Portability fix: use BIO_snprintf and pick up strcasecmp alternative
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384 #endif
385
386         s->verify_result=X509_V_OK;
387
388         s->method=ctx->method;
389
390         if (!s->method->ssl_new(s))
391                 goto err;
392
393         s->references=1;
394         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
395
396         SSL_clear(s);
397
398         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
399
400 #ifndef OPENSSL_NO_PSK
401         s->psk_client_callback=ctx->psk_client_callback;
402         s->psk_server_callback=ctx->psk_server_callback;
403 #endif
404
405         return(s);
406 err:
407         if (s != NULL)
408                 {
409                 if (s->cert != NULL)
410                         ssl_cert_free(s->cert);
411                 if (s->ctx != NULL)
412                         SSL_CTX_free(s->ctx); /* decrement reference count */
413                 OPENSSL_free(s);
414                 }
415         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
416         return(NULL);
417         }
418
419 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
420                                    unsigned int sid_ctx_len)
421     {
422     if(sid_ctx_len > sizeof ctx->sid_ctx)
423         {
424         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
425         return 0;
426         }
427     ctx->sid_ctx_length=sid_ctx_len;
428     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
429
430     return 1;
431     }
432
433 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
434                                unsigned int sid_ctx_len)
435     {
436     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
437         {
438         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
439         return 0;
440         }
441     ssl->sid_ctx_length=sid_ctx_len;
442     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
443
444     return 1;
445     }
446
447 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
448         {
449         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
450         ctx->generate_session_id = cb;
451         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
452         return 1;
453         }
454
455 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
456         {
457         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
458         ssl->generate_session_id = cb;
459         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
460         return 1;
461         }
462
463 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
464                                 unsigned int id_len)
465         {
466         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
467          * we can "construct" a session to give us the desired check - ie. to
468          * find if there's a session in the hash table that would conflict with
469          * any new session built out of this id/id_len and the ssl_version in
470          * use by this SSL. */
471         SSL_SESSION r, *p;
472
473         if(id_len > sizeof r.session_id)
474                 return 0;
475
476         r.ssl_version = ssl->version;
477         r.session_id_length = id_len;
478         memcpy(r.session_id, id, id_len);
479         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
480          * callback is calling us to check the uniqueness of a shorter ID, it
481          * must be compared as a padded-out ID because that is what it will be
482          * converted to when the callback has finished choosing it. */
483         if((r.ssl_version == SSL2_VERSION) &&
484                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
485                 {
486                 memset(r.session_id + id_len, 0,
487                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
488                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
489                 }
490
491         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
492         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
493         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
494         return (p != NULL);
495         }
496
497 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
498         {
499         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
500         }
501
502 int SSL_set_purpose(SSL *s, int purpose)
503         {
504         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
505         }
506
507 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
508         {
509         return X509_VERIFY_PARAM_set_trust(s->param, trust);
510         }
511
512 int SSL_set_trust(SSL *s, int trust)
513         {
514         return X509_VERIFY_PARAM_set_trust(s->param, trust);
515         }
516
517 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
518         {
519         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
520         }
521
522 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
523         {
524         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
525         }
526
527 void SSL_certs_clear(SSL *s)
528         {
529         ssl_cert_clear_certs(s->cert);
530         }
531
532 void SSL_free(SSL *s)
533         {
534         int i;
535
536         if(s == NULL)
537             return;
538
539         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
540 #ifdef REF_PRINT
541         REF_PRINT("SSL",s);
542 #endif
543         if (i > 0) return;
544 #ifdef REF_CHECK
545         if (i < 0)
546                 {
547                 fprintf(stderr,"SSL_free, bad reference count\n");
548                 abort(); /* ok */
549                 }
550 #endif
551
552         if (s->param)
553                 X509_VERIFY_PARAM_free(s->param);
554
555         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
556
557         if (s->bbio != NULL)
558                 {
559                 /* If the buffering BIO is in place, pop it off */
560                 if (s->bbio == s->wbio)
561                         {
562                         s->wbio=BIO_pop(s->wbio);
563                         }
564                 BIO_free(s->bbio);
565                 s->bbio=NULL;
566                 }
567         if (s->rbio != NULL)
568                 BIO_free_all(s->rbio);
569         if ((s->wbio != NULL) && (s->wbio != s->rbio))
570                 BIO_free_all(s->wbio);
571
572         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
573
574         /* add extra stuff */
575         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
576         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
577
578         /* Make the next call work :-) */
579         if (s->session != NULL)
580                 {
581                 ssl_clear_bad_session(s);
582                 SSL_SESSION_free(s->session);
583                 }
584
585         ssl_clear_cipher_ctx(s);
586         ssl_clear_hash_ctx(&s->read_hash);
587         ssl_clear_hash_ctx(&s->write_hash);
588
589         if (s->cert != NULL) ssl_cert_free(s->cert);
590         /* Free up if allocated */
591
592 #ifndef OPENSSL_NO_TLSEXT
593         if (s->tlsext_hostname)
594                 OPENSSL_free(s->tlsext_hostname);
595         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
596 #ifndef OPENSSL_NO_EC
597         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
598         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
599 #endif /* OPENSSL_NO_EC */
600         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
601         if (s->tlsext_ocsp_exts)
602                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
603                                                 X509_EXTENSION_free);
604         if (s->tlsext_ocsp_ids)
605                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
606         if (s->tlsext_ocsp_resp)
607                 OPENSSL_free(s->tlsext_ocsp_resp);
608 #endif
609
610         if (s->client_CA != NULL)
611                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
612
613         if (s->method != NULL) s->method->ssl_free(s);
614
615         if (s->ctx) SSL_CTX_free(s->ctx);
616
617 #ifndef OPENSSL_NO_KRB5
618         if (s->kssl_ctx != NULL)
619                 kssl_ctx_free(s->kssl_ctx);
620 #endif  /* OPENSSL_NO_KRB5 */
621
622 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
623         if (s->next_proto_negotiated)
624                 OPENSSL_free(s->next_proto_negotiated);
625 #endif
626
627         if (s->srtp_profiles)
628             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
629
630         OPENSSL_free(s);
631         }
632
633 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
634         {
635         /* If the output buffering BIO is still in place, remove it
636          */
637         if (s->bbio != NULL)
638                 {
639                 if (s->wbio == s->bbio)
640                         {
641                         s->wbio=s->wbio->next_bio;
642                         s->bbio->next_bio=NULL;
643                         }
644                 }
645         if ((s->rbio != NULL) && (s->rbio != rbio))
646                 BIO_free_all(s->rbio);
647         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
648                 BIO_free_all(s->wbio);
649         s->rbio=rbio;
650         s->wbio=wbio;
651         }
652
653 BIO *SSL_get_rbio(const SSL *s)
654         { return(s->rbio); }
655
656 BIO *SSL_get_wbio(const SSL *s)
657         { return(s->wbio); }
658
659 int SSL_get_fd(const SSL *s)
660         {
661         return(SSL_get_rfd(s));
662         }
663
664 int SSL_get_rfd(const SSL *s)
665         {
666         int ret= -1;
667         BIO *b,*r;
668
669         b=SSL_get_rbio(s);
670         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
671         if (r != NULL)
672                 BIO_get_fd(r,&ret);
673         return(ret);
674         }
675
676 int SSL_get_wfd(const SSL *s)
677         {
678         int ret= -1;
679         BIO *b,*r;
680
681         b=SSL_get_wbio(s);
682         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
683         if (r != NULL)
684                 BIO_get_fd(r,&ret);
685         return(ret);
686         }
687
688 #ifndef OPENSSL_NO_SOCK
689 int SSL_set_fd(SSL *s,int fd)
690         {
691         int ret=0;
692         BIO *bio=NULL;
693
694         bio=BIO_new(BIO_s_socket());
695
696         if (bio == NULL)
697                 {
698                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
699                 goto err;
700                 }
701         BIO_set_fd(bio,fd,BIO_NOCLOSE);
702         SSL_set_bio(s,bio,bio);
703         ret=1;
704 err:
705         return(ret);
706         }
707
708 int SSL_set_wfd(SSL *s,int fd)
709         {
710         int ret=0;
711         BIO *bio=NULL;
712
713         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
714                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
715                 {
716                 bio=BIO_new(BIO_s_socket());
717
718                 if (bio == NULL)
719                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
720                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
721                 SSL_set_bio(s,SSL_get_rbio(s),bio);
722                 }
723         else
724                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
725         ret=1;
726 err:
727         return(ret);
728         }
729
730 int SSL_set_rfd(SSL *s,int fd)
731         {
732         int ret=0;
733         BIO *bio=NULL;
734
735         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
736                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
737                 {
738                 bio=BIO_new(BIO_s_socket());
739
740                 if (bio == NULL)
741                         {
742                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
743                         goto err;
744                         }
745                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
746                 SSL_set_bio(s,bio,SSL_get_wbio(s));
747                 }
748         else
749                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
750         ret=1;
751 err:
752         return(ret);
753         }
754 #endif
755
756
757 /* return length of latest Finished message we sent, copy to 'buf' */
758 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
759         {
760         size_t ret = 0;
761         
762         if (s->s3 != NULL)
763                 {
764                 ret = s->s3->tmp.finish_md_len;
765                 if (count > ret)
766                         count = ret;
767                 memcpy(buf, s->s3->tmp.finish_md, count);
768                 }
769         return ret;
770         }
771
772 /* return length of latest Finished message we expected, copy to 'buf' */
773 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
774         {
775         size_t ret = 0;
776         
777         if (s->s3 != NULL)
778                 {
779                 ret = s->s3->tmp.peer_finish_md_len;
780                 if (count > ret)
781                         count = ret;
782                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
783                 }
784         return ret;
785         }
786
787
788 int SSL_get_verify_mode(const SSL *s)
789         {
790         return(s->verify_mode);
791         }
792
793 int SSL_get_verify_depth(const SSL *s)
794         {
795         return X509_VERIFY_PARAM_get_depth(s->param);
796         }
797
798 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
799         {
800         return(s->verify_callback);
801         }
802
803 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
804         {
805         return(ctx->verify_mode);
806         }
807
808 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
809         {
810         return X509_VERIFY_PARAM_get_depth(ctx->param);
811         }
812
813 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
814         {
815         return(ctx->default_verify_callback);
816         }
817
818 void SSL_set_verify(SSL *s,int mode,
819                     int (*callback)(int ok,X509_STORE_CTX *ctx))
820         {
821         s->verify_mode=mode;
822         if (callback != NULL)
823                 s->verify_callback=callback;
824         }
825
826 void SSL_set_verify_depth(SSL *s,int depth)
827         {
828         X509_VERIFY_PARAM_set_depth(s->param, depth);
829         }
830
831 void SSL_set_read_ahead(SSL *s,int yes)
832         {
833         s->read_ahead=yes;
834         }
835
836 int SSL_get_read_ahead(const SSL *s)
837         {
838         return(s->read_ahead);
839         }
840
841 int SSL_pending(const SSL *s)
842         {
843         /* SSL_pending cannot work properly if read-ahead is enabled
844          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
845          * and it is impossible to fix since SSL_pending cannot report
846          * errors that may be observed while scanning the new data.
847          * (Note that SSL_pending() is often used as a boolean value,
848          * so we'd better not return -1.)
849          */
850         return(s->method->ssl_pending(s));
851         }
852
853 X509 *SSL_get_peer_certificate(const SSL *s)
854         {
855         X509 *r;
856         
857         if ((s == NULL) || (s->session == NULL))
858                 r=NULL;
859         else
860                 r=s->session->peer;
861
862         if (r == NULL) return(r);
863
864         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
865
866         return(r);
867         }
868
869 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
870         {
871         STACK_OF(X509) *r;
872         
873         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
874                 r=NULL;
875         else
876                 r=s->session->sess_cert->cert_chain;
877
878         /* If we are a client, cert_chain includes the peer's own
879          * certificate; if we are a server, it does not. */
880         
881         return(r);
882         }
883
884 /* Now in theory, since the calling process own 't' it should be safe to
885  * modify.  We need to be able to read f without being hassled */
886 void SSL_copy_session_id(SSL *t,const SSL *f)
887         {
888         CERT *tmp;
889
890         /* Do we need to to SSL locking? */
891         SSL_set_session(t,SSL_get_session(f));
892
893         /* what if we are setup as SSLv2 but want to talk SSLv3 or
894          * vice-versa */
895         if (t->method != f->method)
896                 {
897                 t->method->ssl_free(t); /* cleanup current */
898                 t->method=f->method;    /* change method */
899                 t->method->ssl_new(t);  /* setup new */
900                 }
901
902         tmp=t->cert;
903         if (f->cert != NULL)
904                 {
905                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
906                 t->cert=f->cert;
907                 }
908         else
909                 t->cert=NULL;
910         if (tmp != NULL) ssl_cert_free(tmp);
911         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
912         }
913
914 /* Fix this so it checks all the valid key/cert options */
915 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
916         {
917         if (    (ctx == NULL) ||
918                 (ctx->cert == NULL) ||
919                 (ctx->cert->key->x509 == NULL))
920                 {
921                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
922                 return(0);
923                 }
924         if      (ctx->cert->key->privatekey == NULL)
925                 {
926                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
927                 return(0);
928                 }
929         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
930         }
931
932 /* Fix this function so that it takes an optional type parameter */
933 int SSL_check_private_key(const SSL *ssl)
934         {
935         if (ssl == NULL)
936                 {
937                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
938                 return(0);
939                 }
940         if (ssl->cert == NULL)
941                 {
942                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
943                 return 0;
944                 }
945         if (ssl->cert->key->x509 == NULL)
946                 {
947                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
948                 return(0);
949                 }
950         if (ssl->cert->key->privatekey == NULL)
951                 {
952                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
953                 return(0);
954                 }
955         return(X509_check_private_key(ssl->cert->key->x509,
956                 ssl->cert->key->privatekey));
957         }
958
959 int SSL_accept(SSL *s)
960         {
961         if (s->handshake_func == 0)
962                 /* Not properly initialized yet */
963                 SSL_set_accept_state(s);
964
965         return(s->method->ssl_accept(s));
966         }
967
968 int SSL_connect(SSL *s)
969         {
970         if (s->handshake_func == 0)
971                 /* Not properly initialized yet */
972                 SSL_set_connect_state(s);
973
974         return(s->method->ssl_connect(s));
975         }
976
977 long SSL_get_default_timeout(const SSL *s)
978         {
979         return(s->method->get_timeout());
980         }
981
982 int SSL_read(SSL *s,void *buf,int num)
983         {
984         if (s->handshake_func == 0)
985                 {
986                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
987                 return -1;
988                 }
989
990         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
991                 {
992                 s->rwstate=SSL_NOTHING;
993                 return(0);
994                 }
995         return(s->method->ssl_read(s,buf,num));
996         }
997
998 int SSL_peek(SSL *s,void *buf,int num)
999         {
1000         if (s->handshake_func == 0)
1001                 {
1002                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1003                 return -1;
1004                 }
1005
1006         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1007                 {
1008                 return(0);
1009                 }
1010         return(s->method->ssl_peek(s,buf,num));
1011         }
1012
1013 int SSL_write(SSL *s,const void *buf,int num)
1014         {
1015         if (s->handshake_func == 0)
1016                 {
1017                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1018                 return -1;
1019                 }
1020
1021         if (s->shutdown & SSL_SENT_SHUTDOWN)
1022                 {
1023                 s->rwstate=SSL_NOTHING;
1024                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1025                 return(-1);
1026                 }
1027         return(s->method->ssl_write(s,buf,num));
1028         }
1029
1030 int SSL_shutdown(SSL *s)
1031         {
1032         /* Note that this function behaves differently from what one might
1033          * expect.  Return values are 0 for no success (yet),
1034          * 1 for success; but calling it once is usually not enough,
1035          * even if blocking I/O is used (see ssl3_shutdown).
1036          */
1037
1038         if (s->handshake_func == 0)
1039                 {
1040                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1041                 return -1;
1042                 }
1043
1044         if ((s != NULL) && !SSL_in_init(s))
1045                 return(s->method->ssl_shutdown(s));
1046         else
1047                 return(1);
1048         }
1049
1050 int SSL_renegotiate(SSL *s)
1051         {
1052         if (s->renegotiate == 0)
1053                 s->renegotiate=1;
1054
1055         s->new_session=1;
1056
1057         return(s->method->ssl_renegotiate(s));
1058         }
1059
1060 int SSL_renegotiate_abbreviated(SSL *s)
1061         {
1062         if (s->renegotiate == 0)
1063                 s->renegotiate=1;
1064
1065         s->new_session=0;
1066
1067         return(s->method->ssl_renegotiate(s));
1068         }
1069
1070 int SSL_renegotiate_pending(SSL *s)
1071         {
1072         /* becomes true when negotiation is requested;
1073          * false again once a handshake has finished */
1074         return (s->renegotiate != 0);
1075         }
1076
1077 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1078         {
1079         long l;
1080
1081         switch (cmd)
1082                 {
1083         case SSL_CTRL_GET_READ_AHEAD:
1084                 return(s->read_ahead);
1085         case SSL_CTRL_SET_READ_AHEAD:
1086                 l=s->read_ahead;
1087                 s->read_ahead=larg;
1088                 return(l);
1089
1090         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1091                 s->msg_callback_arg = parg;
1092                 return 1;
1093
1094         case SSL_CTRL_OPTIONS:
1095                 return(s->options|=larg);
1096         case SSL_CTRL_CLEAR_OPTIONS:
1097                 return(s->options&=~larg);
1098         case SSL_CTRL_MODE:
1099                 return(s->mode|=larg);
1100         case SSL_CTRL_CLEAR_MODE:
1101                 return(s->mode &=~larg);
1102         case SSL_CTRL_GET_MAX_CERT_LIST:
1103                 return(s->max_cert_list);
1104         case SSL_CTRL_SET_MAX_CERT_LIST:
1105                 l=s->max_cert_list;
1106                 s->max_cert_list=larg;
1107                 return(l);
1108         case SSL_CTRL_SET_MTU:
1109 #ifndef OPENSSL_NO_DTLS1
1110                 if (larg < (long)dtls1_min_mtu())
1111                         return 0;
1112 #endif
1113
1114                 if (SSL_version(s) == DTLS1_VERSION ||
1115                     SSL_version(s) == DTLS1_BAD_VER)
1116                         {
1117                         s->d1->mtu = larg;
1118                         return larg;
1119                         }
1120                 return 0;
1121         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1122                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1123                         return 0;
1124                 s->max_send_fragment = larg;
1125                 return 1;
1126         case SSL_CTRL_GET_RI_SUPPORT:
1127                 if (s->s3)
1128                         return s->s3->send_connection_binding;
1129                 else return 0;
1130         case SSL_CTRL_CERT_FLAGS:
1131                 return(s->cert->cert_flags|=larg);
1132         case SSL_CTRL_CLEAR_CERT_FLAGS:
1133                 return(s->cert->cert_flags &=~larg);
1134
1135         case SSL_CTRL_GET_RAW_CIPHERLIST:
1136                 if (parg)
1137                         {
1138                         if (s->cert->ciphers_raw == NULL)
1139                                 return 0;
1140                         *(unsigned char **)parg = s->cert->ciphers_raw;
1141                         return (int)s->cert->ciphers_rawlen;
1142                         }
1143                 else
1144                         return ssl_put_cipher_by_char(s,NULL,NULL);
1145         default:
1146                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1147                 }
1148         }
1149
1150 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1151         {
1152         switch(cmd)
1153                 {
1154         case SSL_CTRL_SET_MSG_CALLBACK:
1155                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1156                 return 1;
1157                 
1158         default:
1159                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1160                 }
1161         }
1162
1163 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1164         {
1165         return ctx->sessions;
1166         }
1167
1168 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1169         {
1170         long l;
1171
1172         switch (cmd)
1173                 {
1174         case SSL_CTRL_GET_READ_AHEAD:
1175                 return(ctx->read_ahead);
1176         case SSL_CTRL_SET_READ_AHEAD:
1177                 l=ctx->read_ahead;
1178                 ctx->read_ahead=larg;
1179                 return(l);
1180                 
1181         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1182                 ctx->msg_callback_arg = parg;
1183                 return 1;
1184
1185         case SSL_CTRL_GET_MAX_CERT_LIST:
1186                 return(ctx->max_cert_list);
1187         case SSL_CTRL_SET_MAX_CERT_LIST:
1188                 l=ctx->max_cert_list;
1189                 ctx->max_cert_list=larg;
1190                 return(l);
1191
1192         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1193                 l=ctx->session_cache_size;
1194                 ctx->session_cache_size=larg;
1195                 return(l);
1196         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1197                 return(ctx->session_cache_size);
1198         case SSL_CTRL_SET_SESS_CACHE_MODE:
1199                 l=ctx->session_cache_mode;
1200                 ctx->session_cache_mode=larg;
1201                 return(l);
1202         case SSL_CTRL_GET_SESS_CACHE_MODE:
1203                 return(ctx->session_cache_mode);
1204
1205         case SSL_CTRL_SESS_NUMBER:
1206                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1207         case SSL_CTRL_SESS_CONNECT:
1208                 return(ctx->stats.sess_connect);
1209         case SSL_CTRL_SESS_CONNECT_GOOD:
1210                 return(ctx->stats.sess_connect_good);
1211         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1212                 return(ctx->stats.sess_connect_renegotiate);
1213         case SSL_CTRL_SESS_ACCEPT:
1214                 return(ctx->stats.sess_accept);
1215         case SSL_CTRL_SESS_ACCEPT_GOOD:
1216                 return(ctx->stats.sess_accept_good);
1217         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1218                 return(ctx->stats.sess_accept_renegotiate);
1219         case SSL_CTRL_SESS_HIT:
1220                 return(ctx->stats.sess_hit);
1221         case SSL_CTRL_SESS_CB_HIT:
1222                 return(ctx->stats.sess_cb_hit);
1223         case SSL_CTRL_SESS_MISSES:
1224                 return(ctx->stats.sess_miss);
1225         case SSL_CTRL_SESS_TIMEOUTS:
1226                 return(ctx->stats.sess_timeout);
1227         case SSL_CTRL_SESS_CACHE_FULL:
1228                 return(ctx->stats.sess_cache_full);
1229         case SSL_CTRL_OPTIONS:
1230                 return(ctx->options|=larg);
1231         case SSL_CTRL_CLEAR_OPTIONS:
1232                 return(ctx->options&=~larg);
1233         case SSL_CTRL_MODE:
1234                 return(ctx->mode|=larg);
1235         case SSL_CTRL_CLEAR_MODE:
1236                 return(ctx->mode&=~larg);
1237         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1238                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1239                         return 0;
1240                 ctx->max_send_fragment = larg;
1241                 return 1;
1242         case SSL_CTRL_CERT_FLAGS:
1243                 return(ctx->cert->cert_flags|=larg);
1244         case SSL_CTRL_CLEAR_CERT_FLAGS:
1245                 return(ctx->cert->cert_flags &=~larg);
1246         default:
1247                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1248                 }
1249         }
1250
1251 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1252         {
1253         switch(cmd)
1254                 {
1255         case SSL_CTRL_SET_MSG_CALLBACK:
1256                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1257                 return 1;
1258
1259         default:
1260                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1261                 }
1262         }
1263
1264 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1265         {
1266         long l;
1267
1268         l=a->id-b->id;
1269         if (l == 0L)
1270                 return(0);
1271         else
1272                 return((l > 0)?1:-1);
1273         }
1274
1275 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1276                         const SSL_CIPHER * const *bp)
1277         {
1278         long l;
1279
1280         l=(*ap)->id-(*bp)->id;
1281         if (l == 0L)
1282                 return(0);
1283         else
1284                 return((l > 0)?1:-1);
1285         }
1286
1287 /** return a STACK of the ciphers available for the SSL and in order of
1288  * preference */
1289 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1290         {
1291         if (s != NULL)
1292                 {
1293                 if (s->cipher_list != NULL)
1294                         {
1295                         return(s->cipher_list);
1296                         }
1297                 else if ((s->ctx != NULL) &&
1298                         (s->ctx->cipher_list != NULL))
1299                         {
1300                         return(s->ctx->cipher_list);
1301                         }
1302                 }
1303         return(NULL);
1304         }
1305
1306 /** return a STACK of the ciphers available for the SSL and in order of
1307  * algorithm id */
1308 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1309         {
1310         if (s != NULL)
1311                 {
1312                 if (s->cipher_list_by_id != NULL)
1313                         {
1314                         return(s->cipher_list_by_id);
1315                         }
1316                 else if ((s->ctx != NULL) &&
1317                         (s->ctx->cipher_list_by_id != NULL))
1318                         {
1319                         return(s->ctx->cipher_list_by_id);
1320                         }
1321                 }
1322         return(NULL);
1323         }
1324
1325 /** The old interface to get the same thing as SSL_get_ciphers() */
1326 const char *SSL_get_cipher_list(const SSL *s,int n)
1327         {
1328         SSL_CIPHER *c;
1329         STACK_OF(SSL_CIPHER) *sk;
1330
1331         if (s == NULL) return(NULL);
1332         sk=SSL_get_ciphers(s);
1333         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1334                 return(NULL);
1335         c=sk_SSL_CIPHER_value(sk,n);
1336         if (c == NULL) return(NULL);
1337         return(c->name);
1338         }
1339
1340 /** specify the ciphers to be used by default by the SSL_CTX */
1341 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1342         {
1343         STACK_OF(SSL_CIPHER) *sk;
1344         
1345         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1346                 &ctx->cipher_list_by_id,str, ctx->cert);
1347         /* ssl_create_cipher_list may return an empty stack if it
1348          * was unable to find a cipher matching the given rule string
1349          * (for example if the rule string specifies a cipher which
1350          * has been disabled). This is not an error as far as
1351          * ssl_create_cipher_list is concerned, and hence
1352          * ctx->cipher_list and ctx->cipher_list_by_id has been
1353          * updated. */
1354         if (sk == NULL)
1355                 return 0;
1356         else if (sk_SSL_CIPHER_num(sk) == 0)
1357                 {
1358                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1359                 return 0;
1360                 }
1361         return 1;
1362         }
1363
1364 /** specify the ciphers to be used by the SSL */
1365 int SSL_set_cipher_list(SSL *s,const char *str)
1366         {
1367         STACK_OF(SSL_CIPHER) *sk;
1368         
1369         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1370                 &s->cipher_list_by_id,str, s->cert);
1371         /* see comment in SSL_CTX_set_cipher_list */
1372         if (sk == NULL)
1373                 return 0;
1374         else if (sk_SSL_CIPHER_num(sk) == 0)
1375                 {
1376                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1377                 return 0;
1378                 }
1379         return 1;
1380         }
1381
1382 /* works well for SSLv2, not so good for SSLv3 */
1383 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1384         {
1385         char *p;
1386         STACK_OF(SSL_CIPHER) *sk;
1387         SSL_CIPHER *c;
1388         int i;
1389
1390         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1391                 (len < 2))
1392                 return(NULL);
1393
1394         p=buf;
1395         sk=s->session->ciphers;
1396         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1397                 {
1398                 int n;
1399
1400                 c=sk_SSL_CIPHER_value(sk,i);
1401                 n=strlen(c->name);
1402                 if (n+1 > len)
1403                         {
1404                         if (p != buf)
1405                                 --p;
1406                         *p='\0';
1407                         return buf;
1408                         }
1409                 strcpy(p,c->name);
1410                 p+=n;
1411                 *(p++)=':';
1412                 len-=n+1;
1413                 }
1414         p[-1]='\0';
1415         return(buf);
1416         }
1417
1418 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1419                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1420         {
1421         int i,j=0;
1422         SSL_CIPHER *c;
1423         CERT *ct = s->cert;
1424         unsigned char *q;
1425         /* Set disabled masks for this session */
1426         ssl_set_client_disabled(s);
1427
1428         if (sk == NULL) return(0);
1429         q=p;
1430
1431         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1432                 {
1433                 c=sk_SSL_CIPHER_value(sk,i);
1434                 /* Skip disabled ciphers */
1435                 if (c->algorithm_ssl & ct->mask_ssl ||
1436                         c->algorithm_mkey & ct->mask_k ||
1437                         c->algorithm_auth & ct->mask_a)
1438                         continue;
1439                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1440                 p+=j;
1441                 }
1442         /* If p == q, no ciphers and caller indicates an error. Otherwise
1443          * add SCSV if not renegotiating.
1444          */
1445         if (p != q && !s->renegotiate)
1446                 {
1447                 static SSL_CIPHER scsv =
1448                         {
1449                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1450                         };
1451                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1452                 p+=j;
1453 #ifdef OPENSSL_RI_DEBUG
1454                 fprintf(stderr, "SCSV sent by client\n");
1455 #endif
1456                 }
1457
1458         return(p-q);
1459         }
1460
1461 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1462                                                STACK_OF(SSL_CIPHER) **skp)
1463         {
1464         const SSL_CIPHER *c;
1465         STACK_OF(SSL_CIPHER) *sk;
1466         int i,n;
1467         if (s->s3)
1468                 s->s3->send_connection_binding = 0;
1469
1470         n=ssl_put_cipher_by_char(s,NULL,NULL);
1471         if ((num%n) != 0)
1472                 {
1473                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1474                 return(NULL);
1475                 }
1476         if ((skp == NULL) || (*skp == NULL))
1477                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1478         else
1479                 {
1480                 sk= *skp;
1481                 sk_SSL_CIPHER_zero(sk);
1482                 }
1483
1484         if (s->cert->ciphers_raw)
1485                 OPENSSL_free(s->cert->ciphers_raw);
1486         s->cert->ciphers_raw = BUF_memdup(p, num);
1487         if (s->cert->ciphers_raw == NULL)
1488                 {
1489                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1490                 goto err;
1491                 }
1492         s->cert->ciphers_rawlen = (size_t)num;
1493
1494         for (i=0; i<num; i+=n)
1495                 {
1496                 /* Check for SCSV */
1497                 if (s->s3 && (n != 3 || !p[0]) &&
1498                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1499                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1500                         {
1501                         /* SCSV fatal if renegotiating */
1502                         if (s->renegotiate)
1503                                 {
1504                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1505                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1506                                 goto err;
1507                                 }
1508                         s->s3->send_connection_binding = 1;
1509                         p += n;
1510 #ifdef OPENSSL_RI_DEBUG
1511                         fprintf(stderr, "SCSV received by server\n");
1512 #endif
1513                         continue;
1514                         }
1515
1516                 c=ssl_get_cipher_by_char(s,p);
1517                 p+=n;
1518                 if (c != NULL)
1519                         {
1520                         if (!sk_SSL_CIPHER_push(sk,c))
1521                                 {
1522                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1523                                 goto err;
1524                                 }
1525                         }
1526                 }
1527
1528         if (skp != NULL)
1529                 *skp=sk;
1530         return(sk);
1531 err:
1532         if ((skp == NULL) || (*skp == NULL))
1533                 sk_SSL_CIPHER_free(sk);
1534         return(NULL);
1535         }
1536
1537
1538 #ifndef OPENSSL_NO_TLSEXT
1539 /** return a servername extension value if provided in Client Hello, or NULL.
1540  * So far, only host_name types are defined (RFC 3546).
1541  */
1542
1543 const char *SSL_get_servername(const SSL *s, const int type)
1544         {
1545         if (type != TLSEXT_NAMETYPE_host_name)
1546                 return NULL;
1547
1548         return s->session && !s->tlsext_hostname ?
1549                 s->session->tlsext_hostname :
1550                 s->tlsext_hostname;
1551         }
1552
1553 int SSL_get_servername_type(const SSL *s)
1554         {
1555         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1556                 return TLSEXT_NAMETYPE_host_name;
1557         return -1;
1558         }
1559
1560 # ifndef OPENSSL_NO_NEXTPROTONEG
1561 /* SSL_select_next_proto implements the standard protocol selection. It is
1562  * expected that this function is called from the callback set by
1563  * SSL_CTX_set_next_proto_select_cb.
1564  *
1565  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1566  * strings. The length byte itself is not included in the length. A byte
1567  * string of length 0 is invalid. No byte string may be truncated.
1568  *
1569  * The current, but experimental algorithm for selecting the protocol is:
1570  *
1571  * 1) If the server doesn't support NPN then this is indicated to the
1572  * callback. In this case, the client application has to abort the connection
1573  * or have a default application level protocol.
1574  *
1575  * 2) If the server supports NPN, but advertises an empty list then the
1576  * client selects the first protcol in its list, but indicates via the
1577  * API that this fallback case was enacted.
1578  *
1579  * 3) Otherwise, the client finds the first protocol in the server's list
1580  * that it supports and selects this protocol. This is because it's
1581  * assumed that the server has better information about which protocol
1582  * a client should use.
1583  *
1584  * 4) If the client doesn't support any of the server's advertised
1585  * protocols, then this is treated the same as case 2.
1586  *
1587  * It returns either
1588  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1589  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1590  */
1591 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1592         {
1593         unsigned int i, j;
1594         const unsigned char *result;
1595         int status = OPENSSL_NPN_UNSUPPORTED;
1596
1597         /* For each protocol in server preference order, see if we support it. */
1598         for (i = 0; i < server_len; )
1599                 {
1600                 for (j = 0; j < client_len; )
1601                         {
1602                         if (server[i] == client[j] &&
1603                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1604                                 {
1605                                 /* We found a match */
1606                                 result = &server[i];
1607                                 status = OPENSSL_NPN_NEGOTIATED;
1608                                 goto found;
1609                                 }
1610                         j += client[j];
1611                         j++;
1612                         }
1613                 i += server[i];
1614                 i++;
1615                 }
1616
1617         /* There's no overlap between our protocols and the server's list. */
1618         result = client;
1619         status = OPENSSL_NPN_NO_OVERLAP;
1620
1621         found:
1622         *out = (unsigned char *) result + 1;
1623         *outlen = result[0];
1624         return status;
1625         }
1626
1627 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1628  * requested protocol for this connection and returns 0. If the client didn't
1629  * request any protocol, then *data is set to NULL.
1630  *
1631  * Note that the client can request any protocol it chooses. The value returned
1632  * from this function need not be a member of the list of supported protocols
1633  * provided by the callback.
1634  */
1635 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1636         {
1637         *data = s->next_proto_negotiated;
1638         if (!*data) {
1639                 *len = 0;
1640         } else {
1641                 *len = s->next_proto_negotiated_len;
1642         }
1643 }
1644
1645 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1646  * TLS server needs a list of supported protocols for Next Protocol
1647  * Negotiation. The returned list must be in wire format.  The list is returned
1648  * by setting |out| to point to it and |outlen| to its length. This memory will
1649  * not be modified, but one should assume that the SSL* keeps a reference to
1650  * it.
1651  *
1652  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1653  * such extension will be included in the ServerHello. */
1654 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1655         {
1656         ctx->next_protos_advertised_cb = cb;
1657         ctx->next_protos_advertised_cb_arg = arg;
1658         }
1659
1660 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1661  * client needs to select a protocol from the server's provided list. |out|
1662  * must be set to point to the selected protocol (which may be within |in|).
1663  * The length of the protocol name must be written into |outlen|. The server's
1664  * advertised protocols are provided in |in| and |inlen|. The callback can
1665  * assume that |in| is syntactically valid.
1666  *
1667  * The client must select a protocol. It is fatal to the connection if this
1668  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1669  */
1670 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1671         {
1672         ctx->next_proto_select_cb = cb;
1673         ctx->next_proto_select_cb_arg = arg;
1674         }
1675 # endif
1676 #endif
1677
1678 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1679         const char *label, size_t llen, const unsigned char *p, size_t plen,
1680         int use_context)
1681         {
1682         if (s->version < TLS1_VERSION)
1683                 return -1;
1684
1685         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1686                                                            llen, p, plen,
1687                                                            use_context);
1688         }
1689
1690 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1691         {
1692         unsigned long l;
1693
1694         l=(unsigned long)
1695                 ((unsigned int) a->session_id[0]     )|
1696                 ((unsigned int) a->session_id[1]<< 8L)|
1697                 ((unsigned long)a->session_id[2]<<16L)|
1698                 ((unsigned long)a->session_id[3]<<24L);
1699         return(l);
1700         }
1701
1702 /* NB: If this function (or indeed the hash function which uses a sort of
1703  * coarser function than this one) is changed, ensure
1704  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1705  * able to construct an SSL_SESSION that will collide with any existing session
1706  * with a matching session ID. */
1707 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1708         {
1709         if (a->ssl_version != b->ssl_version)
1710                 return(1);
1711         if (a->session_id_length != b->session_id_length)
1712                 return(1);
1713         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1714         }
1715
1716 /* These wrapper functions should remain rather than redeclaring
1717  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1718  * variable. The reason is that the functions aren't static, they're exposed via
1719  * ssl.h. */
1720 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1721 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1722
1723 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1724         {
1725         SSL_CTX *ret=NULL;
1726
1727         if (meth == NULL)
1728                 {
1729                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1730                 return(NULL);
1731                 }
1732
1733 #ifdef OPENSSL_FIPS
1734         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1735                 {
1736                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1737                 return NULL;
1738                 }
1739 #endif
1740
1741         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1742                 {
1743                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1744                 goto err;
1745                 }
1746         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1747         if (ret == NULL)
1748                 goto err;
1749
1750         memset(ret,0,sizeof(SSL_CTX));
1751
1752         ret->method=meth;
1753
1754         ret->cert_store=NULL;
1755         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1756         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1757         ret->session_cache_head=NULL;
1758         ret->session_cache_tail=NULL;
1759
1760         /* We take the system default */
1761         ret->session_timeout=meth->get_timeout();
1762
1763         ret->new_session_cb=0;
1764         ret->remove_session_cb=0;
1765         ret->get_session_cb=0;
1766         ret->generate_session_id=0;
1767
1768         memset((char *)&ret->stats,0,sizeof(ret->stats));
1769
1770         ret->references=1;
1771         ret->quiet_shutdown=0;
1772
1773 /*      ret->cipher=NULL;*/
1774 /*      ret->s2->challenge=NULL;
1775         ret->master_key=NULL;
1776         ret->key_arg=NULL;
1777         ret->s2->conn_id=NULL; */
1778
1779         ret->info_callback=NULL;
1780
1781         ret->app_verify_callback=0;
1782         ret->app_verify_arg=NULL;
1783
1784         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1785         ret->read_ahead=0;
1786         ret->msg_callback=0;
1787         ret->msg_callback_arg=NULL;
1788         ret->verify_mode=SSL_VERIFY_NONE;
1789 #if 0
1790         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1791 #endif
1792         ret->sid_ctx_length=0;
1793         ret->default_verify_callback=NULL;
1794         if ((ret->cert=ssl_cert_new()) == NULL)
1795                 goto err;
1796
1797         ret->default_passwd_callback=0;
1798         ret->default_passwd_callback_userdata=NULL;
1799         ret->client_cert_cb=0;
1800         ret->app_gen_cookie_cb=0;
1801         ret->app_verify_cookie_cb=0;
1802
1803         ret->sessions=lh_SSL_SESSION_new();
1804         if (ret->sessions == NULL) goto err;
1805         ret->cert_store=X509_STORE_new();
1806         if (ret->cert_store == NULL) goto err;
1807
1808         ssl_create_cipher_list(ret->method,
1809                 &ret->cipher_list,&ret->cipher_list_by_id,
1810                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1811         if (ret->cipher_list == NULL
1812             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1813                 {
1814                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1815                 goto err2;
1816                 }
1817
1818         ret->param = X509_VERIFY_PARAM_new();
1819         if (!ret->param)
1820                 goto err;
1821
1822         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1823                 {
1824                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1825                 goto err2;
1826                 }
1827         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1828                 {
1829                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1830                 goto err2;
1831                 }
1832         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1833                 {
1834                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1835                 goto err2;
1836                 }
1837
1838         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1839                 goto err;
1840
1841         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1842
1843         ret->extra_certs=NULL;
1844         ret->comp_methods=SSL_COMP_get_compression_methods();
1845
1846         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1847
1848 #ifndef OPENSSL_NO_TLSEXT
1849         ret->tlsext_servername_callback = 0;
1850         ret->tlsext_servername_arg = NULL;
1851         /* Setup RFC4507 ticket keys */
1852         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1853                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1854                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1855                 ret->options |= SSL_OP_NO_TICKET;
1856
1857         ret->tlsext_status_cb = 0;
1858         ret->tlsext_status_arg = NULL;
1859
1860 # ifndef OPENSSL_NO_NEXTPROTONEG
1861         ret->next_protos_advertised_cb = 0;
1862         ret->next_proto_select_cb = 0;
1863 # endif
1864 #endif
1865 #ifndef OPENSSL_NO_PSK
1866         ret->psk_identity_hint=NULL;
1867         ret->psk_client_callback=NULL;
1868         ret->psk_server_callback=NULL;
1869 #endif
1870 #ifndef OPENSSL_NO_SRP
1871         SSL_CTX_SRP_CTX_init(ret);
1872 #endif
1873 #ifndef OPENSSL_NO_BUF_FREELISTS
1874         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1875         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1876         if (!ret->rbuf_freelist)
1877                 goto err;
1878         ret->rbuf_freelist->chunklen = 0;
1879         ret->rbuf_freelist->len = 0;
1880         ret->rbuf_freelist->head = NULL;
1881         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1882         if (!ret->wbuf_freelist)
1883                 {
1884                 OPENSSL_free(ret->rbuf_freelist);
1885                 goto err;
1886                 }
1887         ret->wbuf_freelist->chunklen = 0;
1888         ret->wbuf_freelist->len = 0;
1889         ret->wbuf_freelist->head = NULL;
1890 #endif
1891 #ifndef OPENSSL_NO_ENGINE
1892         ret->client_cert_engine = NULL;
1893 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1894 #define eng_strx(x)     #x
1895 #define eng_str(x)      eng_strx(x)
1896         /* Use specific client engine automatically... ignore errors */
1897         {
1898         ENGINE *eng;
1899         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1900         if (!eng)
1901                 {
1902                 ERR_clear_error();
1903                 ENGINE_load_builtin_engines();
1904                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1905                 }
1906         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1907                 ERR_clear_error();
1908         }
1909 #endif
1910 #endif
1911         /* Default is to connect to non-RI servers. When RI is more widely
1912          * deployed might change this.
1913          */
1914         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1915
1916         return(ret);
1917 err:
1918         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1919 err2:
1920         if (ret != NULL) SSL_CTX_free(ret);
1921         return(NULL);
1922         }
1923
1924 #if 0
1925 static void SSL_COMP_free(SSL_COMP *comp)
1926     { OPENSSL_free(comp); }
1927 #endif
1928
1929 #ifndef OPENSSL_NO_BUF_FREELISTS
1930 static void
1931 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1932         {
1933         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1934         for (ent = list->head; ent; ent = next)
1935                 {
1936                 next = ent->next;
1937                 OPENSSL_free(ent);
1938                 }
1939         OPENSSL_free(list);
1940         }
1941 #endif
1942
1943 void SSL_CTX_free(SSL_CTX *a)
1944         {
1945         int i;
1946
1947         if (a == NULL) return;
1948
1949         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1950 #ifdef REF_PRINT
1951         REF_PRINT("SSL_CTX",a);
1952 #endif
1953         if (i > 0) return;
1954 #ifdef REF_CHECK
1955         if (i < 0)
1956                 {
1957                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1958                 abort(); /* ok */
1959                 }
1960 #endif
1961
1962         if (a->param)
1963                 X509_VERIFY_PARAM_free(a->param);
1964
1965         /*
1966          * Free internal session cache. However: the remove_cb() may reference
1967          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1968          * after the sessions were flushed.
1969          * As the ex_data handling routines might also touch the session cache,
1970          * the most secure solution seems to be: empty (flush) the cache, then
1971          * free ex_data, then finally free the cache.
1972          * (See ticket [openssl.org #212].)
1973          */
1974         if (a->sessions != NULL)
1975                 SSL_CTX_flush_sessions(a,0);
1976
1977         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1978
1979         if (a->sessions != NULL)
1980                 lh_SSL_SESSION_free(a->sessions);
1981
1982         if (a->cert_store != NULL)
1983                 X509_STORE_free(a->cert_store);
1984         if (a->cipher_list != NULL)
1985                 sk_SSL_CIPHER_free(a->cipher_list);
1986         if (a->cipher_list_by_id != NULL)
1987                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1988         if (a->cert != NULL)
1989                 ssl_cert_free(a->cert);
1990         if (a->client_CA != NULL)
1991                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1992         if (a->extra_certs != NULL)
1993                 sk_X509_pop_free(a->extra_certs,X509_free);
1994 #if 0 /* This should never be done, since it removes a global database */
1995         if (a->comp_methods != NULL)
1996                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1997 #else
1998         a->comp_methods = NULL;
1999 #endif
2000
2001         if (a->srtp_profiles)
2002                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2003
2004 #ifndef OPENSSL_NO_PSK
2005         if (a->psk_identity_hint)
2006                 OPENSSL_free(a->psk_identity_hint);
2007 #endif
2008 #ifndef OPENSSL_NO_SRP
2009         SSL_CTX_SRP_CTX_free(a);
2010 #endif
2011 #ifndef OPENSSL_NO_ENGINE
2012         if (a->client_cert_engine)
2013                 ENGINE_finish(a->client_cert_engine);
2014 #endif
2015
2016 #ifndef OPENSSL_NO_BUF_FREELISTS
2017         if (a->wbuf_freelist)
2018                 ssl_buf_freelist_free(a->wbuf_freelist);
2019         if (a->rbuf_freelist)
2020                 ssl_buf_freelist_free(a->rbuf_freelist);
2021 #endif
2022 #ifndef OPENSSL_NO_TLSEXT
2023 # ifndef OPENSSL_NO_EC
2024         if (a->tlsext_ecpointformatlist)
2025                 OPENSSL_free(a->tlsext_ecpointformatlist);
2026         if (a->tlsext_ellipticcurvelist)
2027                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2028 # endif /* OPENSSL_NO_EC */
2029 #endif
2030
2031         OPENSSL_free(a);
2032         }
2033
2034 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2035         {
2036         ctx->default_passwd_callback=cb;
2037         }
2038
2039 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2040         {
2041         ctx->default_passwd_callback_userdata=u;
2042         }
2043
2044 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2045         {
2046         ctx->app_verify_callback=cb;
2047         ctx->app_verify_arg=arg;
2048         }
2049
2050 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2051         {
2052         ctx->verify_mode=mode;
2053         ctx->default_verify_callback=cb;
2054         }
2055
2056 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2057         {
2058         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2059         }
2060
2061 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2062         {
2063         ssl_cert_set_cert_cb(c->cert, cb, arg);
2064         }
2065
2066 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2067         {
2068         ssl_cert_set_cert_cb(s->cert, cb, arg);
2069         }
2070
2071 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2072         {
2073         CERT_PKEY *cpk;
2074         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2075         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2076         int rsa_tmp_export,dh_tmp_export,kl;
2077         unsigned long mask_k,mask_a,emask_k,emask_a;
2078         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2079 #ifndef OPENSSL_NO_ECDH
2080         int have_ecdh_tmp;
2081 #endif
2082         X509 *x = NULL;
2083         EVP_PKEY *ecc_pkey = NULL;
2084         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2085
2086         if (c == NULL) return;
2087
2088         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2089
2090 #ifndef OPENSSL_NO_RSA
2091         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2092         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2093                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2094 #else
2095         rsa_tmp=rsa_tmp_export=0;
2096 #endif
2097 #ifndef OPENSSL_NO_DH
2098         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2099         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2100                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2101 #else
2102         dh_tmp=dh_tmp_export=0;
2103 #endif
2104
2105 #ifndef OPENSSL_NO_ECDH
2106         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2107 #endif
2108         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2109         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2110         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2111         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2112         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2113         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2114         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2115         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2116         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2117         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2118         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2119 /* FIX THIS EAY EAY EAY */
2120         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2121         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2122         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2123         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2124         mask_k=0;
2125         mask_a=0;
2126         emask_k=0;
2127         emask_a=0;
2128
2129         
2130
2131 #ifdef CIPHER_DEBUG
2132         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2133                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2134                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2135 #endif
2136         
2137         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2138         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2139                 mask_k |= SSL_kGOST;
2140                 mask_a |= SSL_aGOST01;
2141         }
2142         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2143         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2144                 mask_k |= SSL_kGOST;
2145                 mask_a |= SSL_aGOST94;
2146         }
2147
2148         if (rsa_enc || (rsa_tmp && rsa_sign))
2149                 mask_k|=SSL_kRSA;
2150         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2151                 emask_k|=SSL_kRSA;
2152
2153 #if 0
2154         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2155         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2156                 (rsa_enc || rsa_sign || dsa_sign))
2157                 mask_k|=SSL_kEDH;
2158         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2159                 (rsa_enc || rsa_sign || dsa_sign))
2160                 emask_k|=SSL_kEDH;
2161 #endif
2162
2163         if (dh_tmp_export)
2164                 emask_k|=SSL_kEDH;
2165
2166         if (dh_tmp)
2167                 mask_k|=SSL_kEDH;
2168
2169         if (dh_rsa) mask_k|=SSL_kDHr;
2170         if (dh_rsa_export) emask_k|=SSL_kDHr;
2171
2172         if (dh_dsa) mask_k|=SSL_kDHd;
2173         if (dh_dsa_export) emask_k|=SSL_kDHd;
2174
2175         if (emask_k & (SSL_kDHr|SSL_kDHd))
2176                 mask_a |= SSL_aDH;
2177
2178         if (rsa_enc || rsa_sign)
2179                 {
2180                 mask_a|=SSL_aRSA;
2181                 emask_a|=SSL_aRSA;
2182                 }
2183
2184         if (dsa_sign)
2185                 {
2186                 mask_a|=SSL_aDSS;
2187                 emask_a|=SSL_aDSS;
2188                 }
2189
2190         mask_a|=SSL_aNULL;
2191         emask_a|=SSL_aNULL;
2192
2193 #ifndef OPENSSL_NO_KRB5
2194         mask_k|=SSL_kKRB5;
2195         mask_a|=SSL_aKRB5;
2196         emask_k|=SSL_kKRB5;
2197         emask_a|=SSL_aKRB5;
2198 #endif
2199
2200         /* An ECC certificate may be usable for ECDH and/or
2201          * ECDSA cipher suites depending on the key usage extension.
2202          */
2203         if (have_ecc_cert)
2204                 {
2205                 cpk = &c->pkeys[SSL_PKEY_ECC];
2206                 x = cpk->x509;
2207                 /* This call populates extension flags (ex_flags) */
2208                 X509_check_purpose(x, -1, 0);
2209                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2210                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2211                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2212                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2213                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2214                         ecdsa_ok = 0;
2215                 ecc_pkey = X509_get_pubkey(x);
2216                 ecc_pkey_size = (ecc_pkey != NULL) ?
2217                     EVP_PKEY_bits(ecc_pkey) : 0;
2218                 EVP_PKEY_free(ecc_pkey);
2219                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2220                         {
2221                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2222                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2223                         }
2224 #ifndef OPENSSL_NO_ECDH
2225                 if (ecdh_ok)
2226                         {
2227
2228                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2229                                 {
2230                                 mask_k|=SSL_kECDHr;
2231                                 mask_a|=SSL_aECDH;
2232                                 if (ecc_pkey_size <= 163)
2233                                         {
2234                                         emask_k|=SSL_kECDHr;
2235                                         emask_a|=SSL_aECDH;
2236                                         }
2237                                 }
2238
2239                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2240                                 {
2241                                 mask_k|=SSL_kECDHe;
2242                                 mask_a|=SSL_aECDH;
2243                                 if (ecc_pkey_size <= 163)
2244                                         {
2245                                         emask_k|=SSL_kECDHe;
2246                                         emask_a|=SSL_aECDH;
2247                                         }
2248                                 }
2249                         }
2250 #endif
2251 #ifndef OPENSSL_NO_ECDSA
2252                 if (ecdsa_ok)
2253                         {
2254                         mask_a|=SSL_aECDSA;
2255                         emask_a|=SSL_aECDSA;
2256                         }
2257 #endif
2258                 }
2259
2260 #ifndef OPENSSL_NO_ECDH
2261         if (have_ecdh_tmp)
2262                 {
2263                 mask_k|=SSL_kEECDH;
2264                 emask_k|=SSL_kEECDH;
2265                 }
2266 #endif
2267
2268 #ifndef OPENSSL_NO_PSK
2269         mask_k |= SSL_kPSK;
2270         mask_a |= SSL_aPSK;
2271         emask_k |= SSL_kPSK;
2272         emask_a |= SSL_aPSK;
2273 #endif
2274
2275         c->mask_k=mask_k;
2276         c->mask_a=mask_a;
2277         c->export_mask_k=emask_k;
2278         c->export_mask_a=emask_a;
2279         c->valid=1;
2280         }
2281
2282 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2283 #define ku_reject(x, usage) \
2284         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2285
2286 #ifndef OPENSSL_NO_EC
2287
2288 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2289         {
2290         unsigned long alg_k, alg_a;
2291         EVP_PKEY *pkey = NULL;
2292         int keysize = 0;
2293         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2294         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2295
2296         alg_k = cs->algorithm_mkey;
2297         alg_a = cs->algorithm_auth;
2298
2299         if (SSL_C_IS_EXPORT(cs))
2300                 {
2301                 /* ECDH key length in export ciphers must be <= 163 bits */
2302                 pkey = X509_get_pubkey(x);
2303                 if (pkey == NULL) return 0;
2304                 keysize = EVP_PKEY_bits(pkey);
2305                 EVP_PKEY_free(pkey);
2306                 if (keysize > 163) return 0;
2307                 }
2308
2309         /* This call populates the ex_flags field correctly */
2310         X509_check_purpose(x, -1, 0);
2311         if ((x->sig_alg) && (x->sig_alg->algorithm))
2312                 {
2313                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2314                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2315                 }
2316         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2317                 {
2318                 /* key usage, if present, must allow key agreement */
2319                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2320                         {
2321                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2322                         return 0;
2323                         }
2324                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2325                         {
2326                         /* signature alg must be ECDSA */
2327                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2328                                 {
2329                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2330                                 return 0;
2331                                 }
2332                         }
2333                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2334                         {
2335                         /* signature alg must be RSA */
2336
2337                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2338                                 {
2339                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2340                                 return 0;
2341                                 }
2342                         }
2343                 }
2344         if (alg_a & SSL_aECDSA)
2345                 {
2346                 /* key usage, if present, must allow signing */
2347                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2348                         {
2349                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2350                         return 0;
2351                         }
2352                 }
2353
2354         return 1;  /* all checks are ok */
2355         }
2356
2357 #endif
2358
2359 static int ssl_get_server_cert_index(const SSL *s)
2360         {
2361         int idx;
2362         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2363         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2364                 idx = SSL_PKEY_RSA_SIGN;
2365         if (idx == -1)
2366                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2367         return idx;
2368         }
2369
2370 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2371         {
2372         CERT *c;
2373         int i;
2374
2375         c = s->cert;
2376         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2377
2378         i = ssl_get_server_cert_index(s);
2379
2380         /* This may or may not be an error. */
2381         if (i < 0)
2382                 return NULL;
2383
2384         /* May be NULL. */
2385         return &c->pkeys[i];
2386         }
2387
2388 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2389         {
2390         unsigned long alg_a;
2391         CERT *c;
2392         int idx = -1;
2393
2394         alg_a = cipher->algorithm_auth;
2395         c=s->cert;
2396
2397         if ((alg_a & SSL_aDSS) &&
2398                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2399                 idx = SSL_PKEY_DSA_SIGN;
2400         else if (alg_a & SSL_aRSA)
2401                 {
2402                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2403                         idx = SSL_PKEY_RSA_SIGN;
2404                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2405                         idx = SSL_PKEY_RSA_ENC;
2406                 }
2407         else if ((alg_a & SSL_aECDSA) &&
2408                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2409                 idx = SSL_PKEY_ECC;
2410         if (idx == -1)
2411                 {
2412                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2413                 return(NULL);
2414                 }
2415         if (pmd)
2416                 *pmd = c->pkeys[idx].digest;
2417         return c->pkeys[idx].privatekey;
2418         }
2419
2420 #ifndef OPENSSL_NO_TLSEXT
2421 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2422         {
2423         CERT *c;
2424         int i;
2425
2426         c = s->cert;
2427         i = ssl_get_server_cert_index(s);
2428
2429         if (i == -1)
2430                 return NULL;
2431
2432         *authz_length = 0;
2433         if (c->pkeys[i].authz == NULL)
2434                 return(NULL);
2435         *authz_length = c->pkeys[i].authz_length;
2436
2437         return c->pkeys[i].authz;
2438         }
2439 #endif
2440
2441 void ssl_update_cache(SSL *s,int mode)
2442         {
2443         int i;
2444
2445         /* If the session_id_length is 0, we are not supposed to cache it,
2446          * and it would be rather hard to do anyway :-) */
2447         if (s->session->session_id_length == 0) return;
2448
2449         i=s->session_ctx->session_cache_mode;
2450         if ((i & mode) && (!s->hit)
2451                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2452                     || SSL_CTX_add_session(s->session_ctx,s->session))
2453                 && (s->session_ctx->new_session_cb != NULL))
2454                 {
2455                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2456                 if (!s->session_ctx->new_session_cb(s,s->session))
2457                         SSL_SESSION_free(s->session);
2458                 }
2459
2460         /* auto flush every 255 connections */
2461         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2462                 ((i & mode) == mode))
2463                 {
2464                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2465                         ?s->session_ctx->stats.sess_connect_good
2466                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2467                         {
2468                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2469                         }
2470                 }
2471         }
2472
2473 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2474         {
2475         return(s->method);
2476         }
2477
2478 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2479         {
2480         int conn= -1;
2481         int ret=1;
2482
2483         if (s->method != meth)
2484                 {
2485                 if (s->handshake_func != NULL)
2486                         conn=(s->handshake_func == s->method->ssl_connect);
2487
2488                 if (s->method->version == meth->version)
2489                         s->method=meth;
2490                 else
2491                         {
2492                         s->method->ssl_free(s);
2493                         s->method=meth;
2494                         ret=s->method->ssl_new(s);
2495                         }
2496
2497                 if (conn == 1)
2498                         s->handshake_func=meth->ssl_connect;
2499                 else if (conn == 0)
2500                         s->handshake_func=meth->ssl_accept;
2501                 }
2502         return(ret);
2503         }
2504
2505 int SSL_get_error(const SSL *s,int i)
2506         {
2507         int reason;
2508         unsigned long l;
2509         BIO *bio;
2510
2511         if (i > 0) return(SSL_ERROR_NONE);
2512
2513         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2514          * etc, where we do encode the error */
2515         if ((l=ERR_peek_error()) != 0)
2516                 {
2517                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2518                         return(SSL_ERROR_SYSCALL);
2519                 else
2520                         return(SSL_ERROR_SSL);
2521                 }
2522
2523         if ((i < 0) && SSL_want_read(s))
2524                 {
2525                 bio=SSL_get_rbio(s);
2526                 if (BIO_should_read(bio))
2527                         return(SSL_ERROR_WANT_READ);
2528                 else if (BIO_should_write(bio))
2529                         /* This one doesn't make too much sense ... We never try
2530                          * to write to the rbio, and an application program where
2531                          * rbio and wbio are separate couldn't even know what it
2532                          * should wait for.
2533                          * However if we ever set s->rwstate incorrectly
2534                          * (so that we have SSL_want_read(s) instead of
2535                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2536                          * this test works around that bug; so it might be safer
2537                          * to keep it. */
2538                         return(SSL_ERROR_WANT_WRITE);
2539                 else if (BIO_should_io_special(bio))
2540                         {
2541                         reason=BIO_get_retry_reason(bio);
2542                         if (reason == BIO_RR_CONNECT)
2543                                 return(SSL_ERROR_WANT_CONNECT);
2544                         else if (reason == BIO_RR_ACCEPT)
2545                                 return(SSL_ERROR_WANT_ACCEPT);
2546                         else
2547                                 return(SSL_ERROR_SYSCALL); /* unknown */
2548                         }
2549                 }
2550
2551         if ((i < 0) && SSL_want_write(s))
2552                 {
2553                 bio=SSL_get_wbio(s);
2554                 if (BIO_should_write(bio))
2555                         return(SSL_ERROR_WANT_WRITE);
2556                 else if (BIO_should_read(bio))
2557                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2558                         return(SSL_ERROR_WANT_READ);
2559                 else if (BIO_should_io_special(bio))
2560                         {
2561                         reason=BIO_get_retry_reason(bio);
2562                         if (reason == BIO_RR_CONNECT)
2563                                 return(SSL_ERROR_WANT_CONNECT);
2564                         else if (reason == BIO_RR_ACCEPT)
2565                                 return(SSL_ERROR_WANT_ACCEPT);
2566                         else
2567                                 return(SSL_ERROR_SYSCALL);
2568                         }
2569                 }
2570         if ((i < 0) && SSL_want_x509_lookup(s))
2571                 {
2572                 return(SSL_ERROR_WANT_X509_LOOKUP);
2573                 }
2574
2575         if (i == 0)
2576                 {
2577                 if (s->version == SSL2_VERSION)
2578                         {
2579                         /* assume it is the socket being closed */
2580                         return(SSL_ERROR_ZERO_RETURN);
2581                         }
2582                 else
2583                         {
2584                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2585                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2586                                 return(SSL_ERROR_ZERO_RETURN);
2587                         }
2588                 }
2589         return(SSL_ERROR_SYSCALL);
2590         }
2591
2592 int SSL_do_handshake(SSL *s)
2593         {
2594         int ret=1;
2595
2596         if (s->handshake_func == NULL)
2597                 {
2598                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2599                 return(-1);
2600                 }
2601
2602         s->method->ssl_renegotiate_check(s);
2603
2604         if (SSL_in_init(s) || SSL_in_before(s))
2605                 {
2606                 ret=s->handshake_func(s);
2607                 }
2608         return(ret);
2609         }
2610
2611 /* For the next 2 functions, SSL_clear() sets shutdown and so
2612  * one of these calls will reset it */
2613 void SSL_set_accept_state(SSL *s)
2614         {
2615         s->server=1;
2616         s->shutdown=0;
2617         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2618         s->handshake_func=s->method->ssl_accept;
2619         /* clear the current cipher */
2620         ssl_clear_cipher_ctx(s);
2621         ssl_clear_hash_ctx(&s->read_hash);
2622         ssl_clear_hash_ctx(&s->write_hash);
2623         }
2624
2625 void SSL_set_connect_state(SSL *s)
2626         {
2627         s->server=0;
2628         s->shutdown=0;
2629         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2630         s->handshake_func=s->method->ssl_connect;
2631         /* clear the current cipher */
2632         ssl_clear_cipher_ctx(s);
2633         ssl_clear_hash_ctx(&s->read_hash);
2634         ssl_clear_hash_ctx(&s->write_hash);
2635         }
2636
2637 int ssl_undefined_function(SSL *s)
2638         {
2639         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2640         return(0);
2641         }
2642
2643 int ssl_undefined_void_function(void)
2644         {
2645         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2646         return(0);
2647         }
2648
2649 int ssl_undefined_const_function(const SSL *s)
2650         {
2651         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2652         return(0);
2653         }
2654
2655 SSL_METHOD *ssl_bad_method(int ver)
2656         {
2657         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2658         return(NULL);
2659         }
2660
2661 const char *SSL_get_version(const SSL *s)
2662         {
2663         if (s->version == TLS1_2_VERSION)
2664                 return("TLSv1.2");
2665         else if (s->version == TLS1_1_VERSION)
2666                 return("TLSv1.1");
2667         else if (s->version == TLS1_VERSION)
2668                 return("TLSv1");
2669         else if (s->version == SSL3_VERSION)
2670                 return("SSLv3");
2671         else if (s->version == SSL2_VERSION)
2672                 return("SSLv2");
2673         else
2674                 return("unknown");
2675         }
2676
2677 SSL *SSL_dup(SSL *s)
2678         {
2679         STACK_OF(X509_NAME) *sk;
2680         X509_NAME *xn;
2681         SSL *ret;
2682         int i;
2683         
2684         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2685             return(NULL);
2686
2687         ret->version = s->version;
2688         ret->type = s->type;
2689         ret->method = s->method;
2690
2691         if (s->session != NULL)
2692                 {
2693                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2694                 SSL_copy_session_id(ret,s);
2695                 }
2696         else
2697                 {
2698                 /* No session has been established yet, so we have to expect
2699                  * that s->cert or ret->cert will be changed later --
2700                  * they should not both point to the same object,
2701                  * and thus we can't use SSL_copy_session_id. */
2702
2703                 ret->method->ssl_free(ret);
2704                 ret->method = s->method;
2705                 ret->method->ssl_new(ret);
2706
2707                 if (s->cert != NULL)
2708                         {
2709                         if (ret->cert != NULL)
2710                                 {
2711                                 ssl_cert_free(ret->cert);
2712                                 }
2713                         ret->cert = ssl_cert_dup(s->cert);
2714                         if (ret->cert == NULL)
2715                                 goto err;
2716                         }
2717                                 
2718                 SSL_set_session_id_context(ret,
2719                         s->sid_ctx, s->sid_ctx_length);
2720                 }
2721
2722         ret->options=s->options;
2723         ret->mode=s->mode;
2724         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2725         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2726         ret->msg_callback = s->msg_callback;
2727         ret->msg_callback_arg = s->msg_callback_arg;
2728         SSL_set_verify(ret,SSL_get_verify_mode(s),
2729                 SSL_get_verify_callback(s));
2730         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2731         ret->generate_session_id = s->generate_session_id;
2732
2733         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2734         
2735         ret->debug=s->debug;
2736
2737         /* copy app data, a little dangerous perhaps */
2738         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2739                 goto err;
2740
2741         /* setup rbio, and wbio */
2742         if (s->rbio != NULL)
2743                 {
2744                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2745                         goto err;
2746                 }
2747         if (s->wbio != NULL)
2748                 {
2749                 if (s->wbio != s->rbio)
2750                         {
2751                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2752                                 goto err;
2753                         }
2754                 else
2755                         ret->wbio=ret->rbio;
2756                 }
2757         ret->rwstate = s->rwstate;
2758         ret->in_handshake = s->in_handshake;
2759         ret->handshake_func = s->handshake_func;
2760         ret->server = s->server;
2761         ret->renegotiate = s->renegotiate;
2762         ret->new_session = s->new_session;
2763         ret->quiet_shutdown = s->quiet_shutdown;
2764         ret->shutdown=s->shutdown;
2765         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2766         ret->rstate=s->rstate;
2767         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2768         ret->hit=s->hit;
2769
2770         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2771
2772         /* dup the cipher_list and cipher_list_by_id stacks */
2773         if (s->cipher_list != NULL)
2774                 {
2775                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2776                         goto err;
2777                 }
2778         if (s->cipher_list_by_id != NULL)
2779                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2780                         == NULL)
2781                         goto err;
2782
2783         /* Dup the client_CA list */
2784         if (s->client_CA != NULL)
2785                 {
2786                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2787                 ret->client_CA=sk;
2788                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2789                         {
2790                         xn=sk_X509_NAME_value(sk,i);
2791                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2792                                 {
2793                                 X509_NAME_free(xn);
2794                                 goto err;
2795                                 }
2796                         }
2797                 }
2798
2799         if (0)
2800                 {
2801 err:
2802                 if (ret != NULL) SSL_free(ret);
2803                 ret=NULL;
2804                 }
2805         return(ret);
2806         }
2807
2808 void ssl_clear_cipher_ctx(SSL *s)
2809         {
2810         if (s->enc_read_ctx != NULL)
2811                 {
2812                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2813                 OPENSSL_free(s->enc_read_ctx);
2814                 s->enc_read_ctx=NULL;
2815                 }
2816         if (s->enc_write_ctx != NULL)
2817                 {
2818                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2819                 OPENSSL_free(s->enc_write_ctx);
2820                 s->enc_write_ctx=NULL;
2821                 }
2822 #ifndef OPENSSL_NO_COMP
2823         if (s->expand != NULL)
2824                 {
2825                 COMP_CTX_free(s->expand);
2826                 s->expand=NULL;
2827                 }
2828         if (s->compress != NULL)
2829                 {
2830                 COMP_CTX_free(s->compress);
2831                 s->compress=NULL;
2832                 }
2833 #endif
2834         }
2835
2836 /* Fix this function so that it takes an optional type parameter */
2837 X509 *SSL_get_certificate(const SSL *s)
2838         {
2839         if (s->cert != NULL)
2840                 return(s->cert->key->x509);
2841         else
2842                 return(NULL);
2843         }
2844
2845 /* Fix this function so that it takes an optional type parameter */
2846 EVP_PKEY *SSL_get_privatekey(SSL *s)
2847         {
2848         if (s->cert != NULL)
2849                 return(s->cert->key->privatekey);
2850         else
2851                 return(NULL);
2852         }
2853
2854 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2855         {
2856         if ((s->session != NULL) && (s->session->cipher != NULL))
2857                 return(s->session->cipher);
2858         return(NULL);
2859         }
2860 #ifdef OPENSSL_NO_COMP
2861 const void *SSL_get_current_compression(SSL *s)
2862         {
2863         return NULL;
2864         }
2865 const void *SSL_get_current_expansion(SSL *s)
2866         {
2867         return NULL;
2868         }
2869 #else
2870
2871 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2872         {
2873         if (s->compress != NULL)
2874                 return(s->compress->meth);
2875         return(NULL);
2876         }
2877
2878 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2879         {
2880         if (s->expand != NULL)
2881                 return(s->expand->meth);
2882         return(NULL);
2883         }
2884 #endif
2885
2886 int ssl_init_wbio_buffer(SSL *s,int push)
2887         {
2888         BIO *bbio;
2889
2890         if (s->bbio == NULL)
2891                 {
2892                 bbio=BIO_new(BIO_f_buffer());
2893                 if (bbio == NULL) return(0);
2894                 s->bbio=bbio;
2895                 }
2896         else
2897                 {
2898                 bbio=s->bbio;
2899                 if (s->bbio == s->wbio)
2900                         s->wbio=BIO_pop(s->wbio);
2901                 }
2902         (void)BIO_reset(bbio);
2903 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2904         if (!BIO_set_read_buffer_size(bbio,1))
2905                 {
2906                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2907                 return(0);
2908                 }
2909         if (push)
2910                 {
2911                 if (s->wbio != bbio)
2912                         s->wbio=BIO_push(bbio,s->wbio);
2913                 }
2914         else
2915                 {
2916                 if (s->wbio == bbio)
2917                         s->wbio=BIO_pop(bbio);
2918                 }
2919         return(1);
2920         }
2921
2922 void ssl_free_wbio_buffer(SSL *s)
2923         {
2924         if (s->bbio == NULL) return;
2925
2926         if (s->bbio == s->wbio)
2927                 {
2928                 /* remove buffering */
2929                 s->wbio=BIO_pop(s->wbio);
2930 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2931                 assert(s->wbio != NULL);
2932 #endif
2933         }
2934         BIO_free(s->bbio);
2935         s->bbio=NULL;
2936         }
2937         
2938 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2939         {
2940         ctx->quiet_shutdown=mode;
2941         }
2942
2943 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2944         {
2945         return(ctx->quiet_shutdown);
2946         }
2947
2948 void SSL_set_quiet_shutdown(SSL *s,int mode)
2949         {
2950         s->quiet_shutdown=mode;
2951         }
2952
2953 int SSL_get_quiet_shutdown(const SSL *s)
2954         {
2955         return(s->quiet_shutdown);
2956         }
2957
2958 void SSL_set_shutdown(SSL *s,int mode)
2959         {
2960         s->shutdown=mode;
2961         }
2962
2963 int SSL_get_shutdown(const SSL *s)
2964         {
2965         return(s->shutdown);
2966         }
2967
2968 int SSL_version(const SSL *s)
2969         {
2970         return(s->version);
2971         }
2972
2973 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2974         {
2975         return(ssl->ctx);
2976         }
2977
2978 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2979         {
2980         if (ssl->ctx == ctx)
2981                 return ssl->ctx;
2982 #ifndef OPENSSL_NO_TLSEXT
2983         if (ctx == NULL)
2984                 ctx = ssl->initial_ctx;
2985 #endif
2986         if (ssl->cert != NULL)
2987                 ssl_cert_free(ssl->cert);
2988         ssl->cert = ssl_cert_dup(ctx->cert);
2989         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2990         if (ssl->ctx != NULL)
2991                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2992         ssl->ctx = ctx;
2993         return(ssl->ctx);
2994         }
2995
2996 #ifndef OPENSSL_NO_STDIO
2997 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2998         {
2999         return(X509_STORE_set_default_paths(ctx->cert_store));
3000         }
3001
3002 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3003                 const char *CApath)
3004         {
3005         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3006         }
3007 #endif
3008
3009 void SSL_set_info_callback(SSL *ssl,
3010         void (*cb)(const SSL *ssl,int type,int val))
3011         {
3012         ssl->info_callback=cb;
3013         }
3014
3015 /* One compiler (Diab DCC) doesn't like argument names in returned
3016    function pointer.  */
3017 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3018         {
3019         return ssl->info_callback;
3020         }
3021
3022 int SSL_state(const SSL *ssl)
3023         {
3024         return(ssl->state);
3025         }
3026
3027 void SSL_set_state(SSL *ssl, int state)
3028         {
3029         ssl->state = state;
3030         }
3031
3032 void SSL_set_verify_result(SSL *ssl,long arg)
3033         {
3034         ssl->verify_result=arg;
3035         }
3036
3037 long SSL_get_verify_result(const SSL *ssl)
3038         {
3039         return(ssl->verify_result);
3040         }
3041
3042 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3043                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3044         {
3045         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3046                                 new_func, dup_func, free_func);
3047         }
3048
3049 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3050         {
3051         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3052         }
3053
3054 void *SSL_get_ex_data(const SSL *s,int idx)
3055         {
3056         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3057         }
3058
3059 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3060                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3061         {
3062         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3063                                 new_func, dup_func, free_func);
3064         }
3065
3066 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3067         {
3068         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3069         }
3070
3071 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3072         {
3073         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3074         }
3075
3076 int ssl_ok(SSL *s)
3077         {
3078         return(1);
3079         }
3080
3081 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3082         {
3083         return(ctx->cert_store);
3084         }
3085
3086 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3087         {
3088         if (ctx->cert_store != NULL)
3089                 X509_STORE_free(ctx->cert_store);
3090         ctx->cert_store=store;
3091         }
3092
3093 int SSL_want(const SSL *s)
3094         {
3095         return(s->rwstate);
3096         }
3097
3098 /*!
3099  * \brief Set the callback for generating temporary RSA keys.
3100  * \param ctx the SSL context.
3101  * \param cb the callback
3102  */
3103
3104 #ifndef OPENSSL_NO_RSA
3105 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3106                                                           int is_export,
3107                                                           int keylength))
3108     {
3109     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3110     }
3111
3112 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3113                                                   int is_export,
3114                                                   int keylength))
3115     {
3116     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3117     }
3118 #endif
3119
3120 #ifdef DOXYGEN
3121 /*!
3122  * \brief The RSA temporary key callback function.
3123  * \param ssl the SSL session.
3124  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3125  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3126  * of the required key in bits.
3127  * \return the temporary RSA key.
3128  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3129  */
3130
3131 RSA *cb(SSL *ssl,int is_export,int keylength)
3132     {}
3133 #endif
3134
3135 /*!
3136  * \brief Set the callback for generating temporary DH keys.
3137  * \param ctx the SSL context.
3138  * \param dh the callback
3139  */
3140
3141 #ifndef OPENSSL_NO_DH
3142 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3143                                                         int keylength))
3144         {
3145         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3146         }
3147
3148 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3149                                                 int keylength))
3150         {
3151         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3152         }
3153 #endif
3154
3155 #ifndef OPENSSL_NO_ECDH
3156 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3157                                                                 int keylength))
3158         {
3159         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3160         }
3161
3162 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3163                                                         int keylength))
3164         {
3165         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3166         }
3167 #endif
3168
3169 #ifndef OPENSSL_NO_PSK
3170 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3171         {
3172         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3173                 {
3174                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3175                 return 0;
3176                 }
3177         if (ctx->psk_identity_hint != NULL)
3178                 OPENSSL_free(ctx->psk_identity_hint);
3179         if (identity_hint != NULL)
3180                 {
3181                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3182                 if (ctx->psk_identity_hint == NULL)
3183                         return 0;
3184                 }
3185         else
3186                 ctx->psk_identity_hint = NULL;
3187         return 1;
3188         }
3189
3190 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3191         {
3192         if (s == NULL)
3193                 return 0;
3194
3195         if (s->session == NULL)
3196                 return 1; /* session not created yet, ignored */
3197
3198         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3199                 {
3200                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3201                 return 0;
3202                 }
3203         if (s->session->psk_identity_hint != NULL)
3204                 OPENSSL_free(s->session->psk_identity_hint);
3205         if (identity_hint != NULL)
3206                 {
3207                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3208                 if (s->session->psk_identity_hint == NULL)
3209                         return 0;
3210                 }
3211         else
3212                 s->session->psk_identity_hint = NULL;
3213         return 1;
3214         }
3215
3216 const char *SSL_get_psk_identity_hint(const SSL *s)
3217         {
3218         if (s == NULL || s->session == NULL)
3219                 return NULL;
3220         return(s->session->psk_identity_hint);
3221         }
3222
3223 const char *SSL_get_psk_identity(const SSL *s)
3224         {
3225         if (s == NULL || s->session == NULL)
3226                 return NULL;
3227         return(s->session->psk_identity);
3228         }
3229
3230 void SSL_set_psk_client_callback(SSL *s,
3231     unsigned int (*cb)(SSL *ssl, const char *hint,
3232                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3233                        unsigned int max_psk_len))
3234         {
3235         s->psk_client_callback = cb;
3236         }
3237
3238 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3239     unsigned int (*cb)(SSL *ssl, const char *hint,
3240                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3241                        unsigned int max_psk_len))
3242         {
3243         ctx->psk_client_callback = cb;
3244         }
3245
3246 void SSL_set_psk_server_callback(SSL *s,
3247     unsigned int (*cb)(SSL *ssl, const char *identity,
3248                        unsigned char *psk, unsigned int max_psk_len))
3249         {
3250         s->psk_server_callback = cb;
3251         }
3252
3253 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3254     unsigned int (*cb)(SSL *ssl, const char *identity,
3255                        unsigned char *psk, unsigned int max_psk_len))
3256         {
3257         ctx->psk_server_callback = cb;
3258         }
3259 #endif
3260
3261 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3262         {
3263         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3264         }
3265 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3266         {
3267         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3268         }
3269
3270 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3271  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3272  * any. If EVP_MD pointer is passed, initializes ctx with this md
3273  * Returns newly allocated ctx;
3274  */
3275
3276 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3277 {
3278         ssl_clear_hash_ctx(hash);
3279         *hash = EVP_MD_CTX_create();
3280         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3281         return *hash;
3282 }
3283 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3284 {
3285
3286         if (*hash) EVP_MD_CTX_destroy(*hash);
3287         *hash=NULL;
3288 }
3289
3290 void SSL_set_debug(SSL *s, int debug)
3291         {
3292         s->debug = debug;
3293         }
3294
3295 int SSL_cache_hit(SSL *s)
3296         {
3297         return s->hit;
3298         }
3299
3300 int SSL_is_server(SSL *s)
3301         {
3302         return s->server;
3303         }
3304
3305 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3306 #include "../crypto/bio/bss_file.c"
3307 #endif
3308
3309 IMPLEMENT_STACK_OF(SSL_CIPHER)
3310 IMPLEMENT_STACK_OF(SSL_COMP)
3311 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3312                                     ssl_cipher_id);