Don't access EVP_MD_CTX internals directly.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385 #endif
386
387         s->verify_result=X509_V_OK;
388
389         s->method=ctx->method;
390
391         if (!s->method->ssl_new(s))
392                 goto err;
393
394         s->references=1;
395         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
396
397         SSL_clear(s);
398
399         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
400
401 #ifndef OPENSSL_NO_PSK
402         s->psk_client_callback=ctx->psk_client_callback;
403         s->psk_server_callback=ctx->psk_server_callback;
404 #endif
405
406         return(s);
407 err:
408         if (s != NULL)
409                 {
410                 if (s->cert != NULL)
411                         ssl_cert_free(s->cert);
412                 if (s->ctx != NULL)
413                         SSL_CTX_free(s->ctx); /* decrement reference count */
414                 OPENSSL_free(s);
415                 }
416         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
417         return(NULL);
418         }
419
420 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
421                                    unsigned int sid_ctx_len)
422     {
423     if(sid_ctx_len > sizeof ctx->sid_ctx)
424         {
425         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
426         return 0;
427         }
428     ctx->sid_ctx_length=sid_ctx_len;
429     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
430
431     return 1;
432     }
433
434 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
435                                unsigned int sid_ctx_len)
436     {
437     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
438         {
439         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
440         return 0;
441         }
442     ssl->sid_ctx_length=sid_ctx_len;
443     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
444
445     return 1;
446     }
447
448 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
449         {
450         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
451         ctx->generate_session_id = cb;
452         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
453         return 1;
454         }
455
456 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
457         {
458         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
459         ssl->generate_session_id = cb;
460         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
461         return 1;
462         }
463
464 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
465                                 unsigned int id_len)
466         {
467         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
468          * we can "construct" a session to give us the desired check - ie. to
469          * find if there's a session in the hash table that would conflict with
470          * any new session built out of this id/id_len and the ssl_version in
471          * use by this SSL. */
472         SSL_SESSION r, *p;
473
474         if(id_len > sizeof r.session_id)
475                 return 0;
476
477         r.ssl_version = ssl->version;
478         r.session_id_length = id_len;
479         memcpy(r.session_id, id, id_len);
480         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
481          * callback is calling us to check the uniqueness of a shorter ID, it
482          * must be compared as a padded-out ID because that is what it will be
483          * converted to when the callback has finished choosing it. */
484         if((r.ssl_version == SSL2_VERSION) &&
485                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
486                 {
487                 memset(r.session_id + id_len, 0,
488                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
489                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
490                 }
491
492         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
493         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
494         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
495         return (p != NULL);
496         }
497
498 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
499         {
500         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
501         }
502
503 int SSL_set_purpose(SSL *s, int purpose)
504         {
505         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
506         }
507
508 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
509         {
510         return X509_VERIFY_PARAM_set_trust(s->param, trust);
511         }
512
513 int SSL_set_trust(SSL *s, int trust)
514         {
515         return X509_VERIFY_PARAM_set_trust(s->param, trust);
516         }
517
518 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
519         {
520         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
521         }
522
523 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
524         {
525         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
526         }
527
528 void SSL_certs_clear(SSL *s)
529         {
530         ssl_cert_clear_certs(s->cert);
531         }
532
533 void SSL_free(SSL *s)
534         {
535         int i;
536
537         if(s == NULL)
538             return;
539
540         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
541 #ifdef REF_PRINT
542         REF_PRINT("SSL",s);
543 #endif
544         if (i > 0) return;
545 #ifdef REF_CHECK
546         if (i < 0)
547                 {
548                 fprintf(stderr,"SSL_free, bad reference count\n");
549                 abort(); /* ok */
550                 }
551 #endif
552
553         if (s->param)
554                 X509_VERIFY_PARAM_free(s->param);
555
556         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
557
558         if (s->bbio != NULL)
559                 {
560                 /* If the buffering BIO is in place, pop it off */
561                 if (s->bbio == s->wbio)
562                         {
563                         s->wbio=BIO_pop(s->wbio);
564                         }
565                 BIO_free(s->bbio);
566                 s->bbio=NULL;
567                 }
568         if (s->rbio != NULL)
569                 BIO_free_all(s->rbio);
570         if ((s->wbio != NULL) && (s->wbio != s->rbio))
571                 BIO_free_all(s->wbio);
572
573         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
574
575         /* add extra stuff */
576         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
577         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
578
579         /* Make the next call work :-) */
580         if (s->session != NULL)
581                 {
582                 ssl_clear_bad_session(s);
583                 SSL_SESSION_free(s->session);
584                 }
585
586         ssl_clear_cipher_ctx(s);
587         ssl_clear_hash_ctx(&s->read_hash);
588         ssl_clear_hash_ctx(&s->write_hash);
589
590         if (s->cert != NULL) ssl_cert_free(s->cert);
591         /* Free up if allocated */
592
593 #ifndef OPENSSL_NO_TLSEXT
594         if (s->tlsext_hostname)
595                 OPENSSL_free(s->tlsext_hostname);
596         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
597 #ifndef OPENSSL_NO_EC
598         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
599         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
600 #endif /* OPENSSL_NO_EC */
601         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
602         if (s->tlsext_ocsp_exts)
603                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
604                                                 X509_EXTENSION_free);
605         if (s->tlsext_ocsp_ids)
606                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
607         if (s->tlsext_ocsp_resp)
608                 OPENSSL_free(s->tlsext_ocsp_resp);
609 #endif
610
611         if (s->client_CA != NULL)
612                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
613
614         if (s->method != NULL) s->method->ssl_free(s);
615
616         if (s->ctx) SSL_CTX_free(s->ctx);
617
618 #ifndef OPENSSL_NO_KRB5
619         if (s->kssl_ctx != NULL)
620                 kssl_ctx_free(s->kssl_ctx);
621 #endif  /* OPENSSL_NO_KRB5 */
622
623 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
624         if (s->next_proto_negotiated)
625                 OPENSSL_free(s->next_proto_negotiated);
626 #endif
627
628         if (s->srtp_profiles)
629             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
630
631         OPENSSL_free(s);
632         }
633
634 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
635         {
636         /* If the output buffering BIO is still in place, remove it
637          */
638         if (s->bbio != NULL)
639                 {
640                 if (s->wbio == s->bbio)
641                         {
642                         s->wbio=s->wbio->next_bio;
643                         s->bbio->next_bio=NULL;
644                         }
645                 }
646         if ((s->rbio != NULL) && (s->rbio != rbio))
647                 BIO_free_all(s->rbio);
648         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
649                 BIO_free_all(s->wbio);
650         s->rbio=rbio;
651         s->wbio=wbio;
652         }
653
654 BIO *SSL_get_rbio(const SSL *s)
655         { return(s->rbio); }
656
657 BIO *SSL_get_wbio(const SSL *s)
658         { return(s->wbio); }
659
660 int SSL_get_fd(const SSL *s)
661         {
662         return(SSL_get_rfd(s));
663         }
664
665 int SSL_get_rfd(const SSL *s)
666         {
667         int ret= -1;
668         BIO *b,*r;
669
670         b=SSL_get_rbio(s);
671         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
672         if (r != NULL)
673                 BIO_get_fd(r,&ret);
674         return(ret);
675         }
676
677 int SSL_get_wfd(const SSL *s)
678         {
679         int ret= -1;
680         BIO *b,*r;
681
682         b=SSL_get_wbio(s);
683         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
684         if (r != NULL)
685                 BIO_get_fd(r,&ret);
686         return(ret);
687         }
688
689 #ifndef OPENSSL_NO_SOCK
690 int SSL_set_fd(SSL *s,int fd)
691         {
692         int ret=0;
693         BIO *bio=NULL;
694
695         bio=BIO_new(BIO_s_socket());
696
697         if (bio == NULL)
698                 {
699                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
700                 goto err;
701                 }
702         BIO_set_fd(bio,fd,BIO_NOCLOSE);
703         SSL_set_bio(s,bio,bio);
704         ret=1;
705 err:
706         return(ret);
707         }
708
709 int SSL_set_wfd(SSL *s,int fd)
710         {
711         int ret=0;
712         BIO *bio=NULL;
713
714         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
715                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
716                 {
717                 bio=BIO_new(BIO_s_socket());
718
719                 if (bio == NULL)
720                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
721                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
722                 SSL_set_bio(s,SSL_get_rbio(s),bio);
723                 }
724         else
725                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
726         ret=1;
727 err:
728         return(ret);
729         }
730
731 int SSL_set_rfd(SSL *s,int fd)
732         {
733         int ret=0;
734         BIO *bio=NULL;
735
736         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
737                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
738                 {
739                 bio=BIO_new(BIO_s_socket());
740
741                 if (bio == NULL)
742                         {
743                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
744                         goto err;
745                         }
746                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
747                 SSL_set_bio(s,bio,SSL_get_wbio(s));
748                 }
749         else
750                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
751         ret=1;
752 err:
753         return(ret);
754         }
755 #endif
756
757
758 /* return length of latest Finished message we sent, copy to 'buf' */
759 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
760         {
761         size_t ret = 0;
762         
763         if (s->s3 != NULL)
764                 {
765                 ret = s->s3->tmp.finish_md_len;
766                 if (count > ret)
767                         count = ret;
768                 memcpy(buf, s->s3->tmp.finish_md, count);
769                 }
770         return ret;
771         }
772
773 /* return length of latest Finished message we expected, copy to 'buf' */
774 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
775         {
776         size_t ret = 0;
777         
778         if (s->s3 != NULL)
779                 {
780                 ret = s->s3->tmp.peer_finish_md_len;
781                 if (count > ret)
782                         count = ret;
783                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
784                 }
785         return ret;
786         }
787
788
789 int SSL_get_verify_mode(const SSL *s)
790         {
791         return(s->verify_mode);
792         }
793
794 int SSL_get_verify_depth(const SSL *s)
795         {
796         return X509_VERIFY_PARAM_get_depth(s->param);
797         }
798
799 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
800         {
801         return(s->verify_callback);
802         }
803
804 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
805         {
806         return(ctx->verify_mode);
807         }
808
809 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
810         {
811         return X509_VERIFY_PARAM_get_depth(ctx->param);
812         }
813
814 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
815         {
816         return(ctx->default_verify_callback);
817         }
818
819 void SSL_set_verify(SSL *s,int mode,
820                     int (*callback)(int ok,X509_STORE_CTX *ctx))
821         {
822         s->verify_mode=mode;
823         if (callback != NULL)
824                 s->verify_callback=callback;
825         }
826
827 void SSL_set_verify_depth(SSL *s,int depth)
828         {
829         X509_VERIFY_PARAM_set_depth(s->param, depth);
830         }
831
832 void SSL_set_read_ahead(SSL *s,int yes)
833         {
834         s->read_ahead=yes;
835         }
836
837 int SSL_get_read_ahead(const SSL *s)
838         {
839         return(s->read_ahead);
840         }
841
842 int SSL_pending(const SSL *s)
843         {
844         /* SSL_pending cannot work properly if read-ahead is enabled
845          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
846          * and it is impossible to fix since SSL_pending cannot report
847          * errors that may be observed while scanning the new data.
848          * (Note that SSL_pending() is often used as a boolean value,
849          * so we'd better not return -1.)
850          */
851         return(s->method->ssl_pending(s));
852         }
853
854 X509 *SSL_get_peer_certificate(const SSL *s)
855         {
856         X509 *r;
857         
858         if ((s == NULL) || (s->session == NULL))
859                 r=NULL;
860         else
861                 r=s->session->peer;
862
863         if (r == NULL) return(r);
864
865         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
866
867         return(r);
868         }
869
870 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
871         {
872         STACK_OF(X509) *r;
873         
874         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
875                 r=NULL;
876         else
877                 r=s->session->sess_cert->cert_chain;
878
879         /* If we are a client, cert_chain includes the peer's own
880          * certificate; if we are a server, it does not. */
881         
882         return(r);
883         }
884
885 /* Now in theory, since the calling process own 't' it should be safe to
886  * modify.  We need to be able to read f without being hassled */
887 void SSL_copy_session_id(SSL *t,const SSL *f)
888         {
889         CERT *tmp;
890
891         /* Do we need to to SSL locking? */
892         SSL_set_session(t,SSL_get_session(f));
893
894         /* what if we are setup as SSLv2 but want to talk SSLv3 or
895          * vice-versa */
896         if (t->method != f->method)
897                 {
898                 t->method->ssl_free(t); /* cleanup current */
899                 t->method=f->method;    /* change method */
900                 t->method->ssl_new(t);  /* setup new */
901                 }
902
903         tmp=t->cert;
904         if (f->cert != NULL)
905                 {
906                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
907                 t->cert=f->cert;
908                 }
909         else
910                 t->cert=NULL;
911         if (tmp != NULL) ssl_cert_free(tmp);
912         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
913         }
914
915 /* Fix this so it checks all the valid key/cert options */
916 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
917         {
918         if (    (ctx == NULL) ||
919                 (ctx->cert == NULL) ||
920                 (ctx->cert->key->x509 == NULL))
921                 {
922                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
923                 return(0);
924                 }
925         if      (ctx->cert->key->privatekey == NULL)
926                 {
927                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
928                 return(0);
929                 }
930         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
931         }
932
933 /* Fix this function so that it takes an optional type parameter */
934 int SSL_check_private_key(const SSL *ssl)
935         {
936         if (ssl == NULL)
937                 {
938                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
939                 return(0);
940                 }
941         if (ssl->cert == NULL)
942                 {
943                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
944                 return 0;
945                 }
946         if (ssl->cert->key->x509 == NULL)
947                 {
948                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
949                 return(0);
950                 }
951         if (ssl->cert->key->privatekey == NULL)
952                 {
953                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
954                 return(0);
955                 }
956         return(X509_check_private_key(ssl->cert->key->x509,
957                 ssl->cert->key->privatekey));
958         }
959
960 int SSL_accept(SSL *s)
961         {
962         if (s->handshake_func == 0)
963                 /* Not properly initialized yet */
964                 SSL_set_accept_state(s);
965
966         return(s->method->ssl_accept(s));
967         }
968
969 int SSL_connect(SSL *s)
970         {
971         if (s->handshake_func == 0)
972                 /* Not properly initialized yet */
973                 SSL_set_connect_state(s);
974
975         return(s->method->ssl_connect(s));
976         }
977
978 long SSL_get_default_timeout(const SSL *s)
979         {
980         return(s->method->get_timeout());
981         }
982
983 int SSL_read(SSL *s,void *buf,int num)
984         {
985         if (s->handshake_func == 0)
986                 {
987                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
988                 return -1;
989                 }
990
991         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
992                 {
993                 s->rwstate=SSL_NOTHING;
994                 return(0);
995                 }
996         return(s->method->ssl_read(s,buf,num));
997         }
998
999 int SSL_peek(SSL *s,void *buf,int num)
1000         {
1001         if (s->handshake_func == 0)
1002                 {
1003                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1004                 return -1;
1005                 }
1006
1007         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1008                 {
1009                 return(0);
1010                 }
1011         return(s->method->ssl_peek(s,buf,num));
1012         }
1013
1014 int SSL_write(SSL *s,const void *buf,int num)
1015         {
1016         if (s->handshake_func == 0)
1017                 {
1018                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1019                 return -1;
1020                 }
1021
1022         if (s->shutdown & SSL_SENT_SHUTDOWN)
1023                 {
1024                 s->rwstate=SSL_NOTHING;
1025                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1026                 return(-1);
1027                 }
1028         return(s->method->ssl_write(s,buf,num));
1029         }
1030
1031 int SSL_shutdown(SSL *s)
1032         {
1033         /* Note that this function behaves differently from what one might
1034          * expect.  Return values are 0 for no success (yet),
1035          * 1 for success; but calling it once is usually not enough,
1036          * even if blocking I/O is used (see ssl3_shutdown).
1037          */
1038
1039         if (s->handshake_func == 0)
1040                 {
1041                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1042                 return -1;
1043                 }
1044
1045         if ((s != NULL) && !SSL_in_init(s))
1046                 return(s->method->ssl_shutdown(s));
1047         else
1048                 return(1);
1049         }
1050
1051 int SSL_renegotiate(SSL *s)
1052         {
1053         if (s->renegotiate == 0)
1054                 s->renegotiate=1;
1055
1056         s->new_session=1;
1057
1058         return(s->method->ssl_renegotiate(s));
1059         }
1060
1061 int SSL_renegotiate_abbreviated(SSL *s)
1062         {
1063         if (s->renegotiate == 0)
1064                 s->renegotiate=1;
1065
1066         s->new_session=0;
1067
1068         return(s->method->ssl_renegotiate(s));
1069         }
1070
1071 int SSL_renegotiate_pending(SSL *s)
1072         {
1073         /* becomes true when negotiation is requested;
1074          * false again once a handshake has finished */
1075         return (s->renegotiate != 0);
1076         }
1077
1078 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1079         {
1080         long l;
1081
1082         switch (cmd)
1083                 {
1084         case SSL_CTRL_GET_READ_AHEAD:
1085                 return(s->read_ahead);
1086         case SSL_CTRL_SET_READ_AHEAD:
1087                 l=s->read_ahead;
1088                 s->read_ahead=larg;
1089                 return(l);
1090
1091         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1092                 s->msg_callback_arg = parg;
1093                 return 1;
1094
1095         case SSL_CTRL_OPTIONS:
1096                 return(s->options|=larg);
1097         case SSL_CTRL_CLEAR_OPTIONS:
1098                 return(s->options&=~larg);
1099         case SSL_CTRL_MODE:
1100                 return(s->mode|=larg);
1101         case SSL_CTRL_CLEAR_MODE:
1102                 return(s->mode &=~larg);
1103         case SSL_CTRL_GET_MAX_CERT_LIST:
1104                 return(s->max_cert_list);
1105         case SSL_CTRL_SET_MAX_CERT_LIST:
1106                 l=s->max_cert_list;
1107                 s->max_cert_list=larg;
1108                 return(l);
1109         case SSL_CTRL_SET_MTU:
1110 #ifndef OPENSSL_NO_DTLS1
1111                 if (larg < (long)dtls1_min_mtu())
1112                         return 0;
1113 #endif
1114
1115                 if (SSL_version(s) == DTLS1_VERSION ||
1116                     SSL_version(s) == DTLS1_BAD_VER)
1117                         {
1118                         s->d1->mtu = larg;
1119                         return larg;
1120                         }
1121                 return 0;
1122         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1123                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1124                         return 0;
1125                 s->max_send_fragment = larg;
1126                 return 1;
1127         case SSL_CTRL_GET_RI_SUPPORT:
1128                 if (s->s3)
1129                         return s->s3->send_connection_binding;
1130                 else return 0;
1131         case SSL_CTRL_CERT_FLAGS:
1132                 return(s->cert->cert_flags|=larg);
1133         case SSL_CTRL_CLEAR_CERT_FLAGS:
1134                 return(s->cert->cert_flags &=~larg);
1135
1136         case SSL_CTRL_GET_RAW_CIPHERLIST:
1137                 if (parg)
1138                         {
1139                         if (s->cert->ciphers_raw == NULL)
1140                                 return 0;
1141                         *(unsigned char **)parg = s->cert->ciphers_raw;
1142                         return (int)s->cert->ciphers_rawlen;
1143                         }
1144                 else
1145                         return ssl_put_cipher_by_char(s,NULL,NULL);
1146         default:
1147                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1148                 }
1149         }
1150
1151 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1152         {
1153         switch(cmd)
1154                 {
1155         case SSL_CTRL_SET_MSG_CALLBACK:
1156                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1157                 return 1;
1158                 
1159         default:
1160                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1161                 }
1162         }
1163
1164 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1165         {
1166         return ctx->sessions;
1167         }
1168
1169 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1170         {
1171         long l;
1172         /* For some cases with ctx == NULL perform syntax checks */
1173         if (ctx == NULL)
1174                 {
1175                 switch (cmd)
1176                         {
1177                 case SSL_CTRL_SET_CURVES_LIST:
1178                         return tls1_set_curves_list(NULL, NULL, parg);
1179                 case SSL_CTRL_SET_SIGALGS_LIST:
1180                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1181                         return tls1_set_sigalgs_list(NULL, parg, 0);
1182                 default:
1183                         return 0;
1184                         }
1185                 }
1186
1187         switch (cmd)
1188                 {
1189         case SSL_CTRL_GET_READ_AHEAD:
1190                 return(ctx->read_ahead);
1191         case SSL_CTRL_SET_READ_AHEAD:
1192                 l=ctx->read_ahead;
1193                 ctx->read_ahead=larg;
1194                 return(l);
1195                 
1196         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1197                 ctx->msg_callback_arg = parg;
1198                 return 1;
1199
1200         case SSL_CTRL_GET_MAX_CERT_LIST:
1201                 return(ctx->max_cert_list);
1202         case SSL_CTRL_SET_MAX_CERT_LIST:
1203                 l=ctx->max_cert_list;
1204                 ctx->max_cert_list=larg;
1205                 return(l);
1206
1207         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1208                 l=ctx->session_cache_size;
1209                 ctx->session_cache_size=larg;
1210                 return(l);
1211         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1212                 return(ctx->session_cache_size);
1213         case SSL_CTRL_SET_SESS_CACHE_MODE:
1214                 l=ctx->session_cache_mode;
1215                 ctx->session_cache_mode=larg;
1216                 return(l);
1217         case SSL_CTRL_GET_SESS_CACHE_MODE:
1218                 return(ctx->session_cache_mode);
1219
1220         case SSL_CTRL_SESS_NUMBER:
1221                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1222         case SSL_CTRL_SESS_CONNECT:
1223                 return(ctx->stats.sess_connect);
1224         case SSL_CTRL_SESS_CONNECT_GOOD:
1225                 return(ctx->stats.sess_connect_good);
1226         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1227                 return(ctx->stats.sess_connect_renegotiate);
1228         case SSL_CTRL_SESS_ACCEPT:
1229                 return(ctx->stats.sess_accept);
1230         case SSL_CTRL_SESS_ACCEPT_GOOD:
1231                 return(ctx->stats.sess_accept_good);
1232         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1233                 return(ctx->stats.sess_accept_renegotiate);
1234         case SSL_CTRL_SESS_HIT:
1235                 return(ctx->stats.sess_hit);
1236         case SSL_CTRL_SESS_CB_HIT:
1237                 return(ctx->stats.sess_cb_hit);
1238         case SSL_CTRL_SESS_MISSES:
1239                 return(ctx->stats.sess_miss);
1240         case SSL_CTRL_SESS_TIMEOUTS:
1241                 return(ctx->stats.sess_timeout);
1242         case SSL_CTRL_SESS_CACHE_FULL:
1243                 return(ctx->stats.sess_cache_full);
1244         case SSL_CTRL_OPTIONS:
1245                 return(ctx->options|=larg);
1246         case SSL_CTRL_CLEAR_OPTIONS:
1247                 return(ctx->options&=~larg);
1248         case SSL_CTRL_MODE:
1249                 return(ctx->mode|=larg);
1250         case SSL_CTRL_CLEAR_MODE:
1251                 return(ctx->mode&=~larg);
1252         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1253                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1254                         return 0;
1255                 ctx->max_send_fragment = larg;
1256                 return 1;
1257         case SSL_CTRL_CERT_FLAGS:
1258                 return(ctx->cert->cert_flags|=larg);
1259         case SSL_CTRL_CLEAR_CERT_FLAGS:
1260                 return(ctx->cert->cert_flags &=~larg);
1261         default:
1262                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1263                 }
1264         }
1265
1266 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1267         {
1268         switch(cmd)
1269                 {
1270         case SSL_CTRL_SET_MSG_CALLBACK:
1271                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1272                 return 1;
1273
1274         default:
1275                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1276                 }
1277         }
1278
1279 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1280         {
1281         long l;
1282
1283         l=a->id-b->id;
1284         if (l == 0L)
1285                 return(0);
1286         else
1287                 return((l > 0)?1:-1);
1288         }
1289
1290 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1291                         const SSL_CIPHER * const *bp)
1292         {
1293         long l;
1294
1295         l=(*ap)->id-(*bp)->id;
1296         if (l == 0L)
1297                 return(0);
1298         else
1299                 return((l > 0)?1:-1);
1300         }
1301
1302 /** return a STACK of the ciphers available for the SSL and in order of
1303  * preference */
1304 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1305         {
1306         if (s != NULL)
1307                 {
1308                 if (s->cipher_list != NULL)
1309                         {
1310                         return(s->cipher_list);
1311                         }
1312                 else if ((s->ctx != NULL) &&
1313                         (s->ctx->cipher_list != NULL))
1314                         {
1315                         return(s->ctx->cipher_list);
1316                         }
1317                 }
1318         return(NULL);
1319         }
1320
1321 /** return a STACK of the ciphers available for the SSL and in order of
1322  * algorithm id */
1323 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1324         {
1325         if (s != NULL)
1326                 {
1327                 if (s->cipher_list_by_id != NULL)
1328                         {
1329                         return(s->cipher_list_by_id);
1330                         }
1331                 else if ((s->ctx != NULL) &&
1332                         (s->ctx->cipher_list_by_id != NULL))
1333                         {
1334                         return(s->ctx->cipher_list_by_id);
1335                         }
1336                 }
1337         return(NULL);
1338         }
1339
1340 /** The old interface to get the same thing as SSL_get_ciphers() */
1341 const char *SSL_get_cipher_list(const SSL *s,int n)
1342         {
1343         SSL_CIPHER *c;
1344         STACK_OF(SSL_CIPHER) *sk;
1345
1346         if (s == NULL) return(NULL);
1347         sk=SSL_get_ciphers(s);
1348         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1349                 return(NULL);
1350         c=sk_SSL_CIPHER_value(sk,n);
1351         if (c == NULL) return(NULL);
1352         return(c->name);
1353         }
1354
1355 /** specify the ciphers to be used by default by the SSL_CTX */
1356 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1357         {
1358         STACK_OF(SSL_CIPHER) *sk;
1359         
1360         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1361                 &ctx->cipher_list_by_id,str, ctx->cert);
1362         /* ssl_create_cipher_list may return an empty stack if it
1363          * was unable to find a cipher matching the given rule string
1364          * (for example if the rule string specifies a cipher which
1365          * has been disabled). This is not an error as far as
1366          * ssl_create_cipher_list is concerned, and hence
1367          * ctx->cipher_list and ctx->cipher_list_by_id has been
1368          * updated. */
1369         if (sk == NULL)
1370                 return 0;
1371         else if (sk_SSL_CIPHER_num(sk) == 0)
1372                 {
1373                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1374                 return 0;
1375                 }
1376         return 1;
1377         }
1378
1379 /** specify the ciphers to be used by the SSL */
1380 int SSL_set_cipher_list(SSL *s,const char *str)
1381         {
1382         STACK_OF(SSL_CIPHER) *sk;
1383         
1384         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1385                 &s->cipher_list_by_id,str, s->cert);
1386         /* see comment in SSL_CTX_set_cipher_list */
1387         if (sk == NULL)
1388                 return 0;
1389         else if (sk_SSL_CIPHER_num(sk) == 0)
1390                 {
1391                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1392                 return 0;
1393                 }
1394         return 1;
1395         }
1396
1397 /* works well for SSLv2, not so good for SSLv3 */
1398 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1399         {
1400         char *p;
1401         STACK_OF(SSL_CIPHER) *sk;
1402         SSL_CIPHER *c;
1403         int i;
1404
1405         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1406                 (len < 2))
1407                 return(NULL);
1408
1409         p=buf;
1410         sk=s->session->ciphers;
1411         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1412                 {
1413                 int n;
1414
1415                 c=sk_SSL_CIPHER_value(sk,i);
1416                 n=strlen(c->name);
1417                 if (n+1 > len)
1418                         {
1419                         if (p != buf)
1420                                 --p;
1421                         *p='\0';
1422                         return buf;
1423                         }
1424                 strcpy(p,c->name);
1425                 p+=n;
1426                 *(p++)=':';
1427                 len-=n+1;
1428                 }
1429         p[-1]='\0';
1430         return(buf);
1431         }
1432
1433 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1434                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1435         {
1436         int i,j=0;
1437         SSL_CIPHER *c;
1438         CERT *ct = s->cert;
1439         unsigned char *q;
1440         int no_scsv = s->renegotiate;
1441         /* Set disabled masks for this session */
1442         ssl_set_client_disabled(s);
1443
1444         if (sk == NULL) return(0);
1445         q=p;
1446
1447         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1448                 {
1449                 c=sk_SSL_CIPHER_value(sk,i);
1450                 /* Skip disabled ciphers */
1451                 if (c->algorithm_ssl & ct->mask_ssl ||
1452                         c->algorithm_mkey & ct->mask_k ||
1453                         c->algorithm_auth & ct->mask_a)
1454                         continue;
1455 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1456                 if (c->id == SSL3_CK_SCSV)
1457                         {
1458                         if (no_scsv)
1459                                 continue;
1460                         else
1461                                 no_scsv = 1;
1462                         }
1463 #endif
1464                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1465                 p+=j;
1466                 }
1467         /* If p == q, no ciphers and caller indicates an error. Otherwise
1468          * add SCSV if not renegotiating.
1469          */
1470         if (p != q && !no_scsv)
1471                 {
1472                 static SSL_CIPHER scsv =
1473                         {
1474                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1475                         };
1476                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1477                 p+=j;
1478 #ifdef OPENSSL_RI_DEBUG
1479                 fprintf(stderr, "SCSV sent by client\n");
1480 #endif
1481                 }
1482
1483         return(p-q);
1484         }
1485
1486 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1487                                                STACK_OF(SSL_CIPHER) **skp)
1488         {
1489         const SSL_CIPHER *c;
1490         STACK_OF(SSL_CIPHER) *sk;
1491         int i,n;
1492         if (s->s3)
1493                 s->s3->send_connection_binding = 0;
1494
1495         n=ssl_put_cipher_by_char(s,NULL,NULL);
1496         if ((num%n) != 0)
1497                 {
1498                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1499                 return(NULL);
1500                 }
1501         if ((skp == NULL) || (*skp == NULL))
1502                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1503         else
1504                 {
1505                 sk= *skp;
1506                 sk_SSL_CIPHER_zero(sk);
1507                 }
1508
1509         if (s->cert->ciphers_raw)
1510                 OPENSSL_free(s->cert->ciphers_raw);
1511         s->cert->ciphers_raw = BUF_memdup(p, num);
1512         if (s->cert->ciphers_raw == NULL)
1513                 {
1514                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1515                 goto err;
1516                 }
1517         s->cert->ciphers_rawlen = (size_t)num;
1518
1519         for (i=0; i<num; i+=n)
1520                 {
1521                 /* Check for SCSV */
1522                 if (s->s3 && (n != 3 || !p[0]) &&
1523                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1524                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1525                         {
1526                         /* SCSV fatal if renegotiating */
1527                         if (s->renegotiate)
1528                                 {
1529                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1530                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1531                                 goto err;
1532                                 }
1533                         s->s3->send_connection_binding = 1;
1534                         p += n;
1535 #ifdef OPENSSL_RI_DEBUG
1536                         fprintf(stderr, "SCSV received by server\n");
1537 #endif
1538                         continue;
1539                         }
1540
1541                 c=ssl_get_cipher_by_char(s,p);
1542                 p+=n;
1543                 if (c != NULL)
1544                         {
1545                         if (!sk_SSL_CIPHER_push(sk,c))
1546                                 {
1547                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1548                                 goto err;
1549                                 }
1550                         }
1551                 }
1552
1553         if (skp != NULL)
1554                 *skp=sk;
1555         return(sk);
1556 err:
1557         if ((skp == NULL) || (*skp == NULL))
1558                 sk_SSL_CIPHER_free(sk);
1559         return(NULL);
1560         }
1561
1562
1563 #ifndef OPENSSL_NO_TLSEXT
1564 /** return a servername extension value if provided in Client Hello, or NULL.
1565  * So far, only host_name types are defined (RFC 3546).
1566  */
1567
1568 const char *SSL_get_servername(const SSL *s, const int type)
1569         {
1570         if (type != TLSEXT_NAMETYPE_host_name)
1571                 return NULL;
1572
1573         return s->session && !s->tlsext_hostname ?
1574                 s->session->tlsext_hostname :
1575                 s->tlsext_hostname;
1576         }
1577
1578 int SSL_get_servername_type(const SSL *s)
1579         {
1580         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1581                 return TLSEXT_NAMETYPE_host_name;
1582         return -1;
1583         }
1584
1585 # ifndef OPENSSL_NO_NEXTPROTONEG
1586 /* SSL_select_next_proto implements the standard protocol selection. It is
1587  * expected that this function is called from the callback set by
1588  * SSL_CTX_set_next_proto_select_cb.
1589  *
1590  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1591  * strings. The length byte itself is not included in the length. A byte
1592  * string of length 0 is invalid. No byte string may be truncated.
1593  *
1594  * The current, but experimental algorithm for selecting the protocol is:
1595  *
1596  * 1) If the server doesn't support NPN then this is indicated to the
1597  * callback. In this case, the client application has to abort the connection
1598  * or have a default application level protocol.
1599  *
1600  * 2) If the server supports NPN, but advertises an empty list then the
1601  * client selects the first protcol in its list, but indicates via the
1602  * API that this fallback case was enacted.
1603  *
1604  * 3) Otherwise, the client finds the first protocol in the server's list
1605  * that it supports and selects this protocol. This is because it's
1606  * assumed that the server has better information about which protocol
1607  * a client should use.
1608  *
1609  * 4) If the client doesn't support any of the server's advertised
1610  * protocols, then this is treated the same as case 2.
1611  *
1612  * It returns either
1613  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1614  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1615  */
1616 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1617         {
1618         unsigned int i, j;
1619         const unsigned char *result;
1620         int status = OPENSSL_NPN_UNSUPPORTED;
1621
1622         /* For each protocol in server preference order, see if we support it. */
1623         for (i = 0; i < server_len; )
1624                 {
1625                 for (j = 0; j < client_len; )
1626                         {
1627                         if (server[i] == client[j] &&
1628                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1629                                 {
1630                                 /* We found a match */
1631                                 result = &server[i];
1632                                 status = OPENSSL_NPN_NEGOTIATED;
1633                                 goto found;
1634                                 }
1635                         j += client[j];
1636                         j++;
1637                         }
1638                 i += server[i];
1639                 i++;
1640                 }
1641
1642         /* There's no overlap between our protocols and the server's list. */
1643         result = client;
1644         status = OPENSSL_NPN_NO_OVERLAP;
1645
1646         found:
1647         *out = (unsigned char *) result + 1;
1648         *outlen = result[0];
1649         return status;
1650         }
1651
1652 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1653  * requested protocol for this connection and returns 0. If the client didn't
1654  * request any protocol, then *data is set to NULL.
1655  *
1656  * Note that the client can request any protocol it chooses. The value returned
1657  * from this function need not be a member of the list of supported protocols
1658  * provided by the callback.
1659  */
1660 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1661         {
1662         *data = s->next_proto_negotiated;
1663         if (!*data) {
1664                 *len = 0;
1665         } else {
1666                 *len = s->next_proto_negotiated_len;
1667         }
1668 }
1669
1670 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1671  * TLS server needs a list of supported protocols for Next Protocol
1672  * Negotiation. The returned list must be in wire format.  The list is returned
1673  * by setting |out| to point to it and |outlen| to its length. This memory will
1674  * not be modified, but one should assume that the SSL* keeps a reference to
1675  * it.
1676  *
1677  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1678  * such extension will be included in the ServerHello. */
1679 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1680         {
1681         ctx->next_protos_advertised_cb = cb;
1682         ctx->next_protos_advertised_cb_arg = arg;
1683         }
1684
1685 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1686  * client needs to select a protocol from the server's provided list. |out|
1687  * must be set to point to the selected protocol (which may be within |in|).
1688  * The length of the protocol name must be written into |outlen|. The server's
1689  * advertised protocols are provided in |in| and |inlen|. The callback can
1690  * assume that |in| is syntactically valid.
1691  *
1692  * The client must select a protocol. It is fatal to the connection if this
1693  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1694  */
1695 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1696         {
1697         ctx->next_proto_select_cb = cb;
1698         ctx->next_proto_select_cb_arg = arg;
1699         }
1700 # endif
1701 #endif
1702
1703 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1704         const char *label, size_t llen, const unsigned char *p, size_t plen,
1705         int use_context)
1706         {
1707         if (s->version < TLS1_VERSION)
1708                 return -1;
1709
1710         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1711                                                            llen, p, plen,
1712                                                            use_context);
1713         }
1714
1715 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1716         {
1717         unsigned long l;
1718
1719         l=(unsigned long)
1720                 ((unsigned int) a->session_id[0]     )|
1721                 ((unsigned int) a->session_id[1]<< 8L)|
1722                 ((unsigned long)a->session_id[2]<<16L)|
1723                 ((unsigned long)a->session_id[3]<<24L);
1724         return(l);
1725         }
1726
1727 /* NB: If this function (or indeed the hash function which uses a sort of
1728  * coarser function than this one) is changed, ensure
1729  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1730  * able to construct an SSL_SESSION that will collide with any existing session
1731  * with a matching session ID. */
1732 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1733         {
1734         if (a->ssl_version != b->ssl_version)
1735                 return(1);
1736         if (a->session_id_length != b->session_id_length)
1737                 return(1);
1738         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1739         }
1740
1741 /* These wrapper functions should remain rather than redeclaring
1742  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1743  * variable. The reason is that the functions aren't static, they're exposed via
1744  * ssl.h. */
1745 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1746 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1747
1748 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1749         {
1750         SSL_CTX *ret=NULL;
1751
1752         if (meth == NULL)
1753                 {
1754                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1755                 return(NULL);
1756                 }
1757
1758 #ifdef OPENSSL_FIPS
1759         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1760                 {
1761                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1762                 return NULL;
1763                 }
1764 #endif
1765
1766         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1767                 {
1768                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1769                 goto err;
1770                 }
1771         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1772         if (ret == NULL)
1773                 goto err;
1774
1775         memset(ret,0,sizeof(SSL_CTX));
1776
1777         ret->method=meth;
1778
1779         ret->cert_store=NULL;
1780         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1781         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1782         ret->session_cache_head=NULL;
1783         ret->session_cache_tail=NULL;
1784
1785         /* We take the system default */
1786         ret->session_timeout=meth->get_timeout();
1787
1788         ret->new_session_cb=0;
1789         ret->remove_session_cb=0;
1790         ret->get_session_cb=0;
1791         ret->generate_session_id=0;
1792
1793         memset((char *)&ret->stats,0,sizeof(ret->stats));
1794
1795         ret->references=1;
1796         ret->quiet_shutdown=0;
1797
1798 /*      ret->cipher=NULL;*/
1799 /*      ret->s2->challenge=NULL;
1800         ret->master_key=NULL;
1801         ret->key_arg=NULL;
1802         ret->s2->conn_id=NULL; */
1803
1804         ret->info_callback=NULL;
1805
1806         ret->app_verify_callback=0;
1807         ret->app_verify_arg=NULL;
1808
1809         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1810         ret->read_ahead=0;
1811         ret->msg_callback=0;
1812         ret->msg_callback_arg=NULL;
1813         ret->verify_mode=SSL_VERIFY_NONE;
1814 #if 0
1815         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1816 #endif
1817         ret->sid_ctx_length=0;
1818         ret->default_verify_callback=NULL;
1819         if ((ret->cert=ssl_cert_new()) == NULL)
1820                 goto err;
1821
1822         ret->default_passwd_callback=0;
1823         ret->default_passwd_callback_userdata=NULL;
1824         ret->client_cert_cb=0;
1825         ret->app_gen_cookie_cb=0;
1826         ret->app_verify_cookie_cb=0;
1827
1828         ret->sessions=lh_SSL_SESSION_new();
1829         if (ret->sessions == NULL) goto err;
1830         ret->cert_store=X509_STORE_new();
1831         if (ret->cert_store == NULL) goto err;
1832
1833         ssl_create_cipher_list(ret->method,
1834                 &ret->cipher_list,&ret->cipher_list_by_id,
1835                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1836         if (ret->cipher_list == NULL
1837             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1838                 {
1839                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1840                 goto err2;
1841                 }
1842
1843         ret->param = X509_VERIFY_PARAM_new();
1844         if (!ret->param)
1845                 goto err;
1846
1847         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1848                 {
1849                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1850                 goto err2;
1851                 }
1852         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1853                 {
1854                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1855                 goto err2;
1856                 }
1857         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1858                 {
1859                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1860                 goto err2;
1861                 }
1862
1863         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1864                 goto err;
1865
1866         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1867
1868         ret->extra_certs=NULL;
1869         ret->comp_methods=SSL_COMP_get_compression_methods();
1870
1871         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1872
1873 #ifndef OPENSSL_NO_TLSEXT
1874         ret->tlsext_servername_callback = 0;
1875         ret->tlsext_servername_arg = NULL;
1876         /* Setup RFC4507 ticket keys */
1877         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1878                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1879                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1880                 ret->options |= SSL_OP_NO_TICKET;
1881
1882         ret->tlsext_status_cb = 0;
1883         ret->tlsext_status_arg = NULL;
1884
1885 # ifndef OPENSSL_NO_NEXTPROTONEG
1886         ret->next_protos_advertised_cb = 0;
1887         ret->next_proto_select_cb = 0;
1888 # endif
1889 #endif
1890 #ifndef OPENSSL_NO_PSK
1891         ret->psk_identity_hint=NULL;
1892         ret->psk_client_callback=NULL;
1893         ret->psk_server_callback=NULL;
1894 #endif
1895 #ifndef OPENSSL_NO_SRP
1896         SSL_CTX_SRP_CTX_init(ret);
1897 #endif
1898 #ifndef OPENSSL_NO_BUF_FREELISTS
1899         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1900         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1901         if (!ret->rbuf_freelist)
1902                 goto err;
1903         ret->rbuf_freelist->chunklen = 0;
1904         ret->rbuf_freelist->len = 0;
1905         ret->rbuf_freelist->head = NULL;
1906         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1907         if (!ret->wbuf_freelist)
1908                 {
1909                 OPENSSL_free(ret->rbuf_freelist);
1910                 goto err;
1911                 }
1912         ret->wbuf_freelist->chunklen = 0;
1913         ret->wbuf_freelist->len = 0;
1914         ret->wbuf_freelist->head = NULL;
1915 #endif
1916 #ifndef OPENSSL_NO_ENGINE
1917         ret->client_cert_engine = NULL;
1918 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1919 #define eng_strx(x)     #x
1920 #define eng_str(x)      eng_strx(x)
1921         /* Use specific client engine automatically... ignore errors */
1922         {
1923         ENGINE *eng;
1924         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1925         if (!eng)
1926                 {
1927                 ERR_clear_error();
1928                 ENGINE_load_builtin_engines();
1929                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1930                 }
1931         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1932                 ERR_clear_error();
1933         }
1934 #endif
1935 #endif
1936         /* Default is to connect to non-RI servers. When RI is more widely
1937          * deployed might change this.
1938          */
1939         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1940
1941         return(ret);
1942 err:
1943         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1944 err2:
1945         if (ret != NULL) SSL_CTX_free(ret);
1946         return(NULL);
1947         }
1948
1949 #if 0
1950 static void SSL_COMP_free(SSL_COMP *comp)
1951     { OPENSSL_free(comp); }
1952 #endif
1953
1954 #ifndef OPENSSL_NO_BUF_FREELISTS
1955 static void
1956 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1957         {
1958         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1959         for (ent = list->head; ent; ent = next)
1960                 {
1961                 next = ent->next;
1962                 OPENSSL_free(ent);
1963                 }
1964         OPENSSL_free(list);
1965         }
1966 #endif
1967
1968 void SSL_CTX_free(SSL_CTX *a)
1969         {
1970         int i;
1971
1972         if (a == NULL) return;
1973
1974         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1975 #ifdef REF_PRINT
1976         REF_PRINT("SSL_CTX",a);
1977 #endif
1978         if (i > 0) return;
1979 #ifdef REF_CHECK
1980         if (i < 0)
1981                 {
1982                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1983                 abort(); /* ok */
1984                 }
1985 #endif
1986
1987         if (a->param)
1988                 X509_VERIFY_PARAM_free(a->param);
1989
1990         /*
1991          * Free internal session cache. However: the remove_cb() may reference
1992          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1993          * after the sessions were flushed.
1994          * As the ex_data handling routines might also touch the session cache,
1995          * the most secure solution seems to be: empty (flush) the cache, then
1996          * free ex_data, then finally free the cache.
1997          * (See ticket [openssl.org #212].)
1998          */
1999         if (a->sessions != NULL)
2000                 SSL_CTX_flush_sessions(a,0);
2001
2002         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2003
2004         if (a->sessions != NULL)
2005                 lh_SSL_SESSION_free(a->sessions);
2006
2007         if (a->cert_store != NULL)
2008                 X509_STORE_free(a->cert_store);
2009         if (a->cipher_list != NULL)
2010                 sk_SSL_CIPHER_free(a->cipher_list);
2011         if (a->cipher_list_by_id != NULL)
2012                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2013         if (a->cert != NULL)
2014                 ssl_cert_free(a->cert);
2015         if (a->client_CA != NULL)
2016                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2017         if (a->extra_certs != NULL)
2018                 sk_X509_pop_free(a->extra_certs,X509_free);
2019 #if 0 /* This should never be done, since it removes a global database */
2020         if (a->comp_methods != NULL)
2021                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2022 #else
2023         a->comp_methods = NULL;
2024 #endif
2025
2026         if (a->srtp_profiles)
2027                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2028
2029 #ifndef OPENSSL_NO_PSK
2030         if (a->psk_identity_hint)
2031                 OPENSSL_free(a->psk_identity_hint);
2032 #endif
2033 #ifndef OPENSSL_NO_SRP
2034         SSL_CTX_SRP_CTX_free(a);
2035 #endif
2036 #ifndef OPENSSL_NO_ENGINE
2037         if (a->client_cert_engine)
2038                 ENGINE_finish(a->client_cert_engine);
2039 #endif
2040
2041 #ifndef OPENSSL_NO_BUF_FREELISTS
2042         if (a->wbuf_freelist)
2043                 ssl_buf_freelist_free(a->wbuf_freelist);
2044         if (a->rbuf_freelist)
2045                 ssl_buf_freelist_free(a->rbuf_freelist);
2046 #endif
2047 #ifndef OPENSSL_NO_TLSEXT
2048 # ifndef OPENSSL_NO_EC
2049         if (a->tlsext_ecpointformatlist)
2050                 OPENSSL_free(a->tlsext_ecpointformatlist);
2051         if (a->tlsext_ellipticcurvelist)
2052                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2053 # endif /* OPENSSL_NO_EC */
2054 #endif
2055
2056         OPENSSL_free(a);
2057         }
2058
2059 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2060         {
2061         ctx->default_passwd_callback=cb;
2062         }
2063
2064 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2065         {
2066         ctx->default_passwd_callback_userdata=u;
2067         }
2068
2069 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2070         {
2071         ctx->app_verify_callback=cb;
2072         ctx->app_verify_arg=arg;
2073         }
2074
2075 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2076         {
2077         ctx->verify_mode=mode;
2078         ctx->default_verify_callback=cb;
2079         }
2080
2081 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2082         {
2083         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2084         }
2085
2086 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2087         {
2088         ssl_cert_set_cert_cb(c->cert, cb, arg);
2089         }
2090
2091 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2092         {
2093         ssl_cert_set_cert_cb(s->cert, cb, arg);
2094         }
2095
2096 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2097         {
2098         CERT_PKEY *cpk;
2099         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2100         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2101         int rsa_tmp_export,dh_tmp_export,kl;
2102         unsigned long mask_k,mask_a,emask_k,emask_a;
2103         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2104 #ifndef OPENSSL_NO_ECDH
2105         int have_ecdh_tmp;
2106 #endif
2107         X509 *x = NULL;
2108         EVP_PKEY *ecc_pkey = NULL;
2109         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2110
2111         if (c == NULL) return;
2112
2113         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2114
2115 #ifndef OPENSSL_NO_RSA
2116         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2117         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2118                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2119 #else
2120         rsa_tmp=rsa_tmp_export=0;
2121 #endif
2122 #ifndef OPENSSL_NO_DH
2123         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2124         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2125                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2126 #else
2127         dh_tmp=dh_tmp_export=0;
2128 #endif
2129
2130 #ifndef OPENSSL_NO_ECDH
2131         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2132 #endif
2133         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2134         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2135         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2136         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2137         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2138         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2139         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2140         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2141         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2142         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2143         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2144 /* FIX THIS EAY EAY EAY */
2145         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2146         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2147         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2148         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2149         mask_k=0;
2150         mask_a=0;
2151         emask_k=0;
2152         emask_a=0;
2153
2154         
2155
2156 #ifdef CIPHER_DEBUG
2157         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2158                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2159                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2160 #endif
2161         
2162         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2163         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2164                 mask_k |= SSL_kGOST;
2165                 mask_a |= SSL_aGOST01;
2166         }
2167         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2168         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2169                 mask_k |= SSL_kGOST;
2170                 mask_a |= SSL_aGOST94;
2171         }
2172
2173         if (rsa_enc || (rsa_tmp && rsa_sign))
2174                 mask_k|=SSL_kRSA;
2175         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2176                 emask_k|=SSL_kRSA;
2177
2178 #if 0
2179         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2180         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2181                 (rsa_enc || rsa_sign || dsa_sign))
2182                 mask_k|=SSL_kEDH;
2183         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2184                 (rsa_enc || rsa_sign || dsa_sign))
2185                 emask_k|=SSL_kEDH;
2186 #endif
2187
2188         if (dh_tmp_export)
2189                 emask_k|=SSL_kEDH;
2190
2191         if (dh_tmp)
2192                 mask_k|=SSL_kEDH;
2193
2194         if (dh_rsa) mask_k|=SSL_kDHr;
2195         if (dh_rsa_export) emask_k|=SSL_kDHr;
2196
2197         if (dh_dsa) mask_k|=SSL_kDHd;
2198         if (dh_dsa_export) emask_k|=SSL_kDHd;
2199
2200         if (emask_k & (SSL_kDHr|SSL_kDHd))
2201                 mask_a |= SSL_aDH;
2202
2203         if (rsa_enc || rsa_sign)
2204                 {
2205                 mask_a|=SSL_aRSA;
2206                 emask_a|=SSL_aRSA;
2207                 }
2208
2209         if (dsa_sign)
2210                 {
2211                 mask_a|=SSL_aDSS;
2212                 emask_a|=SSL_aDSS;
2213                 }
2214
2215         mask_a|=SSL_aNULL;
2216         emask_a|=SSL_aNULL;
2217
2218 #ifndef OPENSSL_NO_KRB5
2219         mask_k|=SSL_kKRB5;
2220         mask_a|=SSL_aKRB5;
2221         emask_k|=SSL_kKRB5;
2222         emask_a|=SSL_aKRB5;
2223 #endif
2224
2225         /* An ECC certificate may be usable for ECDH and/or
2226          * ECDSA cipher suites depending on the key usage extension.
2227          */
2228         if (have_ecc_cert)
2229                 {
2230                 cpk = &c->pkeys[SSL_PKEY_ECC];
2231                 x = cpk->x509;
2232                 /* This call populates extension flags (ex_flags) */
2233                 X509_check_purpose(x, -1, 0);
2234                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2235                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2236                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2237                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2238                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2239                         ecdsa_ok = 0;
2240                 ecc_pkey = X509_get_pubkey(x);
2241                 ecc_pkey_size = (ecc_pkey != NULL) ?
2242                     EVP_PKEY_bits(ecc_pkey) : 0;
2243                 EVP_PKEY_free(ecc_pkey);
2244                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2245                         {
2246                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2247                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2248                         }
2249 #ifndef OPENSSL_NO_ECDH
2250                 if (ecdh_ok)
2251                         {
2252
2253                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2254                                 {
2255                                 mask_k|=SSL_kECDHr;
2256                                 mask_a|=SSL_aECDH;
2257                                 if (ecc_pkey_size <= 163)
2258                                         {
2259                                         emask_k|=SSL_kECDHr;
2260                                         emask_a|=SSL_aECDH;
2261                                         }
2262                                 }
2263
2264                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2265                                 {
2266                                 mask_k|=SSL_kECDHe;
2267                                 mask_a|=SSL_aECDH;
2268                                 if (ecc_pkey_size <= 163)
2269                                         {
2270                                         emask_k|=SSL_kECDHe;
2271                                         emask_a|=SSL_aECDH;
2272                                         }
2273                                 }
2274                         }
2275 #endif
2276 #ifndef OPENSSL_NO_ECDSA
2277                 if (ecdsa_ok)
2278                         {
2279                         mask_a|=SSL_aECDSA;
2280                         emask_a|=SSL_aECDSA;
2281                         }
2282 #endif
2283                 }
2284
2285 #ifndef OPENSSL_NO_ECDH
2286         if (have_ecdh_tmp)
2287                 {
2288                 mask_k|=SSL_kEECDH;
2289                 emask_k|=SSL_kEECDH;
2290                 }
2291 #endif
2292
2293 #ifndef OPENSSL_NO_PSK
2294         mask_k |= SSL_kPSK;
2295         mask_a |= SSL_aPSK;
2296         emask_k |= SSL_kPSK;
2297         emask_a |= SSL_aPSK;
2298 #endif
2299
2300         c->mask_k=mask_k;
2301         c->mask_a=mask_a;
2302         c->export_mask_k=emask_k;
2303         c->export_mask_a=emask_a;
2304         c->valid=1;
2305         }
2306
2307 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2308 #define ku_reject(x, usage) \
2309         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2310
2311 #ifndef OPENSSL_NO_EC
2312
2313 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2314         {
2315         unsigned long alg_k, alg_a;
2316         EVP_PKEY *pkey = NULL;
2317         int keysize = 0;
2318         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2319         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2320
2321         alg_k = cs->algorithm_mkey;
2322         alg_a = cs->algorithm_auth;
2323
2324         if (SSL_C_IS_EXPORT(cs))
2325                 {
2326                 /* ECDH key length in export ciphers must be <= 163 bits */
2327                 pkey = X509_get_pubkey(x);
2328                 if (pkey == NULL) return 0;
2329                 keysize = EVP_PKEY_bits(pkey);
2330                 EVP_PKEY_free(pkey);
2331                 if (keysize > 163) return 0;
2332                 }
2333
2334         /* This call populates the ex_flags field correctly */
2335         X509_check_purpose(x, -1, 0);
2336         if ((x->sig_alg) && (x->sig_alg->algorithm))
2337                 {
2338                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2339                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2340                 }
2341         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2342                 {
2343                 /* key usage, if present, must allow key agreement */
2344                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2345                         {
2346                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2347                         return 0;
2348                         }
2349                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2350                         {
2351                         /* signature alg must be ECDSA */
2352                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2353                                 {
2354                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2355                                 return 0;
2356                                 }
2357                         }
2358                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2359                         {
2360                         /* signature alg must be RSA */
2361
2362                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2363                                 {
2364                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2365                                 return 0;
2366                                 }
2367                         }
2368                 }
2369         if (alg_a & SSL_aECDSA)
2370                 {
2371                 /* key usage, if present, must allow signing */
2372                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2373                         {
2374                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2375                         return 0;
2376                         }
2377                 }
2378
2379         return 1;  /* all checks are ok */
2380         }
2381
2382 #endif
2383
2384 static int ssl_get_server_cert_index(const SSL *s)
2385         {
2386         int idx;
2387         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2388         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2389                 idx = SSL_PKEY_RSA_SIGN;
2390         if (idx == -1)
2391                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2392         return idx;
2393         }
2394
2395 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2396         {
2397         CERT *c;
2398         int i;
2399
2400         c = s->cert;
2401         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2402
2403 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2404         /* Broken protocol test: return last used certificate: which may
2405          * mismatch the one expected.
2406          */
2407         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2408                 return c->key;
2409 #endif
2410
2411         i = ssl_get_server_cert_index(s);
2412
2413         /* This may or may not be an error. */
2414         if (i < 0)
2415                 return NULL;
2416
2417         /* May be NULL. */
2418         return &c->pkeys[i];
2419         }
2420
2421 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2422         {
2423         unsigned long alg_a;
2424         CERT *c;
2425         int idx = -1;
2426
2427         alg_a = cipher->algorithm_auth;
2428         c=s->cert;
2429
2430 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2431         /* Broken protocol test: use last key: which may
2432          * mismatch the one expected.
2433          */
2434         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2435                 idx = c->key - c->pkeys;
2436         else
2437 #endif
2438
2439         if ((alg_a & SSL_aDSS) &&
2440                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2441                 idx = SSL_PKEY_DSA_SIGN;
2442         else if (alg_a & SSL_aRSA)
2443                 {
2444                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2445                         idx = SSL_PKEY_RSA_SIGN;
2446                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2447                         idx = SSL_PKEY_RSA_ENC;
2448                 }
2449         else if ((alg_a & SSL_aECDSA) &&
2450                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2451                 idx = SSL_PKEY_ECC;
2452         if (idx == -1)
2453                 {
2454                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2455                 return(NULL);
2456                 }
2457         if (pmd)
2458                 *pmd = c->pkeys[idx].digest;
2459         return c->pkeys[idx].privatekey;
2460         }
2461
2462 #ifndef OPENSSL_NO_TLSEXT
2463 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2464         {
2465         CERT *c;
2466         int i;
2467
2468         c = s->cert;
2469         i = ssl_get_server_cert_index(s);
2470
2471         if (i == -1)
2472                 return NULL;
2473
2474         *authz_length = 0;
2475         if (c->pkeys[i].authz == NULL)
2476                 return(NULL);
2477         *authz_length = c->pkeys[i].authz_length;
2478
2479         return c->pkeys[i].authz;
2480         }
2481 #endif
2482
2483 void ssl_update_cache(SSL *s,int mode)
2484         {
2485         int i;
2486
2487         /* If the session_id_length is 0, we are not supposed to cache it,
2488          * and it would be rather hard to do anyway :-) */
2489         if (s->session->session_id_length == 0) return;
2490
2491         i=s->session_ctx->session_cache_mode;
2492         if ((i & mode) && (!s->hit)
2493                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2494                     || SSL_CTX_add_session(s->session_ctx,s->session))
2495                 && (s->session_ctx->new_session_cb != NULL))
2496                 {
2497                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2498                 if (!s->session_ctx->new_session_cb(s,s->session))
2499                         SSL_SESSION_free(s->session);
2500                 }
2501
2502         /* auto flush every 255 connections */
2503         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2504                 ((i & mode) == mode))
2505                 {
2506                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2507                         ?s->session_ctx->stats.sess_connect_good
2508                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2509                         {
2510                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2511                         }
2512                 }
2513         }
2514
2515 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2516         {
2517         return(s->method);
2518         }
2519
2520 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2521         {
2522         int conn= -1;
2523         int ret=1;
2524
2525         if (s->method != meth)
2526                 {
2527                 if (s->handshake_func != NULL)
2528                         conn=(s->handshake_func == s->method->ssl_connect);
2529
2530                 if (s->method->version == meth->version)
2531                         s->method=meth;
2532                 else
2533                         {
2534                         s->method->ssl_free(s);
2535                         s->method=meth;
2536                         ret=s->method->ssl_new(s);
2537                         }
2538
2539                 if (conn == 1)
2540                         s->handshake_func=meth->ssl_connect;
2541                 else if (conn == 0)
2542                         s->handshake_func=meth->ssl_accept;
2543                 }
2544         return(ret);
2545         }
2546
2547 int SSL_get_error(const SSL *s,int i)
2548         {
2549         int reason;
2550         unsigned long l;
2551         BIO *bio;
2552
2553         if (i > 0) return(SSL_ERROR_NONE);
2554
2555         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2556          * etc, where we do encode the error */
2557         if ((l=ERR_peek_error()) != 0)
2558                 {
2559                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2560                         return(SSL_ERROR_SYSCALL);
2561                 else
2562                         return(SSL_ERROR_SSL);
2563                 }
2564
2565         if ((i < 0) && SSL_want_read(s))
2566                 {
2567                 bio=SSL_get_rbio(s);
2568                 if (BIO_should_read(bio))
2569                         return(SSL_ERROR_WANT_READ);
2570                 else if (BIO_should_write(bio))
2571                         /* This one doesn't make too much sense ... We never try
2572                          * to write to the rbio, and an application program where
2573                          * rbio and wbio are separate couldn't even know what it
2574                          * should wait for.
2575                          * However if we ever set s->rwstate incorrectly
2576                          * (so that we have SSL_want_read(s) instead of
2577                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2578                          * this test works around that bug; so it might be safer
2579                          * to keep it. */
2580                         return(SSL_ERROR_WANT_WRITE);
2581                 else if (BIO_should_io_special(bio))
2582                         {
2583                         reason=BIO_get_retry_reason(bio);
2584                         if (reason == BIO_RR_CONNECT)
2585                                 return(SSL_ERROR_WANT_CONNECT);
2586                         else if (reason == BIO_RR_ACCEPT)
2587                                 return(SSL_ERROR_WANT_ACCEPT);
2588                         else
2589                                 return(SSL_ERROR_SYSCALL); /* unknown */
2590                         }
2591                 }
2592
2593         if ((i < 0) && SSL_want_write(s))
2594                 {
2595                 bio=SSL_get_wbio(s);
2596                 if (BIO_should_write(bio))
2597                         return(SSL_ERROR_WANT_WRITE);
2598                 else if (BIO_should_read(bio))
2599                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2600                         return(SSL_ERROR_WANT_READ);
2601                 else if (BIO_should_io_special(bio))
2602                         {
2603                         reason=BIO_get_retry_reason(bio);
2604                         if (reason == BIO_RR_CONNECT)
2605                                 return(SSL_ERROR_WANT_CONNECT);
2606                         else if (reason == BIO_RR_ACCEPT)
2607                                 return(SSL_ERROR_WANT_ACCEPT);
2608                         else
2609                                 return(SSL_ERROR_SYSCALL);
2610                         }
2611                 }
2612         if ((i < 0) && SSL_want_x509_lookup(s))
2613                 {
2614                 return(SSL_ERROR_WANT_X509_LOOKUP);
2615                 }
2616
2617         if (i == 0)
2618                 {
2619                 if (s->version == SSL2_VERSION)
2620                         {
2621                         /* assume it is the socket being closed */
2622                         return(SSL_ERROR_ZERO_RETURN);
2623                         }
2624                 else
2625                         {
2626                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2627                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2628                                 return(SSL_ERROR_ZERO_RETURN);
2629                         }
2630                 }
2631         return(SSL_ERROR_SYSCALL);
2632         }
2633
2634 int SSL_do_handshake(SSL *s)
2635         {
2636         int ret=1;
2637
2638         if (s->handshake_func == NULL)
2639                 {
2640                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2641                 return(-1);
2642                 }
2643
2644         s->method->ssl_renegotiate_check(s);
2645
2646         if (SSL_in_init(s) || SSL_in_before(s))
2647                 {
2648                 ret=s->handshake_func(s);
2649                 }
2650         return(ret);
2651         }
2652
2653 /* For the next 2 functions, SSL_clear() sets shutdown and so
2654  * one of these calls will reset it */
2655 void SSL_set_accept_state(SSL *s)
2656         {
2657         s->server=1;
2658         s->shutdown=0;
2659         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2660         s->handshake_func=s->method->ssl_accept;
2661         /* clear the current cipher */
2662         ssl_clear_cipher_ctx(s);
2663         ssl_clear_hash_ctx(&s->read_hash);
2664         ssl_clear_hash_ctx(&s->write_hash);
2665         }
2666
2667 void SSL_set_connect_state(SSL *s)
2668         {
2669         s->server=0;
2670         s->shutdown=0;
2671         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2672         s->handshake_func=s->method->ssl_connect;
2673         /* clear the current cipher */
2674         ssl_clear_cipher_ctx(s);
2675         ssl_clear_hash_ctx(&s->read_hash);
2676         ssl_clear_hash_ctx(&s->write_hash);
2677         }
2678
2679 int ssl_undefined_function(SSL *s)
2680         {
2681         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2682         return(0);
2683         }
2684
2685 int ssl_undefined_void_function(void)
2686         {
2687         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2688         return(0);
2689         }
2690
2691 int ssl_undefined_const_function(const SSL *s)
2692         {
2693         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2694         return(0);
2695         }
2696
2697 SSL_METHOD *ssl_bad_method(int ver)
2698         {
2699         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2700         return(NULL);
2701         }
2702
2703 const char *SSL_get_version(const SSL *s)
2704         {
2705         if (s->version == TLS1_2_VERSION)
2706                 return("TLSv1.2");
2707         else if (s->version == TLS1_1_VERSION)
2708                 return("TLSv1.1");
2709         else if (s->version == TLS1_VERSION)
2710                 return("TLSv1");
2711         else if (s->version == SSL3_VERSION)
2712                 return("SSLv3");
2713         else if (s->version == SSL2_VERSION)
2714                 return("SSLv2");
2715         else
2716                 return("unknown");
2717         }
2718
2719 SSL *SSL_dup(SSL *s)
2720         {
2721         STACK_OF(X509_NAME) *sk;
2722         X509_NAME *xn;
2723         SSL *ret;
2724         int i;
2725         
2726         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2727             return(NULL);
2728
2729         ret->version = s->version;
2730         ret->type = s->type;
2731         ret->method = s->method;
2732
2733         if (s->session != NULL)
2734                 {
2735                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2736                 SSL_copy_session_id(ret,s);
2737                 }
2738         else
2739                 {
2740                 /* No session has been established yet, so we have to expect
2741                  * that s->cert or ret->cert will be changed later --
2742                  * they should not both point to the same object,
2743                  * and thus we can't use SSL_copy_session_id. */
2744
2745                 ret->method->ssl_free(ret);
2746                 ret->method = s->method;
2747                 ret->method->ssl_new(ret);
2748
2749                 if (s->cert != NULL)
2750                         {
2751                         if (ret->cert != NULL)
2752                                 {
2753                                 ssl_cert_free(ret->cert);
2754                                 }
2755                         ret->cert = ssl_cert_dup(s->cert);
2756                         if (ret->cert == NULL)
2757                                 goto err;
2758                         }
2759                                 
2760                 SSL_set_session_id_context(ret,
2761                         s->sid_ctx, s->sid_ctx_length);
2762                 }
2763
2764         ret->options=s->options;
2765         ret->mode=s->mode;
2766         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2767         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2768         ret->msg_callback = s->msg_callback;
2769         ret->msg_callback_arg = s->msg_callback_arg;
2770         SSL_set_verify(ret,SSL_get_verify_mode(s),
2771                 SSL_get_verify_callback(s));
2772         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2773         ret->generate_session_id = s->generate_session_id;
2774
2775         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2776         
2777         ret->debug=s->debug;
2778
2779         /* copy app data, a little dangerous perhaps */
2780         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2781                 goto err;
2782
2783         /* setup rbio, and wbio */
2784         if (s->rbio != NULL)
2785                 {
2786                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2787                         goto err;
2788                 }
2789         if (s->wbio != NULL)
2790                 {
2791                 if (s->wbio != s->rbio)
2792                         {
2793                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2794                                 goto err;
2795                         }
2796                 else
2797                         ret->wbio=ret->rbio;
2798                 }
2799         ret->rwstate = s->rwstate;
2800         ret->in_handshake = s->in_handshake;
2801         ret->handshake_func = s->handshake_func;
2802         ret->server = s->server;
2803         ret->renegotiate = s->renegotiate;
2804         ret->new_session = s->new_session;
2805         ret->quiet_shutdown = s->quiet_shutdown;
2806         ret->shutdown=s->shutdown;
2807         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2808         ret->rstate=s->rstate;
2809         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2810         ret->hit=s->hit;
2811
2812         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2813
2814         /* dup the cipher_list and cipher_list_by_id stacks */
2815         if (s->cipher_list != NULL)
2816                 {
2817                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2818                         goto err;
2819                 }
2820         if (s->cipher_list_by_id != NULL)
2821                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2822                         == NULL)
2823                         goto err;
2824
2825         /* Dup the client_CA list */
2826         if (s->client_CA != NULL)
2827                 {
2828                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2829                 ret->client_CA=sk;
2830                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2831                         {
2832                         xn=sk_X509_NAME_value(sk,i);
2833                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2834                                 {
2835                                 X509_NAME_free(xn);
2836                                 goto err;
2837                                 }
2838                         }
2839                 }
2840
2841         if (0)
2842                 {
2843 err:
2844                 if (ret != NULL) SSL_free(ret);
2845                 ret=NULL;
2846                 }
2847         return(ret);
2848         }
2849
2850 void ssl_clear_cipher_ctx(SSL *s)
2851         {
2852         if (s->enc_read_ctx != NULL)
2853                 {
2854                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2855                 OPENSSL_free(s->enc_read_ctx);
2856                 s->enc_read_ctx=NULL;
2857                 }
2858         if (s->enc_write_ctx != NULL)
2859                 {
2860                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2861                 OPENSSL_free(s->enc_write_ctx);
2862                 s->enc_write_ctx=NULL;
2863                 }
2864 #ifndef OPENSSL_NO_COMP
2865         if (s->expand != NULL)
2866                 {
2867                 COMP_CTX_free(s->expand);
2868                 s->expand=NULL;
2869                 }
2870         if (s->compress != NULL)
2871                 {
2872                 COMP_CTX_free(s->compress);
2873                 s->compress=NULL;
2874                 }
2875 #endif
2876         }
2877
2878 /* Fix this function so that it takes an optional type parameter */
2879 X509 *SSL_get_certificate(const SSL *s)
2880         {
2881         if (s->cert != NULL)
2882                 return(s->cert->key->x509);
2883         else
2884                 return(NULL);
2885         }
2886
2887 /* Fix this function so that it takes an optional type parameter */
2888 EVP_PKEY *SSL_get_privatekey(SSL *s)
2889         {
2890         if (s->cert != NULL)
2891                 return(s->cert->key->privatekey);
2892         else
2893                 return(NULL);
2894         }
2895
2896 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2897         {
2898         if ((s->session != NULL) && (s->session->cipher != NULL))
2899                 return(s->session->cipher);
2900         return(NULL);
2901         }
2902 #ifdef OPENSSL_NO_COMP
2903 const void *SSL_get_current_compression(SSL *s)
2904         {
2905         return NULL;
2906         }
2907 const void *SSL_get_current_expansion(SSL *s)
2908         {
2909         return NULL;
2910         }
2911 #else
2912
2913 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2914         {
2915         if (s->compress != NULL)
2916                 return(s->compress->meth);
2917         return(NULL);
2918         }
2919
2920 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2921         {
2922         if (s->expand != NULL)
2923                 return(s->expand->meth);
2924         return(NULL);
2925         }
2926 #endif
2927
2928 int ssl_init_wbio_buffer(SSL *s,int push)
2929         {
2930         BIO *bbio;
2931
2932         if (s->bbio == NULL)
2933                 {
2934                 bbio=BIO_new(BIO_f_buffer());
2935                 if (bbio == NULL) return(0);
2936                 s->bbio=bbio;
2937                 }
2938         else
2939                 {
2940                 bbio=s->bbio;
2941                 if (s->bbio == s->wbio)
2942                         s->wbio=BIO_pop(s->wbio);
2943                 }
2944         (void)BIO_reset(bbio);
2945 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2946         if (!BIO_set_read_buffer_size(bbio,1))
2947                 {
2948                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2949                 return(0);
2950                 }
2951         if (push)
2952                 {
2953                 if (s->wbio != bbio)
2954                         s->wbio=BIO_push(bbio,s->wbio);
2955                 }
2956         else
2957                 {
2958                 if (s->wbio == bbio)
2959                         s->wbio=BIO_pop(bbio);
2960                 }
2961         return(1);
2962         }
2963
2964 void ssl_free_wbio_buffer(SSL *s)
2965         {
2966         if (s->bbio == NULL) return;
2967
2968         if (s->bbio == s->wbio)
2969                 {
2970                 /* remove buffering */
2971                 s->wbio=BIO_pop(s->wbio);
2972 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2973                 assert(s->wbio != NULL);
2974 #endif
2975         }
2976         BIO_free(s->bbio);
2977         s->bbio=NULL;
2978         }
2979         
2980 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2981         {
2982         ctx->quiet_shutdown=mode;
2983         }
2984
2985 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2986         {
2987         return(ctx->quiet_shutdown);
2988         }
2989
2990 void SSL_set_quiet_shutdown(SSL *s,int mode)
2991         {
2992         s->quiet_shutdown=mode;
2993         }
2994
2995 int SSL_get_quiet_shutdown(const SSL *s)
2996         {
2997         return(s->quiet_shutdown);
2998         }
2999
3000 void SSL_set_shutdown(SSL *s,int mode)
3001         {
3002         s->shutdown=mode;
3003         }
3004
3005 int SSL_get_shutdown(const SSL *s)
3006         {
3007         return(s->shutdown);
3008         }
3009
3010 int SSL_version(const SSL *s)
3011         {
3012         return(s->version);
3013         }
3014
3015 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3016         {
3017         return(ssl->ctx);
3018         }
3019
3020 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3021         {
3022         if (ssl->ctx == ctx)
3023                 return ssl->ctx;
3024 #ifndef OPENSSL_NO_TLSEXT
3025         if (ctx == NULL)
3026                 ctx = ssl->initial_ctx;
3027 #endif
3028         if (ssl->cert != NULL)
3029                 ssl_cert_free(ssl->cert);
3030         ssl->cert = ssl_cert_dup(ctx->cert);
3031         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3032         if (ssl->ctx != NULL)
3033                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3034         ssl->ctx = ctx;
3035         return(ssl->ctx);
3036         }
3037
3038 #ifndef OPENSSL_NO_STDIO
3039 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3040         {
3041         return(X509_STORE_set_default_paths(ctx->cert_store));
3042         }
3043
3044 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3045                 const char *CApath)
3046         {
3047         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3048         }
3049 #endif
3050
3051 void SSL_set_info_callback(SSL *ssl,
3052         void (*cb)(const SSL *ssl,int type,int val))
3053         {
3054         ssl->info_callback=cb;
3055         }
3056
3057 /* One compiler (Diab DCC) doesn't like argument names in returned
3058    function pointer.  */
3059 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3060         {
3061         return ssl->info_callback;
3062         }
3063
3064 int SSL_state(const SSL *ssl)
3065         {
3066         return(ssl->state);
3067         }
3068
3069 void SSL_set_state(SSL *ssl, int state)
3070         {
3071         ssl->state = state;
3072         }
3073
3074 void SSL_set_verify_result(SSL *ssl,long arg)
3075         {
3076         ssl->verify_result=arg;
3077         }
3078
3079 long SSL_get_verify_result(const SSL *ssl)
3080         {
3081         return(ssl->verify_result);
3082         }
3083
3084 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3085                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3086         {
3087         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3088                                 new_func, dup_func, free_func);
3089         }
3090
3091 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3092         {
3093         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3094         }
3095
3096 void *SSL_get_ex_data(const SSL *s,int idx)
3097         {
3098         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3099         }
3100
3101 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3102                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3103         {
3104         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3105                                 new_func, dup_func, free_func);
3106         }
3107
3108 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3109         {
3110         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3111         }
3112
3113 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3114         {
3115         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3116         }
3117
3118 int ssl_ok(SSL *s)
3119         {
3120         return(1);
3121         }
3122
3123 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3124         {
3125         return(ctx->cert_store);
3126         }
3127
3128 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3129         {
3130         if (ctx->cert_store != NULL)
3131                 X509_STORE_free(ctx->cert_store);
3132         ctx->cert_store=store;
3133         }
3134
3135 int SSL_want(const SSL *s)
3136         {
3137         return(s->rwstate);
3138         }
3139
3140 /*!
3141  * \brief Set the callback for generating temporary RSA keys.
3142  * \param ctx the SSL context.
3143  * \param cb the callback
3144  */
3145
3146 #ifndef OPENSSL_NO_RSA
3147 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3148                                                           int is_export,
3149                                                           int keylength))
3150     {
3151     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3152     }
3153
3154 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3155                                                   int is_export,
3156                                                   int keylength))
3157     {
3158     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3159     }
3160 #endif
3161
3162 #ifdef DOXYGEN
3163 /*!
3164  * \brief The RSA temporary key callback function.
3165  * \param ssl the SSL session.
3166  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3167  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3168  * of the required key in bits.
3169  * \return the temporary RSA key.
3170  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3171  */
3172
3173 RSA *cb(SSL *ssl,int is_export,int keylength)
3174     {}
3175 #endif
3176
3177 /*!
3178  * \brief Set the callback for generating temporary DH keys.
3179  * \param ctx the SSL context.
3180  * \param dh the callback
3181  */
3182
3183 #ifndef OPENSSL_NO_DH
3184 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3185                                                         int keylength))
3186         {
3187         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3188         }
3189
3190 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3191                                                 int keylength))
3192         {
3193         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3194         }
3195 #endif
3196
3197 #ifndef OPENSSL_NO_ECDH
3198 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3199                                                                 int keylength))
3200         {
3201         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3202         }
3203
3204 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3205                                                         int keylength))
3206         {
3207         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3208         }
3209 #endif
3210
3211 #ifndef OPENSSL_NO_PSK
3212 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3213         {
3214         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3215                 {
3216                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3217                 return 0;
3218                 }
3219         if (ctx->psk_identity_hint != NULL)
3220                 OPENSSL_free(ctx->psk_identity_hint);
3221         if (identity_hint != NULL)
3222                 {
3223                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3224                 if (ctx->psk_identity_hint == NULL)
3225                         return 0;
3226                 }
3227         else
3228                 ctx->psk_identity_hint = NULL;
3229         return 1;
3230         }
3231
3232 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3233         {
3234         if (s == NULL)
3235                 return 0;
3236
3237         if (s->session == NULL)
3238                 return 1; /* session not created yet, ignored */
3239
3240         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3241                 {
3242                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3243                 return 0;
3244                 }
3245         if (s->session->psk_identity_hint != NULL)
3246                 OPENSSL_free(s->session->psk_identity_hint);
3247         if (identity_hint != NULL)
3248                 {
3249                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3250                 if (s->session->psk_identity_hint == NULL)
3251                         return 0;
3252                 }
3253         else
3254                 s->session->psk_identity_hint = NULL;
3255         return 1;
3256         }
3257
3258 const char *SSL_get_psk_identity_hint(const SSL *s)
3259         {
3260         if (s == NULL || s->session == NULL)
3261                 return NULL;
3262         return(s->session->psk_identity_hint);
3263         }
3264
3265 const char *SSL_get_psk_identity(const SSL *s)
3266         {
3267         if (s == NULL || s->session == NULL)
3268                 return NULL;
3269         return(s->session->psk_identity);
3270         }
3271
3272 void SSL_set_psk_client_callback(SSL *s,
3273     unsigned int (*cb)(SSL *ssl, const char *hint,
3274                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3275                        unsigned int max_psk_len))
3276         {
3277         s->psk_client_callback = cb;
3278         }
3279
3280 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3281     unsigned int (*cb)(SSL *ssl, const char *hint,
3282                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3283                        unsigned int max_psk_len))
3284         {
3285         ctx->psk_client_callback = cb;
3286         }
3287
3288 void SSL_set_psk_server_callback(SSL *s,
3289     unsigned int (*cb)(SSL *ssl, const char *identity,
3290                        unsigned char *psk, unsigned int max_psk_len))
3291         {
3292         s->psk_server_callback = cb;
3293         }
3294
3295 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3296     unsigned int (*cb)(SSL *ssl, const char *identity,
3297                        unsigned char *psk, unsigned int max_psk_len))
3298         {
3299         ctx->psk_server_callback = cb;
3300         }
3301 #endif
3302
3303 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3304         {
3305         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3306         }
3307 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3308         {
3309         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3310         }
3311
3312 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3313         int (*cb)(SSL *ssl, int is_forward_secure))
3314         {
3315         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3316                 (void (*)(void))cb);
3317         }
3318 void SSL_set_not_resumable_session_callback(SSL *ssl,
3319         int (*cb)(SSL *ssl, int is_forward_secure))
3320         {
3321         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3322                 (void (*)(void))cb);
3323         }
3324
3325 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3326  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3327  * any. If EVP_MD pointer is passed, initializes ctx with this md
3328  * Returns newly allocated ctx;
3329  */
3330
3331 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3332 {
3333         ssl_clear_hash_ctx(hash);
3334         *hash = EVP_MD_CTX_create();
3335         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3336         return *hash;
3337 }
3338 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3339 {
3340
3341         if (*hash) EVP_MD_CTX_destroy(*hash);
3342         *hash=NULL;
3343 }
3344
3345 void SSL_set_debug(SSL *s, int debug)
3346         {
3347         s->debug = debug;
3348         }
3349
3350 int SSL_cache_hit(SSL *s)
3351         {
3352         return s->hit;
3353         }
3354
3355 int SSL_is_server(SSL *s)
3356         {
3357         return s->server;
3358         }
3359
3360 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3361 #include "../crypto/bio/bss_file.c"
3362 #endif
3363
3364 IMPLEMENT_STACK_OF(SSL_CIPHER)
3365 IMPLEMENT_STACK_OF(SSL_COMP)
3366 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3367                                     ssl_cipher_id);