PR: 2602
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function
180         };
181
182 int SSL_clear(SSL *s)
183         {
184
185         if (s->method == NULL)
186                 {
187                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188                 return(0);
189                 }
190
191         if (ssl_clear_bad_session(s))
192                 {
193                 SSL_SESSION_free(s->session);
194                 s->session=NULL;
195                 }
196
197         s->error=0;
198         s->hit=0;
199         s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203         /* This is set if we are doing dynamic renegotiation so keep
204          * the old cipher.  It is sort of a SSL_clear_lite :-) */
205         if (s->renegotiate) return(1);
206 #else
207         if (s->renegotiate)
208                 {
209                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210                 return 0;
211                 }
212 #endif
213
214         s->type=0;
215
216         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218         s->version=s->method->version;
219         s->client_version=s->version;
220         s->rwstate=SSL_NOTHING;
221         s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223         s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226         if (s->init_buf != NULL)
227                 {
228                 BUF_MEM_free(s->init_buf);
229                 s->init_buf=NULL;
230                 }
231
232         ssl_clear_cipher_ctx(s);
233         ssl_clear_hash_ctx(&s->read_hash);
234         ssl_clear_hash_ctx(&s->write_hash);
235
236         s->first_packet=0;
237
238 #if 1
239         /* Check to see if we were changed into a different method, if
240          * so, revert back if we are not doing session-id reuse. */
241         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242                 {
243                 s->method->ssl_free(s);
244                 s->method=s->ctx->method;
245                 if (!s->method->ssl_new(s))
246                         return(0);
247                 }
248         else
249 #endif
250                 s->method->ssl_clear(s);
251         return(1);
252         }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256         {
257         STACK_OF(SSL_CIPHER) *sk;
258
259         ctx->method=meth;
260
261         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262                 &(ctx->cipher_list_by_id),
263                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265                 {
266                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267                 return(0);
268                 }
269         return(1);
270         }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273         {
274         SSL *s;
275
276         if (ctx == NULL)
277                 {
278                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279                 return(NULL);
280                 }
281         if (ctx->method == NULL)
282                 {
283                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284                 return(NULL);
285                 }
286
287         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288         if (s == NULL) goto err;
289         memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292         s->kssl_ctx = kssl_ctx_new();
293 #endif  /* OPENSSL_NO_KRB5 */
294
295         s->options=ctx->options;
296         s->mode=ctx->mode;
297         s->max_cert_list=ctx->max_cert_list;
298
299         if (ctx->cert != NULL)
300                 {
301                 /* Earlier library versions used to copy the pointer to
302                  * the CERT, not its contents; only when setting new
303                  * parameters for the per-SSL copy, ssl_cert_new would be
304                  * called (and the direct reference to the per-SSL_CTX
305                  * settings would be lost, but those still were indirectly
306                  * accessed for various purposes, and for that reason they
307                  * used to be known as s->ctx->default_cert).
308                  * Now we don't look at the SSL_CTX's CERT after having
309                  * duplicated it once. */
310
311                 s->cert = ssl_cert_dup(ctx->cert);
312                 if (s->cert == NULL)
313                         goto err;
314                 }
315         else
316                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318         s->read_ahead=ctx->read_ahead;
319         s->msg_callback=ctx->msg_callback;
320         s->msg_callback_arg=ctx->msg_callback_arg;
321         s->verify_mode=ctx->verify_mode;
322 #if 0
323         s->verify_depth=ctx->verify_depth;
324 #endif
325         s->sid_ctx_length=ctx->sid_ctx_length;
326         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328         s->verify_callback=ctx->default_verify_callback;
329         s->generate_session_id=ctx->generate_session_id;
330
331         s->param = X509_VERIFY_PARAM_new();
332         if (!s->param)
333                 goto err;
334         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335 #if 0
336         s->purpose = ctx->purpose;
337         s->trust = ctx->trust;
338 #endif
339         s->quiet_shutdown=ctx->quiet_shutdown;
340         s->max_send_fragment = ctx->max_send_fragment;
341
342         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343         s->ctx=ctx;
344 #ifndef OPENSSL_NO_TLSEXT
345         s->tlsext_debug_cb = 0;
346         s->tlsext_debug_arg = NULL;
347         s->tlsext_ticket_expected = 0;
348         s->tlsext_status_type = -1;
349         s->tlsext_status_expected = 0;
350         s->tlsext_ocsp_ids = NULL;
351         s->tlsext_ocsp_exts = NULL;
352         s->tlsext_ocsp_resp = NULL;
353         s->tlsext_ocsp_resplen = -1;
354         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355         s->initial_ctx=ctx;
356 #endif
357
358         s->verify_result=X509_V_OK;
359
360         s->method=ctx->method;
361
362         if (!s->method->ssl_new(s))
363                 goto err;
364
365         s->references=1;
366         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
367
368         SSL_clear(s);
369
370         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
371
372 #ifndef OPENSSL_NO_PSK
373         s->psk_client_callback=ctx->psk_client_callback;
374         s->psk_server_callback=ctx->psk_server_callback;
375 #endif
376
377         return(s);
378 err:
379         if (s != NULL)
380                 {
381                 if (s->cert != NULL)
382                         ssl_cert_free(s->cert);
383                 if (s->ctx != NULL)
384                         SSL_CTX_free(s->ctx); /* decrement reference count */
385                 OPENSSL_free(s);
386                 }
387         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388         return(NULL);
389         }
390
391 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392                                    unsigned int sid_ctx_len)
393     {
394     if(sid_ctx_len > sizeof ctx->sid_ctx)
395         {
396         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397         return 0;
398         }
399     ctx->sid_ctx_length=sid_ctx_len;
400     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402     return 1;
403     }
404
405 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406                                unsigned int sid_ctx_len)
407     {
408     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409         {
410         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411         return 0;
412         }
413     ssl->sid_ctx_length=sid_ctx_len;
414     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416     return 1;
417     }
418
419 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420         {
421         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422         ctx->generate_session_id = cb;
423         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424         return 1;
425         }
426
427 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428         {
429         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430         ssl->generate_session_id = cb;
431         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432         return 1;
433         }
434
435 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
436                                 unsigned int id_len)
437         {
438         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439          * we can "construct" a session to give us the desired check - ie. to
440          * find if there's a session in the hash table that would conflict with
441          * any new session built out of this id/id_len and the ssl_version in
442          * use by this SSL. */
443         SSL_SESSION r, *p;
444
445         if(id_len > sizeof r.session_id)
446                 return 0;
447
448         r.ssl_version = ssl->version;
449         r.session_id_length = id_len;
450         memcpy(r.session_id, id, id_len);
451         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452          * callback is calling us to check the uniqueness of a shorter ID, it
453          * must be compared as a padded-out ID because that is what it will be
454          * converted to when the callback has finished choosing it. */
455         if((r.ssl_version == SSL2_VERSION) &&
456                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
457                 {
458                 memset(r.session_id + id_len, 0,
459                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
460                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461                 }
462
463         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
464         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
465         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466         return (p != NULL);
467         }
468
469 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
470         {
471         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472         }
473
474 int SSL_set_purpose(SSL *s, int purpose)
475         {
476         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477         }
478
479 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
480         {
481         return X509_VERIFY_PARAM_set_trust(s->param, trust);
482         }
483
484 int SSL_set_trust(SSL *s, int trust)
485         {
486         return X509_VERIFY_PARAM_set_trust(s->param, trust);
487         }
488
489 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
490         {
491         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
492         }
493
494 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
495         {
496         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
497         }
498
499 void SSL_free(SSL *s)
500         {
501         int i;
502
503         if(s == NULL)
504             return;
505
506         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
507 #ifdef REF_PRINT
508         REF_PRINT("SSL",s);
509 #endif
510         if (i > 0) return;
511 #ifdef REF_CHECK
512         if (i < 0)
513                 {
514                 fprintf(stderr,"SSL_free, bad reference count\n");
515                 abort(); /* ok */
516                 }
517 #endif
518
519         if (s->param)
520                 X509_VERIFY_PARAM_free(s->param);
521
522         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
523
524         if (s->bbio != NULL)
525                 {
526                 /* If the buffering BIO is in place, pop it off */
527                 if (s->bbio == s->wbio)
528                         {
529                         s->wbio=BIO_pop(s->wbio);
530                         }
531                 BIO_free(s->bbio);
532                 s->bbio=NULL;
533                 }
534         if (s->rbio != NULL)
535                 BIO_free_all(s->rbio);
536         if ((s->wbio != NULL) && (s->wbio != s->rbio))
537                 BIO_free_all(s->wbio);
538
539         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
540
541         /* add extra stuff */
542         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
543         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545         /* Make the next call work :-) */
546         if (s->session != NULL)
547                 {
548                 ssl_clear_bad_session(s);
549                 SSL_SESSION_free(s->session);
550                 }
551
552         ssl_clear_cipher_ctx(s);
553         ssl_clear_hash_ctx(&s->read_hash);
554         ssl_clear_hash_ctx(&s->write_hash);
555
556         if (s->cert != NULL) ssl_cert_free(s->cert);
557         /* Free up if allocated */
558
559 #ifndef OPENSSL_NO_TLSEXT
560         if (s->tlsext_hostname)
561                 OPENSSL_free(s->tlsext_hostname);
562         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
563 #ifndef OPENSSL_NO_EC
564         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
565         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
566 #endif /* OPENSSL_NO_EC */
567         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
568         if (s->tlsext_ocsp_exts)
569                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
570                                                 X509_EXTENSION_free);
571         if (s->tlsext_ocsp_ids)
572                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
573         if (s->tlsext_ocsp_resp)
574                 OPENSSL_free(s->tlsext_ocsp_resp);
575 #endif
576
577         if (s->client_CA != NULL)
578                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
579
580         if (s->method != NULL) s->method->ssl_free(s);
581
582         if (s->ctx) SSL_CTX_free(s->ctx);
583
584 #ifndef OPENSSL_NO_KRB5
585         if (s->kssl_ctx != NULL)
586                 kssl_ctx_free(s->kssl_ctx);
587 #endif  /* OPENSSL_NO_KRB5 */
588
589         OPENSSL_free(s);
590         }
591
592 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
593         {
594         /* If the output buffering BIO is still in place, remove it
595          */
596         if (s->bbio != NULL)
597                 {
598                 if (s->wbio == s->bbio)
599                         {
600                         s->wbio=s->wbio->next_bio;
601                         s->bbio->next_bio=NULL;
602                         }
603                 }
604         if ((s->rbio != NULL) && (s->rbio != rbio))
605                 BIO_free_all(s->rbio);
606         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
607                 BIO_free_all(s->wbio);
608         s->rbio=rbio;
609         s->wbio=wbio;
610         }
611
612 BIO *SSL_get_rbio(const SSL *s)
613         { return(s->rbio); }
614
615 BIO *SSL_get_wbio(const SSL *s)
616         { return(s->wbio); }
617
618 int SSL_get_fd(const SSL *s)
619         {
620         return(SSL_get_rfd(s));
621         }
622
623 int SSL_get_rfd(const SSL *s)
624         {
625         int ret= -1;
626         BIO *b,*r;
627
628         b=SSL_get_rbio(s);
629         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
630         if (r != NULL)
631                 BIO_get_fd(r,&ret);
632         return(ret);
633         }
634
635 int SSL_get_wfd(const SSL *s)
636         {
637         int ret= -1;
638         BIO *b,*r;
639
640         b=SSL_get_wbio(s);
641         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
642         if (r != NULL)
643                 BIO_get_fd(r,&ret);
644         return(ret);
645         }
646
647 #ifndef OPENSSL_NO_SOCK
648 int SSL_set_fd(SSL *s,int fd)
649         {
650         int ret=0;
651         BIO *bio=NULL;
652
653         bio=BIO_new(BIO_s_socket());
654
655         if (bio == NULL)
656                 {
657                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
658                 goto err;
659                 }
660         BIO_set_fd(bio,fd,BIO_NOCLOSE);
661         SSL_set_bio(s,bio,bio);
662         ret=1;
663 err:
664         return(ret);
665         }
666
667 int SSL_set_wfd(SSL *s,int fd)
668         {
669         int ret=0;
670         BIO *bio=NULL;
671
672         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
673                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
674                 {
675                 bio=BIO_new(BIO_s_socket());
676
677                 if (bio == NULL)
678                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
679                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
680                 SSL_set_bio(s,SSL_get_rbio(s),bio);
681                 }
682         else
683                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
684         ret=1;
685 err:
686         return(ret);
687         }
688
689 int SSL_set_rfd(SSL *s,int fd)
690         {
691         int ret=0;
692         BIO *bio=NULL;
693
694         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
695                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
696                 {
697                 bio=BIO_new(BIO_s_socket());
698
699                 if (bio == NULL)
700                         {
701                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
702                         goto err;
703                         }
704                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
705                 SSL_set_bio(s,bio,SSL_get_wbio(s));
706                 }
707         else
708                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
709         ret=1;
710 err:
711         return(ret);
712         }
713 #endif
714
715
716 /* return length of latest Finished message we sent, copy to 'buf' */
717 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
718         {
719         size_t ret = 0;
720         
721         if (s->s3 != NULL)
722                 {
723                 ret = s->s3->tmp.finish_md_len;
724                 if (count > ret)
725                         count = ret;
726                 memcpy(buf, s->s3->tmp.finish_md, count);
727                 }
728         return ret;
729         }
730
731 /* return length of latest Finished message we expected, copy to 'buf' */
732 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
733         {
734         size_t ret = 0;
735         
736         if (s->s3 != NULL)
737                 {
738                 ret = s->s3->tmp.peer_finish_md_len;
739                 if (count > ret)
740                         count = ret;
741                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
742                 }
743         return ret;
744         }
745
746
747 int SSL_get_verify_mode(const SSL *s)
748         {
749         return(s->verify_mode);
750         }
751
752 int SSL_get_verify_depth(const SSL *s)
753         {
754         return X509_VERIFY_PARAM_get_depth(s->param);
755         }
756
757 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
758         {
759         return(s->verify_callback);
760         }
761
762 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
763         {
764         return(ctx->verify_mode);
765         }
766
767 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
768         {
769         return X509_VERIFY_PARAM_get_depth(ctx->param);
770         }
771
772 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
773         {
774         return(ctx->default_verify_callback);
775         }
776
777 void SSL_set_verify(SSL *s,int mode,
778                     int (*callback)(int ok,X509_STORE_CTX *ctx))
779         {
780         s->verify_mode=mode;
781         if (callback != NULL)
782                 s->verify_callback=callback;
783         }
784
785 void SSL_set_verify_depth(SSL *s,int depth)
786         {
787         X509_VERIFY_PARAM_set_depth(s->param, depth);
788         }
789
790 void SSL_set_read_ahead(SSL *s,int yes)
791         {
792         s->read_ahead=yes;
793         }
794
795 int SSL_get_read_ahead(const SSL *s)
796         {
797         return(s->read_ahead);
798         }
799
800 int SSL_pending(const SSL *s)
801         {
802         /* SSL_pending cannot work properly if read-ahead is enabled
803          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
804          * and it is impossible to fix since SSL_pending cannot report
805          * errors that may be observed while scanning the new data.
806          * (Note that SSL_pending() is often used as a boolean value,
807          * so we'd better not return -1.)
808          */
809         return(s->method->ssl_pending(s));
810         }
811
812 X509 *SSL_get_peer_certificate(const SSL *s)
813         {
814         X509 *r;
815         
816         if ((s == NULL) || (s->session == NULL))
817                 r=NULL;
818         else
819                 r=s->session->peer;
820
821         if (r == NULL) return(r);
822
823         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
824
825         return(r);
826         }
827
828 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
829         {
830         STACK_OF(X509) *r;
831         
832         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
833                 r=NULL;
834         else
835                 r=s->session->sess_cert->cert_chain;
836
837         /* If we are a client, cert_chain includes the peer's own
838          * certificate; if we are a server, it does not. */
839         
840         return(r);
841         }
842
843 /* Now in theory, since the calling process own 't' it should be safe to
844  * modify.  We need to be able to read f without being hassled */
845 void SSL_copy_session_id(SSL *t,const SSL *f)
846         {
847         CERT *tmp;
848
849         /* Do we need to to SSL locking? */
850         SSL_set_session(t,SSL_get_session(f));
851
852         /* what if we are setup as SSLv2 but want to talk SSLv3 or
853          * vice-versa */
854         if (t->method != f->method)
855                 {
856                 t->method->ssl_free(t); /* cleanup current */
857                 t->method=f->method;    /* change method */
858                 t->method->ssl_new(t);  /* setup new */
859                 }
860
861         tmp=t->cert;
862         if (f->cert != NULL)
863                 {
864                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
865                 t->cert=f->cert;
866                 }
867         else
868                 t->cert=NULL;
869         if (tmp != NULL) ssl_cert_free(tmp);
870         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
871         }
872
873 /* Fix this so it checks all the valid key/cert options */
874 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
875         {
876         if (    (ctx == NULL) ||
877                 (ctx->cert == NULL) ||
878                 (ctx->cert->key->x509 == NULL))
879                 {
880                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
881                 return(0);
882                 }
883         if      (ctx->cert->key->privatekey == NULL)
884                 {
885                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886                 return(0);
887                 }
888         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
889         }
890
891 /* Fix this function so that it takes an optional type parameter */
892 int SSL_check_private_key(const SSL *ssl)
893         {
894         if (ssl == NULL)
895                 {
896                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
897                 return(0);
898                 }
899         if (ssl->cert == NULL)
900                 {
901                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
902                 return 0;
903                 }
904         if (ssl->cert->key->x509 == NULL)
905                 {
906                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
907                 return(0);
908                 }
909         if (ssl->cert->key->privatekey == NULL)
910                 {
911                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912                 return(0);
913                 }
914         return(X509_check_private_key(ssl->cert->key->x509,
915                 ssl->cert->key->privatekey));
916         }
917
918 int SSL_accept(SSL *s)
919         {
920         if (s->handshake_func == 0)
921                 /* Not properly initialized yet */
922                 SSL_set_accept_state(s);
923
924         return(s->method->ssl_accept(s));
925         }
926
927 int SSL_connect(SSL *s)
928         {
929         if (s->handshake_func == 0)
930                 /* Not properly initialized yet */
931                 SSL_set_connect_state(s);
932
933         return(s->method->ssl_connect(s));
934         }
935
936 long SSL_get_default_timeout(const SSL *s)
937         {
938         return(s->method->get_timeout());
939         }
940
941 int SSL_read(SSL *s,void *buf,int num)
942         {
943         if (s->handshake_func == 0)
944                 {
945                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
946                 return -1;
947                 }
948
949         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
950                 {
951                 s->rwstate=SSL_NOTHING;
952                 return(0);
953                 }
954         return(s->method->ssl_read(s,buf,num));
955         }
956
957 int SSL_peek(SSL *s,void *buf,int num)
958         {
959         if (s->handshake_func == 0)
960                 {
961                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
962                 return -1;
963                 }
964
965         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966                 {
967                 return(0);
968                 }
969         return(s->method->ssl_peek(s,buf,num));
970         }
971
972 int SSL_write(SSL *s,const void *buf,int num)
973         {
974         if (s->handshake_func == 0)
975                 {
976                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
977                 return -1;
978                 }
979
980         if (s->shutdown & SSL_SENT_SHUTDOWN)
981                 {
982                 s->rwstate=SSL_NOTHING;
983                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
984                 return(-1);
985                 }
986         return(s->method->ssl_write(s,buf,num));
987         }
988
989 int SSL_shutdown(SSL *s)
990         {
991         /* Note that this function behaves differently from what one might
992          * expect.  Return values are 0 for no success (yet),
993          * 1 for success; but calling it once is usually not enough,
994          * even if blocking I/O is used (see ssl3_shutdown).
995          */
996
997         if (s->handshake_func == 0)
998                 {
999                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1000                 return -1;
1001                 }
1002
1003         if ((s != NULL) && !SSL_in_init(s))
1004                 return(s->method->ssl_shutdown(s));
1005         else
1006                 return(1);
1007         }
1008
1009 int SSL_renegotiate(SSL *s)
1010         {
1011         if (s->renegotiate == 0)
1012                 s->renegotiate=1;
1013
1014         s->new_session=1;
1015
1016         return(s->method->ssl_renegotiate(s));
1017         }
1018
1019 int SSL_renegotiate_abbreviated(SSL *s)
1020         {
1021         if (s->renegotiate == 0)
1022                 s->renegotiate=1;
1023
1024         s->new_session=0;
1025
1026         return(s->method->ssl_renegotiate(s));
1027         }
1028
1029 int SSL_renegotiate_pending(SSL *s)
1030         {
1031         /* becomes true when negotiation is requested;
1032          * false again once a handshake has finished */
1033         return (s->renegotiate != 0);
1034         }
1035
1036 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1037         {
1038         long l;
1039
1040         switch (cmd)
1041                 {
1042         case SSL_CTRL_GET_READ_AHEAD:
1043                 return(s->read_ahead);
1044         case SSL_CTRL_SET_READ_AHEAD:
1045                 l=s->read_ahead;
1046                 s->read_ahead=larg;
1047                 return(l);
1048
1049         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1050                 s->msg_callback_arg = parg;
1051                 return 1;
1052
1053         case SSL_CTRL_OPTIONS:
1054                 return(s->options|=larg);
1055         case SSL_CTRL_CLEAR_OPTIONS:
1056                 return(s->options&=~larg);
1057         case SSL_CTRL_MODE:
1058                 return(s->mode|=larg);
1059         case SSL_CTRL_CLEAR_MODE:
1060                 return(s->mode &=~larg);
1061         case SSL_CTRL_GET_MAX_CERT_LIST:
1062                 return(s->max_cert_list);
1063         case SSL_CTRL_SET_MAX_CERT_LIST:
1064                 l=s->max_cert_list;
1065                 s->max_cert_list=larg;
1066                 return(l);
1067         case SSL_CTRL_SET_MTU:
1068                 if (larg < dtls1_min_mtu())
1069                         return 0;
1070
1071                 if (SSL_version(s) == DTLS1_VERSION ||
1072                     SSL_version(s) == DTLS1_BAD_VER)
1073                         {
1074                         s->d1->mtu = larg;
1075                         return larg;
1076                         }
1077                 return 0;
1078         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1079                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1080                         return 0;
1081                 s->max_send_fragment = larg;
1082                 return 1;
1083         case SSL_CTRL_GET_RI_SUPPORT:
1084                 if (s->s3)
1085                         return s->s3->send_connection_binding;
1086                 else return 0;
1087         default:
1088                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1089                 }
1090         }
1091
1092 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1093         {
1094         switch(cmd)
1095                 {
1096         case SSL_CTRL_SET_MSG_CALLBACK:
1097                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1098                 return 1;
1099                 
1100         default:
1101                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1102                 }
1103         }
1104
1105 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1106         {
1107         return ctx->sessions;
1108         }
1109
1110 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1111         {
1112         long l;
1113
1114         switch (cmd)
1115                 {
1116         case SSL_CTRL_GET_READ_AHEAD:
1117                 return(ctx->read_ahead);
1118         case SSL_CTRL_SET_READ_AHEAD:
1119                 l=ctx->read_ahead;
1120                 ctx->read_ahead=larg;
1121                 return(l);
1122                 
1123         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1124                 ctx->msg_callback_arg = parg;
1125                 return 1;
1126
1127         case SSL_CTRL_GET_MAX_CERT_LIST:
1128                 return(ctx->max_cert_list);
1129         case SSL_CTRL_SET_MAX_CERT_LIST:
1130                 l=ctx->max_cert_list;
1131                 ctx->max_cert_list=larg;
1132                 return(l);
1133
1134         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1135                 l=ctx->session_cache_size;
1136                 ctx->session_cache_size=larg;
1137                 return(l);
1138         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1139                 return(ctx->session_cache_size);
1140         case SSL_CTRL_SET_SESS_CACHE_MODE:
1141                 l=ctx->session_cache_mode;
1142                 ctx->session_cache_mode=larg;
1143                 return(l);
1144         case SSL_CTRL_GET_SESS_CACHE_MODE:
1145                 return(ctx->session_cache_mode);
1146
1147         case SSL_CTRL_SESS_NUMBER:
1148                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1149         case SSL_CTRL_SESS_CONNECT:
1150                 return(ctx->stats.sess_connect);
1151         case SSL_CTRL_SESS_CONNECT_GOOD:
1152                 return(ctx->stats.sess_connect_good);
1153         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1154                 return(ctx->stats.sess_connect_renegotiate);
1155         case SSL_CTRL_SESS_ACCEPT:
1156                 return(ctx->stats.sess_accept);
1157         case SSL_CTRL_SESS_ACCEPT_GOOD:
1158                 return(ctx->stats.sess_accept_good);
1159         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1160                 return(ctx->stats.sess_accept_renegotiate);
1161         case SSL_CTRL_SESS_HIT:
1162                 return(ctx->stats.sess_hit);
1163         case SSL_CTRL_SESS_CB_HIT:
1164                 return(ctx->stats.sess_cb_hit);
1165         case SSL_CTRL_SESS_MISSES:
1166                 return(ctx->stats.sess_miss);
1167         case SSL_CTRL_SESS_TIMEOUTS:
1168                 return(ctx->stats.sess_timeout);
1169         case SSL_CTRL_SESS_CACHE_FULL:
1170                 return(ctx->stats.sess_cache_full);
1171         case SSL_CTRL_OPTIONS:
1172                 return(ctx->options|=larg);
1173         case SSL_CTRL_CLEAR_OPTIONS:
1174                 return(ctx->options&=~larg);
1175         case SSL_CTRL_MODE:
1176                 return(ctx->mode|=larg);
1177         case SSL_CTRL_CLEAR_MODE:
1178                 return(ctx->mode&=~larg);
1179         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1180                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1181                         return 0;
1182                 ctx->max_send_fragment = larg;
1183                 return 1;
1184         default:
1185                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1186                 }
1187         }
1188
1189 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1190         {
1191         switch(cmd)
1192                 {
1193         case SSL_CTRL_SET_MSG_CALLBACK:
1194                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1195                 return 1;
1196
1197         default:
1198                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1199                 }
1200         }
1201
1202 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1203         {
1204         long l;
1205
1206         l=a->id-b->id;
1207         if (l == 0L)
1208                 return(0);
1209         else
1210                 return((l > 0)?1:-1);
1211         }
1212
1213 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1214                         const SSL_CIPHER * const *bp)
1215         {
1216         long l;
1217
1218         l=(*ap)->id-(*bp)->id;
1219         if (l == 0L)
1220                 return(0);
1221         else
1222                 return((l > 0)?1:-1);
1223         }
1224
1225 /** return a STACK of the ciphers available for the SSL and in order of
1226  * preference */
1227 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1228         {
1229         if (s != NULL)
1230                 {
1231                 if (s->cipher_list != NULL)
1232                         {
1233                         return(s->cipher_list);
1234                         }
1235                 else if ((s->ctx != NULL) &&
1236                         (s->ctx->cipher_list != NULL))
1237                         {
1238                         return(s->ctx->cipher_list);
1239                         }
1240                 }
1241         return(NULL);
1242         }
1243
1244 /** return a STACK of the ciphers available for the SSL and in order of
1245  * algorithm id */
1246 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1247         {
1248         if (s != NULL)
1249                 {
1250                 if (s->cipher_list_by_id != NULL)
1251                         {
1252                         return(s->cipher_list_by_id);
1253                         }
1254                 else if ((s->ctx != NULL) &&
1255                         (s->ctx->cipher_list_by_id != NULL))
1256                         {
1257                         return(s->ctx->cipher_list_by_id);
1258                         }
1259                 }
1260         return(NULL);
1261         }
1262
1263 /** The old interface to get the same thing as SSL_get_ciphers() */
1264 const char *SSL_get_cipher_list(const SSL *s,int n)
1265         {
1266         SSL_CIPHER *c;
1267         STACK_OF(SSL_CIPHER) *sk;
1268
1269         if (s == NULL) return(NULL);
1270         sk=SSL_get_ciphers(s);
1271         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1272                 return(NULL);
1273         c=sk_SSL_CIPHER_value(sk,n);
1274         if (c == NULL) return(NULL);
1275         return(c->name);
1276         }
1277
1278 /** specify the ciphers to be used by default by the SSL_CTX */
1279 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1280         {
1281         STACK_OF(SSL_CIPHER) *sk;
1282         
1283         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1284                 &ctx->cipher_list_by_id,str);
1285         /* ssl_create_cipher_list may return an empty stack if it
1286          * was unable to find a cipher matching the given rule string
1287          * (for example if the rule string specifies a cipher which
1288          * has been disabled). This is not an error as far as
1289          * ssl_create_cipher_list is concerned, and hence
1290          * ctx->cipher_list and ctx->cipher_list_by_id has been
1291          * updated. */
1292         if (sk == NULL)
1293                 return 0;
1294         else if (sk_SSL_CIPHER_num(sk) == 0)
1295                 {
1296                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1297                 return 0;
1298                 }
1299         return 1;
1300         }
1301
1302 /** specify the ciphers to be used by the SSL */
1303 int SSL_set_cipher_list(SSL *s,const char *str)
1304         {
1305         STACK_OF(SSL_CIPHER) *sk;
1306         
1307         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1308                 &s->cipher_list_by_id,str);
1309         /* see comment in SSL_CTX_set_cipher_list */
1310         if (sk == NULL)
1311                 return 0;
1312         else if (sk_SSL_CIPHER_num(sk) == 0)
1313                 {
1314                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1315                 return 0;
1316                 }
1317         return 1;
1318         }
1319
1320 /* works well for SSLv2, not so good for SSLv3 */
1321 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1322         {
1323         char *p;
1324         STACK_OF(SSL_CIPHER) *sk;
1325         SSL_CIPHER *c;
1326         int i;
1327
1328         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1329                 (len < 2))
1330                 return(NULL);
1331
1332         p=buf;
1333         sk=s->session->ciphers;
1334         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1335                 {
1336                 int n;
1337
1338                 c=sk_SSL_CIPHER_value(sk,i);
1339                 n=strlen(c->name);
1340                 if (n+1 > len)
1341                         {
1342                         if (p != buf)
1343                                 --p;
1344                         *p='\0';
1345                         return buf;
1346                         }
1347                 strcpy(p,c->name);
1348                 p+=n;
1349                 *(p++)=':';
1350                 len-=n+1;
1351                 }
1352         p[-1]='\0';
1353         return(buf);
1354         }
1355
1356 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1357                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1358         {
1359         int i,j=0;
1360         SSL_CIPHER *c;
1361         unsigned char *q;
1362 #ifndef OPENSSL_NO_KRB5
1363         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1364 #endif /* OPENSSL_NO_KRB5 */
1365
1366         if (sk == NULL) return(0);
1367         q=p;
1368
1369         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1370                 {
1371                 c=sk_SSL_CIPHER_value(sk,i);
1372                 /* Skip TLS v1.2 only ciphersuites if lower than v1.2 */
1373                 if ((c->algorithm_ssl & SSL_TLSV1_2) && 
1374                         (TLS1_get_version(s) < TLS1_2_VERSION))
1375                         continue;
1376 #ifndef OPENSSL_NO_KRB5
1377                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1378                     nokrb5)
1379                     continue;
1380 #endif /* OPENSSL_NO_KRB5 */
1381 #ifndef OPENSSL_NO_PSK
1382                 /* with PSK there must be client callback set */
1383                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1384                     s->psk_client_callback == NULL)
1385                         continue;
1386 #endif /* OPENSSL_NO_PSK */
1387                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1388                 p+=j;
1389                 }
1390         /* If p == q, no ciphers and caller indicates an error. Otherwise
1391          * add SCSV if not renegotiating.
1392          */
1393         if (p != q && !s->renegotiate)
1394                 {
1395                 static SSL_CIPHER scsv =
1396                         {
1397                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1398                         };
1399                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1400                 p+=j;
1401 #ifdef OPENSSL_RI_DEBUG
1402                 fprintf(stderr, "SCSV sent by client\n");
1403 #endif
1404                 }
1405
1406         return(p-q);
1407         }
1408
1409 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1410                                                STACK_OF(SSL_CIPHER) **skp)
1411         {
1412         const SSL_CIPHER *c;
1413         STACK_OF(SSL_CIPHER) *sk;
1414         int i,n;
1415         if (s->s3)
1416                 s->s3->send_connection_binding = 0;
1417
1418         n=ssl_put_cipher_by_char(s,NULL,NULL);
1419         if ((num%n) != 0)
1420                 {
1421                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1422                 return(NULL);
1423                 }
1424         if ((skp == NULL) || (*skp == NULL))
1425                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1426         else
1427                 {
1428                 sk= *skp;
1429                 sk_SSL_CIPHER_zero(sk);
1430                 }
1431
1432         for (i=0; i<num; i+=n)
1433                 {
1434                 /* Check for SCSV */
1435                 if (s->s3 && (n != 3 || !p[0]) &&
1436                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1437                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1438                         {
1439                         /* SCSV fatal if renegotiating */
1440                         if (s->renegotiate)
1441                                 {
1442                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1443                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1444                                 goto err;
1445                                 }
1446                         s->s3->send_connection_binding = 1;
1447                         p += n;
1448 #ifdef OPENSSL_RI_DEBUG
1449                         fprintf(stderr, "SCSV received by server\n");
1450 #endif
1451                         continue;
1452                         }
1453
1454                 c=ssl_get_cipher_by_char(s,p);
1455                 p+=n;
1456                 if (c != NULL)
1457                         {
1458                         if (!sk_SSL_CIPHER_push(sk,c))
1459                                 {
1460                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1461                                 goto err;
1462                                 }
1463                         }
1464                 }
1465
1466         if (skp != NULL)
1467                 *skp=sk;
1468         return(sk);
1469 err:
1470         if ((skp == NULL) || (*skp == NULL))
1471                 sk_SSL_CIPHER_free(sk);
1472         return(NULL);
1473         }
1474
1475
1476 #ifndef OPENSSL_NO_TLSEXT
1477 /** return a servername extension value if provided in Client Hello, or NULL.
1478  * So far, only host_name types are defined (RFC 3546).
1479  */
1480
1481 const char *SSL_get_servername(const SSL *s, const int type)
1482         {
1483         if (type != TLSEXT_NAMETYPE_host_name)
1484                 return NULL;
1485
1486         return s->session && !s->tlsext_hostname ?
1487                 s->session->tlsext_hostname :
1488                 s->tlsext_hostname;
1489         }
1490
1491 int SSL_get_servername_type(const SSL *s)
1492         {
1493         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1494                 return TLSEXT_NAMETYPE_host_name;
1495         return -1;
1496         }
1497 #endif
1498
1499 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1500         {
1501         unsigned long l;
1502
1503         l=(unsigned long)
1504                 ((unsigned int) a->session_id[0]     )|
1505                 ((unsigned int) a->session_id[1]<< 8L)|
1506                 ((unsigned long)a->session_id[2]<<16L)|
1507                 ((unsigned long)a->session_id[3]<<24L);
1508         return(l);
1509         }
1510
1511 /* NB: If this function (or indeed the hash function which uses a sort of
1512  * coarser function than this one) is changed, ensure
1513  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1514  * able to construct an SSL_SESSION that will collide with any existing session
1515  * with a matching session ID. */
1516 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1517         {
1518         if (a->ssl_version != b->ssl_version)
1519                 return(1);
1520         if (a->session_id_length != b->session_id_length)
1521                 return(1);
1522         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1523         }
1524
1525 /* These wrapper functions should remain rather than redeclaring
1526  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1527  * variable. The reason is that the functions aren't static, they're exposed via
1528  * ssl.h. */
1529 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1530 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1531
1532 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1533         {
1534         SSL_CTX *ret=NULL;
1535
1536         if (meth == NULL)
1537                 {
1538                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1539                 return(NULL);
1540                 }
1541
1542 #ifdef OPENSSL_FIPS
1543         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1544                 {
1545                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1546                 return NULL;
1547                 }
1548 #endif
1549
1550         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1551                 {
1552                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1553                 goto err;
1554                 }
1555         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1556         if (ret == NULL)
1557                 goto err;
1558
1559         memset(ret,0,sizeof(SSL_CTX));
1560
1561         ret->method=meth;
1562
1563         ret->cert_store=NULL;
1564         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1565         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1566         ret->session_cache_head=NULL;
1567         ret->session_cache_tail=NULL;
1568
1569         /* We take the system default */
1570         ret->session_timeout=meth->get_timeout();
1571
1572         ret->new_session_cb=0;
1573         ret->remove_session_cb=0;
1574         ret->get_session_cb=0;
1575         ret->generate_session_id=0;
1576
1577         memset((char *)&ret->stats,0,sizeof(ret->stats));
1578
1579         ret->references=1;
1580         ret->quiet_shutdown=0;
1581
1582 /*      ret->cipher=NULL;*/
1583 /*      ret->s2->challenge=NULL;
1584         ret->master_key=NULL;
1585         ret->key_arg=NULL;
1586         ret->s2->conn_id=NULL; */
1587
1588         ret->info_callback=NULL;
1589
1590         ret->app_verify_callback=0;
1591         ret->app_verify_arg=NULL;
1592
1593         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1594         ret->read_ahead=0;
1595         ret->msg_callback=0;
1596         ret->msg_callback_arg=NULL;
1597         ret->verify_mode=SSL_VERIFY_NONE;
1598 #if 0
1599         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1600 #endif
1601         ret->sid_ctx_length=0;
1602         ret->default_verify_callback=NULL;
1603         if ((ret->cert=ssl_cert_new()) == NULL)
1604                 goto err;
1605
1606         ret->default_passwd_callback=0;
1607         ret->default_passwd_callback_userdata=NULL;
1608         ret->client_cert_cb=0;
1609         ret->app_gen_cookie_cb=0;
1610         ret->app_verify_cookie_cb=0;
1611
1612         ret->sessions=lh_SSL_SESSION_new();
1613         if (ret->sessions == NULL) goto err;
1614         ret->cert_store=X509_STORE_new();
1615         if (ret->cert_store == NULL) goto err;
1616
1617         ssl_create_cipher_list(ret->method,
1618                 &ret->cipher_list,&ret->cipher_list_by_id,
1619                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1620         if (ret->cipher_list == NULL
1621             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1622                 {
1623                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1624                 goto err2;
1625                 }
1626
1627         ret->param = X509_VERIFY_PARAM_new();
1628         if (!ret->param)
1629                 goto err;
1630
1631         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1632                 {
1633                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1634                 goto err2;
1635                 }
1636         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1637                 {
1638                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1639                 goto err2;
1640                 }
1641         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1642                 {
1643                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1644                 goto err2;
1645                 }
1646
1647         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1648                 goto err;
1649
1650         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1651
1652         ret->extra_certs=NULL;
1653         ret->comp_methods=SSL_COMP_get_compression_methods();
1654
1655         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1656
1657 #ifndef OPENSSL_NO_TLSEXT
1658         ret->tlsext_servername_callback = 0;
1659         ret->tlsext_servername_arg = NULL;
1660         /* Setup RFC4507 ticket keys */
1661         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1662                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1663                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1664                 ret->options |= SSL_OP_NO_TICKET;
1665
1666         ret->tlsext_status_cb = 0;
1667         ret->tlsext_status_arg = NULL;
1668
1669 #endif
1670 #ifndef OPENSSL_NO_PSK
1671         ret->psk_identity_hint=NULL;
1672         ret->psk_client_callback=NULL;
1673         ret->psk_server_callback=NULL;
1674 #endif
1675 #ifndef OPENSSL_NO_SRP
1676         SSL_CTX_SRP_CTX_init(ret);
1677 #endif
1678 #ifndef OPENSSL_NO_BUF_FREELISTS
1679         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1680         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1681         if (!ret->rbuf_freelist)
1682                 goto err;
1683         ret->rbuf_freelist->chunklen = 0;
1684         ret->rbuf_freelist->len = 0;
1685         ret->rbuf_freelist->head = NULL;
1686         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1687         if (!ret->wbuf_freelist)
1688                 {
1689                 OPENSSL_free(ret->rbuf_freelist);
1690                 goto err;
1691                 }
1692         ret->wbuf_freelist->chunklen = 0;
1693         ret->wbuf_freelist->len = 0;
1694         ret->wbuf_freelist->head = NULL;
1695 #endif
1696 #ifndef OPENSSL_NO_ENGINE
1697         ret->client_cert_engine = NULL;
1698 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1699 #define eng_strx(x)     #x
1700 #define eng_str(x)      eng_strx(x)
1701         /* Use specific client engine automatically... ignore errors */
1702         {
1703         ENGINE *eng;
1704         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1705         if (!eng)
1706                 {
1707                 ERR_clear_error();
1708                 ENGINE_load_builtin_engines();
1709                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1710                 }
1711         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1712                 ERR_clear_error();
1713         }
1714 #endif
1715 #endif
1716         /* Default is to connect to non-RI servers. When RI is more widely
1717          * deployed might change this.
1718          */
1719         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1720         /* Disable TLS v1.2 by default for now */
1721         ret->options |= SSL_OP_NO_TLSv1_2;
1722
1723         return(ret);
1724 err:
1725         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1726 err2:
1727         if (ret != NULL) SSL_CTX_free(ret);
1728         return(NULL);
1729         }
1730
1731 #if 0
1732 static void SSL_COMP_free(SSL_COMP *comp)
1733     { OPENSSL_free(comp); }
1734 #endif
1735
1736 #ifndef OPENSSL_NO_BUF_FREELISTS
1737 static void
1738 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1739         {
1740         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1741         for (ent = list->head; ent; ent = next)
1742                 {
1743                 next = ent->next;
1744                 OPENSSL_free(ent);
1745                 }
1746         OPENSSL_free(list);
1747         }
1748 #endif
1749
1750 void SSL_CTX_free(SSL_CTX *a)
1751         {
1752         int i;
1753
1754         if (a == NULL) return;
1755
1756         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1757 #ifdef REF_PRINT
1758         REF_PRINT("SSL_CTX",a);
1759 #endif
1760         if (i > 0) return;
1761 #ifdef REF_CHECK
1762         if (i < 0)
1763                 {
1764                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1765                 abort(); /* ok */
1766                 }
1767 #endif
1768
1769         if (a->param)
1770                 X509_VERIFY_PARAM_free(a->param);
1771
1772         /*
1773          * Free internal session cache. However: the remove_cb() may reference
1774          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1775          * after the sessions were flushed.
1776          * As the ex_data handling routines might also touch the session cache,
1777          * the most secure solution seems to be: empty (flush) the cache, then
1778          * free ex_data, then finally free the cache.
1779          * (See ticket [openssl.org #212].)
1780          */
1781         if (a->sessions != NULL)
1782                 SSL_CTX_flush_sessions(a,0);
1783
1784         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1785
1786         if (a->sessions != NULL)
1787                 lh_SSL_SESSION_free(a->sessions);
1788
1789         if (a->cert_store != NULL)
1790                 X509_STORE_free(a->cert_store);
1791         if (a->cipher_list != NULL)
1792                 sk_SSL_CIPHER_free(a->cipher_list);
1793         if (a->cipher_list_by_id != NULL)
1794                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1795         if (a->cert != NULL)
1796                 ssl_cert_free(a->cert);
1797         if (a->client_CA != NULL)
1798                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1799         if (a->extra_certs != NULL)
1800                 sk_X509_pop_free(a->extra_certs,X509_free);
1801 #if 0 /* This should never be done, since it removes a global database */
1802         if (a->comp_methods != NULL)
1803                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1804 #else
1805         a->comp_methods = NULL;
1806 #endif
1807
1808 #ifndef OPENSSL_NO_PSK
1809         if (a->psk_identity_hint)
1810                 OPENSSL_free(a->psk_identity_hint);
1811 #endif
1812 #ifndef OPENSSL_NO_SRP
1813         SSL_CTX_SRP_CTX_free(a);
1814 #endif
1815 #ifndef OPENSSL_NO_ENGINE
1816         if (a->client_cert_engine)
1817                 ENGINE_finish(a->client_cert_engine);
1818 #endif
1819
1820 #ifndef OPENSSL_NO_BUF_FREELISTS
1821         if (a->wbuf_freelist)
1822                 ssl_buf_freelist_free(a->wbuf_freelist);
1823         if (a->rbuf_freelist)
1824                 ssl_buf_freelist_free(a->rbuf_freelist);
1825 #endif
1826
1827         OPENSSL_free(a);
1828         }
1829
1830 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1831         {
1832         ctx->default_passwd_callback=cb;
1833         }
1834
1835 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1836         {
1837         ctx->default_passwd_callback_userdata=u;
1838         }
1839
1840 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1841         {
1842         ctx->app_verify_callback=cb;
1843         ctx->app_verify_arg=arg;
1844         }
1845
1846 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1847         {
1848         ctx->verify_mode=mode;
1849         ctx->default_verify_callback=cb;
1850         }
1851
1852 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1853         {
1854         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1855         }
1856
1857 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1858         {
1859         CERT_PKEY *cpk;
1860         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1861         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1862         int rsa_tmp_export,dh_tmp_export,kl;
1863         unsigned long mask_k,mask_a,emask_k,emask_a;
1864         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1865 #ifndef OPENSSL_NO_ECDH
1866         int have_ecdh_tmp;
1867 #endif
1868         X509 *x = NULL;
1869         EVP_PKEY *ecc_pkey = NULL;
1870         int signature_nid = 0, pk_nid = 0, md_nid = 0;
1871
1872         if (c == NULL) return;
1873
1874         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1875
1876 #ifndef OPENSSL_NO_RSA
1877         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1878         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1879                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1880 #else
1881         rsa_tmp=rsa_tmp_export=0;
1882 #endif
1883 #ifndef OPENSSL_NO_DH
1884         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1885         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1886                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1887 #else
1888         dh_tmp=dh_tmp_export=0;
1889 #endif
1890
1891 #ifndef OPENSSL_NO_ECDH
1892         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1893 #endif
1894         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1895         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1896         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1897         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1898         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1899         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1900         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1901         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1902         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1903         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1904         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1905 /* FIX THIS EAY EAY EAY */
1906         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1907         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1908         cpk= &(c->pkeys[SSL_PKEY_ECC]);
1909         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1910         mask_k=0;
1911         mask_a=0;
1912         emask_k=0;
1913         emask_a=0;
1914
1915         
1916
1917 #ifdef CIPHER_DEBUG
1918         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1919                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
1920                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1921 #endif
1922         
1923         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1924         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1925                 mask_k |= SSL_kGOST;
1926                 mask_a |= SSL_aGOST01;
1927         }
1928         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1929         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1930                 mask_k |= SSL_kGOST;
1931                 mask_a |= SSL_aGOST94;
1932         }
1933
1934         if (rsa_enc || (rsa_tmp && rsa_sign))
1935                 mask_k|=SSL_kRSA;
1936         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1937                 emask_k|=SSL_kRSA;
1938
1939 #if 0
1940         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1941         if (    (dh_tmp || dh_rsa || dh_dsa) &&
1942                 (rsa_enc || rsa_sign || dsa_sign))
1943                 mask_k|=SSL_kEDH;
1944         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1945                 (rsa_enc || rsa_sign || dsa_sign))
1946                 emask_k|=SSL_kEDH;
1947 #endif
1948
1949         if (dh_tmp_export)
1950                 emask_k|=SSL_kEDH;
1951
1952         if (dh_tmp)
1953                 mask_k|=SSL_kEDH;
1954
1955         if (dh_rsa) mask_k|=SSL_kDHr;
1956         if (dh_rsa_export) emask_k|=SSL_kDHr;
1957
1958         if (dh_dsa) mask_k|=SSL_kDHd;
1959         if (dh_dsa_export) emask_k|=SSL_kDHd;
1960
1961         if (rsa_enc || rsa_sign)
1962                 {
1963                 mask_a|=SSL_aRSA;
1964                 emask_a|=SSL_aRSA;
1965                 }
1966
1967         if (dsa_sign)
1968                 {
1969                 mask_a|=SSL_aDSS;
1970                 emask_a|=SSL_aDSS;
1971                 }
1972
1973         mask_a|=SSL_aNULL;
1974         emask_a|=SSL_aNULL;
1975
1976 #ifndef OPENSSL_NO_KRB5
1977         mask_k|=SSL_kKRB5;
1978         mask_a|=SSL_aKRB5;
1979         emask_k|=SSL_kKRB5;
1980         emask_a|=SSL_aKRB5;
1981 #endif
1982
1983         /* An ECC certificate may be usable for ECDH and/or
1984          * ECDSA cipher suites depending on the key usage extension.
1985          */
1986         if (have_ecc_cert)
1987                 {
1988                 /* This call populates extension flags (ex_flags) */
1989                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
1990                 X509_check_purpose(x, -1, 0);
1991                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1992                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1993                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1994                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1995                 ecc_pkey = X509_get_pubkey(x);
1996                 ecc_pkey_size = (ecc_pkey != NULL) ?
1997                     EVP_PKEY_bits(ecc_pkey) : 0;
1998                 EVP_PKEY_free(ecc_pkey);
1999                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2000                         {
2001                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2002                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2003                         }
2004 #ifndef OPENSSL_NO_ECDH
2005                 if (ecdh_ok)
2006                         {
2007
2008                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2009                                 {
2010                                 mask_k|=SSL_kECDHr;
2011                                 mask_a|=SSL_aECDH;
2012                                 if (ecc_pkey_size <= 163)
2013                                         {
2014                                         emask_k|=SSL_kECDHr;
2015                                         emask_a|=SSL_aECDH;
2016                                         }
2017                                 }
2018
2019                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2020                                 {
2021                                 mask_k|=SSL_kECDHe;
2022                                 mask_a|=SSL_aECDH;
2023                                 if (ecc_pkey_size <= 163)
2024                                         {
2025                                         emask_k|=SSL_kECDHe;
2026                                         emask_a|=SSL_aECDH;
2027                                         }
2028                                 }
2029                         }
2030 #endif
2031 #ifndef OPENSSL_NO_ECDSA
2032                 if (ecdsa_ok)
2033                         {
2034                         mask_a|=SSL_aECDSA;
2035                         emask_a|=SSL_aECDSA;
2036                         }
2037 #endif
2038                 }
2039
2040 #ifndef OPENSSL_NO_ECDH
2041         if (have_ecdh_tmp)
2042                 {
2043                 mask_k|=SSL_kEECDH;
2044                 emask_k|=SSL_kEECDH;
2045                 }
2046 #endif
2047
2048 #ifndef OPENSSL_NO_PSK
2049         mask_k |= SSL_kPSK;
2050         mask_a |= SSL_aPSK;
2051         emask_k |= SSL_kPSK;
2052         emask_a |= SSL_aPSK;
2053 #endif
2054
2055         c->mask_k=mask_k;
2056         c->mask_a=mask_a;
2057         c->export_mask_k=emask_k;
2058         c->export_mask_a=emask_a;
2059         c->valid=1;
2060         }
2061
2062 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2063 #define ku_reject(x, usage) \
2064         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2065
2066 #ifndef OPENSSL_NO_EC
2067
2068 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2069         {
2070         unsigned long alg_k, alg_a;
2071         EVP_PKEY *pkey = NULL;
2072         int keysize = 0;
2073         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2074         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2075
2076         alg_k = cs->algorithm_mkey;
2077         alg_a = cs->algorithm_auth;
2078
2079         if (SSL_C_IS_EXPORT(cs))
2080                 {
2081                 /* ECDH key length in export ciphers must be <= 163 bits */
2082                 pkey = X509_get_pubkey(x);
2083                 if (pkey == NULL) return 0;
2084                 keysize = EVP_PKEY_bits(pkey);
2085                 EVP_PKEY_free(pkey);
2086                 if (keysize > 163) return 0;
2087                 }
2088
2089         /* This call populates the ex_flags field correctly */
2090         X509_check_purpose(x, -1, 0);
2091         if ((x->sig_alg) && (x->sig_alg->algorithm))
2092                 {
2093                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2094                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2095                 }
2096         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2097                 {
2098                 /* key usage, if present, must allow key agreement */
2099                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2100                         {
2101                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2102                         return 0;
2103                         }
2104                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2105                         {
2106                         /* signature alg must be ECDSA */
2107                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2108                                 {
2109                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2110                                 return 0;
2111                                 }
2112                         }
2113                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2114                         {
2115                         /* signature alg must be RSA */
2116
2117                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2118                                 {
2119                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2120                                 return 0;
2121                                 }
2122                         }
2123                 }
2124         if (alg_a & SSL_aECDSA)
2125                 {
2126                 /* key usage, if present, must allow signing */
2127                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2128                         {
2129                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2130                         return 0;
2131                         }
2132                 }
2133
2134         return 1;  /* all checks are ok */
2135         }
2136
2137 #endif
2138
2139 /* THIS NEEDS CLEANING UP */
2140 X509 *ssl_get_server_send_cert(SSL *s)
2141         {
2142         unsigned long alg_k,alg_a;
2143         CERT *c;
2144         int i;
2145
2146         c=s->cert;
2147         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2148         
2149         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2150         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2151
2152         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2153                 {
2154                 /* we don't need to look at SSL_kEECDH
2155                  * since no certificate is needed for
2156                  * anon ECDH and for authenticated
2157                  * EECDH, the check for the auth
2158                  * algorithm will set i correctly
2159                  * NOTE: For ECDH-RSA, we need an ECC
2160                  * not an RSA cert but for EECDH-RSA
2161                  * we need an RSA cert. Placing the
2162                  * checks for SSL_kECDH before RSA
2163                  * checks ensures the correct cert is chosen.
2164                  */
2165                 i=SSL_PKEY_ECC;
2166                 }
2167         else if (alg_a & SSL_aECDSA)
2168                 {
2169                 i=SSL_PKEY_ECC;
2170                 }
2171         else if (alg_k & SSL_kDHr)
2172                 i=SSL_PKEY_DH_RSA;
2173         else if (alg_k & SSL_kDHd)
2174                 i=SSL_PKEY_DH_DSA;
2175         else if (alg_a & SSL_aDSS)
2176                 i=SSL_PKEY_DSA_SIGN;
2177         else if (alg_a & SSL_aRSA)
2178                 {
2179                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2180                         i=SSL_PKEY_RSA_SIGN;
2181                 else
2182                         i=SSL_PKEY_RSA_ENC;
2183                 }
2184         else if (alg_a & SSL_aKRB5)
2185                 {
2186                 /* VRS something else here? */
2187                 return(NULL);
2188                 }
2189         else if (alg_a & SSL_aGOST94) 
2190                 i=SSL_PKEY_GOST94;
2191         else if (alg_a & SSL_aGOST01)
2192                 i=SSL_PKEY_GOST01;
2193         else /* if (alg_a & SSL_aNULL) */
2194                 {
2195                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2196                 return(NULL);
2197                 }
2198         if (c->pkeys[i].x509 == NULL) return(NULL);
2199
2200         return(c->pkeys[i].x509);
2201         }
2202
2203 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2204         {
2205         unsigned long alg_a;
2206         CERT *c;
2207         int idx = -1;
2208
2209         alg_a = cipher->algorithm_auth;
2210         c=s->cert;
2211
2212         if ((alg_a & SSL_aDSS) &&
2213                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2214                 idx = SSL_PKEY_DSA_SIGN;
2215         else if (alg_a & SSL_aRSA)
2216                 {
2217                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2218                         idx = SSL_PKEY_RSA_SIGN;
2219                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2220                         idx = SSL_PKEY_RSA_ENC;
2221                 }
2222         else if ((alg_a & SSL_aECDSA) &&
2223                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2224                 idx = SSL_PKEY_ECC;
2225         if (idx == -1)
2226                 {
2227                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2228                 return(NULL);
2229                 }
2230         if (pmd)
2231                 *pmd = c->pkeys[idx].digest;
2232         return c->pkeys[idx].privatekey;
2233         }
2234
2235 void ssl_update_cache(SSL *s,int mode)
2236         {
2237         int i;
2238
2239         /* If the session_id_length is 0, we are not supposed to cache it,
2240          * and it would be rather hard to do anyway :-) */
2241         if (s->session->session_id_length == 0) return;
2242
2243         i=s->session_ctx->session_cache_mode;
2244         if ((i & mode) && (!s->hit)
2245                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2246                     || SSL_CTX_add_session(s->session_ctx,s->session))
2247                 && (s->session_ctx->new_session_cb != NULL))
2248                 {
2249                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2250                 if (!s->session_ctx->new_session_cb(s,s->session))
2251                         SSL_SESSION_free(s->session);
2252                 }
2253
2254         /* auto flush every 255 connections */
2255         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2256                 ((i & mode) == mode))
2257                 {
2258                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2259                         ?s->session_ctx->stats.sess_connect_good
2260                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2261                         {
2262                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2263                         }
2264                 }
2265         }
2266
2267 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2268         {
2269         return(s->method);
2270         }
2271
2272 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2273         {
2274         int conn= -1;
2275         int ret=1;
2276
2277         if (s->method != meth)
2278                 {
2279                 if (s->handshake_func != NULL)
2280                         conn=(s->handshake_func == s->method->ssl_connect);
2281
2282                 if (s->method->version == meth->version)
2283                         s->method=meth;
2284                 else
2285                         {
2286                         s->method->ssl_free(s);
2287                         s->method=meth;
2288                         ret=s->method->ssl_new(s);
2289                         }
2290
2291                 if (conn == 1)
2292                         s->handshake_func=meth->ssl_connect;
2293                 else if (conn == 0)
2294                         s->handshake_func=meth->ssl_accept;
2295                 }
2296         return(ret);
2297         }
2298
2299 int SSL_get_error(const SSL *s,int i)
2300         {
2301         int reason;
2302         unsigned long l;
2303         BIO *bio;
2304
2305         if (i > 0) return(SSL_ERROR_NONE);
2306
2307         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2308          * etc, where we do encode the error */
2309         if ((l=ERR_peek_error()) != 0)
2310                 {
2311                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2312                         return(SSL_ERROR_SYSCALL);
2313                 else
2314                         return(SSL_ERROR_SSL);
2315                 }
2316
2317         if ((i < 0) && SSL_want_read(s))
2318                 {
2319                 bio=SSL_get_rbio(s);
2320                 if (BIO_should_read(bio))
2321                         return(SSL_ERROR_WANT_READ);
2322                 else if (BIO_should_write(bio))
2323                         /* This one doesn't make too much sense ... We never try
2324                          * to write to the rbio, and an application program where
2325                          * rbio and wbio are separate couldn't even know what it
2326                          * should wait for.
2327                          * However if we ever set s->rwstate incorrectly
2328                          * (so that we have SSL_want_read(s) instead of
2329                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2330                          * this test works around that bug; so it might be safer
2331                          * to keep it. */
2332                         return(SSL_ERROR_WANT_WRITE);
2333                 else if (BIO_should_io_special(bio))
2334                         {
2335                         reason=BIO_get_retry_reason(bio);
2336                         if (reason == BIO_RR_CONNECT)
2337                                 return(SSL_ERROR_WANT_CONNECT);
2338                         else if (reason == BIO_RR_ACCEPT)
2339                                 return(SSL_ERROR_WANT_ACCEPT);
2340                         else
2341                                 return(SSL_ERROR_SYSCALL); /* unknown */
2342                         }
2343                 }
2344
2345         if ((i < 0) && SSL_want_write(s))
2346                 {
2347                 bio=SSL_get_wbio(s);
2348                 if (BIO_should_write(bio))
2349                         return(SSL_ERROR_WANT_WRITE);
2350                 else if (BIO_should_read(bio))
2351                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2352                         return(SSL_ERROR_WANT_READ);
2353                 else if (BIO_should_io_special(bio))
2354                         {
2355                         reason=BIO_get_retry_reason(bio);
2356                         if (reason == BIO_RR_CONNECT)
2357                                 return(SSL_ERROR_WANT_CONNECT);
2358                         else if (reason == BIO_RR_ACCEPT)
2359                                 return(SSL_ERROR_WANT_ACCEPT);
2360                         else
2361                                 return(SSL_ERROR_SYSCALL);
2362                         }
2363                 }
2364         if ((i < 0) && SSL_want_x509_lookup(s))
2365                 {
2366                 return(SSL_ERROR_WANT_X509_LOOKUP);
2367                 }
2368
2369         if (i == 0)
2370                 {
2371                 if (s->version == SSL2_VERSION)
2372                         {
2373                         /* assume it is the socket being closed */
2374                         return(SSL_ERROR_ZERO_RETURN);
2375                         }
2376                 else
2377                         {
2378                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2379                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2380                                 return(SSL_ERROR_ZERO_RETURN);
2381                         }
2382                 }
2383         return(SSL_ERROR_SYSCALL);
2384         }
2385
2386 int SSL_do_handshake(SSL *s)
2387         {
2388         int ret=1;
2389
2390         if (s->handshake_func == NULL)
2391                 {
2392                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2393                 return(-1);
2394                 }
2395
2396         s->method->ssl_renegotiate_check(s);
2397
2398         if (SSL_in_init(s) || SSL_in_before(s))
2399                 {
2400                 ret=s->handshake_func(s);
2401                 }
2402         return(ret);
2403         }
2404
2405 /* For the next 2 functions, SSL_clear() sets shutdown and so
2406  * one of these calls will reset it */
2407 void SSL_set_accept_state(SSL *s)
2408         {
2409         s->server=1;
2410         s->shutdown=0;
2411         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2412         s->handshake_func=s->method->ssl_accept;
2413         /* clear the current cipher */
2414         ssl_clear_cipher_ctx(s);
2415         ssl_clear_hash_ctx(&s->read_hash);
2416         ssl_clear_hash_ctx(&s->write_hash);
2417         }
2418
2419 void SSL_set_connect_state(SSL *s)
2420         {
2421         s->server=0;
2422         s->shutdown=0;
2423         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2424         s->handshake_func=s->method->ssl_connect;
2425         /* clear the current cipher */
2426         ssl_clear_cipher_ctx(s);
2427         ssl_clear_hash_ctx(&s->read_hash);
2428         ssl_clear_hash_ctx(&s->write_hash);
2429         }
2430
2431 int ssl_undefined_function(SSL *s)
2432         {
2433         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2434         return(0);
2435         }
2436
2437 int ssl_undefined_void_function(void)
2438         {
2439         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2440         return(0);
2441         }
2442
2443 int ssl_undefined_const_function(const SSL *s)
2444         {
2445         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2446         return(0);
2447         }
2448
2449 SSL_METHOD *ssl_bad_method(int ver)
2450         {
2451         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2452         return(NULL);
2453         }
2454
2455 const char *SSL_get_version(const SSL *s)
2456         {
2457         if (s->version == TLS1_2_VERSION)
2458                 return("TLSv1.2");
2459         else if (s->version == TLS1_1_VERSION)
2460                 return("TLSv1.1");
2461         if (s->version == TLS1_VERSION)
2462                 return("TLSv1");
2463         else if (s->version == SSL3_VERSION)
2464                 return("SSLv3");
2465         else if (s->version == SSL2_VERSION)
2466                 return("SSLv2");
2467         else
2468                 return("unknown");
2469         }
2470
2471 SSL *SSL_dup(SSL *s)
2472         {
2473         STACK_OF(X509_NAME) *sk;
2474         X509_NAME *xn;
2475         SSL *ret;
2476         int i;
2477         
2478         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2479             return(NULL);
2480
2481         ret->version = s->version;
2482         ret->type = s->type;
2483         ret->method = s->method;
2484
2485         if (s->session != NULL)
2486                 {
2487                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2488                 SSL_copy_session_id(ret,s);
2489                 }
2490         else
2491                 {
2492                 /* No session has been established yet, so we have to expect
2493                  * that s->cert or ret->cert will be changed later --
2494                  * they should not both point to the same object,
2495                  * and thus we can't use SSL_copy_session_id. */
2496
2497                 ret->method->ssl_free(ret);
2498                 ret->method = s->method;
2499                 ret->method->ssl_new(ret);
2500
2501                 if (s->cert != NULL)
2502                         {
2503                         if (ret->cert != NULL)
2504                                 {
2505                                 ssl_cert_free(ret->cert);
2506                                 }
2507                         ret->cert = ssl_cert_dup(s->cert);
2508                         if (ret->cert == NULL)
2509                                 goto err;
2510                         }
2511                                 
2512                 SSL_set_session_id_context(ret,
2513                         s->sid_ctx, s->sid_ctx_length);
2514                 }
2515
2516         ret->options=s->options;
2517         ret->mode=s->mode;
2518         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2519         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2520         ret->msg_callback = s->msg_callback;
2521         ret->msg_callback_arg = s->msg_callback_arg;
2522         SSL_set_verify(ret,SSL_get_verify_mode(s),
2523                 SSL_get_verify_callback(s));
2524         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2525         ret->generate_session_id = s->generate_session_id;
2526
2527         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2528         
2529         ret->debug=s->debug;
2530
2531         /* copy app data, a little dangerous perhaps */
2532         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2533                 goto err;
2534
2535         /* setup rbio, and wbio */
2536         if (s->rbio != NULL)
2537                 {
2538                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2539                         goto err;
2540                 }
2541         if (s->wbio != NULL)
2542                 {
2543                 if (s->wbio != s->rbio)
2544                         {
2545                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2546                                 goto err;
2547                         }
2548                 else
2549                         ret->wbio=ret->rbio;
2550                 }
2551         ret->rwstate = s->rwstate;
2552         ret->in_handshake = s->in_handshake;
2553         ret->handshake_func = s->handshake_func;
2554         ret->server = s->server;
2555         ret->renegotiate = s->renegotiate;
2556         ret->new_session = s->new_session;
2557         ret->quiet_shutdown = s->quiet_shutdown;
2558         ret->shutdown=s->shutdown;
2559         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2560         ret->rstate=s->rstate;
2561         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2562         ret->hit=s->hit;
2563
2564         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2565
2566         /* dup the cipher_list and cipher_list_by_id stacks */
2567         if (s->cipher_list != NULL)
2568                 {
2569                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2570                         goto err;
2571                 }
2572         if (s->cipher_list_by_id != NULL)
2573                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2574                         == NULL)
2575                         goto err;
2576
2577         /* Dup the client_CA list */
2578         if (s->client_CA != NULL)
2579                 {
2580                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2581                 ret->client_CA=sk;
2582                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2583                         {
2584                         xn=sk_X509_NAME_value(sk,i);
2585                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2586                                 {
2587                                 X509_NAME_free(xn);
2588                                 goto err;
2589                                 }
2590                         }
2591                 }
2592
2593         if (0)
2594                 {
2595 err:
2596                 if (ret != NULL) SSL_free(ret);
2597                 ret=NULL;
2598                 }
2599         return(ret);
2600         }
2601
2602 void ssl_clear_cipher_ctx(SSL *s)
2603         {
2604         if (s->enc_read_ctx != NULL)
2605                 {
2606                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2607                 OPENSSL_free(s->enc_read_ctx);
2608                 s->enc_read_ctx=NULL;
2609                 }
2610         if (s->enc_write_ctx != NULL)
2611                 {
2612                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2613                 OPENSSL_free(s->enc_write_ctx);
2614                 s->enc_write_ctx=NULL;
2615                 }
2616 #ifndef OPENSSL_NO_COMP
2617         if (s->expand != NULL)
2618                 {
2619                 COMP_CTX_free(s->expand);
2620                 s->expand=NULL;
2621                 }
2622         if (s->compress != NULL)
2623                 {
2624                 COMP_CTX_free(s->compress);
2625                 s->compress=NULL;
2626                 }
2627 #endif
2628         }
2629
2630 /* Fix this function so that it takes an optional type parameter */
2631 X509 *SSL_get_certificate(const SSL *s)
2632         {
2633         if (s->cert != NULL)
2634                 return(s->cert->key->x509);
2635         else
2636                 return(NULL);
2637         }
2638
2639 /* Fix this function so that it takes an optional type parameter */
2640 EVP_PKEY *SSL_get_privatekey(SSL *s)
2641         {
2642         if (s->cert != NULL)
2643                 return(s->cert->key->privatekey);
2644         else
2645                 return(NULL);
2646         }
2647
2648 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2649         {
2650         if ((s->session != NULL) && (s->session->cipher != NULL))
2651                 return(s->session->cipher);
2652         return(NULL);
2653         }
2654 #ifdef OPENSSL_NO_COMP
2655 const void *SSL_get_current_compression(SSL *s)
2656         {
2657         return NULL;
2658         }
2659 const void *SSL_get_current_expansion(SSL *s)
2660         {
2661         return NULL;
2662         }
2663 #else
2664
2665 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2666         {
2667         if (s->compress != NULL)
2668                 return(s->compress->meth);
2669         return(NULL);
2670         }
2671
2672 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2673         {
2674         if (s->expand != NULL)
2675                 return(s->expand->meth);
2676         return(NULL);
2677         }
2678 #endif
2679
2680 int ssl_init_wbio_buffer(SSL *s,int push)
2681         {
2682         BIO *bbio;
2683
2684         if (s->bbio == NULL)
2685                 {
2686                 bbio=BIO_new(BIO_f_buffer());
2687                 if (bbio == NULL) return(0);
2688                 s->bbio=bbio;
2689                 }
2690         else
2691                 {
2692                 bbio=s->bbio;
2693                 if (s->bbio == s->wbio)
2694                         s->wbio=BIO_pop(s->wbio);
2695                 }
2696         (void)BIO_reset(bbio);
2697 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2698         if (!BIO_set_read_buffer_size(bbio,1))
2699                 {
2700                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2701                 return(0);
2702                 }
2703         if (push)
2704                 {
2705                 if (s->wbio != bbio)
2706                         s->wbio=BIO_push(bbio,s->wbio);
2707                 }
2708         else
2709                 {
2710                 if (s->wbio == bbio)
2711                         s->wbio=BIO_pop(bbio);
2712                 }
2713         return(1);
2714         }
2715
2716 void ssl_free_wbio_buffer(SSL *s)
2717         {
2718         if (s->bbio == NULL) return;
2719
2720         if (s->bbio == s->wbio)
2721                 {
2722                 /* remove buffering */
2723                 s->wbio=BIO_pop(s->wbio);
2724 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2725                 assert(s->wbio != NULL);
2726 #endif
2727         }
2728         BIO_free(s->bbio);
2729         s->bbio=NULL;
2730         }
2731         
2732 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2733         {
2734         ctx->quiet_shutdown=mode;
2735         }
2736
2737 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2738         {
2739         return(ctx->quiet_shutdown);
2740         }
2741
2742 void SSL_set_quiet_shutdown(SSL *s,int mode)
2743         {
2744         s->quiet_shutdown=mode;
2745         }
2746
2747 int SSL_get_quiet_shutdown(const SSL *s)
2748         {
2749         return(s->quiet_shutdown);
2750         }
2751
2752 void SSL_set_shutdown(SSL *s,int mode)
2753         {
2754         s->shutdown=mode;
2755         }
2756
2757 int SSL_get_shutdown(const SSL *s)
2758         {
2759         return(s->shutdown);
2760         }
2761
2762 int SSL_version(const SSL *s)
2763         {
2764         return(s->version);
2765         }
2766
2767 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2768         {
2769         return(ssl->ctx);
2770         }
2771
2772 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2773         {
2774         if (ssl->ctx == ctx)
2775                 return ssl->ctx;
2776 #ifndef OPENSSL_NO_TLSEXT
2777         if (ctx == NULL)
2778                 ctx = ssl->initial_ctx;
2779 #endif
2780         if (ssl->cert != NULL)
2781                 ssl_cert_free(ssl->cert);
2782         ssl->cert = ssl_cert_dup(ctx->cert);
2783         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2784         if (ssl->ctx != NULL)
2785                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2786         ssl->ctx = ctx;
2787         return(ssl->ctx);
2788         }
2789
2790 #ifndef OPENSSL_NO_STDIO
2791 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2792         {
2793         return(X509_STORE_set_default_paths(ctx->cert_store));
2794         }
2795
2796 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2797                 const char *CApath)
2798         {
2799         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2800         }
2801 #endif
2802
2803 void SSL_set_info_callback(SSL *ssl,
2804         void (*cb)(const SSL *ssl,int type,int val))
2805         {
2806         ssl->info_callback=cb;
2807         }
2808
2809 /* One compiler (Diab DCC) doesn't like argument names in returned
2810    function pointer.  */
2811 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2812         {
2813         return ssl->info_callback;
2814         }
2815
2816 int SSL_state(const SSL *ssl)
2817         {
2818         return(ssl->state);
2819         }
2820
2821 void SSL_set_state(SSL *ssl, int state)
2822         {
2823         ssl->state = state;
2824         }
2825
2826 void SSL_set_verify_result(SSL *ssl,long arg)
2827         {
2828         ssl->verify_result=arg;
2829         }
2830
2831 long SSL_get_verify_result(const SSL *ssl)
2832         {
2833         return(ssl->verify_result);
2834         }
2835
2836 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2837                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2838         {
2839         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2840                                 new_func, dup_func, free_func);
2841         }
2842
2843 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2844         {
2845         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2846         }
2847
2848 void *SSL_get_ex_data(const SSL *s,int idx)
2849         {
2850         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2851         }
2852
2853 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2854                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2855         {
2856         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2857                                 new_func, dup_func, free_func);
2858         }
2859
2860 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2861         {
2862         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2863         }
2864
2865 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2866         {
2867         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2868         }
2869
2870 int ssl_ok(SSL *s)
2871         {
2872         return(1);
2873         }
2874
2875 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2876         {
2877         return(ctx->cert_store);
2878         }
2879
2880 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2881         {
2882         if (ctx->cert_store != NULL)
2883                 X509_STORE_free(ctx->cert_store);
2884         ctx->cert_store=store;
2885         }
2886
2887 int SSL_want(const SSL *s)
2888         {
2889         return(s->rwstate);
2890         }
2891
2892 /*!
2893  * \brief Set the callback for generating temporary RSA keys.
2894  * \param ctx the SSL context.
2895  * \param cb the callback
2896  */
2897
2898 #ifndef OPENSSL_NO_RSA
2899 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2900                                                           int is_export,
2901                                                           int keylength))
2902     {
2903     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2904     }
2905
2906 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2907                                                   int is_export,
2908                                                   int keylength))
2909     {
2910     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2911     }
2912 #endif
2913
2914 #ifdef DOXYGEN
2915 /*!
2916  * \brief The RSA temporary key callback function.
2917  * \param ssl the SSL session.
2918  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2919  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2920  * of the required key in bits.
2921  * \return the temporary RSA key.
2922  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2923  */
2924
2925 RSA *cb(SSL *ssl,int is_export,int keylength)
2926     {}
2927 #endif
2928
2929 /*!
2930  * \brief Set the callback for generating temporary DH keys.
2931  * \param ctx the SSL context.
2932  * \param dh the callback
2933  */
2934
2935 #ifndef OPENSSL_NO_DH
2936 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2937                                                         int keylength))
2938         {
2939         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2940         }
2941
2942 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2943                                                 int keylength))
2944         {
2945         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2946         }
2947 #endif
2948
2949 #ifndef OPENSSL_NO_ECDH
2950 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2951                                                                 int keylength))
2952         {
2953         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2954         }
2955
2956 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2957                                                         int keylength))
2958         {
2959         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2960         }
2961 #endif
2962
2963 #ifndef OPENSSL_NO_PSK
2964 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2965         {
2966         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2967                 {
2968                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2969                 return 0;
2970                 }
2971         if (ctx->psk_identity_hint != NULL)
2972                 OPENSSL_free(ctx->psk_identity_hint);
2973         if (identity_hint != NULL)
2974                 {
2975                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2976                 if (ctx->psk_identity_hint == NULL)
2977                         return 0;
2978                 }
2979         else
2980                 ctx->psk_identity_hint = NULL;
2981         return 1;
2982         }
2983
2984 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2985         {
2986         if (s == NULL)
2987                 return 0;
2988
2989         if (s->session == NULL)
2990                 return 1; /* session not created yet, ignored */
2991
2992         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2993                 {
2994                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2995                 return 0;
2996                 }
2997         if (s->session->psk_identity_hint != NULL)
2998                 OPENSSL_free(s->session->psk_identity_hint);
2999         if (identity_hint != NULL)
3000                 {
3001                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3002                 if (s->session->psk_identity_hint == NULL)
3003                         return 0;
3004                 }
3005         else
3006                 s->session->psk_identity_hint = NULL;
3007         return 1;
3008         }
3009
3010 const char *SSL_get_psk_identity_hint(const SSL *s)
3011         {
3012         if (s == NULL || s->session == NULL)
3013                 return NULL;
3014         return(s->session->psk_identity_hint);
3015         }
3016
3017 const char *SSL_get_psk_identity(const SSL *s)
3018         {
3019         if (s == NULL || s->session == NULL)
3020                 return NULL;
3021         return(s->session->psk_identity);
3022         }
3023
3024 void SSL_set_psk_client_callback(SSL *s,
3025     unsigned int (*cb)(SSL *ssl, const char *hint,
3026                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3027                        unsigned int max_psk_len))
3028         {
3029         s->psk_client_callback = cb;
3030         }
3031
3032 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3033     unsigned int (*cb)(SSL *ssl, const char *hint,
3034                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3035                        unsigned int max_psk_len))
3036         {
3037         ctx->psk_client_callback = cb;
3038         }
3039
3040 void SSL_set_psk_server_callback(SSL *s,
3041     unsigned int (*cb)(SSL *ssl, const char *identity,
3042                        unsigned char *psk, unsigned int max_psk_len))
3043         {
3044         s->psk_server_callback = cb;
3045         }
3046
3047 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3048     unsigned int (*cb)(SSL *ssl, const char *identity,
3049                        unsigned char *psk, unsigned int max_psk_len))
3050         {
3051         ctx->psk_server_callback = cb;
3052         }
3053 #endif
3054
3055 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3056         {
3057         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3058         }
3059 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3060         {
3061         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3062         }
3063
3064 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3065  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3066  * any. If EVP_MD pointer is passed, initializes ctx with this md
3067  * Returns newly allocated ctx;
3068  */
3069
3070 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3071 {
3072         ssl_clear_hash_ctx(hash);
3073         *hash = EVP_MD_CTX_create();
3074         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3075         return *hash;
3076 }
3077 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3078 {
3079
3080         if (*hash) EVP_MD_CTX_destroy(*hash);
3081         *hash=NULL;
3082 }
3083
3084 void SSL_set_debug(SSL *s, int debug)
3085         {
3086         s->debug = debug;
3087         }
3088
3089 int SSL_cache_hit(SSL *s)
3090         {
3091         return s->hit;
3092         }
3093
3094 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3095 #include "../crypto/bio/bss_file.c"
3096 #endif
3097
3098 IMPLEMENT_STACK_OF(SSL_CIPHER)
3099 IMPLEMENT_STACK_OF(SSL_COMP)
3100 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3101                                     ssl_cipher_id);