Fix for builds without DTLS support.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include <openssl/crypto.h>
150 #include "ssl_locl.h"
151 #include "kssl_lcl.h"
152 #include <openssl/objects.h>
153 #include <openssl/lhash.h>
154 #include <openssl/x509v3.h>
155 #include <openssl/rand.h>
156 #include <openssl/ocsp.h>
157 #ifndef OPENSSL_NO_DH
158 #include <openssl/dh.h>
159 #endif
160 #ifndef OPENSSL_NO_ENGINE
161 #include <openssl/engine.h>
162 #endif
163
164 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
165
166 SSL3_ENC_METHOD ssl3_undef_enc_method={
167         /* evil casts, but these functions are only called if there's a library bug */
168         (int (*)(SSL *,int))ssl_undefined_function,
169         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
170         ssl_undefined_function,
171         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
172         (int (*)(SSL*, int))ssl_undefined_function,
173         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
174         0,      /* finish_mac_length */
175         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
176         NULL,   /* client_finished_label */
177         0,      /* client_finished_label_len */
178         NULL,   /* server_finished_label */
179         0,      /* server_finished_label_len */
180         (int (*)(int))ssl_undefined_function,
181         (int (*)(SSL *, unsigned char *, unsigned int, const char *,
182                  unsigned int, const unsigned char *, unsigned int,
183                  int use_context))ssl_undefined_function,
184         };
185
186 int SSL_clear(SSL *s)
187         {
188
189         if (s->method == NULL)
190                 {
191                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
192                 return(0);
193                 }
194
195         if (ssl_clear_bad_session(s))
196                 {
197                 SSL_SESSION_free(s->session);
198                 s->session=NULL;
199                 }
200
201         s->error=0;
202         s->hit=0;
203         s->shutdown=0;
204
205 #if 0 /* Disabled since version 1.10 of this file (early return not
206        * needed because SSL_clear is not called when doing renegotiation) */
207         /* This is set if we are doing dynamic renegotiation so keep
208          * the old cipher.  It is sort of a SSL_clear_lite :-) */
209         if (s->renegotiate) return(1);
210 #else
211         if (s->renegotiate)
212                 {
213                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
214                 return 0;
215                 }
216 #endif
217
218         s->type=0;
219
220         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
221
222         s->version=s->method->version;
223         s->client_version=s->version;
224         s->rwstate=SSL_NOTHING;
225         s->rstate=SSL_ST_READ_HEADER;
226 #if 0
227         s->read_ahead=s->ctx->read_ahead;
228 #endif
229
230         if (s->init_buf != NULL)
231                 {
232                 BUF_MEM_free(s->init_buf);
233                 s->init_buf=NULL;
234                 }
235
236         ssl_clear_cipher_ctx(s);
237         ssl_clear_hash_ctx(&s->read_hash);
238         ssl_clear_hash_ctx(&s->write_hash);
239
240         s->first_packet=0;
241
242 #if 1
243         /* Check to see if we were changed into a different method, if
244          * so, revert back if we are not doing session-id reuse. */
245         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
246                 {
247                 s->method->ssl_free(s);
248                 s->method=s->ctx->method;
249                 if (!s->method->ssl_new(s))
250                         return(0);
251                 }
252         else
253 #endif
254                 s->method->ssl_clear(s);
255         return(1);
256         }
257
258 /** Used to change an SSL_CTXs default SSL method type */
259 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
260         {
261         STACK_OF(SSL_CIPHER) *sk;
262
263         ctx->method=meth;
264
265         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
266                 &(ctx->cipher_list_by_id),
267                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
268         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
269                 {
270                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
271                 return(0);
272                 }
273         return(1);
274         }
275
276 SSL *SSL_new(SSL_CTX *ctx)
277         {
278         SSL *s;
279
280         if (ctx == NULL)
281                 {
282                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
283                 return(NULL);
284                 }
285         if (ctx->method == NULL)
286                 {
287                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
288                 return(NULL);
289                 }
290
291         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
292         if (s == NULL) goto err;
293         memset(s,0,sizeof(SSL));
294
295 #ifndef OPENSSL_NO_KRB5
296         s->kssl_ctx = kssl_ctx_new();
297 #endif  /* OPENSSL_NO_KRB5 */
298
299         s->options=ctx->options;
300         s->mode=ctx->mode;
301         s->max_cert_list=ctx->max_cert_list;
302
303         if (ctx->cert != NULL)
304                 {
305                 /* Earlier library versions used to copy the pointer to
306                  * the CERT, not its contents; only when setting new
307                  * parameters for the per-SSL copy, ssl_cert_new would be
308                  * called (and the direct reference to the per-SSL_CTX
309                  * settings would be lost, but those still were indirectly
310                  * accessed for various purposes, and for that reason they
311                  * used to be known as s->ctx->default_cert).
312                  * Now we don't look at the SSL_CTX's CERT after having
313                  * duplicated it once. */
314
315                 s->cert = ssl_cert_dup(ctx->cert);
316                 if (s->cert == NULL)
317                         goto err;
318                 }
319         else
320                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
321
322         s->read_ahead=ctx->read_ahead;
323         s->msg_callback=ctx->msg_callback;
324         s->msg_callback_arg=ctx->msg_callback_arg;
325         s->verify_mode=ctx->verify_mode;
326         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
327 #if 0
328         s->verify_depth=ctx->verify_depth;
329 #endif
330         s->sid_ctx_length=ctx->sid_ctx_length;
331         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
332         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
333         s->verify_callback=ctx->default_verify_callback;
334         s->generate_session_id=ctx->generate_session_id;
335
336         s->param = X509_VERIFY_PARAM_new();
337         if (!s->param)
338                 goto err;
339         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
340 #if 0
341         s->purpose = ctx->purpose;
342         s->trust = ctx->trust;
343 #endif
344         s->quiet_shutdown=ctx->quiet_shutdown;
345         s->max_send_fragment = ctx->max_send_fragment;
346
347         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
348         s->ctx=ctx;
349 #ifndef OPENSSL_NO_TLSEXT
350         s->tlsext_debug_cb = 0;
351         s->tlsext_debug_arg = NULL;
352         s->tlsext_ticket_expected = 0;
353         s->tlsext_status_type = -1;
354         s->tlsext_status_expected = 0;
355         s->tlsext_ocsp_ids = NULL;
356         s->tlsext_ocsp_exts = NULL;
357         s->tlsext_ocsp_resp = NULL;
358         s->tlsext_ocsp_resplen = -1;
359         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
360         s->initial_ctx=ctx;
361 # ifndef OPENSSL_NO_NEXTPROTONEG
362         s->next_proto_negotiated = NULL;
363 # endif
364 #endif
365
366         s->verify_result=X509_V_OK;
367
368         s->method=ctx->method;
369
370         if (!s->method->ssl_new(s))
371                 goto err;
372
373         s->references=1;
374         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
375
376         SSL_clear(s);
377
378         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
379
380 #ifndef OPENSSL_NO_PSK
381         s->psk_client_callback=ctx->psk_client_callback;
382         s->psk_server_callback=ctx->psk_server_callback;
383 #endif
384
385         return(s);
386 err:
387         if (s != NULL)
388                 {
389                 if (s->cert != NULL)
390                         ssl_cert_free(s->cert);
391                 if (s->ctx != NULL)
392                         SSL_CTX_free(s->ctx); /* decrement reference count */
393                 OPENSSL_free(s);
394                 }
395         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
396         return(NULL);
397         }
398
399 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
400                                    unsigned int sid_ctx_len)
401     {
402     if(sid_ctx_len > sizeof ctx->sid_ctx)
403         {
404         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
405         return 0;
406         }
407     ctx->sid_ctx_length=sid_ctx_len;
408     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
409
410     return 1;
411     }
412
413 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
414                                unsigned int sid_ctx_len)
415     {
416     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
417         {
418         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
419         return 0;
420         }
421     ssl->sid_ctx_length=sid_ctx_len;
422     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
423
424     return 1;
425     }
426
427 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
428         {
429         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
430         ctx->generate_session_id = cb;
431         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
432         return 1;
433         }
434
435 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
436         {
437         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
438         ssl->generate_session_id = cb;
439         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
440         return 1;
441         }
442
443 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
444                                 unsigned int id_len)
445         {
446         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
447          * we can "construct" a session to give us the desired check - ie. to
448          * find if there's a session in the hash table that would conflict with
449          * any new session built out of this id/id_len and the ssl_version in
450          * use by this SSL. */
451         SSL_SESSION r, *p;
452
453         if(id_len > sizeof r.session_id)
454                 return 0;
455
456         r.ssl_version = ssl->version;
457         r.session_id_length = id_len;
458         memcpy(r.session_id, id, id_len);
459         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
460          * callback is calling us to check the uniqueness of a shorter ID, it
461          * must be compared as a padded-out ID because that is what it will be
462          * converted to when the callback has finished choosing it. */
463         if((r.ssl_version == SSL2_VERSION) &&
464                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
465                 {
466                 memset(r.session_id + id_len, 0,
467                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
468                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
469                 }
470
471         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
472         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
473         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
474         return (p != NULL);
475         }
476
477 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
478         {
479         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
480         }
481
482 int SSL_set_purpose(SSL *s, int purpose)
483         {
484         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
485         }
486
487 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
488         {
489         return X509_VERIFY_PARAM_set_trust(s->param, trust);
490         }
491
492 int SSL_set_trust(SSL *s, int trust)
493         {
494         return X509_VERIFY_PARAM_set_trust(s->param, trust);
495         }
496
497 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
498         {
499         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
500         }
501
502 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
503         {
504         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
505         }
506
507 void SSL_free(SSL *s)
508         {
509         int i;
510
511         if(s == NULL)
512             return;
513
514         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
515 #ifdef REF_PRINT
516         REF_PRINT("SSL",s);
517 #endif
518         if (i > 0) return;
519 #ifdef REF_CHECK
520         if (i < 0)
521                 {
522                 fprintf(stderr,"SSL_free, bad reference count\n");
523                 abort(); /* ok */
524                 }
525 #endif
526
527         if (s->param)
528                 X509_VERIFY_PARAM_free(s->param);
529
530         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
531
532         if (s->bbio != NULL)
533                 {
534                 /* If the buffering BIO is in place, pop it off */
535                 if (s->bbio == s->wbio)
536                         {
537                         s->wbio=BIO_pop(s->wbio);
538                         }
539                 BIO_free(s->bbio);
540                 s->bbio=NULL;
541                 }
542         if (s->rbio != NULL)
543                 BIO_free_all(s->rbio);
544         if ((s->wbio != NULL) && (s->wbio != s->rbio))
545                 BIO_free_all(s->wbio);
546
547         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
548
549         /* add extra stuff */
550         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
551         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
552
553         /* Make the next call work :-) */
554         if (s->session != NULL)
555                 {
556                 ssl_clear_bad_session(s);
557                 SSL_SESSION_free(s->session);
558                 }
559
560         ssl_clear_cipher_ctx(s);
561         ssl_clear_hash_ctx(&s->read_hash);
562         ssl_clear_hash_ctx(&s->write_hash);
563
564         if (s->cert != NULL) ssl_cert_free(s->cert);
565         /* Free up if allocated */
566
567 #ifndef OPENSSL_NO_TLSEXT
568         if (s->tlsext_hostname)
569                 OPENSSL_free(s->tlsext_hostname);
570         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
571 #ifndef OPENSSL_NO_EC
572         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
573         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
574 #endif /* OPENSSL_NO_EC */
575         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
576         if (s->tlsext_ocsp_exts)
577                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
578                                                 X509_EXTENSION_free);
579         if (s->tlsext_ocsp_ids)
580                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
581         if (s->tlsext_ocsp_resp)
582                 OPENSSL_free(s->tlsext_ocsp_resp);
583 #endif
584
585         if (s->client_CA != NULL)
586                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
587
588         if (s->method != NULL) s->method->ssl_free(s);
589
590         if (s->ctx) SSL_CTX_free(s->ctx);
591
592 #ifndef OPENSSL_NO_KRB5
593         if (s->kssl_ctx != NULL)
594                 kssl_ctx_free(s->kssl_ctx);
595 #endif  /* OPENSSL_NO_KRB5 */
596
597 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
598         if (s->next_proto_negotiated)
599                 OPENSSL_free(s->next_proto_negotiated);
600 #endif
601
602         if (s->srtp_profiles)
603             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
604
605         OPENSSL_free(s);
606         }
607
608 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
609         {
610         /* If the output buffering BIO is still in place, remove it
611          */
612         if (s->bbio != NULL)
613                 {
614                 if (s->wbio == s->bbio)
615                         {
616                         s->wbio=s->wbio->next_bio;
617                         s->bbio->next_bio=NULL;
618                         }
619                 }
620         if ((s->rbio != NULL) && (s->rbio != rbio))
621                 BIO_free_all(s->rbio);
622         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
623                 BIO_free_all(s->wbio);
624         s->rbio=rbio;
625         s->wbio=wbio;
626         }
627
628 BIO *SSL_get_rbio(const SSL *s)
629         { return(s->rbio); }
630
631 BIO *SSL_get_wbio(const SSL *s)
632         { return(s->wbio); }
633
634 int SSL_get_fd(const SSL *s)
635         {
636         return(SSL_get_rfd(s));
637         }
638
639 int SSL_get_rfd(const SSL *s)
640         {
641         int ret= -1;
642         BIO *b,*r;
643
644         b=SSL_get_rbio(s);
645         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
646         if (r != NULL)
647                 BIO_get_fd(r,&ret);
648         return(ret);
649         }
650
651 int SSL_get_wfd(const SSL *s)
652         {
653         int ret= -1;
654         BIO *b,*r;
655
656         b=SSL_get_wbio(s);
657         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
658         if (r != NULL)
659                 BIO_get_fd(r,&ret);
660         return(ret);
661         }
662
663 #ifndef OPENSSL_NO_SOCK
664 int SSL_set_fd(SSL *s,int fd)
665         {
666         int ret=0;
667         BIO *bio=NULL;
668
669         bio=BIO_new(BIO_s_socket());
670
671         if (bio == NULL)
672                 {
673                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
674                 goto err;
675                 }
676         BIO_set_fd(bio,fd,BIO_NOCLOSE);
677         SSL_set_bio(s,bio,bio);
678         ret=1;
679 err:
680         return(ret);
681         }
682
683 int SSL_set_wfd(SSL *s,int fd)
684         {
685         int ret=0;
686         BIO *bio=NULL;
687
688         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
689                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
690                 {
691                 bio=BIO_new(BIO_s_socket());
692
693                 if (bio == NULL)
694                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
695                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
696                 SSL_set_bio(s,SSL_get_rbio(s),bio);
697                 }
698         else
699                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
700         ret=1;
701 err:
702         return(ret);
703         }
704
705 int SSL_set_rfd(SSL *s,int fd)
706         {
707         int ret=0;
708         BIO *bio=NULL;
709
710         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
711                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
712                 {
713                 bio=BIO_new(BIO_s_socket());
714
715                 if (bio == NULL)
716                         {
717                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
718                         goto err;
719                         }
720                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
721                 SSL_set_bio(s,bio,SSL_get_wbio(s));
722                 }
723         else
724                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
725         ret=1;
726 err:
727         return(ret);
728         }
729 #endif
730
731
732 /* return length of latest Finished message we sent, copy to 'buf' */
733 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
734         {
735         size_t ret = 0;
736         
737         if (s->s3 != NULL)
738                 {
739                 ret = s->s3->tmp.finish_md_len;
740                 if (count > ret)
741                         count = ret;
742                 memcpy(buf, s->s3->tmp.finish_md, count);
743                 }
744         return ret;
745         }
746
747 /* return length of latest Finished message we expected, copy to 'buf' */
748 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
749         {
750         size_t ret = 0;
751         
752         if (s->s3 != NULL)
753                 {
754                 ret = s->s3->tmp.peer_finish_md_len;
755                 if (count > ret)
756                         count = ret;
757                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
758                 }
759         return ret;
760         }
761
762
763 int SSL_get_verify_mode(const SSL *s)
764         {
765         return(s->verify_mode);
766         }
767
768 int SSL_get_verify_depth(const SSL *s)
769         {
770         return X509_VERIFY_PARAM_get_depth(s->param);
771         }
772
773 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
774         {
775         return(s->verify_callback);
776         }
777
778 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
779         {
780         return(ctx->verify_mode);
781         }
782
783 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
784         {
785         return X509_VERIFY_PARAM_get_depth(ctx->param);
786         }
787
788 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
789         {
790         return(ctx->default_verify_callback);
791         }
792
793 void SSL_set_verify(SSL *s,int mode,
794                     int (*callback)(int ok,X509_STORE_CTX *ctx))
795         {
796         s->verify_mode=mode;
797         if (callback != NULL)
798                 s->verify_callback=callback;
799         }
800
801 void SSL_set_verify_depth(SSL *s,int depth)
802         {
803         X509_VERIFY_PARAM_set_depth(s->param, depth);
804         }
805
806 void SSL_set_read_ahead(SSL *s,int yes)
807         {
808         s->read_ahead=yes;
809         }
810
811 int SSL_get_read_ahead(const SSL *s)
812         {
813         return(s->read_ahead);
814         }
815
816 int SSL_pending(const SSL *s)
817         {
818         /* SSL_pending cannot work properly if read-ahead is enabled
819          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
820          * and it is impossible to fix since SSL_pending cannot report
821          * errors that may be observed while scanning the new data.
822          * (Note that SSL_pending() is often used as a boolean value,
823          * so we'd better not return -1.)
824          */
825         return(s->method->ssl_pending(s));
826         }
827
828 X509 *SSL_get_peer_certificate(const SSL *s)
829         {
830         X509 *r;
831         
832         if ((s == NULL) || (s->session == NULL))
833                 r=NULL;
834         else
835                 r=s->session->peer;
836
837         if (r == NULL) return(r);
838
839         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
840
841         return(r);
842         }
843
844 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
845         {
846         STACK_OF(X509) *r;
847         
848         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
849                 r=NULL;
850         else
851                 r=s->session->sess_cert->cert_chain;
852
853         /* If we are a client, cert_chain includes the peer's own
854          * certificate; if we are a server, it does not. */
855         
856         return(r);
857         }
858
859 /* Now in theory, since the calling process own 't' it should be safe to
860  * modify.  We need to be able to read f without being hassled */
861 void SSL_copy_session_id(SSL *t,const SSL *f)
862         {
863         CERT *tmp;
864
865         /* Do we need to to SSL locking? */
866         SSL_set_session(t,SSL_get_session(f));
867
868         /* what if we are setup as SSLv2 but want to talk SSLv3 or
869          * vice-versa */
870         if (t->method != f->method)
871                 {
872                 t->method->ssl_free(t); /* cleanup current */
873                 t->method=f->method;    /* change method */
874                 t->method->ssl_new(t);  /* setup new */
875                 }
876
877         tmp=t->cert;
878         if (f->cert != NULL)
879                 {
880                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
881                 t->cert=f->cert;
882                 }
883         else
884                 t->cert=NULL;
885         if (tmp != NULL) ssl_cert_free(tmp);
886         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
887         }
888
889 /* Fix this so it checks all the valid key/cert options */
890 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
891         {
892         if (    (ctx == NULL) ||
893                 (ctx->cert == NULL) ||
894                 (ctx->cert->key->x509 == NULL))
895                 {
896                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
897                 return(0);
898                 }
899         if      (ctx->cert->key->privatekey == NULL)
900                 {
901                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
902                 return(0);
903                 }
904         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
905         }
906
907 /* Fix this function so that it takes an optional type parameter */
908 int SSL_check_private_key(const SSL *ssl)
909         {
910         if (ssl == NULL)
911                 {
912                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
913                 return(0);
914                 }
915         if (ssl->cert == NULL)
916                 {
917                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
918                 return 0;
919                 }
920         if (ssl->cert->key->x509 == NULL)
921                 {
922                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
923                 return(0);
924                 }
925         if (ssl->cert->key->privatekey == NULL)
926                 {
927                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
928                 return(0);
929                 }
930         return(X509_check_private_key(ssl->cert->key->x509,
931                 ssl->cert->key->privatekey));
932         }
933
934 int SSL_accept(SSL *s)
935         {
936         if (s->handshake_func == 0)
937                 /* Not properly initialized yet */
938                 SSL_set_accept_state(s);
939
940         return(s->method->ssl_accept(s));
941         }
942
943 int SSL_connect(SSL *s)
944         {
945         if (s->handshake_func == 0)
946                 /* Not properly initialized yet */
947                 SSL_set_connect_state(s);
948
949         return(s->method->ssl_connect(s));
950         }
951
952 long SSL_get_default_timeout(const SSL *s)
953         {
954         return(s->method->get_timeout());
955         }
956
957 int SSL_read(SSL *s,void *buf,int num)
958         {
959         if (s->handshake_func == 0)
960                 {
961                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
962                 return -1;
963                 }
964
965         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966                 {
967                 s->rwstate=SSL_NOTHING;
968                 return(0);
969                 }
970         return(s->method->ssl_read(s,buf,num));
971         }
972
973 int SSL_peek(SSL *s,void *buf,int num)
974         {
975         if (s->handshake_func == 0)
976                 {
977                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
978                 return -1;
979                 }
980
981         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
982                 {
983                 return(0);
984                 }
985         return(s->method->ssl_peek(s,buf,num));
986         }
987
988 int SSL_write(SSL *s,const void *buf,int num)
989         {
990         if (s->handshake_func == 0)
991                 {
992                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
993                 return -1;
994                 }
995
996         if (s->shutdown & SSL_SENT_SHUTDOWN)
997                 {
998                 s->rwstate=SSL_NOTHING;
999                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1000                 return(-1);
1001                 }
1002         return(s->method->ssl_write(s,buf,num));
1003         }
1004
1005 int SSL_shutdown(SSL *s)
1006         {
1007         /* Note that this function behaves differently from what one might
1008          * expect.  Return values are 0 for no success (yet),
1009          * 1 for success; but calling it once is usually not enough,
1010          * even if blocking I/O is used (see ssl3_shutdown).
1011          */
1012
1013         if (s->handshake_func == 0)
1014                 {
1015                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1016                 return -1;
1017                 }
1018
1019         if ((s != NULL) && !SSL_in_init(s))
1020                 return(s->method->ssl_shutdown(s));
1021         else
1022                 return(1);
1023         }
1024
1025 int SSL_renegotiate(SSL *s)
1026         {
1027         if (s->renegotiate == 0)
1028                 s->renegotiate=1;
1029
1030         s->new_session=1;
1031
1032         return(s->method->ssl_renegotiate(s));
1033         }
1034
1035 int SSL_renegotiate_abbreviated(SSL *s)
1036         {
1037         if (s->renegotiate == 0)
1038                 s->renegotiate=1;
1039
1040         s->new_session=0;
1041
1042         return(s->method->ssl_renegotiate(s));
1043         }
1044
1045 int SSL_renegotiate_pending(SSL *s)
1046         {
1047         /* becomes true when negotiation is requested;
1048          * false again once a handshake has finished */
1049         return (s->renegotiate != 0);
1050         }
1051
1052 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1053         {
1054         long l;
1055
1056         switch (cmd)
1057                 {
1058         case SSL_CTRL_GET_READ_AHEAD:
1059                 return(s->read_ahead);
1060         case SSL_CTRL_SET_READ_AHEAD:
1061                 l=s->read_ahead;
1062                 s->read_ahead=larg;
1063                 return(l);
1064
1065         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1066                 s->msg_callback_arg = parg;
1067                 return 1;
1068
1069         case SSL_CTRL_OPTIONS:
1070                 return(s->options|=larg);
1071         case SSL_CTRL_CLEAR_OPTIONS:
1072                 return(s->options&=~larg);
1073         case SSL_CTRL_MODE:
1074                 return(s->mode|=larg);
1075         case SSL_CTRL_CLEAR_MODE:
1076                 return(s->mode &=~larg);
1077         case SSL_CTRL_GET_MAX_CERT_LIST:
1078                 return(s->max_cert_list);
1079         case SSL_CTRL_SET_MAX_CERT_LIST:
1080                 l=s->max_cert_list;
1081                 s->max_cert_list=larg;
1082                 return(l);
1083         case SSL_CTRL_SET_MTU:
1084 #ifndef OPENSSL_NO_DTLS1
1085                 if (larg < (long)dtls1_min_mtu())
1086                         return 0;
1087 #endif
1088
1089                 if (SSL_version(s) == DTLS1_VERSION ||
1090                     SSL_version(s) == DTLS1_BAD_VER)
1091                         {
1092                         s->d1->mtu = larg;
1093                         return larg;
1094                         }
1095                 return 0;
1096         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1097                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1098                         return 0;
1099                 s->max_send_fragment = larg;
1100                 return 1;
1101         case SSL_CTRL_GET_RI_SUPPORT:
1102                 if (s->s3)
1103                         return s->s3->send_connection_binding;
1104                 else return 0;
1105         default:
1106                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1107                 }
1108         }
1109
1110 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1111         {
1112         switch(cmd)
1113                 {
1114         case SSL_CTRL_SET_MSG_CALLBACK:
1115                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1116                 return 1;
1117                 
1118         default:
1119                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1120                 }
1121         }
1122
1123 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1124         {
1125         return ctx->sessions;
1126         }
1127
1128 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1129         {
1130         long l;
1131
1132         switch (cmd)
1133                 {
1134         case SSL_CTRL_GET_READ_AHEAD:
1135                 return(ctx->read_ahead);
1136         case SSL_CTRL_SET_READ_AHEAD:
1137                 l=ctx->read_ahead;
1138                 ctx->read_ahead=larg;
1139                 return(l);
1140                 
1141         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1142                 ctx->msg_callback_arg = parg;
1143                 return 1;
1144
1145         case SSL_CTRL_GET_MAX_CERT_LIST:
1146                 return(ctx->max_cert_list);
1147         case SSL_CTRL_SET_MAX_CERT_LIST:
1148                 l=ctx->max_cert_list;
1149                 ctx->max_cert_list=larg;
1150                 return(l);
1151
1152         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1153                 l=ctx->session_cache_size;
1154                 ctx->session_cache_size=larg;
1155                 return(l);
1156         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1157                 return(ctx->session_cache_size);
1158         case SSL_CTRL_SET_SESS_CACHE_MODE:
1159                 l=ctx->session_cache_mode;
1160                 ctx->session_cache_mode=larg;
1161                 return(l);
1162         case SSL_CTRL_GET_SESS_CACHE_MODE:
1163                 return(ctx->session_cache_mode);
1164
1165         case SSL_CTRL_SESS_NUMBER:
1166                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1167         case SSL_CTRL_SESS_CONNECT:
1168                 return(ctx->stats.sess_connect);
1169         case SSL_CTRL_SESS_CONNECT_GOOD:
1170                 return(ctx->stats.sess_connect_good);
1171         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1172                 return(ctx->stats.sess_connect_renegotiate);
1173         case SSL_CTRL_SESS_ACCEPT:
1174                 return(ctx->stats.sess_accept);
1175         case SSL_CTRL_SESS_ACCEPT_GOOD:
1176                 return(ctx->stats.sess_accept_good);
1177         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1178                 return(ctx->stats.sess_accept_renegotiate);
1179         case SSL_CTRL_SESS_HIT:
1180                 return(ctx->stats.sess_hit);
1181         case SSL_CTRL_SESS_CB_HIT:
1182                 return(ctx->stats.sess_cb_hit);
1183         case SSL_CTRL_SESS_MISSES:
1184                 return(ctx->stats.sess_miss);
1185         case SSL_CTRL_SESS_TIMEOUTS:
1186                 return(ctx->stats.sess_timeout);
1187         case SSL_CTRL_SESS_CACHE_FULL:
1188                 return(ctx->stats.sess_cache_full);
1189         case SSL_CTRL_OPTIONS:
1190                 return(ctx->options|=larg);
1191         case SSL_CTRL_CLEAR_OPTIONS:
1192                 return(ctx->options&=~larg);
1193         case SSL_CTRL_MODE:
1194                 return(ctx->mode|=larg);
1195         case SSL_CTRL_CLEAR_MODE:
1196                 return(ctx->mode&=~larg);
1197         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1198                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1199                         return 0;
1200                 ctx->max_send_fragment = larg;
1201                 return 1;
1202         default:
1203                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1204                 }
1205         }
1206
1207 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1208         {
1209         switch(cmd)
1210                 {
1211         case SSL_CTRL_SET_MSG_CALLBACK:
1212                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1213                 return 1;
1214
1215         default:
1216                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1217                 }
1218         }
1219
1220 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1221         {
1222         long l;
1223
1224         l=a->id-b->id;
1225         if (l == 0L)
1226                 return(0);
1227         else
1228                 return((l > 0)?1:-1);
1229         }
1230
1231 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1232                         const SSL_CIPHER * const *bp)
1233         {
1234         long l;
1235
1236         l=(*ap)->id-(*bp)->id;
1237         if (l == 0L)
1238                 return(0);
1239         else
1240                 return((l > 0)?1:-1);
1241         }
1242
1243 /** return a STACK of the ciphers available for the SSL and in order of
1244  * preference */
1245 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1246         {
1247         if (s != NULL)
1248                 {
1249                 if (s->cipher_list != NULL)
1250                         {
1251                         return(s->cipher_list);
1252                         }
1253                 else if ((s->ctx != NULL) &&
1254                         (s->ctx->cipher_list != NULL))
1255                         {
1256                         return(s->ctx->cipher_list);
1257                         }
1258                 }
1259         return(NULL);
1260         }
1261
1262 /** return a STACK of the ciphers available for the SSL and in order of
1263  * algorithm id */
1264 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1265         {
1266         if (s != NULL)
1267                 {
1268                 if (s->cipher_list_by_id != NULL)
1269                         {
1270                         return(s->cipher_list_by_id);
1271                         }
1272                 else if ((s->ctx != NULL) &&
1273                         (s->ctx->cipher_list_by_id != NULL))
1274                         {
1275                         return(s->ctx->cipher_list_by_id);
1276                         }
1277                 }
1278         return(NULL);
1279         }
1280
1281 /** The old interface to get the same thing as SSL_get_ciphers() */
1282 const char *SSL_get_cipher_list(const SSL *s,int n)
1283         {
1284         SSL_CIPHER *c;
1285         STACK_OF(SSL_CIPHER) *sk;
1286
1287         if (s == NULL) return(NULL);
1288         sk=SSL_get_ciphers(s);
1289         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1290                 return(NULL);
1291         c=sk_SSL_CIPHER_value(sk,n);
1292         if (c == NULL) return(NULL);
1293         return(c->name);
1294         }
1295
1296 /** specify the ciphers to be used by default by the SSL_CTX */
1297 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1298         {
1299         STACK_OF(SSL_CIPHER) *sk;
1300         
1301         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1302                 &ctx->cipher_list_by_id,str);
1303         /* ssl_create_cipher_list may return an empty stack if it
1304          * was unable to find a cipher matching the given rule string
1305          * (for example if the rule string specifies a cipher which
1306          * has been disabled). This is not an error as far as
1307          * ssl_create_cipher_list is concerned, and hence
1308          * ctx->cipher_list and ctx->cipher_list_by_id has been
1309          * updated. */
1310         if (sk == NULL)
1311                 return 0;
1312         else if (sk_SSL_CIPHER_num(sk) == 0)
1313                 {
1314                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1315                 return 0;
1316                 }
1317         return 1;
1318         }
1319
1320 /** specify the ciphers to be used by the SSL */
1321 int SSL_set_cipher_list(SSL *s,const char *str)
1322         {
1323         STACK_OF(SSL_CIPHER) *sk;
1324         
1325         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1326                 &s->cipher_list_by_id,str);
1327         /* see comment in SSL_CTX_set_cipher_list */
1328         if (sk == NULL)
1329                 return 0;
1330         else if (sk_SSL_CIPHER_num(sk) == 0)
1331                 {
1332                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1333                 return 0;
1334                 }
1335         return 1;
1336         }
1337
1338 /* works well for SSLv2, not so good for SSLv3 */
1339 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1340         {
1341         char *p;
1342         STACK_OF(SSL_CIPHER) *sk;
1343         SSL_CIPHER *c;
1344         int i;
1345
1346         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1347                 (len < 2))
1348                 return(NULL);
1349
1350         p=buf;
1351         sk=s->session->ciphers;
1352         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1353                 {
1354                 int n;
1355
1356                 c=sk_SSL_CIPHER_value(sk,i);
1357                 n=strlen(c->name);
1358                 if (n+1 > len)
1359                         {
1360                         if (p != buf)
1361                                 --p;
1362                         *p='\0';
1363                         return buf;
1364                         }
1365                 strcpy(p,c->name);
1366                 p+=n;
1367                 *(p++)=':';
1368                 len-=n+1;
1369                 }
1370         p[-1]='\0';
1371         return(buf);
1372         }
1373
1374 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1375                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1376         {
1377         int i,j=0;
1378         SSL_CIPHER *c;
1379         unsigned char *q;
1380 #ifndef OPENSSL_NO_KRB5
1381         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1382 #endif /* OPENSSL_NO_KRB5 */
1383
1384         if (sk == NULL) return(0);
1385         q=p;
1386
1387         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1388                 {
1389                 c=sk_SSL_CIPHER_value(sk,i);
1390                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1391                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1392                         (TLS1_get_client_version(s) < TLS1_2_VERSION))
1393                         continue;
1394 #ifndef OPENSSL_NO_KRB5
1395                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1396                     nokrb5)
1397                     continue;
1398 #endif /* OPENSSL_NO_KRB5 */
1399 #ifndef OPENSSL_NO_PSK
1400                 /* with PSK there must be client callback set */
1401                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1402                     s->psk_client_callback == NULL)
1403                         continue;
1404 #endif /* OPENSSL_NO_PSK */
1405                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1406                 p+=j;
1407                 }
1408         /* If p == q, no ciphers and caller indicates an error. Otherwise
1409          * add SCSV if not renegotiating.
1410          */
1411         if (p != q && !s->renegotiate)
1412                 {
1413                 static SSL_CIPHER scsv =
1414                         {
1415                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1416                         };
1417                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1418                 p+=j;
1419 #ifdef OPENSSL_RI_DEBUG
1420                 fprintf(stderr, "SCSV sent by client\n");
1421 #endif
1422                 }
1423
1424         return(p-q);
1425         }
1426
1427 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1428                                                STACK_OF(SSL_CIPHER) **skp)
1429         {
1430         const SSL_CIPHER *c;
1431         STACK_OF(SSL_CIPHER) *sk;
1432         int i,n;
1433         if (s->s3)
1434                 s->s3->send_connection_binding = 0;
1435
1436         n=ssl_put_cipher_by_char(s,NULL,NULL);
1437         if ((num%n) != 0)
1438                 {
1439                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1440                 return(NULL);
1441                 }
1442         if ((skp == NULL) || (*skp == NULL))
1443                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1444         else
1445                 {
1446                 sk= *skp;
1447                 sk_SSL_CIPHER_zero(sk);
1448                 }
1449
1450         for (i=0; i<num; i+=n)
1451                 {
1452                 /* Check for SCSV */
1453                 if (s->s3 && (n != 3 || !p[0]) &&
1454                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1455                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1456                         {
1457                         /* SCSV fatal if renegotiating */
1458                         if (s->renegotiate)
1459                                 {
1460                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1461                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1462                                 goto err;
1463                                 }
1464                         s->s3->send_connection_binding = 1;
1465                         p += n;
1466 #ifdef OPENSSL_RI_DEBUG
1467                         fprintf(stderr, "SCSV received by server\n");
1468 #endif
1469                         continue;
1470                         }
1471
1472                 c=ssl_get_cipher_by_char(s,p);
1473                 p+=n;
1474                 if (c != NULL)
1475                         {
1476                         if (!sk_SSL_CIPHER_push(sk,c))
1477                                 {
1478                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1479                                 goto err;
1480                                 }
1481                         }
1482                 }
1483
1484         if (skp != NULL)
1485                 *skp=sk;
1486         return(sk);
1487 err:
1488         if ((skp == NULL) || (*skp == NULL))
1489                 sk_SSL_CIPHER_free(sk);
1490         return(NULL);
1491         }
1492
1493
1494 #ifndef OPENSSL_NO_TLSEXT
1495 /** return a servername extension value if provided in Client Hello, or NULL.
1496  * So far, only host_name types are defined (RFC 3546).
1497  */
1498
1499 const char *SSL_get_servername(const SSL *s, const int type)
1500         {
1501         if (type != TLSEXT_NAMETYPE_host_name)
1502                 return NULL;
1503
1504         return s->session && !s->tlsext_hostname ?
1505                 s->session->tlsext_hostname :
1506                 s->tlsext_hostname;
1507         }
1508
1509 int SSL_get_servername_type(const SSL *s)
1510         {
1511         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1512                 return TLSEXT_NAMETYPE_host_name;
1513         return -1;
1514         }
1515
1516 # ifndef OPENSSL_NO_NEXTPROTONEG
1517 /* SSL_select_next_proto implements the standard protocol selection. It is
1518  * expected that this function is called from the callback set by
1519  * SSL_CTX_set_next_proto_select_cb.
1520  *
1521  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1522  * strings. The length byte itself is not included in the length. A byte
1523  * string of length 0 is invalid. No byte string may be truncated.
1524  *
1525  * The current, but experimental algorithm for selecting the protocol is:
1526  *
1527  * 1) If the server doesn't support NPN then this is indicated to the
1528  * callback. In this case, the client application has to abort the connection
1529  * or have a default application level protocol.
1530  *
1531  * 2) If the server supports NPN, but advertises an empty list then the
1532  * client selects the first protcol in its list, but indicates via the
1533  * API that this fallback case was enacted.
1534  *
1535  * 3) Otherwise, the client finds the first protocol in the server's list
1536  * that it supports and selects this protocol. This is because it's
1537  * assumed that the server has better information about which protocol
1538  * a client should use.
1539  *
1540  * 4) If the client doesn't support any of the server's advertised
1541  * protocols, then this is treated the same as case 2.
1542  *
1543  * It returns either
1544  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1545  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1546  */
1547 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1548         {
1549         unsigned int i, j;
1550         const unsigned char *result;
1551         int status = OPENSSL_NPN_UNSUPPORTED;
1552
1553         /* For each protocol in server preference order, see if we support it. */
1554         for (i = 0; i < server_len; )
1555                 {
1556                 for (j = 0; j < client_len; )
1557                         {
1558                         if (server[i] == client[j] &&
1559                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1560                                 {
1561                                 /* We found a match */
1562                                 result = &server[i];
1563                                 status = OPENSSL_NPN_NEGOTIATED;
1564                                 goto found;
1565                                 }
1566                         j += client[j];
1567                         j++;
1568                         }
1569                 i += server[i];
1570                 i++;
1571                 }
1572
1573         /* There's no overlap between our protocols and the server's list. */
1574         result = client;
1575         status = OPENSSL_NPN_NO_OVERLAP;
1576
1577         found:
1578         *out = (unsigned char *) result + 1;
1579         *outlen = result[0];
1580         return status;
1581         }
1582
1583 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1584  * requested protocol for this connection and returns 0. If the client didn't
1585  * request any protocol, then *data is set to NULL.
1586  *
1587  * Note that the client can request any protocol it chooses. The value returned
1588  * from this function need not be a member of the list of supported protocols
1589  * provided by the callback.
1590  */
1591 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1592         {
1593         *data = s->next_proto_negotiated;
1594         if (!*data) {
1595                 *len = 0;
1596         } else {
1597                 *len = s->next_proto_negotiated_len;
1598         }
1599 }
1600
1601 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1602  * TLS server needs a list of supported protocols for Next Protocol
1603  * Negotiation. The returned list must be in wire format.  The list is returned
1604  * by setting |out| to point to it and |outlen| to its length. This memory will
1605  * not be modified, but one should assume that the SSL* keeps a reference to
1606  * it.
1607  *
1608  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1609  * such extension will be included in the ServerHello. */
1610 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1611         {
1612         ctx->next_protos_advertised_cb = cb;
1613         ctx->next_protos_advertised_cb_arg = arg;
1614         }
1615
1616 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1617  * client needs to select a protocol from the server's provided list. |out|
1618  * must be set to point to the selected protocol (which may be within |in|).
1619  * The length of the protocol name must be written into |outlen|. The server's
1620  * advertised protocols are provided in |in| and |inlen|. The callback can
1621  * assume that |in| is syntactically valid.
1622  *
1623  * The client must select a protocol. It is fatal to the connection if this
1624  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1625  */
1626 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1627         {
1628         ctx->next_proto_select_cb = cb;
1629         ctx->next_proto_select_cb_arg = arg;
1630         }
1631
1632 # endif
1633 #endif
1634
1635 int SSL_export_keying_material(SSL *s, unsigned char *out, int olen, 
1636         char *label, int llen, unsigned char *p, int plen, int use_context)
1637         {
1638         if (s->version < TLS1_VERSION)
1639                 return -1;
1640
1641         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1642                                                            llen, p, plen,
1643                                                            use_context);
1644         }
1645
1646 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1647         {
1648         unsigned long l;
1649
1650         l=(unsigned long)
1651                 ((unsigned int) a->session_id[0]     )|
1652                 ((unsigned int) a->session_id[1]<< 8L)|
1653                 ((unsigned long)a->session_id[2]<<16L)|
1654                 ((unsigned long)a->session_id[3]<<24L);
1655         return(l);
1656         }
1657
1658 /* NB: If this function (or indeed the hash function which uses a sort of
1659  * coarser function than this one) is changed, ensure
1660  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1661  * able to construct an SSL_SESSION that will collide with any existing session
1662  * with a matching session ID. */
1663 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1664         {
1665         if (a->ssl_version != b->ssl_version)
1666                 return(1);
1667         if (a->session_id_length != b->session_id_length)
1668                 return(1);
1669         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1670         }
1671
1672 /* These wrapper functions should remain rather than redeclaring
1673  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1674  * variable. The reason is that the functions aren't static, they're exposed via
1675  * ssl.h. */
1676 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1677 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1678
1679 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1680         {
1681         SSL_CTX *ret=NULL;
1682
1683         if (meth == NULL)
1684                 {
1685                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1686                 return(NULL);
1687                 }
1688
1689 #ifdef OPENSSL_FIPS
1690         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1691                 {
1692                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1693                 return NULL;
1694                 }
1695 #endif
1696
1697         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1698                 {
1699                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1700                 goto err;
1701                 }
1702         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1703         if (ret == NULL)
1704                 goto err;
1705
1706         memset(ret,0,sizeof(SSL_CTX));
1707
1708         ret->method=meth;
1709
1710         ret->cert_store=NULL;
1711         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1712         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1713         ret->session_cache_head=NULL;
1714         ret->session_cache_tail=NULL;
1715
1716         /* We take the system default */
1717         ret->session_timeout=meth->get_timeout();
1718
1719         ret->new_session_cb=0;
1720         ret->remove_session_cb=0;
1721         ret->get_session_cb=0;
1722         ret->generate_session_id=0;
1723
1724         memset((char *)&ret->stats,0,sizeof(ret->stats));
1725
1726         ret->references=1;
1727         ret->quiet_shutdown=0;
1728
1729 /*      ret->cipher=NULL;*/
1730 /*      ret->s2->challenge=NULL;
1731         ret->master_key=NULL;
1732         ret->key_arg=NULL;
1733         ret->s2->conn_id=NULL; */
1734
1735         ret->info_callback=NULL;
1736
1737         ret->app_verify_callback=0;
1738         ret->app_verify_arg=NULL;
1739
1740         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1741         ret->read_ahead=0;
1742         ret->msg_callback=0;
1743         ret->msg_callback_arg=NULL;
1744         ret->verify_mode=SSL_VERIFY_NONE;
1745 #if 0
1746         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1747 #endif
1748         ret->sid_ctx_length=0;
1749         ret->default_verify_callback=NULL;
1750         if ((ret->cert=ssl_cert_new()) == NULL)
1751                 goto err;
1752
1753         ret->default_passwd_callback=0;
1754         ret->default_passwd_callback_userdata=NULL;
1755         ret->client_cert_cb=0;
1756         ret->app_gen_cookie_cb=0;
1757         ret->app_verify_cookie_cb=0;
1758
1759         ret->sessions=lh_SSL_SESSION_new();
1760         if (ret->sessions == NULL) goto err;
1761         ret->cert_store=X509_STORE_new();
1762         if (ret->cert_store == NULL) goto err;
1763
1764         ssl_create_cipher_list(ret->method,
1765                 &ret->cipher_list,&ret->cipher_list_by_id,
1766                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1767         if (ret->cipher_list == NULL
1768             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1769                 {
1770                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1771                 goto err2;
1772                 }
1773
1774         ret->param = X509_VERIFY_PARAM_new();
1775         if (!ret->param)
1776                 goto err;
1777
1778         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1779                 {
1780                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1781                 goto err2;
1782                 }
1783         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1784                 {
1785                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1786                 goto err2;
1787                 }
1788         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1789                 {
1790                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1791                 goto err2;
1792                 }
1793
1794         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1795                 goto err;
1796
1797         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1798
1799         ret->extra_certs=NULL;
1800         ret->comp_methods=SSL_COMP_get_compression_methods();
1801
1802         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1803
1804 #ifndef OPENSSL_NO_TLSEXT
1805         ret->tlsext_servername_callback = 0;
1806         ret->tlsext_servername_arg = NULL;
1807         /* Setup RFC4507 ticket keys */
1808         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1809                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1810                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1811                 ret->options |= SSL_OP_NO_TICKET;
1812
1813         ret->tlsext_status_cb = 0;
1814         ret->tlsext_status_arg = NULL;
1815
1816 # ifndef OPENSSL_NO_NEXTPROTONEG
1817         ret->next_protos_advertised_cb = 0;
1818         ret->next_proto_select_cb = 0;
1819 # endif
1820 #endif
1821 #ifndef OPENSSL_NO_PSK
1822         ret->psk_identity_hint=NULL;
1823         ret->psk_client_callback=NULL;
1824         ret->psk_server_callback=NULL;
1825 #endif
1826 #ifndef OPENSSL_NO_SRP
1827         SSL_CTX_SRP_CTX_init(ret);
1828 #endif
1829 #ifndef OPENSSL_NO_BUF_FREELISTS
1830         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1831         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1832         if (!ret->rbuf_freelist)
1833                 goto err;
1834         ret->rbuf_freelist->chunklen = 0;
1835         ret->rbuf_freelist->len = 0;
1836         ret->rbuf_freelist->head = NULL;
1837         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1838         if (!ret->wbuf_freelist)
1839                 {
1840                 OPENSSL_free(ret->rbuf_freelist);
1841                 goto err;
1842                 }
1843         ret->wbuf_freelist->chunklen = 0;
1844         ret->wbuf_freelist->len = 0;
1845         ret->wbuf_freelist->head = NULL;
1846 #endif
1847 #ifndef OPENSSL_NO_ENGINE
1848         ret->client_cert_engine = NULL;
1849 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1850 #define eng_strx(x)     #x
1851 #define eng_str(x)      eng_strx(x)
1852         /* Use specific client engine automatically... ignore errors */
1853         {
1854         ENGINE *eng;
1855         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1856         if (!eng)
1857                 {
1858                 ERR_clear_error();
1859                 ENGINE_load_builtin_engines();
1860                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1861                 }
1862         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1863                 ERR_clear_error();
1864         }
1865 #endif
1866 #endif
1867         /* Default is to connect to non-RI servers. When RI is more widely
1868          * deployed might change this.
1869          */
1870         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1871
1872         return(ret);
1873 err:
1874         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1875 err2:
1876         if (ret != NULL) SSL_CTX_free(ret);
1877         return(NULL);
1878         }
1879
1880 #if 0
1881 static void SSL_COMP_free(SSL_COMP *comp)
1882     { OPENSSL_free(comp); }
1883 #endif
1884
1885 #ifndef OPENSSL_NO_BUF_FREELISTS
1886 static void
1887 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1888         {
1889         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1890         for (ent = list->head; ent; ent = next)
1891                 {
1892                 next = ent->next;
1893                 OPENSSL_free(ent);
1894                 }
1895         OPENSSL_free(list);
1896         }
1897 #endif
1898
1899 void SSL_CTX_free(SSL_CTX *a)
1900         {
1901         int i;
1902
1903         if (a == NULL) return;
1904
1905         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1906 #ifdef REF_PRINT
1907         REF_PRINT("SSL_CTX",a);
1908 #endif
1909         if (i > 0) return;
1910 #ifdef REF_CHECK
1911         if (i < 0)
1912                 {
1913                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1914                 abort(); /* ok */
1915                 }
1916 #endif
1917
1918         if (a->param)
1919                 X509_VERIFY_PARAM_free(a->param);
1920
1921         /*
1922          * Free internal session cache. However: the remove_cb() may reference
1923          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1924          * after the sessions were flushed.
1925          * As the ex_data handling routines might also touch the session cache,
1926          * the most secure solution seems to be: empty (flush) the cache, then
1927          * free ex_data, then finally free the cache.
1928          * (See ticket [openssl.org #212].)
1929          */
1930         if (a->sessions != NULL)
1931                 SSL_CTX_flush_sessions(a,0);
1932
1933         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1934
1935         if (a->sessions != NULL)
1936                 lh_SSL_SESSION_free(a->sessions);
1937
1938         if (a->cert_store != NULL)
1939                 X509_STORE_free(a->cert_store);
1940         if (a->cipher_list != NULL)
1941                 sk_SSL_CIPHER_free(a->cipher_list);
1942         if (a->cipher_list_by_id != NULL)
1943                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1944         if (a->cert != NULL)
1945                 ssl_cert_free(a->cert);
1946         if (a->client_CA != NULL)
1947                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1948         if (a->extra_certs != NULL)
1949                 sk_X509_pop_free(a->extra_certs,X509_free);
1950 #if 0 /* This should never be done, since it removes a global database */
1951         if (a->comp_methods != NULL)
1952                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1953 #else
1954         a->comp_methods = NULL;
1955 #endif
1956
1957         if (a->srtp_profiles)
1958                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
1959
1960 #ifndef OPENSSL_NO_PSK
1961         if (a->psk_identity_hint)
1962                 OPENSSL_free(a->psk_identity_hint);
1963 #endif
1964 #ifndef OPENSSL_NO_SRP
1965         SSL_CTX_SRP_CTX_free(a);
1966 #endif
1967 #ifndef OPENSSL_NO_ENGINE
1968         if (a->client_cert_engine)
1969                 ENGINE_finish(a->client_cert_engine);
1970 #endif
1971
1972 #ifndef OPENSSL_NO_BUF_FREELISTS
1973         if (a->wbuf_freelist)
1974                 ssl_buf_freelist_free(a->wbuf_freelist);
1975         if (a->rbuf_freelist)
1976                 ssl_buf_freelist_free(a->rbuf_freelist);
1977 #endif
1978
1979         OPENSSL_free(a);
1980         }
1981
1982 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1983         {
1984         ctx->default_passwd_callback=cb;
1985         }
1986
1987 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1988         {
1989         ctx->default_passwd_callback_userdata=u;
1990         }
1991
1992 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1993         {
1994         ctx->app_verify_callback=cb;
1995         ctx->app_verify_arg=arg;
1996         }
1997
1998 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1999         {
2000         ctx->verify_mode=mode;
2001         ctx->default_verify_callback=cb;
2002         }
2003
2004 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2005         {
2006         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2007         }
2008
2009 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2010         {
2011         CERT_PKEY *cpk;
2012         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2013         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2014         int rsa_tmp_export,dh_tmp_export,kl;
2015         unsigned long mask_k,mask_a,emask_k,emask_a;
2016         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2017 #ifndef OPENSSL_NO_ECDH
2018         int have_ecdh_tmp;
2019 #endif
2020         X509 *x = NULL;
2021         EVP_PKEY *ecc_pkey = NULL;
2022         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2023
2024         if (c == NULL) return;
2025
2026         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2027
2028 #ifndef OPENSSL_NO_RSA
2029         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2030         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2031                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2032 #else
2033         rsa_tmp=rsa_tmp_export=0;
2034 #endif
2035 #ifndef OPENSSL_NO_DH
2036         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2037         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2038                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2039 #else
2040         dh_tmp=dh_tmp_export=0;
2041 #endif
2042
2043 #ifndef OPENSSL_NO_ECDH
2044         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
2045 #endif
2046         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2047         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
2048         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2049         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2050         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2051         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2052         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
2053         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2054         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2055         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2056         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2057 /* FIX THIS EAY EAY EAY */
2058         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2059         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2060         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2061         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2062         mask_k=0;
2063         mask_a=0;
2064         emask_k=0;
2065         emask_a=0;
2066
2067         
2068
2069 #ifdef CIPHER_DEBUG
2070         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2071                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2072                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2073 #endif
2074         
2075         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2076         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2077                 mask_k |= SSL_kGOST;
2078                 mask_a |= SSL_aGOST01;
2079         }
2080         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2081         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2082                 mask_k |= SSL_kGOST;
2083                 mask_a |= SSL_aGOST94;
2084         }
2085
2086         if (rsa_enc || (rsa_tmp && rsa_sign))
2087                 mask_k|=SSL_kRSA;
2088         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2089                 emask_k|=SSL_kRSA;
2090
2091 #if 0
2092         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2093         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2094                 (rsa_enc || rsa_sign || dsa_sign))
2095                 mask_k|=SSL_kEDH;
2096         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2097                 (rsa_enc || rsa_sign || dsa_sign))
2098                 emask_k|=SSL_kEDH;
2099 #endif
2100
2101         if (dh_tmp_export)
2102                 emask_k|=SSL_kEDH;
2103
2104         if (dh_tmp)
2105                 mask_k|=SSL_kEDH;
2106
2107         if (dh_rsa) mask_k|=SSL_kDHr;
2108         if (dh_rsa_export) emask_k|=SSL_kDHr;
2109
2110         if (dh_dsa) mask_k|=SSL_kDHd;
2111         if (dh_dsa_export) emask_k|=SSL_kDHd;
2112
2113         if (rsa_enc || rsa_sign)
2114                 {
2115                 mask_a|=SSL_aRSA;
2116                 emask_a|=SSL_aRSA;
2117                 }
2118
2119         if (dsa_sign)
2120                 {
2121                 mask_a|=SSL_aDSS;
2122                 emask_a|=SSL_aDSS;
2123                 }
2124
2125         mask_a|=SSL_aNULL;
2126         emask_a|=SSL_aNULL;
2127
2128 #ifndef OPENSSL_NO_KRB5
2129         mask_k|=SSL_kKRB5;
2130         mask_a|=SSL_aKRB5;
2131         emask_k|=SSL_kKRB5;
2132         emask_a|=SSL_aKRB5;
2133 #endif
2134
2135         /* An ECC certificate may be usable for ECDH and/or
2136          * ECDSA cipher suites depending on the key usage extension.
2137          */
2138         if (have_ecc_cert)
2139                 {
2140                 /* This call populates extension flags (ex_flags) */
2141                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2142                 X509_check_purpose(x, -1, 0);
2143                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2144                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2145                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2146                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2147                 ecc_pkey = X509_get_pubkey(x);
2148                 ecc_pkey_size = (ecc_pkey != NULL) ?
2149                     EVP_PKEY_bits(ecc_pkey) : 0;
2150                 EVP_PKEY_free(ecc_pkey);
2151                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2152                         {
2153                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2154                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2155                         }
2156 #ifndef OPENSSL_NO_ECDH
2157                 if (ecdh_ok)
2158                         {
2159
2160                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2161                                 {
2162                                 mask_k|=SSL_kECDHr;
2163                                 mask_a|=SSL_aECDH;
2164                                 if (ecc_pkey_size <= 163)
2165                                         {
2166                                         emask_k|=SSL_kECDHr;
2167                                         emask_a|=SSL_aECDH;
2168                                         }
2169                                 }
2170
2171                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2172                                 {
2173                                 mask_k|=SSL_kECDHe;
2174                                 mask_a|=SSL_aECDH;
2175                                 if (ecc_pkey_size <= 163)
2176                                         {
2177                                         emask_k|=SSL_kECDHe;
2178                                         emask_a|=SSL_aECDH;
2179                                         }
2180                                 }
2181                         }
2182 #endif
2183 #ifndef OPENSSL_NO_ECDSA
2184                 if (ecdsa_ok)
2185                         {
2186                         mask_a|=SSL_aECDSA;
2187                         emask_a|=SSL_aECDSA;
2188                         }
2189 #endif
2190                 }
2191
2192 #ifndef OPENSSL_NO_ECDH
2193         if (have_ecdh_tmp)
2194                 {
2195                 mask_k|=SSL_kEECDH;
2196                 emask_k|=SSL_kEECDH;
2197                 }
2198 #endif
2199
2200 #ifndef OPENSSL_NO_PSK
2201         mask_k |= SSL_kPSK;
2202         mask_a |= SSL_aPSK;
2203         emask_k |= SSL_kPSK;
2204         emask_a |= SSL_aPSK;
2205 #endif
2206
2207         c->mask_k=mask_k;
2208         c->mask_a=mask_a;
2209         c->export_mask_k=emask_k;
2210         c->export_mask_a=emask_a;
2211         c->valid=1;
2212         }
2213
2214 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2215 #define ku_reject(x, usage) \
2216         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2217
2218 #ifndef OPENSSL_NO_EC
2219
2220 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2221         {
2222         unsigned long alg_k, alg_a;
2223         EVP_PKEY *pkey = NULL;
2224         int keysize = 0;
2225         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2226         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2227
2228         alg_k = cs->algorithm_mkey;
2229         alg_a = cs->algorithm_auth;
2230
2231         if (SSL_C_IS_EXPORT(cs))
2232                 {
2233                 /* ECDH key length in export ciphers must be <= 163 bits */
2234                 pkey = X509_get_pubkey(x);
2235                 if (pkey == NULL) return 0;
2236                 keysize = EVP_PKEY_bits(pkey);
2237                 EVP_PKEY_free(pkey);
2238                 if (keysize > 163) return 0;
2239                 }
2240
2241         /* This call populates the ex_flags field correctly */
2242         X509_check_purpose(x, -1, 0);
2243         if ((x->sig_alg) && (x->sig_alg->algorithm))
2244                 {
2245                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2246                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2247                 }
2248         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2249                 {
2250                 /* key usage, if present, must allow key agreement */
2251                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2252                         {
2253                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2254                         return 0;
2255                         }
2256                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2257                         {
2258                         /* signature alg must be ECDSA */
2259                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2260                                 {
2261                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2262                                 return 0;
2263                                 }
2264                         }
2265                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2266                         {
2267                         /* signature alg must be RSA */
2268
2269                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2270                                 {
2271                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2272                                 return 0;
2273                                 }
2274                         }
2275                 }
2276         if (alg_a & SSL_aECDSA)
2277                 {
2278                 /* key usage, if present, must allow signing */
2279                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2280                         {
2281                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2282                         return 0;
2283                         }
2284                 }
2285
2286         return 1;  /* all checks are ok */
2287         }
2288
2289 #endif
2290
2291 /* THIS NEEDS CLEANING UP */
2292 X509 *ssl_get_server_send_cert(SSL *s)
2293         {
2294         unsigned long alg_k,alg_a;
2295         CERT *c;
2296         int i;
2297
2298         c=s->cert;
2299         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2300         
2301         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2302         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2303
2304         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2305                 {
2306                 /* we don't need to look at SSL_kEECDH
2307                  * since no certificate is needed for
2308                  * anon ECDH and for authenticated
2309                  * EECDH, the check for the auth
2310                  * algorithm will set i correctly
2311                  * NOTE: For ECDH-RSA, we need an ECC
2312                  * not an RSA cert but for EECDH-RSA
2313                  * we need an RSA cert. Placing the
2314                  * checks for SSL_kECDH before RSA
2315                  * checks ensures the correct cert is chosen.
2316                  */
2317                 i=SSL_PKEY_ECC;
2318                 }
2319         else if (alg_a & SSL_aECDSA)
2320                 {
2321                 i=SSL_PKEY_ECC;
2322                 }
2323         else if (alg_k & SSL_kDHr)
2324                 i=SSL_PKEY_DH_RSA;
2325         else if (alg_k & SSL_kDHd)
2326                 i=SSL_PKEY_DH_DSA;
2327         else if (alg_a & SSL_aDSS)
2328                 i=SSL_PKEY_DSA_SIGN;
2329         else if (alg_a & SSL_aRSA)
2330                 {
2331                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2332                         i=SSL_PKEY_RSA_SIGN;
2333                 else
2334                         i=SSL_PKEY_RSA_ENC;
2335                 }
2336         else if (alg_a & SSL_aKRB5)
2337                 {
2338                 /* VRS something else here? */
2339                 return(NULL);
2340                 }
2341         else if (alg_a & SSL_aGOST94) 
2342                 i=SSL_PKEY_GOST94;
2343         else if (alg_a & SSL_aGOST01)
2344                 i=SSL_PKEY_GOST01;
2345         else /* if (alg_a & SSL_aNULL) */
2346                 {
2347                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2348                 return(NULL);
2349                 }
2350         if (c->pkeys[i].x509 == NULL) return(NULL);
2351
2352         return(c->pkeys[i].x509);
2353         }
2354
2355 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2356         {
2357         unsigned long alg_a;
2358         CERT *c;
2359         int idx = -1;
2360
2361         alg_a = cipher->algorithm_auth;
2362         c=s->cert;
2363
2364         if ((alg_a & SSL_aDSS) &&
2365                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2366                 idx = SSL_PKEY_DSA_SIGN;
2367         else if (alg_a & SSL_aRSA)
2368                 {
2369                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2370                         idx = SSL_PKEY_RSA_SIGN;
2371                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2372                         idx = SSL_PKEY_RSA_ENC;
2373                 }
2374         else if ((alg_a & SSL_aECDSA) &&
2375                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2376                 idx = SSL_PKEY_ECC;
2377         if (idx == -1)
2378                 {
2379                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2380                 return(NULL);
2381                 }
2382         if (pmd)
2383                 *pmd = c->pkeys[idx].digest;
2384         return c->pkeys[idx].privatekey;
2385         }
2386
2387 void ssl_update_cache(SSL *s,int mode)
2388         {
2389         int i;
2390
2391         /* If the session_id_length is 0, we are not supposed to cache it,
2392          * and it would be rather hard to do anyway :-) */
2393         if (s->session->session_id_length == 0) return;
2394
2395         i=s->session_ctx->session_cache_mode;
2396         if ((i & mode) && (!s->hit)
2397                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2398                     || SSL_CTX_add_session(s->session_ctx,s->session))
2399                 && (s->session_ctx->new_session_cb != NULL))
2400                 {
2401                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2402                 if (!s->session_ctx->new_session_cb(s,s->session))
2403                         SSL_SESSION_free(s->session);
2404                 }
2405
2406         /* auto flush every 255 connections */
2407         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2408                 ((i & mode) == mode))
2409                 {
2410                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2411                         ?s->session_ctx->stats.sess_connect_good
2412                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2413                         {
2414                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2415                         }
2416                 }
2417         }
2418
2419 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2420         {
2421         return(s->method);
2422         }
2423
2424 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2425         {
2426         int conn= -1;
2427         int ret=1;
2428
2429         if (s->method != meth)
2430                 {
2431                 if (s->handshake_func != NULL)
2432                         conn=(s->handshake_func == s->method->ssl_connect);
2433
2434                 if (s->method->version == meth->version)
2435                         s->method=meth;
2436                 else
2437                         {
2438                         s->method->ssl_free(s);
2439                         s->method=meth;
2440                         ret=s->method->ssl_new(s);
2441                         }
2442
2443                 if (conn == 1)
2444                         s->handshake_func=meth->ssl_connect;
2445                 else if (conn == 0)
2446                         s->handshake_func=meth->ssl_accept;
2447                 }
2448         return(ret);
2449         }
2450
2451 int SSL_get_error(const SSL *s,int i)
2452         {
2453         int reason;
2454         unsigned long l;
2455         BIO *bio;
2456
2457         if (i > 0) return(SSL_ERROR_NONE);
2458
2459         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2460          * etc, where we do encode the error */
2461         if ((l=ERR_peek_error()) != 0)
2462                 {
2463                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2464                         return(SSL_ERROR_SYSCALL);
2465                 else
2466                         return(SSL_ERROR_SSL);
2467                 }
2468
2469         if ((i < 0) && SSL_want_read(s))
2470                 {
2471                 bio=SSL_get_rbio(s);
2472                 if (BIO_should_read(bio))
2473                         return(SSL_ERROR_WANT_READ);
2474                 else if (BIO_should_write(bio))
2475                         /* This one doesn't make too much sense ... We never try
2476                          * to write to the rbio, and an application program where
2477                          * rbio and wbio are separate couldn't even know what it
2478                          * should wait for.
2479                          * However if we ever set s->rwstate incorrectly
2480                          * (so that we have SSL_want_read(s) instead of
2481                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2482                          * this test works around that bug; so it might be safer
2483                          * to keep it. */
2484                         return(SSL_ERROR_WANT_WRITE);
2485                 else if (BIO_should_io_special(bio))
2486                         {
2487                         reason=BIO_get_retry_reason(bio);
2488                         if (reason == BIO_RR_CONNECT)
2489                                 return(SSL_ERROR_WANT_CONNECT);
2490                         else if (reason == BIO_RR_ACCEPT)
2491                                 return(SSL_ERROR_WANT_ACCEPT);
2492                         else
2493                                 return(SSL_ERROR_SYSCALL); /* unknown */
2494                         }
2495                 }
2496
2497         if ((i < 0) && SSL_want_write(s))
2498                 {
2499                 bio=SSL_get_wbio(s);
2500                 if (BIO_should_write(bio))
2501                         return(SSL_ERROR_WANT_WRITE);
2502                 else if (BIO_should_read(bio))
2503                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2504                         return(SSL_ERROR_WANT_READ);
2505                 else if (BIO_should_io_special(bio))
2506                         {
2507                         reason=BIO_get_retry_reason(bio);
2508                         if (reason == BIO_RR_CONNECT)
2509                                 return(SSL_ERROR_WANT_CONNECT);
2510                         else if (reason == BIO_RR_ACCEPT)
2511                                 return(SSL_ERROR_WANT_ACCEPT);
2512                         else
2513                                 return(SSL_ERROR_SYSCALL);
2514                         }
2515                 }
2516         if ((i < 0) && SSL_want_x509_lookup(s))
2517                 {
2518                 return(SSL_ERROR_WANT_X509_LOOKUP);
2519                 }
2520
2521         if (i == 0)
2522                 {
2523                 if (s->version == SSL2_VERSION)
2524                         {
2525                         /* assume it is the socket being closed */
2526                         return(SSL_ERROR_ZERO_RETURN);
2527                         }
2528                 else
2529                         {
2530                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2531                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2532                                 return(SSL_ERROR_ZERO_RETURN);
2533                         }
2534                 }
2535         return(SSL_ERROR_SYSCALL);
2536         }
2537
2538 int SSL_do_handshake(SSL *s)
2539         {
2540         int ret=1;
2541
2542         if (s->handshake_func == NULL)
2543                 {
2544                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2545                 return(-1);
2546                 }
2547
2548         s->method->ssl_renegotiate_check(s);
2549
2550         if (SSL_in_init(s) || SSL_in_before(s))
2551                 {
2552                 ret=s->handshake_func(s);
2553                 }
2554         return(ret);
2555         }
2556
2557 /* For the next 2 functions, SSL_clear() sets shutdown and so
2558  * one of these calls will reset it */
2559 void SSL_set_accept_state(SSL *s)
2560         {
2561         s->server=1;
2562         s->shutdown=0;
2563         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2564         s->handshake_func=s->method->ssl_accept;
2565         /* clear the current cipher */
2566         ssl_clear_cipher_ctx(s);
2567         ssl_clear_hash_ctx(&s->read_hash);
2568         ssl_clear_hash_ctx(&s->write_hash);
2569         }
2570
2571 void SSL_set_connect_state(SSL *s)
2572         {
2573         s->server=0;
2574         s->shutdown=0;
2575         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2576         s->handshake_func=s->method->ssl_connect;
2577         /* clear the current cipher */
2578         ssl_clear_cipher_ctx(s);
2579         ssl_clear_hash_ctx(&s->read_hash);
2580         ssl_clear_hash_ctx(&s->write_hash);
2581         }
2582
2583 int ssl_undefined_function(SSL *s)
2584         {
2585         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2586         return(0);
2587         }
2588
2589 int ssl_undefined_void_function(void)
2590         {
2591         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2592         return(0);
2593         }
2594
2595 int ssl_undefined_const_function(const SSL *s)
2596         {
2597         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2598         return(0);
2599         }
2600
2601 SSL_METHOD *ssl_bad_method(int ver)
2602         {
2603         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2604         return(NULL);
2605         }
2606
2607 const char *SSL_get_version(const SSL *s)
2608         {
2609         if (s->version == TLS1_2_VERSION)
2610                 return("TLSv1.2");
2611         else if (s->version == TLS1_1_VERSION)
2612                 return("TLSv1.1");
2613         else if (s->version == TLS1_VERSION)
2614                 return("TLSv1");
2615         else if (s->version == SSL3_VERSION)
2616                 return("SSLv3");
2617         else if (s->version == SSL2_VERSION)
2618                 return("SSLv2");
2619         else
2620                 return("unknown");
2621         }
2622
2623 SSL *SSL_dup(SSL *s)
2624         {
2625         STACK_OF(X509_NAME) *sk;
2626         X509_NAME *xn;
2627         SSL *ret;
2628         int i;
2629         
2630         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2631             return(NULL);
2632
2633         ret->version = s->version;
2634         ret->type = s->type;
2635         ret->method = s->method;
2636
2637         if (s->session != NULL)
2638                 {
2639                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2640                 SSL_copy_session_id(ret,s);
2641                 }
2642         else
2643                 {
2644                 /* No session has been established yet, so we have to expect
2645                  * that s->cert or ret->cert will be changed later --
2646                  * they should not both point to the same object,
2647                  * and thus we can't use SSL_copy_session_id. */
2648
2649                 ret->method->ssl_free(ret);
2650                 ret->method = s->method;
2651                 ret->method->ssl_new(ret);
2652
2653                 if (s->cert != NULL)
2654                         {
2655                         if (ret->cert != NULL)
2656                                 {
2657                                 ssl_cert_free(ret->cert);
2658                                 }
2659                         ret->cert = ssl_cert_dup(s->cert);
2660                         if (ret->cert == NULL)
2661                                 goto err;
2662                         }
2663                                 
2664                 SSL_set_session_id_context(ret,
2665                         s->sid_ctx, s->sid_ctx_length);
2666                 }
2667
2668         ret->options=s->options;
2669         ret->mode=s->mode;
2670         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2671         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2672         ret->msg_callback = s->msg_callback;
2673         ret->msg_callback_arg = s->msg_callback_arg;
2674         SSL_set_verify(ret,SSL_get_verify_mode(s),
2675                 SSL_get_verify_callback(s));
2676         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2677         ret->generate_session_id = s->generate_session_id;
2678
2679         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2680         
2681         ret->debug=s->debug;
2682
2683         /* copy app data, a little dangerous perhaps */
2684         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2685                 goto err;
2686
2687         /* setup rbio, and wbio */
2688         if (s->rbio != NULL)
2689                 {
2690                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2691                         goto err;
2692                 }
2693         if (s->wbio != NULL)
2694                 {
2695                 if (s->wbio != s->rbio)
2696                         {
2697                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2698                                 goto err;
2699                         }
2700                 else
2701                         ret->wbio=ret->rbio;
2702                 }
2703         ret->rwstate = s->rwstate;
2704         ret->in_handshake = s->in_handshake;
2705         ret->handshake_func = s->handshake_func;
2706         ret->server = s->server;
2707         ret->renegotiate = s->renegotiate;
2708         ret->new_session = s->new_session;
2709         ret->quiet_shutdown = s->quiet_shutdown;
2710         ret->shutdown=s->shutdown;
2711         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2712         ret->rstate=s->rstate;
2713         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2714         ret->hit=s->hit;
2715
2716         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2717
2718         /* dup the cipher_list and cipher_list_by_id stacks */
2719         if (s->cipher_list != NULL)
2720                 {
2721                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2722                         goto err;
2723                 }
2724         if (s->cipher_list_by_id != NULL)
2725                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2726                         == NULL)
2727                         goto err;
2728
2729         /* Dup the client_CA list */
2730         if (s->client_CA != NULL)
2731                 {
2732                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2733                 ret->client_CA=sk;
2734                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2735                         {
2736                         xn=sk_X509_NAME_value(sk,i);
2737                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2738                                 {
2739                                 X509_NAME_free(xn);
2740                                 goto err;
2741                                 }
2742                         }
2743                 }
2744
2745         if (0)
2746                 {
2747 err:
2748                 if (ret != NULL) SSL_free(ret);
2749                 ret=NULL;
2750                 }
2751         return(ret);
2752         }
2753
2754 void ssl_clear_cipher_ctx(SSL *s)
2755         {
2756         if (s->enc_read_ctx != NULL)
2757                 {
2758                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2759                 OPENSSL_free(s->enc_read_ctx);
2760                 s->enc_read_ctx=NULL;
2761                 }
2762         if (s->enc_write_ctx != NULL)
2763                 {
2764                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2765                 OPENSSL_free(s->enc_write_ctx);
2766                 s->enc_write_ctx=NULL;
2767                 }
2768 #ifndef OPENSSL_NO_COMP
2769         if (s->expand != NULL)
2770                 {
2771                 COMP_CTX_free(s->expand);
2772                 s->expand=NULL;
2773                 }
2774         if (s->compress != NULL)
2775                 {
2776                 COMP_CTX_free(s->compress);
2777                 s->compress=NULL;
2778                 }
2779 #endif
2780         }
2781
2782 /* Fix this function so that it takes an optional type parameter */
2783 X509 *SSL_get_certificate(const SSL *s)
2784         {
2785         if (s->cert != NULL)
2786                 return(s->cert->key->x509);
2787         else
2788                 return(NULL);
2789         }
2790
2791 /* Fix this function so that it takes an optional type parameter */
2792 EVP_PKEY *SSL_get_privatekey(SSL *s)
2793         {
2794         if (s->cert != NULL)
2795                 return(s->cert->key->privatekey);
2796         else
2797                 return(NULL);
2798         }
2799
2800 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2801         {
2802         if ((s->session != NULL) && (s->session->cipher != NULL))
2803                 return(s->session->cipher);
2804         return(NULL);
2805         }
2806 #ifdef OPENSSL_NO_COMP
2807 const void *SSL_get_current_compression(SSL *s)
2808         {
2809         return NULL;
2810         }
2811 const void *SSL_get_current_expansion(SSL *s)
2812         {
2813         return NULL;
2814         }
2815 #else
2816
2817 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2818         {
2819         if (s->compress != NULL)
2820                 return(s->compress->meth);
2821         return(NULL);
2822         }
2823
2824 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2825         {
2826         if (s->expand != NULL)
2827                 return(s->expand->meth);
2828         return(NULL);
2829         }
2830 #endif
2831
2832 int ssl_init_wbio_buffer(SSL *s,int push)
2833         {
2834         BIO *bbio;
2835
2836         if (s->bbio == NULL)
2837                 {
2838                 bbio=BIO_new(BIO_f_buffer());
2839                 if (bbio == NULL) return(0);
2840                 s->bbio=bbio;
2841                 }
2842         else
2843                 {
2844                 bbio=s->bbio;
2845                 if (s->bbio == s->wbio)
2846                         s->wbio=BIO_pop(s->wbio);
2847                 }
2848         (void)BIO_reset(bbio);
2849 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2850         if (!BIO_set_read_buffer_size(bbio,1))
2851                 {
2852                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2853                 return(0);
2854                 }
2855         if (push)
2856                 {
2857                 if (s->wbio != bbio)
2858                         s->wbio=BIO_push(bbio,s->wbio);
2859                 }
2860         else
2861                 {
2862                 if (s->wbio == bbio)
2863                         s->wbio=BIO_pop(bbio);
2864                 }
2865         return(1);
2866         }
2867
2868 void ssl_free_wbio_buffer(SSL *s)
2869         {
2870         if (s->bbio == NULL) return;
2871
2872         if (s->bbio == s->wbio)
2873                 {
2874                 /* remove buffering */
2875                 s->wbio=BIO_pop(s->wbio);
2876 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2877                 assert(s->wbio != NULL);
2878 #endif
2879         }
2880         BIO_free(s->bbio);
2881         s->bbio=NULL;
2882         }
2883         
2884 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2885         {
2886         ctx->quiet_shutdown=mode;
2887         }
2888
2889 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2890         {
2891         return(ctx->quiet_shutdown);
2892         }
2893
2894 void SSL_set_quiet_shutdown(SSL *s,int mode)
2895         {
2896         s->quiet_shutdown=mode;
2897         }
2898
2899 int SSL_get_quiet_shutdown(const SSL *s)
2900         {
2901         return(s->quiet_shutdown);
2902         }
2903
2904 void SSL_set_shutdown(SSL *s,int mode)
2905         {
2906         s->shutdown=mode;
2907         }
2908
2909 int SSL_get_shutdown(const SSL *s)
2910         {
2911         return(s->shutdown);
2912         }
2913
2914 int SSL_version(const SSL *s)
2915         {
2916         return(s->version);
2917         }
2918
2919 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2920         {
2921         return(ssl->ctx);
2922         }
2923
2924 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2925         {
2926         if (ssl->ctx == ctx)
2927                 return ssl->ctx;
2928 #ifndef OPENSSL_NO_TLSEXT
2929         if (ctx == NULL)
2930                 ctx = ssl->initial_ctx;
2931 #endif
2932         if (ssl->cert != NULL)
2933                 ssl_cert_free(ssl->cert);
2934         ssl->cert = ssl_cert_dup(ctx->cert);
2935         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2936         if (ssl->ctx != NULL)
2937                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2938         ssl->ctx = ctx;
2939         return(ssl->ctx);
2940         }
2941
2942 #ifndef OPENSSL_NO_STDIO
2943 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2944         {
2945         return(X509_STORE_set_default_paths(ctx->cert_store));
2946         }
2947
2948 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2949                 const char *CApath)
2950         {
2951         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2952         }
2953 #endif
2954
2955 void SSL_set_info_callback(SSL *ssl,
2956         void (*cb)(const SSL *ssl,int type,int val))
2957         {
2958         ssl->info_callback=cb;
2959         }
2960
2961 /* One compiler (Diab DCC) doesn't like argument names in returned
2962    function pointer.  */
2963 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2964         {
2965         return ssl->info_callback;
2966         }
2967
2968 int SSL_state(const SSL *ssl)
2969         {
2970         return(ssl->state);
2971         }
2972
2973 void SSL_set_state(SSL *ssl, int state)
2974         {
2975         ssl->state = state;
2976         }
2977
2978 void SSL_set_verify_result(SSL *ssl,long arg)
2979         {
2980         ssl->verify_result=arg;
2981         }
2982
2983 long SSL_get_verify_result(const SSL *ssl)
2984         {
2985         return(ssl->verify_result);
2986         }
2987
2988 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2989                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2990         {
2991         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2992                                 new_func, dup_func, free_func);
2993         }
2994
2995 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2996         {
2997         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2998         }
2999
3000 void *SSL_get_ex_data(const SSL *s,int idx)
3001         {
3002         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3003         }
3004
3005 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3006                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3007         {
3008         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3009                                 new_func, dup_func, free_func);
3010         }
3011
3012 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3013         {
3014         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3015         }
3016
3017 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3018         {
3019         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3020         }
3021
3022 int ssl_ok(SSL *s)
3023         {
3024         return(1);
3025         }
3026
3027 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3028         {
3029         return(ctx->cert_store);
3030         }
3031
3032 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3033         {
3034         if (ctx->cert_store != NULL)
3035                 X509_STORE_free(ctx->cert_store);
3036         ctx->cert_store=store;
3037         }
3038
3039 int SSL_want(const SSL *s)
3040         {
3041         return(s->rwstate);
3042         }
3043
3044 /*!
3045  * \brief Set the callback for generating temporary RSA keys.
3046  * \param ctx the SSL context.
3047  * \param cb the callback
3048  */
3049
3050 #ifndef OPENSSL_NO_RSA
3051 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3052                                                           int is_export,
3053                                                           int keylength))
3054     {
3055     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3056     }
3057
3058 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3059                                                   int is_export,
3060                                                   int keylength))
3061     {
3062     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3063     }
3064 #endif
3065
3066 #ifdef DOXYGEN
3067 /*!
3068  * \brief The RSA temporary key callback function.
3069  * \param ssl the SSL session.
3070  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3071  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3072  * of the required key in bits.
3073  * \return the temporary RSA key.
3074  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3075  */
3076
3077 RSA *cb(SSL *ssl,int is_export,int keylength)
3078     {}
3079 #endif
3080
3081 /*!
3082  * \brief Set the callback for generating temporary DH keys.
3083  * \param ctx the SSL context.
3084  * \param dh the callback
3085  */
3086
3087 #ifndef OPENSSL_NO_DH
3088 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3089                                                         int keylength))
3090         {
3091         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3092         }
3093
3094 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3095                                                 int keylength))
3096         {
3097         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3098         }
3099 #endif
3100
3101 #ifndef OPENSSL_NO_ECDH
3102 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3103                                                                 int keylength))
3104         {
3105         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3106         }
3107
3108 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3109                                                         int keylength))
3110         {
3111         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3112         }
3113 #endif
3114
3115 #ifndef OPENSSL_NO_PSK
3116 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3117         {
3118         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3119                 {
3120                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3121                 return 0;
3122                 }
3123         if (ctx->psk_identity_hint != NULL)
3124                 OPENSSL_free(ctx->psk_identity_hint);
3125         if (identity_hint != NULL)
3126                 {
3127                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3128                 if (ctx->psk_identity_hint == NULL)
3129                         return 0;
3130                 }
3131         else
3132                 ctx->psk_identity_hint = NULL;
3133         return 1;
3134         }
3135
3136 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3137         {
3138         if (s == NULL)
3139                 return 0;
3140
3141         if (s->session == NULL)
3142                 return 1; /* session not created yet, ignored */
3143
3144         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3145                 {
3146                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3147                 return 0;
3148                 }
3149         if (s->session->psk_identity_hint != NULL)
3150                 OPENSSL_free(s->session->psk_identity_hint);
3151         if (identity_hint != NULL)
3152                 {
3153                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3154                 if (s->session->psk_identity_hint == NULL)
3155                         return 0;
3156                 }
3157         else
3158                 s->session->psk_identity_hint = NULL;
3159         return 1;
3160         }
3161
3162 const char *SSL_get_psk_identity_hint(const SSL *s)
3163         {
3164         if (s == NULL || s->session == NULL)
3165                 return NULL;
3166         return(s->session->psk_identity_hint);
3167         }
3168
3169 const char *SSL_get_psk_identity(const SSL *s)
3170         {
3171         if (s == NULL || s->session == NULL)
3172                 return NULL;
3173         return(s->session->psk_identity);
3174         }
3175
3176 void SSL_set_psk_client_callback(SSL *s,
3177     unsigned int (*cb)(SSL *ssl, const char *hint,
3178                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3179                        unsigned int max_psk_len))
3180         {
3181         s->psk_client_callback = cb;
3182         }
3183
3184 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3185     unsigned int (*cb)(SSL *ssl, const char *hint,
3186                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3187                        unsigned int max_psk_len))
3188         {
3189         ctx->psk_client_callback = cb;
3190         }
3191
3192 void SSL_set_psk_server_callback(SSL *s,
3193     unsigned int (*cb)(SSL *ssl, const char *identity,
3194                        unsigned char *psk, unsigned int max_psk_len))
3195         {
3196         s->psk_server_callback = cb;
3197         }
3198
3199 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3200     unsigned int (*cb)(SSL *ssl, const char *identity,
3201                        unsigned char *psk, unsigned int max_psk_len))
3202         {
3203         ctx->psk_server_callback = cb;
3204         }
3205 #endif
3206
3207 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3208         {
3209         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3210         }
3211 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3212         {
3213         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3214         }
3215
3216 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3217         int (*cb)(SSL *ssl, int is_forward_secure))
3218         {
3219         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3220                 (void (*)(void))cb);
3221         }
3222 void SSL_set_not_resumable_session_callback(SSL *ssl,
3223         int (*cb)(SSL *ssl, int is_forward_secure))
3224         {
3225         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3226                 (void (*)(void))cb);
3227         }
3228
3229 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3230  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3231  * any. If EVP_MD pointer is passed, initializes ctx with this md
3232  * Returns newly allocated ctx;
3233  */
3234
3235 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3236 {
3237         ssl_clear_hash_ctx(hash);
3238         *hash = EVP_MD_CTX_create();
3239         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3240         return *hash;
3241 }
3242 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3243 {
3244
3245         if (*hash) EVP_MD_CTX_destroy(*hash);
3246         *hash=NULL;
3247 }
3248
3249 void SSL_set_debug(SSL *s, int debug)
3250         {
3251         s->debug = debug;
3252         }
3253
3254 int SSL_cache_hit(SSL *s)
3255         {
3256         return s->hit;
3257         }
3258
3259 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3260 #include "../crypto/bio/bss_file.c"
3261 #endif
3262
3263 IMPLEMENT_STACK_OF(SSL_CIPHER)
3264 IMPLEMENT_STACK_OF(SSL_COMP)
3265 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3266                                     ssl_cipher_id);