x86_64-mont.pl: minor optimization.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include <openssl/crypto.h>
150 #include "ssl_locl.h"
151 #include "kssl_lcl.h"
152 #include <openssl/objects.h>
153 #include <openssl/lhash.h>
154 #include <openssl/x509v3.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_ENGINE
161 #include <openssl/engine.h>
162 #endif
163
164 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
165
166 SSL3_ENC_METHOD ssl3_undef_enc_method={
167         /* evil casts, but these functions are only called if there's a library bug */
168         (int (*)(SSL *,int))ssl_undefined_function,
169         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
170         ssl_undefined_function,
171         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172         (int (*)(SSL*, int))ssl_undefined_function,
173         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
174         0,      /* finish_mac_length */
175         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
176         NULL,   /* client_finished_label */
177         0,      /* client_finished_label_len */
178         NULL,   /* server_finished_label */
179         0,      /* server_finished_label_len */
180         (int (*)(int))ssl_undefined_function
181         };
182
183 int SSL_clear(SSL *s)
184         {
185
186         if (s->method == NULL)
187                 {
188                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
189                 return(0);
190                 }
191
192         if (ssl_clear_bad_session(s))
193                 {
194                 SSL_SESSION_free(s->session);
195                 s->session=NULL;
196                 }
197
198         s->error=0;
199         s->hit=0;
200         s->shutdown=0;
201
202 #if 0 /* Disabled since version 1.10 of this file (early return not
203        * needed because SSL_clear is not called when doing renegotiation) */
204         /* This is set if we are doing dynamic renegotiation so keep
205          * the old cipher.  It is sort of a SSL_clear_lite :-) */
206         if (s->renegotiate) return(1);
207 #else
208         if (s->renegotiate)
209                 {
210                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
211                 return 0;
212                 }
213 #endif
214
215         s->type=0;
216
217         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
218
219         s->version=s->method->version;
220         s->client_version=s->version;
221         s->rwstate=SSL_NOTHING;
222         s->rstate=SSL_ST_READ_HEADER;
223 #if 0
224         s->read_ahead=s->ctx->read_ahead;
225 #endif
226
227         if (s->init_buf != NULL)
228                 {
229                 BUF_MEM_free(s->init_buf);
230                 s->init_buf=NULL;
231                 }
232
233         ssl_clear_cipher_ctx(s);
234         ssl_clear_hash_ctx(&s->read_hash);
235         ssl_clear_hash_ctx(&s->write_hash);
236
237         s->first_packet=0;
238
239 #if 1
240         /* Check to see if we were changed into a different method, if
241          * so, revert back if we are not doing session-id reuse. */
242         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
243                 {
244                 s->method->ssl_free(s);
245                 s->method=s->ctx->method;
246                 if (!s->method->ssl_new(s))
247                         return(0);
248                 }
249         else
250 #endif
251                 s->method->ssl_clear(s);
252         return(1);
253         }
254
255 /** Used to change an SSL_CTXs default SSL method type */
256 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
257         {
258         STACK_OF(SSL_CIPHER) *sk;
259
260         ctx->method=meth;
261
262         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
263                 &(ctx->cipher_list_by_id),
264                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
265         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
266                 {
267                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
268                 return(0);
269                 }
270         return(1);
271         }
272
273 SSL *SSL_new(SSL_CTX *ctx)
274         {
275         SSL *s;
276
277         if (ctx == NULL)
278                 {
279                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
280                 return(NULL);
281                 }
282         if (ctx->method == NULL)
283                 {
284                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
285                 return(NULL);
286                 }
287
288         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
289         if (s == NULL) goto err;
290         memset(s,0,sizeof(SSL));
291
292 #ifndef OPENSSL_NO_KRB5
293         s->kssl_ctx = kssl_ctx_new();
294 #endif  /* OPENSSL_NO_KRB5 */
295
296         s->options=ctx->options;
297         s->mode=ctx->mode;
298         s->max_cert_list=ctx->max_cert_list;
299
300         if (ctx->cert != NULL)
301                 {
302                 /* Earlier library versions used to copy the pointer to
303                  * the CERT, not its contents; only when setting new
304                  * parameters for the per-SSL copy, ssl_cert_new would be
305                  * called (and the direct reference to the per-SSL_CTX
306                  * settings would be lost, but those still were indirectly
307                  * accessed for various purposes, and for that reason they
308                  * used to be known as s->ctx->default_cert).
309                  * Now we don't look at the SSL_CTX's CERT after having
310                  * duplicated it once. */
311
312                 s->cert = ssl_cert_dup(ctx->cert);
313                 if (s->cert == NULL)
314                         goto err;
315                 }
316         else
317                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
318
319         s->read_ahead=ctx->read_ahead;
320         s->msg_callback=ctx->msg_callback;
321         s->msg_callback_arg=ctx->msg_callback_arg;
322         s->verify_mode=ctx->verify_mode;
323         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
324 #if 0
325         s->verify_depth=ctx->verify_depth;
326 #endif
327         s->sid_ctx_length=ctx->sid_ctx_length;
328         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
329         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
330         s->verify_callback=ctx->default_verify_callback;
331         s->generate_session_id=ctx->generate_session_id;
332
333         s->param = X509_VERIFY_PARAM_new();
334         if (!s->param)
335                 goto err;
336         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
337 #if 0
338         s->purpose = ctx->purpose;
339         s->trust = ctx->trust;
340 #endif
341         s->quiet_shutdown=ctx->quiet_shutdown;
342         s->max_send_fragment = ctx->max_send_fragment;
343
344         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
345         s->ctx=ctx;
346 #ifndef OPENSSL_NO_TLSEXT
347         s->tlsext_debug_cb = 0;
348         s->tlsext_debug_arg = NULL;
349         s->tlsext_ticket_expected = 0;
350         s->tlsext_status_type = -1;
351         s->tlsext_status_expected = 0;
352         s->tlsext_ocsp_ids = NULL;
353         s->tlsext_ocsp_exts = NULL;
354         s->tlsext_ocsp_resp = NULL;
355         s->tlsext_ocsp_resplen = -1;
356         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
357         s->initial_ctx=ctx;
358 # ifndef OPENSSL_NO_NEXTPROTONEG
359         s->next_proto_negotiated = NULL;
360 # endif
361 #endif
362
363         s->verify_result=X509_V_OK;
364
365         s->method=ctx->method;
366
367         if (!s->method->ssl_new(s))
368                 goto err;
369
370         s->references=1;
371         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
372
373         SSL_clear(s);
374
375         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
376
377 #ifndef OPENSSL_NO_PSK
378         s->psk_client_callback=ctx->psk_client_callback;
379         s->psk_server_callback=ctx->psk_server_callback;
380 #endif
381
382         return(s);
383 err:
384         if (s != NULL)
385                 {
386                 if (s->cert != NULL)
387                         ssl_cert_free(s->cert);
388                 if (s->ctx != NULL)
389                         SSL_CTX_free(s->ctx); /* decrement reference count */
390                 OPENSSL_free(s);
391                 }
392         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
393         return(NULL);
394         }
395
396 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
397                                    unsigned int sid_ctx_len)
398     {
399     if(sid_ctx_len > sizeof ctx->sid_ctx)
400         {
401         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
402         return 0;
403         }
404     ctx->sid_ctx_length=sid_ctx_len;
405     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
406
407     return 1;
408     }
409
410 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
411                                unsigned int sid_ctx_len)
412     {
413     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
414         {
415         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
416         return 0;
417         }
418     ssl->sid_ctx_length=sid_ctx_len;
419     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
420
421     return 1;
422     }
423
424 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
425         {
426         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
427         ctx->generate_session_id = cb;
428         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
429         return 1;
430         }
431
432 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
433         {
434         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
435         ssl->generate_session_id = cb;
436         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
437         return 1;
438         }
439
440 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
441                                 unsigned int id_len)
442         {
443         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444          * we can "construct" a session to give us the desired check - ie. to
445          * find if there's a session in the hash table that would conflict with
446          * any new session built out of this id/id_len and the ssl_version in
447          * use by this SSL. */
448         SSL_SESSION r, *p;
449
450         if(id_len > sizeof r.session_id)
451                 return 0;
452
453         r.ssl_version = ssl->version;
454         r.session_id_length = id_len;
455         memcpy(r.session_id, id, id_len);
456         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
457          * callback is calling us to check the uniqueness of a shorter ID, it
458          * must be compared as a padded-out ID because that is what it will be
459          * converted to when the callback has finished choosing it. */
460         if((r.ssl_version == SSL2_VERSION) &&
461                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
462                 {
463                 memset(r.session_id + id_len, 0,
464                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
465                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
466                 }
467
468         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
469         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
470         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
471         return (p != NULL);
472         }
473
474 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
475         {
476         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477         }
478
479 int SSL_set_purpose(SSL *s, int purpose)
480         {
481         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
482         }
483
484 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
485         {
486         return X509_VERIFY_PARAM_set_trust(s->param, trust);
487         }
488
489 int SSL_set_trust(SSL *s, int trust)
490         {
491         return X509_VERIFY_PARAM_set_trust(s->param, trust);
492         }
493
494 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
495         {
496         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
497         }
498
499 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
500         {
501         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
502         }
503
504 void SSL_free(SSL *s)
505         {
506         int i;
507
508         if(s == NULL)
509             return;
510
511         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
512 #ifdef REF_PRINT
513         REF_PRINT("SSL",s);
514 #endif
515         if (i > 0) return;
516 #ifdef REF_CHECK
517         if (i < 0)
518                 {
519                 fprintf(stderr,"SSL_free, bad reference count\n");
520                 abort(); /* ok */
521                 }
522 #endif
523
524         if (s->param)
525                 X509_VERIFY_PARAM_free(s->param);
526
527         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
528
529         if (s->bbio != NULL)
530                 {
531                 /* If the buffering BIO is in place, pop it off */
532                 if (s->bbio == s->wbio)
533                         {
534                         s->wbio=BIO_pop(s->wbio);
535                         }
536                 BIO_free(s->bbio);
537                 s->bbio=NULL;
538                 }
539         if (s->rbio != NULL)
540                 BIO_free_all(s->rbio);
541         if ((s->wbio != NULL) && (s->wbio != s->rbio))
542                 BIO_free_all(s->wbio);
543
544         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
545
546         /* add extra stuff */
547         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
548         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
549
550         /* Make the next call work :-) */
551         if (s->session != NULL)
552                 {
553                 ssl_clear_bad_session(s);
554                 SSL_SESSION_free(s->session);
555                 }
556
557         ssl_clear_cipher_ctx(s);
558         ssl_clear_hash_ctx(&s->read_hash);
559         ssl_clear_hash_ctx(&s->write_hash);
560
561         if (s->cert != NULL) ssl_cert_free(s->cert);
562         /* Free up if allocated */
563
564 #ifndef OPENSSL_NO_TLSEXT
565         if (s->tlsext_hostname)
566                 OPENSSL_free(s->tlsext_hostname);
567         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
568 #ifndef OPENSSL_NO_EC
569         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
570         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
571 #endif /* OPENSSL_NO_EC */
572         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
573         if (s->tlsext_ocsp_exts)
574                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
575                                                 X509_EXTENSION_free);
576         if (s->tlsext_ocsp_ids)
577                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
578         if (s->tlsext_ocsp_resp)
579                 OPENSSL_free(s->tlsext_ocsp_resp);
580 #endif
581
582         if (s->client_CA != NULL)
583                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
584
585         if (s->method != NULL) s->method->ssl_free(s);
586
587         if (s->ctx) SSL_CTX_free(s->ctx);
588
589 #ifndef OPENSSL_NO_KRB5
590         if (s->kssl_ctx != NULL)
591                 kssl_ctx_free(s->kssl_ctx);
592 #endif  /* OPENSSL_NO_KRB5 */
593
594 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
595         if (s->next_proto_negotiated)
596                 OPENSSL_free(s->next_proto_negotiated);
597 #endif
598
599         OPENSSL_free(s);
600         }
601
602 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
603         {
604         /* If the output buffering BIO is still in place, remove it
605          */
606         if (s->bbio != NULL)
607                 {
608                 if (s->wbio == s->bbio)
609                         {
610                         s->wbio=s->wbio->next_bio;
611                         s->bbio->next_bio=NULL;
612                         }
613                 }
614         if ((s->rbio != NULL) && (s->rbio != rbio))
615                 BIO_free_all(s->rbio);
616         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
617                 BIO_free_all(s->wbio);
618         s->rbio=rbio;
619         s->wbio=wbio;
620         }
621
622 BIO *SSL_get_rbio(const SSL *s)
623         { return(s->rbio); }
624
625 BIO *SSL_get_wbio(const SSL *s)
626         { return(s->wbio); }
627
628 int SSL_get_fd(const SSL *s)
629         {
630         return(SSL_get_rfd(s));
631         }
632
633 int SSL_get_rfd(const SSL *s)
634         {
635         int ret= -1;
636         BIO *b,*r;
637
638         b=SSL_get_rbio(s);
639         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
640         if (r != NULL)
641                 BIO_get_fd(r,&ret);
642         return(ret);
643         }
644
645 int SSL_get_wfd(const SSL *s)
646         {
647         int ret= -1;
648         BIO *b,*r;
649
650         b=SSL_get_wbio(s);
651         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
652         if (r != NULL)
653                 BIO_get_fd(r,&ret);
654         return(ret);
655         }
656
657 #ifndef OPENSSL_NO_SOCK
658 int SSL_set_fd(SSL *s,int fd)
659         {
660         int ret=0;
661         BIO *bio=NULL;
662
663         bio=BIO_new(BIO_s_socket());
664
665         if (bio == NULL)
666                 {
667                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
668                 goto err;
669                 }
670         BIO_set_fd(bio,fd,BIO_NOCLOSE);
671         SSL_set_bio(s,bio,bio);
672         ret=1;
673 err:
674         return(ret);
675         }
676
677 int SSL_set_wfd(SSL *s,int fd)
678         {
679         int ret=0;
680         BIO *bio=NULL;
681
682         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
683                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
684                 {
685                 bio=BIO_new(BIO_s_socket());
686
687                 if (bio == NULL)
688                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
689                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
690                 SSL_set_bio(s,SSL_get_rbio(s),bio);
691                 }
692         else
693                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
694         ret=1;
695 err:
696         return(ret);
697         }
698
699 int SSL_set_rfd(SSL *s,int fd)
700         {
701         int ret=0;
702         BIO *bio=NULL;
703
704         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
705                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
706                 {
707                 bio=BIO_new(BIO_s_socket());
708
709                 if (bio == NULL)
710                         {
711                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
712                         goto err;
713                         }
714                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
715                 SSL_set_bio(s,bio,SSL_get_wbio(s));
716                 }
717         else
718                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
719         ret=1;
720 err:
721         return(ret);
722         }
723 #endif
724
725
726 /* return length of latest Finished message we sent, copy to 'buf' */
727 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
728         {
729         size_t ret = 0;
730         
731         if (s->s3 != NULL)
732                 {
733                 ret = s->s3->tmp.finish_md_len;
734                 if (count > ret)
735                         count = ret;
736                 memcpy(buf, s->s3->tmp.finish_md, count);
737                 }
738         return ret;
739         }
740
741 /* return length of latest Finished message we expected, copy to 'buf' */
742 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
743         {
744         size_t ret = 0;
745         
746         if (s->s3 != NULL)
747                 {
748                 ret = s->s3->tmp.peer_finish_md_len;
749                 if (count > ret)
750                         count = ret;
751                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
752                 }
753         return ret;
754         }
755
756
757 int SSL_get_verify_mode(const SSL *s)
758         {
759         return(s->verify_mode);
760         }
761
762 int SSL_get_verify_depth(const SSL *s)
763         {
764         return X509_VERIFY_PARAM_get_depth(s->param);
765         }
766
767 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
768         {
769         return(s->verify_callback);
770         }
771
772 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
773         {
774         return(ctx->verify_mode);
775         }
776
777 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
778         {
779         return X509_VERIFY_PARAM_get_depth(ctx->param);
780         }
781
782 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
783         {
784         return(ctx->default_verify_callback);
785         }
786
787 void SSL_set_verify(SSL *s,int mode,
788                     int (*callback)(int ok,X509_STORE_CTX *ctx))
789         {
790         s->verify_mode=mode;
791         if (callback != NULL)
792                 s->verify_callback=callback;
793         }
794
795 void SSL_set_verify_depth(SSL *s,int depth)
796         {
797         X509_VERIFY_PARAM_set_depth(s->param, depth);
798         }
799
800 void SSL_set_read_ahead(SSL *s,int yes)
801         {
802         s->read_ahead=yes;
803         }
804
805 int SSL_get_read_ahead(const SSL *s)
806         {
807         return(s->read_ahead);
808         }
809
810 int SSL_pending(const SSL *s)
811         {
812         /* SSL_pending cannot work properly if read-ahead is enabled
813          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
814          * and it is impossible to fix since SSL_pending cannot report
815          * errors that may be observed while scanning the new data.
816          * (Note that SSL_pending() is often used as a boolean value,
817          * so we'd better not return -1.)
818          */
819         return(s->method->ssl_pending(s));
820         }
821
822 X509 *SSL_get_peer_certificate(const SSL *s)
823         {
824         X509 *r;
825         
826         if ((s == NULL) || (s->session == NULL))
827                 r=NULL;
828         else
829                 r=s->session->peer;
830
831         if (r == NULL) return(r);
832
833         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
834
835         return(r);
836         }
837
838 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
839         {
840         STACK_OF(X509) *r;
841         
842         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
843                 r=NULL;
844         else
845                 r=s->session->sess_cert->cert_chain;
846
847         /* If we are a client, cert_chain includes the peer's own
848          * certificate; if we are a server, it does not. */
849         
850         return(r);
851         }
852
853 /* Now in theory, since the calling process own 't' it should be safe to
854  * modify.  We need to be able to read f without being hassled */
855 void SSL_copy_session_id(SSL *t,const SSL *f)
856         {
857         CERT *tmp;
858
859         /* Do we need to to SSL locking? */
860         SSL_set_session(t,SSL_get_session(f));
861
862         /* what if we are setup as SSLv2 but want to talk SSLv3 or
863          * vice-versa */
864         if (t->method != f->method)
865                 {
866                 t->method->ssl_free(t); /* cleanup current */
867                 t->method=f->method;    /* change method */
868                 t->method->ssl_new(t);  /* setup new */
869                 }
870
871         tmp=t->cert;
872         if (f->cert != NULL)
873                 {
874                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
875                 t->cert=f->cert;
876                 }
877         else
878                 t->cert=NULL;
879         if (tmp != NULL) ssl_cert_free(tmp);
880         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
881         }
882
883 /* Fix this so it checks all the valid key/cert options */
884 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
885         {
886         if (    (ctx == NULL) ||
887                 (ctx->cert == NULL) ||
888                 (ctx->cert->key->x509 == NULL))
889                 {
890                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
891                 return(0);
892                 }
893         if      (ctx->cert->key->privatekey == NULL)
894                 {
895                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
896                 return(0);
897                 }
898         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
899         }
900
901 /* Fix this function so that it takes an optional type parameter */
902 int SSL_check_private_key(const SSL *ssl)
903         {
904         if (ssl == NULL)
905                 {
906                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
907                 return(0);
908                 }
909         if (ssl->cert == NULL)
910                 {
911                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
912                 return 0;
913                 }
914         if (ssl->cert->key->x509 == NULL)
915                 {
916                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917                 return(0);
918                 }
919         if (ssl->cert->key->privatekey == NULL)
920                 {
921                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922                 return(0);
923                 }
924         return(X509_check_private_key(ssl->cert->key->x509,
925                 ssl->cert->key->privatekey));
926         }
927
928 int SSL_accept(SSL *s)
929         {
930         if (s->handshake_func == 0)
931                 /* Not properly initialized yet */
932                 SSL_set_accept_state(s);
933
934         return(s->method->ssl_accept(s));
935         }
936
937 int SSL_connect(SSL *s)
938         {
939         if (s->handshake_func == 0)
940                 /* Not properly initialized yet */
941                 SSL_set_connect_state(s);
942
943         return(s->method->ssl_connect(s));
944         }
945
946 long SSL_get_default_timeout(const SSL *s)
947         {
948         return(s->method->get_timeout());
949         }
950
951 int SSL_read(SSL *s,void *buf,int num)
952         {
953         if (s->handshake_func == 0)
954                 {
955                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
956                 return -1;
957                 }
958
959         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
960                 {
961                 s->rwstate=SSL_NOTHING;
962                 return(0);
963                 }
964         return(s->method->ssl_read(s,buf,num));
965         }
966
967 int SSL_peek(SSL *s,void *buf,int num)
968         {
969         if (s->handshake_func == 0)
970                 {
971                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
972                 return -1;
973                 }
974
975         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
976                 {
977                 return(0);
978                 }
979         return(s->method->ssl_peek(s,buf,num));
980         }
981
982 int SSL_write(SSL *s,const void *buf,int num)
983         {
984         if (s->handshake_func == 0)
985                 {
986                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
987                 return -1;
988                 }
989
990         if (s->shutdown & SSL_SENT_SHUTDOWN)
991                 {
992                 s->rwstate=SSL_NOTHING;
993                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
994                 return(-1);
995                 }
996         return(s->method->ssl_write(s,buf,num));
997         }
998
999 int SSL_shutdown(SSL *s)
1000         {
1001         /* Note that this function behaves differently from what one might
1002          * expect.  Return values are 0 for no success (yet),
1003          * 1 for success; but calling it once is usually not enough,
1004          * even if blocking I/O is used (see ssl3_shutdown).
1005          */
1006
1007         if (s->handshake_func == 0)
1008                 {
1009                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1010                 return -1;
1011                 }
1012
1013         if ((s != NULL) && !SSL_in_init(s))
1014                 return(s->method->ssl_shutdown(s));
1015         else
1016                 return(1);
1017         }
1018
1019 int SSL_renegotiate(SSL *s)
1020         {
1021         if (s->renegotiate == 0)
1022                 s->renegotiate=1;
1023
1024         s->new_session=1;
1025
1026         return(s->method->ssl_renegotiate(s));
1027         }
1028
1029 int SSL_renegotiate_abbreviated(SSL *s)
1030         {
1031         if (s->renegotiate == 0)
1032                 s->renegotiate=1;
1033
1034         s->new_session=0;
1035
1036         return(s->method->ssl_renegotiate(s));
1037         }
1038
1039 int SSL_renegotiate_pending(SSL *s)
1040         {
1041         /* becomes true when negotiation is requested;
1042          * false again once a handshake has finished */
1043         return (s->renegotiate != 0);
1044         }
1045
1046 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1047         {
1048         long l;
1049
1050         switch (cmd)
1051                 {
1052         case SSL_CTRL_GET_READ_AHEAD:
1053                 return(s->read_ahead);
1054         case SSL_CTRL_SET_READ_AHEAD:
1055                 l=s->read_ahead;
1056                 s->read_ahead=larg;
1057                 return(l);
1058
1059         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1060                 s->msg_callback_arg = parg;
1061                 return 1;
1062
1063         case SSL_CTRL_OPTIONS:
1064                 return(s->options|=larg);
1065         case SSL_CTRL_CLEAR_OPTIONS:
1066                 return(s->options&=~larg);
1067         case SSL_CTRL_MODE:
1068                 return(s->mode|=larg);
1069         case SSL_CTRL_CLEAR_MODE:
1070                 return(s->mode &=~larg);
1071         case SSL_CTRL_GET_MAX_CERT_LIST:
1072                 return(s->max_cert_list);
1073         case SSL_CTRL_SET_MAX_CERT_LIST:
1074                 l=s->max_cert_list;
1075                 s->max_cert_list=larg;
1076                 return(l);
1077         case SSL_CTRL_SET_MTU:
1078                 if (larg < (long)dtls1_min_mtu())
1079                         return 0;
1080
1081                 if (SSL_version(s) == DTLS1_VERSION ||
1082                     SSL_version(s) == DTLS1_BAD_VER)
1083                         {
1084                         s->d1->mtu = larg;
1085                         return larg;
1086                         }
1087                 return 0;
1088         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1089                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1090                         return 0;
1091                 s->max_send_fragment = larg;
1092                 return 1;
1093         case SSL_CTRL_GET_RI_SUPPORT:
1094                 if (s->s3)
1095                         return s->s3->send_connection_binding;
1096                 else return 0;
1097         default:
1098                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1099                 }
1100         }
1101
1102 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1103         {
1104         switch(cmd)
1105                 {
1106         case SSL_CTRL_SET_MSG_CALLBACK:
1107                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1108                 return 1;
1109                 
1110         default:
1111                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1112                 }
1113         }
1114
1115 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1116         {
1117         return ctx->sessions;
1118         }
1119
1120 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1121         {
1122         long l;
1123
1124         switch (cmd)
1125                 {
1126         case SSL_CTRL_GET_READ_AHEAD:
1127                 return(ctx->read_ahead);
1128         case SSL_CTRL_SET_READ_AHEAD:
1129                 l=ctx->read_ahead;
1130                 ctx->read_ahead=larg;
1131                 return(l);
1132                 
1133         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1134                 ctx->msg_callback_arg = parg;
1135                 return 1;
1136
1137         case SSL_CTRL_GET_MAX_CERT_LIST:
1138                 return(ctx->max_cert_list);
1139         case SSL_CTRL_SET_MAX_CERT_LIST:
1140                 l=ctx->max_cert_list;
1141                 ctx->max_cert_list=larg;
1142                 return(l);
1143
1144         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1145                 l=ctx->session_cache_size;
1146                 ctx->session_cache_size=larg;
1147                 return(l);
1148         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1149                 return(ctx->session_cache_size);
1150         case SSL_CTRL_SET_SESS_CACHE_MODE:
1151                 l=ctx->session_cache_mode;
1152                 ctx->session_cache_mode=larg;
1153                 return(l);
1154         case SSL_CTRL_GET_SESS_CACHE_MODE:
1155                 return(ctx->session_cache_mode);
1156
1157         case SSL_CTRL_SESS_NUMBER:
1158                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1159         case SSL_CTRL_SESS_CONNECT:
1160                 return(ctx->stats.sess_connect);
1161         case SSL_CTRL_SESS_CONNECT_GOOD:
1162                 return(ctx->stats.sess_connect_good);
1163         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1164                 return(ctx->stats.sess_connect_renegotiate);
1165         case SSL_CTRL_SESS_ACCEPT:
1166                 return(ctx->stats.sess_accept);
1167         case SSL_CTRL_SESS_ACCEPT_GOOD:
1168                 return(ctx->stats.sess_accept_good);
1169         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1170                 return(ctx->stats.sess_accept_renegotiate);
1171         case SSL_CTRL_SESS_HIT:
1172                 return(ctx->stats.sess_hit);
1173         case SSL_CTRL_SESS_CB_HIT:
1174                 return(ctx->stats.sess_cb_hit);
1175         case SSL_CTRL_SESS_MISSES:
1176                 return(ctx->stats.sess_miss);
1177         case SSL_CTRL_SESS_TIMEOUTS:
1178                 return(ctx->stats.sess_timeout);
1179         case SSL_CTRL_SESS_CACHE_FULL:
1180                 return(ctx->stats.sess_cache_full);
1181         case SSL_CTRL_OPTIONS:
1182                 return(ctx->options|=larg);
1183         case SSL_CTRL_CLEAR_OPTIONS:
1184                 return(ctx->options&=~larg);
1185         case SSL_CTRL_MODE:
1186                 return(ctx->mode|=larg);
1187         case SSL_CTRL_CLEAR_MODE:
1188                 return(ctx->mode&=~larg);
1189         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1190                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1191                         return 0;
1192                 ctx->max_send_fragment = larg;
1193                 return 1;
1194         default:
1195                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1196                 }
1197         }
1198
1199 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1200         {
1201         switch(cmd)
1202                 {
1203         case SSL_CTRL_SET_MSG_CALLBACK:
1204                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1205                 return 1;
1206
1207         default:
1208                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1209                 }
1210         }
1211
1212 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1213         {
1214         long l;
1215
1216         l=a->id-b->id;
1217         if (l == 0L)
1218                 return(0);
1219         else
1220                 return((l > 0)?1:-1);
1221         }
1222
1223 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1224                         const SSL_CIPHER * const *bp)
1225         {
1226         long l;
1227
1228         l=(*ap)->id-(*bp)->id;
1229         if (l == 0L)
1230                 return(0);
1231         else
1232                 return((l > 0)?1:-1);
1233         }
1234
1235 /** return a STACK of the ciphers available for the SSL and in order of
1236  * preference */
1237 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1238         {
1239         if (s != NULL)
1240                 {
1241                 if (s->cipher_list != NULL)
1242                         {
1243                         return(s->cipher_list);
1244                         }
1245                 else if ((s->ctx != NULL) &&
1246                         (s->ctx->cipher_list != NULL))
1247                         {
1248                         return(s->ctx->cipher_list);
1249                         }
1250                 }
1251         return(NULL);
1252         }
1253
1254 /** return a STACK of the ciphers available for the SSL and in order of
1255  * algorithm id */
1256 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1257         {
1258         if (s != NULL)
1259                 {
1260                 if (s->cipher_list_by_id != NULL)
1261                         {
1262                         return(s->cipher_list_by_id);
1263                         }
1264                 else if ((s->ctx != NULL) &&
1265                         (s->ctx->cipher_list_by_id != NULL))
1266                         {
1267                         return(s->ctx->cipher_list_by_id);
1268                         }
1269                 }
1270         return(NULL);
1271         }
1272
1273 /** The old interface to get the same thing as SSL_get_ciphers() */
1274 const char *SSL_get_cipher_list(const SSL *s,int n)
1275         {
1276         SSL_CIPHER *c;
1277         STACK_OF(SSL_CIPHER) *sk;
1278
1279         if (s == NULL) return(NULL);
1280         sk=SSL_get_ciphers(s);
1281         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1282                 return(NULL);
1283         c=sk_SSL_CIPHER_value(sk,n);
1284         if (c == NULL) return(NULL);
1285         return(c->name);
1286         }
1287
1288 /** specify the ciphers to be used by default by the SSL_CTX */
1289 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1290         {
1291         STACK_OF(SSL_CIPHER) *sk;
1292         
1293         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1294                 &ctx->cipher_list_by_id,str);
1295         /* ssl_create_cipher_list may return an empty stack if it
1296          * was unable to find a cipher matching the given rule string
1297          * (for example if the rule string specifies a cipher which
1298          * has been disabled). This is not an error as far as
1299          * ssl_create_cipher_list is concerned, and hence
1300          * ctx->cipher_list and ctx->cipher_list_by_id has been
1301          * updated. */
1302         if (sk == NULL)
1303                 return 0;
1304         else if (sk_SSL_CIPHER_num(sk) == 0)
1305                 {
1306                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1307                 return 0;
1308                 }
1309         return 1;
1310         }
1311
1312 /** specify the ciphers to be used by the SSL */
1313 int SSL_set_cipher_list(SSL *s,const char *str)
1314         {
1315         STACK_OF(SSL_CIPHER) *sk;
1316         
1317         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1318                 &s->cipher_list_by_id,str);
1319         /* see comment in SSL_CTX_set_cipher_list */
1320         if (sk == NULL)
1321                 return 0;
1322         else if (sk_SSL_CIPHER_num(sk) == 0)
1323                 {
1324                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1325                 return 0;
1326                 }
1327         return 1;
1328         }
1329
1330 /* works well for SSLv2, not so good for SSLv3 */
1331 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1332         {
1333         char *p;
1334         STACK_OF(SSL_CIPHER) *sk;
1335         SSL_CIPHER *c;
1336         int i;
1337
1338         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1339                 (len < 2))
1340                 return(NULL);
1341
1342         p=buf;
1343         sk=s->session->ciphers;
1344         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1345                 {
1346                 int n;
1347
1348                 c=sk_SSL_CIPHER_value(sk,i);
1349                 n=strlen(c->name);
1350                 if (n+1 > len)
1351                         {
1352                         if (p != buf)
1353                                 --p;
1354                         *p='\0';
1355                         return buf;
1356                         }
1357                 strcpy(p,c->name);
1358                 p+=n;
1359                 *(p++)=':';
1360                 len-=n+1;
1361                 }
1362         p[-1]='\0';
1363         return(buf);
1364         }
1365
1366 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1367                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1368         {
1369         int i,j=0;
1370         SSL_CIPHER *c;
1371         unsigned char *q;
1372 #ifndef OPENSSL_NO_KRB5
1373         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1374 #endif /* OPENSSL_NO_KRB5 */
1375
1376         if (sk == NULL) return(0);
1377         q=p;
1378
1379         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1380                 {
1381                 c=sk_SSL_CIPHER_value(sk,i);
1382                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1383                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1384                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1385                         continue;
1386 #ifndef OPENSSL_NO_KRB5
1387                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1388                     nokrb5)
1389                     continue;
1390 #endif /* OPENSSL_NO_KRB5 */
1391 #ifndef OPENSSL_NO_PSK
1392                 /* with PSK there must be client callback set */
1393                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1394                     s->psk_client_callback == NULL)
1395                         continue;
1396 #endif /* OPENSSL_NO_PSK */
1397                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1398                 p+=j;
1399                 }
1400         /* If p == q, no ciphers and caller indicates an error. Otherwise
1401          * add SCSV if not renegotiating.
1402          */
1403         if (p != q && !s->renegotiate)
1404                 {
1405                 static SSL_CIPHER scsv =
1406                         {
1407                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1408                         };
1409                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1410                 p+=j;
1411 #ifdef OPENSSL_RI_DEBUG
1412                 fprintf(stderr, "SCSV sent by client\n");
1413 #endif
1414                 }
1415
1416         return(p-q);
1417         }
1418
1419 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1420                                                STACK_OF(SSL_CIPHER) **skp)
1421         {
1422         const SSL_CIPHER *c;
1423         STACK_OF(SSL_CIPHER) *sk;
1424         int i,n;
1425         if (s->s3)
1426                 s->s3->send_connection_binding = 0;
1427
1428         n=ssl_put_cipher_by_char(s,NULL,NULL);
1429         if ((num%n) != 0)
1430                 {
1431                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1432                 return(NULL);
1433                 }
1434         if ((skp == NULL) || (*skp == NULL))
1435                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1436         else
1437                 {
1438                 sk= *skp;
1439                 sk_SSL_CIPHER_zero(sk);
1440                 }
1441
1442         for (i=0; i<num; i+=n)
1443                 {
1444                 /* Check for SCSV */
1445                 if (s->s3 && (n != 3 || !p[0]) &&
1446                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1447                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1448                         {
1449                         /* SCSV fatal if renegotiating */
1450                         if (s->renegotiate)
1451                                 {
1452                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1453                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1454                                 goto err;
1455                                 }
1456                         s->s3->send_connection_binding = 1;
1457                         p += n;
1458 #ifdef OPENSSL_RI_DEBUG
1459                         fprintf(stderr, "SCSV received by server\n");
1460 #endif
1461                         continue;
1462                         }
1463
1464                 c=ssl_get_cipher_by_char(s,p);
1465                 p+=n;
1466                 if (c != NULL)
1467                         {
1468                         if (!sk_SSL_CIPHER_push(sk,c))
1469                                 {
1470                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1471                                 goto err;
1472                                 }
1473                         }
1474                 }
1475
1476         if (skp != NULL)
1477                 *skp=sk;
1478         return(sk);
1479 err:
1480         if ((skp == NULL) || (*skp == NULL))
1481                 sk_SSL_CIPHER_free(sk);
1482         return(NULL);
1483         }
1484
1485
1486 #ifndef OPENSSL_NO_TLSEXT
1487 /** return a servername extension value if provided in Client Hello, or NULL.
1488  * So far, only host_name types are defined (RFC 3546).
1489  */
1490
1491 const char *SSL_get_servername(const SSL *s, const int type)
1492         {
1493         if (type != TLSEXT_NAMETYPE_host_name)
1494                 return NULL;
1495
1496         return s->session && !s->tlsext_hostname ?
1497                 s->session->tlsext_hostname :
1498                 s->tlsext_hostname;
1499         }
1500
1501 int SSL_get_servername_type(const SSL *s)
1502         {
1503         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1504                 return TLSEXT_NAMETYPE_host_name;
1505         return -1;
1506         }
1507
1508 # ifndef OPENSSL_NO_NEXTPROTONEG
1509 /* SSL_select_next_proto implements the standard protocol selection. It is
1510  * expected that this function is called from the callback set by
1511  * SSL_CTX_set_next_proto_select_cb.
1512  *
1513  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1514  * strings. The length byte itself is not included in the length. A byte
1515  * string of length 0 is invalid. No byte string may be truncated.
1516  *
1517  * The current, but experimental algorithm for selecting the protocol is:
1518  *
1519  * 1) If the server doesn't support NPN then this is indicated to the
1520  * callback. In this case, the client application has to abort the connection
1521  * or have a default application level protocol.
1522  *
1523  * 2) If the server supports NPN, but advertises an empty list then the
1524  * client selects the first protcol in its list, but indicates via the
1525  * API that this fallback case was enacted.
1526  *
1527  * 3) Otherwise, the client finds the first protocol in the server's list
1528  * that it supports and selects this protocol. This is because it's
1529  * assumed that the server has better information about which protocol
1530  * a client should use.
1531  *
1532  * 4) If the client doesn't support any of the server's advertised
1533  * protocols, then this is treated the same as case 2.
1534  *
1535  * It returns either
1536  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1537  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1538  */
1539 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1540         {
1541         unsigned int i, j;
1542         const unsigned char *result;
1543         int status = OPENSSL_NPN_UNSUPPORTED;
1544
1545         /* For each protocol in server preference order, see if we support it. */
1546         for (i = 0; i < server_len; )
1547                 {
1548                 for (j = 0; j < client_len; )
1549                         {
1550                         if (server[i] == client[j] &&
1551                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1552                                 {
1553                                 /* We found a match */
1554                                 result = &server[i];
1555                                 status = OPENSSL_NPN_NEGOTIATED;
1556                                 goto found;
1557                                 }
1558                         j += client[j];
1559                         j++;
1560                         }
1561                 i += server[i];
1562                 i++;
1563                 }
1564
1565         /* There's no overlap between our protocols and the server's list. */
1566         result = client;
1567         status = OPENSSL_NPN_NO_OVERLAP;
1568
1569         found:
1570         *out = (unsigned char *) result + 1;
1571         *outlen = result[0];
1572         return status;
1573         }
1574
1575 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1576  * requested protocol for this connection and returns 0. If the client didn't
1577  * request any protocol, then *data is set to NULL.
1578  *
1579  * Note that the client can request any protocol it chooses. The value returned
1580  * from this function need not be a member of the list of supported protocols
1581  * provided by the callback.
1582  */
1583 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1584         {
1585         *data = s->next_proto_negotiated;
1586         if (!*data) {
1587                 *len = 0;
1588         } else {
1589                 *len = s->next_proto_negotiated_len;
1590         }
1591 }
1592
1593 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1594  * TLS server needs a list of supported protocols for Next Protocol
1595  * Negotiation. The returned list must be in wire format.  The list is returned
1596  * by setting |out| to point to it and |outlen| to its length. This memory will
1597  * not be modified, but one should assume that the SSL* keeps a reference to
1598  * it.
1599  *
1600  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1601  * such extension will be included in the ServerHello. */
1602 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1603         {
1604         ctx->next_protos_advertised_cb = cb;
1605         ctx->next_protos_advertised_cb_arg = arg;
1606         }
1607
1608 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1609  * client needs to select a protocol from the server's provided list. |out|
1610  * must be set to point to the selected protocol (which may be within |in|).
1611  * The length of the protocol name must be written into |outlen|. The server's
1612  * advertised protocols are provided in |in| and |inlen|. The callback can
1613  * assume that |in| is syntactically valid.
1614  *
1615  * The client must select a protocol. It is fatal to the connection if this
1616  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1617  */
1618 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1619         {
1620         ctx->next_proto_select_cb = cb;
1621         ctx->next_proto_select_cb_arg = arg;
1622         }
1623
1624 # endif
1625 #endif
1626
1627 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1628         {
1629         unsigned long l;
1630
1631         l=(unsigned long)
1632                 ((unsigned int) a->session_id[0]     )|
1633                 ((unsigned int) a->session_id[1]<< 8L)|
1634                 ((unsigned long)a->session_id[2]<<16L)|
1635                 ((unsigned long)a->session_id[3]<<24L);
1636         return(l);
1637         }
1638
1639 /* NB: If this function (or indeed the hash function which uses a sort of
1640  * coarser function than this one) is changed, ensure
1641  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1642  * able to construct an SSL_SESSION that will collide with any existing session
1643  * with a matching session ID. */
1644 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1645         {
1646         if (a->ssl_version != b->ssl_version)
1647                 return(1);
1648         if (a->session_id_length != b->session_id_length)
1649                 return(1);
1650         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1651         }
1652
1653 /* These wrapper functions should remain rather than redeclaring
1654  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1655  * variable. The reason is that the functions aren't static, they're exposed via
1656  * ssl.h. */
1657 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1658 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1659
1660 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1661         {
1662         SSL_CTX *ret=NULL;
1663
1664         if (meth == NULL)
1665                 {
1666                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1667                 return(NULL);
1668                 }
1669
1670 #ifdef OPENSSL_FIPS
1671         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1672                 {
1673                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1674                 return NULL;
1675                 }
1676 #endif
1677
1678         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1679                 {
1680                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1681                 goto err;
1682                 }
1683         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1684         if (ret == NULL)
1685                 goto err;
1686
1687         memset(ret,0,sizeof(SSL_CTX));
1688
1689         ret->method=meth;
1690
1691         ret->cert_store=NULL;
1692         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1693         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1694         ret->session_cache_head=NULL;
1695         ret->session_cache_tail=NULL;
1696
1697         /* We take the system default */
1698         ret->session_timeout=meth->get_timeout();
1699
1700         ret->new_session_cb=0;
1701         ret->remove_session_cb=0;
1702         ret->get_session_cb=0;
1703         ret->generate_session_id=0;
1704
1705         memset((char *)&ret->stats,0,sizeof(ret->stats));
1706
1707         ret->references=1;
1708         ret->quiet_shutdown=0;
1709
1710 /*      ret->cipher=NULL;*/
1711 /*      ret->s2->challenge=NULL;
1712         ret->master_key=NULL;
1713         ret->key_arg=NULL;
1714         ret->s2->conn_id=NULL; */
1715
1716         ret->info_callback=NULL;
1717
1718         ret->app_verify_callback=0;
1719         ret->app_verify_arg=NULL;
1720
1721         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1722         ret->read_ahead=0;
1723         ret->msg_callback=0;
1724         ret->msg_callback_arg=NULL;
1725         ret->verify_mode=SSL_VERIFY_NONE;
1726 #if 0
1727         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1728 #endif
1729         ret->sid_ctx_length=0;
1730         ret->default_verify_callback=NULL;
1731         if ((ret->cert=ssl_cert_new()) == NULL)
1732                 goto err;
1733
1734         ret->default_passwd_callback=0;
1735         ret->default_passwd_callback_userdata=NULL;
1736         ret->client_cert_cb=0;
1737         ret->app_gen_cookie_cb=0;
1738         ret->app_verify_cookie_cb=0;
1739
1740         ret->sessions=lh_SSL_SESSION_new();
1741         if (ret->sessions == NULL) goto err;
1742         ret->cert_store=X509_STORE_new();
1743         if (ret->cert_store == NULL) goto err;
1744
1745         ssl_create_cipher_list(ret->method,
1746                 &ret->cipher_list,&ret->cipher_list_by_id,
1747                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1748         if (ret->cipher_list == NULL
1749             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1750                 {
1751                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1752                 goto err2;
1753                 }
1754
1755         ret->param = X509_VERIFY_PARAM_new();
1756         if (!ret->param)
1757                 goto err;
1758
1759         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1760                 {
1761                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1762                 goto err2;
1763                 }
1764         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1765                 {
1766                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1767                 goto err2;
1768                 }
1769         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1770                 {
1771                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1772                 goto err2;
1773                 }
1774
1775         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1776                 goto err;
1777
1778         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1779
1780         ret->extra_certs=NULL;
1781         ret->comp_methods=SSL_COMP_get_compression_methods();
1782
1783         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1784
1785 #ifndef OPENSSL_NO_TLSEXT
1786         ret->tlsext_servername_callback = 0;
1787         ret->tlsext_servername_arg = NULL;
1788         /* Setup RFC4507 ticket keys */
1789         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1790                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1791                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1792                 ret->options |= SSL_OP_NO_TICKET;
1793
1794         ret->tlsext_status_cb = 0;
1795         ret->tlsext_status_arg = NULL;
1796
1797 # ifndef OPENSSL_NO_NEXTPROTONEG
1798         ret->next_protos_advertised_cb = 0;
1799         ret->next_proto_select_cb = 0;
1800 # endif
1801 #endif
1802 #ifndef OPENSSL_NO_PSK
1803         ret->psk_identity_hint=NULL;
1804         ret->psk_client_callback=NULL;
1805         ret->psk_server_callback=NULL;
1806 #endif
1807 #ifndef OPENSSL_NO_SRP
1808         SSL_CTX_SRP_CTX_init(ret);
1809 #endif
1810 #ifndef OPENSSL_NO_BUF_FREELISTS
1811         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1812         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1813         if (!ret->rbuf_freelist)
1814                 goto err;
1815         ret->rbuf_freelist->chunklen = 0;
1816         ret->rbuf_freelist->len = 0;
1817         ret->rbuf_freelist->head = NULL;
1818         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1819         if (!ret->wbuf_freelist)
1820                 {
1821                 OPENSSL_free(ret->rbuf_freelist);
1822                 goto err;
1823                 }
1824         ret->wbuf_freelist->chunklen = 0;
1825         ret->wbuf_freelist->len = 0;
1826         ret->wbuf_freelist->head = NULL;
1827 #endif
1828 #ifndef OPENSSL_NO_ENGINE
1829         ret->client_cert_engine = NULL;
1830 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1831 #define eng_strx(x)     #x
1832 #define eng_str(x)      eng_strx(x)
1833         /* Use specific client engine automatically... ignore errors */
1834         {
1835         ENGINE *eng;
1836         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1837         if (!eng)
1838                 {
1839                 ERR_clear_error();
1840                 ENGINE_load_builtin_engines();
1841                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1842                 }
1843         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1844                 ERR_clear_error();
1845         }
1846 #endif
1847 #endif
1848         /* Default is to connect to non-RI servers. When RI is more widely
1849          * deployed might change this.
1850          */
1851         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1852
1853         return(ret);
1854 err:
1855         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1856 err2:
1857         if (ret != NULL) SSL_CTX_free(ret);
1858         return(NULL);
1859         }
1860
1861 #if 0
1862 static void SSL_COMP_free(SSL_COMP *comp)
1863     { OPENSSL_free(comp); }
1864 #endif
1865
1866 #ifndef OPENSSL_NO_BUF_FREELISTS
1867 static void
1868 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1869         {
1870         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1871         for (ent = list->head; ent; ent = next)
1872                 {
1873                 next = ent->next;
1874                 OPENSSL_free(ent);
1875                 }
1876         OPENSSL_free(list);
1877         }
1878 #endif
1879
1880 void SSL_CTX_free(SSL_CTX *a)
1881         {
1882         int i;
1883
1884         if (a == NULL) return;
1885
1886         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1887 #ifdef REF_PRINT
1888         REF_PRINT("SSL_CTX",a);
1889 #endif
1890         if (i > 0) return;
1891 #ifdef REF_CHECK
1892         if (i < 0)
1893                 {
1894                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1895                 abort(); /* ok */
1896                 }
1897 #endif
1898
1899         if (a->param)
1900                 X509_VERIFY_PARAM_free(a->param);
1901
1902         /*
1903          * Free internal session cache. However: the remove_cb() may reference
1904          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1905          * after the sessions were flushed.
1906          * As the ex_data handling routines might also touch the session cache,
1907          * the most secure solution seems to be: empty (flush) the cache, then
1908          * free ex_data, then finally free the cache.
1909          * (See ticket [openssl.org #212].)
1910          */
1911         if (a->sessions != NULL)
1912                 SSL_CTX_flush_sessions(a,0);
1913
1914         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1915
1916         if (a->sessions != NULL)
1917                 lh_SSL_SESSION_free(a->sessions);
1918
1919         if (a->cert_store != NULL)
1920                 X509_STORE_free(a->cert_store);
1921         if (a->cipher_list != NULL)
1922                 sk_SSL_CIPHER_free(a->cipher_list);
1923         if (a->cipher_list_by_id != NULL)
1924                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1925         if (a->cert != NULL)
1926                 ssl_cert_free(a->cert);
1927         if (a->client_CA != NULL)
1928                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1929         if (a->extra_certs != NULL)
1930                 sk_X509_pop_free(a->extra_certs,X509_free);
1931 #if 0 /* This should never be done, since it removes a global database */
1932         if (a->comp_methods != NULL)
1933                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1934 #else
1935         a->comp_methods = NULL;
1936 #endif
1937
1938 #ifndef OPENSSL_NO_PSK
1939         if (a->psk_identity_hint)
1940                 OPENSSL_free(a->psk_identity_hint);
1941 #endif
1942 #ifndef OPENSSL_NO_SRP
1943         SSL_CTX_SRP_CTX_free(a);
1944 #endif
1945 #ifndef OPENSSL_NO_ENGINE
1946         if (a->client_cert_engine)
1947                 ENGINE_finish(a->client_cert_engine);
1948 #endif
1949
1950 #ifndef OPENSSL_NO_BUF_FREELISTS
1951         if (a->wbuf_freelist)
1952                 ssl_buf_freelist_free(a->wbuf_freelist);
1953         if (a->rbuf_freelist)
1954                 ssl_buf_freelist_free(a->rbuf_freelist);
1955 #endif
1956
1957         OPENSSL_free(a);
1958         }
1959
1960 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1961         {
1962         ctx->default_passwd_callback=cb;
1963         }
1964
1965 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1966         {
1967         ctx->default_passwd_callback_userdata=u;
1968         }
1969
1970 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1971         {
1972         ctx->app_verify_callback=cb;
1973         ctx->app_verify_arg=arg;
1974         }
1975
1976 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1977         {
1978         ctx->verify_mode=mode;
1979         ctx->default_verify_callback=cb;
1980         }
1981
1982 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1983         {
1984         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1985         }
1986
1987 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1988         {
1989         CERT_PKEY *cpk;
1990         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1991         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1992         int rsa_tmp_export,dh_tmp_export,kl;
1993         unsigned long mask_k,mask_a,emask_k,emask_a;
1994         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1995 #ifndef OPENSSL_NO_ECDH
1996         int have_ecdh_tmp;
1997 #endif
1998         X509 *x = NULL;
1999         EVP_PKEY *ecc_pkey = NULL;
2000         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2001
2002         if (c == NULL) return;
2003
2004         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2005
2006 #ifndef OPENSSL_NO_RSA
2007         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2008         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2009                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2010 #else
2011         rsa_tmp=rsa_tmp_export=0;
2012 #endif
2013 #ifndef OPENSSL_NO_DH
2014         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2015         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2016                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2017 #else
2018         dh_tmp=dh_tmp_export=0;
2019 #endif
2020
2021 #ifndef OPENSSL_NO_ECDH
2022         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2023 #endif
2024         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2025         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2026         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2027         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2028         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2029         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2030         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2031         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2032         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2033         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2034         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2035 /* FIX THIS EAY EAY EAY */
2036         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2037         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2038         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2039         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2040         mask_k=0;
2041         mask_a=0;
2042         emask_k=0;
2043         emask_a=0;
2044
2045         
2046
2047 #ifdef CIPHER_DEBUG
2048         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2049                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2050                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2051 #endif
2052         
2053         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2054         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2055                 mask_k |= SSL_kGOST;
2056                 mask_a |= SSL_aGOST01;
2057         }
2058         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2059         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2060                 mask_k |= SSL_kGOST;
2061                 mask_a |= SSL_aGOST94;
2062         }
2063
2064         if (rsa_enc || (rsa_tmp && rsa_sign))
2065                 mask_k|=SSL_kRSA;
2066         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2067                 emask_k|=SSL_kRSA;
2068
2069 #if 0
2070         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2071         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2072                 (rsa_enc || rsa_sign || dsa_sign))
2073                 mask_k|=SSL_kEDH;
2074         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2075                 (rsa_enc || rsa_sign || dsa_sign))
2076                 emask_k|=SSL_kEDH;
2077 #endif
2078
2079         if (dh_tmp_export)
2080                 emask_k|=SSL_kEDH;
2081
2082         if (dh_tmp)
2083                 mask_k|=SSL_kEDH;
2084
2085         if (dh_rsa) mask_k|=SSL_kDHr;
2086         if (dh_rsa_export) emask_k|=SSL_kDHr;
2087
2088         if (dh_dsa) mask_k|=SSL_kDHd;
2089         if (dh_dsa_export) emask_k|=SSL_kDHd;
2090
2091         if (rsa_enc || rsa_sign)
2092                 {
2093                 mask_a|=SSL_aRSA;
2094                 emask_a|=SSL_aRSA;
2095                 }
2096
2097         if (dsa_sign)
2098                 {
2099                 mask_a|=SSL_aDSS;
2100                 emask_a|=SSL_aDSS;
2101                 }
2102
2103         mask_a|=SSL_aNULL;
2104         emask_a|=SSL_aNULL;
2105
2106 #ifndef OPENSSL_NO_KRB5
2107         mask_k|=SSL_kKRB5;
2108         mask_a|=SSL_aKRB5;
2109         emask_k|=SSL_kKRB5;
2110         emask_a|=SSL_aKRB5;
2111 #endif
2112
2113         /* An ECC certificate may be usable for ECDH and/or
2114          * ECDSA cipher suites depending on the key usage extension.
2115          */
2116         if (have_ecc_cert)
2117                 {
2118                 /* This call populates extension flags (ex_flags) */
2119                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2120                 X509_check_purpose(x, -1, 0);
2121                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2122                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2123                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2124                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2125                 ecc_pkey = X509_get_pubkey(x);
2126                 ecc_pkey_size = (ecc_pkey != NULL) ?
2127                     EVP_PKEY_bits(ecc_pkey) : 0;
2128                 EVP_PKEY_free(ecc_pkey);
2129                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2130                         {
2131                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2132                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2133                         }
2134 #ifndef OPENSSL_NO_ECDH
2135                 if (ecdh_ok)
2136                         {
2137
2138                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2139                                 {
2140                                 mask_k|=SSL_kECDHr;
2141                                 mask_a|=SSL_aECDH;
2142                                 if (ecc_pkey_size <= 163)
2143                                         {
2144                                         emask_k|=SSL_kECDHr;
2145                                         emask_a|=SSL_aECDH;
2146                                         }
2147                                 }
2148
2149                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2150                                 {
2151                                 mask_k|=SSL_kECDHe;
2152                                 mask_a|=SSL_aECDH;
2153                                 if (ecc_pkey_size <= 163)
2154                                         {
2155                                         emask_k|=SSL_kECDHe;
2156                                         emask_a|=SSL_aECDH;
2157                                         }
2158                                 }
2159                         }
2160 #endif
2161 #ifndef OPENSSL_NO_ECDSA
2162                 if (ecdsa_ok)
2163                         {
2164                         mask_a|=SSL_aECDSA;
2165                         emask_a|=SSL_aECDSA;
2166                         }
2167 #endif
2168                 }
2169
2170 #ifndef OPENSSL_NO_ECDH
2171         if (have_ecdh_tmp)
2172                 {
2173                 mask_k|=SSL_kEECDH;
2174                 emask_k|=SSL_kEECDH;
2175                 }
2176 #endif
2177
2178 #ifndef OPENSSL_NO_PSK
2179         mask_k |= SSL_kPSK;
2180         mask_a |= SSL_aPSK;
2181         emask_k |= SSL_kPSK;
2182         emask_a |= SSL_aPSK;
2183 #endif
2184
2185         c->mask_k=mask_k;
2186         c->mask_a=mask_a;
2187         c->export_mask_k=emask_k;
2188         c->export_mask_a=emask_a;
2189         c->valid=1;
2190         }
2191
2192 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2193 #define ku_reject(x, usage) \
2194         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2195
2196 #ifndef OPENSSL_NO_EC
2197
2198 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2199         {
2200         unsigned long alg_k, alg_a;
2201         EVP_PKEY *pkey = NULL;
2202         int keysize = 0;
2203         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2204         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2205
2206         alg_k = cs->algorithm_mkey;
2207         alg_a = cs->algorithm_auth;
2208
2209         if (SSL_C_IS_EXPORT(cs))
2210                 {
2211                 /* ECDH key length in export ciphers must be <= 163 bits */
2212                 pkey = X509_get_pubkey(x);
2213                 if (pkey == NULL) return 0;
2214                 keysize = EVP_PKEY_bits(pkey);
2215                 EVP_PKEY_free(pkey);
2216                 if (keysize > 163) return 0;
2217                 }
2218
2219         /* This call populates the ex_flags field correctly */
2220         X509_check_purpose(x, -1, 0);
2221         if ((x->sig_alg) && (x->sig_alg->algorithm))
2222                 {
2223                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2224                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2225                 }
2226         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2227                 {
2228                 /* key usage, if present, must allow key agreement */
2229                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2230                         {
2231                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2232                         return 0;
2233                         }
2234                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2235                         {
2236                         /* signature alg must be ECDSA */
2237                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2238                                 {
2239                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2240                                 return 0;
2241                                 }
2242                         }
2243                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2244                         {
2245                         /* signature alg must be RSA */
2246
2247                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2248                                 {
2249                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2250                                 return 0;
2251                                 }
2252                         }
2253                 }
2254         if (alg_a & SSL_aECDSA)
2255                 {
2256                 /* key usage, if present, must allow signing */
2257                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2258                         {
2259                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2260                         return 0;
2261                         }
2262                 }
2263
2264         return 1;  /* all checks are ok */
2265         }
2266
2267 #endif
2268
2269 /* THIS NEEDS CLEANING UP */
2270 X509 *ssl_get_server_send_cert(SSL *s)
2271         {
2272         unsigned long alg_k,alg_a;
2273         CERT *c;
2274         int i;
2275
2276         c=s->cert;
2277         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2278         
2279         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2280         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2281
2282         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2283                 {
2284                 /* we don't need to look at SSL_kEECDH
2285                  * since no certificate is needed for
2286                  * anon ECDH and for authenticated
2287                  * EECDH, the check for the auth
2288                  * algorithm will set i correctly
2289                  * NOTE: For ECDH-RSA, we need an ECC
2290                  * not an RSA cert but for EECDH-RSA
2291                  * we need an RSA cert. Placing the
2292                  * checks for SSL_kECDH before RSA
2293                  * checks ensures the correct cert is chosen.
2294                  */
2295                 i=SSL_PKEY_ECC;
2296                 }
2297         else if (alg_a & SSL_aECDSA)
2298                 {
2299                 i=SSL_PKEY_ECC;
2300                 }
2301         else if (alg_k & SSL_kDHr)
2302                 i=SSL_PKEY_DH_RSA;
2303         else if (alg_k & SSL_kDHd)
2304                 i=SSL_PKEY_DH_DSA;
2305         else if (alg_a & SSL_aDSS)
2306                 i=SSL_PKEY_DSA_SIGN;
2307         else if (alg_a & SSL_aRSA)
2308                 {
2309                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2310                         i=SSL_PKEY_RSA_SIGN;
2311                 else
2312                         i=SSL_PKEY_RSA_ENC;
2313                 }
2314         else if (alg_a & SSL_aKRB5)
2315                 {
2316                 /* VRS something else here? */
2317                 return(NULL);
2318                 }
2319         else if (alg_a & SSL_aGOST94) 
2320                 i=SSL_PKEY_GOST94;
2321         else if (alg_a & SSL_aGOST01)
2322                 i=SSL_PKEY_GOST01;
2323         else /* if (alg_a & SSL_aNULL) */
2324                 {
2325                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2326                 return(NULL);
2327                 }
2328         if (c->pkeys[i].x509 == NULL) return(NULL);
2329
2330         return(c->pkeys[i].x509);
2331         }
2332
2333 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2334         {
2335         unsigned long alg_a;
2336         CERT *c;
2337         int idx = -1;
2338
2339         alg_a = cipher->algorithm_auth;
2340         c=s->cert;
2341
2342         if ((alg_a & SSL_aDSS) &&
2343                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2344                 idx = SSL_PKEY_DSA_SIGN;
2345         else if (alg_a & SSL_aRSA)
2346                 {
2347                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2348                         idx = SSL_PKEY_RSA_SIGN;
2349                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2350                         idx = SSL_PKEY_RSA_ENC;
2351                 }
2352         else if ((alg_a & SSL_aECDSA) &&
2353                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2354                 idx = SSL_PKEY_ECC;
2355         if (idx == -1)
2356                 {
2357                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2358                 return(NULL);
2359                 }
2360         if (pmd)
2361                 *pmd = c->pkeys[idx].digest;
2362         return c->pkeys[idx].privatekey;
2363         }
2364
2365 void ssl_update_cache(SSL *s,int mode)
2366         {
2367         int i;
2368
2369         /* If the session_id_length is 0, we are not supposed to cache it,
2370          * and it would be rather hard to do anyway :-) */
2371         if (s->session->session_id_length == 0) return;
2372
2373         i=s->session_ctx->session_cache_mode;
2374         if ((i & mode) && (!s->hit)
2375                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2376                     || SSL_CTX_add_session(s->session_ctx,s->session))
2377                 && (s->session_ctx->new_session_cb != NULL))
2378                 {
2379                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2380                 if (!s->session_ctx->new_session_cb(s,s->session))
2381                         SSL_SESSION_free(s->session);
2382                 }
2383
2384         /* auto flush every 255 connections */
2385         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2386                 ((i & mode) == mode))
2387                 {
2388                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2389                         ?s->session_ctx->stats.sess_connect_good
2390                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2391                         {
2392                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2393                         }
2394                 }
2395         }
2396
2397 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2398         {
2399         return(s->method);
2400         }
2401
2402 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2403         {
2404         int conn= -1;
2405         int ret=1;
2406
2407         if (s->method != meth)
2408                 {
2409                 if (s->handshake_func != NULL)
2410                         conn=(s->handshake_func == s->method->ssl_connect);
2411
2412                 if (s->method->version == meth->version)
2413                         s->method=meth;
2414                 else
2415                         {
2416                         s->method->ssl_free(s);
2417                         s->method=meth;
2418                         ret=s->method->ssl_new(s);
2419                         }
2420
2421                 if (conn == 1)
2422                         s->handshake_func=meth->ssl_connect;
2423                 else if (conn == 0)
2424                         s->handshake_func=meth->ssl_accept;
2425                 }
2426         return(ret);
2427         }
2428
2429 int SSL_get_error(const SSL *s,int i)
2430         {
2431         int reason;
2432         unsigned long l;
2433         BIO *bio;
2434
2435         if (i > 0) return(SSL_ERROR_NONE);
2436
2437         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2438          * etc, where we do encode the error */
2439         if ((l=ERR_peek_error()) != 0)
2440                 {
2441                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2442                         return(SSL_ERROR_SYSCALL);
2443                 else
2444                         return(SSL_ERROR_SSL);
2445                 }
2446
2447         if ((i < 0) && SSL_want_read(s))
2448                 {
2449                 bio=SSL_get_rbio(s);
2450                 if (BIO_should_read(bio))
2451                         return(SSL_ERROR_WANT_READ);
2452                 else if (BIO_should_write(bio))
2453                         /* This one doesn't make too much sense ... We never try
2454                          * to write to the rbio, and an application program where
2455                          * rbio and wbio are separate couldn't even know what it
2456                          * should wait for.
2457                          * However if we ever set s->rwstate incorrectly
2458                          * (so that we have SSL_want_read(s) instead of
2459                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2460                          * this test works around that bug; so it might be safer
2461                          * to keep it. */
2462                         return(SSL_ERROR_WANT_WRITE);
2463                 else if (BIO_should_io_special(bio))
2464                         {
2465                         reason=BIO_get_retry_reason(bio);
2466                         if (reason == BIO_RR_CONNECT)
2467                                 return(SSL_ERROR_WANT_CONNECT);
2468                         else if (reason == BIO_RR_ACCEPT)
2469                                 return(SSL_ERROR_WANT_ACCEPT);
2470                         else
2471                                 return(SSL_ERROR_SYSCALL); /* unknown */
2472                         }
2473                 }
2474
2475         if ((i < 0) && SSL_want_write(s))
2476                 {
2477                 bio=SSL_get_wbio(s);
2478                 if (BIO_should_write(bio))
2479                         return(SSL_ERROR_WANT_WRITE);
2480                 else if (BIO_should_read(bio))
2481                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2482                         return(SSL_ERROR_WANT_READ);
2483                 else if (BIO_should_io_special(bio))
2484                         {
2485                         reason=BIO_get_retry_reason(bio);
2486                         if (reason == BIO_RR_CONNECT)
2487                                 return(SSL_ERROR_WANT_CONNECT);
2488                         else if (reason == BIO_RR_ACCEPT)
2489                                 return(SSL_ERROR_WANT_ACCEPT);
2490                         else
2491                                 return(SSL_ERROR_SYSCALL);
2492                         }
2493                 }
2494         if ((i < 0) && SSL_want_x509_lookup(s))
2495                 {
2496                 return(SSL_ERROR_WANT_X509_LOOKUP);
2497                 }
2498
2499         if (i == 0)
2500                 {
2501                 if (s->version == SSL2_VERSION)
2502                         {
2503                         /* assume it is the socket being closed */
2504                         return(SSL_ERROR_ZERO_RETURN);
2505                         }
2506                 else
2507                         {
2508                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2509                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2510                                 return(SSL_ERROR_ZERO_RETURN);
2511                         }
2512                 }
2513         return(SSL_ERROR_SYSCALL);
2514         }
2515
2516 int SSL_do_handshake(SSL *s)
2517         {
2518         int ret=1;
2519
2520         if (s->handshake_func == NULL)
2521                 {
2522                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2523                 return(-1);
2524                 }
2525
2526         s->method->ssl_renegotiate_check(s);
2527
2528         if (SSL_in_init(s) || SSL_in_before(s))
2529                 {
2530                 ret=s->handshake_func(s);
2531                 }
2532         return(ret);
2533         }
2534
2535 /* For the next 2 functions, SSL_clear() sets shutdown and so
2536  * one of these calls will reset it */
2537 void SSL_set_accept_state(SSL *s)
2538         {
2539         s->server=1;
2540         s->shutdown=0;
2541         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2542         s->handshake_func=s->method->ssl_accept;
2543         /* clear the current cipher */
2544         ssl_clear_cipher_ctx(s);
2545         ssl_clear_hash_ctx(&s->read_hash);
2546         ssl_clear_hash_ctx(&s->write_hash);
2547         }
2548
2549 void SSL_set_connect_state(SSL *s)
2550         {
2551         s->server=0;
2552         s->shutdown=0;
2553         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2554         s->handshake_func=s->method->ssl_connect;
2555         /* clear the current cipher */
2556         ssl_clear_cipher_ctx(s);
2557         ssl_clear_hash_ctx(&s->read_hash);
2558         ssl_clear_hash_ctx(&s->write_hash);
2559         }
2560
2561 int ssl_undefined_function(SSL *s)
2562         {
2563         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2564         return(0);
2565         }
2566
2567 int ssl_undefined_void_function(void)
2568         {
2569         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2570         return(0);
2571         }
2572
2573 int ssl_undefined_const_function(const SSL *s)
2574         {
2575         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2576         return(0);
2577         }
2578
2579 SSL_METHOD *ssl_bad_method(int ver)
2580         {
2581         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2582         return(NULL);
2583         }
2584
2585 const char *SSL_get_version(const SSL *s)
2586         {
2587         if (s->version == TLS1_2_VERSION)
2588                 return("TLSv1.2");
2589         else if (s->version == TLS1_1_VERSION)
2590                 return("TLSv1.1");
2591         else if (s->version == TLS1_VERSION)
2592                 return("TLSv1");
2593         else if (s->version == SSL3_VERSION)
2594                 return("SSLv3");
2595         else if (s->version == SSL2_VERSION)
2596                 return("SSLv2");
2597         else
2598                 return("unknown");
2599         }
2600
2601 SSL *SSL_dup(SSL *s)
2602         {
2603         STACK_OF(X509_NAME) *sk;
2604         X509_NAME *xn;
2605         SSL *ret;
2606         int i;
2607         
2608         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2609             return(NULL);
2610
2611         ret->version = s->version;
2612         ret->type = s->type;
2613         ret->method = s->method;
2614
2615         if (s->session != NULL)
2616                 {
2617                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2618                 SSL_copy_session_id(ret,s);
2619                 }
2620         else
2621                 {
2622                 /* No session has been established yet, so we have to expect
2623                  * that s->cert or ret->cert will be changed later --
2624                  * they should not both point to the same object,
2625                  * and thus we can't use SSL_copy_session_id. */
2626
2627                 ret->method->ssl_free(ret);
2628                 ret->method = s->method;
2629                 ret->method->ssl_new(ret);
2630
2631                 if (s->cert != NULL)
2632                         {
2633                         if (ret->cert != NULL)
2634                                 {
2635                                 ssl_cert_free(ret->cert);
2636                                 }
2637                         ret->cert = ssl_cert_dup(s->cert);
2638                         if (ret->cert == NULL)
2639                                 goto err;
2640                         }
2641                                 
2642                 SSL_set_session_id_context(ret,
2643                         s->sid_ctx, s->sid_ctx_length);
2644                 }
2645
2646         ret->options=s->options;
2647         ret->mode=s->mode;
2648         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2649         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2650         ret->msg_callback = s->msg_callback;
2651         ret->msg_callback_arg = s->msg_callback_arg;
2652         SSL_set_verify(ret,SSL_get_verify_mode(s),
2653                 SSL_get_verify_callback(s));
2654         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2655         ret->generate_session_id = s->generate_session_id;
2656
2657         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2658         
2659         ret->debug=s->debug;
2660
2661         /* copy app data, a little dangerous perhaps */
2662         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2663                 goto err;
2664
2665         /* setup rbio, and wbio */
2666         if (s->rbio != NULL)
2667                 {
2668                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2669                         goto err;
2670                 }
2671         if (s->wbio != NULL)
2672                 {
2673                 if (s->wbio != s->rbio)
2674                         {
2675                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2676                                 goto err;
2677                         }
2678                 else
2679                         ret->wbio=ret->rbio;
2680                 }
2681         ret->rwstate = s->rwstate;
2682         ret->in_handshake = s->in_handshake;
2683         ret->handshake_func = s->handshake_func;
2684         ret->server = s->server;
2685         ret->renegotiate = s->renegotiate;
2686         ret->new_session = s->new_session;
2687         ret->quiet_shutdown = s->quiet_shutdown;
2688         ret->shutdown=s->shutdown;
2689         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2690         ret->rstate=s->rstate;
2691         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2692         ret->hit=s->hit;
2693
2694         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2695
2696         /* dup the cipher_list and cipher_list_by_id stacks */
2697         if (s->cipher_list != NULL)
2698                 {
2699                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2700                         goto err;
2701                 }
2702         if (s->cipher_list_by_id != NULL)
2703                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2704                         == NULL)
2705                         goto err;
2706
2707         /* Dup the client_CA list */
2708         if (s->client_CA != NULL)
2709                 {
2710                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2711                 ret->client_CA=sk;
2712                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2713                         {
2714                         xn=sk_X509_NAME_value(sk,i);
2715                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2716                                 {
2717                                 X509_NAME_free(xn);
2718                                 goto err;
2719                                 }
2720                         }
2721                 }
2722
2723         if (0)
2724                 {
2725 err:
2726                 if (ret != NULL) SSL_free(ret);
2727                 ret=NULL;
2728                 }
2729         return(ret);
2730         }
2731
2732 void ssl_clear_cipher_ctx(SSL *s)
2733         {
2734         if (s->enc_read_ctx != NULL)
2735                 {
2736                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2737                 OPENSSL_free(s->enc_read_ctx);
2738                 s->enc_read_ctx=NULL;
2739                 }
2740         if (s->enc_write_ctx != NULL)
2741                 {
2742                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2743                 OPENSSL_free(s->enc_write_ctx);
2744                 s->enc_write_ctx=NULL;
2745                 }
2746 #ifndef OPENSSL_NO_COMP
2747         if (s->expand != NULL)
2748                 {
2749                 COMP_CTX_free(s->expand);
2750                 s->expand=NULL;
2751                 }
2752         if (s->compress != NULL)
2753                 {
2754                 COMP_CTX_free(s->compress);
2755                 s->compress=NULL;
2756                 }
2757 #endif
2758         }
2759
2760 /* Fix this function so that it takes an optional type parameter */
2761 X509 *SSL_get_certificate(const SSL *s)
2762         {
2763         if (s->cert != NULL)
2764                 return(s->cert->key->x509);
2765         else
2766                 return(NULL);
2767         }
2768
2769 /* Fix this function so that it takes an optional type parameter */
2770 EVP_PKEY *SSL_get_privatekey(SSL *s)
2771         {
2772         if (s->cert != NULL)
2773                 return(s->cert->key->privatekey);
2774         else
2775                 return(NULL);
2776         }
2777
2778 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2779         {
2780         if ((s->session != NULL) && (s->session->cipher != NULL))
2781                 return(s->session->cipher);
2782         return(NULL);
2783         }
2784 #ifdef OPENSSL_NO_COMP
2785 const void *SSL_get_current_compression(SSL *s)
2786         {
2787         return NULL;
2788         }
2789 const void *SSL_get_current_expansion(SSL *s)
2790         {
2791         return NULL;
2792         }
2793 #else
2794
2795 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2796         {
2797         if (s->compress != NULL)
2798                 return(s->compress->meth);
2799         return(NULL);
2800         }
2801
2802 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2803         {
2804         if (s->expand != NULL)
2805                 return(s->expand->meth);
2806         return(NULL);
2807         }
2808 #endif
2809
2810 int ssl_init_wbio_buffer(SSL *s,int push)
2811         {
2812         BIO *bbio;
2813
2814         if (s->bbio == NULL)
2815                 {
2816                 bbio=BIO_new(BIO_f_buffer());
2817                 if (bbio == NULL) return(0);
2818                 s->bbio=bbio;
2819                 }
2820         else
2821                 {
2822                 bbio=s->bbio;
2823                 if (s->bbio == s->wbio)
2824                         s->wbio=BIO_pop(s->wbio);
2825                 }
2826         (void)BIO_reset(bbio);
2827 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2828         if (!BIO_set_read_buffer_size(bbio,1))
2829                 {
2830                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2831                 return(0);
2832                 }
2833         if (push)
2834                 {
2835                 if (s->wbio != bbio)
2836                         s->wbio=BIO_push(bbio,s->wbio);
2837                 }
2838         else
2839                 {
2840                 if (s->wbio == bbio)
2841                         s->wbio=BIO_pop(bbio);
2842                 }
2843         return(1);
2844         }
2845
2846 void ssl_free_wbio_buffer(SSL *s)
2847         {
2848         if (s->bbio == NULL) return;
2849
2850         if (s->bbio == s->wbio)
2851                 {
2852                 /* remove buffering */
2853                 s->wbio=BIO_pop(s->wbio);
2854 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2855                 assert(s->wbio != NULL);
2856 #endif
2857         }
2858         BIO_free(s->bbio);
2859         s->bbio=NULL;
2860         }
2861         
2862 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2863         {
2864         ctx->quiet_shutdown=mode;
2865         }
2866
2867 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2868         {
2869         return(ctx->quiet_shutdown);
2870         }
2871
2872 void SSL_set_quiet_shutdown(SSL *s,int mode)
2873         {
2874         s->quiet_shutdown=mode;
2875         }
2876
2877 int SSL_get_quiet_shutdown(const SSL *s)
2878         {
2879         return(s->quiet_shutdown);
2880         }
2881
2882 void SSL_set_shutdown(SSL *s,int mode)
2883         {
2884         s->shutdown=mode;
2885         }
2886
2887 int SSL_get_shutdown(const SSL *s)
2888         {
2889         return(s->shutdown);
2890         }
2891
2892 int SSL_version(const SSL *s)
2893         {
2894         return(s->version);
2895         }
2896
2897 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2898         {
2899         return(ssl->ctx);
2900         }
2901
2902 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2903         {
2904         if (ssl->ctx == ctx)
2905                 return ssl->ctx;
2906 #ifndef OPENSSL_NO_TLSEXT
2907         if (ctx == NULL)
2908                 ctx = ssl->initial_ctx;
2909 #endif
2910         if (ssl->cert != NULL)
2911                 ssl_cert_free(ssl->cert);
2912         ssl->cert = ssl_cert_dup(ctx->cert);
2913         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2914         if (ssl->ctx != NULL)
2915                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2916         ssl->ctx = ctx;
2917         return(ssl->ctx);
2918         }
2919
2920 #ifndef OPENSSL_NO_STDIO
2921 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2922         {
2923         return(X509_STORE_set_default_paths(ctx->cert_store));
2924         }
2925
2926 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2927                 const char *CApath)
2928         {
2929         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2930         }
2931 #endif
2932
2933 void SSL_set_info_callback(SSL *ssl,
2934         void (*cb)(const SSL *ssl,int type,int val))
2935         {
2936         ssl->info_callback=cb;
2937         }
2938
2939 /* One compiler (Diab DCC) doesn't like argument names in returned
2940    function pointer.  */
2941 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2942         {
2943         return ssl->info_callback;
2944         }
2945
2946 int SSL_state(const SSL *ssl)
2947         {
2948         return(ssl->state);
2949         }
2950
2951 void SSL_set_state(SSL *ssl, int state)
2952         {
2953         ssl->state = state;
2954         }
2955
2956 void SSL_set_verify_result(SSL *ssl,long arg)
2957         {
2958         ssl->verify_result=arg;
2959         }
2960
2961 long SSL_get_verify_result(const SSL *ssl)
2962         {
2963         return(ssl->verify_result);
2964         }
2965
2966 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2967                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2968         {
2969         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2970                                 new_func, dup_func, free_func);
2971         }
2972
2973 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2974         {
2975         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2976         }
2977
2978 void *SSL_get_ex_data(const SSL *s,int idx)
2979         {
2980         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2981         }
2982
2983 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2984                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2985         {
2986         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2987                                 new_func, dup_func, free_func);
2988         }
2989
2990 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2991         {
2992         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2993         }
2994
2995 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2996         {
2997         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2998         }
2999
3000 int ssl_ok(SSL *s)
3001         {
3002         return(1);
3003         }
3004
3005 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3006         {
3007         return(ctx->cert_store);
3008         }
3009
3010 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3011         {
3012         if (ctx->cert_store != NULL)
3013                 X509_STORE_free(ctx->cert_store);
3014         ctx->cert_store=store;
3015         }
3016
3017 int SSL_want(const SSL *s)
3018         {
3019         return(s->rwstate);
3020         }
3021
3022 /*!
3023  * \brief Set the callback for generating temporary RSA keys.
3024  * \param ctx the SSL context.
3025  * \param cb the callback
3026  */
3027
3028 #ifndef OPENSSL_NO_RSA
3029 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3030                                                           int is_export,
3031                                                           int keylength))
3032     {
3033     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3034     }
3035
3036 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3037                                                   int is_export,
3038                                                   int keylength))
3039     {
3040     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3041     }
3042 #endif
3043
3044 #ifdef DOXYGEN
3045 /*!
3046  * \brief The RSA temporary key callback function.
3047  * \param ssl the SSL session.
3048  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3049  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3050  * of the required key in bits.
3051  * \return the temporary RSA key.
3052  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3053  */
3054
3055 RSA *cb(SSL *ssl,int is_export,int keylength)
3056     {}
3057 #endif
3058
3059 /*!
3060  * \brief Set the callback for generating temporary DH keys.
3061  * \param ctx the SSL context.
3062  * \param dh the callback
3063  */
3064
3065 #ifndef OPENSSL_NO_DH
3066 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3067                                                         int keylength))
3068         {
3069         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3070         }
3071
3072 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3073                                                 int keylength))
3074         {
3075         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3076         }
3077 #endif
3078
3079 #ifndef OPENSSL_NO_ECDH
3080 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3081                                                                 int keylength))
3082         {
3083         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3084         }
3085
3086 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3087                                                         int keylength))
3088         {
3089         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3090         }
3091 #endif
3092
3093 #ifndef OPENSSL_NO_PSK
3094 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3095         {
3096         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3097                 {
3098                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3099                 return 0;
3100                 }
3101         if (ctx->psk_identity_hint != NULL)
3102                 OPENSSL_free(ctx->psk_identity_hint);
3103         if (identity_hint != NULL)
3104                 {
3105                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3106                 if (ctx->psk_identity_hint == NULL)
3107                         return 0;
3108                 }
3109         else
3110                 ctx->psk_identity_hint = NULL;
3111         return 1;
3112         }
3113
3114 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3115         {
3116         if (s == NULL)
3117                 return 0;
3118
3119         if (s->session == NULL)
3120                 return 1; /* session not created yet, ignored */
3121
3122         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3123                 {
3124                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3125                 return 0;
3126                 }
3127         if (s->session->psk_identity_hint != NULL)
3128                 OPENSSL_free(s->session->psk_identity_hint);
3129         if (identity_hint != NULL)
3130                 {
3131                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3132                 if (s->session->psk_identity_hint == NULL)
3133                         return 0;
3134                 }
3135         else
3136                 s->session->psk_identity_hint = NULL;
3137         return 1;
3138         }
3139
3140 const char *SSL_get_psk_identity_hint(const SSL *s)
3141         {
3142         if (s == NULL || s->session == NULL)
3143                 return NULL;
3144         return(s->session->psk_identity_hint);
3145         }
3146
3147 const char *SSL_get_psk_identity(const SSL *s)
3148         {
3149         if (s == NULL || s->session == NULL)
3150                 return NULL;
3151         return(s->session->psk_identity);
3152         }
3153
3154 void SSL_set_psk_client_callback(SSL *s,
3155     unsigned int (*cb)(SSL *ssl, const char *hint,
3156                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3157                        unsigned int max_psk_len))
3158         {
3159         s->psk_client_callback = cb;
3160         }
3161
3162 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3163     unsigned int (*cb)(SSL *ssl, const char *hint,
3164                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3165                        unsigned int max_psk_len))
3166         {
3167         ctx->psk_client_callback = cb;
3168         }
3169
3170 void SSL_set_psk_server_callback(SSL *s,
3171     unsigned int (*cb)(SSL *ssl, const char *identity,
3172                        unsigned char *psk, unsigned int max_psk_len))
3173         {
3174         s->psk_server_callback = cb;
3175         }
3176
3177 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3178     unsigned int (*cb)(SSL *ssl, const char *identity,
3179                        unsigned char *psk, unsigned int max_psk_len))
3180         {
3181         ctx->psk_server_callback = cb;
3182         }
3183 #endif
3184
3185 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3186         {
3187         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3188         }
3189 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3190         {
3191         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3192         }
3193
3194 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3195         int (*cb)(SSL *ssl, int is_forward_secure))
3196         {
3197         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3198                 (void (*)(void))cb);
3199         }
3200 void SSL_set_not_resumable_session_callback(SSL *ssl,
3201         int (*cb)(SSL *ssl, int is_forward_secure))
3202         {
3203         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3204                 (void (*)(void))cb);
3205         }
3206
3207 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3208  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3209  * any. If EVP_MD pointer is passed, initializes ctx with this md
3210  * Returns newly allocated ctx;
3211  */
3212
3213 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3214 {
3215         ssl_clear_hash_ctx(hash);
3216         *hash = EVP_MD_CTX_create();
3217         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3218         return *hash;
3219 }
3220 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3221 {
3222
3223         if (*hash) EVP_MD_CTX_destroy(*hash);
3224         *hash=NULL;
3225 }
3226
3227 void SSL_set_debug(SSL *s, int debug)
3228         {
3229         s->debug = debug;
3230         }
3231
3232 int SSL_cache_hit(SSL *s)
3233         {
3234         return s->hit;
3235         }
3236
3237 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3238 #include "../crypto/bio/bss_file.c"
3239 #endif
3240
3241 IMPLEMENT_STACK_OF(SSL_CIPHER)
3242 IMPLEMENT_STACK_OF(SSL_COMP)
3243 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3244                                     ssl_cipher_id);