f59a45411e496106a5f8d10ebb4afe9f5caab69a
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function
180         };
181
182 int SSL_clear(SSL *s)
183         {
184
185         if (s->method == NULL)
186                 {
187                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188                 return(0);
189                 }
190
191         if (ssl_clear_bad_session(s))
192                 {
193                 SSL_SESSION_free(s->session);
194                 s->session=NULL;
195                 }
196
197         s->error=0;
198         s->hit=0;
199         s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203         /* This is set if we are doing dynamic renegotiation so keep
204          * the old cipher.  It is sort of a SSL_clear_lite :-) */
205         if (s->new_session) return(1);
206 #else
207         if (s->new_session)
208                 {
209                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210                 return 0;
211                 }
212 #endif
213
214         s->type=0;
215
216         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218         s->version=s->method->version;
219         s->client_version=s->version;
220         s->rwstate=SSL_NOTHING;
221         s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223         s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226         if (s->init_buf != NULL)
227                 {
228                 BUF_MEM_free(s->init_buf);
229                 s->init_buf=NULL;
230                 }
231
232         ssl_clear_cipher_ctx(s);
233         ssl_clear_hash_ctx(&s->read_hash);
234         ssl_clear_hash_ctx(&s->write_hash);
235
236         s->first_packet=0;
237
238 #if 1
239         /* Check to see if we were changed into a different method, if
240          * so, revert back if we are not doing session-id reuse. */
241         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242                 {
243                 s->method->ssl_free(s);
244                 s->method=s->ctx->method;
245                 if (!s->method->ssl_new(s))
246                         return(0);
247                 }
248         else
249 #endif
250                 s->method->ssl_clear(s);
251         return(1);
252         }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256         {
257         STACK_OF(SSL_CIPHER) *sk;
258
259         ctx->method=meth;
260
261         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262                 &(ctx->cipher_list_by_id),
263                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265                 {
266                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267                 return(0);
268                 }
269         return(1);
270         }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273         {
274         SSL *s;
275
276         if (ctx == NULL)
277                 {
278                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279                 return(NULL);
280                 }
281         if (ctx->method == NULL)
282                 {
283                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284                 return(NULL);
285                 }
286
287         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288         if (s == NULL) goto err;
289         memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292         s->kssl_ctx = kssl_ctx_new();
293 #endif  /* OPENSSL_NO_KRB5 */
294
295         s->options=ctx->options;
296         s->mode=ctx->mode;
297         s->max_cert_list=ctx->max_cert_list;
298
299         if (ctx->cert != NULL)
300                 {
301                 /* Earlier library versions used to copy the pointer to
302                  * the CERT, not its contents; only when setting new
303                  * parameters for the per-SSL copy, ssl_cert_new would be
304                  * called (and the direct reference to the per-SSL_CTX
305                  * settings would be lost, but those still were indirectly
306                  * accessed for various purposes, and for that reason they
307                  * used to be known as s->ctx->default_cert).
308                  * Now we don't look at the SSL_CTX's CERT after having
309                  * duplicated it once. */
310
311                 s->cert = ssl_cert_dup(ctx->cert);
312                 if (s->cert == NULL)
313                         goto err;
314                 }
315         else
316                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318         s->read_ahead=ctx->read_ahead;
319         s->msg_callback=ctx->msg_callback;
320         s->msg_callback_arg=ctx->msg_callback_arg;
321         s->verify_mode=ctx->verify_mode;
322 #if 0
323         s->verify_depth=ctx->verify_depth;
324 #endif
325         s->sid_ctx_length=ctx->sid_ctx_length;
326         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328         s->verify_callback=ctx->default_verify_callback;
329         s->generate_session_id=ctx->generate_session_id;
330
331         s->param = X509_VERIFY_PARAM_new();
332         if (!s->param)
333                 goto err;
334         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335 #if 0
336         s->purpose = ctx->purpose;
337         s->trust = ctx->trust;
338 #endif
339         s->quiet_shutdown=ctx->quiet_shutdown;
340         s->max_send_fragment = ctx->max_send_fragment;
341
342         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343         s->ctx=ctx;
344 #ifndef OPENSSL_NO_TLSEXT
345         s->tlsext_debug_cb = 0;
346         s->tlsext_debug_arg = NULL;
347         s->tlsext_ticket_expected = 0;
348         s->tlsext_status_type = -1;
349         s->tlsext_status_expected = 0;
350         s->tlsext_ocsp_ids = NULL;
351         s->tlsext_ocsp_exts = NULL;
352         s->tlsext_ocsp_resp = NULL;
353         s->tlsext_ocsp_resplen = -1;
354         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355         s->initial_ctx=ctx;
356 # ifndef OPENSSL_NO_NPN
357         s->next_proto_negotiated = NULL;
358 # endif
359 #endif
360
361         s->verify_result=X509_V_OK;
362
363         s->method=ctx->method;
364
365         if (!s->method->ssl_new(s))
366                 goto err;
367
368         s->references=1;
369         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
370
371         SSL_clear(s);
372
373         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
374
375 #ifndef OPENSSL_NO_PSK
376         s->psk_client_callback=ctx->psk_client_callback;
377         s->psk_server_callback=ctx->psk_server_callback;
378 #endif
379
380         return(s);
381 err:
382         if (s != NULL)
383                 {
384                 if (s->cert != NULL)
385                         ssl_cert_free(s->cert);
386                 if (s->ctx != NULL)
387                         SSL_CTX_free(s->ctx); /* decrement reference count */
388                 OPENSSL_free(s);
389                 }
390         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
391         return(NULL);
392         }
393
394 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
395                                    unsigned int sid_ctx_len)
396     {
397     if(sid_ctx_len > sizeof ctx->sid_ctx)
398         {
399         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
400         return 0;
401         }
402     ctx->sid_ctx_length=sid_ctx_len;
403     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
404
405     return 1;
406     }
407
408 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
409                                unsigned int sid_ctx_len)
410     {
411     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
412         {
413         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
414         return 0;
415         }
416     ssl->sid_ctx_length=sid_ctx_len;
417     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
418
419     return 1;
420     }
421
422 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
423         {
424         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
425         ctx->generate_session_id = cb;
426         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
427         return 1;
428         }
429
430 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
431         {
432         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
433         ssl->generate_session_id = cb;
434         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
435         return 1;
436         }
437
438 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
439                                 unsigned int id_len)
440         {
441         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
442          * we can "construct" a session to give us the desired check - ie. to
443          * find if there's a session in the hash table that would conflict with
444          * any new session built out of this id/id_len and the ssl_version in
445          * use by this SSL. */
446         SSL_SESSION r, *p;
447
448         if(id_len > sizeof r.session_id)
449                 return 0;
450
451         r.ssl_version = ssl->version;
452         r.session_id_length = id_len;
453         memcpy(r.session_id, id, id_len);
454         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
455          * callback is calling us to check the uniqueness of a shorter ID, it
456          * must be compared as a padded-out ID because that is what it will be
457          * converted to when the callback has finished choosing it. */
458         if((r.ssl_version == SSL2_VERSION) &&
459                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
460                 {
461                 memset(r.session_id + id_len, 0,
462                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
463                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
464                 }
465
466         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
467         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
468         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
469         return (p != NULL);
470         }
471
472 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
473         {
474         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
475         }
476
477 int SSL_set_purpose(SSL *s, int purpose)
478         {
479         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
480         }
481
482 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
483         {
484         return X509_VERIFY_PARAM_set_trust(s->param, trust);
485         }
486
487 int SSL_set_trust(SSL *s, int trust)
488         {
489         return X509_VERIFY_PARAM_set_trust(s->param, trust);
490         }
491
492 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
493         {
494         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
495         }
496
497 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
498         {
499         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
500         }
501
502 void SSL_free(SSL *s)
503         {
504         int i;
505
506         if(s == NULL)
507             return;
508
509         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
510 #ifdef REF_PRINT
511         REF_PRINT("SSL",s);
512 #endif
513         if (i > 0) return;
514 #ifdef REF_CHECK
515         if (i < 0)
516                 {
517                 fprintf(stderr,"SSL_free, bad reference count\n");
518                 abort(); /* ok */
519                 }
520 #endif
521
522         if (s->param)
523                 X509_VERIFY_PARAM_free(s->param);
524
525         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
526
527         if (s->bbio != NULL)
528                 {
529                 /* If the buffering BIO is in place, pop it off */
530                 if (s->bbio == s->wbio)
531                         {
532                         s->wbio=BIO_pop(s->wbio);
533                         }
534                 BIO_free(s->bbio);
535                 s->bbio=NULL;
536                 }
537         if (s->rbio != NULL)
538                 BIO_free_all(s->rbio);
539         if ((s->wbio != NULL) && (s->wbio != s->rbio))
540                 BIO_free_all(s->wbio);
541
542         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
543
544         /* add extra stuff */
545         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
546         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
547
548         /* Make the next call work :-) */
549         if (s->session != NULL)
550                 {
551                 ssl_clear_bad_session(s);
552                 SSL_SESSION_free(s->session);
553                 }
554
555         ssl_clear_cipher_ctx(s);
556         ssl_clear_hash_ctx(&s->read_hash);
557         ssl_clear_hash_ctx(&s->write_hash);
558
559         if (s->cert != NULL) ssl_cert_free(s->cert);
560         /* Free up if allocated */
561
562 #ifndef OPENSSL_NO_TLSEXT
563         if (s->tlsext_hostname)
564                 OPENSSL_free(s->tlsext_hostname);
565         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
566 #ifndef OPENSSL_NO_EC
567         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
568         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
569 #endif /* OPENSSL_NO_EC */
570         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
571         if (s->tlsext_ocsp_exts)
572                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
573                                                 X509_EXTENSION_free);
574         if (s->tlsext_ocsp_ids)
575                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
576         if (s->tlsext_ocsp_resp)
577                 OPENSSL_free(s->tlsext_ocsp_resp);
578 #endif
579
580         if (s->client_CA != NULL)
581                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
582
583         if (s->method != NULL) s->method->ssl_free(s);
584
585         if (s->ctx) SSL_CTX_free(s->ctx);
586
587 #ifndef OPENSSL_NO_KRB5
588         if (s->kssl_ctx != NULL)
589                 kssl_ctx_free(s->kssl_ctx);
590 #endif  /* OPENSSL_NO_KRB5 */
591
592 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NPN)
593         if (s->next_proto_negotiated)
594                 OPENSSL_free(s->next_proto_negotiated);
595 #endif
596
597         OPENSSL_free(s);
598         }
599
600 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
601         {
602         /* If the output buffering BIO is still in place, remove it
603          */
604         if (s->bbio != NULL)
605                 {
606                 if (s->wbio == s->bbio)
607                         {
608                         s->wbio=s->wbio->next_bio;
609                         s->bbio->next_bio=NULL;
610                         }
611                 }
612         if ((s->rbio != NULL) && (s->rbio != rbio))
613                 BIO_free_all(s->rbio);
614         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
615                 BIO_free_all(s->wbio);
616         s->rbio=rbio;
617         s->wbio=wbio;
618         }
619
620 BIO *SSL_get_rbio(const SSL *s)
621         { return(s->rbio); }
622
623 BIO *SSL_get_wbio(const SSL *s)
624         { return(s->wbio); }
625
626 int SSL_get_fd(const SSL *s)
627         {
628         return(SSL_get_rfd(s));
629         }
630
631 int SSL_get_rfd(const SSL *s)
632         {
633         int ret= -1;
634         BIO *b,*r;
635
636         b=SSL_get_rbio(s);
637         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
638         if (r != NULL)
639                 BIO_get_fd(r,&ret);
640         return(ret);
641         }
642
643 int SSL_get_wfd(const SSL *s)
644         {
645         int ret= -1;
646         BIO *b,*r;
647
648         b=SSL_get_wbio(s);
649         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
650         if (r != NULL)
651                 BIO_get_fd(r,&ret);
652         return(ret);
653         }
654
655 #ifndef OPENSSL_NO_SOCK
656 int SSL_set_fd(SSL *s,int fd)
657         {
658         int ret=0;
659         BIO *bio=NULL;
660
661         bio=BIO_new(BIO_s_socket());
662
663         if (bio == NULL)
664                 {
665                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
666                 goto err;
667                 }
668         BIO_set_fd(bio,fd,BIO_NOCLOSE);
669         SSL_set_bio(s,bio,bio);
670         ret=1;
671 err:
672         return(ret);
673         }
674
675 int SSL_set_wfd(SSL *s,int fd)
676         {
677         int ret=0;
678         BIO *bio=NULL;
679
680         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
681                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
682                 {
683                 bio=BIO_new(BIO_s_socket());
684
685                 if (bio == NULL)
686                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
687                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
688                 SSL_set_bio(s,SSL_get_rbio(s),bio);
689                 }
690         else
691                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
692         ret=1;
693 err:
694         return(ret);
695         }
696
697 int SSL_set_rfd(SSL *s,int fd)
698         {
699         int ret=0;
700         BIO *bio=NULL;
701
702         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
703                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
704                 {
705                 bio=BIO_new(BIO_s_socket());
706
707                 if (bio == NULL)
708                         {
709                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
710                         goto err;
711                         }
712                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
713                 SSL_set_bio(s,bio,SSL_get_wbio(s));
714                 }
715         else
716                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
717         ret=1;
718 err:
719         return(ret);
720         }
721 #endif
722
723
724 /* return length of latest Finished message we sent, copy to 'buf' */
725 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
726         {
727         size_t ret = 0;
728         
729         if (s->s3 != NULL)
730                 {
731                 ret = s->s3->tmp.finish_md_len;
732                 if (count > ret)
733                         count = ret;
734                 memcpy(buf, s->s3->tmp.finish_md, count);
735                 }
736         return ret;
737         }
738
739 /* return length of latest Finished message we expected, copy to 'buf' */
740 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
741         {
742         size_t ret = 0;
743         
744         if (s->s3 != NULL)
745                 {
746                 ret = s->s3->tmp.peer_finish_md_len;
747                 if (count > ret)
748                         count = ret;
749                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
750                 }
751         return ret;
752         }
753
754
755 int SSL_get_verify_mode(const SSL *s)
756         {
757         return(s->verify_mode);
758         }
759
760 int SSL_get_verify_depth(const SSL *s)
761         {
762         return X509_VERIFY_PARAM_get_depth(s->param);
763         }
764
765 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
766         {
767         return(s->verify_callback);
768         }
769
770 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
771         {
772         return(ctx->verify_mode);
773         }
774
775 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
776         {
777         return X509_VERIFY_PARAM_get_depth(ctx->param);
778         }
779
780 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
781         {
782         return(ctx->default_verify_callback);
783         }
784
785 void SSL_set_verify(SSL *s,int mode,
786                     int (*callback)(int ok,X509_STORE_CTX *ctx))
787         {
788         s->verify_mode=mode;
789         if (callback != NULL)
790                 s->verify_callback=callback;
791         }
792
793 void SSL_set_verify_depth(SSL *s,int depth)
794         {
795         X509_VERIFY_PARAM_set_depth(s->param, depth);
796         }
797
798 void SSL_set_read_ahead(SSL *s,int yes)
799         {
800         s->read_ahead=yes;
801         }
802
803 int SSL_get_read_ahead(const SSL *s)
804         {
805         return(s->read_ahead);
806         }
807
808 int SSL_pending(const SSL *s)
809         {
810         /* SSL_pending cannot work properly if read-ahead is enabled
811          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
812          * and it is impossible to fix since SSL_pending cannot report
813          * errors that may be observed while scanning the new data.
814          * (Note that SSL_pending() is often used as a boolean value,
815          * so we'd better not return -1.)
816          */
817         return(s->method->ssl_pending(s));
818         }
819
820 X509 *SSL_get_peer_certificate(const SSL *s)
821         {
822         X509 *r;
823         
824         if ((s == NULL) || (s->session == NULL))
825                 r=NULL;
826         else
827                 r=s->session->peer;
828
829         if (r == NULL) return(r);
830
831         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
832
833         return(r);
834         }
835
836 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
837         {
838         STACK_OF(X509) *r;
839         
840         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
841                 r=NULL;
842         else
843                 r=s->session->sess_cert->cert_chain;
844
845         /* If we are a client, cert_chain includes the peer's own
846          * certificate; if we are a server, it does not. */
847         
848         return(r);
849         }
850
851 /* Now in theory, since the calling process own 't' it should be safe to
852  * modify.  We need to be able to read f without being hassled */
853 void SSL_copy_session_id(SSL *t,const SSL *f)
854         {
855         CERT *tmp;
856
857         /* Do we need to to SSL locking? */
858         SSL_set_session(t,SSL_get_session(f));
859
860         /* what if we are setup as SSLv2 but want to talk SSLv3 or
861          * vice-versa */
862         if (t->method != f->method)
863                 {
864                 t->method->ssl_free(t); /* cleanup current */
865                 t->method=f->method;    /* change method */
866                 t->method->ssl_new(t);  /* setup new */
867                 }
868
869         tmp=t->cert;
870         if (f->cert != NULL)
871                 {
872                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
873                 t->cert=f->cert;
874                 }
875         else
876                 t->cert=NULL;
877         if (tmp != NULL) ssl_cert_free(tmp);
878         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
879         }
880
881 /* Fix this so it checks all the valid key/cert options */
882 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
883         {
884         if (    (ctx == NULL) ||
885                 (ctx->cert == NULL) ||
886                 (ctx->cert->key->x509 == NULL))
887                 {
888                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
889                 return(0);
890                 }
891         if      (ctx->cert->key->privatekey == NULL)
892                 {
893                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
894                 return(0);
895                 }
896         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
897         }
898
899 /* Fix this function so that it takes an optional type parameter */
900 int SSL_check_private_key(const SSL *ssl)
901         {
902         if (ssl == NULL)
903                 {
904                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
905                 return(0);
906                 }
907         if (ssl->cert == NULL)
908                 {
909                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
910                 return 0;
911                 }
912         if (ssl->cert->key->x509 == NULL)
913                 {
914                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
915                 return(0);
916                 }
917         if (ssl->cert->key->privatekey == NULL)
918                 {
919                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
920                 return(0);
921                 }
922         return(X509_check_private_key(ssl->cert->key->x509,
923                 ssl->cert->key->privatekey));
924         }
925
926 int SSL_accept(SSL *s)
927         {
928         if (s->handshake_func == 0)
929                 /* Not properly initialized yet */
930                 SSL_set_accept_state(s);
931
932         return(s->method->ssl_accept(s));
933         }
934
935 int SSL_connect(SSL *s)
936         {
937         if (s->handshake_func == 0)
938                 /* Not properly initialized yet */
939                 SSL_set_connect_state(s);
940
941         return(s->method->ssl_connect(s));
942         }
943
944 long SSL_get_default_timeout(const SSL *s)
945         {
946         return(s->method->get_timeout());
947         }
948
949 int SSL_read(SSL *s,void *buf,int num)
950         {
951         if (s->handshake_func == 0)
952                 {
953                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
954                 return -1;
955                 }
956
957         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
958                 {
959                 s->rwstate=SSL_NOTHING;
960                 return(0);
961                 }
962         return(s->method->ssl_read(s,buf,num));
963         }
964
965 int SSL_peek(SSL *s,void *buf,int num)
966         {
967         if (s->handshake_func == 0)
968                 {
969                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
970                 return -1;
971                 }
972
973         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
974                 {
975                 return(0);
976                 }
977         return(s->method->ssl_peek(s,buf,num));
978         }
979
980 int SSL_write(SSL *s,const void *buf,int num)
981         {
982         if (s->handshake_func == 0)
983                 {
984                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
985                 return -1;
986                 }
987
988         if (s->shutdown & SSL_SENT_SHUTDOWN)
989                 {
990                 s->rwstate=SSL_NOTHING;
991                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
992                 return(-1);
993                 }
994         return(s->method->ssl_write(s,buf,num));
995         }
996
997 int SSL_shutdown(SSL *s)
998         {
999         /* Note that this function behaves differently from what one might
1000          * expect.  Return values are 0 for no success (yet),
1001          * 1 for success; but calling it once is usually not enough,
1002          * even if blocking I/O is used (see ssl3_shutdown).
1003          */
1004
1005         if (s->handshake_func == 0)
1006                 {
1007                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1008                 return -1;
1009                 }
1010
1011         if ((s != NULL) && !SSL_in_init(s))
1012                 return(s->method->ssl_shutdown(s));
1013         else
1014                 return(1);
1015         }
1016
1017 int SSL_renegotiate(SSL *s)
1018         {
1019         if (s->new_session == 0)
1020                 {
1021                 s->new_session=1;
1022                 }
1023         return(s->method->ssl_renegotiate(s));
1024         }
1025
1026 int SSL_renegotiate_pending(SSL *s)
1027         {
1028         /* becomes true when negotiation is requested;
1029          * false again once a handshake has finished */
1030         return (s->new_session != 0);
1031         }
1032
1033 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1034         {
1035         long l;
1036
1037         switch (cmd)
1038                 {
1039         case SSL_CTRL_GET_READ_AHEAD:
1040                 return(s->read_ahead);
1041         case SSL_CTRL_SET_READ_AHEAD:
1042                 l=s->read_ahead;
1043                 s->read_ahead=larg;
1044                 return(l);
1045
1046         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1047                 s->msg_callback_arg = parg;
1048                 return 1;
1049
1050         case SSL_CTRL_OPTIONS:
1051                 return(s->options|=larg);
1052         case SSL_CTRL_CLEAR_OPTIONS:
1053                 return(s->options&=~larg);
1054         case SSL_CTRL_MODE:
1055                 return(s->mode|=larg);
1056         case SSL_CTRL_CLEAR_MODE:
1057                 return(s->mode &=~larg);
1058         case SSL_CTRL_GET_MAX_CERT_LIST:
1059                 return(s->max_cert_list);
1060         case SSL_CTRL_SET_MAX_CERT_LIST:
1061                 l=s->max_cert_list;
1062                 s->max_cert_list=larg;
1063                 return(l);
1064         case SSL_CTRL_SET_MTU:
1065                 if (SSL_version(s) == DTLS1_VERSION ||
1066                     SSL_version(s) == DTLS1_BAD_VER)
1067                         {
1068                         s->d1->mtu = larg;
1069                         return larg;
1070                         }
1071                 return 0;
1072         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1073                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1074                         return 0;
1075                 s->max_send_fragment = larg;
1076                 return 1;
1077         case SSL_CTRL_GET_RI_SUPPORT:
1078                 if (s->s3)
1079                         return s->s3->send_connection_binding;
1080                 else return 0;
1081         default:
1082                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1083                 }
1084         }
1085
1086 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1087         {
1088         switch(cmd)
1089                 {
1090         case SSL_CTRL_SET_MSG_CALLBACK:
1091                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1092                 return 1;
1093                 
1094         default:
1095                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1096                 }
1097         }
1098
1099 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1100         {
1101         return ctx->sessions;
1102         }
1103
1104 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1105         {
1106         long l;
1107
1108         switch (cmd)
1109                 {
1110         case SSL_CTRL_GET_READ_AHEAD:
1111                 return(ctx->read_ahead);
1112         case SSL_CTRL_SET_READ_AHEAD:
1113                 l=ctx->read_ahead;
1114                 ctx->read_ahead=larg;
1115                 return(l);
1116                 
1117         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1118                 ctx->msg_callback_arg = parg;
1119                 return 1;
1120
1121         case SSL_CTRL_GET_MAX_CERT_LIST:
1122                 return(ctx->max_cert_list);
1123         case SSL_CTRL_SET_MAX_CERT_LIST:
1124                 l=ctx->max_cert_list;
1125                 ctx->max_cert_list=larg;
1126                 return(l);
1127
1128         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1129                 l=ctx->session_cache_size;
1130                 ctx->session_cache_size=larg;
1131                 return(l);
1132         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1133                 return(ctx->session_cache_size);
1134         case SSL_CTRL_SET_SESS_CACHE_MODE:
1135                 l=ctx->session_cache_mode;
1136                 ctx->session_cache_mode=larg;
1137                 return(l);
1138         case SSL_CTRL_GET_SESS_CACHE_MODE:
1139                 return(ctx->session_cache_mode);
1140
1141         case SSL_CTRL_SESS_NUMBER:
1142                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1143         case SSL_CTRL_SESS_CONNECT:
1144                 return(ctx->stats.sess_connect);
1145         case SSL_CTRL_SESS_CONNECT_GOOD:
1146                 return(ctx->stats.sess_connect_good);
1147         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1148                 return(ctx->stats.sess_connect_renegotiate);
1149         case SSL_CTRL_SESS_ACCEPT:
1150                 return(ctx->stats.sess_accept);
1151         case SSL_CTRL_SESS_ACCEPT_GOOD:
1152                 return(ctx->stats.sess_accept_good);
1153         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1154                 return(ctx->stats.sess_accept_renegotiate);
1155         case SSL_CTRL_SESS_HIT:
1156                 return(ctx->stats.sess_hit);
1157         case SSL_CTRL_SESS_CB_HIT:
1158                 return(ctx->stats.sess_cb_hit);
1159         case SSL_CTRL_SESS_MISSES:
1160                 return(ctx->stats.sess_miss);
1161         case SSL_CTRL_SESS_TIMEOUTS:
1162                 return(ctx->stats.sess_timeout);
1163         case SSL_CTRL_SESS_CACHE_FULL:
1164                 return(ctx->stats.sess_cache_full);
1165         case SSL_CTRL_OPTIONS:
1166                 return(ctx->options|=larg);
1167         case SSL_CTRL_CLEAR_OPTIONS:
1168                 return(ctx->options&=~larg);
1169         case SSL_CTRL_MODE:
1170                 return(ctx->mode|=larg);
1171         case SSL_CTRL_CLEAR_MODE:
1172                 return(ctx->mode&=~larg);
1173         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1174                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1175                         return 0;
1176                 ctx->max_send_fragment = larg;
1177                 return 1;
1178         default:
1179                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1180                 }
1181         }
1182
1183 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1184         {
1185         switch(cmd)
1186                 {
1187         case SSL_CTRL_SET_MSG_CALLBACK:
1188                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1189                 return 1;
1190
1191         default:
1192                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1193                 }
1194         }
1195
1196 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1197         {
1198         long l;
1199
1200         l=a->id-b->id;
1201         if (l == 0L)
1202                 return(0);
1203         else
1204                 return((l > 0)?1:-1);
1205         }
1206
1207 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1208                         const SSL_CIPHER * const *bp)
1209         {
1210         long l;
1211
1212         l=(*ap)->id-(*bp)->id;
1213         if (l == 0L)
1214                 return(0);
1215         else
1216                 return((l > 0)?1:-1);
1217         }
1218
1219 /** return a STACK of the ciphers available for the SSL and in order of
1220  * preference */
1221 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1222         {
1223         if (s != NULL)
1224                 {
1225                 if (s->cipher_list != NULL)
1226                         {
1227                         return(s->cipher_list);
1228                         }
1229                 else if ((s->ctx != NULL) &&
1230                         (s->ctx->cipher_list != NULL))
1231                         {
1232                         return(s->ctx->cipher_list);
1233                         }
1234                 }
1235         return(NULL);
1236         }
1237
1238 /** return a STACK of the ciphers available for the SSL and in order of
1239  * algorithm id */
1240 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1241         {
1242         if (s != NULL)
1243                 {
1244                 if (s->cipher_list_by_id != NULL)
1245                         {
1246                         return(s->cipher_list_by_id);
1247                         }
1248                 else if ((s->ctx != NULL) &&
1249                         (s->ctx->cipher_list_by_id != NULL))
1250                         {
1251                         return(s->ctx->cipher_list_by_id);
1252                         }
1253                 }
1254         return(NULL);
1255         }
1256
1257 /** The old interface to get the same thing as SSL_get_ciphers() */
1258 const char *SSL_get_cipher_list(const SSL *s,int n)
1259         {
1260         SSL_CIPHER *c;
1261         STACK_OF(SSL_CIPHER) *sk;
1262
1263         if (s == NULL) return(NULL);
1264         sk=SSL_get_ciphers(s);
1265         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1266                 return(NULL);
1267         c=sk_SSL_CIPHER_value(sk,n);
1268         if (c == NULL) return(NULL);
1269         return(c->name);
1270         }
1271
1272 /** specify the ciphers to be used by default by the SSL_CTX */
1273 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1274         {
1275         STACK_OF(SSL_CIPHER) *sk;
1276         
1277         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1278                 &ctx->cipher_list_by_id,str);
1279         /* ssl_create_cipher_list may return an empty stack if it
1280          * was unable to find a cipher matching the given rule string
1281          * (for example if the rule string specifies a cipher which
1282          * has been disabled). This is not an error as far as
1283          * ssl_create_cipher_list is concerned, and hence
1284          * ctx->cipher_list and ctx->cipher_list_by_id has been
1285          * updated. */
1286         if (sk == NULL)
1287                 return 0;
1288         else if (sk_SSL_CIPHER_num(sk) == 0)
1289                 {
1290                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1291                 return 0;
1292                 }
1293         return 1;
1294         }
1295
1296 /** specify the ciphers to be used by the SSL */
1297 int SSL_set_cipher_list(SSL *s,const char *str)
1298         {
1299         STACK_OF(SSL_CIPHER) *sk;
1300         
1301         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1302                 &s->cipher_list_by_id,str);
1303         /* see comment in SSL_CTX_set_cipher_list */
1304         if (sk == NULL)
1305                 return 0;
1306         else if (sk_SSL_CIPHER_num(sk) == 0)
1307                 {
1308                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1309                 return 0;
1310                 }
1311         return 1;
1312         }
1313
1314 /* works well for SSLv2, not so good for SSLv3 */
1315 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1316         {
1317         char *p;
1318         STACK_OF(SSL_CIPHER) *sk;
1319         SSL_CIPHER *c;
1320         int i;
1321
1322         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1323                 (len < 2))
1324                 return(NULL);
1325
1326         p=buf;
1327         sk=s->session->ciphers;
1328         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1329                 {
1330                 int n;
1331
1332                 c=sk_SSL_CIPHER_value(sk,i);
1333                 n=strlen(c->name);
1334                 if (n+1 > len)
1335                         {
1336                         if (p != buf)
1337                                 --p;
1338                         *p='\0';
1339                         return buf;
1340                         }
1341                 strcpy(p,c->name);
1342                 p+=n;
1343                 *(p++)=':';
1344                 len-=n+1;
1345                 }
1346         p[-1]='\0';
1347         return(buf);
1348         }
1349
1350 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1351                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1352         {
1353         int i,j=0;
1354         SSL_CIPHER *c;
1355         unsigned char *q;
1356 #ifndef OPENSSL_NO_KRB5
1357         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1358 #endif /* OPENSSL_NO_KRB5 */
1359
1360         if (sk == NULL) return(0);
1361         q=p;
1362
1363         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1364                 {
1365                 c=sk_SSL_CIPHER_value(sk,i);
1366 #ifndef OPENSSL_NO_KRB5
1367                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1368                     nokrb5)
1369                     continue;
1370 #endif /* OPENSSL_NO_KRB5 */
1371 #ifndef OPENSSL_NO_PSK
1372                 /* with PSK there must be client callback set */
1373                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1374                     s->psk_client_callback == NULL)
1375                         continue;
1376 #endif /* OPENSSL_NO_PSK */
1377                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1378                 p+=j;
1379                 }
1380         /* If p == q, no ciphers and caller indicates an error. Otherwise
1381          * add SCSV if not renegotiating.
1382          */
1383         if (p != q && !s->new_session)
1384                 {
1385                 static SSL_CIPHER scsv =
1386                         {
1387                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1388                         };
1389                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1390                 p+=j;
1391 #ifdef OPENSSL_RI_DEBUG
1392                 fprintf(stderr, "SCSV sent by client\n");
1393 #endif
1394                 }
1395
1396         return(p-q);
1397         }
1398
1399 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1400                                                STACK_OF(SSL_CIPHER) **skp)
1401         {
1402         const SSL_CIPHER *c;
1403         STACK_OF(SSL_CIPHER) *sk;
1404         int i,n;
1405         if (s->s3)
1406                 s->s3->send_connection_binding = 0;
1407
1408         n=ssl_put_cipher_by_char(s,NULL,NULL);
1409         if ((num%n) != 0)
1410                 {
1411                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1412                 return(NULL);
1413                 }
1414         if ((skp == NULL) || (*skp == NULL))
1415                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1416         else
1417                 {
1418                 sk= *skp;
1419                 sk_SSL_CIPHER_zero(sk);
1420                 }
1421
1422         for (i=0; i<num; i+=n)
1423                 {
1424                 /* Check for SCSV */
1425                 if (s->s3 && (n != 3 || !p[0]) &&
1426                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1427                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1428                         {
1429                         /* SCSV fatal if renegotiating */
1430                         if (s->new_session)
1431                                 {
1432                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1433                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1434                                 goto err;
1435                                 }
1436                         s->s3->send_connection_binding = 1;
1437                         p += n;
1438 #ifdef OPENSSL_RI_DEBUG
1439                         fprintf(stderr, "SCSV received by server\n");
1440 #endif
1441                         continue;
1442                         }
1443
1444                 c=ssl_get_cipher_by_char(s,p);
1445                 p+=n;
1446                 if (c != NULL)
1447                         {
1448                         if (!sk_SSL_CIPHER_push(sk,c))
1449                                 {
1450                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1451                                 goto err;
1452                                 }
1453                         }
1454                 }
1455
1456         if (skp != NULL)
1457                 *skp=sk;
1458         return(sk);
1459 err:
1460         if ((skp == NULL) || (*skp == NULL))
1461                 sk_SSL_CIPHER_free(sk);
1462         return(NULL);
1463         }
1464
1465
1466 #ifndef OPENSSL_NO_TLSEXT
1467 /** return a servername extension value if provided in Client Hello, or NULL.
1468  * So far, only host_name types are defined (RFC 3546).
1469  */
1470
1471 const char *SSL_get_servername(const SSL *s, const int type)
1472         {
1473         if (type != TLSEXT_NAMETYPE_host_name)
1474                 return NULL;
1475
1476         return s->session && !s->tlsext_hostname ?
1477                 s->session->tlsext_hostname :
1478                 s->tlsext_hostname;
1479         }
1480
1481 int SSL_get_servername_type(const SSL *s)
1482         {
1483         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1484                 return TLSEXT_NAMETYPE_host_name;
1485         return -1;
1486         }
1487
1488 # ifndef OPENSSL_NO_NPN
1489 /* SSL_select_next_proto implements the standard protocol selection. It is
1490  * expected that this function is called from the callback set by
1491  * SSL_CTX_set_next_proto_select_cb.
1492  *
1493  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1494  * strings. The length byte itself is not included in the length. A byte
1495  * string of length 0 is invalid. No byte string may be truncated.
1496  *
1497  * The current, but experimental algorithm for selecting the protocol is:
1498  *
1499  * 1) If the server doesn't support NPN then this is indicated to the
1500  * callback. In this case, the client application has to abort the connection
1501  * or have a default application level protocol.
1502  *
1503  * 2) If the server supports NPN, but advertises an empty list then the
1504  * client selects the first protcol in its list, but indicates via the
1505  * API that this fallback case was enacted.
1506  *
1507  * 3) Otherwise, the client finds the first protocol in the server's list
1508  * that it supports and selects this protocol. This is because it's
1509  * assumed that the server has better information about which protocol
1510  * a client should use.
1511  *
1512  * 4) If the client doesn't support any of the server's advertised
1513  * protocols, then this is treated the same as case 2.
1514  *
1515  * It returns either
1516  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1517  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1518  */
1519 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1520         {
1521         unsigned int i, j;
1522         const unsigned char *result;
1523         int status = OPENSSL_NPN_UNSUPPORTED;
1524
1525         /* For each protocol in server preference order, see if we support it. */
1526         for (i = 0; i < server_len; )
1527                 {
1528                 for (j = 0; j < client_len; )
1529                         {
1530                         if (server[i] == client[j] &&
1531                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1532                                 {
1533                                 /* We found a match */
1534                                 result = &server[i];
1535                                 status = OPENSSL_NPN_NEGOTIATED;
1536                                 goto found;
1537                                 }
1538                         j += client[j];
1539                         j++;
1540                         }
1541                 i += server[i];
1542                 i++;
1543                 }
1544
1545         /* There's no overlap between our protocols and the server's list. */
1546         result = client;
1547         status = OPENSSL_NPN_NO_OVERLAP;
1548
1549         found:
1550         *out = (unsigned char *) result + 1;
1551         *outlen = result[0];
1552         return status;
1553         }
1554
1555 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1556  * requested protocol for this connection and returns 0. If the client didn't
1557  * request any protocol, then *data is set to NULL.
1558  *
1559  * Note that the client can request any protocol it chooses. The value returned
1560  * from this function need not be a member of the list of supported protocols
1561  * provided by the callback.
1562  */
1563 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1564         {
1565         *data = s->next_proto_negotiated;
1566         if (!*data) {
1567                 *len = 0;
1568         } else {
1569                 *len = s->next_proto_negotiated_len;
1570         }
1571 }
1572
1573 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1574  * TLS server needs a list of supported protocols for Next Protocol
1575  * Negotiation. The returned list must be in wire format.  The list is returned
1576  * by setting |out| to point to it and |outlen| to its length. This memory will
1577  * not be modified, but one should assume that the SSL* keeps a reference to
1578  * it.
1579  *
1580  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1581  * such extension will be included in the ServerHello. */
1582 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1583         {
1584         ctx->next_protos_advertised_cb = cb;
1585         ctx->next_protos_advertised_cb_arg = arg;
1586         }
1587
1588 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1589  * client needs to select a protocol from the server's provided list. |out|
1590  * must be set to point to the selected protocol (which may be within |in|).
1591  * The length of the protocol name must be written into |outlen|. The server's
1592  * advertised protocols are provided in |in| and |inlen|. The callback can
1593  * assume that |in| is syntactically valid.
1594  *
1595  * The client must select a protocol. It is fatal to the connection if this
1596  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1597  */
1598 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1599         {
1600         ctx->next_proto_select_cb = cb;
1601         ctx->next_proto_select_cb_arg = arg;
1602         }
1603
1604 # endif
1605 #endif
1606
1607 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1608         {
1609         unsigned long l;
1610
1611         l=(unsigned long)
1612                 ((unsigned int) a->session_id[0]     )|
1613                 ((unsigned int) a->session_id[1]<< 8L)|
1614                 ((unsigned long)a->session_id[2]<<16L)|
1615                 ((unsigned long)a->session_id[3]<<24L);
1616         return(l);
1617         }
1618
1619 /* NB: If this function (or indeed the hash function which uses a sort of
1620  * coarser function than this one) is changed, ensure
1621  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1622  * able to construct an SSL_SESSION that will collide with any existing session
1623  * with a matching session ID. */
1624 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1625         {
1626         if (a->ssl_version != b->ssl_version)
1627                 return(1);
1628         if (a->session_id_length != b->session_id_length)
1629                 return(1);
1630         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1631         }
1632
1633 /* These wrapper functions should remain rather than redeclaring
1634  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1635  * variable. The reason is that the functions aren't static, they're exposed via
1636  * ssl.h. */
1637 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1638 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1639
1640 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1641         {
1642         SSL_CTX *ret=NULL;
1643
1644         if (meth == NULL)
1645                 {
1646                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1647                 return(NULL);
1648                 }
1649
1650         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1651                 {
1652                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1653                 goto err;
1654                 }
1655         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1656         if (ret == NULL)
1657                 goto err;
1658
1659         memset(ret,0,sizeof(SSL_CTX));
1660
1661         ret->method=meth;
1662
1663         ret->cert_store=NULL;
1664         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1665         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1666         ret->session_cache_head=NULL;
1667         ret->session_cache_tail=NULL;
1668
1669         /* We take the system default */
1670         ret->session_timeout=meth->get_timeout();
1671
1672         ret->new_session_cb=0;
1673         ret->remove_session_cb=0;
1674         ret->get_session_cb=0;
1675         ret->generate_session_id=0;
1676
1677         memset((char *)&ret->stats,0,sizeof(ret->stats));
1678
1679         ret->references=1;
1680         ret->quiet_shutdown=0;
1681
1682 /*      ret->cipher=NULL;*/
1683 /*      ret->s2->challenge=NULL;
1684         ret->master_key=NULL;
1685         ret->key_arg=NULL;
1686         ret->s2->conn_id=NULL; */
1687
1688         ret->info_callback=NULL;
1689
1690         ret->app_verify_callback=0;
1691         ret->app_verify_arg=NULL;
1692
1693         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1694         ret->read_ahead=0;
1695         ret->msg_callback=0;
1696         ret->msg_callback_arg=NULL;
1697         ret->verify_mode=SSL_VERIFY_NONE;
1698 #if 0
1699         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1700 #endif
1701         ret->sid_ctx_length=0;
1702         ret->default_verify_callback=NULL;
1703         if ((ret->cert=ssl_cert_new()) == NULL)
1704                 goto err;
1705
1706         ret->default_passwd_callback=0;
1707         ret->default_passwd_callback_userdata=NULL;
1708         ret->client_cert_cb=0;
1709         ret->app_gen_cookie_cb=0;
1710         ret->app_verify_cookie_cb=0;
1711
1712         ret->sessions=lh_SSL_SESSION_new();
1713         if (ret->sessions == NULL) goto err;
1714         ret->cert_store=X509_STORE_new();
1715         if (ret->cert_store == NULL) goto err;
1716
1717         ssl_create_cipher_list(ret->method,
1718                 &ret->cipher_list,&ret->cipher_list_by_id,
1719                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1720         if (ret->cipher_list == NULL
1721             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1722                 {
1723                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1724                 goto err2;
1725                 }
1726
1727         ret->param = X509_VERIFY_PARAM_new();
1728         if (!ret->param)
1729                 goto err;
1730
1731         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1732                 {
1733                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1734                 goto err2;
1735                 }
1736         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1737                 {
1738                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1739                 goto err2;
1740                 }
1741         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1742                 {
1743                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1744                 goto err2;
1745                 }
1746
1747         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1748                 goto err;
1749
1750         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1751
1752         ret->extra_certs=NULL;
1753         ret->comp_methods=SSL_COMP_get_compression_methods();
1754
1755         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1756
1757 #ifndef OPENSSL_NO_TLSEXT
1758         ret->tlsext_servername_callback = 0;
1759         ret->tlsext_servername_arg = NULL;
1760         /* Setup RFC4507 ticket keys */
1761         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1762                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1763                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1764                 ret->options |= SSL_OP_NO_TICKET;
1765
1766         ret->tlsext_status_cb = 0;
1767         ret->tlsext_status_arg = NULL;
1768
1769 # ifndef OPENSSL_NO_NPN
1770         ret->next_protos_advertised_cb = 0;
1771         ret->next_proto_select_cb = 0;
1772 # endif
1773 #endif
1774 #ifndef OPENSSL_NO_PSK
1775         ret->psk_identity_hint=NULL;
1776         ret->psk_client_callback=NULL;
1777         ret->psk_server_callback=NULL;
1778 #endif
1779 #ifndef OPENSSL_NO_BUF_FREELISTS
1780         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1781         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1782         if (!ret->rbuf_freelist)
1783                 goto err;
1784         ret->rbuf_freelist->chunklen = 0;
1785         ret->rbuf_freelist->len = 0;
1786         ret->rbuf_freelist->head = NULL;
1787         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1788         if (!ret->wbuf_freelist)
1789                 {
1790                 OPENSSL_free(ret->rbuf_freelist);
1791                 goto err;
1792                 }
1793         ret->wbuf_freelist->chunklen = 0;
1794         ret->wbuf_freelist->len = 0;
1795         ret->wbuf_freelist->head = NULL;
1796 #endif
1797 #ifndef OPENSSL_NO_ENGINE
1798         ret->client_cert_engine = NULL;
1799 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1800 #define eng_strx(x)     #x
1801 #define eng_str(x)      eng_strx(x)
1802         /* Use specific client engine automatically... ignore errors */
1803         {
1804         ENGINE *eng;
1805         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1806         if (!eng)
1807                 {
1808                 ERR_clear_error();
1809                 ENGINE_load_builtin_engines();
1810                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1811                 }
1812         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1813                 ERR_clear_error();
1814         }
1815 #endif
1816 #endif
1817         /* Default is to connect to non-RI servers. When RI is more widely
1818          * deployed might change this.
1819          */
1820         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1821
1822         return(ret);
1823 err:
1824         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1825 err2:
1826         if (ret != NULL) SSL_CTX_free(ret);
1827         return(NULL);
1828         }
1829
1830 #if 0
1831 static void SSL_COMP_free(SSL_COMP *comp)
1832     { OPENSSL_free(comp); }
1833 #endif
1834
1835 #ifndef OPENSSL_NO_BUF_FREELISTS
1836 static void
1837 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1838         {
1839         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1840         for (ent = list->head; ent; ent = next)
1841                 {
1842                 next = ent->next;
1843                 OPENSSL_free(ent);
1844                 }
1845         OPENSSL_free(list);
1846         }
1847 #endif
1848
1849 void SSL_CTX_free(SSL_CTX *a)
1850         {
1851         int i;
1852
1853         if (a == NULL) return;
1854
1855         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1856 #ifdef REF_PRINT
1857         REF_PRINT("SSL_CTX",a);
1858 #endif
1859         if (i > 0) return;
1860 #ifdef REF_CHECK
1861         if (i < 0)
1862                 {
1863                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1864                 abort(); /* ok */
1865                 }
1866 #endif
1867
1868         if (a->param)
1869                 X509_VERIFY_PARAM_free(a->param);
1870
1871         /*
1872          * Free internal session cache. However: the remove_cb() may reference
1873          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1874          * after the sessions were flushed.
1875          * As the ex_data handling routines might also touch the session cache,
1876          * the most secure solution seems to be: empty (flush) the cache, then
1877          * free ex_data, then finally free the cache.
1878          * (See ticket [openssl.org #212].)
1879          */
1880         if (a->sessions != NULL)
1881                 SSL_CTX_flush_sessions(a,0);
1882
1883         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1884
1885         if (a->sessions != NULL)
1886                 lh_SSL_SESSION_free(a->sessions);
1887
1888         if (a->cert_store != NULL)
1889                 X509_STORE_free(a->cert_store);
1890         if (a->cipher_list != NULL)
1891                 sk_SSL_CIPHER_free(a->cipher_list);
1892         if (a->cipher_list_by_id != NULL)
1893                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1894         if (a->cert != NULL)
1895                 ssl_cert_free(a->cert);
1896         if (a->client_CA != NULL)
1897                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1898         if (a->extra_certs != NULL)
1899                 sk_X509_pop_free(a->extra_certs,X509_free);
1900 #if 0 /* This should never be done, since it removes a global database */
1901         if (a->comp_methods != NULL)
1902                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1903 #else
1904         a->comp_methods = NULL;
1905 #endif
1906
1907 #ifndef OPENSSL_NO_PSK
1908         if (a->psk_identity_hint)
1909                 OPENSSL_free(a->psk_identity_hint);
1910 #endif
1911 #ifndef OPENSSL_NO_ENGINE
1912         if (a->client_cert_engine)
1913                 ENGINE_finish(a->client_cert_engine);
1914 #endif
1915
1916 #ifndef OPENSSL_NO_BUF_FREELISTS
1917         if (a->wbuf_freelist)
1918                 ssl_buf_freelist_free(a->wbuf_freelist);
1919         if (a->rbuf_freelist)
1920                 ssl_buf_freelist_free(a->rbuf_freelist);
1921 #endif
1922
1923         OPENSSL_free(a);
1924         }
1925
1926 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1927         {
1928         ctx->default_passwd_callback=cb;
1929         }
1930
1931 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1932         {
1933         ctx->default_passwd_callback_userdata=u;
1934         }
1935
1936 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1937         {
1938         ctx->app_verify_callback=cb;
1939         ctx->app_verify_arg=arg;
1940         }
1941
1942 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1943         {
1944         ctx->verify_mode=mode;
1945         ctx->default_verify_callback=cb;
1946         }
1947
1948 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1949         {
1950         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1951         }
1952
1953 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1954         {
1955         CERT_PKEY *cpk;
1956         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1957         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1958         int rsa_tmp_export,dh_tmp_export,kl;
1959         unsigned long mask_k,mask_a,emask_k,emask_a;
1960         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1961 #ifndef OPENSSL_NO_ECDH
1962         int have_ecdh_tmp;
1963 #endif
1964         X509 *x = NULL;
1965         EVP_PKEY *ecc_pkey = NULL;
1966         int signature_nid = 0;
1967
1968         if (c == NULL) return;
1969
1970         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1971
1972 #ifndef OPENSSL_NO_RSA
1973         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1974         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1975                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1976 #else
1977         rsa_tmp=rsa_tmp_export=0;
1978 #endif
1979 #ifndef OPENSSL_NO_DH
1980         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1981         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1982                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1983 #else
1984         dh_tmp=dh_tmp_export=0;
1985 #endif
1986
1987 #ifndef OPENSSL_NO_ECDH
1988         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1989 #endif
1990         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1991         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1992         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1993         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1994         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1995         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1996         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1997         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1998         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1999         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2000         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2001 /* FIX THIS EAY EAY EAY */
2002         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
2003         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2004         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2005         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
2006         mask_k=0;
2007         mask_a=0;
2008         emask_k=0;
2009         emask_a=0;
2010
2011         
2012
2013 #ifdef CIPHER_DEBUG
2014         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2015                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2016                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2017 #endif
2018         
2019         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2020         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2021                 mask_k |= SSL_kGOST;
2022                 mask_a |= SSL_aGOST01;
2023         }
2024         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2025         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2026                 mask_k |= SSL_kGOST;
2027                 mask_a |= SSL_aGOST94;
2028         }
2029
2030         if (rsa_enc || (rsa_tmp && rsa_sign))
2031                 mask_k|=SSL_kRSA;
2032         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2033                 emask_k|=SSL_kRSA;
2034
2035 #if 0
2036         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2037         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2038                 (rsa_enc || rsa_sign || dsa_sign))
2039                 mask_k|=SSL_kEDH;
2040         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2041                 (rsa_enc || rsa_sign || dsa_sign))
2042                 emask_k|=SSL_kEDH;
2043 #endif
2044
2045         if (dh_tmp_export)
2046                 emask_k|=SSL_kEDH;
2047
2048         if (dh_tmp)
2049                 mask_k|=SSL_kEDH;
2050
2051         if (dh_rsa) mask_k|=SSL_kDHr;
2052         if (dh_rsa_export) emask_k|=SSL_kDHr;
2053
2054         if (dh_dsa) mask_k|=SSL_kDHd;
2055         if (dh_dsa_export) emask_k|=SSL_kDHd;
2056
2057         if (rsa_enc || rsa_sign)
2058                 {
2059                 mask_a|=SSL_aRSA;
2060                 emask_a|=SSL_aRSA;
2061                 }
2062
2063         if (dsa_sign)
2064                 {
2065                 mask_a|=SSL_aDSS;
2066                 emask_a|=SSL_aDSS;
2067                 }
2068
2069         mask_a|=SSL_aNULL;
2070         emask_a|=SSL_aNULL;
2071
2072 #ifndef OPENSSL_NO_KRB5
2073         mask_k|=SSL_kKRB5;
2074         mask_a|=SSL_aKRB5;
2075         emask_k|=SSL_kKRB5;
2076         emask_a|=SSL_aKRB5;
2077 #endif
2078
2079         /* An ECC certificate may be usable for ECDH and/or
2080          * ECDSA cipher suites depending on the key usage extension.
2081          */
2082         if (have_ecc_cert)
2083                 {
2084                 /* This call populates extension flags (ex_flags) */
2085                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
2086                 X509_check_purpose(x, -1, 0);
2087                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2088                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2089                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2090                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2091                 ecc_pkey = X509_get_pubkey(x);
2092                 ecc_pkey_size = (ecc_pkey != NULL) ?
2093                     EVP_PKEY_bits(ecc_pkey) : 0;
2094                 EVP_PKEY_free(ecc_pkey);
2095                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2096                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2097 #ifndef OPENSSL_NO_ECDH
2098                 if (ecdh_ok)
2099                         {
2100                         const char *sig = OBJ_nid2ln(signature_nid);
2101                         if (sig == NULL)
2102                                 {
2103                                 ERR_clear_error();
2104                                 sig = "unknown";
2105                                 }
2106                                 
2107                         if (strstr(sig, "WithRSA"))
2108                                 {
2109                                 mask_k|=SSL_kECDHr;
2110                                 mask_a|=SSL_aECDH;
2111                                 if (ecc_pkey_size <= 163)
2112                                         {
2113                                         emask_k|=SSL_kECDHr;
2114                                         emask_a|=SSL_aECDH;
2115                                         }
2116                                 }
2117
2118                         if (signature_nid == NID_ecdsa_with_SHA1)
2119                                 {
2120                                 mask_k|=SSL_kECDHe;
2121                                 mask_a|=SSL_aECDH;
2122                                 if (ecc_pkey_size <= 163)
2123                                         {
2124                                         emask_k|=SSL_kECDHe;
2125                                         emask_a|=SSL_aECDH;
2126                                         }
2127                                 }
2128                         }
2129 #endif
2130 #ifndef OPENSSL_NO_ECDSA
2131                 if (ecdsa_ok)
2132                         {
2133                         mask_a|=SSL_aECDSA;
2134                         emask_a|=SSL_aECDSA;
2135                         }
2136 #endif
2137                 }
2138
2139 #ifndef OPENSSL_NO_ECDH
2140         if (have_ecdh_tmp)
2141                 {
2142                 mask_k|=SSL_kEECDH;
2143                 emask_k|=SSL_kEECDH;
2144                 }
2145 #endif
2146
2147 #ifndef OPENSSL_NO_PSK
2148         mask_k |= SSL_kPSK;
2149         mask_a |= SSL_aPSK;
2150         emask_k |= SSL_kPSK;
2151         emask_a |= SSL_aPSK;
2152 #endif
2153
2154         c->mask_k=mask_k;
2155         c->mask_a=mask_a;
2156         c->export_mask_k=emask_k;
2157         c->export_mask_a=emask_a;
2158         c->valid=1;
2159         }
2160
2161 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2162 #define ku_reject(x, usage) \
2163         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2164
2165 #ifndef OPENSSL_NO_EC
2166
2167 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2168         {
2169         unsigned long alg_k, alg_a;
2170         EVP_PKEY *pkey = NULL;
2171         int keysize = 0;
2172         int signature_nid = 0;
2173
2174         alg_k = cs->algorithm_mkey;
2175         alg_a = cs->algorithm_auth;
2176
2177         if (SSL_C_IS_EXPORT(cs))
2178                 {
2179                 /* ECDH key length in export ciphers must be <= 163 bits */
2180                 pkey = X509_get_pubkey(x);
2181                 if (pkey == NULL) return 0;
2182                 keysize = EVP_PKEY_bits(pkey);
2183                 EVP_PKEY_free(pkey);
2184                 if (keysize > 163) return 0;
2185                 }
2186
2187         /* This call populates the ex_flags field correctly */
2188         X509_check_purpose(x, -1, 0);
2189         if ((x->sig_alg) && (x->sig_alg->algorithm))
2190                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2191         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2192                 {
2193                 /* key usage, if present, must allow key agreement */
2194                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2195                         {
2196                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2197                         return 0;
2198                         }
2199                 if (alg_k & SSL_kECDHe)
2200                         {
2201                         /* signature alg must be ECDSA */
2202                         if (signature_nid != NID_ecdsa_with_SHA1)
2203                                 {
2204                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2205                                 return 0;
2206                                 }
2207                         }
2208                 if (alg_k & SSL_kECDHr)
2209                         {
2210                         /* signature alg must be RSA */
2211
2212                         const char *sig = OBJ_nid2ln(signature_nid);
2213                         if (sig == NULL)
2214                                 {
2215                                 ERR_clear_error();
2216                                 sig = "unknown";
2217                                 }
2218                         if (strstr(sig, "WithRSA") == NULL)
2219                                 {
2220                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2221                                 return 0;
2222                                 }
2223                         }
2224                 }
2225         if (alg_a & SSL_aECDSA)
2226                 {
2227                 /* key usage, if present, must allow signing */
2228                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2229                         {
2230                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2231                         return 0;
2232                         }
2233                 }
2234
2235         return 1;  /* all checks are ok */
2236         }
2237
2238 #endif
2239
2240 /* THIS NEEDS CLEANING UP */
2241 X509 *ssl_get_server_send_cert(SSL *s)
2242         {
2243         unsigned long alg_k,alg_a;
2244         CERT *c;
2245         int i;
2246
2247         c=s->cert;
2248         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2249         
2250         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2251         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2252
2253         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2254                 {
2255                 /* we don't need to look at SSL_kEECDH
2256                  * since no certificate is needed for
2257                  * anon ECDH and for authenticated
2258                  * EECDH, the check for the auth
2259                  * algorithm will set i correctly
2260                  * NOTE: For ECDH-RSA, we need an ECC
2261                  * not an RSA cert but for EECDH-RSA
2262                  * we need an RSA cert. Placing the
2263                  * checks for SSL_kECDH before RSA
2264                  * checks ensures the correct cert is chosen.
2265                  */
2266                 i=SSL_PKEY_ECC;
2267                 }
2268         else if (alg_a & SSL_aECDSA)
2269                 {
2270                 i=SSL_PKEY_ECC;
2271                 }
2272         else if (alg_k & SSL_kDHr)
2273                 i=SSL_PKEY_DH_RSA;
2274         else if (alg_k & SSL_kDHd)
2275                 i=SSL_PKEY_DH_DSA;
2276         else if (alg_a & SSL_aDSS)
2277                 i=SSL_PKEY_DSA_SIGN;
2278         else if (alg_a & SSL_aRSA)
2279                 {
2280                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2281                         i=SSL_PKEY_RSA_SIGN;
2282                 else
2283                         i=SSL_PKEY_RSA_ENC;
2284                 }
2285         else if (alg_a & SSL_aKRB5)
2286                 {
2287                 /* VRS something else here? */
2288                 return(NULL);
2289                 }
2290         else if (alg_a & SSL_aGOST94) 
2291                 i=SSL_PKEY_GOST94;
2292         else if (alg_a & SSL_aGOST01)
2293                 i=SSL_PKEY_GOST01;
2294         else /* if (alg_a & SSL_aNULL) */
2295                 {
2296                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2297                 return(NULL);
2298                 }
2299         if (c->pkeys[i].x509 == NULL) return(NULL);
2300
2301         return(c->pkeys[i].x509);
2302         }
2303
2304 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2305         {
2306         unsigned long alg_a;
2307         CERT *c;
2308
2309         alg_a = cipher->algorithm_auth;
2310         c=s->cert;
2311
2312         if ((alg_a & SSL_aDSS) &&
2313                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2314                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2315         else if (alg_a & SSL_aRSA)
2316                 {
2317                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2318                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2319                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2320                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2321                 else
2322                         return(NULL);
2323                 }
2324         else if ((alg_a & SSL_aECDSA) &&
2325                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2326                 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2327         else /* if (alg_a & SSL_aNULL) */
2328                 {
2329                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2330                 return(NULL);
2331                 }
2332         }
2333
2334 void ssl_update_cache(SSL *s,int mode)
2335         {
2336         int i;
2337
2338         /* If the session_id_length is 0, we are not supposed to cache it,
2339          * and it would be rather hard to do anyway :-) */
2340         if (s->session->session_id_length == 0) return;
2341
2342         i=s->session_ctx->session_cache_mode;
2343         if ((i & mode) && (!s->hit)
2344                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2345                     || SSL_CTX_add_session(s->session_ctx,s->session))
2346                 && (s->session_ctx->new_session_cb != NULL))
2347                 {
2348                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2349                 if (!s->session_ctx->new_session_cb(s,s->session))
2350                         SSL_SESSION_free(s->session);
2351                 }
2352
2353         /* auto flush every 255 connections */
2354         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2355                 ((i & mode) == mode))
2356                 {
2357                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2358                         ?s->session_ctx->stats.sess_connect_good
2359                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2360                         {
2361                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2362                         }
2363                 }
2364         }
2365
2366 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2367         {
2368         return(s->method);
2369         }
2370
2371 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2372         {
2373         int conn= -1;
2374         int ret=1;
2375
2376         if (s->method != meth)
2377                 {
2378                 if (s->handshake_func != NULL)
2379                         conn=(s->handshake_func == s->method->ssl_connect);
2380
2381                 if (s->method->version == meth->version)
2382                         s->method=meth;
2383                 else
2384                         {
2385                         s->method->ssl_free(s);
2386                         s->method=meth;
2387                         ret=s->method->ssl_new(s);
2388                         }
2389
2390                 if (conn == 1)
2391                         s->handshake_func=meth->ssl_connect;
2392                 else if (conn == 0)
2393                         s->handshake_func=meth->ssl_accept;
2394                 }
2395         return(ret);
2396         }
2397
2398 int SSL_get_error(const SSL *s,int i)
2399         {
2400         int reason;
2401         unsigned long l;
2402         BIO *bio;
2403
2404         if (i > 0) return(SSL_ERROR_NONE);
2405
2406         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2407          * etc, where we do encode the error */
2408         if ((l=ERR_peek_error()) != 0)
2409                 {
2410                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2411                         return(SSL_ERROR_SYSCALL);
2412                 else
2413                         return(SSL_ERROR_SSL);
2414                 }
2415
2416         if ((i < 0) && SSL_want_read(s))
2417                 {
2418                 bio=SSL_get_rbio(s);
2419                 if (BIO_should_read(bio))
2420                         return(SSL_ERROR_WANT_READ);
2421                 else if (BIO_should_write(bio))
2422                         /* This one doesn't make too much sense ... We never try
2423                          * to write to the rbio, and an application program where
2424                          * rbio and wbio are separate couldn't even know what it
2425                          * should wait for.
2426                          * However if we ever set s->rwstate incorrectly
2427                          * (so that we have SSL_want_read(s) instead of
2428                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2429                          * this test works around that bug; so it might be safer
2430                          * to keep it. */
2431                         return(SSL_ERROR_WANT_WRITE);
2432                 else if (BIO_should_io_special(bio))
2433                         {
2434                         reason=BIO_get_retry_reason(bio);
2435                         if (reason == BIO_RR_CONNECT)
2436                                 return(SSL_ERROR_WANT_CONNECT);
2437                         else if (reason == BIO_RR_ACCEPT)
2438                                 return(SSL_ERROR_WANT_ACCEPT);
2439                         else
2440                                 return(SSL_ERROR_SYSCALL); /* unknown */
2441                         }
2442                 }
2443
2444         if ((i < 0) && SSL_want_write(s))
2445                 {
2446                 bio=SSL_get_wbio(s);
2447                 if (BIO_should_write(bio))
2448                         return(SSL_ERROR_WANT_WRITE);
2449                 else if (BIO_should_read(bio))
2450                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2451                         return(SSL_ERROR_WANT_READ);
2452                 else if (BIO_should_io_special(bio))
2453                         {
2454                         reason=BIO_get_retry_reason(bio);
2455                         if (reason == BIO_RR_CONNECT)
2456                                 return(SSL_ERROR_WANT_CONNECT);
2457                         else if (reason == BIO_RR_ACCEPT)
2458                                 return(SSL_ERROR_WANT_ACCEPT);
2459                         else
2460                                 return(SSL_ERROR_SYSCALL);
2461                         }
2462                 }
2463         if ((i < 0) && SSL_want_x509_lookup(s))
2464                 {
2465                 return(SSL_ERROR_WANT_X509_LOOKUP);
2466                 }
2467
2468         if (i == 0)
2469                 {
2470                 if (s->version == SSL2_VERSION)
2471                         {
2472                         /* assume it is the socket being closed */
2473                         return(SSL_ERROR_ZERO_RETURN);
2474                         }
2475                 else
2476                         {
2477                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2478                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2479                                 return(SSL_ERROR_ZERO_RETURN);
2480                         }
2481                 }
2482         return(SSL_ERROR_SYSCALL);
2483         }
2484
2485 int SSL_do_handshake(SSL *s)
2486         {
2487         int ret=1;
2488
2489         if (s->handshake_func == NULL)
2490                 {
2491                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2492                 return(-1);
2493                 }
2494
2495         s->method->ssl_renegotiate_check(s);
2496
2497         if (SSL_in_init(s) || SSL_in_before(s))
2498                 {
2499                 ret=s->handshake_func(s);
2500                 }
2501         return(ret);
2502         }
2503
2504 /* For the next 2 functions, SSL_clear() sets shutdown and so
2505  * one of these calls will reset it */
2506 void SSL_set_accept_state(SSL *s)
2507         {
2508         s->server=1;
2509         s->shutdown=0;
2510         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2511         s->handshake_func=s->method->ssl_accept;
2512         /* clear the current cipher */
2513         ssl_clear_cipher_ctx(s);
2514         ssl_clear_hash_ctx(&s->read_hash);
2515         ssl_clear_hash_ctx(&s->write_hash);
2516         }
2517
2518 void SSL_set_connect_state(SSL *s)
2519         {
2520         s->server=0;
2521         s->shutdown=0;
2522         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2523         s->handshake_func=s->method->ssl_connect;
2524         /* clear the current cipher */
2525         ssl_clear_cipher_ctx(s);
2526         ssl_clear_hash_ctx(&s->read_hash);
2527         ssl_clear_hash_ctx(&s->write_hash);
2528         }
2529
2530 int ssl_undefined_function(SSL *s)
2531         {
2532         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2533         return(0);
2534         }
2535
2536 int ssl_undefined_void_function(void)
2537         {
2538         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2539         return(0);
2540         }
2541
2542 int ssl_undefined_const_function(const SSL *s)
2543         {
2544         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2545         return(0);
2546         }
2547
2548 SSL_METHOD *ssl_bad_method(int ver)
2549         {
2550         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2551         return(NULL);
2552         }
2553
2554 const char *SSL_get_version(const SSL *s)
2555         {
2556         if (s->version == TLS1_1_VERSION)
2557                 return("TLSv1.1");
2558         else if (s->version == SSL3_VERSION)
2559                 return("SSLv3");
2560         else if (s->version == SSL3_VERSION)
2561                 return("SSLv3");
2562         else if (s->version == SSL2_VERSION)
2563                 return("SSLv2");
2564         else
2565                 return("unknown");
2566         }
2567
2568 SSL *SSL_dup(SSL *s)
2569         {
2570         STACK_OF(X509_NAME) *sk;
2571         X509_NAME *xn;
2572         SSL *ret;
2573         int i;
2574         
2575         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2576             return(NULL);
2577
2578         ret->version = s->version;
2579         ret->type = s->type;
2580         ret->method = s->method;
2581
2582         if (s->session != NULL)
2583                 {
2584                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2585                 SSL_copy_session_id(ret,s);
2586                 }
2587         else
2588                 {
2589                 /* No session has been established yet, so we have to expect
2590                  * that s->cert or ret->cert will be changed later --
2591                  * they should not both point to the same object,
2592                  * and thus we can't use SSL_copy_session_id. */
2593
2594                 ret->method->ssl_free(ret);
2595                 ret->method = s->method;
2596                 ret->method->ssl_new(ret);
2597
2598                 if (s->cert != NULL)
2599                         {
2600                         if (ret->cert != NULL)
2601                                 {
2602                                 ssl_cert_free(ret->cert);
2603                                 }
2604                         ret->cert = ssl_cert_dup(s->cert);
2605                         if (ret->cert == NULL)
2606                                 goto err;
2607                         }
2608                                 
2609                 SSL_set_session_id_context(ret,
2610                         s->sid_ctx, s->sid_ctx_length);
2611                 }
2612
2613         ret->options=s->options;
2614         ret->mode=s->mode;
2615         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2616         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2617         ret->msg_callback = s->msg_callback;
2618         ret->msg_callback_arg = s->msg_callback_arg;
2619         SSL_set_verify(ret,SSL_get_verify_mode(s),
2620                 SSL_get_verify_callback(s));
2621         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2622         ret->generate_session_id = s->generate_session_id;
2623
2624         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2625         
2626         ret->debug=s->debug;
2627
2628         /* copy app data, a little dangerous perhaps */
2629         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2630                 goto err;
2631
2632         /* setup rbio, and wbio */
2633         if (s->rbio != NULL)
2634                 {
2635                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2636                         goto err;
2637                 }
2638         if (s->wbio != NULL)
2639                 {
2640                 if (s->wbio != s->rbio)
2641                         {
2642                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2643                                 goto err;
2644                         }
2645                 else
2646                         ret->wbio=ret->rbio;
2647                 }
2648         ret->rwstate = s->rwstate;
2649         ret->in_handshake = s->in_handshake;
2650         ret->handshake_func = s->handshake_func;
2651         ret->server = s->server;
2652         ret->new_session = s->new_session;
2653         ret->quiet_shutdown = s->quiet_shutdown;
2654         ret->shutdown=s->shutdown;
2655         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2656         ret->rstate=s->rstate;
2657         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2658         ret->hit=s->hit;
2659
2660         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2661
2662         /* dup the cipher_list and cipher_list_by_id stacks */
2663         if (s->cipher_list != NULL)
2664                 {
2665                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2666                         goto err;
2667                 }
2668         if (s->cipher_list_by_id != NULL)
2669                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2670                         == NULL)
2671                         goto err;
2672
2673         /* Dup the client_CA list */
2674         if (s->client_CA != NULL)
2675                 {
2676                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2677                 ret->client_CA=sk;
2678                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2679                         {
2680                         xn=sk_X509_NAME_value(sk,i);
2681                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2682                                 {
2683                                 X509_NAME_free(xn);
2684                                 goto err;
2685                                 }
2686                         }
2687                 }
2688
2689         if (0)
2690                 {
2691 err:
2692                 if (ret != NULL) SSL_free(ret);
2693                 ret=NULL;
2694                 }
2695         return(ret);
2696         }
2697
2698 void ssl_clear_cipher_ctx(SSL *s)
2699         {
2700         if (s->enc_read_ctx != NULL)
2701                 {
2702                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2703                 OPENSSL_free(s->enc_read_ctx);
2704                 s->enc_read_ctx=NULL;
2705                 }
2706         if (s->enc_write_ctx != NULL)
2707                 {
2708                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2709                 OPENSSL_free(s->enc_write_ctx);
2710                 s->enc_write_ctx=NULL;
2711                 }
2712 #ifndef OPENSSL_NO_COMP
2713         if (s->expand != NULL)
2714                 {
2715                 COMP_CTX_free(s->expand);
2716                 s->expand=NULL;
2717                 }
2718         if (s->compress != NULL)
2719                 {
2720                 COMP_CTX_free(s->compress);
2721                 s->compress=NULL;
2722                 }
2723 #endif
2724         }
2725
2726 /* Fix this function so that it takes an optional type parameter */
2727 X509 *SSL_get_certificate(const SSL *s)
2728         {
2729         if (s->cert != NULL)
2730                 return(s->cert->key->x509);
2731         else
2732                 return(NULL);
2733         }
2734
2735 /* Fix this function so that it takes an optional type parameter */
2736 EVP_PKEY *SSL_get_privatekey(SSL *s)
2737         {
2738         if (s->cert != NULL)
2739                 return(s->cert->key->privatekey);
2740         else
2741                 return(NULL);
2742         }
2743
2744 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2745         {
2746         if ((s->session != NULL) && (s->session->cipher != NULL))
2747                 return(s->session->cipher);
2748         return(NULL);
2749         }
2750 #ifdef OPENSSL_NO_COMP
2751 const void *SSL_get_current_compression(SSL *s)
2752         {
2753         return NULL;
2754         }
2755 const void *SSL_get_current_expansion(SSL *s)
2756         {
2757         return NULL;
2758         }
2759 #else
2760
2761 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2762         {
2763         if (s->compress != NULL)
2764                 return(s->compress->meth);
2765         return(NULL);
2766         }
2767
2768 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2769         {
2770         if (s->expand != NULL)
2771                 return(s->expand->meth);
2772         return(NULL);
2773         }
2774 #endif
2775
2776 int ssl_init_wbio_buffer(SSL *s,int push)
2777         {
2778         BIO *bbio;
2779
2780         if (s->bbio == NULL)
2781                 {
2782                 bbio=BIO_new(BIO_f_buffer());
2783                 if (bbio == NULL) return(0);
2784                 s->bbio=bbio;
2785                 }
2786         else
2787                 {
2788                 bbio=s->bbio;
2789                 if (s->bbio == s->wbio)
2790                         s->wbio=BIO_pop(s->wbio);
2791                 }
2792         (void)BIO_reset(bbio);
2793 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2794         if (!BIO_set_read_buffer_size(bbio,1))
2795                 {
2796                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2797                 return(0);
2798                 }
2799         if (push)
2800                 {
2801                 if (s->wbio != bbio)
2802                         s->wbio=BIO_push(bbio,s->wbio);
2803                 }
2804         else
2805                 {
2806                 if (s->wbio == bbio)
2807                         s->wbio=BIO_pop(bbio);
2808                 }
2809         return(1);
2810         }
2811
2812 void ssl_free_wbio_buffer(SSL *s)
2813         {
2814         if (s->bbio == NULL) return;
2815
2816         if (s->bbio == s->wbio)
2817                 {
2818                 /* remove buffering */
2819                 s->wbio=BIO_pop(s->wbio);
2820 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2821                 assert(s->wbio != NULL);
2822 #endif
2823         }
2824         BIO_free(s->bbio);
2825         s->bbio=NULL;
2826         }
2827         
2828 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2829         {
2830         ctx->quiet_shutdown=mode;
2831         }
2832
2833 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2834         {
2835         return(ctx->quiet_shutdown);
2836         }
2837
2838 void SSL_set_quiet_shutdown(SSL *s,int mode)
2839         {
2840         s->quiet_shutdown=mode;
2841         }
2842
2843 int SSL_get_quiet_shutdown(const SSL *s)
2844         {
2845         return(s->quiet_shutdown);
2846         }
2847
2848 void SSL_set_shutdown(SSL *s,int mode)
2849         {
2850         s->shutdown=mode;
2851         }
2852
2853 int SSL_get_shutdown(const SSL *s)
2854         {
2855         return(s->shutdown);
2856         }
2857
2858 int SSL_version(const SSL *s)
2859         {
2860         return(s->version);
2861         }
2862
2863 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2864         {
2865         return(ssl->ctx);
2866         }
2867
2868 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2869         {
2870         if (ssl->ctx == ctx)
2871                 return ssl->ctx;
2872 #ifndef OPENSSL_NO_TLSEXT
2873         if (ctx == NULL)
2874                 ctx = ssl->initial_ctx;
2875 #endif
2876         if (ssl->cert != NULL)
2877                 ssl_cert_free(ssl->cert);
2878         ssl->cert = ssl_cert_dup(ctx->cert);
2879         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2880         if (ssl->ctx != NULL)
2881                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2882         ssl->ctx = ctx;
2883         return(ssl->ctx);
2884         }
2885
2886 #ifndef OPENSSL_NO_STDIO
2887 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2888         {
2889         return(X509_STORE_set_default_paths(ctx->cert_store));
2890         }
2891
2892 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2893                 const char *CApath)
2894         {
2895         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2896         }
2897 #endif
2898
2899 void SSL_set_info_callback(SSL *ssl,
2900         void (*cb)(const SSL *ssl,int type,int val))
2901         {
2902         ssl->info_callback=cb;
2903         }
2904
2905 /* One compiler (Diab DCC) doesn't like argument names in returned
2906    function pointer.  */
2907 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2908         {
2909         return ssl->info_callback;
2910         }
2911
2912 int SSL_state(const SSL *ssl)
2913         {
2914         return(ssl->state);
2915         }
2916
2917 void SSL_set_verify_result(SSL *ssl,long arg)
2918         {
2919         ssl->verify_result=arg;
2920         }
2921
2922 long SSL_get_verify_result(const SSL *ssl)
2923         {
2924         return(ssl->verify_result);
2925         }
2926
2927 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2928                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2929         {
2930         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2931                                 new_func, dup_func, free_func);
2932         }
2933
2934 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2935         {
2936         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2937         }
2938
2939 void *SSL_get_ex_data(const SSL *s,int idx)
2940         {
2941         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2942         }
2943
2944 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2945                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2946         {
2947         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2948                                 new_func, dup_func, free_func);
2949         }
2950
2951 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2952         {
2953         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2954         }
2955
2956 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2957         {
2958         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2959         }
2960
2961 int ssl_ok(SSL *s)
2962         {
2963         return(1);
2964         }
2965
2966 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2967         {
2968         return(ctx->cert_store);
2969         }
2970
2971 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2972         {
2973         if (ctx->cert_store != NULL)
2974                 X509_STORE_free(ctx->cert_store);
2975         ctx->cert_store=store;
2976         }
2977
2978 int SSL_want(const SSL *s)
2979         {
2980         return(s->rwstate);
2981         }
2982
2983 /*!
2984  * \brief Set the callback for generating temporary RSA keys.
2985  * \param ctx the SSL context.
2986  * \param cb the callback
2987  */
2988
2989 #ifndef OPENSSL_NO_RSA
2990 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2991                                                           int is_export,
2992                                                           int keylength))
2993     {
2994     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2995     }
2996
2997 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2998                                                   int is_export,
2999                                                   int keylength))
3000     {
3001     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3002     }
3003 #endif
3004
3005 #ifdef DOXYGEN
3006 /*!
3007  * \brief The RSA temporary key callback function.
3008  * \param ssl the SSL session.
3009  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3010  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3011  * of the required key in bits.
3012  * \return the temporary RSA key.
3013  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3014  */
3015
3016 RSA *cb(SSL *ssl,int is_export,int keylength)
3017     {}
3018 #endif
3019
3020 /*!
3021  * \brief Set the callback for generating temporary DH keys.
3022  * \param ctx the SSL context.
3023  * \param dh the callback
3024  */
3025
3026 #ifndef OPENSSL_NO_DH
3027 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3028                                                         int keylength))
3029         {
3030         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3031         }
3032
3033 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3034                                                 int keylength))
3035         {
3036         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3037         }
3038 #endif
3039
3040 #ifndef OPENSSL_NO_ECDH
3041 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3042                                                                 int keylength))
3043         {
3044         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3045         }
3046
3047 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3048                                                         int keylength))
3049         {
3050         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3051         }
3052 #endif
3053
3054 #ifndef OPENSSL_NO_PSK
3055 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3056         {
3057         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3058                 {
3059                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3060                 return 0;
3061                 }
3062         if (ctx->psk_identity_hint != NULL)
3063                 OPENSSL_free(ctx->psk_identity_hint);
3064         if (identity_hint != NULL)
3065                 {
3066                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3067                 if (ctx->psk_identity_hint == NULL)
3068                         return 0;
3069                 }
3070         else
3071                 ctx->psk_identity_hint = NULL;
3072         return 1;
3073         }
3074
3075 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3076         {
3077         if (s == NULL)
3078                 return 0;
3079
3080         if (s->session == NULL)
3081                 return 1; /* session not created yet, ignored */
3082
3083         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3084                 {
3085                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3086                 return 0;
3087                 }
3088         if (s->session->psk_identity_hint != NULL)
3089                 OPENSSL_free(s->session->psk_identity_hint);
3090         if (identity_hint != NULL)
3091                 {
3092                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3093                 if (s->session->psk_identity_hint == NULL)
3094                         return 0;
3095                 }
3096         else
3097                 s->session->psk_identity_hint = NULL;
3098         return 1;
3099         }
3100
3101 const char *SSL_get_psk_identity_hint(const SSL *s)
3102         {
3103         if (s == NULL || s->session == NULL)
3104                 return NULL;
3105         return(s->session->psk_identity_hint);
3106         }
3107
3108 const char *SSL_get_psk_identity(const SSL *s)
3109         {
3110         if (s == NULL || s->session == NULL)
3111                 return NULL;
3112         return(s->session->psk_identity);
3113         }
3114
3115 void SSL_set_psk_client_callback(SSL *s,
3116     unsigned int (*cb)(SSL *ssl, const char *hint,
3117                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3118                        unsigned int max_psk_len))
3119         {
3120         s->psk_client_callback = cb;
3121         }
3122
3123 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3124     unsigned int (*cb)(SSL *ssl, const char *hint,
3125                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3126                        unsigned int max_psk_len))
3127         {
3128         ctx->psk_client_callback = cb;
3129         }
3130
3131 void SSL_set_psk_server_callback(SSL *s,
3132     unsigned int (*cb)(SSL *ssl, const char *identity,
3133                        unsigned char *psk, unsigned int max_psk_len))
3134         {
3135         s->psk_server_callback = cb;
3136         }
3137
3138 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3139     unsigned int (*cb)(SSL *ssl, const char *identity,
3140                        unsigned char *psk, unsigned int max_psk_len))
3141         {
3142         ctx->psk_server_callback = cb;
3143         }
3144 #endif
3145
3146 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3147         {
3148         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3149         }
3150 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3151         {
3152         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3153         }
3154
3155 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3156  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3157  * any. If EVP_MD pointer is passed, initializes ctx with this md
3158  * Returns newly allocated ctx;
3159  */
3160
3161 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3162 {
3163         ssl_clear_hash_ctx(hash);
3164         *hash = EVP_MD_CTX_create();
3165         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3166         return *hash;
3167 }
3168 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3169 {
3170
3171         if (*hash) EVP_MD_CTX_destroy(*hash);
3172         *hash=NULL;
3173 }
3174
3175 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3176 #include "../crypto/bio/bss_file.c"
3177 #endif
3178
3179 IMPLEMENT_STACK_OF(SSL_CIPHER)
3180 IMPLEMENT_STACK_OF(SSL_COMP)
3181 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3182                                     ssl_cipher_id);
3183