Don't use decryption_failed alert for TLS v1.1 or later.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function
180         };
181
182 int SSL_clear(SSL *s)
183         {
184
185         if (s->method == NULL)
186                 {
187                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188                 return(0);
189                 }
190
191         if (ssl_clear_bad_session(s))
192                 {
193                 SSL_SESSION_free(s->session);
194                 s->session=NULL;
195                 }
196
197         s->error=0;
198         s->hit=0;
199         s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203         /* This is set if we are doing dynamic renegotiation so keep
204          * the old cipher.  It is sort of a SSL_clear_lite :-) */
205         if (s->renegotiate) return(1);
206 #else
207         if (s->renegotiate)
208                 {
209                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210                 return 0;
211                 }
212 #endif
213
214         s->type=0;
215
216         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218         s->version=s->method->version;
219         s->client_version=s->version;
220         s->rwstate=SSL_NOTHING;
221         s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223         s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226         if (s->init_buf != NULL)
227                 {
228                 BUF_MEM_free(s->init_buf);
229                 s->init_buf=NULL;
230                 }
231
232         ssl_clear_cipher_ctx(s);
233         ssl_clear_hash_ctx(&s->read_hash);
234         ssl_clear_hash_ctx(&s->write_hash);
235
236         s->first_packet=0;
237
238 #if 1
239         /* Check to see if we were changed into a different method, if
240          * so, revert back if we are not doing session-id reuse. */
241         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242                 {
243                 s->method->ssl_free(s);
244                 s->method=s->ctx->method;
245                 if (!s->method->ssl_new(s))
246                         return(0);
247                 }
248         else
249 #endif
250                 s->method->ssl_clear(s);
251         return(1);
252         }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256         {
257         STACK_OF(SSL_CIPHER) *sk;
258
259         ctx->method=meth;
260
261         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262                 &(ctx->cipher_list_by_id),
263                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265                 {
266                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267                 return(0);
268                 }
269         return(1);
270         }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273         {
274         SSL *s;
275
276         if (ctx == NULL)
277                 {
278                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279                 return(NULL);
280                 }
281         if (ctx->method == NULL)
282                 {
283                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284                 return(NULL);
285                 }
286
287         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288         if (s == NULL) goto err;
289         memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292         s->kssl_ctx = kssl_ctx_new();
293 #endif  /* OPENSSL_NO_KRB5 */
294
295         s->options=ctx->options;
296         s->mode=ctx->mode;
297         s->max_cert_list=ctx->max_cert_list;
298
299         if (ctx->cert != NULL)
300                 {
301                 /* Earlier library versions used to copy the pointer to
302                  * the CERT, not its contents; only when setting new
303                  * parameters for the per-SSL copy, ssl_cert_new would be
304                  * called (and the direct reference to the per-SSL_CTX
305                  * settings would be lost, but those still were indirectly
306                  * accessed for various purposes, and for that reason they
307                  * used to be known as s->ctx->default_cert).
308                  * Now we don't look at the SSL_CTX's CERT after having
309                  * duplicated it once. */
310
311                 s->cert = ssl_cert_dup(ctx->cert);
312                 if (s->cert == NULL)
313                         goto err;
314                 }
315         else
316                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318         s->read_ahead=ctx->read_ahead;
319         s->msg_callback=ctx->msg_callback;
320         s->msg_callback_arg=ctx->msg_callback_arg;
321         s->verify_mode=ctx->verify_mode;
322         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
323 #if 0
324         s->verify_depth=ctx->verify_depth;
325 #endif
326         s->sid_ctx_length=ctx->sid_ctx_length;
327         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
328         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
329         s->verify_callback=ctx->default_verify_callback;
330         s->generate_session_id=ctx->generate_session_id;
331
332         s->param = X509_VERIFY_PARAM_new();
333         if (!s->param)
334                 goto err;
335         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
336 #if 0
337         s->purpose = ctx->purpose;
338         s->trust = ctx->trust;
339 #endif
340         s->quiet_shutdown=ctx->quiet_shutdown;
341         s->max_send_fragment = ctx->max_send_fragment;
342
343         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
344         s->ctx=ctx;
345 #ifndef OPENSSL_NO_TLSEXT
346         s->tlsext_debug_cb = 0;
347         s->tlsext_debug_arg = NULL;
348         s->tlsext_ticket_expected = 0;
349         s->tlsext_status_type = -1;
350         s->tlsext_status_expected = 0;
351         s->tlsext_ocsp_ids = NULL;
352         s->tlsext_ocsp_exts = NULL;
353         s->tlsext_ocsp_resp = NULL;
354         s->tlsext_ocsp_resplen = -1;
355         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
356         s->initial_ctx=ctx;
357 # ifndef OPENSSL_NO_NEXTPROTONEG
358         s->next_proto_negotiated = NULL;
359 # endif
360 #endif
361
362         s->verify_result=X509_V_OK;
363
364         s->method=ctx->method;
365
366         if (!s->method->ssl_new(s))
367                 goto err;
368
369         s->references=1;
370         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
371
372         SSL_clear(s);
373
374         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
375
376 #ifndef OPENSSL_NO_PSK
377         s->psk_client_callback=ctx->psk_client_callback;
378         s->psk_server_callback=ctx->psk_server_callback;
379 #endif
380
381         return(s);
382 err:
383         if (s != NULL)
384                 {
385                 if (s->cert != NULL)
386                         ssl_cert_free(s->cert);
387                 if (s->ctx != NULL)
388                         SSL_CTX_free(s->ctx); /* decrement reference count */
389                 OPENSSL_free(s);
390                 }
391         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
392         return(NULL);
393         }
394
395 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
396                                    unsigned int sid_ctx_len)
397     {
398     if(sid_ctx_len > sizeof ctx->sid_ctx)
399         {
400         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
401         return 0;
402         }
403     ctx->sid_ctx_length=sid_ctx_len;
404     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
405
406     return 1;
407     }
408
409 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
410                                unsigned int sid_ctx_len)
411     {
412     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
413         {
414         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
415         return 0;
416         }
417     ssl->sid_ctx_length=sid_ctx_len;
418     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
419
420     return 1;
421     }
422
423 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
424         {
425         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
426         ctx->generate_session_id = cb;
427         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
428         return 1;
429         }
430
431 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
432         {
433         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
434         ssl->generate_session_id = cb;
435         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
436         return 1;
437         }
438
439 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
440                                 unsigned int id_len)
441         {
442         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
443          * we can "construct" a session to give us the desired check - ie. to
444          * find if there's a session in the hash table that would conflict with
445          * any new session built out of this id/id_len and the ssl_version in
446          * use by this SSL. */
447         SSL_SESSION r, *p;
448
449         if(id_len > sizeof r.session_id)
450                 return 0;
451
452         r.ssl_version = ssl->version;
453         r.session_id_length = id_len;
454         memcpy(r.session_id, id, id_len);
455         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
456          * callback is calling us to check the uniqueness of a shorter ID, it
457          * must be compared as a padded-out ID because that is what it will be
458          * converted to when the callback has finished choosing it. */
459         if((r.ssl_version == SSL2_VERSION) &&
460                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
461                 {
462                 memset(r.session_id + id_len, 0,
463                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
464                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
465                 }
466
467         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
468         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
469         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
470         return (p != NULL);
471         }
472
473 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
474         {
475         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
476         }
477
478 int SSL_set_purpose(SSL *s, int purpose)
479         {
480         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
481         }
482
483 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
484         {
485         return X509_VERIFY_PARAM_set_trust(s->param, trust);
486         }
487
488 int SSL_set_trust(SSL *s, int trust)
489         {
490         return X509_VERIFY_PARAM_set_trust(s->param, trust);
491         }
492
493 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
494         {
495         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
496         }
497
498 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
499         {
500         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
501         }
502
503 void SSL_free(SSL *s)
504         {
505         int i;
506
507         if(s == NULL)
508             return;
509
510         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
511 #ifdef REF_PRINT
512         REF_PRINT("SSL",s);
513 #endif
514         if (i > 0) return;
515 #ifdef REF_CHECK
516         if (i < 0)
517                 {
518                 fprintf(stderr,"SSL_free, bad reference count\n");
519                 abort(); /* ok */
520                 }
521 #endif
522
523         if (s->param)
524                 X509_VERIFY_PARAM_free(s->param);
525
526         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
527
528         if (s->bbio != NULL)
529                 {
530                 /* If the buffering BIO is in place, pop it off */
531                 if (s->bbio == s->wbio)
532                         {
533                         s->wbio=BIO_pop(s->wbio);
534                         }
535                 BIO_free(s->bbio);
536                 s->bbio=NULL;
537                 }
538         if (s->rbio != NULL)
539                 BIO_free_all(s->rbio);
540         if ((s->wbio != NULL) && (s->wbio != s->rbio))
541                 BIO_free_all(s->wbio);
542
543         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
544
545         /* add extra stuff */
546         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
547         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
548
549         /* Make the next call work :-) */
550         if (s->session != NULL)
551                 {
552                 ssl_clear_bad_session(s);
553                 SSL_SESSION_free(s->session);
554                 }
555
556         ssl_clear_cipher_ctx(s);
557         ssl_clear_hash_ctx(&s->read_hash);
558         ssl_clear_hash_ctx(&s->write_hash);
559
560         if (s->cert != NULL) ssl_cert_free(s->cert);
561         /* Free up if allocated */
562
563 #ifndef OPENSSL_NO_TLSEXT
564         if (s->tlsext_hostname)
565                 OPENSSL_free(s->tlsext_hostname);
566         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
567 #ifndef OPENSSL_NO_EC
568         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
569         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
570 #endif /* OPENSSL_NO_EC */
571         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
572         if (s->tlsext_ocsp_exts)
573                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
574                                                 X509_EXTENSION_free);
575         if (s->tlsext_ocsp_ids)
576                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
577         if (s->tlsext_ocsp_resp)
578                 OPENSSL_free(s->tlsext_ocsp_resp);
579 #endif
580
581         if (s->client_CA != NULL)
582                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
583
584         if (s->method != NULL) s->method->ssl_free(s);
585
586         if (s->ctx) SSL_CTX_free(s->ctx);
587
588 #ifndef OPENSSL_NO_KRB5
589         if (s->kssl_ctx != NULL)
590                 kssl_ctx_free(s->kssl_ctx);
591 #endif  /* OPENSSL_NO_KRB5 */
592
593 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
594         if (s->next_proto_negotiated)
595                 OPENSSL_free(s->next_proto_negotiated);
596 #endif
597
598         OPENSSL_free(s);
599         }
600
601 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
602         {
603         /* If the output buffering BIO is still in place, remove it
604          */
605         if (s->bbio != NULL)
606                 {
607                 if (s->wbio == s->bbio)
608                         {
609                         s->wbio=s->wbio->next_bio;
610                         s->bbio->next_bio=NULL;
611                         }
612                 }
613         if ((s->rbio != NULL) && (s->rbio != rbio))
614                 BIO_free_all(s->rbio);
615         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
616                 BIO_free_all(s->wbio);
617         s->rbio=rbio;
618         s->wbio=wbio;
619         }
620
621 BIO *SSL_get_rbio(const SSL *s)
622         { return(s->rbio); }
623
624 BIO *SSL_get_wbio(const SSL *s)
625         { return(s->wbio); }
626
627 int SSL_get_fd(const SSL *s)
628         {
629         return(SSL_get_rfd(s));
630         }
631
632 int SSL_get_rfd(const SSL *s)
633         {
634         int ret= -1;
635         BIO *b,*r;
636
637         b=SSL_get_rbio(s);
638         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
639         if (r != NULL)
640                 BIO_get_fd(r,&ret);
641         return(ret);
642         }
643
644 int SSL_get_wfd(const SSL *s)
645         {
646         int ret= -1;
647         BIO *b,*r;
648
649         b=SSL_get_wbio(s);
650         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
651         if (r != NULL)
652                 BIO_get_fd(r,&ret);
653         return(ret);
654         }
655
656 #ifndef OPENSSL_NO_SOCK
657 int SSL_set_fd(SSL *s,int fd)
658         {
659         int ret=0;
660         BIO *bio=NULL;
661
662         bio=BIO_new(BIO_s_socket());
663
664         if (bio == NULL)
665                 {
666                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
667                 goto err;
668                 }
669         BIO_set_fd(bio,fd,BIO_NOCLOSE);
670         SSL_set_bio(s,bio,bio);
671         ret=1;
672 err:
673         return(ret);
674         }
675
676 int SSL_set_wfd(SSL *s,int fd)
677         {
678         int ret=0;
679         BIO *bio=NULL;
680
681         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
682                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
683                 {
684                 bio=BIO_new(BIO_s_socket());
685
686                 if (bio == NULL)
687                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
688                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
689                 SSL_set_bio(s,SSL_get_rbio(s),bio);
690                 }
691         else
692                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
693         ret=1;
694 err:
695         return(ret);
696         }
697
698 int SSL_set_rfd(SSL *s,int fd)
699         {
700         int ret=0;
701         BIO *bio=NULL;
702
703         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
704                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
705                 {
706                 bio=BIO_new(BIO_s_socket());
707
708                 if (bio == NULL)
709                         {
710                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
711                         goto err;
712                         }
713                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
714                 SSL_set_bio(s,bio,SSL_get_wbio(s));
715                 }
716         else
717                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
718         ret=1;
719 err:
720         return(ret);
721         }
722 #endif
723
724
725 /* return length of latest Finished message we sent, copy to 'buf' */
726 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
727         {
728         size_t ret = 0;
729         
730         if (s->s3 != NULL)
731                 {
732                 ret = s->s3->tmp.finish_md_len;
733                 if (count > ret)
734                         count = ret;
735                 memcpy(buf, s->s3->tmp.finish_md, count);
736                 }
737         return ret;
738         }
739
740 /* return length of latest Finished message we expected, copy to 'buf' */
741 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
742         {
743         size_t ret = 0;
744         
745         if (s->s3 != NULL)
746                 {
747                 ret = s->s3->tmp.peer_finish_md_len;
748                 if (count > ret)
749                         count = ret;
750                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
751                 }
752         return ret;
753         }
754
755
756 int SSL_get_verify_mode(const SSL *s)
757         {
758         return(s->verify_mode);
759         }
760
761 int SSL_get_verify_depth(const SSL *s)
762         {
763         return X509_VERIFY_PARAM_get_depth(s->param);
764         }
765
766 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
767         {
768         return(s->verify_callback);
769         }
770
771 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
772         {
773         return(ctx->verify_mode);
774         }
775
776 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
777         {
778         return X509_VERIFY_PARAM_get_depth(ctx->param);
779         }
780
781 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
782         {
783         return(ctx->default_verify_callback);
784         }
785
786 void SSL_set_verify(SSL *s,int mode,
787                     int (*callback)(int ok,X509_STORE_CTX *ctx))
788         {
789         s->verify_mode=mode;
790         if (callback != NULL)
791                 s->verify_callback=callback;
792         }
793
794 void SSL_set_verify_depth(SSL *s,int depth)
795         {
796         X509_VERIFY_PARAM_set_depth(s->param, depth);
797         }
798
799 void SSL_set_read_ahead(SSL *s,int yes)
800         {
801         s->read_ahead=yes;
802         }
803
804 int SSL_get_read_ahead(const SSL *s)
805         {
806         return(s->read_ahead);
807         }
808
809 int SSL_pending(const SSL *s)
810         {
811         /* SSL_pending cannot work properly if read-ahead is enabled
812          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
813          * and it is impossible to fix since SSL_pending cannot report
814          * errors that may be observed while scanning the new data.
815          * (Note that SSL_pending() is often used as a boolean value,
816          * so we'd better not return -1.)
817          */
818         return(s->method->ssl_pending(s));
819         }
820
821 X509 *SSL_get_peer_certificate(const SSL *s)
822         {
823         X509 *r;
824         
825         if ((s == NULL) || (s->session == NULL))
826                 r=NULL;
827         else
828                 r=s->session->peer;
829
830         if (r == NULL) return(r);
831
832         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
833
834         return(r);
835         }
836
837 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
838         {
839         STACK_OF(X509) *r;
840         
841         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
842                 r=NULL;
843         else
844                 r=s->session->sess_cert->cert_chain;
845
846         /* If we are a client, cert_chain includes the peer's own
847          * certificate; if we are a server, it does not. */
848         
849         return(r);
850         }
851
852 /* Now in theory, since the calling process own 't' it should be safe to
853  * modify.  We need to be able to read f without being hassled */
854 void SSL_copy_session_id(SSL *t,const SSL *f)
855         {
856         CERT *tmp;
857
858         /* Do we need to to SSL locking? */
859         SSL_set_session(t,SSL_get_session(f));
860
861         /* what if we are setup as SSLv2 but want to talk SSLv3 or
862          * vice-versa */
863         if (t->method != f->method)
864                 {
865                 t->method->ssl_free(t); /* cleanup current */
866                 t->method=f->method;    /* change method */
867                 t->method->ssl_new(t);  /* setup new */
868                 }
869
870         tmp=t->cert;
871         if (f->cert != NULL)
872                 {
873                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
874                 t->cert=f->cert;
875                 }
876         else
877                 t->cert=NULL;
878         if (tmp != NULL) ssl_cert_free(tmp);
879         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
880         }
881
882 /* Fix this so it checks all the valid key/cert options */
883 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
884         {
885         if (    (ctx == NULL) ||
886                 (ctx->cert == NULL) ||
887                 (ctx->cert->key->x509 == NULL))
888                 {
889                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
890                 return(0);
891                 }
892         if      (ctx->cert->key->privatekey == NULL)
893                 {
894                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
895                 return(0);
896                 }
897         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
898         }
899
900 /* Fix this function so that it takes an optional type parameter */
901 int SSL_check_private_key(const SSL *ssl)
902         {
903         if (ssl == NULL)
904                 {
905                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
906                 return(0);
907                 }
908         if (ssl->cert == NULL)
909                 {
910                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
911                 return 0;
912                 }
913         if (ssl->cert->key->x509 == NULL)
914                 {
915                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
916                 return(0);
917                 }
918         if (ssl->cert->key->privatekey == NULL)
919                 {
920                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
921                 return(0);
922                 }
923         return(X509_check_private_key(ssl->cert->key->x509,
924                 ssl->cert->key->privatekey));
925         }
926
927 int SSL_accept(SSL *s)
928         {
929         if (s->handshake_func == 0)
930                 /* Not properly initialized yet */
931                 SSL_set_accept_state(s);
932
933         return(s->method->ssl_accept(s));
934         }
935
936 int SSL_connect(SSL *s)
937         {
938         if (s->handshake_func == 0)
939                 /* Not properly initialized yet */
940                 SSL_set_connect_state(s);
941
942         return(s->method->ssl_connect(s));
943         }
944
945 long SSL_get_default_timeout(const SSL *s)
946         {
947         return(s->method->get_timeout());
948         }
949
950 int SSL_read(SSL *s,void *buf,int num)
951         {
952         if (s->handshake_func == 0)
953                 {
954                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
955                 return -1;
956                 }
957
958         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
959                 {
960                 s->rwstate=SSL_NOTHING;
961                 return(0);
962                 }
963         return(s->method->ssl_read(s,buf,num));
964         }
965
966 int SSL_peek(SSL *s,void *buf,int num)
967         {
968         if (s->handshake_func == 0)
969                 {
970                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
971                 return -1;
972                 }
973
974         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
975                 {
976                 return(0);
977                 }
978         return(s->method->ssl_peek(s,buf,num));
979         }
980
981 int SSL_write(SSL *s,const void *buf,int num)
982         {
983         if (s->handshake_func == 0)
984                 {
985                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
986                 return -1;
987                 }
988
989         if (s->shutdown & SSL_SENT_SHUTDOWN)
990                 {
991                 s->rwstate=SSL_NOTHING;
992                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
993                 return(-1);
994                 }
995         return(s->method->ssl_write(s,buf,num));
996         }
997
998 int SSL_shutdown(SSL *s)
999         {
1000         /* Note that this function behaves differently from what one might
1001          * expect.  Return values are 0 for no success (yet),
1002          * 1 for success; but calling it once is usually not enough,
1003          * even if blocking I/O is used (see ssl3_shutdown).
1004          */
1005
1006         if (s->handshake_func == 0)
1007                 {
1008                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1009                 return -1;
1010                 }
1011
1012         if ((s != NULL) && !SSL_in_init(s))
1013                 return(s->method->ssl_shutdown(s));
1014         else
1015                 return(1);
1016         }
1017
1018 int SSL_renegotiate(SSL *s)
1019         {
1020         if (s->renegotiate == 0)
1021                 s->renegotiate=1;
1022
1023         s->new_session=1;
1024
1025         return(s->method->ssl_renegotiate(s));
1026         }
1027
1028 int SSL_renegotiate_abbreviated(SSL *s)
1029 {
1030         if (s->renegotiate == 0)
1031                 s->renegotiate=1;
1032         
1033         s->new_session=0;
1034         
1035         return(s->method->ssl_renegotiate(s));
1036 }
1037
1038 int SSL_renegotiate_pending(SSL *s)
1039         {
1040         /* becomes true when negotiation is requested;
1041          * false again once a handshake has finished */
1042         return (s->renegotiate != 0);
1043         }
1044
1045 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1046         {
1047         long l;
1048
1049         switch (cmd)
1050                 {
1051         case SSL_CTRL_GET_READ_AHEAD:
1052                 return(s->read_ahead);
1053         case SSL_CTRL_SET_READ_AHEAD:
1054                 l=s->read_ahead;
1055                 s->read_ahead=larg;
1056                 return(l);
1057
1058         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1059                 s->msg_callback_arg = parg;
1060                 return 1;
1061
1062         case SSL_CTRL_OPTIONS:
1063                 return(s->options|=larg);
1064         case SSL_CTRL_CLEAR_OPTIONS:
1065                 return(s->options&=~larg);
1066         case SSL_CTRL_MODE:
1067                 return(s->mode|=larg);
1068         case SSL_CTRL_CLEAR_MODE:
1069                 return(s->mode &=~larg);
1070         case SSL_CTRL_GET_MAX_CERT_LIST:
1071                 return(s->max_cert_list);
1072         case SSL_CTRL_SET_MAX_CERT_LIST:
1073                 l=s->max_cert_list;
1074                 s->max_cert_list=larg;
1075                 return(l);
1076         case SSL_CTRL_SET_MTU:
1077                 if (SSL_version(s) == DTLS1_VERSION ||
1078                     SSL_version(s) == DTLS1_BAD_VER)
1079                         {
1080                         s->d1->mtu = larg;
1081                         return larg;
1082                         }
1083                 return 0;
1084         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1085                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1086                         return 0;
1087                 s->max_send_fragment = larg;
1088                 return 1;
1089         case SSL_CTRL_GET_RI_SUPPORT:
1090                 if (s->s3)
1091                         return s->s3->send_connection_binding;
1092                 else return 0;
1093         default:
1094                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1095                 }
1096         }
1097
1098 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1099         {
1100         switch(cmd)
1101                 {
1102         case SSL_CTRL_SET_MSG_CALLBACK:
1103                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1104                 return 1;
1105                 
1106         default:
1107                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1108                 }
1109         }
1110
1111 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1112         {
1113         return ctx->sessions;
1114         }
1115
1116 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1117         {
1118         long l;
1119
1120         switch (cmd)
1121                 {
1122         case SSL_CTRL_GET_READ_AHEAD:
1123                 return(ctx->read_ahead);
1124         case SSL_CTRL_SET_READ_AHEAD:
1125                 l=ctx->read_ahead;
1126                 ctx->read_ahead=larg;
1127                 return(l);
1128                 
1129         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1130                 ctx->msg_callback_arg = parg;
1131                 return 1;
1132
1133         case SSL_CTRL_GET_MAX_CERT_LIST:
1134                 return(ctx->max_cert_list);
1135         case SSL_CTRL_SET_MAX_CERT_LIST:
1136                 l=ctx->max_cert_list;
1137                 ctx->max_cert_list=larg;
1138                 return(l);
1139
1140         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1141                 l=ctx->session_cache_size;
1142                 ctx->session_cache_size=larg;
1143                 return(l);
1144         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1145                 return(ctx->session_cache_size);
1146         case SSL_CTRL_SET_SESS_CACHE_MODE:
1147                 l=ctx->session_cache_mode;
1148                 ctx->session_cache_mode=larg;
1149                 return(l);
1150         case SSL_CTRL_GET_SESS_CACHE_MODE:
1151                 return(ctx->session_cache_mode);
1152
1153         case SSL_CTRL_SESS_NUMBER:
1154                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1155         case SSL_CTRL_SESS_CONNECT:
1156                 return(ctx->stats.sess_connect);
1157         case SSL_CTRL_SESS_CONNECT_GOOD:
1158                 return(ctx->stats.sess_connect_good);
1159         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1160                 return(ctx->stats.sess_connect_renegotiate);
1161         case SSL_CTRL_SESS_ACCEPT:
1162                 return(ctx->stats.sess_accept);
1163         case SSL_CTRL_SESS_ACCEPT_GOOD:
1164                 return(ctx->stats.sess_accept_good);
1165         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1166                 return(ctx->stats.sess_accept_renegotiate);
1167         case SSL_CTRL_SESS_HIT:
1168                 return(ctx->stats.sess_hit);
1169         case SSL_CTRL_SESS_CB_HIT:
1170                 return(ctx->stats.sess_cb_hit);
1171         case SSL_CTRL_SESS_MISSES:
1172                 return(ctx->stats.sess_miss);
1173         case SSL_CTRL_SESS_TIMEOUTS:
1174                 return(ctx->stats.sess_timeout);
1175         case SSL_CTRL_SESS_CACHE_FULL:
1176                 return(ctx->stats.sess_cache_full);
1177         case SSL_CTRL_OPTIONS:
1178                 return(ctx->options|=larg);
1179         case SSL_CTRL_CLEAR_OPTIONS:
1180                 return(ctx->options&=~larg);
1181         case SSL_CTRL_MODE:
1182                 return(ctx->mode|=larg);
1183         case SSL_CTRL_CLEAR_MODE:
1184                 return(ctx->mode&=~larg);
1185         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1186                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1187                         return 0;
1188                 ctx->max_send_fragment = larg;
1189                 return 1;
1190         default:
1191                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1192                 }
1193         }
1194
1195 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1196         {
1197         switch(cmd)
1198                 {
1199         case SSL_CTRL_SET_MSG_CALLBACK:
1200                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1201                 return 1;
1202
1203         default:
1204                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1205                 }
1206         }
1207
1208 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1209         {
1210         long l;
1211
1212         l=a->id-b->id;
1213         if (l == 0L)
1214                 return(0);
1215         else
1216                 return((l > 0)?1:-1);
1217         }
1218
1219 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1220                         const SSL_CIPHER * const *bp)
1221         {
1222         long l;
1223
1224         l=(*ap)->id-(*bp)->id;
1225         if (l == 0L)
1226                 return(0);
1227         else
1228                 return((l > 0)?1:-1);
1229         }
1230
1231 /** return a STACK of the ciphers available for the SSL and in order of
1232  * preference */
1233 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1234         {
1235         if (s != NULL)
1236                 {
1237                 if (s->cipher_list != NULL)
1238                         {
1239                         return(s->cipher_list);
1240                         }
1241                 else if ((s->ctx != NULL) &&
1242                         (s->ctx->cipher_list != NULL))
1243                         {
1244                         return(s->ctx->cipher_list);
1245                         }
1246                 }
1247         return(NULL);
1248         }
1249
1250 /** return a STACK of the ciphers available for the SSL and in order of
1251  * algorithm id */
1252 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1253         {
1254         if (s != NULL)
1255                 {
1256                 if (s->cipher_list_by_id != NULL)
1257                         {
1258                         return(s->cipher_list_by_id);
1259                         }
1260                 else if ((s->ctx != NULL) &&
1261                         (s->ctx->cipher_list_by_id != NULL))
1262                         {
1263                         return(s->ctx->cipher_list_by_id);
1264                         }
1265                 }
1266         return(NULL);
1267         }
1268
1269 /** The old interface to get the same thing as SSL_get_ciphers() */
1270 const char *SSL_get_cipher_list(const SSL *s,int n)
1271         {
1272         SSL_CIPHER *c;
1273         STACK_OF(SSL_CIPHER) *sk;
1274
1275         if (s == NULL) return(NULL);
1276         sk=SSL_get_ciphers(s);
1277         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1278                 return(NULL);
1279         c=sk_SSL_CIPHER_value(sk,n);
1280         if (c == NULL) return(NULL);
1281         return(c->name);
1282         }
1283
1284 /** specify the ciphers to be used by default by the SSL_CTX */
1285 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1286         {
1287         STACK_OF(SSL_CIPHER) *sk;
1288         
1289         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1290                 &ctx->cipher_list_by_id,str);
1291         /* ssl_create_cipher_list may return an empty stack if it
1292          * was unable to find a cipher matching the given rule string
1293          * (for example if the rule string specifies a cipher which
1294          * has been disabled). This is not an error as far as
1295          * ssl_create_cipher_list is concerned, and hence
1296          * ctx->cipher_list and ctx->cipher_list_by_id has been
1297          * updated. */
1298         if (sk == NULL)
1299                 return 0;
1300         else if (sk_SSL_CIPHER_num(sk) == 0)
1301                 {
1302                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1303                 return 0;
1304                 }
1305         return 1;
1306         }
1307
1308 /** specify the ciphers to be used by the SSL */
1309 int SSL_set_cipher_list(SSL *s,const char *str)
1310         {
1311         STACK_OF(SSL_CIPHER) *sk;
1312         
1313         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1314                 &s->cipher_list_by_id,str);
1315         /* see comment in SSL_CTX_set_cipher_list */
1316         if (sk == NULL)
1317                 return 0;
1318         else if (sk_SSL_CIPHER_num(sk) == 0)
1319                 {
1320                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1321                 return 0;
1322                 }
1323         return 1;
1324         }
1325
1326 /* works well for SSLv2, not so good for SSLv3 */
1327 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1328         {
1329         char *p;
1330         STACK_OF(SSL_CIPHER) *sk;
1331         SSL_CIPHER *c;
1332         int i;
1333
1334         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1335                 (len < 2))
1336                 return(NULL);
1337
1338         p=buf;
1339         sk=s->session->ciphers;
1340         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1341                 {
1342                 int n;
1343
1344                 c=sk_SSL_CIPHER_value(sk,i);
1345                 n=strlen(c->name);
1346                 if (n+1 > len)
1347                         {
1348                         if (p != buf)
1349                                 --p;
1350                         *p='\0';
1351                         return buf;
1352                         }
1353                 strcpy(p,c->name);
1354                 p+=n;
1355                 *(p++)=':';
1356                 len-=n+1;
1357                 }
1358         p[-1]='\0';
1359         return(buf);
1360         }
1361
1362 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1363                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1364         {
1365         int i,j=0;
1366         SSL_CIPHER *c;
1367         unsigned char *q;
1368 #ifndef OPENSSL_NO_KRB5
1369         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1370 #endif /* OPENSSL_NO_KRB5 */
1371
1372         if (sk == NULL) return(0);
1373         q=p;
1374
1375         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1376                 {
1377                 c=sk_SSL_CIPHER_value(sk,i);
1378 #ifndef OPENSSL_NO_KRB5
1379                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1380                     nokrb5)
1381                     continue;
1382 #endif /* OPENSSL_NO_KRB5 */
1383 #ifndef OPENSSL_NO_PSK
1384                 /* with PSK there must be client callback set */
1385                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1386                     s->psk_client_callback == NULL)
1387                         continue;
1388 #endif /* OPENSSL_NO_PSK */
1389                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1390                 p+=j;
1391                 }
1392         /* If p == q, no ciphers and caller indicates an error. Otherwise
1393          * add SCSV if not renegotiating.
1394          */
1395         if (p != q && !s->renegotiate)
1396                 {
1397                 static SSL_CIPHER scsv =
1398                         {
1399                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1400                         };
1401                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1402                 p+=j;
1403 #ifdef OPENSSL_RI_DEBUG
1404                 fprintf(stderr, "SCSV sent by client\n");
1405 #endif
1406                 }
1407
1408         return(p-q);
1409         }
1410
1411 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1412                                                STACK_OF(SSL_CIPHER) **skp)
1413         {
1414         const SSL_CIPHER *c;
1415         STACK_OF(SSL_CIPHER) *sk;
1416         int i,n;
1417         if (s->s3)
1418                 s->s3->send_connection_binding = 0;
1419
1420         n=ssl_put_cipher_by_char(s,NULL,NULL);
1421         if ((num%n) != 0)
1422                 {
1423                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1424                 return(NULL);
1425                 }
1426         if ((skp == NULL) || (*skp == NULL))
1427                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1428         else
1429                 {
1430                 sk= *skp;
1431                 sk_SSL_CIPHER_zero(sk);
1432                 }
1433
1434         for (i=0; i<num; i+=n)
1435                 {
1436                 /* Check for SCSV */
1437                 if (s->s3 && (n != 3 || !p[0]) &&
1438                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1439                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1440                         {
1441                         /* SCSV fatal if renegotiating */
1442                         if (s->renegotiate)
1443                                 {
1444                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1445                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1446                                 goto err;
1447                                 }
1448                         s->s3->send_connection_binding = 1;
1449                         p += n;
1450 #ifdef OPENSSL_RI_DEBUG
1451                         fprintf(stderr, "SCSV received by server\n");
1452 #endif
1453                         continue;
1454                         }
1455
1456                 c=ssl_get_cipher_by_char(s,p);
1457                 p+=n;
1458                 if (c != NULL)
1459                         {
1460                         if (!sk_SSL_CIPHER_push(sk,c))
1461                                 {
1462                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1463                                 goto err;
1464                                 }
1465                         }
1466                 }
1467
1468         if (skp != NULL)
1469                 *skp=sk;
1470         return(sk);
1471 err:
1472         if ((skp == NULL) || (*skp == NULL))
1473                 sk_SSL_CIPHER_free(sk);
1474         return(NULL);
1475         }
1476
1477
1478 #ifndef OPENSSL_NO_TLSEXT
1479 /** return a servername extension value if provided in Client Hello, or NULL.
1480  * So far, only host_name types are defined (RFC 3546).
1481  */
1482
1483 const char *SSL_get_servername(const SSL *s, const int type)
1484         {
1485         if (type != TLSEXT_NAMETYPE_host_name)
1486                 return NULL;
1487
1488         return s->session && !s->tlsext_hostname ?
1489                 s->session->tlsext_hostname :
1490                 s->tlsext_hostname;
1491         }
1492
1493 int SSL_get_servername_type(const SSL *s)
1494         {
1495         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1496                 return TLSEXT_NAMETYPE_host_name;
1497         return -1;
1498         }
1499
1500 # ifndef OPENSSL_NO_NEXTPROTONEG
1501 /* SSL_select_next_proto implements the standard protocol selection. It is
1502  * expected that this function is called from the callback set by
1503  * SSL_CTX_set_next_proto_select_cb.
1504  *
1505  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1506  * strings. The length byte itself is not included in the length. A byte
1507  * string of length 0 is invalid. No byte string may be truncated.
1508  *
1509  * The current, but experimental algorithm for selecting the protocol is:
1510  *
1511  * 1) If the server doesn't support NPN then this is indicated to the
1512  * callback. In this case, the client application has to abort the connection
1513  * or have a default application level protocol.
1514  *
1515  * 2) If the server supports NPN, but advertises an empty list then the
1516  * client selects the first protcol in its list, but indicates via the
1517  * API that this fallback case was enacted.
1518  *
1519  * 3) Otherwise, the client finds the first protocol in the server's list
1520  * that it supports and selects this protocol. This is because it's
1521  * assumed that the server has better information about which protocol
1522  * a client should use.
1523  *
1524  * 4) If the client doesn't support any of the server's advertised
1525  * protocols, then this is treated the same as case 2.
1526  *
1527  * It returns either
1528  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1529  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1530  */
1531 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1532         {
1533         unsigned int i, j;
1534         const unsigned char *result;
1535         int status = OPENSSL_NPN_UNSUPPORTED;
1536
1537         /* For each protocol in server preference order, see if we support it. */
1538         for (i = 0; i < server_len; )
1539                 {
1540                 for (j = 0; j < client_len; )
1541                         {
1542                         if (server[i] == client[j] &&
1543                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1544                                 {
1545                                 /* We found a match */
1546                                 result = &server[i];
1547                                 status = OPENSSL_NPN_NEGOTIATED;
1548                                 goto found;
1549                                 }
1550                         j += client[j];
1551                         j++;
1552                         }
1553                 i += server[i];
1554                 i++;
1555                 }
1556
1557         /* There's no overlap between our protocols and the server's list. */
1558         result = client;
1559         status = OPENSSL_NPN_NO_OVERLAP;
1560
1561         found:
1562         *out = (unsigned char *) result + 1;
1563         *outlen = result[0];
1564         return status;
1565         }
1566
1567 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1568  * requested protocol for this connection and returns 0. If the client didn't
1569  * request any protocol, then *data is set to NULL.
1570  *
1571  * Note that the client can request any protocol it chooses. The value returned
1572  * from this function need not be a member of the list of supported protocols
1573  * provided by the callback.
1574  */
1575 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1576         {
1577         *data = s->next_proto_negotiated;
1578         if (!*data) {
1579                 *len = 0;
1580         } else {
1581                 *len = s->next_proto_negotiated_len;
1582         }
1583 }
1584
1585 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1586  * TLS server needs a list of supported protocols for Next Protocol
1587  * Negotiation. The returned list must be in wire format.  The list is returned
1588  * by setting |out| to point to it and |outlen| to its length. This memory will
1589  * not be modified, but one should assume that the SSL* keeps a reference to
1590  * it.
1591  *
1592  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1593  * such extension will be included in the ServerHello. */
1594 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1595         {
1596         ctx->next_protos_advertised_cb = cb;
1597         ctx->next_protos_advertised_cb_arg = arg;
1598         }
1599
1600 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1601  * client needs to select a protocol from the server's provided list. |out|
1602  * must be set to point to the selected protocol (which may be within |in|).
1603  * The length of the protocol name must be written into |outlen|. The server's
1604  * advertised protocols are provided in |in| and |inlen|. The callback can
1605  * assume that |in| is syntactically valid.
1606  *
1607  * The client must select a protocol. It is fatal to the connection if this
1608  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1609  */
1610 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1611         {
1612         ctx->next_proto_select_cb = cb;
1613         ctx->next_proto_select_cb_arg = arg;
1614         }
1615
1616 # endif
1617 #endif
1618
1619 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1620         {
1621         unsigned long l;
1622
1623         l=(unsigned long)
1624                 ((unsigned int) a->session_id[0]     )|
1625                 ((unsigned int) a->session_id[1]<< 8L)|
1626                 ((unsigned long)a->session_id[2]<<16L)|
1627                 ((unsigned long)a->session_id[3]<<24L);
1628         return(l);
1629         }
1630
1631 /* NB: If this function (or indeed the hash function which uses a sort of
1632  * coarser function than this one) is changed, ensure
1633  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1634  * able to construct an SSL_SESSION that will collide with any existing session
1635  * with a matching session ID. */
1636 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1637         {
1638         if (a->ssl_version != b->ssl_version)
1639                 return(1);
1640         if (a->session_id_length != b->session_id_length)
1641                 return(1);
1642         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1643         }
1644
1645 /* These wrapper functions should remain rather than redeclaring
1646  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1647  * variable. The reason is that the functions aren't static, they're exposed via
1648  * ssl.h. */
1649 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1650 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1651
1652 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1653         {
1654         SSL_CTX *ret=NULL;
1655
1656         if (meth == NULL)
1657                 {
1658                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1659                 return(NULL);
1660                 }
1661
1662         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1663                 {
1664                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1665                 goto err;
1666                 }
1667         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1668         if (ret == NULL)
1669                 goto err;
1670
1671         memset(ret,0,sizeof(SSL_CTX));
1672
1673         ret->method=meth;
1674
1675         ret->cert_store=NULL;
1676         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1677         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1678         ret->session_cache_head=NULL;
1679         ret->session_cache_tail=NULL;
1680
1681         /* We take the system default */
1682         ret->session_timeout=meth->get_timeout();
1683
1684         ret->new_session_cb=0;
1685         ret->remove_session_cb=0;
1686         ret->get_session_cb=0;
1687         ret->generate_session_id=0;
1688
1689         memset((char *)&ret->stats,0,sizeof(ret->stats));
1690
1691         ret->references=1;
1692         ret->quiet_shutdown=0;
1693
1694 /*      ret->cipher=NULL;*/
1695 /*      ret->s2->challenge=NULL;
1696         ret->master_key=NULL;
1697         ret->key_arg=NULL;
1698         ret->s2->conn_id=NULL; */
1699
1700         ret->info_callback=NULL;
1701
1702         ret->app_verify_callback=0;
1703         ret->app_verify_arg=NULL;
1704
1705         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1706         ret->read_ahead=0;
1707         ret->msg_callback=0;
1708         ret->msg_callback_arg=NULL;
1709         ret->verify_mode=SSL_VERIFY_NONE;
1710 #if 0
1711         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1712 #endif
1713         ret->sid_ctx_length=0;
1714         ret->default_verify_callback=NULL;
1715         if ((ret->cert=ssl_cert_new()) == NULL)
1716                 goto err;
1717
1718         ret->default_passwd_callback=0;
1719         ret->default_passwd_callback_userdata=NULL;
1720         ret->client_cert_cb=0;
1721         ret->app_gen_cookie_cb=0;
1722         ret->app_verify_cookie_cb=0;
1723
1724         ret->sessions=lh_SSL_SESSION_new();
1725         if (ret->sessions == NULL) goto err;
1726         ret->cert_store=X509_STORE_new();
1727         if (ret->cert_store == NULL) goto err;
1728
1729         ssl_create_cipher_list(ret->method,
1730                 &ret->cipher_list,&ret->cipher_list_by_id,
1731                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1732         if (ret->cipher_list == NULL
1733             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1734                 {
1735                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1736                 goto err2;
1737                 }
1738
1739         ret->param = X509_VERIFY_PARAM_new();
1740         if (!ret->param)
1741                 goto err;
1742
1743         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1744                 {
1745                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1746                 goto err2;
1747                 }
1748         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1749                 {
1750                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1751                 goto err2;
1752                 }
1753         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1754                 {
1755                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1756                 goto err2;
1757                 }
1758
1759         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1760                 goto err;
1761
1762         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1763
1764         ret->extra_certs=NULL;
1765         ret->comp_methods=SSL_COMP_get_compression_methods();
1766
1767         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1768
1769 #ifndef OPENSSL_NO_TLSEXT
1770         ret->tlsext_servername_callback = 0;
1771         ret->tlsext_servername_arg = NULL;
1772         /* Setup RFC4507 ticket keys */
1773         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1774                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1775                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1776                 ret->options |= SSL_OP_NO_TICKET;
1777
1778         ret->tlsext_status_cb = 0;
1779         ret->tlsext_status_arg = NULL;
1780
1781 # ifndef OPENSSL_NO_NEXTPROTONEG
1782         ret->next_protos_advertised_cb = 0;
1783         ret->next_proto_select_cb = 0;
1784 # endif
1785 #endif
1786 #ifndef OPENSSL_NO_PSK
1787         ret->psk_identity_hint=NULL;
1788         ret->psk_client_callback=NULL;
1789         ret->psk_server_callback=NULL;
1790 #endif
1791 #ifndef OPENSSL_NO_BUF_FREELISTS
1792         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1793         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1794         if (!ret->rbuf_freelist)
1795                 goto err;
1796         ret->rbuf_freelist->chunklen = 0;
1797         ret->rbuf_freelist->len = 0;
1798         ret->rbuf_freelist->head = NULL;
1799         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1800         if (!ret->wbuf_freelist)
1801                 {
1802                 OPENSSL_free(ret->rbuf_freelist);
1803                 goto err;
1804                 }
1805         ret->wbuf_freelist->chunklen = 0;
1806         ret->wbuf_freelist->len = 0;
1807         ret->wbuf_freelist->head = NULL;
1808 #endif
1809 #ifndef OPENSSL_NO_ENGINE
1810         ret->client_cert_engine = NULL;
1811 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1812 #define eng_strx(x)     #x
1813 #define eng_str(x)      eng_strx(x)
1814         /* Use specific client engine automatically... ignore errors */
1815         {
1816         ENGINE *eng;
1817         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1818         if (!eng)
1819                 {
1820                 ERR_clear_error();
1821                 ENGINE_load_builtin_engines();
1822                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1823                 }
1824         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1825                 ERR_clear_error();
1826         }
1827 #endif
1828 #endif
1829         /* Default is to connect to non-RI servers. When RI is more widely
1830          * deployed might change this.
1831          */
1832         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1833
1834         return(ret);
1835 err:
1836         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1837 err2:
1838         if (ret != NULL) SSL_CTX_free(ret);
1839         return(NULL);
1840         }
1841
1842 #if 0
1843 static void SSL_COMP_free(SSL_COMP *comp)
1844     { OPENSSL_free(comp); }
1845 #endif
1846
1847 #ifndef OPENSSL_NO_BUF_FREELISTS
1848 static void
1849 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1850         {
1851         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1852         for (ent = list->head; ent; ent = next)
1853                 {
1854                 next = ent->next;
1855                 OPENSSL_free(ent);
1856                 }
1857         OPENSSL_free(list);
1858         }
1859 #endif
1860
1861 void SSL_CTX_free(SSL_CTX *a)
1862         {
1863         int i;
1864
1865         if (a == NULL) return;
1866
1867         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1868 #ifdef REF_PRINT
1869         REF_PRINT("SSL_CTX",a);
1870 #endif
1871         if (i > 0) return;
1872 #ifdef REF_CHECK
1873         if (i < 0)
1874                 {
1875                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1876                 abort(); /* ok */
1877                 }
1878 #endif
1879
1880         if (a->param)
1881                 X509_VERIFY_PARAM_free(a->param);
1882
1883         /*
1884          * Free internal session cache. However: the remove_cb() may reference
1885          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1886          * after the sessions were flushed.
1887          * As the ex_data handling routines might also touch the session cache,
1888          * the most secure solution seems to be: empty (flush) the cache, then
1889          * free ex_data, then finally free the cache.
1890          * (See ticket [openssl.org #212].)
1891          */
1892         if (a->sessions != NULL)
1893                 SSL_CTX_flush_sessions(a,0);
1894
1895         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1896
1897         if (a->sessions != NULL)
1898                 lh_SSL_SESSION_free(a->sessions);
1899
1900         if (a->cert_store != NULL)
1901                 X509_STORE_free(a->cert_store);
1902         if (a->cipher_list != NULL)
1903                 sk_SSL_CIPHER_free(a->cipher_list);
1904         if (a->cipher_list_by_id != NULL)
1905                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1906         if (a->cert != NULL)
1907                 ssl_cert_free(a->cert);
1908         if (a->client_CA != NULL)
1909                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1910         if (a->extra_certs != NULL)
1911                 sk_X509_pop_free(a->extra_certs,X509_free);
1912 #if 0 /* This should never be done, since it removes a global database */
1913         if (a->comp_methods != NULL)
1914                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1915 #else
1916         a->comp_methods = NULL;
1917 #endif
1918
1919 #ifndef OPENSSL_NO_PSK
1920         if (a->psk_identity_hint)
1921                 OPENSSL_free(a->psk_identity_hint);
1922 #endif
1923 #ifndef OPENSSL_NO_ENGINE
1924         if (a->client_cert_engine)
1925                 ENGINE_finish(a->client_cert_engine);
1926 #endif
1927
1928 #ifndef OPENSSL_NO_BUF_FREELISTS
1929         if (a->wbuf_freelist)
1930                 ssl_buf_freelist_free(a->wbuf_freelist);
1931         if (a->rbuf_freelist)
1932                 ssl_buf_freelist_free(a->rbuf_freelist);
1933 #endif
1934
1935         OPENSSL_free(a);
1936         }
1937
1938 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1939         {
1940         ctx->default_passwd_callback=cb;
1941         }
1942
1943 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1944         {
1945         ctx->default_passwd_callback_userdata=u;
1946         }
1947
1948 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1949         {
1950         ctx->app_verify_callback=cb;
1951         ctx->app_verify_arg=arg;
1952         }
1953
1954 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1955         {
1956         ctx->verify_mode=mode;
1957         ctx->default_verify_callback=cb;
1958         }
1959
1960 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1961         {
1962         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1963         }
1964
1965 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1966         {
1967         CERT_PKEY *cpk;
1968         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1969         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1970         int rsa_tmp_export,dh_tmp_export,kl;
1971         unsigned long mask_k,mask_a,emask_k,emask_a;
1972         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1973 #ifndef OPENSSL_NO_ECDH
1974         int have_ecdh_tmp;
1975 #endif
1976         X509 *x = NULL;
1977         EVP_PKEY *ecc_pkey = NULL;
1978         int signature_nid = 0;
1979
1980         if (c == NULL) return;
1981
1982         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1983
1984 #ifndef OPENSSL_NO_RSA
1985         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1986         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1987                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1988 #else
1989         rsa_tmp=rsa_tmp_export=0;
1990 #endif
1991 #ifndef OPENSSL_NO_DH
1992         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1993         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1994                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1995 #else
1996         dh_tmp=dh_tmp_export=0;
1997 #endif
1998
1999 #ifndef OPENSSL_NO_ECDH
2000         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2001 #endif
2002         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2003         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2004         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2005         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2006         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2007         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2008         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2009         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2010         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2011         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2012         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2013 /* FIX THIS EAY EAY EAY */
2014         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2015         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2016         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2017         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2018         mask_k=0;
2019         mask_a=0;
2020         emask_k=0;
2021         emask_a=0;
2022
2023         
2024
2025 #ifdef CIPHER_DEBUG
2026         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2027                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2028                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2029 #endif
2030         
2031         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2032         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2033                 mask_k |= SSL_kGOST;
2034                 mask_a |= SSL_aGOST01;
2035         }
2036         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2037         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2038                 mask_k |= SSL_kGOST;
2039                 mask_a |= SSL_aGOST94;
2040         }
2041
2042         if (rsa_enc || (rsa_tmp && rsa_sign))
2043                 mask_k|=SSL_kRSA;
2044         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2045                 emask_k|=SSL_kRSA;
2046
2047 #if 0
2048         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2049         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2050                 (rsa_enc || rsa_sign || dsa_sign))
2051                 mask_k|=SSL_kEDH;
2052         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2053                 (rsa_enc || rsa_sign || dsa_sign))
2054                 emask_k|=SSL_kEDH;
2055 #endif
2056
2057         if (dh_tmp_export)
2058                 emask_k|=SSL_kEDH;
2059
2060         if (dh_tmp)
2061                 mask_k|=SSL_kEDH;
2062
2063         if (dh_rsa) mask_k|=SSL_kDHr;
2064         if (dh_rsa_export) emask_k|=SSL_kDHr;
2065
2066         if (dh_dsa) mask_k|=SSL_kDHd;
2067         if (dh_dsa_export) emask_k|=SSL_kDHd;
2068
2069         if (rsa_enc || rsa_sign)
2070                 {
2071                 mask_a|=SSL_aRSA;
2072                 emask_a|=SSL_aRSA;
2073                 }
2074
2075         if (dsa_sign)
2076                 {
2077                 mask_a|=SSL_aDSS;
2078                 emask_a|=SSL_aDSS;
2079                 }
2080
2081         mask_a|=SSL_aNULL;
2082         emask_a|=SSL_aNULL;
2083
2084 #ifndef OPENSSL_NO_KRB5
2085         mask_k|=SSL_kKRB5;
2086         mask_a|=SSL_aKRB5;
2087         emask_k|=SSL_kKRB5;
2088         emask_a|=SSL_aKRB5;
2089 #endif
2090
2091         /* An ECC certificate may be usable for ECDH and/or
2092          * ECDSA cipher suites depending on the key usage extension.
2093          */
2094         if (have_ecc_cert)
2095                 {
2096                 /* This call populates extension flags (ex_flags) */
2097                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2098                 X509_check_purpose(x, -1, 0);
2099                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2100                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2101                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2102                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2103                 ecc_pkey = X509_get_pubkey(x);
2104                 ecc_pkey_size = (ecc_pkey != NULL) ?
2105                     EVP_PKEY_bits(ecc_pkey) : 0;
2106                 EVP_PKEY_free(ecc_pkey);
2107                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2108                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2109 #ifndef OPENSSL_NO_ECDH
2110                 if (ecdh_ok)
2111                         {
2112                         const char *sig = OBJ_nid2ln(signature_nid);
2113                         if (sig == NULL)
2114                                 {
2115                                 ERR_clear_error();
2116                                 sig = "unknown";
2117                                 }
2118                                 
2119                         if (strstr(sig, "WithRSA"))
2120                                 {
2121                                 mask_k|=SSL_kECDHr;
2122                                 mask_a|=SSL_aECDH;
2123                                 if (ecc_pkey_size <= 163)
2124                                         {
2125                                         emask_k|=SSL_kECDHr;
2126                                         emask_a|=SSL_aECDH;
2127                                         }
2128                                 }
2129
2130                         if (signature_nid == NID_ecdsa_with_SHA1)
2131                                 {
2132                                 mask_k|=SSL_kECDHe;
2133                                 mask_a|=SSL_aECDH;
2134                                 if (ecc_pkey_size <= 163)
2135                                         {
2136                                         emask_k|=SSL_kECDHe;
2137                                         emask_a|=SSL_aECDH;
2138                                         }
2139                                 }
2140                         }
2141 #endif
2142 #ifndef OPENSSL_NO_ECDSA
2143                 if (ecdsa_ok)
2144                         {
2145                         mask_a|=SSL_aECDSA;
2146                         emask_a|=SSL_aECDSA;
2147                         }
2148 #endif
2149                 }
2150
2151 #ifndef OPENSSL_NO_ECDH
2152         if (have_ecdh_tmp)
2153                 {
2154                 mask_k|=SSL_kEECDH;
2155                 emask_k|=SSL_kEECDH;
2156                 }
2157 #endif
2158
2159 #ifndef OPENSSL_NO_PSK
2160         mask_k |= SSL_kPSK;
2161         mask_a |= SSL_aPSK;
2162         emask_k |= SSL_kPSK;
2163         emask_a |= SSL_aPSK;
2164 #endif
2165
2166         c->mask_k=mask_k;
2167         c->mask_a=mask_a;
2168         c->export_mask_k=emask_k;
2169         c->export_mask_a=emask_a;
2170         c->valid=1;
2171         }
2172
2173 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2174 #define ku_reject(x, usage) \
2175         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2176
2177 #ifndef OPENSSL_NO_EC
2178
2179 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2180         {
2181         unsigned long alg_k, alg_a;
2182         EVP_PKEY *pkey = NULL;
2183         int keysize = 0;
2184         int signature_nid = 0;
2185
2186         alg_k = cs->algorithm_mkey;
2187         alg_a = cs->algorithm_auth;
2188
2189         if (SSL_C_IS_EXPORT(cs))
2190                 {
2191                 /* ECDH key length in export ciphers must be <= 163 bits */
2192                 pkey = X509_get_pubkey(x);
2193                 if (pkey == NULL) return 0;
2194                 keysize = EVP_PKEY_bits(pkey);
2195                 EVP_PKEY_free(pkey);
2196                 if (keysize > 163) return 0;
2197                 }
2198
2199         /* This call populates the ex_flags field correctly */
2200         X509_check_purpose(x, -1, 0);
2201         if ((x->sig_alg) && (x->sig_alg->algorithm))
2202                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2203         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2204                 {
2205                 /* key usage, if present, must allow key agreement */
2206                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2207                         {
2208                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2209                         return 0;
2210                         }
2211                 if (alg_k & SSL_kECDHe)
2212                         {
2213                         /* signature alg must be ECDSA */
2214                         if (signature_nid != NID_ecdsa_with_SHA1)
2215                                 {
2216                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2217                                 return 0;
2218                                 }
2219                         }
2220                 if (alg_k & SSL_kECDHr)
2221                         {
2222                         /* signature alg must be RSA */
2223
2224                         const char *sig = OBJ_nid2ln(signature_nid);
2225                         if (sig == NULL)
2226                                 {
2227                                 ERR_clear_error();
2228                                 sig = "unknown";
2229                                 }
2230                         if (strstr(sig, "WithRSA") == NULL)
2231                                 {
2232                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2233                                 return 0;
2234                                 }
2235                         }
2236                 }
2237         if (alg_a & SSL_aECDSA)
2238                 {
2239                 /* key usage, if present, must allow signing */
2240                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2241                         {
2242                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2243                         return 0;
2244                         }
2245                 }
2246
2247         return 1;  /* all checks are ok */
2248         }
2249
2250 #endif
2251
2252 /* THIS NEEDS CLEANING UP */
2253 X509 *ssl_get_server_send_cert(SSL *s)
2254         {
2255         unsigned long alg_k,alg_a;
2256         CERT *c;
2257         int i;
2258
2259         c=s->cert;
2260         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2261         
2262         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2263         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2264
2265         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2266                 {
2267                 /* we don't need to look at SSL_kEECDH
2268                  * since no certificate is needed for
2269                  * anon ECDH and for authenticated
2270                  * EECDH, the check for the auth
2271                  * algorithm will set i correctly
2272                  * NOTE: For ECDH-RSA, we need an ECC
2273                  * not an RSA cert but for EECDH-RSA
2274                  * we need an RSA cert. Placing the
2275                  * checks for SSL_kECDH before RSA
2276                  * checks ensures the correct cert is chosen.
2277                  */
2278                 i=SSL_PKEY_ECC;
2279                 }
2280         else if (alg_a & SSL_aECDSA)
2281                 {
2282                 i=SSL_PKEY_ECC;
2283                 }
2284         else if (alg_k & SSL_kDHr)
2285                 i=SSL_PKEY_DH_RSA;
2286         else if (alg_k & SSL_kDHd)
2287                 i=SSL_PKEY_DH_DSA;
2288         else if (alg_a & SSL_aDSS)
2289                 i=SSL_PKEY_DSA_SIGN;
2290         else if (alg_a & SSL_aRSA)
2291                 {
2292                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2293                         i=SSL_PKEY_RSA_SIGN;
2294                 else
2295                         i=SSL_PKEY_RSA_ENC;
2296                 }
2297         else if (alg_a & SSL_aKRB5)
2298                 {
2299                 /* VRS something else here? */
2300                 return(NULL);
2301                 }
2302         else if (alg_a & SSL_aGOST94) 
2303                 i=SSL_PKEY_GOST94;
2304         else if (alg_a & SSL_aGOST01)
2305                 i=SSL_PKEY_GOST01;
2306         else /* if (alg_a & SSL_aNULL) */
2307                 {
2308                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2309                 return(NULL);
2310                 }
2311         if (c->pkeys[i].x509 == NULL) return(NULL);
2312
2313         return(c->pkeys[i].x509);
2314         }
2315
2316 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2317         {
2318         unsigned long alg_a;
2319         CERT *c;
2320
2321         alg_a = cipher->algorithm_auth;
2322         c=s->cert;
2323
2324         if ((alg_a & SSL_aDSS) &&
2325                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2326                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2327         else if (alg_a & SSL_aRSA)
2328                 {
2329                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2330                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2331                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2332                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2333                 else
2334                         return(NULL);
2335                 }
2336         else if ((alg_a & SSL_aECDSA) &&
2337                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2338                 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2339         else /* if (alg_a & SSL_aNULL) */
2340                 {
2341                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2342                 return(NULL);
2343                 }
2344         }
2345
2346 void ssl_update_cache(SSL *s,int mode)
2347         {
2348         int i;
2349
2350         /* If the session_id_length is 0, we are not supposed to cache it,
2351          * and it would be rather hard to do anyway :-) */
2352         if (s->session->session_id_length == 0) return;
2353
2354         i=s->session_ctx->session_cache_mode;
2355         if ((i & mode) && (!s->hit)
2356                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2357                     || SSL_CTX_add_session(s->session_ctx,s->session))
2358                 && (s->session_ctx->new_session_cb != NULL))
2359                 {
2360                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2361                 if (!s->session_ctx->new_session_cb(s,s->session))
2362                         SSL_SESSION_free(s->session);
2363                 }
2364
2365         /* auto flush every 255 connections */
2366         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2367                 ((i & mode) == mode))
2368                 {
2369                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2370                         ?s->session_ctx->stats.sess_connect_good
2371                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2372                         {
2373                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2374                         }
2375                 }
2376         }
2377
2378 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2379         {
2380         return(s->method);
2381         }
2382
2383 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2384         {
2385         int conn= -1;
2386         int ret=1;
2387
2388         if (s->method != meth)
2389                 {
2390                 if (s->handshake_func != NULL)
2391                         conn=(s->handshake_func == s->method->ssl_connect);
2392
2393                 if (s->method->version == meth->version)
2394                         s->method=meth;
2395                 else
2396                         {
2397                         s->method->ssl_free(s);
2398                         s->method=meth;
2399                         ret=s->method->ssl_new(s);
2400                         }
2401
2402                 if (conn == 1)
2403                         s->handshake_func=meth->ssl_connect;
2404                 else if (conn == 0)
2405                         s->handshake_func=meth->ssl_accept;
2406                 }
2407         return(ret);
2408         }
2409
2410 int SSL_get_error(const SSL *s,int i)
2411         {
2412         int reason;
2413         unsigned long l;
2414         BIO *bio;
2415
2416         if (i > 0) return(SSL_ERROR_NONE);
2417
2418         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2419          * etc, where we do encode the error */
2420         if ((l=ERR_peek_error()) != 0)
2421                 {
2422                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2423                         return(SSL_ERROR_SYSCALL);
2424                 else
2425                         return(SSL_ERROR_SSL);
2426                 }
2427
2428         if ((i < 0) && SSL_want_read(s))
2429                 {
2430                 bio=SSL_get_rbio(s);
2431                 if (BIO_should_read(bio))
2432                         return(SSL_ERROR_WANT_READ);
2433                 else if (BIO_should_write(bio))
2434                         /* This one doesn't make too much sense ... We never try
2435                          * to write to the rbio, and an application program where
2436                          * rbio and wbio are separate couldn't even know what it
2437                          * should wait for.
2438                          * However if we ever set s->rwstate incorrectly
2439                          * (so that we have SSL_want_read(s) instead of
2440                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2441                          * this test works around that bug; so it might be safer
2442                          * to keep it. */
2443                         return(SSL_ERROR_WANT_WRITE);
2444                 else if (BIO_should_io_special(bio))
2445                         {
2446                         reason=BIO_get_retry_reason(bio);
2447                         if (reason == BIO_RR_CONNECT)
2448                                 return(SSL_ERROR_WANT_CONNECT);
2449                         else if (reason == BIO_RR_ACCEPT)
2450                                 return(SSL_ERROR_WANT_ACCEPT);
2451                         else
2452                                 return(SSL_ERROR_SYSCALL); /* unknown */
2453                         }
2454                 }
2455
2456         if ((i < 0) && SSL_want_write(s))
2457                 {
2458                 bio=SSL_get_wbio(s);
2459                 if (BIO_should_write(bio))
2460                         return(SSL_ERROR_WANT_WRITE);
2461                 else if (BIO_should_read(bio))
2462                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2463                         return(SSL_ERROR_WANT_READ);
2464                 else if (BIO_should_io_special(bio))
2465                         {
2466                         reason=BIO_get_retry_reason(bio);
2467                         if (reason == BIO_RR_CONNECT)
2468                                 return(SSL_ERROR_WANT_CONNECT);
2469                         else if (reason == BIO_RR_ACCEPT)
2470                                 return(SSL_ERROR_WANT_ACCEPT);
2471                         else
2472                                 return(SSL_ERROR_SYSCALL);
2473                         }
2474                 }
2475         if ((i < 0) && SSL_want_x509_lookup(s))
2476                 {
2477                 return(SSL_ERROR_WANT_X509_LOOKUP);
2478                 }
2479
2480         if (i == 0)
2481                 {
2482                 if (s->version == SSL2_VERSION)
2483                         {
2484                         /* assume it is the socket being closed */
2485                         return(SSL_ERROR_ZERO_RETURN);
2486                         }
2487                 else
2488                         {
2489                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2490                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2491                                 return(SSL_ERROR_ZERO_RETURN);
2492                         }
2493                 }
2494         return(SSL_ERROR_SYSCALL);
2495         }
2496
2497 int SSL_do_handshake(SSL *s)
2498         {
2499         int ret=1;
2500
2501         if (s->handshake_func == NULL)
2502                 {
2503                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2504                 return(-1);
2505                 }
2506
2507         s->method->ssl_renegotiate_check(s);
2508
2509         if (SSL_in_init(s) || SSL_in_before(s))
2510                 {
2511                 ret=s->handshake_func(s);
2512                 }
2513         return(ret);
2514         }
2515
2516 /* For the next 2 functions, SSL_clear() sets shutdown and so
2517  * one of these calls will reset it */
2518 void SSL_set_accept_state(SSL *s)
2519         {
2520         s->server=1;
2521         s->shutdown=0;
2522         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2523         s->handshake_func=s->method->ssl_accept;
2524         /* clear the current cipher */
2525         ssl_clear_cipher_ctx(s);
2526         ssl_clear_hash_ctx(&s->read_hash);
2527         ssl_clear_hash_ctx(&s->write_hash);
2528         }
2529
2530 void SSL_set_connect_state(SSL *s)
2531         {
2532         s->server=0;
2533         s->shutdown=0;
2534         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2535         s->handshake_func=s->method->ssl_connect;
2536         /* clear the current cipher */
2537         ssl_clear_cipher_ctx(s);
2538         ssl_clear_hash_ctx(&s->read_hash);
2539         ssl_clear_hash_ctx(&s->write_hash);
2540         }
2541
2542 int ssl_undefined_function(SSL *s)
2543         {
2544         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2545         return(0);
2546         }
2547
2548 int ssl_undefined_void_function(void)
2549         {
2550         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2551         return(0);
2552         }
2553
2554 int ssl_undefined_const_function(const SSL *s)
2555         {
2556         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2557         return(0);
2558         }
2559
2560 SSL_METHOD *ssl_bad_method(int ver)
2561         {
2562         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2563         return(NULL);
2564         }
2565
2566 const char *SSL_get_version(const SSL *s)
2567         {
2568         if (s->version == TLS1_1_VERSION)
2569                 return("TLSv1.1");
2570         else if (s->version == TLS1_VERSION)
2571                 return("TLSv1");
2572         else if (s->version == SSL3_VERSION)
2573                 return("SSLv3");
2574         else if (s->version == SSL2_VERSION)
2575                 return("SSLv2");
2576         else
2577                 return("unknown");
2578         }
2579
2580 SSL *SSL_dup(SSL *s)
2581         {
2582         STACK_OF(X509_NAME) *sk;
2583         X509_NAME *xn;
2584         SSL *ret;
2585         int i;
2586         
2587         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2588             return(NULL);
2589
2590         ret->version = s->version;
2591         ret->type = s->type;
2592         ret->method = s->method;
2593
2594         if (s->session != NULL)
2595                 {
2596                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2597                 SSL_copy_session_id(ret,s);
2598                 }
2599         else
2600                 {
2601                 /* No session has been established yet, so we have to expect
2602                  * that s->cert or ret->cert will be changed later --
2603                  * they should not both point to the same object,
2604                  * and thus we can't use SSL_copy_session_id. */
2605
2606                 ret->method->ssl_free(ret);
2607                 ret->method = s->method;
2608                 ret->method->ssl_new(ret);
2609
2610                 if (s->cert != NULL)
2611                         {
2612                         if (ret->cert != NULL)
2613                                 {
2614                                 ssl_cert_free(ret->cert);
2615                                 }
2616                         ret->cert = ssl_cert_dup(s->cert);
2617                         if (ret->cert == NULL)
2618                                 goto err;
2619                         }
2620                                 
2621                 SSL_set_session_id_context(ret,
2622                         s->sid_ctx, s->sid_ctx_length);
2623                 }
2624
2625         ret->options=s->options;
2626         ret->mode=s->mode;
2627         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2628         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2629         ret->msg_callback = s->msg_callback;
2630         ret->msg_callback_arg = s->msg_callback_arg;
2631         SSL_set_verify(ret,SSL_get_verify_mode(s),
2632                 SSL_get_verify_callback(s));
2633         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2634         ret->generate_session_id = s->generate_session_id;
2635
2636         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2637         
2638         ret->debug=s->debug;
2639
2640         /* copy app data, a little dangerous perhaps */
2641         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2642                 goto err;
2643
2644         /* setup rbio, and wbio */
2645         if (s->rbio != NULL)
2646                 {
2647                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2648                         goto err;
2649                 }
2650         if (s->wbio != NULL)
2651                 {
2652                 if (s->wbio != s->rbio)
2653                         {
2654                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2655                                 goto err;
2656                         }
2657                 else
2658                         ret->wbio=ret->rbio;
2659                 }
2660         ret->rwstate = s->rwstate;
2661         ret->in_handshake = s->in_handshake;
2662         ret->handshake_func = s->handshake_func;
2663         ret->server = s->server;
2664         ret->renegotiate = s->renegotiate;
2665         ret->new_session = s->new_session;
2666         ret->quiet_shutdown = s->quiet_shutdown;
2667         ret->shutdown=s->shutdown;
2668         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2669         ret->rstate=s->rstate;
2670         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2671         ret->hit=s->hit;
2672
2673         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2674
2675         /* dup the cipher_list and cipher_list_by_id stacks */
2676         if (s->cipher_list != NULL)
2677                 {
2678                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2679                         goto err;
2680                 }
2681         if (s->cipher_list_by_id != NULL)
2682                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2683                         == NULL)
2684                         goto err;
2685
2686         /* Dup the client_CA list */
2687         if (s->client_CA != NULL)
2688                 {
2689                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2690                 ret->client_CA=sk;
2691                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2692                         {
2693                         xn=sk_X509_NAME_value(sk,i);
2694                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2695                                 {
2696                                 X509_NAME_free(xn);
2697                                 goto err;
2698                                 }
2699                         }
2700                 }
2701
2702         if (0)
2703                 {
2704 err:
2705                 if (ret != NULL) SSL_free(ret);
2706                 ret=NULL;
2707                 }
2708         return(ret);
2709         }
2710
2711 void ssl_clear_cipher_ctx(SSL *s)
2712         {
2713         if (s->enc_read_ctx != NULL)
2714                 {
2715                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2716                 OPENSSL_free(s->enc_read_ctx);
2717                 s->enc_read_ctx=NULL;
2718                 }
2719         if (s->enc_write_ctx != NULL)
2720                 {
2721                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2722                 OPENSSL_free(s->enc_write_ctx);
2723                 s->enc_write_ctx=NULL;
2724                 }
2725 #ifndef OPENSSL_NO_COMP
2726         if (s->expand != NULL)
2727                 {
2728                 COMP_CTX_free(s->expand);
2729                 s->expand=NULL;
2730                 }
2731         if (s->compress != NULL)
2732                 {
2733                 COMP_CTX_free(s->compress);
2734                 s->compress=NULL;
2735                 }
2736 #endif
2737         }
2738
2739 /* Fix this function so that it takes an optional type parameter */
2740 X509 *SSL_get_certificate(const SSL *s)
2741         {
2742         if (s->cert != NULL)
2743                 return(s->cert->key->x509);
2744         else
2745                 return(NULL);
2746         }
2747
2748 /* Fix this function so that it takes an optional type parameter */
2749 EVP_PKEY *SSL_get_privatekey(SSL *s)
2750         {
2751         if (s->cert != NULL)
2752                 return(s->cert->key->privatekey);
2753         else
2754                 return(NULL);
2755         }
2756
2757 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2758         {
2759         if ((s->session != NULL) && (s->session->cipher != NULL))
2760                 return(s->session->cipher);
2761         return(NULL);
2762         }
2763 #ifdef OPENSSL_NO_COMP
2764 const void *SSL_get_current_compression(SSL *s)
2765         {
2766         return NULL;
2767         }
2768 const void *SSL_get_current_expansion(SSL *s)
2769         {
2770         return NULL;
2771         }
2772 #else
2773
2774 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2775         {
2776         if (s->compress != NULL)
2777                 return(s->compress->meth);
2778         return(NULL);
2779         }
2780
2781 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2782         {
2783         if (s->expand != NULL)
2784                 return(s->expand->meth);
2785         return(NULL);
2786         }
2787 #endif
2788
2789 int ssl_init_wbio_buffer(SSL *s,int push)
2790         {
2791         BIO *bbio;
2792
2793         if (s->bbio == NULL)
2794                 {
2795                 bbio=BIO_new(BIO_f_buffer());
2796                 if (bbio == NULL) return(0);
2797                 s->bbio=bbio;
2798                 }
2799         else
2800                 {
2801                 bbio=s->bbio;
2802                 if (s->bbio == s->wbio)
2803                         s->wbio=BIO_pop(s->wbio);
2804                 }
2805         (void)BIO_reset(bbio);
2806 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2807         if (!BIO_set_read_buffer_size(bbio,1))
2808                 {
2809                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2810                 return(0);
2811                 }
2812         if (push)
2813                 {
2814                 if (s->wbio != bbio)
2815                         s->wbio=BIO_push(bbio,s->wbio);
2816                 }
2817         else
2818                 {
2819                 if (s->wbio == bbio)
2820                         s->wbio=BIO_pop(bbio);
2821                 }
2822         return(1);
2823         }
2824
2825 void ssl_free_wbio_buffer(SSL *s)
2826         {
2827         if (s->bbio == NULL) return;
2828
2829         if (s->bbio == s->wbio)
2830                 {
2831                 /* remove buffering */
2832                 s->wbio=BIO_pop(s->wbio);
2833 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2834                 assert(s->wbio != NULL);
2835 #endif
2836         }
2837         BIO_free(s->bbio);
2838         s->bbio=NULL;
2839         }
2840         
2841 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2842         {
2843         ctx->quiet_shutdown=mode;
2844         }
2845
2846 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2847         {
2848         return(ctx->quiet_shutdown);
2849         }
2850
2851 void SSL_set_quiet_shutdown(SSL *s,int mode)
2852         {
2853         s->quiet_shutdown=mode;
2854         }
2855
2856 int SSL_get_quiet_shutdown(const SSL *s)
2857         {
2858         return(s->quiet_shutdown);
2859         }
2860
2861 void SSL_set_shutdown(SSL *s,int mode)
2862         {
2863         s->shutdown=mode;
2864         }
2865
2866 int SSL_get_shutdown(const SSL *s)
2867         {
2868         return(s->shutdown);
2869         }
2870
2871 int SSL_version(const SSL *s)
2872         {
2873         return(s->version);
2874         }
2875
2876 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2877         {
2878         return(ssl->ctx);
2879         }
2880
2881 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2882         {
2883         if (ssl->ctx == ctx)
2884                 return ssl->ctx;
2885 #ifndef OPENSSL_NO_TLSEXT
2886         if (ctx == NULL)
2887                 ctx = ssl->initial_ctx;
2888 #endif
2889         if (ssl->cert != NULL)
2890                 ssl_cert_free(ssl->cert);
2891         ssl->cert = ssl_cert_dup(ctx->cert);
2892         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2893         if (ssl->ctx != NULL)
2894                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2895         ssl->ctx = ctx;
2896         return(ssl->ctx);
2897         }
2898
2899 #ifndef OPENSSL_NO_STDIO
2900 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2901         {
2902         return(X509_STORE_set_default_paths(ctx->cert_store));
2903         }
2904
2905 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2906                 const char *CApath)
2907         {
2908         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2909         }
2910 #endif
2911
2912 void SSL_set_info_callback(SSL *ssl,
2913         void (*cb)(const SSL *ssl,int type,int val))
2914         {
2915         ssl->info_callback=cb;
2916         }
2917
2918 /* One compiler (Diab DCC) doesn't like argument names in returned
2919    function pointer.  */
2920 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2921         {
2922         return ssl->info_callback;
2923         }
2924
2925 int SSL_state(const SSL *ssl)
2926         {
2927         return(ssl->state);
2928         }
2929
2930 void SSL_set_verify_result(SSL *ssl,long arg)
2931         {
2932         ssl->verify_result=arg;
2933         }
2934
2935 long SSL_get_verify_result(const SSL *ssl)
2936         {
2937         return(ssl->verify_result);
2938         }
2939
2940 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2941                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2942         {
2943         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2944                                 new_func, dup_func, free_func);
2945         }
2946
2947 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2948         {
2949         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2950         }
2951
2952 void *SSL_get_ex_data(const SSL *s,int idx)
2953         {
2954         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2955         }
2956
2957 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2958                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2959         {
2960         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2961                                 new_func, dup_func, free_func);
2962         }
2963
2964 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2965         {
2966         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2967         }
2968
2969 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2970         {
2971         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2972         }
2973
2974 int ssl_ok(SSL *s)
2975         {
2976         return(1);
2977         }
2978
2979 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2980         {
2981         return(ctx->cert_store);
2982         }
2983
2984 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2985         {
2986         if (ctx->cert_store != NULL)
2987                 X509_STORE_free(ctx->cert_store);
2988         ctx->cert_store=store;
2989         }
2990
2991 int SSL_want(const SSL *s)
2992         {
2993         return(s->rwstate);
2994         }
2995
2996 /*!
2997  * \brief Set the callback for generating temporary RSA keys.
2998  * \param ctx the SSL context.
2999  * \param cb the callback
3000  */
3001
3002 #ifndef OPENSSL_NO_RSA
3003 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3004                                                           int is_export,
3005                                                           int keylength))
3006     {
3007     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3008     }
3009
3010 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3011                                                   int is_export,
3012                                                   int keylength))
3013     {
3014     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3015     }
3016 #endif
3017
3018 #ifdef DOXYGEN
3019 /*!
3020  * \brief The RSA temporary key callback function.
3021  * \param ssl the SSL session.
3022  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3023  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3024  * of the required key in bits.
3025  * \return the temporary RSA key.
3026  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3027  */
3028
3029 RSA *cb(SSL *ssl,int is_export,int keylength)
3030     {}
3031 #endif
3032
3033 /*!
3034  * \brief Set the callback for generating temporary DH keys.
3035  * \param ctx the SSL context.
3036  * \param dh the callback
3037  */
3038
3039 #ifndef OPENSSL_NO_DH
3040 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3041                                                         int keylength))
3042         {
3043         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3044         }
3045
3046 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3047                                                 int keylength))
3048         {
3049         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3050         }
3051 #endif
3052
3053 #ifndef OPENSSL_NO_ECDH
3054 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3055                                                                 int keylength))
3056         {
3057         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3058         }
3059
3060 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3061                                                         int keylength))
3062         {
3063         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3064         }
3065 #endif
3066
3067 #ifndef OPENSSL_NO_PSK
3068 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3069         {
3070         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3071                 {
3072                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3073                 return 0;
3074                 }
3075         if (ctx->psk_identity_hint != NULL)
3076                 OPENSSL_free(ctx->psk_identity_hint);
3077         if (identity_hint != NULL)
3078                 {
3079                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3080                 if (ctx->psk_identity_hint == NULL)
3081                         return 0;
3082                 }
3083         else
3084                 ctx->psk_identity_hint = NULL;
3085         return 1;
3086         }
3087
3088 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3089         {
3090         if (s == NULL)
3091                 return 0;
3092
3093         if (s->session == NULL)
3094                 return 1; /* session not created yet, ignored */
3095
3096         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3097                 {
3098                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3099                 return 0;
3100                 }
3101         if (s->session->psk_identity_hint != NULL)
3102                 OPENSSL_free(s->session->psk_identity_hint);
3103         if (identity_hint != NULL)
3104                 {
3105                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3106                 if (s->session->psk_identity_hint == NULL)
3107                         return 0;
3108                 }
3109         else
3110                 s->session->psk_identity_hint = NULL;
3111         return 1;
3112         }
3113
3114 const char *SSL_get_psk_identity_hint(const SSL *s)
3115         {
3116         if (s == NULL || s->session == NULL)
3117                 return NULL;
3118         return(s->session->psk_identity_hint);
3119         }
3120
3121 const char *SSL_get_psk_identity(const SSL *s)
3122         {
3123         if (s == NULL || s->session == NULL)
3124                 return NULL;
3125         return(s->session->psk_identity);
3126         }
3127
3128 void SSL_set_psk_client_callback(SSL *s,
3129     unsigned int (*cb)(SSL *ssl, const char *hint,
3130                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3131                        unsigned int max_psk_len))
3132         {
3133         s->psk_client_callback = cb;
3134         }
3135
3136 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3137     unsigned int (*cb)(SSL *ssl, const char *hint,
3138                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3139                        unsigned int max_psk_len))
3140         {
3141         ctx->psk_client_callback = cb;
3142         }
3143
3144 void SSL_set_psk_server_callback(SSL *s,
3145     unsigned int (*cb)(SSL *ssl, const char *identity,
3146                        unsigned char *psk, unsigned int max_psk_len))
3147         {
3148         s->psk_server_callback = cb;
3149         }
3150
3151 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3152     unsigned int (*cb)(SSL *ssl, const char *identity,
3153                        unsigned char *psk, unsigned int max_psk_len))
3154         {
3155         ctx->psk_server_callback = cb;
3156         }
3157 #endif
3158
3159 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3160         {
3161         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3162         }
3163 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3164         {
3165         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3166         }
3167
3168 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3169         int (*cb)(SSL *ssl, int is_forward_secure))
3170         {
3171         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3172                 (void (*)(void))cb);
3173         }
3174 void SSL_set_not_resumable_session_callback(SSL *ssl,
3175         int (*cb)(SSL *ssl, int is_forward_secure))
3176         {
3177         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3178                 (void (*)(void))cb);
3179         }
3180
3181 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3182  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3183  * any. If EVP_MD pointer is passed, initializes ctx with this md
3184  * Returns newly allocated ctx;
3185  */
3186
3187 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3188 {
3189         ssl_clear_hash_ctx(hash);
3190         *hash = EVP_MD_CTX_create();
3191         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3192         return *hash;
3193 }
3194 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3195 {
3196
3197         if (*hash) EVP_MD_CTX_destroy(*hash);
3198         *hash=NULL;
3199 }
3200
3201 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3202 #include "../crypto/bio/bss_file.c"
3203 #endif
3204
3205 IMPLEMENT_STACK_OF(SSL_CIPHER)
3206 IMPLEMENT_STACK_OF(SSL_COMP)
3207 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3208                                     ssl_cipher_id);
3209