594ee68f1f4d25aff2fdcaa09c1b93bb46a177cd
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384 #endif
385
386         s->verify_result=X509_V_OK;
387
388         s->method=ctx->method;
389
390         if (!s->method->ssl_new(s))
391                 goto err;
392
393         s->references=1;
394         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
395
396         SSL_clear(s);
397
398         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
399
400 #ifndef OPENSSL_NO_PSK
401         s->psk_client_callback=ctx->psk_client_callback;
402         s->psk_server_callback=ctx->psk_server_callback;
403 #endif
404
405         return(s);
406 err:
407         if (s != NULL)
408                 {
409                 if (s->cert != NULL)
410                         ssl_cert_free(s->cert);
411                 if (s->ctx != NULL)
412                         SSL_CTX_free(s->ctx); /* decrement reference count */
413                 OPENSSL_free(s);
414                 }
415         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
416         return(NULL);
417         }
418
419 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
420                                    unsigned int sid_ctx_len)
421     {
422     if(sid_ctx_len > sizeof ctx->sid_ctx)
423         {
424         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
425         return 0;
426         }
427     ctx->sid_ctx_length=sid_ctx_len;
428     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
429
430     return 1;
431     }
432
433 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
434                                unsigned int sid_ctx_len)
435     {
436     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
437         {
438         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
439         return 0;
440         }
441     ssl->sid_ctx_length=sid_ctx_len;
442     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
443
444     return 1;
445     }
446
447 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
448         {
449         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
450         ctx->generate_session_id = cb;
451         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
452         return 1;
453         }
454
455 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
456         {
457         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
458         ssl->generate_session_id = cb;
459         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
460         return 1;
461         }
462
463 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
464                                 unsigned int id_len)
465         {
466         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
467          * we can "construct" a session to give us the desired check - ie. to
468          * find if there's a session in the hash table that would conflict with
469          * any new session built out of this id/id_len and the ssl_version in
470          * use by this SSL. */
471         SSL_SESSION r, *p;
472
473         if(id_len > sizeof r.session_id)
474                 return 0;
475
476         r.ssl_version = ssl->version;
477         r.session_id_length = id_len;
478         memcpy(r.session_id, id, id_len);
479         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
480          * callback is calling us to check the uniqueness of a shorter ID, it
481          * must be compared as a padded-out ID because that is what it will be
482          * converted to when the callback has finished choosing it. */
483         if((r.ssl_version == SSL2_VERSION) &&
484                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
485                 {
486                 memset(r.session_id + id_len, 0,
487                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
488                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
489                 }
490
491         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
492         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
493         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
494         return (p != NULL);
495         }
496
497 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
498         {
499         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
500         }
501
502 int SSL_set_purpose(SSL *s, int purpose)
503         {
504         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
505         }
506
507 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
508         {
509         return X509_VERIFY_PARAM_set_trust(s->param, trust);
510         }
511
512 int SSL_set_trust(SSL *s, int trust)
513         {
514         return X509_VERIFY_PARAM_set_trust(s->param, trust);
515         }
516
517 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
518         {
519         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
520         }
521
522 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
523         {
524         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
525         }
526
527 void SSL_free(SSL *s)
528         {
529         int i;
530
531         if(s == NULL)
532             return;
533
534         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
535 #ifdef REF_PRINT
536         REF_PRINT("SSL",s);
537 #endif
538         if (i > 0) return;
539 #ifdef REF_CHECK
540         if (i < 0)
541                 {
542                 fprintf(stderr,"SSL_free, bad reference count\n");
543                 abort(); /* ok */
544                 }
545 #endif
546
547         if (s->param)
548                 X509_VERIFY_PARAM_free(s->param);
549
550         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
551
552         if (s->bbio != NULL)
553                 {
554                 /* If the buffering BIO is in place, pop it off */
555                 if (s->bbio == s->wbio)
556                         {
557                         s->wbio=BIO_pop(s->wbio);
558                         }
559                 BIO_free(s->bbio);
560                 s->bbio=NULL;
561                 }
562         if (s->rbio != NULL)
563                 BIO_free_all(s->rbio);
564         if ((s->wbio != NULL) && (s->wbio != s->rbio))
565                 BIO_free_all(s->wbio);
566
567         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
568
569         /* add extra stuff */
570         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
571         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
572
573         /* Make the next call work :-) */
574         if (s->session != NULL)
575                 {
576                 ssl_clear_bad_session(s);
577                 SSL_SESSION_free(s->session);
578                 }
579
580         ssl_clear_cipher_ctx(s);
581         ssl_clear_hash_ctx(&s->read_hash);
582         ssl_clear_hash_ctx(&s->write_hash);
583
584         if (s->cert != NULL) ssl_cert_free(s->cert);
585         /* Free up if allocated */
586
587 #ifndef OPENSSL_NO_TLSEXT
588         if (s->tlsext_hostname)
589                 OPENSSL_free(s->tlsext_hostname);
590         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
591 #ifndef OPENSSL_NO_EC
592         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
593         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
594 #endif /* OPENSSL_NO_EC */
595         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
596         if (s->tlsext_ocsp_exts)
597                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
598                                                 X509_EXTENSION_free);
599         if (s->tlsext_ocsp_ids)
600                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
601         if (s->tlsext_ocsp_resp)
602                 OPENSSL_free(s->tlsext_ocsp_resp);
603 #endif
604
605         if (s->client_CA != NULL)
606                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
607
608         if (s->method != NULL) s->method->ssl_free(s);
609
610         if (s->ctx) SSL_CTX_free(s->ctx);
611
612 #ifndef OPENSSL_NO_KRB5
613         if (s->kssl_ctx != NULL)
614                 kssl_ctx_free(s->kssl_ctx);
615 #endif  /* OPENSSL_NO_KRB5 */
616
617 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
618         if (s->next_proto_negotiated)
619                 OPENSSL_free(s->next_proto_negotiated);
620 #endif
621
622         if (s->srtp_profiles)
623             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
624
625         OPENSSL_free(s);
626         }
627
628 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
629         {
630         /* If the output buffering BIO is still in place, remove it
631          */
632         if (s->bbio != NULL)
633                 {
634                 if (s->wbio == s->bbio)
635                         {
636                         s->wbio=s->wbio->next_bio;
637                         s->bbio->next_bio=NULL;
638                         }
639                 }
640         if ((s->rbio != NULL) && (s->rbio != rbio))
641                 BIO_free_all(s->rbio);
642         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
643                 BIO_free_all(s->wbio);
644         s->rbio=rbio;
645         s->wbio=wbio;
646         }
647
648 BIO *SSL_get_rbio(const SSL *s)
649         { return(s->rbio); }
650
651 BIO *SSL_get_wbio(const SSL *s)
652         { return(s->wbio); }
653
654 int SSL_get_fd(const SSL *s)
655         {
656         return(SSL_get_rfd(s));
657         }
658
659 int SSL_get_rfd(const SSL *s)
660         {
661         int ret= -1;
662         BIO *b,*r;
663
664         b=SSL_get_rbio(s);
665         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
666         if (r != NULL)
667                 BIO_get_fd(r,&ret);
668         return(ret);
669         }
670
671 int SSL_get_wfd(const SSL *s)
672         {
673         int ret= -1;
674         BIO *b,*r;
675
676         b=SSL_get_wbio(s);
677         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
678         if (r != NULL)
679                 BIO_get_fd(r,&ret);
680         return(ret);
681         }
682
683 #ifndef OPENSSL_NO_SOCK
684 int SSL_set_fd(SSL *s,int fd)
685         {
686         int ret=0;
687         BIO *bio=NULL;
688
689         bio=BIO_new(BIO_s_socket());
690
691         if (bio == NULL)
692                 {
693                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
694                 goto err;
695                 }
696         BIO_set_fd(bio,fd,BIO_NOCLOSE);
697         SSL_set_bio(s,bio,bio);
698         ret=1;
699 err:
700         return(ret);
701         }
702
703 int SSL_set_wfd(SSL *s,int fd)
704         {
705         int ret=0;
706         BIO *bio=NULL;
707
708         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
709                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
710                 {
711                 bio=BIO_new(BIO_s_socket());
712
713                 if (bio == NULL)
714                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
715                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
716                 SSL_set_bio(s,SSL_get_rbio(s),bio);
717                 }
718         else
719                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
720         ret=1;
721 err:
722         return(ret);
723         }
724
725 int SSL_set_rfd(SSL *s,int fd)
726         {
727         int ret=0;
728         BIO *bio=NULL;
729
730         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
731                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
732                 {
733                 bio=BIO_new(BIO_s_socket());
734
735                 if (bio == NULL)
736                         {
737                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
738                         goto err;
739                         }
740                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
741                 SSL_set_bio(s,bio,SSL_get_wbio(s));
742                 }
743         else
744                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
745         ret=1;
746 err:
747         return(ret);
748         }
749 #endif
750
751
752 /* return length of latest Finished message we sent, copy to 'buf' */
753 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
754         {
755         size_t ret = 0;
756         
757         if (s->s3 != NULL)
758                 {
759                 ret = s->s3->tmp.finish_md_len;
760                 if (count > ret)
761                         count = ret;
762                 memcpy(buf, s->s3->tmp.finish_md, count);
763                 }
764         return ret;
765         }
766
767 /* return length of latest Finished message we expected, copy to 'buf' */
768 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
769         {
770         size_t ret = 0;
771         
772         if (s->s3 != NULL)
773                 {
774                 ret = s->s3->tmp.peer_finish_md_len;
775                 if (count > ret)
776                         count = ret;
777                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
778                 }
779         return ret;
780         }
781
782
783 int SSL_get_verify_mode(const SSL *s)
784         {
785         return(s->verify_mode);
786         }
787
788 int SSL_get_verify_depth(const SSL *s)
789         {
790         return X509_VERIFY_PARAM_get_depth(s->param);
791         }
792
793 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
794         {
795         return(s->verify_callback);
796         }
797
798 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
799         {
800         return(ctx->verify_mode);
801         }
802
803 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
804         {
805         return X509_VERIFY_PARAM_get_depth(ctx->param);
806         }
807
808 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
809         {
810         return(ctx->default_verify_callback);
811         }
812
813 void SSL_set_verify(SSL *s,int mode,
814                     int (*callback)(int ok,X509_STORE_CTX *ctx))
815         {
816         s->verify_mode=mode;
817         if (callback != NULL)
818                 s->verify_callback=callback;
819         }
820
821 void SSL_set_verify_depth(SSL *s,int depth)
822         {
823         X509_VERIFY_PARAM_set_depth(s->param, depth);
824         }
825
826 void SSL_set_read_ahead(SSL *s,int yes)
827         {
828         s->read_ahead=yes;
829         }
830
831 int SSL_get_read_ahead(const SSL *s)
832         {
833         return(s->read_ahead);
834         }
835
836 int SSL_pending(const SSL *s)
837         {
838         /* SSL_pending cannot work properly if read-ahead is enabled
839          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
840          * and it is impossible to fix since SSL_pending cannot report
841          * errors that may be observed while scanning the new data.
842          * (Note that SSL_pending() is often used as a boolean value,
843          * so we'd better not return -1.)
844          */
845         return(s->method->ssl_pending(s));
846         }
847
848 X509 *SSL_get_peer_certificate(const SSL *s)
849         {
850         X509 *r;
851         
852         if ((s == NULL) || (s->session == NULL))
853                 r=NULL;
854         else
855                 r=s->session->peer;
856
857         if (r == NULL) return(r);
858
859         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
860
861         return(r);
862         }
863
864 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
865         {
866         STACK_OF(X509) *r;
867         
868         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
869                 r=NULL;
870         else
871                 r=s->session->sess_cert->cert_chain;
872
873         /* If we are a client, cert_chain includes the peer's own
874          * certificate; if we are a server, it does not. */
875         
876         return(r);
877         }
878
879 /* Now in theory, since the calling process own 't' it should be safe to
880  * modify.  We need to be able to read f without being hassled */
881 void SSL_copy_session_id(SSL *t,const SSL *f)
882         {
883         CERT *tmp;
884
885         /* Do we need to to SSL locking? */
886         SSL_set_session(t,SSL_get_session(f));
887
888         /* what if we are setup as SSLv2 but want to talk SSLv3 or
889          * vice-versa */
890         if (t->method != f->method)
891                 {
892                 t->method->ssl_free(t); /* cleanup current */
893                 t->method=f->method;    /* change method */
894                 t->method->ssl_new(t);  /* setup new */
895                 }
896
897         tmp=t->cert;
898         if (f->cert != NULL)
899                 {
900                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
901                 t->cert=f->cert;
902                 }
903         else
904                 t->cert=NULL;
905         if (tmp != NULL) ssl_cert_free(tmp);
906         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
907         }
908
909 /* Fix this so it checks all the valid key/cert options */
910 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
911         {
912         if (    (ctx == NULL) ||
913                 (ctx->cert == NULL) ||
914                 (ctx->cert->key->x509 == NULL))
915                 {
916                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
917                 return(0);
918                 }
919         if      (ctx->cert->key->privatekey == NULL)
920                 {
921                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
922                 return(0);
923                 }
924         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
925         }
926
927 /* Fix this function so that it takes an optional type parameter */
928 int SSL_check_private_key(const SSL *ssl)
929         {
930         if (ssl == NULL)
931                 {
932                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
933                 return(0);
934                 }
935         if (ssl->cert == NULL)
936                 {
937                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
938                 return 0;
939                 }
940         if (ssl->cert->key->x509 == NULL)
941                 {
942                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
943                 return(0);
944                 }
945         if (ssl->cert->key->privatekey == NULL)
946                 {
947                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
948                 return(0);
949                 }
950         return(X509_check_private_key(ssl->cert->key->x509,
951                 ssl->cert->key->privatekey));
952         }
953
954 int SSL_accept(SSL *s)
955         {
956         if (s->handshake_func == 0)
957                 /* Not properly initialized yet */
958                 SSL_set_accept_state(s);
959
960         return(s->method->ssl_accept(s));
961         }
962
963 int SSL_connect(SSL *s)
964         {
965         if (s->handshake_func == 0)
966                 /* Not properly initialized yet */
967                 SSL_set_connect_state(s);
968
969         return(s->method->ssl_connect(s));
970         }
971
972 long SSL_get_default_timeout(const SSL *s)
973         {
974         return(s->method->get_timeout());
975         }
976
977 int SSL_read(SSL *s,void *buf,int num)
978         {
979         if (s->handshake_func == 0)
980                 {
981                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
982                 return -1;
983                 }
984
985         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
986                 {
987                 s->rwstate=SSL_NOTHING;
988                 return(0);
989                 }
990         return(s->method->ssl_read(s,buf,num));
991         }
992
993 int SSL_peek(SSL *s,void *buf,int num)
994         {
995         if (s->handshake_func == 0)
996                 {
997                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
998                 return -1;
999                 }
1000
1001         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1002                 {
1003                 return(0);
1004                 }
1005         return(s->method->ssl_peek(s,buf,num));
1006         }
1007
1008 int SSL_write(SSL *s,const void *buf,int num)
1009         {
1010         if (s->handshake_func == 0)
1011                 {
1012                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1013                 return -1;
1014                 }
1015
1016         if (s->shutdown & SSL_SENT_SHUTDOWN)
1017                 {
1018                 s->rwstate=SSL_NOTHING;
1019                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1020                 return(-1);
1021                 }
1022         return(s->method->ssl_write(s,buf,num));
1023         }
1024
1025 int SSL_shutdown(SSL *s)
1026         {
1027         /* Note that this function behaves differently from what one might
1028          * expect.  Return values are 0 for no success (yet),
1029          * 1 for success; but calling it once is usually not enough,
1030          * even if blocking I/O is used (see ssl3_shutdown).
1031          */
1032
1033         if (s->handshake_func == 0)
1034                 {
1035                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1036                 return -1;
1037                 }
1038
1039         if ((s != NULL) && !SSL_in_init(s))
1040                 return(s->method->ssl_shutdown(s));
1041         else
1042                 return(1);
1043         }
1044
1045 int SSL_renegotiate(SSL *s)
1046         {
1047         if (s->renegotiate == 0)
1048                 s->renegotiate=1;
1049
1050         s->new_session=1;
1051
1052         return(s->method->ssl_renegotiate(s));
1053         }
1054
1055 int SSL_renegotiate_abbreviated(SSL *s)
1056         {
1057         if (s->renegotiate == 0)
1058                 s->renegotiate=1;
1059
1060         s->new_session=0;
1061
1062         return(s->method->ssl_renegotiate(s));
1063         }
1064
1065 int SSL_renegotiate_pending(SSL *s)
1066         {
1067         /* becomes true when negotiation is requested;
1068          * false again once a handshake has finished */
1069         return (s->renegotiate != 0);
1070         }
1071
1072 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1073         {
1074         long l;
1075
1076         switch (cmd)
1077                 {
1078         case SSL_CTRL_GET_READ_AHEAD:
1079                 return(s->read_ahead);
1080         case SSL_CTRL_SET_READ_AHEAD:
1081                 l=s->read_ahead;
1082                 s->read_ahead=larg;
1083                 return(l);
1084
1085         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1086                 s->msg_callback_arg = parg;
1087                 return 1;
1088
1089         case SSL_CTRL_OPTIONS:
1090                 return(s->options|=larg);
1091         case SSL_CTRL_CLEAR_OPTIONS:
1092                 return(s->options&=~larg);
1093         case SSL_CTRL_MODE:
1094                 return(s->mode|=larg);
1095         case SSL_CTRL_CLEAR_MODE:
1096                 return(s->mode &=~larg);
1097         case SSL_CTRL_GET_MAX_CERT_LIST:
1098                 return(s->max_cert_list);
1099         case SSL_CTRL_SET_MAX_CERT_LIST:
1100                 l=s->max_cert_list;
1101                 s->max_cert_list=larg;
1102                 return(l);
1103         case SSL_CTRL_SET_MTU:
1104 #ifndef OPENSSL_NO_DTLS1
1105                 if (larg < (long)dtls1_min_mtu())
1106                         return 0;
1107 #endif
1108
1109                 if (SSL_version(s) == DTLS1_VERSION ||
1110                     SSL_version(s) == DTLS1_BAD_VER)
1111                         {
1112                         s->d1->mtu = larg;
1113                         return larg;
1114                         }
1115                 return 0;
1116         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1117                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1118                         return 0;
1119                 s->max_send_fragment = larg;
1120                 return 1;
1121         case SSL_CTRL_GET_RI_SUPPORT:
1122                 if (s->s3)
1123                         return s->s3->send_connection_binding;
1124                 else return 0;
1125         default:
1126                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1127                 }
1128         }
1129
1130 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1131         {
1132         switch(cmd)
1133                 {
1134         case SSL_CTRL_SET_MSG_CALLBACK:
1135                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1136                 return 1;
1137                 
1138         default:
1139                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1140                 }
1141         }
1142
1143 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1144         {
1145         return ctx->sessions;
1146         }
1147
1148 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1149         {
1150         long l;
1151
1152         switch (cmd)
1153                 {
1154         case SSL_CTRL_GET_READ_AHEAD:
1155                 return(ctx->read_ahead);
1156         case SSL_CTRL_SET_READ_AHEAD:
1157                 l=ctx->read_ahead;
1158                 ctx->read_ahead=larg;
1159                 return(l);
1160                 
1161         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1162                 ctx->msg_callback_arg = parg;
1163                 return 1;
1164
1165         case SSL_CTRL_GET_MAX_CERT_LIST:
1166                 return(ctx->max_cert_list);
1167         case SSL_CTRL_SET_MAX_CERT_LIST:
1168                 l=ctx->max_cert_list;
1169                 ctx->max_cert_list=larg;
1170                 return(l);
1171
1172         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1173                 l=ctx->session_cache_size;
1174                 ctx->session_cache_size=larg;
1175                 return(l);
1176         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1177                 return(ctx->session_cache_size);
1178         case SSL_CTRL_SET_SESS_CACHE_MODE:
1179                 l=ctx->session_cache_mode;
1180                 ctx->session_cache_mode=larg;
1181                 return(l);
1182         case SSL_CTRL_GET_SESS_CACHE_MODE:
1183                 return(ctx->session_cache_mode);
1184
1185         case SSL_CTRL_SESS_NUMBER:
1186                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1187         case SSL_CTRL_SESS_CONNECT:
1188                 return(ctx->stats.sess_connect);
1189         case SSL_CTRL_SESS_CONNECT_GOOD:
1190                 return(ctx->stats.sess_connect_good);
1191         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1192                 return(ctx->stats.sess_connect_renegotiate);
1193         case SSL_CTRL_SESS_ACCEPT:
1194                 return(ctx->stats.sess_accept);
1195         case SSL_CTRL_SESS_ACCEPT_GOOD:
1196                 return(ctx->stats.sess_accept_good);
1197         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1198                 return(ctx->stats.sess_accept_renegotiate);
1199         case SSL_CTRL_SESS_HIT:
1200                 return(ctx->stats.sess_hit);
1201         case SSL_CTRL_SESS_CB_HIT:
1202                 return(ctx->stats.sess_cb_hit);
1203         case SSL_CTRL_SESS_MISSES:
1204                 return(ctx->stats.sess_miss);
1205         case SSL_CTRL_SESS_TIMEOUTS:
1206                 return(ctx->stats.sess_timeout);
1207         case SSL_CTRL_SESS_CACHE_FULL:
1208                 return(ctx->stats.sess_cache_full);
1209         case SSL_CTRL_OPTIONS:
1210                 return(ctx->options|=larg);
1211         case SSL_CTRL_CLEAR_OPTIONS:
1212                 return(ctx->options&=~larg);
1213         case SSL_CTRL_MODE:
1214                 return(ctx->mode|=larg);
1215         case SSL_CTRL_CLEAR_MODE:
1216                 return(ctx->mode&=~larg);
1217         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1218                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1219                         return 0;
1220                 ctx->max_send_fragment = larg;
1221                 return 1;
1222         default:
1223                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1224                 }
1225         }
1226
1227 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1228         {
1229         switch(cmd)
1230                 {
1231         case SSL_CTRL_SET_MSG_CALLBACK:
1232                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1233                 return 1;
1234
1235         default:
1236                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1237                 }
1238         }
1239
1240 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1241         {
1242         long l;
1243
1244         l=a->id-b->id;
1245         if (l == 0L)
1246                 return(0);
1247         else
1248                 return((l > 0)?1:-1);
1249         }
1250
1251 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1252                         const SSL_CIPHER * const *bp)
1253         {
1254         long l;
1255
1256         l=(*ap)->id-(*bp)->id;
1257         if (l == 0L)
1258                 return(0);
1259         else
1260                 return((l > 0)?1:-1);
1261         }
1262
1263 /** return a STACK of the ciphers available for the SSL and in order of
1264  * preference */
1265 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1266         {
1267         if (s != NULL)
1268                 {
1269                 if (s->cipher_list != NULL)
1270                         {
1271                         return(s->cipher_list);
1272                         }
1273                 else if ((s->ctx != NULL) &&
1274                         (s->ctx->cipher_list != NULL))
1275                         {
1276                         return(s->ctx->cipher_list);
1277                         }
1278                 }
1279         return(NULL);
1280         }
1281
1282 /** return a STACK of the ciphers available for the SSL and in order of
1283  * algorithm id */
1284 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1285         {
1286         if (s != NULL)
1287                 {
1288                 if (s->cipher_list_by_id != NULL)
1289                         {
1290                         return(s->cipher_list_by_id);
1291                         }
1292                 else if ((s->ctx != NULL) &&
1293                         (s->ctx->cipher_list_by_id != NULL))
1294                         {
1295                         return(s->ctx->cipher_list_by_id);
1296                         }
1297                 }
1298         return(NULL);
1299         }
1300
1301 /** The old interface to get the same thing as SSL_get_ciphers() */
1302 const char *SSL_get_cipher_list(const SSL *s,int n)
1303         {
1304         SSL_CIPHER *c;
1305         STACK_OF(SSL_CIPHER) *sk;
1306
1307         if (s == NULL) return(NULL);
1308         sk=SSL_get_ciphers(s);
1309         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1310                 return(NULL);
1311         c=sk_SSL_CIPHER_value(sk,n);
1312         if (c == NULL) return(NULL);
1313         return(c->name);
1314         }
1315
1316 /** specify the ciphers to be used by default by the SSL_CTX */
1317 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1318         {
1319         STACK_OF(SSL_CIPHER) *sk;
1320         
1321         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1322                 &ctx->cipher_list_by_id,str);
1323         /* ssl_create_cipher_list may return an empty stack if it
1324          * was unable to find a cipher matching the given rule string
1325          * (for example if the rule string specifies a cipher which
1326          * has been disabled). This is not an error as far as
1327          * ssl_create_cipher_list is concerned, and hence
1328          * ctx->cipher_list and ctx->cipher_list_by_id has been
1329          * updated. */
1330         if (sk == NULL)
1331                 return 0;
1332         else if (sk_SSL_CIPHER_num(sk) == 0)
1333                 {
1334                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1335                 return 0;
1336                 }
1337         return 1;
1338         }
1339
1340 /** specify the ciphers to be used by the SSL */
1341 int SSL_set_cipher_list(SSL *s,const char *str)
1342         {
1343         STACK_OF(SSL_CIPHER) *sk;
1344         
1345         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1346                 &s->cipher_list_by_id,str);
1347         /* see comment in SSL_CTX_set_cipher_list */
1348         if (sk == NULL)
1349                 return 0;
1350         else if (sk_SSL_CIPHER_num(sk) == 0)
1351                 {
1352                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1353                 return 0;
1354                 }
1355         return 1;
1356         }
1357
1358 /* works well for SSLv2, not so good for SSLv3 */
1359 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1360         {
1361         char *p;
1362         STACK_OF(SSL_CIPHER) *sk;
1363         SSL_CIPHER *c;
1364         int i;
1365
1366         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1367                 (len < 2))
1368                 return(NULL);
1369
1370         p=buf;
1371         sk=s->session->ciphers;
1372         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1373                 {
1374                 int n;
1375
1376                 c=sk_SSL_CIPHER_value(sk,i);
1377                 n=strlen(c->name);
1378                 if (n+1 > len)
1379                         {
1380                         if (p != buf)
1381                                 --p;
1382                         *p='\0';
1383                         return buf;
1384                         }
1385                 strcpy(p,c->name);
1386                 p+=n;
1387                 *(p++)=':';
1388                 len-=n+1;
1389                 }
1390         p[-1]='\0';
1391         return(buf);
1392         }
1393
1394 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1395                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1396         {
1397         int i,j=0;
1398         SSL_CIPHER *c;
1399         unsigned char *q;
1400 #ifndef OPENSSL_NO_KRB5
1401         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1402 #endif /* OPENSSL_NO_KRB5 */
1403
1404         if (sk == NULL) return(0);
1405         q=p;
1406
1407         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1408                 {
1409                 c=sk_SSL_CIPHER_value(sk,i);
1410                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1411                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1412                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1413                         continue;
1414 #ifndef OPENSSL_NO_KRB5
1415                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1416                     nokrb5)
1417                     continue;
1418 #endif /* OPENSSL_NO_KRB5 */
1419 #ifndef OPENSSL_NO_PSK
1420                 /* with PSK there must be client callback set */
1421                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1422                     s->psk_client_callback == NULL)
1423                         continue;
1424 #endif /* OPENSSL_NO_PSK */
1425                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1426                 p+=j;
1427                 }
1428         /* If p == q, no ciphers and caller indicates an error. Otherwise
1429          * add SCSV if not renegotiating.
1430          */
1431         if (p != q && !s->renegotiate)
1432                 {
1433                 static SSL_CIPHER scsv =
1434                         {
1435                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1436                         };
1437                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1438                 p+=j;
1439 #ifdef OPENSSL_RI_DEBUG
1440                 fprintf(stderr, "SCSV sent by client\n");
1441 #endif
1442                 }
1443
1444         return(p-q);
1445         }
1446
1447 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1448                                                STACK_OF(SSL_CIPHER) **skp)
1449         {
1450         const SSL_CIPHER *c;
1451         STACK_OF(SSL_CIPHER) *sk;
1452         int i,n;
1453         if (s->s3)
1454                 s->s3->send_connection_binding = 0;
1455
1456         n=ssl_put_cipher_by_char(s,NULL,NULL);
1457         if ((num%n) != 0)
1458                 {
1459                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1460                 return(NULL);
1461                 }
1462         if ((skp == NULL) || (*skp == NULL))
1463                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1464         else
1465                 {
1466                 sk= *skp;
1467                 sk_SSL_CIPHER_zero(sk);
1468                 }
1469
1470         for (i=0; i<num; i+=n)
1471                 {
1472                 /* Check for SCSV */
1473                 if (s->s3 && (n != 3 || !p[0]) &&
1474                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1475                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1476                         {
1477                         /* SCSV fatal if renegotiating */
1478                         if (s->renegotiate)
1479                                 {
1480                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1481                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1482                                 goto err;
1483                                 }
1484                         s->s3->send_connection_binding = 1;
1485                         p += n;
1486 #ifdef OPENSSL_RI_DEBUG
1487                         fprintf(stderr, "SCSV received by server\n");
1488 #endif
1489                         continue;
1490                         }
1491
1492                 c=ssl_get_cipher_by_char(s,p);
1493                 p+=n;
1494                 if (c != NULL)
1495                         {
1496                         if (!sk_SSL_CIPHER_push(sk,c))
1497                                 {
1498                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1499                                 goto err;
1500                                 }
1501                         }
1502                 }
1503
1504         if (skp != NULL)
1505                 *skp=sk;
1506         return(sk);
1507 err:
1508         if ((skp == NULL) || (*skp == NULL))
1509                 sk_SSL_CIPHER_free(sk);
1510         return(NULL);
1511         }
1512
1513
1514 #ifndef OPENSSL_NO_TLSEXT
1515 /** return a servername extension value if provided in Client Hello, or NULL.
1516  * So far, only host_name types are defined (RFC 3546).
1517  */
1518
1519 const char *SSL_get_servername(const SSL *s, const int type)
1520         {
1521         if (type != TLSEXT_NAMETYPE_host_name)
1522                 return NULL;
1523
1524         return s->session && !s->tlsext_hostname ?
1525                 s->session->tlsext_hostname :
1526                 s->tlsext_hostname;
1527         }
1528
1529 int SSL_get_servername_type(const SSL *s)
1530         {
1531         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1532                 return TLSEXT_NAMETYPE_host_name;
1533         return -1;
1534         }
1535
1536 # ifndef OPENSSL_NO_NEXTPROTONEG
1537 /* SSL_select_next_proto implements the standard protocol selection. It is
1538  * expected that this function is called from the callback set by
1539  * SSL_CTX_set_next_proto_select_cb.
1540  *
1541  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1542  * strings. The length byte itself is not included in the length. A byte
1543  * string of length 0 is invalid. No byte string may be truncated.
1544  *
1545  * The current, but experimental algorithm for selecting the protocol is:
1546  *
1547  * 1) If the server doesn't support NPN then this is indicated to the
1548  * callback. In this case, the client application has to abort the connection
1549  * or have a default application level protocol.
1550  *
1551  * 2) If the server supports NPN, but advertises an empty list then the
1552  * client selects the first protcol in its list, but indicates via the
1553  * API that this fallback case was enacted.
1554  *
1555  * 3) Otherwise, the client finds the first protocol in the server's list
1556  * that it supports and selects this protocol. This is because it's
1557  * assumed that the server has better information about which protocol
1558  * a client should use.
1559  *
1560  * 4) If the client doesn't support any of the server's advertised
1561  * protocols, then this is treated the same as case 2.
1562  *
1563  * It returns either
1564  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1565  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1566  */
1567 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1568         {
1569         unsigned int i, j;
1570         const unsigned char *result;
1571         int status = OPENSSL_NPN_UNSUPPORTED;
1572
1573         /* For each protocol in server preference order, see if we support it. */
1574         for (i = 0; i < server_len; )
1575                 {
1576                 for (j = 0; j < client_len; )
1577                         {
1578                         if (server[i] == client[j] &&
1579                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1580                                 {
1581                                 /* We found a match */
1582                                 result = &server[i];
1583                                 status = OPENSSL_NPN_NEGOTIATED;
1584                                 goto found;
1585                                 }
1586                         j += client[j];
1587                         j++;
1588                         }
1589                 i += server[i];
1590                 i++;
1591                 }
1592
1593         /* There's no overlap between our protocols and the server's list. */
1594         result = client;
1595         status = OPENSSL_NPN_NO_OVERLAP;
1596
1597         found:
1598         *out = (unsigned char *) result + 1;
1599         *outlen = result[0];
1600         return status;
1601         }
1602
1603 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1604  * requested protocol for this connection and returns 0. If the client didn't
1605  * request any protocol, then *data is set to NULL.
1606  *
1607  * Note that the client can request any protocol it chooses. The value returned
1608  * from this function need not be a member of the list of supported protocols
1609  * provided by the callback.
1610  */
1611 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1612         {
1613         *data = s->next_proto_negotiated;
1614         if (!*data) {
1615                 *len = 0;
1616         } else {
1617                 *len = s->next_proto_negotiated_len;
1618         }
1619 }
1620
1621 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1622  * TLS server needs a list of supported protocols for Next Protocol
1623  * Negotiation. The returned list must be in wire format.  The list is returned
1624  * by setting |out| to point to it and |outlen| to its length. This memory will
1625  * not be modified, but one should assume that the SSL* keeps a reference to
1626  * it.
1627  *
1628  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1629  * such extension will be included in the ServerHello. */
1630 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1631         {
1632         ctx->next_protos_advertised_cb = cb;
1633         ctx->next_protos_advertised_cb_arg = arg;
1634         }
1635
1636 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1637  * client needs to select a protocol from the server's provided list. |out|
1638  * must be set to point to the selected protocol (which may be within |in|).
1639  * The length of the protocol name must be written into |outlen|. The server's
1640  * advertised protocols are provided in |in| and |inlen|. The callback can
1641  * assume that |in| is syntactically valid.
1642  *
1643  * The client must select a protocol. It is fatal to the connection if this
1644  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1645  */
1646 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1647         {
1648         ctx->next_proto_select_cb = cb;
1649         ctx->next_proto_select_cb_arg = arg;
1650         }
1651 # endif
1652 #endif
1653
1654 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1655         const char *label, size_t llen, const unsigned char *p, size_t plen,
1656         int use_context)
1657         {
1658         if (s->version < TLS1_VERSION)
1659                 return -1;
1660
1661         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1662                                                            llen, p, plen,
1663                                                            use_context);
1664         }
1665
1666 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1667         {
1668         unsigned long l;
1669
1670         l=(unsigned long)
1671                 ((unsigned int) a->session_id[0]     )|
1672                 ((unsigned int) a->session_id[1]<< 8L)|
1673                 ((unsigned long)a->session_id[2]<<16L)|
1674                 ((unsigned long)a->session_id[3]<<24L);
1675         return(l);
1676         }
1677
1678 /* NB: If this function (or indeed the hash function which uses a sort of
1679  * coarser function than this one) is changed, ensure
1680  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1681  * able to construct an SSL_SESSION that will collide with any existing session
1682  * with a matching session ID. */
1683 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1684         {
1685         if (a->ssl_version != b->ssl_version)
1686                 return(1);
1687         if (a->session_id_length != b->session_id_length)
1688                 return(1);
1689         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1690         }
1691
1692 /* These wrapper functions should remain rather than redeclaring
1693  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1694  * variable. The reason is that the functions aren't static, they're exposed via
1695  * ssl.h. */
1696 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1697 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1698
1699 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1700         {
1701         SSL_CTX *ret=NULL;
1702
1703         if (meth == NULL)
1704                 {
1705                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1706                 return(NULL);
1707                 }
1708
1709 #ifdef OPENSSL_FIPS
1710         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1711                 {
1712                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1713                 return NULL;
1714                 }
1715 #endif
1716
1717         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1718                 {
1719                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1720                 goto err;
1721                 }
1722         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1723         if (ret == NULL)
1724                 goto err;
1725
1726         memset(ret,0,sizeof(SSL_CTX));
1727
1728         ret->method=meth;
1729
1730         ret->cert_store=NULL;
1731         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1732         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1733         ret->session_cache_head=NULL;
1734         ret->session_cache_tail=NULL;
1735
1736         /* We take the system default */
1737         ret->session_timeout=meth->get_timeout();
1738
1739         ret->new_session_cb=0;
1740         ret->remove_session_cb=0;
1741         ret->get_session_cb=0;
1742         ret->generate_session_id=0;
1743
1744         memset((char *)&ret->stats,0,sizeof(ret->stats));
1745
1746         ret->references=1;
1747         ret->quiet_shutdown=0;
1748
1749 /*      ret->cipher=NULL;*/
1750 /*      ret->s2->challenge=NULL;
1751         ret->master_key=NULL;
1752         ret->key_arg=NULL;
1753         ret->s2->conn_id=NULL; */
1754
1755         ret->info_callback=NULL;
1756
1757         ret->app_verify_callback=0;
1758         ret->app_verify_arg=NULL;
1759
1760         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1761         ret->read_ahead=0;
1762         ret->msg_callback=0;
1763         ret->msg_callback_arg=NULL;
1764         ret->verify_mode=SSL_VERIFY_NONE;
1765 #if 0
1766         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1767 #endif
1768         ret->sid_ctx_length=0;
1769         ret->default_verify_callback=NULL;
1770         if ((ret->cert=ssl_cert_new()) == NULL)
1771                 goto err;
1772
1773         ret->default_passwd_callback=0;
1774         ret->default_passwd_callback_userdata=NULL;
1775         ret->client_cert_cb=0;
1776         ret->app_gen_cookie_cb=0;
1777         ret->app_verify_cookie_cb=0;
1778
1779         ret->sessions=lh_SSL_SESSION_new();
1780         if (ret->sessions == NULL) goto err;
1781         ret->cert_store=X509_STORE_new();
1782         if (ret->cert_store == NULL) goto err;
1783
1784         ssl_create_cipher_list(ret->method,
1785                 &ret->cipher_list,&ret->cipher_list_by_id,
1786                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1787         if (ret->cipher_list == NULL
1788             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1789                 {
1790                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1791                 goto err2;
1792                 }
1793
1794         ret->param = X509_VERIFY_PARAM_new();
1795         if (!ret->param)
1796                 goto err;
1797
1798         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1799                 {
1800                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1801                 goto err2;
1802                 }
1803         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1804                 {
1805                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1806                 goto err2;
1807                 }
1808         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1809                 {
1810                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1811                 goto err2;
1812                 }
1813
1814         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1815                 goto err;
1816
1817         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1818
1819         ret->extra_certs=NULL;
1820         ret->comp_methods=SSL_COMP_get_compression_methods();
1821
1822         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1823
1824 #ifndef OPENSSL_NO_TLSEXT
1825         ret->tlsext_servername_callback = 0;
1826         ret->tlsext_servername_arg = NULL;
1827         /* Setup RFC4507 ticket keys */
1828         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1829                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1830                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1831                 ret->options |= SSL_OP_NO_TICKET;
1832
1833         ret->tlsext_status_cb = 0;
1834         ret->tlsext_status_arg = NULL;
1835
1836 # ifndef OPENSSL_NO_NEXTPROTONEG
1837         ret->next_protos_advertised_cb = 0;
1838         ret->next_proto_select_cb = 0;
1839 # endif
1840 #endif
1841 #ifndef OPENSSL_NO_PSK
1842         ret->psk_identity_hint=NULL;
1843         ret->psk_client_callback=NULL;
1844         ret->psk_server_callback=NULL;
1845 #endif
1846 #ifndef OPENSSL_NO_SRP
1847         SSL_CTX_SRP_CTX_init(ret);
1848 #endif
1849 #ifndef OPENSSL_NO_BUF_FREELISTS
1850         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1851         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1852         if (!ret->rbuf_freelist)
1853                 goto err;
1854         ret->rbuf_freelist->chunklen = 0;
1855         ret->rbuf_freelist->len = 0;
1856         ret->rbuf_freelist->head = NULL;
1857         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1858         if (!ret->wbuf_freelist)
1859                 {
1860                 OPENSSL_free(ret->rbuf_freelist);
1861                 goto err;
1862                 }
1863         ret->wbuf_freelist->chunklen = 0;
1864         ret->wbuf_freelist->len = 0;
1865         ret->wbuf_freelist->head = NULL;
1866 #endif
1867 #ifndef OPENSSL_NO_ENGINE
1868         ret->client_cert_engine = NULL;
1869 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1870 #define eng_strx(x)     #x
1871 #define eng_str(x)      eng_strx(x)
1872         /* Use specific client engine automatically... ignore errors */
1873         {
1874         ENGINE *eng;
1875         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1876         if (!eng)
1877                 {
1878                 ERR_clear_error();
1879                 ENGINE_load_builtin_engines();
1880                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1881                 }
1882         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1883                 ERR_clear_error();
1884         }
1885 #endif
1886 #endif
1887         /* Default is to connect to non-RI servers. When RI is more widely
1888          * deployed might change this.
1889          */
1890         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1891
1892         return(ret);
1893 err:
1894         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1895 err2:
1896         if (ret != NULL) SSL_CTX_free(ret);
1897         return(NULL);
1898         }
1899
1900 #if 0
1901 static void SSL_COMP_free(SSL_COMP *comp)
1902     { OPENSSL_free(comp); }
1903 #endif
1904
1905 #ifndef OPENSSL_NO_BUF_FREELISTS
1906 static void
1907 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1908         {
1909         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1910         for (ent = list->head; ent; ent = next)
1911                 {
1912                 next = ent->next;
1913                 OPENSSL_free(ent);
1914                 }
1915         OPENSSL_free(list);
1916         }
1917 #endif
1918
1919 void SSL_CTX_free(SSL_CTX *a)
1920         {
1921         int i;
1922
1923         if (a == NULL) return;
1924
1925         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1926 #ifdef REF_PRINT
1927         REF_PRINT("SSL_CTX",a);
1928 #endif
1929         if (i > 0) return;
1930 #ifdef REF_CHECK
1931         if (i < 0)
1932                 {
1933                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1934                 abort(); /* ok */
1935                 }
1936 #endif
1937
1938         if (a->param)
1939                 X509_VERIFY_PARAM_free(a->param);
1940
1941         /*
1942          * Free internal session cache. However: the remove_cb() may reference
1943          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1944          * after the sessions were flushed.
1945          * As the ex_data handling routines might also touch the session cache,
1946          * the most secure solution seems to be: empty (flush) the cache, then
1947          * free ex_data, then finally free the cache.
1948          * (See ticket [openssl.org #212].)
1949          */
1950         if (a->sessions != NULL)
1951                 SSL_CTX_flush_sessions(a,0);
1952
1953         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1954
1955         if (a->sessions != NULL)
1956                 lh_SSL_SESSION_free(a->sessions);
1957
1958         if (a->cert_store != NULL)
1959                 X509_STORE_free(a->cert_store);
1960         if (a->cipher_list != NULL)
1961                 sk_SSL_CIPHER_free(a->cipher_list);
1962         if (a->cipher_list_by_id != NULL)
1963                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1964         if (a->cert != NULL)
1965                 ssl_cert_free(a->cert);
1966         if (a->client_CA != NULL)
1967                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1968         if (a->extra_certs != NULL)
1969                 sk_X509_pop_free(a->extra_certs,X509_free);
1970 #if 0 /* This should never be done, since it removes a global database */
1971         if (a->comp_methods != NULL)
1972                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1973 #else
1974         a->comp_methods = NULL;
1975 #endif
1976
1977         if (a->srtp_profiles)
1978                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1979
1980 #ifndef OPENSSL_NO_PSK
1981         if (a->psk_identity_hint)
1982                 OPENSSL_free(a->psk_identity_hint);
1983 #endif
1984 #ifndef OPENSSL_NO_SRP
1985         SSL_CTX_SRP_CTX_free(a);
1986 #endif
1987 #ifndef OPENSSL_NO_ENGINE
1988         if (a->client_cert_engine)
1989                 ENGINE_finish(a->client_cert_engine);
1990 #endif
1991
1992 #ifndef OPENSSL_NO_BUF_FREELISTS
1993         if (a->wbuf_freelist)
1994                 ssl_buf_freelist_free(a->wbuf_freelist);
1995         if (a->rbuf_freelist)
1996                 ssl_buf_freelist_free(a->rbuf_freelist);
1997 #endif
1998 #ifndef OPENSSL_NO_TLSEXT
1999 # ifndef OPENSSL_NO_EC
2000         if (a->tlsext_ecpointformatlist)
2001                 OPENSSL_free(a->tlsext_ecpointformatlist);
2002         if (a->tlsext_ellipticcurvelist)
2003                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2004 # endif /* OPENSSL_NO_EC */
2005 #endif
2006
2007         OPENSSL_free(a);
2008         }
2009
2010 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2011         {
2012         ctx->default_passwd_callback=cb;
2013         }
2014
2015 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2016         {
2017         ctx->default_passwd_callback_userdata=u;
2018         }
2019
2020 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2021         {
2022         ctx->app_verify_callback=cb;
2023         ctx->app_verify_arg=arg;
2024         }
2025
2026 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2027         {
2028         ctx->verify_mode=mode;
2029         ctx->default_verify_callback=cb;
2030         }
2031
2032 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2033         {
2034         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2035         }
2036
2037 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2038         {
2039         CERT_PKEY *cpk;
2040         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2041         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2042         int rsa_tmp_export,dh_tmp_export,kl;
2043         unsigned long mask_k,mask_a,emask_k,emask_a;
2044         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2045 #ifndef OPENSSL_NO_ECDH
2046         int have_ecdh_tmp;
2047 #endif
2048         X509 *x = NULL;
2049         EVP_PKEY *ecc_pkey = NULL;
2050         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2051
2052         if (c == NULL) return;
2053
2054         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2055
2056 #ifndef OPENSSL_NO_RSA
2057         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2058         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2059                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2060 #else
2061         rsa_tmp=rsa_tmp_export=0;
2062 #endif
2063 #ifndef OPENSSL_NO_DH
2064         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2065         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2066                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2067 #else
2068         dh_tmp=dh_tmp_export=0;
2069 #endif
2070
2071 #ifndef OPENSSL_NO_ECDH
2072         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2073 #endif
2074         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2075         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2076         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2077         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2078         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2079         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2080         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2081         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2082         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2083         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2084         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2085 /* FIX THIS EAY EAY EAY */
2086         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2087         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2088         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2089         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2090         mask_k=0;
2091         mask_a=0;
2092         emask_k=0;
2093         emask_a=0;
2094
2095         
2096
2097 #ifdef CIPHER_DEBUG
2098         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2099                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2100                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2101 #endif
2102         
2103         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2104         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2105                 mask_k |= SSL_kGOST;
2106                 mask_a |= SSL_aGOST01;
2107         }
2108         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2109         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2110                 mask_k |= SSL_kGOST;
2111                 mask_a |= SSL_aGOST94;
2112         }
2113
2114         if (rsa_enc || (rsa_tmp && rsa_sign))
2115                 mask_k|=SSL_kRSA;
2116         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2117                 emask_k|=SSL_kRSA;
2118
2119 #if 0
2120         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2121         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2122                 (rsa_enc || rsa_sign || dsa_sign))
2123                 mask_k|=SSL_kEDH;
2124         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2125                 (rsa_enc || rsa_sign || dsa_sign))
2126                 emask_k|=SSL_kEDH;
2127 #endif
2128
2129         if (dh_tmp_export)
2130                 emask_k|=SSL_kEDH;
2131
2132         if (dh_tmp)
2133                 mask_k|=SSL_kEDH;
2134
2135         if (dh_rsa) mask_k|=SSL_kDHr;
2136         if (dh_rsa_export) emask_k|=SSL_kDHr;
2137
2138         if (dh_dsa) mask_k|=SSL_kDHd;
2139         if (dh_dsa_export) emask_k|=SSL_kDHd;
2140
2141         if (emask_k & (SSL_kDHr|SSL_kDHd))
2142                 mask_a |= SSL_aDH;
2143
2144         if (rsa_enc || rsa_sign)
2145                 {
2146                 mask_a|=SSL_aRSA;
2147                 emask_a|=SSL_aRSA;
2148                 }
2149
2150         if (dsa_sign)
2151                 {
2152                 mask_a|=SSL_aDSS;
2153                 emask_a|=SSL_aDSS;
2154                 }
2155
2156         mask_a|=SSL_aNULL;
2157         emask_a|=SSL_aNULL;
2158
2159 #ifndef OPENSSL_NO_KRB5
2160         mask_k|=SSL_kKRB5;
2161         mask_a|=SSL_aKRB5;
2162         emask_k|=SSL_kKRB5;
2163         emask_a|=SSL_aKRB5;
2164 #endif
2165
2166         /* An ECC certificate may be usable for ECDH and/or
2167          * ECDSA cipher suites depending on the key usage extension.
2168          */
2169         if (have_ecc_cert)
2170                 {
2171                 /* This call populates extension flags (ex_flags) */
2172                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2173                 X509_check_purpose(x, -1, 0);
2174                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2175                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2176                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2177                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2178                 ecc_pkey = X509_get_pubkey(x);
2179                 ecc_pkey_size = (ecc_pkey != NULL) ?
2180                     EVP_PKEY_bits(ecc_pkey) : 0;
2181                 EVP_PKEY_free(ecc_pkey);
2182                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2183                         {
2184                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2185                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2186                         }
2187 #ifndef OPENSSL_NO_ECDH
2188                 if (ecdh_ok)
2189                         {
2190
2191                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2192                                 {
2193                                 mask_k|=SSL_kECDHr;
2194                                 mask_a|=SSL_aECDH;
2195                                 if (ecc_pkey_size <= 163)
2196                                         {
2197                                         emask_k|=SSL_kECDHr;
2198                                         emask_a|=SSL_aECDH;
2199                                         }
2200                                 }
2201
2202                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2203                                 {
2204                                 mask_k|=SSL_kECDHe;
2205                                 mask_a|=SSL_aECDH;
2206                                 if (ecc_pkey_size <= 163)
2207                                         {
2208                                         emask_k|=SSL_kECDHe;
2209                                         emask_a|=SSL_aECDH;
2210                                         }
2211                                 }
2212                         }
2213 #endif
2214 #ifndef OPENSSL_NO_ECDSA
2215                 if (ecdsa_ok)
2216                         {
2217                         mask_a|=SSL_aECDSA;
2218                         emask_a|=SSL_aECDSA;
2219                         }
2220 #endif
2221                 }
2222
2223 #ifndef OPENSSL_NO_ECDH
2224         if (have_ecdh_tmp)
2225                 {
2226                 mask_k|=SSL_kEECDH;
2227                 emask_k|=SSL_kEECDH;
2228                 }
2229 #endif
2230
2231 #ifndef OPENSSL_NO_PSK
2232         mask_k |= SSL_kPSK;
2233         mask_a |= SSL_aPSK;
2234         emask_k |= SSL_kPSK;
2235         emask_a |= SSL_aPSK;
2236 #endif
2237
2238         c->mask_k=mask_k;
2239         c->mask_a=mask_a;
2240         c->export_mask_k=emask_k;
2241         c->export_mask_a=emask_a;
2242         c->valid=1;
2243         }
2244
2245 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2246 #define ku_reject(x, usage) \
2247         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2248
2249 #ifndef OPENSSL_NO_EC
2250
2251 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2252         {
2253         unsigned long alg_k, alg_a;
2254         EVP_PKEY *pkey = NULL;
2255         int keysize = 0;
2256         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2257         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2258
2259         alg_k = cs->algorithm_mkey;
2260         alg_a = cs->algorithm_auth;
2261
2262         if (SSL_C_IS_EXPORT(cs))
2263                 {
2264                 /* ECDH key length in export ciphers must be <= 163 bits */
2265                 pkey = X509_get_pubkey(x);
2266                 if (pkey == NULL) return 0;
2267                 keysize = EVP_PKEY_bits(pkey);
2268                 EVP_PKEY_free(pkey);
2269                 if (keysize > 163) return 0;
2270                 }
2271
2272         /* This call populates the ex_flags field correctly */
2273         X509_check_purpose(x, -1, 0);
2274         if ((x->sig_alg) && (x->sig_alg->algorithm))
2275                 {
2276                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2277                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2278                 }
2279         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2280                 {
2281                 /* key usage, if present, must allow key agreement */
2282                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2283                         {
2284                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2285                         return 0;
2286                         }
2287                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2288                         {
2289                         /* signature alg must be ECDSA */
2290                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2291                                 {
2292                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2293                                 return 0;
2294                                 }
2295                         }
2296                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2297                         {
2298                         /* signature alg must be RSA */
2299
2300                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2301                                 {
2302                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2303                                 return 0;
2304                                 }
2305                         }
2306                 }
2307         if (alg_a & SSL_aECDSA)
2308                 {
2309                 /* key usage, if present, must allow signing */
2310                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2311                         {
2312                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2313                         return 0;
2314                         }
2315                 }
2316
2317         return 1;  /* all checks are ok */
2318         }
2319
2320 #endif
2321
2322 /* THIS NEEDS CLEANING UP */
2323 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2324         {
2325         unsigned long alg_k,alg_a;
2326         CERT *c;
2327         int i;
2328
2329         c=s->cert;
2330         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2331         
2332         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2333         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2334
2335         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2336                 {
2337                 /* we don't need to look at SSL_kEECDH
2338                  * since no certificate is needed for
2339                  * anon ECDH and for authenticated
2340                  * EECDH, the check for the auth
2341                  * algorithm will set i correctly
2342                  * NOTE: For ECDH-RSA, we need an ECC
2343                  * not an RSA cert but for EECDH-RSA
2344                  * we need an RSA cert. Placing the
2345                  * checks for SSL_kECDH before RSA
2346                  * checks ensures the correct cert is chosen.
2347                  */
2348                 i=SSL_PKEY_ECC;
2349                 }
2350         else if (alg_a & SSL_aECDSA)
2351                 {
2352                 i=SSL_PKEY_ECC;
2353                 }
2354         else if (alg_k & SSL_kDHr)
2355                 i=SSL_PKEY_DH_RSA;
2356         else if (alg_k & SSL_kDHd)
2357                 i=SSL_PKEY_DH_DSA;
2358         else if (alg_a & SSL_aDSS)
2359                 i=SSL_PKEY_DSA_SIGN;
2360         else if (alg_a & SSL_aRSA)
2361                 {
2362                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2363                         i=SSL_PKEY_RSA_SIGN;
2364                 else
2365                         i=SSL_PKEY_RSA_ENC;
2366                 }
2367         else if (alg_a & SSL_aKRB5)
2368                 {
2369                 /* VRS something else here? */
2370                 return(NULL);
2371                 }
2372         else if (alg_a & SSL_aGOST94) 
2373                 i=SSL_PKEY_GOST94;
2374         else if (alg_a & SSL_aGOST01)
2375                 i=SSL_PKEY_GOST01;
2376         else /* if (alg_a & SSL_aNULL) */
2377                 {
2378                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2379                 return(NULL);
2380                 }
2381         if (c->pkeys[i].x509 == NULL) return(NULL);
2382
2383         return(&c->pkeys[i]);
2384         }
2385
2386 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2387         {
2388         unsigned long alg_a;
2389         CERT *c;
2390         int idx = -1;
2391
2392         alg_a = cipher->algorithm_auth;
2393         c=s->cert;
2394
2395         if ((alg_a & SSL_aDSS) &&
2396                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2397                 idx = SSL_PKEY_DSA_SIGN;
2398         else if (alg_a & SSL_aRSA)
2399                 {
2400                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2401                         idx = SSL_PKEY_RSA_SIGN;
2402                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2403                         idx = SSL_PKEY_RSA_ENC;
2404                 }
2405         else if ((alg_a & SSL_aECDSA) &&
2406                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2407                 idx = SSL_PKEY_ECC;
2408         if (idx == -1)
2409                 {
2410                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2411                 return(NULL);
2412                 }
2413         if (pmd)
2414                 *pmd = c->pkeys[idx].digest;
2415         return c->pkeys[idx].privatekey;
2416         }
2417
2418 void ssl_update_cache(SSL *s,int mode)
2419         {
2420         int i;
2421
2422         /* If the session_id_length is 0, we are not supposed to cache it,
2423          * and it would be rather hard to do anyway :-) */
2424         if (s->session->session_id_length == 0) return;
2425
2426         i=s->session_ctx->session_cache_mode;
2427         if ((i & mode) && (!s->hit)
2428                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2429                     || SSL_CTX_add_session(s->session_ctx,s->session))
2430                 && (s->session_ctx->new_session_cb != NULL))
2431                 {
2432                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2433                 if (!s->session_ctx->new_session_cb(s,s->session))
2434                         SSL_SESSION_free(s->session);
2435                 }
2436
2437         /* auto flush every 255 connections */
2438         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2439                 ((i & mode) == mode))
2440                 {
2441                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2442                         ?s->session_ctx->stats.sess_connect_good
2443                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2444                         {
2445                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2446                         }
2447                 }
2448         }
2449
2450 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2451         {
2452         return(s->method);
2453         }
2454
2455 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2456         {
2457         int conn= -1;
2458         int ret=1;
2459
2460         if (s->method != meth)
2461                 {
2462                 if (s->handshake_func != NULL)
2463                         conn=(s->handshake_func == s->method->ssl_connect);
2464
2465                 if (s->method->version == meth->version)
2466                         s->method=meth;
2467                 else
2468                         {
2469                         s->method->ssl_free(s);
2470                         s->method=meth;
2471                         ret=s->method->ssl_new(s);
2472                         }
2473
2474                 if (conn == 1)
2475                         s->handshake_func=meth->ssl_connect;
2476                 else if (conn == 0)
2477                         s->handshake_func=meth->ssl_accept;
2478                 }
2479         return(ret);
2480         }
2481
2482 int SSL_get_error(const SSL *s,int i)
2483         {
2484         int reason;
2485         unsigned long l;
2486         BIO *bio;
2487
2488         if (i > 0) return(SSL_ERROR_NONE);
2489
2490         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2491          * etc, where we do encode the error */
2492         if ((l=ERR_peek_error()) != 0)
2493                 {
2494                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2495                         return(SSL_ERROR_SYSCALL);
2496                 else
2497                         return(SSL_ERROR_SSL);
2498                 }
2499
2500         if ((i < 0) && SSL_want_read(s))
2501                 {
2502                 bio=SSL_get_rbio(s);
2503                 if (BIO_should_read(bio))
2504                         return(SSL_ERROR_WANT_READ);
2505                 else if (BIO_should_write(bio))
2506                         /* This one doesn't make too much sense ... We never try
2507                          * to write to the rbio, and an application program where
2508                          * rbio and wbio are separate couldn't even know what it
2509                          * should wait for.
2510                          * However if we ever set s->rwstate incorrectly
2511                          * (so that we have SSL_want_read(s) instead of
2512                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2513                          * this test works around that bug; so it might be safer
2514                          * to keep it. */
2515                         return(SSL_ERROR_WANT_WRITE);
2516                 else if (BIO_should_io_special(bio))
2517                         {
2518                         reason=BIO_get_retry_reason(bio);
2519                         if (reason == BIO_RR_CONNECT)
2520                                 return(SSL_ERROR_WANT_CONNECT);
2521                         else if (reason == BIO_RR_ACCEPT)
2522                                 return(SSL_ERROR_WANT_ACCEPT);
2523                         else
2524                                 return(SSL_ERROR_SYSCALL); /* unknown */
2525                         }
2526                 }
2527
2528         if ((i < 0) && SSL_want_write(s))
2529                 {
2530                 bio=SSL_get_wbio(s);
2531                 if (BIO_should_write(bio))
2532                         return(SSL_ERROR_WANT_WRITE);
2533                 else if (BIO_should_read(bio))
2534                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2535                         return(SSL_ERROR_WANT_READ);
2536                 else if (BIO_should_io_special(bio))
2537                         {
2538                         reason=BIO_get_retry_reason(bio);
2539                         if (reason == BIO_RR_CONNECT)
2540                                 return(SSL_ERROR_WANT_CONNECT);
2541                         else if (reason == BIO_RR_ACCEPT)
2542                                 return(SSL_ERROR_WANT_ACCEPT);
2543                         else
2544                                 return(SSL_ERROR_SYSCALL);
2545                         }
2546                 }
2547         if ((i < 0) && SSL_want_x509_lookup(s))
2548                 {
2549                 return(SSL_ERROR_WANT_X509_LOOKUP);
2550                 }
2551
2552         if (i == 0)
2553                 {
2554                 if (s->version == SSL2_VERSION)
2555                         {
2556                         /* assume it is the socket being closed */
2557                         return(SSL_ERROR_ZERO_RETURN);
2558                         }
2559                 else
2560                         {
2561                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2562                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2563                                 return(SSL_ERROR_ZERO_RETURN);
2564                         }
2565                 }
2566         return(SSL_ERROR_SYSCALL);
2567         }
2568
2569 int SSL_do_handshake(SSL *s)
2570         {
2571         int ret=1;
2572
2573         if (s->handshake_func == NULL)
2574                 {
2575                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2576                 return(-1);
2577                 }
2578
2579         s->method->ssl_renegotiate_check(s);
2580
2581         if (SSL_in_init(s) || SSL_in_before(s))
2582                 {
2583                 ret=s->handshake_func(s);
2584                 }
2585         return(ret);
2586         }
2587
2588 /* For the next 2 functions, SSL_clear() sets shutdown and so
2589  * one of these calls will reset it */
2590 void SSL_set_accept_state(SSL *s)
2591         {
2592         s->server=1;
2593         s->shutdown=0;
2594         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2595         s->handshake_func=s->method->ssl_accept;
2596         /* clear the current cipher */
2597         ssl_clear_cipher_ctx(s);
2598         ssl_clear_hash_ctx(&s->read_hash);
2599         ssl_clear_hash_ctx(&s->write_hash);
2600         }
2601
2602 void SSL_set_connect_state(SSL *s)
2603         {
2604         s->server=0;
2605         s->shutdown=0;
2606         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2607         s->handshake_func=s->method->ssl_connect;
2608         /* clear the current cipher */
2609         ssl_clear_cipher_ctx(s);
2610         ssl_clear_hash_ctx(&s->read_hash);
2611         ssl_clear_hash_ctx(&s->write_hash);
2612         }
2613
2614 int ssl_undefined_function(SSL *s)
2615         {
2616         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2617         return(0);
2618         }
2619
2620 int ssl_undefined_void_function(void)
2621         {
2622         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2623         return(0);
2624         }
2625
2626 int ssl_undefined_const_function(const SSL *s)
2627         {
2628         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2629         return(0);
2630         }
2631
2632 SSL_METHOD *ssl_bad_method(int ver)
2633         {
2634         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2635         return(NULL);
2636         }
2637
2638 const char *SSL_get_version(const SSL *s)
2639         {
2640         if (s->version == TLS1_2_VERSION)
2641                 return("TLSv1.2");
2642         else if (s->version == TLS1_1_VERSION)
2643                 return("TLSv1.1");
2644         if (s->version == TLS1_VERSION)
2645                 return("TLSv1");
2646         else if (s->version == SSL3_VERSION)
2647                 return("SSLv3");
2648         else if (s->version == SSL2_VERSION)
2649                 return("SSLv2");
2650         else
2651                 return("unknown");
2652         }
2653
2654 SSL *SSL_dup(SSL *s)
2655         {
2656         STACK_OF(X509_NAME) *sk;
2657         X509_NAME *xn;
2658         SSL *ret;
2659         int i;
2660         
2661         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2662             return(NULL);
2663
2664         ret->version = s->version;
2665         ret->type = s->type;
2666         ret->method = s->method;
2667
2668         if (s->session != NULL)
2669                 {
2670                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2671                 SSL_copy_session_id(ret,s);
2672                 }
2673         else
2674                 {
2675                 /* No session has been established yet, so we have to expect
2676                  * that s->cert or ret->cert will be changed later --
2677                  * they should not both point to the same object,
2678                  * and thus we can't use SSL_copy_session_id. */
2679
2680                 ret->method->ssl_free(ret);
2681                 ret->method = s->method;
2682                 ret->method->ssl_new(ret);
2683
2684                 if (s->cert != NULL)
2685                         {
2686                         if (ret->cert != NULL)
2687                                 {
2688                                 ssl_cert_free(ret->cert);
2689                                 }
2690                         ret->cert = ssl_cert_dup(s->cert);
2691                         if (ret->cert == NULL)
2692                                 goto err;
2693                         }
2694                                 
2695                 SSL_set_session_id_context(ret,
2696                         s->sid_ctx, s->sid_ctx_length);
2697                 }
2698
2699         ret->options=s->options;
2700         ret->mode=s->mode;
2701         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2702         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2703         ret->msg_callback = s->msg_callback;
2704         ret->msg_callback_arg = s->msg_callback_arg;
2705         SSL_set_verify(ret,SSL_get_verify_mode(s),
2706                 SSL_get_verify_callback(s));
2707         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2708         ret->generate_session_id = s->generate_session_id;
2709
2710         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2711         
2712         ret->debug=s->debug;
2713
2714         /* copy app data, a little dangerous perhaps */
2715         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2716                 goto err;
2717
2718         /* setup rbio, and wbio */
2719         if (s->rbio != NULL)
2720                 {
2721                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2722                         goto err;
2723                 }
2724         if (s->wbio != NULL)
2725                 {
2726                 if (s->wbio != s->rbio)
2727                         {
2728                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2729                                 goto err;
2730                         }
2731                 else
2732                         ret->wbio=ret->rbio;
2733                 }
2734         ret->rwstate = s->rwstate;
2735         ret->in_handshake = s->in_handshake;
2736         ret->handshake_func = s->handshake_func;
2737         ret->server = s->server;
2738         ret->renegotiate = s->renegotiate;
2739         ret->new_session = s->new_session;
2740         ret->quiet_shutdown = s->quiet_shutdown;
2741         ret->shutdown=s->shutdown;
2742         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2743         ret->rstate=s->rstate;
2744         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2745         ret->hit=s->hit;
2746
2747         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2748
2749         /* dup the cipher_list and cipher_list_by_id stacks */
2750         if (s->cipher_list != NULL)
2751                 {
2752                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2753                         goto err;
2754                 }
2755         if (s->cipher_list_by_id != NULL)
2756                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2757                         == NULL)
2758                         goto err;
2759
2760         /* Dup the client_CA list */
2761         if (s->client_CA != NULL)
2762                 {
2763                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2764                 ret->client_CA=sk;
2765                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2766                         {
2767                         xn=sk_X509_NAME_value(sk,i);
2768                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2769                                 {
2770                                 X509_NAME_free(xn);
2771                                 goto err;
2772                                 }
2773                         }
2774                 }
2775
2776         if (0)
2777                 {
2778 err:
2779                 if (ret != NULL) SSL_free(ret);
2780                 ret=NULL;
2781                 }
2782         return(ret);
2783         }
2784
2785 void ssl_clear_cipher_ctx(SSL *s)
2786         {
2787         if (s->enc_read_ctx != NULL)
2788                 {
2789                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2790                 OPENSSL_free(s->enc_read_ctx);
2791                 s->enc_read_ctx=NULL;
2792                 }
2793         if (s->enc_write_ctx != NULL)
2794                 {
2795                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2796                 OPENSSL_free(s->enc_write_ctx);
2797                 s->enc_write_ctx=NULL;
2798                 }
2799 #ifndef OPENSSL_NO_COMP
2800         if (s->expand != NULL)
2801                 {
2802                 COMP_CTX_free(s->expand);
2803                 s->expand=NULL;
2804                 }
2805         if (s->compress != NULL)
2806                 {
2807                 COMP_CTX_free(s->compress);
2808                 s->compress=NULL;
2809                 }
2810 #endif
2811         }
2812
2813 /* Fix this function so that it takes an optional type parameter */
2814 X509 *SSL_get_certificate(const SSL *s)
2815         {
2816         if (s->cert != NULL)
2817                 return(s->cert->key->x509);
2818         else
2819                 return(NULL);
2820         }
2821
2822 /* Fix this function so that it takes an optional type parameter */
2823 EVP_PKEY *SSL_get_privatekey(SSL *s)
2824         {
2825         if (s->cert != NULL)
2826                 return(s->cert->key->privatekey);
2827         else
2828                 return(NULL);
2829         }
2830
2831 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2832         {
2833         if ((s->session != NULL) && (s->session->cipher != NULL))
2834                 return(s->session->cipher);
2835         return(NULL);
2836         }
2837 #ifdef OPENSSL_NO_COMP
2838 const void *SSL_get_current_compression(SSL *s)
2839         {
2840         return NULL;
2841         }
2842 const void *SSL_get_current_expansion(SSL *s)
2843         {
2844         return NULL;
2845         }
2846 #else
2847
2848 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2849         {
2850         if (s->compress != NULL)
2851                 return(s->compress->meth);
2852         return(NULL);
2853         }
2854
2855 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2856         {
2857         if (s->expand != NULL)
2858                 return(s->expand->meth);
2859         return(NULL);
2860         }
2861 #endif
2862
2863 int ssl_init_wbio_buffer(SSL *s,int push)
2864         {
2865         BIO *bbio;
2866
2867         if (s->bbio == NULL)
2868                 {
2869                 bbio=BIO_new(BIO_f_buffer());
2870                 if (bbio == NULL) return(0);
2871                 s->bbio=bbio;
2872                 }
2873         else
2874                 {
2875                 bbio=s->bbio;
2876                 if (s->bbio == s->wbio)
2877                         s->wbio=BIO_pop(s->wbio);
2878                 }
2879         (void)BIO_reset(bbio);
2880 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2881         if (!BIO_set_read_buffer_size(bbio,1))
2882                 {
2883                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2884                 return(0);
2885                 }
2886         if (push)
2887                 {
2888                 if (s->wbio != bbio)
2889                         s->wbio=BIO_push(bbio,s->wbio);
2890                 }
2891         else
2892                 {
2893                 if (s->wbio == bbio)
2894                         s->wbio=BIO_pop(bbio);
2895                 }
2896         return(1);
2897         }
2898
2899 void ssl_free_wbio_buffer(SSL *s)
2900         {
2901         if (s->bbio == NULL) return;
2902
2903         if (s->bbio == s->wbio)
2904                 {
2905                 /* remove buffering */
2906                 s->wbio=BIO_pop(s->wbio);
2907 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2908                 assert(s->wbio != NULL);
2909 #endif
2910         }
2911         BIO_free(s->bbio);
2912         s->bbio=NULL;
2913         }
2914         
2915 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2916         {
2917         ctx->quiet_shutdown=mode;
2918         }
2919
2920 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2921         {
2922         return(ctx->quiet_shutdown);
2923         }
2924
2925 void SSL_set_quiet_shutdown(SSL *s,int mode)
2926         {
2927         s->quiet_shutdown=mode;
2928         }
2929
2930 int SSL_get_quiet_shutdown(const SSL *s)
2931         {
2932         return(s->quiet_shutdown);
2933         }
2934
2935 void SSL_set_shutdown(SSL *s,int mode)
2936         {
2937         s->shutdown=mode;
2938         }
2939
2940 int SSL_get_shutdown(const SSL *s)
2941         {
2942         return(s->shutdown);
2943         }
2944
2945 int SSL_version(const SSL *s)
2946         {
2947         return(s->version);
2948         }
2949
2950 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2951         {
2952         return(ssl->ctx);
2953         }
2954
2955 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2956         {
2957         if (ssl->ctx == ctx)
2958                 return ssl->ctx;
2959 #ifndef OPENSSL_NO_TLSEXT
2960         if (ctx == NULL)
2961                 ctx = ssl->initial_ctx;
2962 #endif
2963         if (ssl->cert != NULL)
2964                 ssl_cert_free(ssl->cert);
2965         ssl->cert = ssl_cert_dup(ctx->cert);
2966         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2967         if (ssl->ctx != NULL)
2968                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2969         ssl->ctx = ctx;
2970         return(ssl->ctx);
2971         }
2972
2973 #ifndef OPENSSL_NO_STDIO
2974 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2975         {
2976         return(X509_STORE_set_default_paths(ctx->cert_store));
2977         }
2978
2979 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2980                 const char *CApath)
2981         {
2982         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2983         }
2984 #endif
2985
2986 void SSL_set_info_callback(SSL *ssl,
2987         void (*cb)(const SSL *ssl,int type,int val))
2988         {
2989         ssl->info_callback=cb;
2990         }
2991
2992 /* One compiler (Diab DCC) doesn't like argument names in returned
2993    function pointer.  */
2994 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2995         {
2996         return ssl->info_callback;
2997         }
2998
2999 int SSL_state(const SSL *ssl)
3000         {
3001         return(ssl->state);
3002         }
3003
3004 void SSL_set_state(SSL *ssl, int state)
3005         {
3006         ssl->state = state;
3007         }
3008
3009 void SSL_set_verify_result(SSL *ssl,long arg)
3010         {
3011         ssl->verify_result=arg;
3012         }
3013
3014 long SSL_get_verify_result(const SSL *ssl)
3015         {
3016         return(ssl->verify_result);
3017         }
3018
3019 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3020                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3021         {
3022         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3023                                 new_func, dup_func, free_func);
3024         }
3025
3026 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3027         {
3028         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3029         }
3030
3031 void *SSL_get_ex_data(const SSL *s,int idx)
3032         {
3033         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3034         }
3035
3036 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3037                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3038         {
3039         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3040                                 new_func, dup_func, free_func);
3041         }
3042
3043 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3044         {
3045         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3046         }
3047
3048 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3049         {
3050         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3051         }
3052
3053 int ssl_ok(SSL *s)
3054         {
3055         return(1);
3056         }
3057
3058 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3059         {
3060         return(ctx->cert_store);
3061         }
3062
3063 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3064         {
3065         if (ctx->cert_store != NULL)
3066                 X509_STORE_free(ctx->cert_store);
3067         ctx->cert_store=store;
3068         }
3069
3070 int SSL_want(const SSL *s)
3071         {
3072         return(s->rwstate);
3073         }
3074
3075 /*!
3076  * \brief Set the callback for generating temporary RSA keys.
3077  * \param ctx the SSL context.
3078  * \param cb the callback
3079  */
3080
3081 #ifndef OPENSSL_NO_RSA
3082 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3083                                                           int is_export,
3084                                                           int keylength))
3085     {
3086     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3087     }
3088
3089 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3090                                                   int is_export,
3091                                                   int keylength))
3092     {
3093     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3094     }
3095 #endif
3096
3097 #ifdef DOXYGEN
3098 /*!
3099  * \brief The RSA temporary key callback function.
3100  * \param ssl the SSL session.
3101  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3102  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3103  * of the required key in bits.
3104  * \return the temporary RSA key.
3105  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3106  */
3107
3108 RSA *cb(SSL *ssl,int is_export,int keylength)
3109     {}
3110 #endif
3111
3112 /*!
3113  * \brief Set the callback for generating temporary DH keys.
3114  * \param ctx the SSL context.
3115  * \param dh the callback
3116  */
3117
3118 #ifndef OPENSSL_NO_DH
3119 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3120                                                         int keylength))
3121         {
3122         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3123         }
3124
3125 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3126                                                 int keylength))
3127         {
3128         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3129         }
3130 #endif
3131
3132 #ifndef OPENSSL_NO_ECDH
3133 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3134                                                                 int keylength))
3135         {
3136         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3137         }
3138
3139 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3140                                                         int keylength))
3141         {
3142         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3143         }
3144 #endif
3145
3146 #ifndef OPENSSL_NO_PSK
3147 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3148         {
3149         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3150                 {
3151                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3152                 return 0;
3153                 }
3154         if (ctx->psk_identity_hint != NULL)
3155                 OPENSSL_free(ctx->psk_identity_hint);
3156         if (identity_hint != NULL)
3157                 {
3158                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3159                 if (ctx->psk_identity_hint == NULL)
3160                         return 0;
3161                 }
3162         else
3163                 ctx->psk_identity_hint = NULL;
3164         return 1;
3165         }
3166
3167 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3168         {
3169         if (s == NULL)
3170                 return 0;
3171
3172         if (s->session == NULL)
3173                 return 1; /* session not created yet, ignored */
3174
3175         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3176                 {
3177                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3178                 return 0;
3179                 }
3180         if (s->session->psk_identity_hint != NULL)
3181                 OPENSSL_free(s->session->psk_identity_hint);
3182         if (identity_hint != NULL)
3183                 {
3184                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3185                 if (s->session->psk_identity_hint == NULL)
3186                         return 0;
3187                 }
3188         else
3189                 s->session->psk_identity_hint = NULL;
3190         return 1;
3191         }
3192
3193 const char *SSL_get_psk_identity_hint(const SSL *s)
3194         {
3195         if (s == NULL || s->session == NULL)
3196                 return NULL;
3197         return(s->session->psk_identity_hint);
3198         }
3199
3200 const char *SSL_get_psk_identity(const SSL *s)
3201         {
3202         if (s == NULL || s->session == NULL)
3203                 return NULL;
3204         return(s->session->psk_identity);
3205         }
3206
3207 void SSL_set_psk_client_callback(SSL *s,
3208     unsigned int (*cb)(SSL *ssl, const char *hint,
3209                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3210                        unsigned int max_psk_len))
3211         {
3212         s->psk_client_callback = cb;
3213         }
3214
3215 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3216     unsigned int (*cb)(SSL *ssl, const char *hint,
3217                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3218                        unsigned int max_psk_len))
3219         {
3220         ctx->psk_client_callback = cb;
3221         }
3222
3223 void SSL_set_psk_server_callback(SSL *s,
3224     unsigned int (*cb)(SSL *ssl, const char *identity,
3225                        unsigned char *psk, unsigned int max_psk_len))
3226         {
3227         s->psk_server_callback = cb;
3228         }
3229
3230 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3231     unsigned int (*cb)(SSL *ssl, const char *identity,
3232                        unsigned char *psk, unsigned int max_psk_len))
3233         {
3234         ctx->psk_server_callback = cb;
3235         }
3236 #endif
3237
3238 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3239         {
3240         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3241         }
3242 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3243         {
3244         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3245         }
3246
3247 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3248  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3249  * any. If EVP_MD pointer is passed, initializes ctx with this md
3250  * Returns newly allocated ctx;
3251  */
3252
3253 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3254 {
3255         ssl_clear_hash_ctx(hash);
3256         *hash = EVP_MD_CTX_create();
3257         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3258         return *hash;
3259 }
3260 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3261 {
3262
3263         if (*hash) EVP_MD_CTX_destroy(*hash);
3264         *hash=NULL;
3265 }
3266
3267 void SSL_set_debug(SSL *s, int debug)
3268         {
3269         s->debug = debug;
3270         }
3271
3272 int SSL_cache_hit(SSL *s)
3273         {
3274         return s->hit;
3275         }
3276
3277 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3278 #include "../crypto/bio/bss_file.c"
3279 #endif
3280
3281 IMPLEMENT_STACK_OF(SSL_CIPHER)
3282 IMPLEMENT_STACK_OF(SSL_COMP)
3283 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3284                                     ssl_cipher_id);