER *c;
1319         STACK_OF(SSL_CIPHER) *sk;
1320
1321         if (s == NULL) return(NULL);
1322         sk=SSL_get_ciphers(s);
1323         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1324                 return(NULL);
1325         c=sk_SSL_CIPHER_value(sk,n);
1326         if (c == NULL) return(NULL);
1327         return(c->name);
1328         }
1329
1330 /** specify the ciphers to be used by default by the SSL_CTX */
1331 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1332         {
1333         STACK_OF(SSL_CIPHER) *sk;
1334         
1335         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1336                 &ctx->cipher_list_by_id,str);
1337         /* ssl_create_cipher_list may return an empty stack if it
1338          * was unable to find a cipher matching the given rule string
1339          * (for example if the rule string specifies a cipher which
1340          * has been disabled). This is not an error as far as
1341          * ssl_create_cipher_list is concerned, and hence
1342          * ctx->cipher_list and ctx->cipher_list_by_id has been
1343          * updated. */
1344         if (sk == NULL)
1345                 return 0;
1346         else if (sk_SSL_CIPHER_num(sk) == 0)
1347                 {
1348                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1349                 return 0;
1350                 }
1351         return 1;
1352         }
1353
1354 /** specify the ciphers to be used by the SSL */
1355 int SSL_set_cipher_list(SSL *s,const char *str)
1356         {
1357         STACK_OF(SSL_CIPHER) *sk;
1358         
1359         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1360                 &s->cipher_list_by_id,str);
1361         /* see comment in SSL_CTX_set_cipher_list */
1362         if (sk == NULL)
1363                 return 0;
1364         else if (sk_SSL_CIPHER_num(sk) == 0)
1365                 {
1366                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1367                 return 0;
1368                 }
1369         return 1;
1370         }
1371
1372 /* works well for SSLv2, not so good for SSLv3 */
1373 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1374         {
1375         char *p;
1376         STACK_OF(SSL_CIPHER) *sk;
1377         SSL_CIPHER *c;
1378         int i;
1379
1380         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1381                 (len < 2))
1382                 return(NULL);
1383
1384         p=buf;
1385         sk=s->session->ciphers;
1386         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1387                 {
1388                 int n;
1389
1390                 c=sk_SSL_CIPHER_value(sk,i);
1391                 n=strlen(c->name);
1392                 if (n+1 > len)
1393                         {
1394                         if (p != buf)
1395                                 --p;
1396                         *p='\0';
1397                         return buf;
1398                         }
1399                 strcpy(p,c->name);
1400                 p+=n;
1401                 *(p++)=':';
1402                 len-=n+1;
1403                 }
1404         p[-1]='\0';
1405         return(buf);
1406         }
1407
1408 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1409                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1410         {
1411         int i,j=0;
1412         SSL_CIPHER *c;
1413         unsigned char *q;
1414 #ifndef OPENSSL_NO_KRB5
1415         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1416 #endif /* OPENSSL_NO_KRB5 */
1417
1418         if (sk == NULL) return(0);
1419         q=p;
1420
1421         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1422                 {
1423                 c=sk_SSL_CIPHER_value(sk,i);
1424                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1425                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1426                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1427                         continue;
1428 #ifndef OPENSSL_NO_KRB5
1429                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1430                     nokrb5)
1431                     continue;
1432 #endif /* OPENSSL_NO_KRB5 */
1433 #ifndef OPENSSL_NO_PSK
1434                 /* with PSK there must be client callback set */
1435                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1436                     s->psk_client_callback == NULL)
1437                         continue;
1438 #endif /* OPENSSL_NO_PSK */
1439                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1440                 p+=j;
1441                 }
1442         /* If p == q, no ciphers and caller indicates an error. Otherwise
1443          * add SCSV if not renegotiating.
1444          */
1445         if (p != q && !s->renegotiate)
1446                 {
1447                 static SSL_CIPHER scsv =
1448                         {
1449                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1450                         };
1451                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1452                 p+=j;
1453 #ifdef OPENSSL_RI_DEBUG
1454                 fprintf(stderr, "SCSV sent by client\n");
1455 #endif
1456                 }
1457
1458         return(p-q);
1459         }
1460
1461 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1462                                                STACK_OF(SSL_CIPHER) **skp)
1463         {
1464         const SSL_CIPHER *c;
1465         STACK_OF(SSL_CIPHER) *sk;
1466         int i,n;
1467         if (s->s3)
1468                 s->s3->send_connection_binding = 0;
1469
1470         n=ssl_put_cipher_by_char(s,NULL,NULL);
1471         if ((num%n) != 0)
1472                 {
1473                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1474                 return(NULL);
1475                 }
1476         if ((skp == NULL) || (*skp == NULL))
1477                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1478         else
1479                 {
1480                 sk= *skp;
1481                 sk_SSL_CIPHER_zero(sk);
1482                 }
1483
1484         for (i=0; i<num; i+=n)
1485                 {
1486                 /* Check for SCSV */
1487                 if (s->s3 && (n != 3 || !p[0]) &&
1488                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1489                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1490                         {
1491                         /* SCSV fatal if renegotiating */
1492                         if (s->renegotiate)
1493                                 {
1494                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1495                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1496                                 goto err;
1497                                 }
1498                         s->s3->send_connection_binding = 1;
1499                         p += n;
1500 #ifdef OPENSSL_RI_DEBUG
1501                         fprintf(stderr, "SCSV received by server\n");
1502 #endif
1503                         continue;
1504                         }
1505
1506                 c=ssl_get_cipher_by_char(s,p);
1507                 p+=n;
1508                 if (c != NULL)
1509                         {
1510                         if (!sk_SSL_CIPHER_push(sk,c))
1511                                 {
1512                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1513                                 goto err;
1514                                 }
1515                         }
1516                 }
1517
1518         if (skp != NULL)
1519                 *skp=sk;
1520         return(sk);
1521 err:
1522         if ((skp == NULL) || (*skp == NULL))
1523                 sk_SSL_CIPHER_free(sk);
1524         return(NULL);
1525         }
1526
1527
1528 #ifndef OPENSSL_NO_TLSEXT
1529 /** return a servername extension value if provided in Client Hello, or NULL.
1530  * So far, only host_name types are defined (RFC 3546).
1531  */
1532
1533 const char *SSL_get_servername(const SSL *s, const int type)
1534         {
1535         if (type != TLSEXT_NAMETYPE_host_name)
1536                 return NULL;
1537
1538         return s->session && !s->tlsext_hostname ?
1539                 s->session->tlsext_hostname :
1540                 s->tlsext_hostname;
1541         }
1542
1543 int SSL_get_servername_type(const SSL *s)
1544         {
1545         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1546                 return TLSEXT_NAMETYPE_host_name;
1547         return -1;
1548         }
1549
1550 # ifndef OPENSSL_NO_NEXTPROTONEG
1551 /* SSL_select_next_proto implements the standard protocol selection. It is
1552  * expected that this function is called from the callback set by
1553  * SSL_CTX_set_next_proto_select_cb.
1554  *
1555  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1556  * strings. The length byte itself is not included in the length. A byte
1557  * string of length 0 is invalid. No byte string may be truncated.
1558  *
1559  * The current, but experimental algorithm for selecting the protocol is:
1560  *
1561  * 1) If the server doesn't support NPN then this is indicated to the
1562  * callback. In this case, the client application has to abort the connection
1563  * or have a default application level protocol.
1564  *
1565  * 2) If the server supports NPN, but advertises an empty list then the
1566  * client selects the first protcol in its list, but indicates via the
1567  * API that this fallback case was enacted.
1568  *
1569  * 3) Otherwise, the client finds the first protocol in the server's list
1570  * that it supports and selects this protocol. This is because it's
1571  * assumed that the server has better information about which protocol
1572  * a client should use.
1573  *
1574  * 4) If the client doesn't support any of the server's advertised
1575  * protocols, then this is treated the same as case 2.
1576  *
1577  * It returns either
1578  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1579  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1580  */
1581 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1582         {
1583         unsigned int i, j;
1584         const unsigned char *result;
1585         int status = OPENSSL_NPN_UNSUPPORTED;
1586
1587         /* For each protocol in server preference order, see if we support it. */
1588         for (i = 0; i < server_len; )
1589                 {
1590                 for (j = 0; j < client_len; )
1591                         {
1592                         if (server[i] == client[j] &&
1593                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1594                                 {
1595                                 /* We found a match */
1596                                 result = &server[i];
1597                                 status = OPENSSL_NPN_NEGOTIATED;
1598                                 goto found;
1599                                 }
1600                         j += client[j];
1601                         j++;
1602                         }
1603                 i += server[i];
1604                 i++;
1605                 }
1606
1607         /* There's no overlap between our protocols and the server's list. */
1608         result = client;
1609         status = OPENSSL_NPN_NO_OVERLAP;
1610
1611         found:
1612         *out = (unsigned char *) result + 1;
1613         *outlen = result[0];
1614         return status;
1615         }
1616
1617 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1618  * requested protocol for this connection and returns 0. If the client didn't
1619  * request any protocol, then *data is set to NULL.
1620  *
1621  * Note that the client can request any protocol it chooses. The value returned
1622  * from this function need not be a member of the list of supported protocols
1623  * provided by the callback.
1624  */
1625 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1626         {
1627         *data = s->next_proto_negotiated;
1628         if (!*data) {
1629                 *len = 0;
1630         } else {
1631                 *len = s->next_proto_negotiated_len;
1632         }
1633 }
1634
1635 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1636  * TLS server needs a list of supported protocols for Next Protocol
1637  * Negotiation. The returned list must be in wire format.  The list is returned
1638  * by setting |out| to point to it and |outlen| to its length. This memory will
1639  * not be modified, but one should assume that the SSL* keeps a reference to
1640  * it.
1641  *
1642  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1643  * such extension will be included in the ServerHello. */
1644 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1645         {
1646         ctx->next_protos_advertised_cb = cb;
1647         ctx->next_protos_advertised_cb_arg = arg;
1648         }
1649
1650 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1651  * client needs to select a protocol from the server's provided list. |out|
1652  * must be set to point to the selected protocol (which may be within |in|).
1653  * The length of the protocol name must be written into |outlen|. The server's
1654  * advertised protocols are provided in |in| and |inlen|. The callback can
1655  * assume that |in| is syntactically valid.
1656  *
1657  * The client must select a protocol. It is fatal to the connection if this
1658  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1659  */
1660 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1661         {
1662         ctx->next_proto_select_cb = cb;
1663         ctx->next_proto_select_cb_arg = arg;
1664         }
1665 # endif
1666 #endif
1667
1668 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1669         const char *label, size_t llen, const unsigned char *p, size_t plen,
1670         int use_context)
1671         {
1672         if (s->version < TLS1_VERSION)
1673                 return -1;
1674
1675         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1676                                                            llen, p, plen,
1677                                                            use_context);
1678         }
1679
1680 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1681         {
1682         unsigned long l;
1683
1684         l=(unsigned long)
1685                 ((unsigned int) a->session_id[0]     )|
1686                 ((unsigned int) a->session_id[1]<< 8L)|
1687                 ((unsigned long)a->session_id[2]<<16L)|
1688                 ((unsigned long)a->session_id[3]<<24L);
1689         return(l);
1690         }
1691
1692 /* NB: If this function (or indeed the hash function which uses a sort of
1693  * coarser function than this one) is changed, ensure
1694  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1695  * able to construct an SSL_SESSION that will collide with any existing session
1696  * with a matching session ID. */
1697 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1698         {
1699         if (a->ssl_version != b->ssl_version)
1700                 return(1);
1701         if (a->session_id_length != b->session_id_length)
1702                 return(1);
1703         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1704         }
1705
1706 /* These wrapper functions should remain rather than redeclaring
1707  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1708  * variable. The reason is that the functions aren't static, they're exposed via
1709  * ssl.h. */
1710 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1711 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1712
1713 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1714         {
1715         SSL_CTX *ret=NULL;
1716
1717         if (meth == NULL)
1718                 {
1719                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1720                 return(NULL);
1721                 }
1722
1723 #ifdef OPENSSL_FIPS
1724         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1725                 {
1726                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1727                 return NULL;
1728                 }
1729 #endif
1730
1731         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1732                 {
1733                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1734                 goto err;
1735                 }
1736         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1737         if (ret == NULL)
1738                 goto err;
1739
1740         memset(ret,0,sizeof(SSL_CTX));
1741
1742         ret->method=meth;
1743
1744         ret->cert_store=NULL;
1745         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1746         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1747         ret->session_cache_head=NULL;
1748         ret->session_cache_tail=NULL;
1749
1750         /* We take the system default */
1751         ret->session_timeout=meth->get_timeout();
1752
1753         ret->new_session_cb=0;
1754         ret->remove_session_cb=0;
1755         ret->get_session_cb=0;
1756         ret->generate_session_id=0;
1757
1758         memset((char *)&ret->stats,0,sizeof(ret->stats));
1759
1760         ret->references=1;
1761         ret->quiet_shutdown=0;
1762
1763 /*      ret->cipher=NULL;*/
1764 /*      ret->s2->challenge=NULL;
1765         ret->master_key=NULL;
1766         ret->key_arg=NULL;
1767         ret->s2->conn_id=NULL; */
1768
1769         ret->info_callback=NULL;
1770
1771         ret->app_verify_callback=0;
1772         ret->app_verify_arg=NULL;
1773
1774         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1775         ret->read_ahead=0;
1776         ret->msg_callback=0;
1777         ret->msg_callback_arg=NULL;
1778         ret->verify_mode=SSL_VERIFY_NONE;
1779 #if 0
1780         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1781 #endif
1782         ret->sid_ctx_length=0;
1783         ret->default_verify_callback=NULL;
1784         if ((ret->cert=ssl_cert_new()) == NULL)
1785                 goto err;
1786
1787         ret->default_passwd_callback=0;
1788         ret->default_passwd_callback_userdata=NULL;
1789         ret->client_cert_cb=0;
1790         ret->app_gen_cookie_cb=0;
1791         ret->app_verify_cookie_cb=0;
1792
1793         ret->sessions=lh_SSL_SESSION_new();
1794         if (ret->sessions == NULL) goto err;
1795         ret->cert_store=X509_STORE_new();
1796         if (ret->cert_store == NULL) goto err;
1797
1798         ssl_create_cipher_list(ret->method,
1799                 &ret->cipher_list,&ret->cipher_list_by_id,
1800                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1801         if (ret->cipher_list == NULL
1802             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1803                 {
1804                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1805                 goto err2;
1806                 }
1807
1808         ret->param = X509_VERIFY_PARAM_new();
1809         if (!ret->param)
1810                 goto err;
1811
1812         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1813                 {
1814                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1815                 goto err2;
1816                 }
1817         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1818                 {
1819                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1820                 goto err2;
1821                 }
1822         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1823                 {
1824                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1825                 goto err2;
1826                 }
1827
1828         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1829                 goto err;
1830
1831         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1832
1833         ret->extra_certs=NULL;
1834         ret->comp_methods=SSL_COMP_get_compression_methods();
1835
1836         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1837
1838 #ifndef OPENSSL_NO_TLSEXT
1839         ret->tlsext_servername_callback = 0;
1840         ret->tlsext_servername_arg = NULL;
1841         /* Setup RFC4507 ticket keys */
1842         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1843                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1844                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1845                 ret->options |= SSL_OP_NO_TICKET;
1846
1847         ret->tlsext_status_cb = 0;
1848         ret->tlsext_status_arg = NULL;
1849
1850 # ifndef OPENSSL_NO_NEXTPROTONEG
1851         ret->next_protos_advertised_cb = 0;
1852         ret->next_proto_select_cb = 0;
1853 # endif
1854 #endif
1855 #ifndef OPENSSL_NO_PSK
1856         ret->psk_identity_hint=NULL;
1857         ret->psk_client_callback=NULL;
1858         ret->psk_server_callback=NULL;
1859 #endif
1860 #ifndef OPENSSL_NO_SRP
1861         SSL_CTX_SRP_CTX_init(ret);
1862 #endif
1863 #ifndef OPENSSL_NO_BUF_FREELISTS
1864         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1865         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1866         if (!ret->rbuf_freelist)
1867                 goto err;
1868         ret->rbuf_freelist->chunklen = 0;
1869         ret->rbuf_freelist->len = 0;
1870         ret->rbuf_freelist->head = NULL;
1871         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1872         if (!ret->wbuf_freelist)
1873                 {
1874                 OPENSSL_free(ret->rbuf_freelist);
1875                 goto err;
1876                 }
1877         ret->wbuf_freelist->chunklen = 0;
1878         ret->wbuf_freelist->len = 0;
1879         ret->wbuf_freelist->head = NULL;
1880 #endif
1881 #ifndef OPENSSL_NO_ENGINE
1882         ret->client_cert_engine = NULL;
1883 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1884 #define eng_strx(x)     #x
1885 #define eng_str(x)      eng_strx(x)
1886         /* Use specific client engine automatically... ignore errors */
1887         {
1888         ENGINE *eng;
1889         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1890         if (!eng)
1891                 {
1892                 ERR_clear_error();
1893                 ENGINE_load_builtin_engines();
1894                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1895                 }
1896         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1897                 ERR_clear_error();
1898         }
1899 #endif
1900 #endif
1901         /* Default is to connect to non-RI servers. When RI is more widely
1902          * deployed might change this.
1903          */
1904         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1905
1906         return(ret);
1907 err:
1908         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1909 err2:
1910         if (ret != NULL) SSL_CTX_free(ret);
1911         return(NULL);
1912         }
1913
1914 #if 0
1915 static void SSL_COMP_free(SSL_COMP *comp)
1916     { OPENSSL_free(comp); }
1917 #endif
1918
1919 #ifndef OPENSSL_NO_BUF_FREELISTS
1920 static void
1921 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1922         {
1923         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1924         for (ent = list->head; ent; ent = next)
1925                 {
1926                 next = ent->next;
1927                 OPENSSL_free(ent);
1928                 }
1929         OPENSSL_free(list);
1930         }
1931 #endif
1932
1933 void SSL_CTX_free(SSL_CTX *a)
1934         {
1935         int i;
1936
1937         if (a == NULL) return;
1938
1939         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1940 #ifdef REF_PRINT
1941         REF_PRINT("SSL_CTX",a);
1942 #endif
1943         if (i > 0) return;
1944 #ifdef REF_CHECK
1945         if (i < 0)
1946                 {
1947                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1948                 abort(); /* ok */
1949                 }
1950 #endif
1951
1952         if (a->param)
1953                 X509_VERIFY_PARAM_free(a->param);
1954
1955         /*
1956          * Free internal session cache. However: the remove_cb() may reference
1957          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1958          * after the sessions were flushed.
1959          * As the ex_data handling routines might also touch the session cache,
1960          * the most secure solution seems to be: empty (flush) the cache, then
1961          * free ex_data, then finally free the cache.
1962          * (See ticket [openssl.org #212].)
1963          */
1964         if (a->sessions != NULL)
1965                 SSL_CTX_flush_sessions(a,0);
1966
1967         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1968
1969         if (a->sessions != NULL)
1970                 lh_SSL_SESSION_free(a->sessions);
1971
1972         if (a->cert_store != NULL)
1973                 X509_STORE_free(a->cert_store);
1974         if (a->cipher_list != NULL)
1975                 sk_SSL_CIPHER_free(a->cipher_list);
1976         if (a->cipher_list_by_id != NULL)
1977                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1978         if (a->cert != NULL)
1979                 ssl_cert_free(a->cert);
1980         if (a->client_CA != NULL)
1981                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1982         if (a->extra_certs != NULL)
1983                 sk_X509_pop_free(a->extra_certs,X509_free);
1984 #if 0 /* This should never be done, since it removes a global database */
1985         if (a->comp_methods != NULL)
1986                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1987 #else
1988         a->comp_methods = NULL;
1989 #endif
1990
1991         if (a->srtp_profiles)
1992                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1993
1994 #ifndef OPENSSL_NO_PSK
1995         if (a->psk_identity_hint)
1996                 OPENSSL_free(a->psk_identity_hint);
1997 #endif
1998 #ifndef OPENSSL_NO_SRP
1999         SSL_CTX_SRP_CTX_free(a);
2000 #endif
2001 #ifndef OPENSSL_NO_ENGINE
2002         if (a->client_cert_engine)
2003                 ENGINE_finish(a->client_cert_engine);
2004 #endif
2005
2006 #ifndef OPENSSL_NO_BUF_FREELISTS
2007         if (a->wbuf_freelist)
2008                 ssl_buf_freelist_free(a->wbuf_freelist);
2009         if (a->rbuf_freelist)
2010                 ssl_buf_freelist_free(a->rbuf_freelist);
2011 #endif
2012 #ifndef OPENSSL_NO_TLSEXT
2013 # ifndef OPENSSL_NO_EC
2014         if (a->tlsext_ecpointformatlist)
2015                 OPENSSL_free(a->tlsext_ecpointformatlist);
2016         if (a->tlsext_ellipticcurvelist)
2017                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2018 # endif /* OPENSSL_NO_EC */
2019 #endif
2020
2021         OPENSSL_free(a);
2022         }
2023
2024 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2025         {
2026         ctx->default_passwd_callback=cb;
2027         }
2028
2029 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2030         {
2031         ctx->default_passwd_callback_userdata=u;
2032         }
2033
2034 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2035         {
2036         ctx->app_verify_callback=cb;
2037         ctx->app_verify_arg=arg;
2038         }
2039
2040 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2041         {
2042         ctx->verify_mode=mode;
2043         ctx->default_verify_callback=cb;
2044         }
2045
2046 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2047         {
2048         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2049         }
2050
2051 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2052         {
2053         ssl_cert_set_cert_cb(c->cert, cb, arg);
2054         }
2055
2056 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2057         {
2058         ssl_cert_set_cert_cb(s->cert, cb, arg);
2059         }
2060
2061 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2062         {
2063         CERT_PKEY *cpk;
2064         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2065         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2066         int rsa_tmp_export,dh_tmp_export,kl;
2067         unsigned long mask_k,mask_a,emask_k,emask_a;
2068         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2069 #ifndef OPENSSL_NO_ECDH
2070         int have_ecdh_tmp;
2071 #endif
2072         X509 *x = NULL;
2073         EVP_PKEY *ecc_pkey = NULL;
2074         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2075
2076         if (c == NULL) return;
2077
2078         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2079
2080 #ifndef OPENSSL_NO_RSA
2081         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2082         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2083                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2084 #else
2085         rsa_tmp=rsa_tmp_export=0;
2086 #endif
2087 #ifndef OPENSSL_NO_DH
2088         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2089         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2090                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2091 #else
2092         dh_tmp=dh_tmp_export=0;
2093 #endif
2094
2095 #ifndef OPENSSL_NO_ECDH
2096         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2097 #endif
2098         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2099         rsa_enc= cpk->valid_flags;
2100         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2101         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2102         rsa_sign= (cpk->valid_flags & CERT_PKEY_SIGN);
2103         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2104         dsa_sign= (cpk->valid_flags & CERT_PKEY_SIGN);
2105         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2106         dh_rsa=  cpk->valid_flags;
2107         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2108         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2109 /* FIX THIS EAY EAY EAY */
2110         dh_dsa=  cpk->valid_flags;
2111         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2112         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2113         have_ecc_cert= cpk->valid_flags;
2114         mask_k=0;
2115         mask_a=0;
2116         emask_k=0;
2117         emask_a=0;
2118
2119         
2120
2121 #ifdef CIPHER_DEBUG
2122         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2123                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2124                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2125 #endif
2126         
2127         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2128         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2129                 mask_k |= SSL_kGOST;
2130                 mask_a |= SSL_aGOST01;
2131         }
2132         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2133         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2134                 mask_k |= SSL_kGOST;
2135                 mask_a |= SSL_aGOST94;
2136         }
2137
2138         if (rsa_enc || (rsa_tmp && rsa_sign))
2139                 mask_k|=SSL_kRSA;
2140         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2141                 emask_k|=SSL_kRSA;
2142
2143 #if 0
2144         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2145         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2146                 (rsa_enc || rsa_sign || dsa_sign))
2147                 mask_k|=SSL_kEDH;
2148         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2149                 (rsa_enc || rsa_sign || dsa_sign))
2150                 emask_k|=SSL_kEDH;
2151 #endif
2152
2153         if (dh_tmp_export)
2154                 emask_k|=SSL_kEDH;
2155
2156         if (dh_tmp)
2157                 mask_k|=SSL_kEDH;
2158
2159         if (dh_rsa) mask_k|=SSL_kDHr;
2160         if (dh_rsa_export) emask_k|=SSL_kDHr;
2161
2162         if (dh_dsa) mask_k|=SSL_kDHd;
2163         if (dh_dsa_export) emask_k|=SSL_kDHd;
2164
2165         if (emask_k & (SSL_kDHr|SSL_kDHd))
2166                 mask_a |= SSL_aDH;
2167
2168         if (rsa_enc || rsa_sign)
2169                 {
2170                 mask_a|=SSL_aRSA;
2171                 emask_a|=SSL_aRSA;
2172                 }
2173
2174         if (dsa_sign)
2175                 {
2176                 mask_a|=SSL_aDSS;
2177                 emask_a|=SSL_aDSS;
2178                 }
2179
2180         mask_a|=SSL_aNULL;
2181         emask_a|=SSL_aNULL;
2182
2183 #ifndef OPENSSL_NO_KRB5
2184         mask_k|=SSL_kKRB5;
2185         mask_a|=SSL_aKRB5;
2186         emask_k|=SSL_kKRB5;
2187         emask_a|=SSL_aKRB5;
2188 #endif
2189
2190         /* An ECC certificate may be usable for ECDH and/or
2191          * ECDSA cipher suites depending on the key usage extension.
2192          */
2193         if (have_ecc_cert)
2194                 {
2195                 cpk = &c->pkeys[SSL_PKEY_ECC];
2196                 x = cpk->x509;
2197                 /* This call populates extension flags (ex_flags) */
2198                 X509_check_purpose(x, -1, 0);
2199                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2200                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2201                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2202                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2203                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2204                         ecdsa_ok = 0;
2205                 ecc_pkey = X509_get_pubkey(x);
2206                 ecc_pkey_size = (ecc_pkey != NULL) ?
2207                     EVP_PKEY_bits(ecc_pkey) : 0;
2208                 EVP_PKEY_free(ecc_pkey);
2209                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2210                         {
2211                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2212                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2213                         }
2214 #ifndef OPENSSL_NO_ECDH
2215                 if (ecdh_ok)
2216                         {
2217
2218                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2219                                 {
2220                                 mask_k|=SSL_kECDHr;
2221                                 mask_a|=SSL_aECDH;
2222                                 if (ecc_pkey_size <= 163)
2223                                         {
2224                                         emask_k|=SSL_kECDHr;
2225                                         emask_a|=SSL_aECDH;
2226                                         }
2227                                 }
2228
2229                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2230                                 {
2231                                 mask_k|=SSL_kECDHe;
2232                                 mask_a|=SSL_aECDH;
2233                                 if (ecc_pkey_size <= 163)
2234                                         {
2235                                         emask_k|=SSL_kECDHe;
2236                                         emask_a|=SSL_aECDH;
2237                                         }
2238                                 }
2239                         }
2240 #endif
2241 #ifndef OPENSSL_NO_ECDSA
2242                 if (ecdsa_ok)
2243                         {
2244                         mask_a|=SSL_aECDSA;
2245                         emask_a|=SSL_aECDSA;
2246                         }
2247 #endif
2248                 }
2249
2250 #ifndef OPENSSL_NO_ECDH
2251         if (have_ecdh_tmp)
2252                 {
2253                 mask_k|=SSL_kEECDH;
2254                 emask_k|=SSL_kEECDH;
2255                 }
2256 #endif
2257
2258 #ifndef OPENSSL_NO_PSK
2259         mask_k |= SSL_kPSK;
2260         mask_a |= SSL_aPSK;
2261         emask_k |= SSL_kPSK;
2262         emask_a |= SSL_aPSK;
2263 #endif
2264
2265         c->mask_k=mask_k;
2266         c->mask_a=mask_a;
2267         c->export_mask_k=emask_k;
2268         c->export_mask_a=emask_a;
2269         c->valid=1;
2270         }
2271
2272 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2273 #define ku_reject(x, usage) \
2274         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2275
2276 #ifndef OPENSSL_NO_EC
2277
2278 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2279         {
2280         unsigned long alg_k, alg_a;
2281         EVP_PKEY *pkey = NULL;
2282         int keysize = 0;
2283         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2284         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2285
2286         alg_k = cs->algorithm_mkey;
2287         alg_a = cs->algorithm_auth;
2288
2289         if (SSL_C_IS_EXPORT(cs))
2290                 {
2291                 /* ECDH key length in export ciphers must be <= 163 bits */
2292                 pkey = X509_get_pubkey(x);
2293                 if (pkey == NULL) return 0;
2294                 keysize = EVP_PKEY_bits(pkey);
2295                 EVP_PKEY_free(pkey);
2296                 if (keysize > 163) return 0;
2297                 }
2298
2299         /* This call populates the ex_flags field correctly */
2300         X509_check_purpose(x, -1, 0);
2301         if ((x->sig_alg) && (x->sig_alg->algorithm))
2302                 {
2303                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2304                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2305                 }
2306         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2307                 {
2308                 /* key usage, if present, must allow key agreement */
2309                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2310                         {
2311                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2312                         return 0;
2313                         }
2314                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2315                         {
2316                         /* signature alg must be ECDSA */
2317                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2318                                 {
2319                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2320                                 return 0;
2321                                 }
2322                         }
2323                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2324                         {
2325                         /* signature alg must be RSA */
2326
2327                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2328                                 {
2329                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2330                                 return 0;
2331                                 }
2332                         }
2333                 }
2334         if (alg_a & SSL_aECDSA)
2335                 {
2336                 /* key usage, if present, must allow signing */
2337                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2338                         {
2339                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2340                         return 0;
2341                         }
2342                 }
2343
2344         return 1;  /* all checks are ok */
2345         }
2346
2347 #endif
2348
2349 /* THIS NEEDS CLEANING UP */
2350 static int ssl_get_server_cert_index(SSL *s)
2351         {
2352         unsigned long alg_k, alg_a;
2353
2354         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2355         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2356
2357         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2358                 {
2359                 /* we don't need to look at SSL_kEECDH
2360                  * since no certificate is needed for
2361                  * anon ECDH and for authenticated
2362                  * EECDH, the check for the auth
2363                  * algorithm will set i correctly
2364                  * NOTE: For ECDH-RSA, we need an ECC
2365                  * not an RSA cert but for EECDH-RSA
2366                  * we need an RSA cert. Placing the
2367                  * checks for SSL_kECDH before RSA
2368                  * checks ensures the correct cert is chosen.
2369                  */
2370                 return SSL_PKEY_ECC;
2371                 }
2372         else if (alg_a & SSL_aECDSA)
2373                 return SSL_PKEY_ECC;
2374         else if (alg_k & SSL_kDHr)
2375                 return SSL_PKEY_DH_RSA;
2376         else if (alg_k & SSL_kDHd)
2377                 return SSL_PKEY_DH_DSA;
2378         else if (alg_a & SSL_aDSS)
2379                 return SSL_PKEY_DSA_SIGN;
2380         else if (alg_a & SSL_aRSA)
2381                 {
2382                 if (s->cert->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2383                         return SSL_PKEY_RSA_SIGN;
2384                 else
2385                         return SSL_PKEY_RSA_ENC;
2386                 }
2387         else if (alg_a & SSL_aKRB5)
2388                 /* VRS something else here? */
2389                 return -1;
2390         else if (alg_a & SSL_aGOST94) 
2391                 return SSL_PKEY_GOST94;
2392         else if (alg_a & SSL_aGOST01)
2393                 return SSL_PKEY_GOST01;
2394         else /* if (alg_a & SSL_aNULL) */
2395                 {
2396                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2397                 return -1;
2398                 }
2399         }
2400
2401 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2402         {
2403         CERT *c;
2404         int i;
2405
2406         c = s->cert;
2407         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2408
2409         i = ssl_get_server_cert_index(s);
2410
2411         /* This may or may not be an error. */
2412         if (i < 0)
2413                 return NULL;
2414
2415         /* May be NULL. */
2416         return &c->pkeys[i];
2417         }
2418
2419 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2420         {
2421         unsigned long alg_a;
2422         CERT *c;
2423         int idx = -1;
2424
2425         alg_a = cipher->algorithm_auth;
2426         c=s->cert;
2427
2428         if ((alg_a & SSL_aDSS) &&
2429                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2430                 idx = SSL_PKEY_DSA_SIGN;
2431         else if (alg_a & SSL_aRSA)
2432                 {
2433                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2434                         idx = SSL_PKEY_RSA_SIGN;
2435                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2436                         idx = SSL_PKEY_RSA_ENC;
2437                 }
2438         else if ((alg_a & SSL_aECDSA) &&
2439                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2440                 idx = SSL_PKEY_ECC;
2441         if (idx == -1)
2442                 {
2443                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2444                 return(NULL);
2445                 }
2446         if (pmd)
2447                 *pmd = c->pkeys[idx].digest;
2448         return c->pkeys[idx].privatekey;
2449         }
2450
2451 #ifndef OPENSSL_NO_TLSEXT
2452 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2453         {
2454         CERT *c;
2455         int i;
2456
2457         c = s->cert;
2458         i = ssl_get_server_cert_index(s);
2459
2460         if (i == -1)
2461                 return NULL;
2462
2463         *authz_length = 0;
2464         if (c->pkeys[i].authz == NULL)
2465                 return(NULL);
2466         *authz_length = c->pkeys[i].authz_length;
2467
2468         return c->pkeys[i].authz;
2469         }
2470 #endif
2471
2472 void ssl_update_cache(SSL *s,int mode)
2473         {
2474         int i;
2475
2476         /* If the session_id_length is 0, we are not supposed to cache it,
2477          * and it would be rather hard to do anyway :-) */
2478         if (s->session->session_id_length == 0) return;
2479
2480         i=s->session_ctx->session_cache_mode;
2481         if ((i & mode) && (!s->hit)
2482                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2483                     || SSL_CTX_add_session(s->session_ctx,s->session))
2484                 && (s->session_ctx->new_session_cb != NULL))
2485                 {
2486                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2487                 if (!s->session_ctx->new_session_cb(s,s->session))
2488                         SSL_SESSION_free(s->session);
2489                 }
2490
2491         /* auto flush every 255 connections */
2492         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2493                 ((i & mode) == mode))
2494                 {
2495                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2496                         ?s->session_ctx->stats.sess_connect_good
2497                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2498                         {
2499                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2500                         }
2501                 }
2502         }
2503
2504 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2505         {
2506         return(s->method);
2507         }
2508
2509 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2510         {
2511         int conn= -1;
2512         int ret=1;
2513
2514         if (s->method != meth)
2515                 {
2516                 if (s->handshake_func != NULL)
2517                         conn=(s->handshake_func == s->method->ssl_connect);
2518
2519                 if (s->method->version == meth->version)
2520                         s->method=meth;
2521                 else
2522                         {
2523                         s->method->ssl_free(s);
2524                         s->method=meth;
2525                         ret=s->method->ssl_new(s);
2526                         }
2527
2528                 if (conn == 1)
2529                         s->handshake_func=meth->ssl_connect;
2530                 else if (conn == 0)
2531                         s->handshake_func=meth->ssl_accept;
2532                 }
2533         return(ret);
2534         }
2535
2536 int SSL_get_error(const SSL *s,int i)
2537         {
2538         int reason;
2539         unsigned long l;
2540         BIO *bio;
2541
2542         if (i > 0) return(SSL_ERROR_NONE);
2543
2544         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2545          * etc, where we do encode the error */
2546         if ((l=ERR_peek_error()) != 0)
2547                 {
2548                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2549                         return(SSL_ERROR_SYSCALL);
2550                 else
2551                         return(SSL_ERROR_SSL);
2552                 }
2553
2554         if ((i < 0) && SSL_want_read(s))
2555                 {
2556                 bio=SSL_get_rbio(s);
2557                 if (BIO_should_read(bio))
2558                         return(SSL_ERROR_WANT_READ);
2559                 else if (BIO_should_write(bio))
2560                         /* This one doesn't make too much sense ... We never try
2561                          * to write to the rbio, and an application program where
2562                          * rbio and wbio are separate couldn't even know what it
2563                          * should wait for.
2564                          * However if we ever set s->rwstate incorrectly
2565                          * (so that we have SSL_want_read(s) instead of
2566                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2567                          * this test works around that bug; so it might be safer
2568                          * to keep it. */
2569                         return(SSL_ERROR_WANT_WRITE);
2570                 else if (BIO_should_io_special(bio))
2571                         {
2572                         reason=BIO_get_retry_reason(bio);
2573                         if (reason == BIO_RR_CONNECT)
2574                                 return(SSL_ERROR_WANT_CONNECT);
2575                         else if (reason == BIO_RR_ACCEPT)
2576                                 return(SSL_ERROR_WANT_ACCEPT);
2577                         else
2578                                 return(SSL_ERROR_SYSCALL); /* unknown */
2579                         }
2580                 }
2581
2582         if ((i < 0) && SSL_want_write(s))
2583                 {
2584                 bio=SSL_get_wbio(s);
2585                 if (BIO_should_write(bio))
2586                         return(SSL_ERROR_WANT_WRITE);
2587                 else if (BIO_should_read(bio))
2588                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2589                         return(SSL_ERROR_WANT_READ);
2590                 else if (BIO_should_io_special(bio))
2591                         {
2592                         reason=BIO_get_retry_reason(bio);
2593                         if (reason == BIO_RR_CONNECT)
2594                                 return(SSL_ERROR_WANT_CONNECT);
2595                         else if (reason == BIO_RR_ACCEPT)
2596                                 return(SSL_ERROR_WANT_ACCEPT);
2597                         else
2598                                 return(SSL_ERROR_SYSCALL);
2599                         }
2600                 }
2601         if ((i < 0) && SSL_want_x509_lookup(s))
2602                 {
2603                 return(SSL_ERROR_WANT_X509_LOOKUP);
2604                 }
2605
2606         if (i == 0)
2607                 {
2608                 if (s->version == SSL2_VERSION)
2609                         {
2610                         /* assume it is the socket being closed */
2611                         return(SSL_ERROR_ZERO_RETURN);
2612                         }
2613                 else
2614                         {
2615                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2616                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2617                                 return(SSL_ERROR_ZERO_RETURN);
2618                         }
2619                 }
2620         return(SSL_ERROR_SYSCALL);
2621         }
2622
2623 int SSL_do_handshake(SSL *s)
2624         {
2625         int ret=1;
2626
2627         if (s->handshake_func == NULL)
2628                 {
2629                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2630                 return(-1);
2631                 }
2632
2633         s->method->ssl_renegotiate_check(s);
2634
2635         if (SSL_in_init(s) || SSL_in_before(s))
2636                 {
2637                 ret=s->handshake_func(s);
2638                 }
2639         return(ret);
2640         }
2641
2642 /* For the next 2 functions, SSL_clear() sets shutdown and so
2643  * one of these calls will reset it */
2644 void SSL_set_accept_state(SSL *s)
2645         {
2646         s->server=1;
2647         s->shutdown=0;
2648         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2649         s->handshake_func=s->method->ssl_accept;
2650         /* clear the current cipher */
2651         ssl_clear_cipher_ctx(s);
2652         ssl_clear_hash_ctx(&s->read_hash);
2653         ssl_clear_hash_ctx(&s->write_hash);
2654         }
2655
2656 void SSL_set_connect_state(SSL *s)
2657         {
2658         s->server=0;
2659         s->shutdown=0;
2660         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2661         s->handshake_func=s->method->ssl_connect;
2662         /* clear the current cipher */
2663         ssl_clear_cipher_ctx(s);
2664         ssl_clear_hash_ctx(&s->read_hash);
2665         ssl_clear_hash_ctx(&s->write_hash);
2666         }
2667
2668 int ssl_undefined_function(SSL *s)
2669         {
2670         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2671         return(0);
2672         }
2673
2674 int ssl_undefined_void_function(void)
2675         {
2676         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2677         return(0);
2678         }
2679
2680 int ssl_undefined_const_function(const SSL *s)
2681         {
2682         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2683         return(0);
2684         }
2685
2686 SSL_METHOD *ssl_bad_method(int ver)
2687         {
2688         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2689         return(NULL);
2690         }
2691
2692 const char *SSL_get_version(const SSL *s)
2693         {
2694         if (s->version == TLS1_2_VERSION)
2695                 return("TLSv1.2");
2696         else if (s->version == TLS1_1_VERSION)
2697                 return("TLSv1.1");
2698         else if (s->version == TLS1_VERSION)
2699                 return("TLSv1");
2700         else if (s->version == SSL3_VERSION)
2701                 return("SSLv3");
2702         else if (s->version == SSL2_VERSION)
2703                 return("SSLv2");
2704         else
2705                 return("unknown");
2706         }
2707
2708 SSL *SSL_dup(SSL *s)
2709         {
2710         STACK_OF(X509_NAME) *sk;
2711         X509_NAME *xn;
2712         SSL *ret;
2713         int i;
2714         
2715         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2716             return(NULL);
2717
2718         ret->version = s->version;
2719         ret->type = s->type;
2720         ret->method = s->method;
2721
2722         if (s->session != NULL)
2723                 {
2724                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2725                 SSL_copy_session_id(ret,s);
2726                 }
2727         else
2728                 {
2729                 /* No session has been established yet, so we have to expect
2730                  * that s->cert or ret->cert will be changed later --
2731                  * they should not both point to the same object,
2732                  * and thus we can't use SSL_copy_session_id. */
2733
2734                 ret->method->ssl_free(ret);
2735                 ret->method = s->method;
2736                 ret->method->ssl_new(ret);
2737
2738                 if (s->cert != NULL)
2739                         {
2740                         if (ret->cert != NULL)
2741                                 {
2742                                 ssl_cert_free(ret->cert);
2743                                 }
2744                         ret->cert = ssl_cert_dup(s->cert);
2745                         if (ret->cert == NULL)
2746                                 goto err;
2747                         }
2748                                 
2749                 SSL_set_session_id_context(ret,
2750                         s->sid_ctx, s->sid_ctx_length);
2751                 }
2752
2753         ret->options=s->options;
2754         ret->mode=s->mode;
2755         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2756         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2757         ret->msg_callback = s->msg_callback;
2758         ret->msg_callback_arg = s->msg_callback_arg;
2759         SSL_set_verify(ret,SSL_get_verify_mode(s),
2760                 SSL_get_verify_callback(s));
2761         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2762         ret->generate_session_id = s->generate_session_id;
2763
2764         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2765         
2766         ret->debug=s->debug;
2767
2768         /* copy app data, a little dangerous perhaps */
2769         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2770                 goto err;
2771
2772         /* setup rbio, and wbio */
2773         if (s->rbio != NULL)
2774                 {
2775                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2776                         goto err;
2777                 }
2778         if (s->wbio != NULL)
2779                 {
2780                 if (s->wbio != s->rbio)
2781                         {
2782                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2783                                 goto err;
2784                         }
2785                 else
2786                         ret->wbio=ret->rbio;
2787                 }
2788         ret->rwstate = s->rwstate;
2789         ret->in_handshake = s->in_handshake;
2790         ret->handshake_func = s->handshake_func;
2791         ret->server = s->server;
2792         ret->renegotiate = s->renegotiate;
2793         ret->new_session = s->new_session;
2794         ret->quiet_shutdown = s->quiet_shutdown;
2795         ret->shutdown=s->shutdown;
2796         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2797         ret->rstate=s->rstate;
2798         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2799         ret->hit=s->hit;
2800
2801         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2802
2803         /* dup the cipher_list and cipher_list_by_id stacks */
2804         if (s->cipher_list != NULL)
2805                 {
2806                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2807                         goto err;
2808                 }
2809         if (s->cipher_list_by_id != NULL)
2810                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2811                         == NULL)
2812                         goto err;
2813
2814         /* Dup the client_CA list */
2815         if (s->client_CA != NULL)
2816                 {
2817                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2818                 ret->client_CA=sk;
2819                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2820                         {
2821                         xn=sk_X509_NAME_value(sk,i);
2822                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2823                                 {
2824                                 X509_NAME_free(xn);
2825                                 goto err;
2826                                 }
2827                         }
2828                 }
2829
2830         if (0)
2831                 {
2832 err:
2833                 if (ret != NULL) SSL_free(ret);
2834                 ret=NULL;
2835                 }
2836         return(ret);
2837         }
2838
2839 void ssl_clear_cipher_ctx(SSL *s)
2840         {
2841         if (s->enc_read_ctx != NULL)
2842                 {
2843                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2844                 OPENSSL_free(s->enc_read_ctx);
2845                 s->enc_read_ctx=NULL;
2846                 }
2847         if (s->enc_write_ctx != NULL)
2848                 {
2849                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2850                 OPENSSL_free(s->enc_write_ctx);
2851                 s->enc_write_ctx=NULL;
2852                 }
2853 #ifndef OPENSSL_NO_COMP
2854         if (s->expand != NULL)
2855                 {
2856                 COMP_CTX_free(s->expand);
2857                 s->expand=NULL;
2858                 }
2859         if (s->compress != NULL)
2860                 {
2861                 COMP_CTX_free(s->compress);
2862                 s->compress=NULL;
2863                 }
2864 #endif
2865         }
2866
2867 /* Fix this function so that it takes an optional type parameter */
2868 X509 *SSL_get_certificate(const SSL *s)
2869         {
2870         if (s->cert != NULL)
2871                 return(s->cert->key->x509);
2872         else
2873                 return(NULL);
2874         }
2875
2876 /* Fix this function so that it takes an optional type parameter */
2877 EVP_PKEY *SSL_get_privatekey(SSL *s)
2878         {
2879         if (s->cert != NULL)
2880                 return(s->cert->key->privatekey);
2881         else
2882                 return(NULL);
2883         }
2884
2885 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2886         {
2887         if ((s->session != NULL) && (s->session->cipher != NULL))
2888                 return(s->session->cipher);
2889         return(NULL);
2890         }
2891 #ifdef OPENSSL_NO_COMP
2892 const void *SSL_get_current_compression(SSL *s)
2893         {
2894         return NULL;
2895         }
2896 const void *SSL_get_current_expansion(SSL *s)
2897         {
2898         return NULL;
2899         }
2900 #else
2901
2902 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2903         {
2904         if (s->compress != NULL)
2905                 return(s->compress->meth);
2906         return(NULL);
2907         }
2908
2909 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2910         {
2911         if (s->expand != NULL)
2912                 return(s->expand->meth);
2913         return(NULL);
2914         }
2915 #endif
2916
2917 int ssl_init_wbio_buffer(SSL *s,int push)
2918         {
2919         BIO *bbio;
2920
2921         if (s->bbio == NULL)
2922                 {
2923                 bbio=BIO_new(BIO_f_buffer());
2924                 if (bbio == NULL) return(0);
2925                 s->bbio=bbio;
2926                 }
2927         else
2928                 {
2929                 bbio=s->bbio;
2930                 if (s->bbio == s->wbio)
2931                         s->wbio=BIO_pop(s->wbio);
2932                 }
2933         (void)BIO_reset(bbio);
2934 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2935         if (!BIO_set_read_buffer_size(bbio,1))
2936                 {
2937                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2938                 return(0);
2939                 }
2940         if (push)
2941                 {
2942                 if (s->wbio != bbio)
2943                         s->wbio=BIO_push(bbio,s->wbio);
2944                 }
2945         else
2946                 {
2947                 if (s->wbio == bbio)
2948                         s->wbio=BIO_pop(bbio);
2949                 }
2950         return(1);
2951         }
2952
2953 void ssl_free_wbio_buffer(SSL *s)
2954         {
2955         if (s->bbio == NULL) return;
2956
2957         if (s->bbio == s->wbio)
2958                 {
2959                 /* remove buffering */
2960                 s->wbio=BIO_pop(s->wbio);
2961 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2962                 assert(s->wbio != NULL);
2963 #endif
2964         }
2965         BIO_free(s->bbio);
2966         s->bbio=NULL;
2967         }
2968         
2969 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2970         {
2971         ctx->quiet_shutdown=mode;
2972         }
2973
2974 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2975         {
2976         return(ctx->quiet_shutdown);
2977         }
2978
2979 void SSL_set_quiet_shutdown(SSL *s,int mode)
2980         {
2981         s->quiet_shutdown=mode;
2982         }
2983
2984 int SSL_get_quiet_shutdown(const SSL *s)
2985         {
2986         return(s->quiet_shutdown);
2987         }
2988
2989 void SSL_set_shutdown(SSL *s,int mode)
2990         {
2991         s->shutdown=mode;
2992         }
2993
2994 int SSL_get_shutdown(const SSL *s)
2995         {
2996         return(s->shutdown);
2997         }
2998
2999 int SSL_version(const SSL *s)
3000         {
3001         return(s->version);
3002         }
3003
3004 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3005         {
3006         return(ssl->ctx);
3007         }
3008
3009 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3010         {
3011         if (ssl->ctx == ctx)
3012                 return ssl->ctx;
3013 #ifndef OPENSSL_NO_TLSEXT
3014         if (ctx == NULL)
3015                 ctx = ssl->initial_ctx;
3016 #endif
3017         if (ssl->cert != NULL)
3018                 ssl_cert_free(ssl->cert);
3019         ssl->cert = ssl_cert_dup(ctx->cert);
3020         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3021         if (ssl->ctx != NULL)
3022                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3023         ssl->ctx = ctx;
3024         return(ssl->ctx);
3025         }
3026
3027 #ifndef OPENSSL_NO_STDIO
3028 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3029         {
3030         return(X509_STORE_set_default_paths(ctx->cert_store));
3031         }
3032
3033 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3034                 const char *CApath)
3035         {
3036         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3037         }
3038 #endif
3039
3040 void SSL_set_info_callback(SSL *ssl,
3041         void (*cb)(const SSL *ssl,int type,int val))
3042         {
3043         ssl->info_callback=cb;
3044         }
3045
3046 /* One compiler (Diab DCC) doesn't like argument names in returned
3047    function pointer.  */
3048 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3049         {
3050         return ssl->info_callback;
3051         }
3052
3053 int SSL_state(const SSL *ssl)
3054         {
3055         return(ssl->state);
3056         }
3057
3058 void SSL_set_state(SSL *ssl, int state)
3059         {
3060         ssl->state = state;
3061         }
3062
3063 void SSL_set_verify_result(SSL *ssl,long arg)
3064         {
3065         ssl->verify_result=arg;
3066         }
3067
3068 long SSL_get_verify_result(const SSL *ssl)
3069         {
3070         return(ssl->verify_result);
3071         }
3072
3073 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3074                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3075         {
3076         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3077                                 new_func, dup_func, free_func);
3078         }
3079
3080 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3081         {
3082         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3083         }
3084
3085 void *SSL_get_ex_data(const SSL *s,int idx)
3086         {
3087         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3088         }
3089
3090 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3091                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3092         {
3093         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3094                                 new_func, dup_func, free_func);
3095         }
3096
3097 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3098         {
3099         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3100         }
3101
3102 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3103         {
3104         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3105         }
3106
3107 int ssl_ok(SSL *s)
3108         {
3109         return(1);
3110         }
3111
3112 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3113         {
3114         return(ctx->cert_store);
3115         }
3116
3117 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3118         {
3119         if (ctx->cert_store != NULL)
3120                 X509_STORE_free(ctx->cert_store);
3121         ctx->cert_store=store;
3122         }
3123
3124 int SSL_want(const SSL *s)
3125         {
3126         return(s->rwstate);
3127         }
3128
3129 /*!
3130  * \brief Set the callback for generating temporary RSA keys.
3131  * \param ctx the SSL context.
3132  * \param cb the callback
3133  */
3134
3135 #ifndef OPENSSL_NO_RSA
3136 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3137                                                           int is_export,
3138                                                           int keylength))
3139     {
3140     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3141     }
3142
3143 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3144                                                   int is_export,
3145                                                   int keylength))
3146     {
3147     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3148     }
3149 #endif
3150
3151 #ifdef DOXYGEN
3152 /*!
3153  * \brief The RSA temporary key callback function.
3154  * \param ssl the SSL session.
3155  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3156  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3157  * of the required key in bits.
3158  * \return the temporary RSA key.
3159  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3160  */
3161
3162 RSA *cb(SSL *ssl,int is_export,int keylength)
3163     {}
3164 #endif
3165
3166 /*!
3167  * \brief Set the callback for generating temporary DH keys.
3168  * \param ctx the SSL context.
3169  * \param dh the callback
3170  */
3171
3172 #ifndef OPENSSL_NO_DH
3173 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3174                                                         int keylength))
3175         {
3176         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3177         }
3178
3179 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3180                                                 int keylength))
3181         {
3182         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3183         }
3184 #endif
3185
3186 #ifndef OPENSSL_NO_ECDH
3187 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3188                                                                 int keylength))
3189         {
3190         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3191         }
3192
3193 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3194                                                         int keylength))
3195         {
3196         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3197         }
3198 #endif
3199
3200 #ifndef OPENSSL_NO_PSK
3201 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3202         {
3203         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3204                 {
3205                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3206                 return 0;
3207                 }
3208         if (ctx->psk_identity_hint != NULL)
3209                 OPENSSL_free(ctx->psk_identity_hint);
3210         if (identity_hint != NULL)
3211                 {
3212                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3213                 if (ctx->psk_identity_hint == NULL)
3214                         return 0;
3215                 }
3216         else
3217                 ctx->psk_identity_hint = NULL;
3218         return 1;
3219         }
3220
3221 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3222         {
3223         if (s == NULL)
3224                 return 0;
3225
3226         if (s->session == NULL)
3227                 return 1; /* session not created yet, ignored */
3228
3229         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3230                 {
3231                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3232                 return 0;
3233                 }
3234         if (s->session->psk_identity_hint != NULL)
3235                 OPENSSL_free(s->session->psk_identity_hint);
3236         if (identity_hint != NULL)
3237                 {
3238                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3239                 if (s->session->psk_identity_hint == NULL)
3240                         return 0;
3241                 }
3242         else
3243                 s->session->psk_identity_hint = NULL;
3244         return 1;
3245         }
3246
3247 const char *SSL_get_psk_identity_hint(const SSL *s)
3248         {
3249         if (s == NULL || s->session == NULL)
3250                 return NULL;
3251         return(s->session->psk_identity_hint);
3252         }
3253
3254 const char *SSL_get_psk_identity(const SSL *s)
3255         {
3256         if (s == NULL || s->session == NULL)
3257                 return NULL;
3258         return(s->session->psk_identity);
3259         }
3260
3261 void SSL_set_psk_client_callback(SSL *s,
3262     unsigned int (*cb)(SSL *ssl, const char *hint,
3263                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3264                        unsigned int max_psk_len))
3265         {
3266         s->psk_client_callback = cb;
3267         }
3268
3269 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3270     unsigned int (*cb)(SSL *ssl, const char *hint,
3271                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3272                        unsigned int max_psk_len))
3273         {
3274         ctx->psk_client_callback = cb;
3275         }
3276
3277 void SSL_set_psk_server_callback(SSL *s,
3278     unsigned int (*cb)(SSL *ssl, const char *identity,
3279                        unsigned char *psk, unsigned int max_psk_len))
3280         {
3281         s->psk_server_callback = cb;
3282         }
3283
3284 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3285     unsigned int (*cb)(SSL *ssl, const char *identity,
3286                        unsigned char *psk, unsigned int max_psk_len))
3287         {
3288         ctx->psk_server_callback = cb;
3289         }
3290 #endif
3291
3292 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3293         {
3294         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3295         }
3296 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3297         {
3298         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3299         }
3300
3301 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3302         int (*cb)(SSL *ssl, int is_forward_secure))
3303         {
3304         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3305                 (void (*)(void))cb);
3306         }
3307 void SSL_set_not_resumable_session_callback(SSL *ssl,
3308         int (*cb)(SSL *ssl, int is_forward_secure))
3309         {
3310         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3311                 (void (*)(void))cb);
3312         }
3313
3314 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3315  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3316  * any. If EVP_MD pointer is passed, initializes ctx with this md
3317  * Returns newly allocated ctx;
3318  */
3319
3320 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3321 {
3322         ssl_clear_hash_ctx(hash);
3323         *hash = EVP_MD_CTX_create();
3324         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3325         return *hash;
3326 }
3327 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3328 {
3329
3330         if (*hash) EVP_MD_CTX_destroy(*hash);
3331         *hash=NULL;
3332 }
3333
3334 void SSL_set_debug(SSL *s, int debug)
3335         {
3336         s->debug = debug;
3337         }
3338
3339 int SSL_cache_hit(SSL *s)
3340         {
3341         return s->hit;
3342         }
3343
3344 int SSL_is_server(SSL *s)
3345         {
3346         return s->server;
3347         }
3348
3349 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3350 #include "../crypto/bio/bss_file.c"
3351 #endif
3352
3353 IMPLEMENT_STACK_OF(SSL_CIPHER)
3354 IMPLEMENT_STACK_OF(SSL_COMP)
3355 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3356                                     ssl_cipher_id);