More tweaks for comments due indent issues
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0
205     /*
206      * Disabled since version 1.10 of this file (early return not
207      * needed because SSL_clear is not called when doing renegotiation)
208      */
209     /*
210      * This is set if we are doing dynamic renegotiation so keep
211      * the old cipher.  It is sort of a SSL_clear_lite :-)
212      */
213         if (s->renegotiate) return(1);
214 #else
215         if (s->renegotiate)
216                 {
217                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
218                 return 0;
219                 }
220 #endif
221
222         s->type=0;
223
224         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
225
226         s->version=s->method->version;
227         s->client_version=s->version;
228         s->rwstate=SSL_NOTHING;
229         s->rstate=SSL_ST_READ_HEADER;
230 #if 0
231         s->read_ahead=s->ctx->read_ahead;
232 #endif
233
234         if (s->init_buf != NULL)
235                 {
236                 BUF_MEM_free(s->init_buf);
237                 s->init_buf=NULL;
238                 }
239
240         ssl_clear_cipher_ctx(s);
241         ssl_clear_hash_ctx(&s->read_hash);
242         ssl_clear_hash_ctx(&s->write_hash);
243
244         s->first_packet=0;
245
246 #if 1
247         /* Check to see if we were changed into a different method, if
248          * so, revert back if we are not doing session-id reuse. */
249         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
250                 {
251                 s->method->ssl_free(s);
252                 s->method=s->ctx->method;
253                 if (!s->method->ssl_new(s))
254                         return(0);
255                 }
256         else
257 #endif
258                 s->method->ssl_clear(s);
259         return(1);
260         }
261
262 /** Used to change an SSL_CTXs default SSL method type */
263 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
264         {
265         STACK_OF(SSL_CIPHER) *sk;
266
267         ctx->method=meth;
268
269         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
270                 &(ctx->cipher_list_by_id),
271                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
272         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
273                 {
274                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
275                 return(0);
276                 }
277         return(1);
278         }
279
280 SSL *SSL_new(SSL_CTX *ctx)
281         {
282         SSL *s;
283
284         if (ctx == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
287                 return(NULL);
288                 }
289         if (ctx->method == NULL)
290                 {
291                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
292                 return(NULL);
293                 }
294
295         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
296         if (s == NULL) goto err;
297         memset(s,0,sizeof(SSL));
298
299 #ifndef OPENSSL_NO_KRB5
300         s->kssl_ctx = kssl_ctx_new();
301 #endif  /* OPENSSL_NO_KRB5 */
302
303         s->options=ctx->options;
304         s->mode=ctx->mode;
305         s->max_cert_list=ctx->max_cert_list;
306
307         if (ctx->cert != NULL)
308                 {
309                 /* Earlier library versions used to copy the pointer to
310                  * the CERT, not its contents; only when setting new
311                  * parameters for the per-SSL copy, ssl_cert_new would be
312                  * called (and the direct reference to the per-SSL_CTX
313                  * settings would be lost, but those still were indirectly
314                  * accessed for various purposes, and for that reason they
315                  * used to be known as s->ctx->default_cert).
316                  * Now we don't look at the SSL_CTX's CERT after having
317                  * duplicated it once. */
318
319                 s->cert = ssl_cert_dup(ctx->cert);
320                 if (s->cert == NULL)
321                         goto err;
322                 }
323         else
324                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
325
326         s->read_ahead=ctx->read_ahead;
327         s->msg_callback=ctx->msg_callback;
328         s->msg_callback_arg=ctx->msg_callback_arg;
329         s->verify_mode=ctx->verify_mode;
330 #if 0
331         s->verify_depth=ctx->verify_depth;
332 #endif
333         s->sid_ctx_length=ctx->sid_ctx_length;
334         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
335         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
336         s->verify_callback=ctx->default_verify_callback;
337         s->generate_session_id=ctx->generate_session_id;
338
339         s->param = X509_VERIFY_PARAM_new();
340         if (!s->param)
341                 goto err;
342         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
343 #if 0
344         s->purpose = ctx->purpose;
345         s->trust = ctx->trust;
346 #endif
347         s->quiet_shutdown=ctx->quiet_shutdown;
348         s->max_send_fragment = ctx->max_send_fragment;
349
350         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
351         s->ctx=ctx;
352 #ifndef OPENSSL_NO_TLSEXT
353         s->tlsext_debug_cb = 0;
354         s->tlsext_debug_arg = NULL;
355         s->tlsext_ticket_expected = 0;
356         s->tlsext_status_type = -1;
357         s->tlsext_status_expected = 0;
358         s->tlsext_ocsp_ids = NULL;
359         s->tlsext_ocsp_exts = NULL;
360         s->tlsext_ocsp_resp = NULL;
361         s->tlsext_ocsp_resplen = -1;
362         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
363         s->initial_ctx=ctx;
364 #ifndef OPENSSL_NO_EC
365         if (ctx->tlsext_ecpointformatlist)
366                 {
367                 s->tlsext_ecpointformatlist =
368                         BUF_memdup(ctx->tlsext_ecpointformatlist,
369                                         ctx->tlsext_ecpointformatlist_length);
370                 if (!s->tlsext_ecpointformatlist)
371                         goto err;
372                 s->tlsext_ecpointformatlist_length =
373                                         ctx->tlsext_ecpointformatlist_length;
374                 }
375         if (ctx->tlsext_ellipticcurvelist)
376                 {
377                 s->tlsext_ellipticcurvelist =
378                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
379                                         ctx->tlsext_ellipticcurvelist_length);
380                 if (!s->tlsext_ellipticcurvelist)
381                         goto err;
382                 s->tlsext_ellipticcurvelist_length = 
383                                         ctx->tlsext_ellipticcurvelist_length;
384                 }
385 #endif
386 # ifndef OPENSSL_NO_NEXTPROTONEG
387         s->next_proto_negotiated = NULL;
388 # endif
389
390         if (s->ctx->alpn_client_proto_list)
391                 {
392                 s->alpn_client_proto_list =
393                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
394                 if (s->alpn_client_proto_list == NULL)
395                         goto err;
396                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
397                        s->ctx->alpn_client_proto_list_len);
398                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
399                 }
400 #endif
401
402         s->verify_result=X509_V_OK;
403
404         s->method=ctx->method;
405
406         if (!s->method->ssl_new(s))
407                 goto err;
408
409         s->references=1;
410         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
411
412         SSL_clear(s);
413
414         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
415
416 #ifndef OPENSSL_NO_PSK
417         s->psk_client_callback=ctx->psk_client_callback;
418         s->psk_server_callback=ctx->psk_server_callback;
419 #endif
420
421         return(s);
422 err:
423         if (s != NULL)
424                 SSL_free(s);
425         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
426         return(NULL);
427         }
428
429 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
430                                    unsigned int sid_ctx_len)
431     {
432     if(sid_ctx_len > sizeof ctx->sid_ctx)
433         {
434         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
435         return 0;
436         }
437     ctx->sid_ctx_length=sid_ctx_len;
438     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
439
440     return 1;
441     }
442
443 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
444                                unsigned int sid_ctx_len)
445     {
446     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
447         {
448         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
449         return 0;
450         }
451     ssl->sid_ctx_length=sid_ctx_len;
452     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
453
454     return 1;
455     }
456
457 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
458         {
459         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
460         ctx->generate_session_id = cb;
461         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
462         return 1;
463         }
464
465 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
466         {
467         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
468         ssl->generate_session_id = cb;
469         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
470         return 1;
471         }
472
473 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
474                                 unsigned int id_len)
475         {
476         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
477          * we can "construct" a session to give us the desired check - ie. to
478          * find if there's a session in the hash table that would conflict with
479          * any new session built out of this id/id_len and the ssl_version in
480          * use by this SSL. */
481         SSL_SESSION r, *p;
482
483         if(id_len > sizeof r.session_id)
484                 return 0;
485
486         r.ssl_version = ssl->version;
487         r.session_id_length = id_len;
488         memcpy(r.session_id, id, id_len);
489         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
490          * callback is calling us to check the uniqueness of a shorter ID, it
491          * must be compared as a padded-out ID because that is what it will be
492          * converted to when the callback has finished choosing it. */
493         if((r.ssl_version == SSL2_VERSION) &&
494                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
495                 {
496                 memset(r.session_id + id_len, 0,
497                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
498                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
499                 }
500
501         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
502         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
503         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
504         return (p != NULL);
505         }
506
507 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
508         {
509         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
510         }
511
512 int SSL_set_purpose(SSL *s, int purpose)
513         {
514         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
515         }
516
517 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
518         {
519         return X509_VERIFY_PARAM_set_trust(s->param, trust);
520         }
521
522 int SSL_set_trust(SSL *s, int trust)
523         {
524         return X509_VERIFY_PARAM_set_trust(s->param, trust);
525         }
526
527 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
528         {
529         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
530         }
531
532 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
533         {
534         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
535         }
536
537 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
538         {
539         return ctx->param;
540         }
541
542 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
543         {
544         return ssl->param;
545         }
546
547 void SSL_certs_clear(SSL *s)
548         {
549         ssl_cert_clear_certs(s->cert);
550         }
551
552 void SSL_free(SSL *s)
553         {
554         int i;
555
556         if(s == NULL)
557             return;
558
559         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
560 #ifdef REF_PRINT
561         REF_PRINT("SSL",s);
562 #endif
563         if (i > 0) return;
564 #ifdef REF_CHECK
565         if (i < 0)
566                 {
567                 fprintf(stderr,"SSL_free, bad reference count\n");
568                 abort(); /* ok */
569                 }
570 #endif
571
572         if (s->param)
573                 X509_VERIFY_PARAM_free(s->param);
574
575         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
576
577         if (s->bbio != NULL)
578                 {
579                 /* If the buffering BIO is in place, pop it off */
580                 if (s->bbio == s->wbio)
581                         {
582                         s->wbio=BIO_pop(s->wbio);
583                         }
584                 BIO_free(s->bbio);
585                 s->bbio=NULL;
586                 }
587         if (s->rbio != NULL)
588                 BIO_free_all(s->rbio);
589         if ((s->wbio != NULL) && (s->wbio != s->rbio))
590                 BIO_free_all(s->wbio);
591
592         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
593
594         /* add extra stuff */
595         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
596         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
597
598         /* Make the next call work :-) */
599         if (s->session != NULL)
600                 {
601                 ssl_clear_bad_session(s);
602                 SSL_SESSION_free(s->session);
603                 }
604
605         ssl_clear_cipher_ctx(s);
606         ssl_clear_hash_ctx(&s->read_hash);
607         ssl_clear_hash_ctx(&s->write_hash);
608
609         if (s->cert != NULL) ssl_cert_free(s->cert);
610         /* Free up if allocated */
611
612 #ifndef OPENSSL_NO_TLSEXT
613         if (s->tlsext_hostname)
614                 OPENSSL_free(s->tlsext_hostname);
615         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
616 #ifndef OPENSSL_NO_EC
617         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
618         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
619 #endif /* OPENSSL_NO_EC */
620         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
621         if (s->tlsext_ocsp_exts)
622                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
623                                                 X509_EXTENSION_free);
624         if (s->tlsext_ocsp_ids)
625                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
626         if (s->tlsext_ocsp_resp)
627                 OPENSSL_free(s->tlsext_ocsp_resp);
628         if (s->alpn_client_proto_list)
629                 OPENSSL_free(s->alpn_client_proto_list);
630 #endif
631
632         if (s->client_CA != NULL)
633                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
634
635         if (s->method != NULL) s->method->ssl_free(s);
636
637         if (s->ctx) SSL_CTX_free(s->ctx);
638
639 #ifndef OPENSSL_NO_KRB5
640         if (s->kssl_ctx != NULL)
641                 kssl_ctx_free(s->kssl_ctx);
642 #endif  /* OPENSSL_NO_KRB5 */
643
644 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
645         if (s->next_proto_negotiated)
646                 OPENSSL_free(s->next_proto_negotiated);
647 #endif
648
649 #ifndef OPENSSL_NO_SRTP
650         if (s->srtp_profiles)
651             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
652 #endif
653
654         OPENSSL_free(s);
655         }
656
657 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
658         {
659         /* If the output buffering BIO is still in place, remove it
660          */
661         if (s->bbio != NULL)
662                 {
663                 if (s->wbio == s->bbio)
664                         {
665                         s->wbio=s->wbio->next_bio;
666                         s->bbio->next_bio=NULL;
667                         }
668                 }
669         if ((s->rbio != NULL) && (s->rbio != rbio))
670                 BIO_free_all(s->rbio);
671         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
672                 BIO_free_all(s->wbio);
673         s->rbio=rbio;
674         s->wbio=wbio;
675         }
676
677 BIO *SSL_get_rbio(const SSL *s)
678         { return(s->rbio); }
679
680 BIO *SSL_get_wbio(const SSL *s)
681         { return(s->wbio); }
682
683 int SSL_get_fd(const SSL *s)
684         {
685         return(SSL_get_rfd(s));
686         }
687
688 int SSL_get_rfd(const SSL *s)
689         {
690         int ret= -1;
691         BIO *b,*r;
692
693         b=SSL_get_rbio(s);
694         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
695         if (r != NULL)
696                 BIO_get_fd(r,&ret);
697         return(ret);
698         }
699
700 int SSL_get_wfd(const SSL *s)
701         {
702         int ret= -1;
703         BIO *b,*r;
704
705         b=SSL_get_wbio(s);
706         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
707         if (r != NULL)
708                 BIO_get_fd(r,&ret);
709         return(ret);
710         }
711
712 #ifndef OPENSSL_NO_SOCK
713 int SSL_set_fd(SSL *s,int fd)
714         {
715         int ret=0;
716         BIO *bio=NULL;
717
718         bio=BIO_new(BIO_s_socket());
719
720         if (bio == NULL)
721                 {
722                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
723                 goto err;
724                 }
725         BIO_set_fd(bio,fd,BIO_NOCLOSE);
726         SSL_set_bio(s,bio,bio);
727         ret=1;
728 err:
729         return(ret);
730         }
731
732 int SSL_set_wfd(SSL *s,int fd)
733         {
734         int ret=0;
735         BIO *bio=NULL;
736
737         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
738                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
739                 {
740                 bio=BIO_new(BIO_s_socket());
741
742                 if (bio == NULL)
743                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
744                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
745                 SSL_set_bio(s,SSL_get_rbio(s),bio);
746                 }
747         else
748                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
749         ret=1;
750 err:
751         return(ret);
752         }
753
754 int SSL_set_rfd(SSL *s,int fd)
755         {
756         int ret=0;
757         BIO *bio=NULL;
758
759         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
760                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
761                 {
762                 bio=BIO_new(BIO_s_socket());
763
764                 if (bio == NULL)
765                         {
766                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
767                         goto err;
768                         }
769                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
770                 SSL_set_bio(s,bio,SSL_get_wbio(s));
771                 }
772         else
773                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
774         ret=1;
775 err:
776         return(ret);
777         }
778 #endif
779
780
781 /* return length of latest Finished message we sent, copy to 'buf' */
782 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
783         {
784         size_t ret = 0;
785         
786         if (s->s3 != NULL)
787                 {
788                 ret = s->s3->tmp.finish_md_len;
789                 if (count > ret)
790                         count = ret;
791                 memcpy(buf, s->s3->tmp.finish_md, count);
792                 }
793         return ret;
794         }
795
796 /* return length of latest Finished message we expected, copy to 'buf' */
797 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
798         {
799         size_t ret = 0;
800         
801         if (s->s3 != NULL)
802                 {
803                 ret = s->s3->tmp.peer_finish_md_len;
804                 if (count > ret)
805                         count = ret;
806                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
807                 }
808         return ret;
809         }
810
811
812 int SSL_get_verify_mode(const SSL *s)
813         {
814         return(s->verify_mode);
815         }
816
817 int SSL_get_verify_depth(const SSL *s)
818         {
819         return X509_VERIFY_PARAM_get_depth(s->param);
820         }
821
822 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
823         {
824         return(s->verify_callback);
825         }
826
827 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
828         {
829         return(ctx->verify_mode);
830         }
831
832 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
833         {
834         return X509_VERIFY_PARAM_get_depth(ctx->param);
835         }
836
837 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
838         {
839         return(ctx->default_verify_callback);
840         }
841
842 void SSL_set_verify(SSL *s,int mode,
843                     int (*callback)(int ok,X509_STORE_CTX *ctx))
844         {
845         s->verify_mode=mode;
846         if (callback != NULL)
847                 s->verify_callback=callback;
848         }
849
850 void SSL_set_verify_depth(SSL *s,int depth)
851         {
852         X509_VERIFY_PARAM_set_depth(s->param, depth);
853         }
854
855 void SSL_set_read_ahead(SSL *s,int yes)
856         {
857         s->read_ahead=yes;
858         }
859
860 int SSL_get_read_ahead(const SSL *s)
861         {
862         return(s->read_ahead);
863         }
864
865 int SSL_pending(const SSL *s)
866         {
867         /* SSL_pending cannot work properly if read-ahead is enabled
868          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
869          * and it is impossible to fix since SSL_pending cannot report
870          * errors that may be observed while scanning the new data.
871          * (Note that SSL_pending() is often used as a boolean value,
872          * so we'd better not return -1.)
873          */
874         return(s->method->ssl_pending(s));
875         }
876
877 X509 *SSL_get_peer_certificate(const SSL *s)
878         {
879         X509 *r;
880         
881         if ((s == NULL) || (s->session == NULL))
882                 r=NULL;
883         else
884                 r=s->session->peer;
885
886         if (r == NULL) return(r);
887
888         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
889
890         return(r);
891         }
892
893 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
894         {
895         STACK_OF(X509) *r;
896         
897         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
898                 r=NULL;
899         else
900                 r=s->session->sess_cert->cert_chain;
901
902         /* If we are a client, cert_chain includes the peer's own
903          * certificate; if we are a server, it does not. */
904         
905         return(r);
906         }
907
908 /* Now in theory, since the calling process own 't' it should be safe to
909  * modify.  We need to be able to read f without being hassled */
910 void SSL_copy_session_id(SSL *t,const SSL *f)
911         {
912         CERT *tmp;
913
914         /* Do we need to to SSL locking? */
915         SSL_set_session(t,SSL_get_session(f));
916
917         /* what if we are setup as SSLv2 but want to talk SSLv3 or
918          * vice-versa */
919         if (t->method != f->method)
920                 {
921                 t->method->ssl_free(t); /* cleanup current */
922                 t->method=f->method;    /* change method */
923                 t->method->ssl_new(t);  /* setup new */
924                 }
925
926         tmp=t->cert;
927         if (f->cert != NULL)
928                 {
929                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
930                 t->cert=f->cert;
931                 }
932         else
933                 t->cert=NULL;
934         if (tmp != NULL) ssl_cert_free(tmp);
935         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
936         }
937
938 /* Fix this so it checks all the valid key/cert options */
939 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
940         {
941         if (    (ctx == NULL) ||
942                 (ctx->cert == NULL) ||
943                 (ctx->cert->key->x509 == NULL))
944                 {
945                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
946                 return(0);
947                 }
948         if      (ctx->cert->key->privatekey == NULL)
949                 {
950                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
951                 return(0);
952                 }
953         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
954         }
955
956 /* Fix this function so that it takes an optional type parameter */
957 int SSL_check_private_key(const SSL *ssl)
958         {
959         if (ssl == NULL)
960                 {
961                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
962                 return(0);
963                 }
964         if (ssl->cert == NULL)
965                 {
966                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
967                 return 0;
968                 }
969         if (ssl->cert->key->x509 == NULL)
970                 {
971                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
972                 return(0);
973                 }
974         if (ssl->cert->key->privatekey == NULL)
975                 {
976                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
977                 return(0);
978                 }
979         return(X509_check_private_key(ssl->cert->key->x509,
980                 ssl->cert->key->privatekey));
981         }
982
983 int SSL_accept(SSL *s)
984         {
985         if (s->handshake_func == 0)
986                 /* Not properly initialized yet */
987                 SSL_set_accept_state(s);
988
989         return(s->method->ssl_accept(s));
990         }
991
992 int SSL_connect(SSL *s)
993         {
994         if (s->handshake_func == 0)
995                 /* Not properly initialized yet */
996                 SSL_set_connect_state(s);
997
998         return(s->method->ssl_connect(s));
999         }
1000
1001 long SSL_get_default_timeout(const SSL *s)
1002         {
1003         return(s->method->get_timeout());
1004         }
1005
1006 int SSL_read(SSL *s,void *buf,int num)
1007         {
1008         if (s->handshake_func == 0)
1009                 {
1010                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1011                 return -1;
1012                 }
1013
1014         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1015                 {
1016                 s->rwstate=SSL_NOTHING;
1017                 return(0);
1018                 }
1019         return(s->method->ssl_read(s,buf,num));
1020         }
1021
1022 int SSL_peek(SSL *s,void *buf,int num)
1023         {
1024         if (s->handshake_func == 0)
1025                 {
1026                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1027                 return -1;
1028                 }
1029
1030         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1031                 {
1032                 return(0);
1033                 }
1034         return(s->method->ssl_peek(s,buf,num));
1035         }
1036
1037 int SSL_write(SSL *s,const void *buf,int num)
1038         {
1039         if (s->handshake_func == 0)
1040                 {
1041                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1042                 return -1;
1043                 }
1044
1045         if (s->shutdown & SSL_SENT_SHUTDOWN)
1046                 {
1047                 s->rwstate=SSL_NOTHING;
1048                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1049                 return(-1);
1050                 }
1051         return(s->method->ssl_write(s,buf,num));
1052         }
1053
1054 int SSL_shutdown(SSL *s)
1055         {
1056         /* Note that this function behaves differently from what one might
1057          * expect.  Return values are 0 for no success (yet),
1058          * 1 for success; but calling it once is usually not enough,
1059          * even if blocking I/O is used (see ssl3_shutdown).
1060          */
1061
1062         if (s->handshake_func == 0)
1063                 {
1064                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1065                 return -1;
1066                 }
1067
1068         if ((s != NULL) && !SSL_in_init(s))
1069                 return(s->method->ssl_shutdown(s));
1070         else
1071                 return(1);
1072         }
1073
1074 int SSL_renegotiate(SSL *s)
1075         {
1076         if (s->renegotiate == 0)
1077                 s->renegotiate=1;
1078
1079         s->new_session=1;
1080
1081         return(s->method->ssl_renegotiate(s));
1082         }
1083
1084 int SSL_renegotiate_abbreviated(SSL *s)
1085         {
1086         if (s->renegotiate == 0)
1087                 s->renegotiate=1;
1088
1089         s->new_session=0;
1090
1091         return(s->method->ssl_renegotiate(s));
1092         }
1093
1094 int SSL_renegotiate_pending(SSL *s)
1095         {
1096         /* becomes true when negotiation is requested;
1097          * false again once a handshake has finished */
1098         return (s->renegotiate != 0);
1099         }
1100
1101 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1102         {
1103         long l;
1104
1105         switch (cmd)
1106                 {
1107         case SSL_CTRL_GET_READ_AHEAD:
1108                 return(s->read_ahead);
1109         case SSL_CTRL_SET_READ_AHEAD:
1110                 l=s->read_ahead;
1111                 s->read_ahead=larg;
1112                 return(l);
1113
1114         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1115                 s->msg_callback_arg = parg;
1116                 return 1;
1117
1118         case SSL_CTRL_OPTIONS:
1119                 return(s->options|=larg);
1120         case SSL_CTRL_CLEAR_OPTIONS:
1121                 return(s->options&=~larg);
1122         case SSL_CTRL_MODE:
1123                 return(s->mode|=larg);
1124         case SSL_CTRL_CLEAR_MODE:
1125                 return(s->mode &=~larg);
1126         case SSL_CTRL_GET_MAX_CERT_LIST:
1127                 return(s->max_cert_list);
1128         case SSL_CTRL_SET_MAX_CERT_LIST:
1129                 l=s->max_cert_list;
1130                 s->max_cert_list=larg;
1131                 return(l);
1132         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1133                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1134                         return 0;
1135                 s->max_send_fragment = larg;
1136                 return 1;
1137         case SSL_CTRL_GET_RI_SUPPORT:
1138                 if (s->s3)
1139                         return s->s3->send_connection_binding;
1140                 else return 0;
1141         case SSL_CTRL_CERT_FLAGS:
1142                 return(s->cert->cert_flags|=larg);
1143         case SSL_CTRL_CLEAR_CERT_FLAGS:
1144                 return(s->cert->cert_flags &=~larg);
1145
1146         case SSL_CTRL_GET_RAW_CIPHERLIST:
1147                 if (parg)
1148                         {
1149                         if (s->cert->ciphers_raw == NULL)
1150                                 return 0;
1151                         *(unsigned char **)parg = s->cert->ciphers_raw;
1152                         return (int)s->cert->ciphers_rawlen;
1153                         }
1154                 else
1155                         return ssl_put_cipher_by_char(s,NULL,NULL);
1156         default:
1157                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1158                 }
1159         }
1160
1161 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1162         {
1163         switch(cmd)
1164                 {
1165         case SSL_CTRL_SET_MSG_CALLBACK:
1166                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1167                 return 1;
1168                 
1169         default:
1170                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1171                 }
1172         }
1173
1174 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1175         {
1176         return ctx->sessions;
1177         }
1178
1179 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1180         {
1181         long l;
1182         /* For some cases with ctx == NULL perform syntax checks */
1183         if (ctx == NULL)
1184                 {
1185                 switch (cmd)
1186                         {
1187 #ifndef OPENSSL_NO_EC
1188                 case SSL_CTRL_SET_CURVES_LIST:
1189                         return tls1_set_curves_list(NULL, NULL, parg);
1190 #endif
1191                 case SSL_CTRL_SET_SIGALGS_LIST:
1192                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1193                         return tls1_set_sigalgs_list(NULL, parg, 0);
1194                 default:
1195                         return 0;
1196                         }
1197                 }
1198
1199         switch (cmd)
1200                 {
1201         case SSL_CTRL_GET_READ_AHEAD:
1202                 return(ctx->read_ahead);
1203         case SSL_CTRL_SET_READ_AHEAD:
1204                 l=ctx->read_ahead;
1205                 ctx->read_ahead=larg;
1206                 return(l);
1207                 
1208         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1209                 ctx->msg_callback_arg = parg;
1210                 return 1;
1211
1212         case SSL_CTRL_GET_MAX_CERT_LIST:
1213                 return(ctx->max_cert_list);
1214         case SSL_CTRL_SET_MAX_CERT_LIST:
1215                 l=ctx->max_cert_list;
1216                 ctx->max_cert_list=larg;
1217                 return(l);
1218
1219         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1220                 l=ctx->session_cache_size;
1221                 ctx->session_cache_size=larg;
1222                 return(l);
1223         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1224                 return(ctx->session_cache_size);
1225         case SSL_CTRL_SET_SESS_CACHE_MODE:
1226                 l=ctx->session_cache_mode;
1227                 ctx->session_cache_mode=larg;
1228                 return(l);
1229         case SSL_CTRL_GET_SESS_CACHE_MODE:
1230                 return(ctx->session_cache_mode);
1231
1232         case SSL_CTRL_SESS_NUMBER:
1233                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1234         case SSL_CTRL_SESS_CONNECT:
1235                 return(ctx->stats.sess_connect);
1236         case SSL_CTRL_SESS_CONNECT_GOOD:
1237                 return(ctx->stats.sess_connect_good);
1238         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1239                 return(ctx->stats.sess_connect_renegotiate);
1240         case SSL_CTRL_SESS_ACCEPT:
1241                 return(ctx->stats.sess_accept);
1242         case SSL_CTRL_SESS_ACCEPT_GOOD:
1243                 return(ctx->stats.sess_accept_good);
1244         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1245                 return(ctx->stats.sess_accept_renegotiate);
1246         case SSL_CTRL_SESS_HIT:
1247                 return(ctx->stats.sess_hit);
1248         case SSL_CTRL_SESS_CB_HIT:
1249                 return(ctx->stats.sess_cb_hit);
1250         case SSL_CTRL_SESS_MISSES:
1251                 return(ctx->stats.sess_miss);
1252         case SSL_CTRL_SESS_TIMEOUTS:
1253                 return(ctx->stats.sess_timeout);
1254         case SSL_CTRL_SESS_CACHE_FULL:
1255                 return(ctx->stats.sess_cache_full);
1256         case SSL_CTRL_OPTIONS:
1257                 return(ctx->options|=larg);
1258         case SSL_CTRL_CLEAR_OPTIONS:
1259                 return(ctx->options&=~larg);
1260         case SSL_CTRL_MODE:
1261                 return(ctx->mode|=larg);
1262         case SSL_CTRL_CLEAR_MODE:
1263                 return(ctx->mode&=~larg);
1264         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1265                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1266                         return 0;
1267                 ctx->max_send_fragment = larg;
1268                 return 1;
1269         case SSL_CTRL_CERT_FLAGS:
1270                 return(ctx->cert->cert_flags|=larg);
1271         case SSL_CTRL_CLEAR_CERT_FLAGS:
1272                 return(ctx->cert->cert_flags &=~larg);
1273         default:
1274                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1275                 }
1276         }
1277
1278 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1279         {
1280         switch(cmd)
1281                 {
1282         case SSL_CTRL_SET_MSG_CALLBACK:
1283                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1284                 return 1;
1285
1286         default:
1287                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1288                 }
1289         }
1290
1291 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1292         {
1293         long l;
1294
1295         l=a->id-b->id;
1296         if (l == 0L)
1297                 return(0);
1298         else
1299                 return((l > 0)?1:-1);
1300         }
1301
1302 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1303                         const SSL_CIPHER * const *bp)
1304         {
1305         long l;
1306
1307         l=(*ap)->id-(*bp)->id;
1308         if (l == 0L)
1309                 return(0);
1310         else
1311                 return((l > 0)?1:-1);
1312         }
1313
1314 /** return a STACK of the ciphers available for the SSL and in order of
1315  * preference */
1316 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1317         {
1318         if (s != NULL)
1319                 {
1320                 if (s->cipher_list != NULL)
1321                         {
1322                         return(s->cipher_list);
1323                         }
1324                 else if ((s->ctx != NULL) &&
1325                         (s->ctx->cipher_list != NULL))
1326                         {
1327                         return(s->ctx->cipher_list);
1328                         }
1329                 }
1330         return(NULL);
1331         }
1332
1333 /** return a STACK of the ciphers available for the SSL and in order of
1334  * algorithm id */
1335 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1336         {
1337         if (s != NULL)
1338                 {
1339                 if (s->cipher_list_by_id != NULL)
1340                         {
1341                         return(s->cipher_list_by_id);
1342                         }
1343                 else if ((s->ctx != NULL) &&
1344                         (s->ctx->cipher_list_by_id != NULL))
1345                         {
1346                         return(s->ctx->cipher_list_by_id);
1347                         }
1348                 }
1349         return(NULL);
1350         }
1351
1352 /** The old interface to get the same thing as SSL_get_ciphers() */
1353 const char *SSL_get_cipher_list(const SSL *s,int n)
1354         {
1355         SSL_CIPHER *c;
1356         STACK_OF(SSL_CIPHER) *sk;
1357
1358         if (s == NULL) return(NULL);
1359         sk=SSL_get_ciphers(s);
1360         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1361                 return(NULL);
1362         c=sk_SSL_CIPHER_value(sk,n);
1363         if (c == NULL) return(NULL);
1364         return(c->name);
1365         }
1366
1367 /** specify the ciphers to be used by default by the SSL_CTX */
1368 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1369         {
1370         STACK_OF(SSL_CIPHER) *sk;
1371         
1372         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1373                 &ctx->cipher_list_by_id,str, ctx->cert);
1374         /* ssl_create_cipher_list may return an empty stack if it
1375          * was unable to find a cipher matching the given rule string
1376          * (for example if the rule string specifies a cipher which
1377          * has been disabled). This is not an error as far as
1378          * ssl_create_cipher_list is concerned, and hence
1379          * ctx->cipher_list and ctx->cipher_list_by_id has been
1380          * updated. */
1381         if (sk == NULL)
1382                 return 0;
1383         else if (sk_SSL_CIPHER_num(sk) == 0)
1384                 {
1385                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1386                 return 0;
1387                 }
1388         return 1;
1389         }
1390
1391 /** specify the ciphers to be used by the SSL */
1392 int SSL_set_cipher_list(SSL *s,const char *str)
1393         {
1394         STACK_OF(SSL_CIPHER) *sk;
1395         
1396         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1397                 &s->cipher_list_by_id,str, s->cert);
1398         /* see comment in SSL_CTX_set_cipher_list */
1399         if (sk == NULL)
1400                 return 0;
1401         else if (sk_SSL_CIPHER_num(sk) == 0)
1402                 {
1403                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1404                 return 0;
1405                 }
1406         return 1;
1407         }
1408
1409 /* works well for SSLv2, not so good for SSLv3 */
1410 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1411         {
1412         char *p;
1413         STACK_OF(SSL_CIPHER) *sk;
1414         SSL_CIPHER *c;
1415         int i;
1416
1417         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1418                 (len < 2))
1419                 return(NULL);
1420
1421         p=buf;
1422         sk=s->session->ciphers;
1423
1424         if (sk_SSL_CIPHER_num(sk) == 0)
1425                 return NULL;
1426
1427         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1428                 {
1429                 int n;
1430
1431                 c=sk_SSL_CIPHER_value(sk,i);
1432                 n=strlen(c->name);
1433                 if (n+1 > len)
1434                         {
1435                         if (p != buf)
1436                                 --p;
1437                         *p='\0';
1438                         return buf;
1439                         }
1440                 strcpy(p,c->name);
1441                 p+=n;
1442                 *(p++)=':';
1443                 len-=n+1;
1444                 }
1445         p[-1]='\0';
1446         return(buf);
1447         }
1448
1449 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1450                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1451         {
1452         int i,j=0;
1453         SSL_CIPHER *c;
1454         CERT *ct = s->cert;
1455         unsigned char *q;
1456         int empty_reneg_info_scsv = !s->renegotiate;
1457         /* Set disabled masks for this session */
1458         ssl_set_client_disabled(s);
1459
1460         if (sk == NULL) return(0);
1461         q=p;
1462         if (put_cb == NULL)
1463                 put_cb = s->method->put_cipher_by_char;
1464
1465         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1466                 {
1467                 c=sk_SSL_CIPHER_value(sk,i);
1468                 /* Skip disabled ciphers */
1469                 if (c->algorithm_ssl & ct->mask_ssl ||
1470                         c->algorithm_mkey & ct->mask_k ||
1471                         c->algorithm_auth & ct->mask_a)
1472                         continue;
1473 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1474                 if (c->id == SSL3_CK_SCSV)
1475                         {
1476                         if (!empty_reneg_info_scsv)
1477                                 continue;
1478                         else
1479                                 empty_reneg_info_scsv = 0;
1480                         }
1481 #endif
1482                 j = put_cb(c,p);
1483                 p+=j;
1484                 }
1485         /* If p == q, no ciphers; caller indicates an error.
1486          * Otherwise, add applicable SCSVs. */
1487         if (p != q)
1488                 {
1489                 if (empty_reneg_info_scsv)
1490                         {
1491                         static SSL_CIPHER scsv =
1492                                 {
1493                                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1494                                 };
1495                         j = put_cb(&scsv,p);
1496                         p+=j;
1497 #ifdef OPENSSL_RI_DEBUG
1498                         fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1499 #endif
1500                         }
1501                 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1502                         {
1503                         static SSL_CIPHER scsv =
1504                                 {
1505                                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1506                                 };
1507                         j = put_cb(&scsv,p);
1508                         p+=j;
1509                         }
1510                 }
1511
1512         return(p-q);
1513         }
1514
1515 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1516                                                STACK_OF(SSL_CIPHER) **skp)
1517         {
1518         const SSL_CIPHER *c;
1519         STACK_OF(SSL_CIPHER) *sk;
1520         int i,n;
1521
1522         if (s->s3)
1523                 s->s3->send_connection_binding = 0;
1524
1525         n=ssl_put_cipher_by_char(s,NULL,NULL);
1526         if (n == 0 || (num%n) != 0)
1527                 {
1528                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1529                 return(NULL);
1530                 }
1531         if ((skp == NULL) || (*skp == NULL))
1532                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1533         else
1534                 {
1535                 sk= *skp;
1536                 sk_SSL_CIPHER_zero(sk);
1537                 }
1538
1539         if (s->cert->ciphers_raw)
1540                 OPENSSL_free(s->cert->ciphers_raw);
1541         s->cert->ciphers_raw = BUF_memdup(p, num);
1542         if (s->cert->ciphers_raw == NULL)
1543                 {
1544                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1545                 goto err;
1546                 }
1547         s->cert->ciphers_rawlen = (size_t)num;
1548
1549         for (i=0; i<num; i+=n)
1550                 {
1551                 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1552                 if (s->s3 && (n != 3 || !p[0]) &&
1553                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1554                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1555                         {
1556                         /* SCSV fatal if renegotiating */
1557                         if (s->renegotiate)
1558                                 {
1559                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1560                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1561                                 goto err;
1562                                 }
1563                         s->s3->send_connection_binding = 1;
1564                         p += n;
1565 #ifdef OPENSSL_RI_DEBUG
1566                         fprintf(stderr, "SCSV received by server\n");
1567 #endif
1568                         continue;
1569                         }
1570
1571                 /* Check for TLS_FALLBACK_SCSV */
1572                 if ((n != 3 || !p[0]) &&
1573                         (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1574                         (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1575                         {
1576                         /* The SCSV indicates that the client previously tried a higher version.
1577                          * Fail if the current version is an unexpected downgrade. */
1578                         if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1579                                 {
1580                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1581                                 if (s->s3)
1582                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1583                                 goto err;
1584                                 }
1585                         p += n;
1586                         continue;
1587                         }
1588
1589                 c=ssl_get_cipher_by_char(s,p);
1590                 p+=n;
1591                 if (c != NULL)
1592                         {
1593                         if (!sk_SSL_CIPHER_push(sk,c))
1594                                 {
1595                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1596                                 goto err;
1597                                 }
1598                         }
1599                 }
1600
1601         if (skp != NULL)
1602                 *skp=sk;
1603         return(sk);
1604 err:
1605         if ((skp == NULL) || (*skp == NULL))
1606                 sk_SSL_CIPHER_free(sk);
1607         return(NULL);
1608         }
1609
1610
1611 #ifndef OPENSSL_NO_TLSEXT
1612 /** return a servername extension value if provided in Client Hello, or NULL.
1613  * So far, only host_name types are defined (RFC 3546).
1614  */
1615
1616 const char *SSL_get_servername(const SSL *s, const int type)
1617         {
1618         if (type != TLSEXT_NAMETYPE_host_name)
1619                 return NULL;
1620
1621         return s->session && !s->tlsext_hostname ?
1622                 s->session->tlsext_hostname :
1623                 s->tlsext_hostname;
1624         }
1625
1626 int SSL_get_servername_type(const SSL *s)
1627         {
1628         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1629                 return TLSEXT_NAMETYPE_host_name;
1630         return -1;
1631         }
1632
1633 /* SSL_select_next_proto implements the standard protocol selection. It is
1634  * expected that this function is called from the callback set by
1635  * SSL_CTX_set_next_proto_select_cb.
1636  *
1637  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1638  * strings. The length byte itself is not included in the length. A byte
1639  * string of length 0 is invalid. No byte string may be truncated.
1640  *
1641  * The current, but experimental algorithm for selecting the protocol is:
1642  *
1643  * 1) If the server doesn't support NPN then this is indicated to the
1644  * callback. In this case, the client application has to abort the connection
1645  * or have a default application level protocol.
1646  *
1647  * 2) If the server supports NPN, but advertises an empty list then the
1648  * client selects the first protcol in its list, but indicates via the
1649  * API that this fallback case was enacted.
1650  *
1651  * 3) Otherwise, the client finds the first protocol in the server's list
1652  * that it supports and selects this protocol. This is because it's
1653  * assumed that the server has better information about which protocol
1654  * a client should use.
1655  *
1656  * 4) If the client doesn't support any of the server's advertised
1657  * protocols, then this is treated the same as case 2.
1658  *
1659  * It returns either
1660  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1661  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1662  */
1663 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1664         {
1665         unsigned int i, j;
1666         const unsigned char *result;
1667         int status = OPENSSL_NPN_UNSUPPORTED;
1668
1669         /* For each protocol in server preference order, see if we support it. */
1670         for (i = 0; i < server_len; )
1671                 {
1672                 for (j = 0; j < client_len; )
1673                         {
1674                         if (server[i] == client[j] &&
1675                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1676                                 {
1677                                 /* We found a match */
1678                                 result = &server[i];
1679                                 status = OPENSSL_NPN_NEGOTIATED;
1680                                 goto found;
1681                                 }
1682                         j += client[j];
1683                         j++;
1684                         }
1685                 i += server[i];
1686                 i++;
1687                 }
1688
1689         /* There's no overlap between our protocols and the server's list. */
1690         result = client;
1691         status = OPENSSL_NPN_NO_OVERLAP;
1692
1693         found:
1694         *out = (unsigned char *) result + 1;
1695         *outlen = result[0];
1696         return status;
1697         }
1698
1699 # ifndef OPENSSL_NO_NEXTPROTONEG
1700 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1701  * requested protocol for this connection and returns 0. If the client didn't
1702  * request any protocol, then *data is set to NULL.
1703  *
1704  * Note that the client can request any protocol it chooses. The value returned
1705  * from this function need not be a member of the list of supported protocols
1706  * provided by the callback.
1707  */
1708 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1709         {
1710         *data = s->next_proto_negotiated;
1711         if (!*data) {
1712                 *len = 0;
1713         } else {
1714                 *len = s->next_proto_negotiated_len;
1715         }
1716 }
1717
1718 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1719  * TLS server needs a list of supported protocols for Next Protocol
1720  * Negotiation. The returned list must be in wire format.  The list is returned
1721  * by setting |out| to point to it and |outlen| to its length. This memory will
1722  * not be modified, but one should assume that the SSL* keeps a reference to
1723  * it.
1724  *
1725  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1726  * such extension will be included in the ServerHello. */
1727 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1728         {
1729         ctx->next_protos_advertised_cb = cb;
1730         ctx->next_protos_advertised_cb_arg = arg;
1731         }
1732
1733 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1734  * client needs to select a protocol from the server's provided list. |out|
1735  * must be set to point to the selected protocol (which may be within |in|).
1736  * The length of the protocol name must be written into |outlen|. The server's
1737  * advertised protocols are provided in |in| and |inlen|. The callback can
1738  * assume that |in| is syntactically valid.
1739  *
1740  * The client must select a protocol. It is fatal to the connection if this
1741  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1742  */
1743 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1744         {
1745         ctx->next_proto_select_cb = cb;
1746         ctx->next_proto_select_cb_arg = arg;
1747         }
1748 # endif
1749
1750 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1751  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1752  * length-prefixed strings).
1753  *
1754  * Returns 0 on success. */
1755 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1756                             unsigned protos_len)
1757         {
1758         if (ctx->alpn_client_proto_list)
1759                 OPENSSL_free(ctx->alpn_client_proto_list);
1760
1761         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1762         if (!ctx->alpn_client_proto_list)
1763                 return 1;
1764         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1765         ctx->alpn_client_proto_list_len = protos_len;
1766
1767         return 0;
1768         }
1769
1770 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1771  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1772  * length-prefixed strings).
1773  *
1774  * Returns 0 on success. */
1775 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1776                         unsigned protos_len)
1777         {
1778         if (ssl->alpn_client_proto_list)
1779                 OPENSSL_free(ssl->alpn_client_proto_list);
1780
1781         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1782         if (!ssl->alpn_client_proto_list)
1783                 return 1;
1784         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1785         ssl->alpn_client_proto_list_len = protos_len;
1786
1787         return 0;
1788         }
1789
1790 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1791  * during ClientHello processing in order to select an ALPN protocol from the
1792  * client's list of offered protocols. */
1793 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1794                                 int (*cb) (SSL *ssl,
1795                                            const unsigned char **out,
1796                                            unsigned char *outlen,
1797                                            const unsigned char *in,
1798                                            unsigned int inlen,
1799                                            void *arg),
1800                                 void *arg)
1801         {
1802         ctx->alpn_select_cb = cb;
1803         ctx->alpn_select_cb_arg = arg;
1804         }
1805
1806 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1807  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1808  * including the leading length-prefix byte). If the server didn't respond with
1809  * a negotiated protocol then |*len| will be zero. */
1810 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1811                             unsigned *len)
1812         {
1813         *data = NULL;
1814         if (ssl->s3)
1815                 *data = ssl->s3->alpn_selected;
1816         if (*data == NULL)
1817                 *len = 0;
1818         else
1819                 *len = ssl->s3->alpn_selected_len;
1820         }
1821
1822 #endif /* !OPENSSL_NO_TLSEXT */
1823
1824 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1825         const char *label, size_t llen, const unsigned char *p, size_t plen,
1826         int use_context)
1827         {
1828         if (s->version < TLS1_VERSION)
1829                 return -1;
1830
1831         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1832                                                            llen, p, plen,
1833                                                            use_context);
1834         }
1835
1836 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1837         {
1838         unsigned long l;
1839
1840         l=(unsigned long)
1841                 ((unsigned int) a->session_id[0]     )|
1842                 ((unsigned int) a->session_id[1]<< 8L)|
1843                 ((unsigned long)a->session_id[2]<<16L)|
1844                 ((unsigned long)a->session_id[3]<<24L);
1845         return(l);
1846         }
1847
1848 /* NB: If this function (or indeed the hash function which uses a sort of
1849  * coarser function than this one) is changed, ensure
1850  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1851  * able to construct an SSL_SESSION that will collide with any existing session
1852  * with a matching session ID. */
1853 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1854         {
1855         if (a->ssl_version != b->ssl_version)
1856                 return(1);
1857         if (a->session_id_length != b->session_id_length)
1858                 return(1);
1859         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1860         }
1861
1862 /* These wrapper functions should remain rather than redeclaring
1863  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1864  * variable. The reason is that the functions aren't static, they're exposed via
1865  * ssl.h. */
1866 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1867 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1868
1869 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1870         {
1871         SSL_CTX *ret=NULL;
1872
1873         if (meth == NULL)
1874                 {
1875                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1876                 return(NULL);
1877                 }
1878
1879 #ifdef OPENSSL_FIPS
1880         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1881                 {
1882                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1883                 return NULL;
1884                 }
1885 #endif
1886
1887         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1888                 {
1889                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1890                 goto err;
1891                 }
1892         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1893         if (ret == NULL)
1894                 goto err;
1895
1896         memset(ret,0,sizeof(SSL_CTX));
1897
1898         ret->method=meth;
1899
1900         ret->cert_store=NULL;
1901         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1902         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1903         ret->session_cache_head=NULL;
1904         ret->session_cache_tail=NULL;
1905
1906         /* We take the system default */
1907         ret->session_timeout=meth->get_timeout();
1908
1909         ret->new_session_cb=0;
1910         ret->remove_session_cb=0;
1911         ret->get_session_cb=0;
1912         ret->generate_session_id=0;
1913
1914         memset((char *)&ret->stats,0,sizeof(ret->stats));
1915
1916         ret->references=1;
1917         ret->quiet_shutdown=0;
1918
1919 /*      ret->cipher=NULL;*/
1920 /*-
1921         ret->s2->challenge=NULL;
1922         ret->master_key=NULL;
1923         ret->key_arg=NULL;
1924         ret->s2->conn_id=NULL; */
1925
1926         ret->info_callback=NULL;
1927
1928         ret->app_verify_callback=0;
1929         ret->app_verify_arg=NULL;
1930
1931         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1932         ret->read_ahead=0;
1933         ret->msg_callback=0;
1934         ret->msg_callback_arg=NULL;
1935         ret->verify_mode=SSL_VERIFY_NONE;
1936 #if 0
1937         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1938 #endif
1939         ret->sid_ctx_length=0;
1940         ret->default_verify_callback=NULL;
1941         if ((ret->cert=ssl_cert_new()) == NULL)
1942                 goto err;
1943
1944         ret->default_passwd_callback=0;
1945         ret->default_passwd_callback_userdata=NULL;
1946         ret->client_cert_cb=0;
1947         ret->app_gen_cookie_cb=0;
1948         ret->app_verify_cookie_cb=0;
1949
1950         ret->sessions=lh_SSL_SESSION_new();
1951         if (ret->sessions == NULL) goto err;
1952         ret->cert_store=X509_STORE_new();
1953         if (ret->cert_store == NULL) goto err;
1954
1955         ssl_create_cipher_list(ret->method,
1956                 &ret->cipher_list,&ret->cipher_list_by_id,
1957                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1958         if (ret->cipher_list == NULL
1959             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1960                 {
1961                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1962                 goto err2;
1963                 }
1964
1965         ret->param = X509_VERIFY_PARAM_new();
1966         if (!ret->param)
1967                 goto err;
1968
1969         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1970                 {
1971                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1972                 goto err2;
1973                 }
1974         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1975                 {
1976                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1977                 goto err2;
1978                 }
1979         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1980                 {
1981                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1982                 goto err2;
1983                 }
1984
1985         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1986                 goto err;
1987
1988         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1989
1990         ret->extra_certs=NULL;
1991         /* No compression for DTLS */
1992         if (meth->version != DTLS1_VERSION)
1993                 ret->comp_methods=SSL_COMP_get_compression_methods();
1994
1995         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1996
1997 #ifndef OPENSSL_NO_TLSEXT
1998         ret->tlsext_servername_callback = 0;
1999         ret->tlsext_servername_arg = NULL;
2000         /* Setup RFC4507 ticket keys */
2001         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2002                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2003                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2004                 ret->options |= SSL_OP_NO_TICKET;
2005
2006         ret->tlsext_status_cb = 0;
2007         ret->tlsext_status_arg = NULL;
2008
2009 # ifndef OPENSSL_NO_NEXTPROTONEG
2010         ret->next_protos_advertised_cb = 0;
2011         ret->next_proto_select_cb = 0;
2012 # endif
2013 #endif
2014 #ifndef OPENSSL_NO_PSK
2015         ret->psk_identity_hint=NULL;
2016         ret->psk_client_callback=NULL;
2017         ret->psk_server_callback=NULL;
2018 #endif
2019 #ifndef OPENSSL_NO_SRP
2020         SSL_CTX_SRP_CTX_init(ret);
2021 #endif
2022 #ifndef OPENSSL_NO_BUF_FREELISTS
2023         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2024         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2025         if (!ret->rbuf_freelist)
2026                 goto err;
2027         ret->rbuf_freelist->chunklen = 0;
2028         ret->rbuf_freelist->len = 0;
2029         ret->rbuf_freelist->head = NULL;
2030         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2031         if (!ret->wbuf_freelist)
2032                 {
2033                 OPENSSL_free(ret->rbuf_freelist);
2034                 goto err;
2035                 }
2036         ret->wbuf_freelist->chunklen = 0;
2037         ret->wbuf_freelist->len = 0;
2038         ret->wbuf_freelist->head = NULL;
2039 #endif
2040 #ifndef OPENSSL_NO_ENGINE
2041         ret->client_cert_engine = NULL;
2042 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2043 #define eng_strx(x)     #x
2044 #define eng_str(x)      eng_strx(x)
2045         /* Use specific client engine automatically... ignore errors */
2046         {
2047         ENGINE *eng;
2048         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2049         if (!eng)
2050                 {
2051                 ERR_clear_error();
2052                 ENGINE_load_builtin_engines();
2053                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2054                 }
2055         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2056                 ERR_clear_error();
2057         }
2058 #endif
2059 #endif
2060         /* Default is to connect to non-RI servers. When RI is more widely
2061          * deployed might change this.
2062          */
2063         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2064
2065         return(ret);
2066 err:
2067         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2068 err2:
2069         if (ret != NULL) SSL_CTX_free(ret);
2070         return(NULL);
2071         }
2072
2073 #if 0
2074 static void SSL_COMP_free(SSL_COMP *comp)
2075     { OPENSSL_free(comp); }
2076 #endif
2077
2078 #ifndef OPENSSL_NO_BUF_FREELISTS
2079 static void
2080 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2081         {
2082         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2083         for (ent = list->head; ent; ent = next)
2084                 {
2085                 next = ent->next;
2086                 OPENSSL_free(ent);
2087                 }
2088         OPENSSL_free(list);
2089         }
2090 #endif
2091
2092 void SSL_CTX_free(SSL_CTX *a)
2093         {
2094         int i;
2095
2096         if (a == NULL) return;
2097
2098         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2099 #ifdef REF_PRINT
2100         REF_PRINT("SSL_CTX",a);
2101 #endif
2102         if (i > 0) return;
2103 #ifdef REF_CHECK
2104         if (i < 0)
2105                 {
2106                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2107                 abort(); /* ok */
2108                 }
2109 #endif
2110
2111         if (a->param)
2112                 X509_VERIFY_PARAM_free(a->param);
2113
2114         /*
2115          * Free internal session cache. However: the remove_cb() may reference
2116          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2117          * after the sessions were flushed.
2118          * As the ex_data handling routines might also touch the session cache,
2119          * the most secure solution seems to be: empty (flush) the cache, then
2120          * free ex_data, then finally free the cache.
2121          * (See ticket [openssl.org #212].)
2122          */
2123         if (a->sessions != NULL)
2124                 SSL_CTX_flush_sessions(a,0);
2125
2126         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2127
2128         if (a->sessions != NULL)
2129                 lh_SSL_SESSION_free(a->sessions);
2130
2131         if (a->cert_store != NULL)
2132                 X509_STORE_free(a->cert_store);
2133         if (a->cipher_list != NULL)
2134                 sk_SSL_CIPHER_free(a->cipher_list);
2135         if (a->cipher_list_by_id != NULL)
2136                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2137         if (a->cert != NULL)
2138                 ssl_cert_free(a->cert);
2139         if (a->client_CA != NULL)
2140                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2141         if (a->extra_certs != NULL)
2142                 sk_X509_pop_free(a->extra_certs,X509_free);
2143 #if 0 /* This should never be done, since it removes a global database */
2144         if (a->comp_methods != NULL)
2145                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2146 #else
2147         a->comp_methods = NULL;
2148 #endif
2149
2150 #ifndef OPENSSL_NO_SRTP
2151         if (a->srtp_profiles)
2152                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2153 #endif
2154
2155 #ifndef OPENSSL_NO_PSK
2156         if (a->psk_identity_hint)
2157                 OPENSSL_free(a->psk_identity_hint);
2158 #endif
2159 #ifndef OPENSSL_NO_SRP
2160         SSL_CTX_SRP_CTX_free(a);
2161 #endif
2162 #ifndef OPENSSL_NO_ENGINE
2163         if (a->client_cert_engine)
2164                 ENGINE_finish(a->client_cert_engine);
2165 #endif
2166
2167 #ifndef OPENSSL_NO_BUF_FREELISTS
2168         if (a->wbuf_freelist)
2169                 ssl_buf_freelist_free(a->wbuf_freelist);
2170         if (a->rbuf_freelist)
2171                 ssl_buf_freelist_free(a->rbuf_freelist);
2172 #endif
2173 #ifndef OPENSSL_NO_TLSEXT
2174 # ifndef OPENSSL_NO_EC
2175         if (a->tlsext_ecpointformatlist)
2176                 OPENSSL_free(a->tlsext_ecpointformatlist);
2177         if (a->tlsext_ellipticcurvelist)
2178                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2179 # endif /* OPENSSL_NO_EC */
2180         if (a->alpn_client_proto_list != NULL)
2181                 OPENSSL_free(a->alpn_client_proto_list);
2182 #endif
2183
2184         OPENSSL_free(a);
2185         }
2186
2187 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2188         {
2189         ctx->default_passwd_callback=cb;
2190         }
2191
2192 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2193         {
2194         ctx->default_passwd_callback_userdata=u;
2195         }
2196
2197 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2198         {
2199         ctx->app_verify_callback=cb;
2200         ctx->app_verify_arg=arg;
2201         }
2202
2203 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2204         {
2205         ctx->verify_mode=mode;
2206         ctx->default_verify_callback=cb;
2207         }
2208
2209 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2210         {
2211         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2212         }
2213
2214 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2215         {
2216         ssl_cert_set_cert_cb(c->cert, cb, arg);
2217         }
2218
2219 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2220         {
2221         ssl_cert_set_cert_cb(s->cert, cb, arg);
2222         }
2223
2224 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2225         {
2226         CERT_PKEY *cpk;
2227         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2228         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2229         int rsa_tmp_export,dh_tmp_export,kl;
2230         unsigned long mask_k,mask_a,emask_k,emask_a;
2231 #ifndef OPENSSL_NO_ECDSA
2232         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2233 #endif
2234 #ifndef OPENSSL_NO_ECDH
2235         int have_ecdh_tmp, ecdh_ok;
2236 #endif
2237 #ifndef OPENSSL_NO_EC
2238         X509 *x = NULL;
2239         EVP_PKEY *ecc_pkey = NULL;
2240         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2241 #endif
2242         if (c == NULL) return;
2243
2244         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2245
2246 #ifndef OPENSSL_NO_RSA
2247         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2248         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2249                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2250 #else
2251         rsa_tmp=rsa_tmp_export=0;
2252 #endif
2253 #ifndef OPENSSL_NO_DH
2254         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2255         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2256                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2257 #else
2258         dh_tmp=dh_tmp_export=0;
2259 #endif
2260
2261 #ifndef OPENSSL_NO_ECDH
2262         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2263 #endif
2264         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2265         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2266         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2267         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2268         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2269         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2270         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2271         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2272         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2273         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2274         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2275 /* FIX THIS EAY EAY EAY */
2276         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2277         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2278         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2279 #ifndef OPENSSL_NO_EC
2280         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2281 #endif
2282         mask_k=0;
2283         mask_a=0;
2284         emask_k=0;
2285         emask_a=0;
2286
2287         
2288
2289 #ifdef CIPHER_DEBUG
2290         fprintf(stderr,"rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2291                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2292                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2293 #endif
2294         
2295         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2296         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2297                 mask_k |= SSL_kGOST;
2298                 mask_a |= SSL_aGOST01;
2299         }
2300         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2301         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2302                 mask_k |= SSL_kGOST;
2303                 mask_a |= SSL_aGOST94;
2304         }
2305
2306         if (rsa_enc || (rsa_tmp && rsa_sign))
2307                 mask_k|=SSL_kRSA;
2308         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2309                 emask_k|=SSL_kRSA;
2310
2311 #if 0
2312         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2313         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2314                 (rsa_enc || rsa_sign || dsa_sign))
2315                 mask_k|=SSL_kEDH;
2316         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2317                 (rsa_enc || rsa_sign || dsa_sign))
2318                 emask_k|=SSL_kEDH;
2319 #endif
2320
2321         if (dh_tmp_export)
2322                 emask_k|=SSL_kEDH;
2323
2324         if (dh_tmp)
2325                 mask_k|=SSL_kEDH;
2326
2327         if (dh_rsa) mask_k|=SSL_kDHr;
2328         if (dh_rsa_export) emask_k|=SSL_kDHr;
2329
2330         if (dh_dsa) mask_k|=SSL_kDHd;
2331         if (dh_dsa_export) emask_k|=SSL_kDHd;
2332
2333         if (emask_k & (SSL_kDHr|SSL_kDHd))
2334                 mask_a |= SSL_aDH;
2335
2336         if (rsa_enc || rsa_sign)
2337                 {
2338                 mask_a|=SSL_aRSA;
2339                 emask_a|=SSL_aRSA;
2340                 }
2341
2342         if (dsa_sign)
2343                 {
2344                 mask_a|=SSL_aDSS;
2345                 emask_a|=SSL_aDSS;
2346                 }
2347
2348         mask_a|=SSL_aNULL;
2349         emask_a|=SSL_aNULL;
2350
2351 #ifndef OPENSSL_NO_KRB5
2352         mask_k|=SSL_kKRB5;
2353         mask_a|=SSL_aKRB5;
2354         emask_k|=SSL_kKRB5;
2355         emask_a|=SSL_aKRB5;
2356 #endif
2357
2358         /* An ECC certificate may be usable for ECDH and/or
2359          * ECDSA cipher suites depending on the key usage extension.
2360          */
2361 #ifndef OPENSSL_NO_EC
2362         if (have_ecc_cert)
2363                 {
2364                 cpk = &c->pkeys[SSL_PKEY_ECC];
2365                 x = cpk->x509;
2366                 /* This call populates extension flags (ex_flags) */
2367                 X509_check_purpose(x, -1, 0);
2368 #ifndef OPENSSL_NO_ECDH
2369                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2370                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2371 #endif
2372                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2373                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2374                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2375                         ecdsa_ok = 0;
2376                 ecc_pkey = X509_get_pubkey(x);
2377                 ecc_pkey_size = (ecc_pkey != NULL) ?
2378                     EVP_PKEY_bits(ecc_pkey) : 0;
2379                 EVP_PKEY_free(ecc_pkey);
2380                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2381                         {
2382                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2383                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2384                         }
2385 #ifndef OPENSSL_NO_ECDH
2386                 if (ecdh_ok)
2387                         {
2388
2389                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2390                                 {
2391                                 mask_k|=SSL_kECDHr;
2392                                 mask_a|=SSL_aECDH;
2393                                 if (ecc_pkey_size <= 163)
2394                                         {
2395                                         emask_k|=SSL_kECDHr;
2396                                         emask_a|=SSL_aECDH;
2397                                         }
2398                                 }
2399
2400                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2401                                 {
2402                                 mask_k|=SSL_kECDHe;
2403                                 mask_a|=SSL_aECDH;
2404                                 if (ecc_pkey_size <= 163)
2405                                         {
2406                                         emask_k|=SSL_kECDHe;
2407                                         emask_a|=SSL_aECDH;
2408                                         }
2409                                 }
2410                         }
2411 #endif
2412 #ifndef OPENSSL_NO_ECDSA
2413                 if (ecdsa_ok)
2414                         {
2415                         mask_a|=SSL_aECDSA;
2416                         emask_a|=SSL_aECDSA;
2417                         }
2418 #endif
2419                 }
2420 #endif
2421
2422 #ifndef OPENSSL_NO_ECDH
2423         if (have_ecdh_tmp)
2424                 {
2425                 mask_k|=SSL_kEECDH;
2426                 emask_k|=SSL_kEECDH;
2427                 }
2428 #endif
2429
2430 #ifndef OPENSSL_NO_PSK
2431         mask_k |= SSL_kPSK;
2432         mask_a |= SSL_aPSK;
2433         emask_k |= SSL_kPSK;
2434         emask_a |= SSL_aPSK;
2435 #endif
2436
2437         c->mask_k=mask_k;
2438         c->mask_a=mask_a;
2439         c->export_mask_k=emask_k;
2440         c->export_mask_a=emask_a;
2441         c->valid=1;
2442         }
2443
2444 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2445 #define ku_reject(x, usage) \
2446         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2447
2448 #ifndef OPENSSL_NO_EC
2449
2450 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2451         {
2452         unsigned long alg_k, alg_a;
2453         EVP_PKEY *pkey = NULL;
2454         int keysize = 0;
2455         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2456         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2457
2458         alg_k = cs->algorithm_mkey;
2459         alg_a = cs->algorithm_auth;
2460
2461         if (SSL_C_IS_EXPORT(cs))
2462                 {
2463                 /* ECDH key length in export ciphers must be <= 163 bits */
2464                 pkey = X509_get_pubkey(x);
2465                 if (pkey == NULL) return 0;
2466                 keysize = EVP_PKEY_bits(pkey);
2467                 EVP_PKEY_free(pkey);
2468                 if (keysize > 163) return 0;
2469                 }
2470
2471         /* This call populates the ex_flags field correctly */
2472         X509_check_purpose(x, -1, 0);
2473         if ((x->sig_alg) && (x->sig_alg->algorithm))
2474                 {
2475                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2476                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2477                 }
2478         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2479                 {
2480                 /* key usage, if present, must allow key agreement */
2481                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2482                         {
2483                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2484                         return 0;
2485                         }
2486                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2487                         {
2488                         /* signature alg must be ECDSA */
2489                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2490                                 {
2491                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2492                                 return 0;
2493                                 }
2494                         }
2495                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2496                         {
2497                         /* signature alg must be RSA */
2498
2499                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2500                                 {
2501                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2502                                 return 0;
2503                                 }
2504                         }
2505                 }
2506         if (alg_a & SSL_aECDSA)
2507                 {
2508                 /* key usage, if present, must allow signing */
2509                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2510                         {
2511                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2512                         return 0;
2513                         }
2514                 }
2515
2516         return 1;  /* all checks are ok */
2517         }
2518
2519 #endif
2520
2521 static int ssl_get_server_cert_index(const SSL *s)
2522         {
2523         int idx;
2524         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2525         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2526                 idx = SSL_PKEY_RSA_SIGN;
2527         if (idx == -1)
2528                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2529         return idx;
2530         }
2531
2532 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2533         {
2534         CERT *c;
2535         int i;
2536
2537         c = s->cert;
2538         if (!s->s3 || !s->s3->tmp.new_cipher)
2539                 return NULL;
2540         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2541
2542 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2543         /* Broken protocol test: return last used certificate: which may
2544          * mismatch the one expected.
2545          */
2546         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2547                 return c->key;
2548 #endif
2549
2550         i = ssl_get_server_cert_index(s);
2551
2552         /* This may or may not be an error. */
2553         if (i < 0)
2554                 return NULL;
2555
2556         /* May be NULL. */
2557         return &c->pkeys[i];
2558         }
2559
2560 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2561         {
2562         unsigned long alg_a;
2563         CERT *c;
2564         int idx = -1;
2565
2566         alg_a = cipher->algorithm_auth;
2567         c=s->cert;
2568
2569 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2570         /* Broken protocol test: use last key: which may
2571          * mismatch the one expected.
2572          */
2573         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2574                 idx = c->key - c->pkeys;
2575         else
2576 #endif
2577
2578         if ((alg_a & SSL_aDSS) &&
2579                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2580                 idx = SSL_PKEY_DSA_SIGN;
2581         else if (alg_a & SSL_aRSA)
2582                 {
2583                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2584                         idx = SSL_PKEY_RSA_SIGN;
2585                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2586                         idx = SSL_PKEY_RSA_ENC;
2587                 }
2588         else if ((alg_a & SSL_aECDSA) &&
2589                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2590                 idx = SSL_PKEY_ECC;
2591         if (idx == -1)
2592                 {
2593                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2594                 return(NULL);
2595                 }
2596         if (pmd)
2597                 *pmd = c->pkeys[idx].digest;
2598         return c->pkeys[idx].privatekey;
2599         }
2600
2601 #ifndef OPENSSL_NO_TLSEXT
2602 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2603                                    size_t *serverinfo_length)
2604         {
2605         CERT *c = NULL;
2606         int i = 0;
2607         *serverinfo_length = 0;
2608
2609         c = s->cert;
2610         i = ssl_get_server_cert_index(s);
2611
2612         if (i == -1)
2613                 return 0;
2614         if (c->pkeys[i].serverinfo == NULL)
2615                 return 0;
2616
2617         *serverinfo = c->pkeys[i].serverinfo;
2618         *serverinfo_length = c->pkeys[i].serverinfo_length;
2619         return 1;
2620         }
2621 #endif
2622
2623 void ssl_update_cache(SSL *s,int mode)
2624         {
2625         int i;
2626
2627         /* If the session_id_length is 0, we are not supposed to cache it,
2628          * and it would be rather hard to do anyway :-) */
2629         if (s->session->session_id_length == 0) return;
2630
2631         i=s->session_ctx->session_cache_mode;
2632         if ((i & mode) && (!s->hit)
2633                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2634                     || SSL_CTX_add_session(s->session_ctx,s->session))
2635                 && (s->session_ctx->new_session_cb != NULL))
2636                 {
2637                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2638                 if (!s->session_ctx->new_session_cb(s,s->session))
2639                         SSL_SESSION_free(s->session);
2640                 }
2641
2642         /* auto flush every 255 connections */
2643         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2644                 ((i & mode) == mode))
2645                 {
2646                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2647                         ?s->session_ctx->stats.sess_connect_good
2648                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2649                         {
2650                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2651                         }
2652                 }
2653         }
2654
2655 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2656         {
2657         return ctx->method;
2658         }
2659
2660 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2661         {
2662         return(s->method);
2663         }
2664
2665 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2666         {
2667         int conn= -1;
2668         int ret=1;
2669
2670         if (s->method != meth)
2671                 {
2672                 if (s->handshake_func != NULL)
2673                         conn=(s->handshake_func == s->method->ssl_connect);
2674
2675                 if (s->method->version == meth->version)
2676                         s->method=meth;
2677                 else
2678                         {
2679                         s->method->ssl_free(s);
2680                         s->method=meth;
2681                         ret=s->method->ssl_new(s);
2682                         }
2683
2684                 if (conn == 1)
2685                         s->handshake_func=meth->ssl_connect;
2686                 else if (conn == 0)
2687                         s->handshake_func=meth->ssl_accept;
2688                 }
2689         return(ret);
2690         }
2691
2692 int SSL_get_error(const SSL *s,int i)
2693         {
2694         int reason;
2695         unsigned long l;
2696         BIO *bio;
2697
2698         if (i > 0) return(SSL_ERROR_NONE);
2699
2700         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2701          * etc, where we do encode the error */
2702         if ((l=ERR_peek_error()) != 0)
2703                 {
2704                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2705                         return(SSL_ERROR_SYSCALL);
2706                 else
2707                         return(SSL_ERROR_SSL);
2708                 }
2709
2710         if ((i < 0) && SSL_want_read(s))
2711                 {
2712                 bio=SSL_get_rbio(s);
2713                 if (BIO_should_read(bio))
2714                         return(SSL_ERROR_WANT_READ);
2715                 else if (BIO_should_write(bio))
2716                         /* This one doesn't make too much sense ... We never try
2717                          * to write to the rbio, and an application program where
2718                          * rbio and wbio are separate couldn't even know what it
2719                          * should wait for.
2720                          * However if we ever set s->rwstate incorrectly
2721                          * (so that we have SSL_want_read(s) instead of
2722                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2723                          * this test works around that bug; so it might be safer
2724                          * to keep it. */
2725                         return(SSL_ERROR_WANT_WRITE);
2726                 else if (BIO_should_io_special(bio))
2727                         {
2728                         reason=BIO_get_retry_reason(bio);
2729                         if (reason == BIO_RR_CONNECT)
2730                                 return(SSL_ERROR_WANT_CONNECT);
2731                         else if (reason == BIO_RR_ACCEPT)
2732                                 return(SSL_ERROR_WANT_ACCEPT);
2733                         else
2734                                 return(SSL_ERROR_SYSCALL); /* unknown */
2735                         }
2736                 }
2737
2738         if ((i < 0) && SSL_want_write(s))
2739                 {
2740                 bio=SSL_get_wbio(s);
2741                 if (BIO_should_write(bio))
2742                         return(SSL_ERROR_WANT_WRITE);
2743                 else if (BIO_should_read(bio))
2744                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2745                         return(SSL_ERROR_WANT_READ);
2746                 else if (BIO_should_io_special(bio))
2747                         {
2748                         reason=BIO_get_retry_reason(bio);
2749                         if (reason == BIO_RR_CONNECT)
2750                                 return(SSL_ERROR_WANT_CONNECT);
2751                         else if (reason == BIO_RR_ACCEPT)
2752                                 return(SSL_ERROR_WANT_ACCEPT);
2753                         else
2754                                 return(SSL_ERROR_SYSCALL);
2755                         }
2756                 }
2757         if ((i < 0) && SSL_want_x509_lookup(s))
2758                 {
2759                 return(SSL_ERROR_WANT_X509_LOOKUP);
2760                 }
2761
2762         if (i == 0)
2763                 {
2764                 if (s->version == SSL2_VERSION)
2765                         {
2766                         /* assume it is the socket being closed */
2767                         return(SSL_ERROR_ZERO_RETURN);
2768                         }
2769                 else
2770                         {
2771                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2772                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2773                                 return(SSL_ERROR_ZERO_RETURN);
2774                         }
2775                 }
2776         return(SSL_ERROR_SYSCALL);
2777         }
2778
2779 int SSL_do_handshake(SSL *s)
2780         {
2781         int ret=1;
2782
2783         if (s->handshake_func == NULL)
2784                 {
2785                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2786                 return(-1);
2787                 }
2788
2789         s->method->ssl_renegotiate_check(s);
2790
2791         if (SSL_in_init(s) || SSL_in_before(s))
2792                 {
2793                 ret=s->handshake_func(s);
2794                 }
2795         return(ret);
2796         }
2797
2798 /* For the next 2 functions, SSL_clear() sets shutdown and so
2799  * one of these calls will reset it */
2800 void SSL_set_accept_state(SSL *s)
2801         {
2802         s->server=1;
2803         s->shutdown=0;
2804         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2805         s->handshake_func=s->method->ssl_accept;
2806         /* clear the current cipher */
2807         ssl_clear_cipher_ctx(s);
2808         ssl_clear_hash_ctx(&s->read_hash);
2809         ssl_clear_hash_ctx(&s->write_hash);
2810         }
2811
2812 void SSL_set_connect_state(SSL *s)
2813         {
2814         s->server=0;
2815         s->shutdown=0;
2816         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2817         s->handshake_func=s->method->ssl_connect;
2818         /* clear the current cipher */
2819         ssl_clear_cipher_ctx(s);
2820         ssl_clear_hash_ctx(&s->read_hash);
2821         ssl_clear_hash_ctx(&s->write_hash);
2822         }
2823
2824 int ssl_undefined_function(SSL *s)
2825         {
2826         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2827         return(0);
2828         }
2829
2830 int ssl_undefined_void_function(void)
2831         {
2832         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2833         return(0);
2834         }
2835
2836 int ssl_undefined_const_function(const SSL *s)
2837         {
2838         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2839         return(0);
2840         }
2841
2842 SSL_METHOD *ssl_bad_method(int ver)
2843         {
2844         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2845         return(NULL);
2846         }
2847
2848 const char *SSL_get_version(const SSL *s)
2849         {
2850         if (s->version == TLS1_2_VERSION)
2851                 return("TLSv1.2");
2852         else if (s->version == TLS1_1_VERSION)
2853                 return("TLSv1.1");
2854         else if (s->version == TLS1_VERSION)
2855                 return("TLSv1");
2856         else if (s->version == SSL3_VERSION)
2857                 return("SSLv3");
2858         else if (s->version == SSL2_VERSION)
2859                 return("SSLv2");
2860         else
2861                 return("unknown");
2862         }
2863
2864 SSL *SSL_dup(SSL *s)
2865         {
2866         STACK_OF(X509_NAME) *sk;
2867         X509_NAME *xn;
2868         SSL *ret;
2869         int i;
2870         
2871         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2872             return(NULL);
2873
2874         ret->version = s->version;
2875         ret->type = s->type;
2876         ret->method = s->method;
2877
2878         if (s->session != NULL)
2879                 {
2880                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2881                 SSL_copy_session_id(ret,s);
2882                 }
2883         else
2884                 {
2885                 /* No session has been established yet, so we have to expect
2886                  * that s->cert or ret->cert will be changed later --
2887                  * they should not both point to the same object,
2888                  * and thus we can't use SSL_copy_session_id. */
2889
2890                 ret->method->ssl_free(ret);
2891                 ret->method = s->method;
2892                 ret->method->ssl_new(ret);
2893
2894                 if (s->cert != NULL)
2895                         {
2896                         if (ret->cert != NULL)
2897                                 {
2898                                 ssl_cert_free(ret->cert);
2899                                 }
2900                         ret->cert = ssl_cert_dup(s->cert);
2901                         if (ret->cert == NULL)
2902                                 goto err;
2903                         }
2904                                 
2905                 SSL_set_session_id_context(ret,
2906                         s->sid_ctx, s->sid_ctx_length);
2907                 }
2908
2909         ret->options=s->options;
2910         ret->mode=s->mode;
2911         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2912         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2913         ret->msg_callback = s->msg_callback;
2914         ret->msg_callback_arg = s->msg_callback_arg;
2915         SSL_set_verify(ret,SSL_get_verify_mode(s),
2916                 SSL_get_verify_callback(s));
2917         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2918         ret->generate_session_id = s->generate_session_id;
2919
2920         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2921         
2922         ret->debug=s->debug;
2923
2924         /* copy app data, a little dangerous perhaps */
2925         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2926                 goto err;
2927
2928         /* setup rbio, and wbio */
2929         if (s->rbio != NULL)
2930                 {
2931                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2932                         goto err;
2933                 }
2934         if (s->wbio != NULL)
2935                 {
2936                 if (s->wbio != s->rbio)
2937                         {
2938                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2939                                 goto err;
2940                         }
2941                 else
2942                         ret->wbio=ret->rbio;
2943                 }
2944         ret->rwstate = s->rwstate;
2945         ret->in_handshake = s->in_handshake;
2946         ret->handshake_func = s->handshake_func;
2947         ret->server = s->server;
2948         ret->renegotiate = s->renegotiate;
2949         ret->new_session = s->new_session;
2950         ret->quiet_shutdown = s->quiet_shutdown;
2951         ret->shutdown=s->shutdown;
2952         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2953         ret->rstate=s->rstate;
2954         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2955         ret->hit=s->hit;
2956
2957         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2958
2959         /* dup the cipher_list and cipher_list_by_id stacks */
2960         if (s->cipher_list != NULL)
2961                 {
2962                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2963                         goto err;
2964                 }
2965         if (s->cipher_list_by_id != NULL)
2966                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2967                         == NULL)
2968                         goto err;
2969
2970         /* Dup the client_CA list */
2971         if (s->client_CA != NULL)
2972                 {
2973                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2974                 ret->client_CA=sk;
2975                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2976                         {
2977                         xn=sk_X509_NAME_value(sk,i);
2978                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2979                                 {
2980                                 X509_NAME_free(xn);
2981                                 goto err;
2982                                 }
2983                         }
2984                 }
2985
2986         if (0)
2987                 {
2988 err:
2989                 if (ret != NULL) SSL_free(ret);
2990                 ret=NULL;
2991                 }
2992         return(ret);
2993         }
2994
2995 void ssl_clear_cipher_ctx(SSL *s)
2996         {
2997         if (s->enc_read_ctx != NULL)
2998                 {
2999                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3000                 OPENSSL_free(s->enc_read_ctx);
3001                 s->enc_read_ctx=NULL;
3002                 }
3003         if (s->enc_write_ctx != NULL)
3004                 {
3005                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3006                 OPENSSL_free(s->enc_write_ctx);
3007                 s->enc_write_ctx=NULL;
3008                 }
3009 #ifndef OPENSSL_NO_COMP
3010         if (s->expand != NULL)
3011                 {
3012                 COMP_CTX_free(s->expand);
3013                 s->expand=NULL;
3014                 }
3015         if (s->compress != NULL)
3016                 {
3017                 COMP_CTX_free(s->compress);
3018                 s->compress=NULL;
3019                 }
3020 #endif
3021         }
3022
3023 X509 *SSL_get_certificate(const SSL *s)
3024         {
3025         if (s->cert != NULL)
3026                 return(s->cert->key->x509);
3027         else
3028                 return(NULL);
3029         }
3030
3031 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3032         {
3033         if (s->cert != NULL)
3034                 return(s->cert->key->privatekey);
3035         else
3036                 return(NULL);
3037         }
3038
3039 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3040         {
3041         if (ctx->cert != NULL)
3042                 return ctx->cert->key->x509;
3043         else
3044                 return NULL;
3045         }
3046
3047 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3048         {
3049         if (ctx->cert != NULL)
3050                 return ctx->cert->key->privatekey;
3051         else
3052                 return NULL ;
3053         }
3054
3055 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3056         {
3057         if ((s->session != NULL) && (s->session->cipher != NULL))
3058                 return(s->session->cipher);
3059         return(NULL);
3060         }
3061 #ifdef OPENSSL_NO_COMP
3062 const void *SSL_get_current_compression(SSL *s)
3063         {
3064         return NULL;
3065         }
3066 const void *SSL_get_current_expansion(SSL *s)
3067         {
3068         return NULL;
3069         }
3070 #else
3071
3072 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3073         {
3074         if (s->compress != NULL)
3075                 return(s->compress->meth);
3076         return(NULL);
3077         }
3078
3079 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3080         {
3081         if (s->expand != NULL)
3082                 return(s->expand->meth);
3083         return(NULL);
3084         }
3085 #endif
3086
3087 int ssl_init_wbio_buffer(SSL *s,int push)
3088         {
3089         BIO *bbio;
3090
3091         if (s->bbio == NULL)
3092                 {
3093                 bbio=BIO_new(BIO_f_buffer());
3094                 if (bbio == NULL) return(0);
3095                 s->bbio=bbio;
3096                 }
3097         else
3098                 {
3099                 bbio=s->bbio;
3100                 if (s->bbio == s->wbio)
3101                         s->wbio=BIO_pop(s->wbio);
3102                 }
3103         (void)BIO_reset(bbio);
3104 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3105         if (!BIO_set_read_buffer_size(bbio,1))
3106                 {
3107                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3108                 return(0);
3109                 }
3110         if (push)
3111                 {
3112                 if (s->wbio != bbio)
3113                         s->wbio=BIO_push(bbio,s->wbio);
3114                 }
3115         else
3116                 {
3117                 if (s->wbio == bbio)
3118                         s->wbio=BIO_pop(bbio);
3119                 }
3120         return(1);
3121         }
3122
3123 void ssl_free_wbio_buffer(SSL *s)
3124         {
3125         if (s->bbio == NULL) return;
3126
3127         if (s->bbio == s->wbio)
3128                 {
3129                 /* remove buffering */
3130                 s->wbio=BIO_pop(s->wbio);
3131 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3132                 assert(s->wbio != NULL);
3133 #endif
3134         }
3135         BIO_free(s->bbio);
3136         s->bbio=NULL;
3137         }
3138         
3139 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3140         {
3141         ctx->quiet_shutdown=mode;
3142         }
3143
3144 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3145         {
3146         return(ctx->quiet_shutdown);
3147         }
3148
3149 void SSL_set_quiet_shutdown(SSL *s,int mode)
3150         {
3151         s->quiet_shutdown=mode;
3152         }
3153
3154 int SSL_get_quiet_shutdown(const SSL *s)
3155         {
3156         return(s->quiet_shutdown);
3157         }
3158
3159 void SSL_set_shutdown(SSL *s,int mode)
3160         {
3161         s->shutdown=mode;
3162         }
3163
3164 int SSL_get_shutdown(const SSL *s)
3165         {
3166         return(s->shutdown);
3167         }
3168
3169 int SSL_version(const SSL *s)
3170         {
3171         return(s->version);
3172         }
3173
3174 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3175         {
3176         return(ssl->ctx);
3177         }
3178
3179 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3180         {
3181         CERT *ocert = ssl->cert;
3182         if (ssl->ctx == ctx)
3183                 return ssl->ctx;
3184 #ifndef OPENSSL_NO_TLSEXT
3185         if (ctx == NULL)
3186                 ctx = ssl->initial_ctx;
3187 #endif
3188         ssl->cert = ssl_cert_dup(ctx->cert);
3189         if (ocert)
3190                 {
3191                 /* Preserve any already negotiated parameters */
3192                 if (ssl->server)
3193                         {
3194                         ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3195                         ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3196                         ocert->peer_sigalgs = NULL;
3197                         ssl->cert->ciphers_raw = ocert->ciphers_raw;
3198                         ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3199                         ocert->ciphers_raw = NULL;
3200                         }
3201                 ssl_cert_free(ocert);
3202                 }
3203
3204         /*
3205          * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3206          * so setter APIs must prevent invalid lengths from entering the system.
3207          */
3208         OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3209
3210         /*
3211          * If the session ID context matches that of the parent SSL_CTX,
3212          * inherit it from the new SSL_CTX as well. If however the context does
3213          * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3214          * leave it unchanged.
3215          */
3216         if ((ssl->ctx != NULL) &&
3217                 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3218                 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0))
3219                 {
3220                 ssl->sid_ctx_length = ctx->sid_ctx_length;
3221                 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3222                 }
3223
3224         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3225         if (ssl->ctx != NULL)
3226                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3227         ssl->ctx = ctx;
3228
3229         return(ssl->ctx);
3230         }
3231
3232 #ifndef OPENSSL_NO_STDIO
3233 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3234         {
3235         return(X509_STORE_set_default_paths(ctx->cert_store));
3236         }
3237
3238 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3239                 const char *CApath)
3240         {
3241         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3242         }
3243 #endif
3244
3245 void SSL_set_info_callback(SSL *ssl,
3246         void (*cb)(const SSL *ssl,int type,int val))
3247         {
3248         ssl->info_callback=cb;
3249         }
3250
3251 /* One compiler (Diab DCC) doesn't like argument names in returned
3252    function pointer.  */
3253 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3254         {
3255         return ssl->info_callback;
3256         }
3257
3258 int SSL_state(const SSL *ssl)
3259         {
3260         return(ssl->state);
3261         }
3262
3263 void SSL_set_state(SSL *ssl, int state)
3264         {
3265         ssl->state = state;
3266         }
3267
3268 void SSL_set_verify_result(SSL *ssl,long arg)
3269         {
3270         ssl->verify_result=arg;
3271         }
3272
3273 long SSL_get_verify_result(const SSL *ssl)
3274         {
3275         return(ssl->verify_result);
3276         }
3277
3278 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3279                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3280         {
3281         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3282                                 new_func, dup_func, free_func);
3283         }
3284
3285 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3286         {
3287         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3288         }
3289
3290 void *SSL_get_ex_data(const SSL *s,int idx)
3291         {
3292         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3293         }
3294
3295 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3296                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3297         {
3298         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3299                                 new_func, dup_func, free_func);
3300         }
3301
3302 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3303         {
3304         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3305         }
3306
3307 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3308         {
3309         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3310         }
3311
3312 int ssl_ok(SSL *s)
3313         {
3314         return(1);
3315         }
3316
3317 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3318         {
3319         return(ctx->cert_store);
3320         }
3321
3322 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3323         {
3324         if (ctx->cert_store != NULL)
3325                 X509_STORE_free(ctx->cert_store);
3326         ctx->cert_store=store;
3327         }
3328
3329 int SSL_want(const SSL *s)
3330         {
3331         return(s->rwstate);
3332         }
3333
3334 /*!
3335  * \brief Set the callback for generating temporary RSA keys.
3336  * \param ctx the SSL context.
3337  * \param cb the callback
3338  */
3339
3340 #ifndef OPENSSL_NO_RSA
3341 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3342                                                           int is_export,
3343                                                           int keylength))
3344     {
3345     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3346     }
3347
3348 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3349                                                   int is_export,
3350                                                   int keylength))
3351     {
3352     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3353     }
3354 #endif
3355
3356 #ifdef DOXYGEN
3357 /*!
3358  * \brief The RSA temporary key callback function.
3359  * \param ssl the SSL session.
3360  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3361  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3362  * of the required key in bits.
3363  * \return the temporary RSA key.
3364  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3365  */
3366
3367 RSA *cb(SSL *ssl,int is_export,int keylength)
3368     {}
3369 #endif
3370
3371 /*!
3372  * \brief Set the callback for generating temporary DH keys.
3373  * \param ctx the SSL context.
3374  * \param dh the callback
3375  */
3376
3377 #ifndef OPENSSL_NO_DH
3378 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3379                                                         int keylength))
3380         {
3381         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3382         }
3383
3384 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3385                                                 int keylength))
3386         {
3387         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3388         }
3389 #endif
3390
3391 #ifndef OPENSSL_NO_ECDH
3392 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3393                                                                 int keylength))
3394         {
3395         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3396         }
3397
3398 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3399                                                         int keylength))
3400         {
3401         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3402         }
3403 #endif
3404
3405 #ifndef OPENSSL_NO_PSK
3406 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3407         {
3408         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3409                 {
3410                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3411                 return 0;
3412                 }
3413         if (ctx->psk_identity_hint != NULL)
3414                 OPENSSL_free(ctx->psk_identity_hint);
3415         if (identity_hint != NULL)
3416                 {
3417                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3418                 if (ctx->psk_identity_hint == NULL)
3419                         return 0;
3420                 }
3421         else
3422                 ctx->psk_identity_hint = NULL;
3423         return 1;
3424         }
3425
3426 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3427         {
3428         if (s == NULL)
3429                 return 0;
3430
3431         if (s->session == NULL)
3432                 return 1; /* session not created yet, ignored */
3433
3434         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3435                 {
3436                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3437                 return 0;
3438                 }
3439         if (s->session->psk_identity_hint != NULL)
3440                 OPENSSL_free(s->session->psk_identity_hint);
3441         if (identity_hint != NULL)
3442                 {
3443                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3444                 if (s->session->psk_identity_hint == NULL)
3445                         return 0;
3446                 }
3447         else
3448                 s->session->psk_identity_hint = NULL;
3449         return 1;
3450         }
3451
3452 const char *SSL_get_psk_identity_hint(const SSL *s)
3453         {
3454         if (s == NULL || s->session == NULL)
3455                 return NULL;
3456         return(s->session->psk_identity_hint);
3457         }
3458
3459 const char *SSL_get_psk_identity(const SSL *s)
3460         {
3461         if (s == NULL || s->session == NULL)
3462                 return NULL;
3463         return(s->session->psk_identity);
3464         }
3465
3466 void SSL_set_psk_client_callback(SSL *s,
3467     unsigned int (*cb)(SSL *ssl, const char *hint,
3468                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3469                        unsigned int max_psk_len))
3470         {
3471         s->psk_client_callback = cb;
3472         }
3473
3474 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3475     unsigned int (*cb)(SSL *ssl, const char *hint,
3476                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3477                        unsigned int max_psk_len))
3478         {
3479         ctx->psk_client_callback = cb;
3480         }
3481
3482 void SSL_set_psk_server_callback(SSL *s,
3483     unsigned int (*cb)(SSL *ssl, const char *identity,
3484                        unsigned char *psk, unsigned int max_psk_len))
3485         {
3486         s->psk_server_callback = cb;
3487         }
3488
3489 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3490     unsigned int (*cb)(SSL *ssl, const char *identity,
3491                        unsigned char *psk, unsigned int max_psk_len))
3492         {
3493         ctx->psk_server_callback = cb;
3494         }
3495 #endif
3496
3497 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3498         {
3499         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3500         }
3501 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3502         {
3503         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3504         }
3505
3506 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3507  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3508  * any. If EVP_MD pointer is passed, initializes ctx with this md
3509  * Returns newly allocated ctx;
3510  */
3511
3512 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3513 {
3514         ssl_clear_hash_ctx(hash);
3515         *hash = EVP_MD_CTX_create();
3516         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3517         return *hash;
3518 }
3519 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3520 {
3521
3522         if (*hash) EVP_MD_CTX_destroy(*hash);
3523         *hash=NULL;
3524 }
3525
3526 void SSL_set_debug(SSL *s, int debug)
3527         {
3528         s->debug = debug;
3529         }
3530
3531 int SSL_cache_hit(SSL *s)
3532         {
3533         return s->hit;
3534         }
3535
3536 int SSL_is_server(SSL *s)
3537         {
3538         return s->server;
3539         }
3540
3541 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3542 #include "../crypto/bio/bss_file.c"
3543 #endif
3544
3545 IMPLEMENT_STACK_OF(SSL_CIPHER)
3546 IMPLEMENT_STACK_OF(SSL_COMP)
3547 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3548                                     ssl_cipher_id);