Add support for arbitrary TLS extensions.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385 #endif
386
387         s->verify_result=X509_V_OK;
388
389         s->method=ctx->method;
390
391         if (!s->method->ssl_new(s))
392                 goto err;
393
394         s->references=1;
395         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
396
397         SSL_clear(s);
398
399         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
400
401 #ifndef OPENSSL_NO_PSK
402         s->psk_client_callback=ctx->psk_client_callback;
403         s->psk_server_callback=ctx->psk_server_callback;
404 #endif
405
406         return(s);
407 err:
408         if (s != NULL)
409                 {
410                 if (s->cert != NULL)
411                         ssl_cert_free(s->cert);
412                 if (s->ctx != NULL)
413                         SSL_CTX_free(s->ctx); /* decrement reference count */
414                 OPENSSL_free(s);
415                 }
416         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
417         return(NULL);
418         }
419
420 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
421                                    unsigned int sid_ctx_len)
422     {
423     if(sid_ctx_len > sizeof ctx->sid_ctx)
424         {
425         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
426         return 0;
427         }
428     ctx->sid_ctx_length=sid_ctx_len;
429     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
430
431     return 1;
432     }
433
434 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
435                                unsigned int sid_ctx_len)
436     {
437     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
438         {
439         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
440         return 0;
441         }
442     ssl->sid_ctx_length=sid_ctx_len;
443     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
444
445     return 1;
446     }
447
448 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
449         {
450         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
451         ctx->generate_session_id = cb;
452         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
453         return 1;
454         }
455
456 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
457         {
458         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
459         ssl->generate_session_id = cb;
460         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
461         return 1;
462         }
463
464 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
465                                 unsigned int id_len)
466         {
467         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
468          * we can "construct" a session to give us the desired check - ie. to
469          * find if there's a session in the hash table that would conflict with
470          * any new session built out of this id/id_len and the ssl_version in
471          * use by this SSL. */
472         SSL_SESSION r, *p;
473
474         if(id_len > sizeof r.session_id)
475                 return 0;
476
477         r.ssl_version = ssl->version;
478         r.session_id_length = id_len;
479         memcpy(r.session_id, id, id_len);
480         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
481          * callback is calling us to check the uniqueness of a shorter ID, it
482          * must be compared as a padded-out ID because that is what it will be
483          * converted to when the callback has finished choosing it. */
484         if((r.ssl_version == SSL2_VERSION) &&
485                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
486                 {
487                 memset(r.session_id + id_len, 0,
488                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
489                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
490                 }
491
492         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
493         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
494         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
495         return (p != NULL);
496         }
497
498 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
499         {
500         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
501         }
502
503 int SSL_set_purpose(SSL *s, int purpose)
504         {
505         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
506         }
507
508 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
509         {
510         return X509_VERIFY_PARAM_set_trust(s->param, trust);
511         }
512
513 int SSL_set_trust(SSL *s, int trust)
514         {
515         return X509_VERIFY_PARAM_set_trust(s->param, trust);
516         }
517
518 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
519         {
520         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
521         }
522
523 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
524         {
525         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
526         }
527
528 void SSL_certs_clear(SSL *s)
529         {
530         ssl_cert_clear_certs(s->cert);
531         }
532
533 void SSL_free(SSL *s)
534         {
535         int i;
536
537         if(s == NULL)
538             return;
539
540         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
541 #ifdef REF_PRINT
542         REF_PRINT("SSL",s);
543 #endif
544         if (i > 0) return;
545 #ifdef REF_CHECK
546         if (i < 0)
547                 {
548                 fprintf(stderr,"SSL_free, bad reference count\n");
549                 abort(); /* ok */
550                 }
551 #endif
552
553         if (s->param)
554                 X509_VERIFY_PARAM_free(s->param);
555
556         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
557
558         if (s->bbio != NULL)
559                 {
560                 /* If the buffering BIO is in place, pop it off */
561                 if (s->bbio == s->wbio)
562                         {
563                         s->wbio=BIO_pop(s->wbio);
564                         }
565                 BIO_free(s->bbio);
566                 s->bbio=NULL;
567                 }
568         if (s->rbio != NULL)
569                 BIO_free_all(s->rbio);
570         if ((s->wbio != NULL) && (s->wbio != s->rbio))
571                 BIO_free_all(s->wbio);
572
573         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
574
575         /* add extra stuff */
576         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
577         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
578
579         /* Make the next call work :-) */
580         if (s->session != NULL)
581                 {
582                 ssl_clear_bad_session(s);
583                 SSL_SESSION_free(s->session);
584                 }
585
586         ssl_clear_cipher_ctx(s);
587         ssl_clear_hash_ctx(&s->read_hash);
588         ssl_clear_hash_ctx(&s->write_hash);
589
590         if (s->cert != NULL) ssl_cert_free(s->cert);
591         /* Free up if allocated */
592
593 #ifndef OPENSSL_NO_TLSEXT
594         if (s->tlsext_hostname)
595                 OPENSSL_free(s->tlsext_hostname);
596         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
597 #ifndef OPENSSL_NO_EC
598         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
599         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
600 #endif /* OPENSSL_NO_EC */
601         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
602         if (s->tlsext_ocsp_exts)
603                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
604                                                 X509_EXTENSION_free);
605         if (s->tlsext_ocsp_ids)
606                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
607         if (s->tlsext_ocsp_resp)
608                 OPENSSL_free(s->tlsext_ocsp_resp);
609 #endif
610
611         if (s->client_CA != NULL)
612                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
613
614         if (s->method != NULL) s->method->ssl_free(s);
615
616         if (s->ctx) SSL_CTX_free(s->ctx);
617
618 #ifndef OPENSSL_NO_KRB5
619         if (s->kssl_ctx != NULL)
620                 kssl_ctx_free(s->kssl_ctx);
621 #endif  /* OPENSSL_NO_KRB5 */
622
623 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
624         if (s->next_proto_negotiated)
625                 OPENSSL_free(s->next_proto_negotiated);
626 #endif
627
628         if (s->srtp_profiles)
629             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
630
631         OPENSSL_free(s);
632         }
633
634 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
635         {
636         /* If the output buffering BIO is still in place, remove it
637          */
638         if (s->bbio != NULL)
639                 {
640                 if (s->wbio == s->bbio)
641                         {
642                         s->wbio=s->wbio->next_bio;
643                         s->bbio->next_bio=NULL;
644                         }
645                 }
646         if ((s->rbio != NULL) && (s->rbio != rbio))
647                 BIO_free_all(s->rbio);
648         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
649                 BIO_free_all(s->wbio);
650         s->rbio=rbio;
651         s->wbio=wbio;
652         }
653
654 BIO *SSL_get_rbio(const SSL *s)
655         { return(s->rbio); }
656
657 BIO *SSL_get_wbio(const SSL *s)
658         { return(s->wbio); }
659
660 int SSL_get_fd(const SSL *s)
661         {
662         return(SSL_get_rfd(s));
663         }
664
665 int SSL_get_rfd(const SSL *s)
666         {
667         int ret= -1;
668         BIO *b,*r;
669
670         b=SSL_get_rbio(s);
671         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
672         if (r != NULL)
673                 BIO_get_fd(r,&ret);
674         return(ret);
675         }
676
677 int SSL_get_wfd(const SSL *s)
678         {
679         int ret= -1;
680         BIO *b,*r;
681
682         b=SSL_get_wbio(s);
683         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
684         if (r != NULL)
685                 BIO_get_fd(r,&ret);
686         return(ret);
687         }
688
689 #ifndef OPENSSL_NO_SOCK
690 int SSL_set_fd(SSL *s,int fd)
691         {
692         int ret=0;
693         BIO *bio=NULL;
694
695         bio=BIO_new(BIO_s_socket());
696
697         if (bio == NULL)
698                 {
699                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
700                 goto err;
701                 }
702         BIO_set_fd(bio,fd,BIO_NOCLOSE);
703         SSL_set_bio(s,bio,bio);
704         ret=1;
705 err:
706         return(ret);
707         }
708
709 int SSL_set_wfd(SSL *s,int fd)
710         {
711         int ret=0;
712         BIO *bio=NULL;
713
714         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
715                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
716                 {
717                 bio=BIO_new(BIO_s_socket());
718
719                 if (bio == NULL)
720                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
721                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
722                 SSL_set_bio(s,SSL_get_rbio(s),bio);
723                 }
724         else
725                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
726         ret=1;
727 err:
728         return(ret);
729         }
730
731 int SSL_set_rfd(SSL *s,int fd)
732         {
733         int ret=0;
734         BIO *bio=NULL;
735
736         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
737                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
738                 {
739                 bio=BIO_new(BIO_s_socket());
740
741                 if (bio == NULL)
742                         {
743                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
744                         goto err;
745                         }
746                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
747                 SSL_set_bio(s,bio,SSL_get_wbio(s));
748                 }
749         else
750                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
751         ret=1;
752 err:
753         return(ret);
754         }
755 #endif
756
757
758 /* return length of latest Finished message we sent, copy to 'buf' */
759 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
760         {
761         size_t ret = 0;
762         
763         if (s->s3 != NULL)
764                 {
765                 ret = s->s3->tmp.finish_md_len;
766                 if (count > ret)
767                         count = ret;
768                 memcpy(buf, s->s3->tmp.finish_md, count);
769                 }
770         return ret;
771         }
772
773 /* return length of latest Finished message we expected, copy to 'buf' */
774 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
775         {
776         size_t ret = 0;
777         
778         if (s->s3 != NULL)
779                 {
780                 ret = s->s3->tmp.peer_finish_md_len;
781                 if (count > ret)
782                         count = ret;
783                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
784                 }
785         return ret;
786         }
787
788
789 int SSL_get_verify_mode(const SSL *s)
790         {
791         return(s->verify_mode);
792         }
793
794 int SSL_get_verify_depth(const SSL *s)
795         {
796         return X509_VERIFY_PARAM_get_depth(s->param);
797         }
798
799 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
800         {
801         return(s->verify_callback);
802         }
803
804 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
805         {
806         return(ctx->verify_mode);
807         }
808
809 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
810         {
811         return X509_VERIFY_PARAM_get_depth(ctx->param);
812         }
813
814 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
815         {
816         return(ctx->default_verify_callback);
817         }
818
819 void SSL_set_verify(SSL *s,int mode,
820                     int (*callback)(int ok,X509_STORE_CTX *ctx))
821         {
822         s->verify_mode=mode;
823         if (callback != NULL)
824                 s->verify_callback=callback;
825         }
826
827 void SSL_set_verify_depth(SSL *s,int depth)
828         {
829         X509_VERIFY_PARAM_set_depth(s->param, depth);
830         }
831
832 void SSL_set_read_ahead(SSL *s,int yes)
833         {
834         s->read_ahead=yes;
835         }
836
837 int SSL_get_read_ahead(const SSL *s)
838         {
839         return(s->read_ahead);
840         }
841
842 int SSL_pending(const SSL *s)
843         {
844         /* SSL_pending cannot work properly if read-ahead is enabled
845          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
846          * and it is impossible to fix since SSL_pending cannot report
847          * errors that may be observed while scanning the new data.
848          * (Note that SSL_pending() is often used as a boolean value,
849          * so we'd better not return -1.)
850          */
851         return(s->method->ssl_pending(s));
852         }
853
854 X509 *SSL_get_peer_certificate(const SSL *s)
855         {
856         X509 *r;
857         
858         if ((s == NULL) || (s->session == NULL))
859                 r=NULL;
860         else
861                 r=s->session->peer;
862
863         if (r == NULL) return(r);
864
865         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
866
867         return(r);
868         }
869
870 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
871         {
872         STACK_OF(X509) *r;
873         
874         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
875                 r=NULL;
876         else
877                 r=s->session->sess_cert->cert_chain;
878
879         /* If we are a client, cert_chain includes the peer's own
880          * certificate; if we are a server, it does not. */
881         
882         return(r);
883         }
884
885 /* Now in theory, since the calling process own 't' it should be safe to
886  * modify.  We need to be able to read f without being hassled */
887 void SSL_copy_session_id(SSL *t,const SSL *f)
888         {
889         CERT *tmp;
890
891         /* Do we need to to SSL locking? */
892         SSL_set_session(t,SSL_get_session(f));
893
894         /* what if we are setup as SSLv2 but want to talk SSLv3 or
895          * vice-versa */
896         if (t->method != f->method)
897                 {
898                 t->method->ssl_free(t); /* cleanup current */
899                 t->method=f->method;    /* change method */
900                 t->method->ssl_new(t);  /* setup new */
901                 }
902
903         tmp=t->cert;
904         if (f->cert != NULL)
905                 {
906                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
907                 t->cert=f->cert;
908                 }
909         else
910                 t->cert=NULL;
911         if (tmp != NULL) ssl_cert_free(tmp);
912         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
913         }
914
915 /* Fix this so it checks all the valid key/cert options */
916 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
917         {
918         if (    (ctx == NULL) ||
919                 (ctx->cert == NULL) ||
920                 (ctx->cert->key->x509 == NULL))
921                 {
922                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
923                 return(0);
924                 }
925         if      (ctx->cert->key->privatekey == NULL)
926                 {
927                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
928                 return(0);
929                 }
930         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
931         }
932
933 /* Fix this function so that it takes an optional type parameter */
934 int SSL_check_private_key(const SSL *ssl)
935         {
936         if (ssl == NULL)
937                 {
938                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
939                 return(0);
940                 }
941         if (ssl->cert == NULL)
942                 {
943                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
944                 return 0;
945                 }
946         if (ssl->cert->key->x509 == NULL)
947                 {
948                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
949                 return(0);
950                 }
951         if (ssl->cert->key->privatekey == NULL)
952                 {
953                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
954                 return(0);
955                 }
956         return(X509_check_private_key(ssl->cert->key->x509,
957                 ssl->cert->key->privatekey));
958         }
959
960 int SSL_accept(SSL *s)
961         {
962         if (s->handshake_func == 0)
963                 /* Not properly initialized yet */
964                 SSL_set_accept_state(s);
965
966         return(s->method->ssl_accept(s));
967         }
968
969 int SSL_connect(SSL *s)
970         {
971         if (s->handshake_func == 0)
972                 /* Not properly initialized yet */
973                 SSL_set_connect_state(s);
974
975         return(s->method->ssl_connect(s));
976         }
977
978 long SSL_get_default_timeout(const SSL *s)
979         {
980         return(s->method->get_timeout());
981         }
982
983 int SSL_read(SSL *s,void *buf,int num)
984         {
985         if (s->handshake_func == 0)
986                 {
987                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
988                 return -1;
989                 }
990
991         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
992                 {
993                 s->rwstate=SSL_NOTHING;
994                 return(0);
995                 }
996         return(s->method->ssl_read(s,buf,num));
997         }
998
999 int SSL_peek(SSL *s,void *buf,int num)
1000         {
1001         if (s->handshake_func == 0)
1002                 {
1003                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1004                 return -1;
1005                 }
1006
1007         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1008                 {
1009                 return(0);
1010                 }
1011         return(s->method->ssl_peek(s,buf,num));
1012         }
1013
1014 int SSL_write(SSL *s,const void *buf,int num)
1015         {
1016         if (s->handshake_func == 0)
1017                 {
1018                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1019                 return -1;
1020                 }
1021
1022         if (s->shutdown & SSL_SENT_SHUTDOWN)
1023                 {
1024                 s->rwstate=SSL_NOTHING;
1025                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1026                 return(-1);
1027                 }
1028         return(s->method->ssl_write(s,buf,num));
1029         }
1030
1031 int SSL_shutdown(SSL *s)
1032         {
1033         /* Note that this function behaves differently from what one might
1034          * expect.  Return values are 0 for no success (yet),
1035          * 1 for success; but calling it once is usually not enough,
1036          * even if blocking I/O is used (see ssl3_shutdown).
1037          */
1038
1039         if (s->handshake_func == 0)
1040                 {
1041                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1042                 return -1;
1043                 }
1044
1045         if ((s != NULL) && !SSL_in_init(s))
1046                 return(s->method->ssl_shutdown(s));
1047         else
1048                 return(1);
1049         }
1050
1051 int SSL_renegotiate(SSL *s)
1052         {
1053         if (s->renegotiate == 0)
1054                 s->renegotiate=1;
1055
1056         s->new_session=1;
1057
1058         return(s->method->ssl_renegotiate(s));
1059         }
1060
1061 int SSL_renegotiate_abbreviated(SSL *s)
1062         {
1063         if (s->renegotiate == 0)
1064                 s->renegotiate=1;
1065
1066         s->new_session=0;
1067
1068         return(s->method->ssl_renegotiate(s));
1069         }
1070
1071 int SSL_renegotiate_pending(SSL *s)
1072         {
1073         /* becomes true when negotiation is requested;
1074          * false again once a handshake has finished */
1075         return (s->renegotiate != 0);
1076         }
1077
1078 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1079         {
1080         long l;
1081
1082         switch (cmd)
1083                 {
1084         case SSL_CTRL_GET_READ_AHEAD:
1085                 return(s->read_ahead);
1086         case SSL_CTRL_SET_READ_AHEAD:
1087                 l=s->read_ahead;
1088                 s->read_ahead=larg;
1089                 return(l);
1090
1091         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1092                 s->msg_callback_arg = parg;
1093                 return 1;
1094
1095         case SSL_CTRL_OPTIONS:
1096                 return(s->options|=larg);
1097         case SSL_CTRL_CLEAR_OPTIONS:
1098                 return(s->options&=~larg);
1099         case SSL_CTRL_MODE:
1100                 return(s->mode|=larg);
1101         case SSL_CTRL_CLEAR_MODE:
1102                 return(s->mode &=~larg);
1103         case SSL_CTRL_GET_MAX_CERT_LIST:
1104                 return(s->max_cert_list);
1105         case SSL_CTRL_SET_MAX_CERT_LIST:
1106                 l=s->max_cert_list;
1107                 s->max_cert_list=larg;
1108                 return(l);
1109         case SSL_CTRL_SET_MTU:
1110 #ifndef OPENSSL_NO_DTLS1
1111                 if (larg < (long)dtls1_min_mtu())
1112                         return 0;
1113 #endif
1114
1115                 if (SSL_IS_DTLS(s))
1116                         {
1117                         s->d1->mtu = larg;
1118                         return larg;
1119                         }
1120                 return 0;
1121         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1122                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1123                         return 0;
1124                 s->max_send_fragment = larg;
1125                 return 1;
1126         case SSL_CTRL_GET_RI_SUPPORT:
1127                 if (s->s3)
1128                         return s->s3->send_connection_binding;
1129                 else return 0;
1130         case SSL_CTRL_CERT_FLAGS:
1131                 return(s->cert->cert_flags|=larg);
1132         case SSL_CTRL_CLEAR_CERT_FLAGS:
1133                 return(s->cert->cert_flags &=~larg);
1134
1135         case SSL_CTRL_GET_RAW_CIPHERLIST:
1136                 if (parg)
1137                         {
1138                         if (s->cert->ciphers_raw == NULL)
1139                                 return 0;
1140                         *(unsigned char **)parg = s->cert->ciphers_raw;
1141                         return (int)s->cert->ciphers_rawlen;
1142                         }
1143                 else
1144                         return ssl_put_cipher_by_char(s,NULL,NULL);
1145         default:
1146                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1147                 }
1148         }
1149
1150 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1151         {
1152         switch(cmd)
1153                 {
1154         case SSL_CTRL_SET_MSG_CALLBACK:
1155                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1156                 return 1;
1157                 
1158         default:
1159                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1160                 }
1161         }
1162
1163 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1164         {
1165         return ctx->sessions;
1166         }
1167
1168 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1169         {
1170         long l;
1171         /* For some cases with ctx == NULL perform syntax checks */
1172         if (ctx == NULL)
1173                 {
1174                 switch (cmd)
1175                         {
1176                 case SSL_CTRL_SET_CURVES_LIST:
1177                         return tls1_set_curves_list(NULL, NULL, parg);
1178                 case SSL_CTRL_SET_SIGALGS_LIST:
1179                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1180                         return tls1_set_sigalgs_list(NULL, parg, 0);
1181                 default:
1182                         return 0;
1183                         }
1184                 }
1185
1186         switch (cmd)
1187                 {
1188         case SSL_CTRL_GET_READ_AHEAD:
1189                 return(ctx->read_ahead);
1190         case SSL_CTRL_SET_READ_AHEAD:
1191                 l=ctx->read_ahead;
1192                 ctx->read_ahead=larg;
1193                 return(l);
1194                 
1195         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1196                 ctx->msg_callback_arg = parg;
1197                 return 1;
1198
1199         case SSL_CTRL_GET_MAX_CERT_LIST:
1200                 return(ctx->max_cert_list);
1201         case SSL_CTRL_SET_MAX_CERT_LIST:
1202                 l=ctx->max_cert_list;
1203                 ctx->max_cert_list=larg;
1204                 return(l);
1205
1206         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1207                 l=ctx->session_cache_size;
1208                 ctx->session_cache_size=larg;
1209                 return(l);
1210         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1211                 return(ctx->session_cache_size);
1212         case SSL_CTRL_SET_SESS_CACHE_MODE:
1213                 l=ctx->session_cache_mode;
1214                 ctx->session_cache_mode=larg;
1215                 return(l);
1216         case SSL_CTRL_GET_SESS_CACHE_MODE:
1217                 return(ctx->session_cache_mode);
1218
1219         case SSL_CTRL_SESS_NUMBER:
1220                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1221         case SSL_CTRL_SESS_CONNECT:
1222                 return(ctx->stats.sess_connect);
1223         case SSL_CTRL_SESS_CONNECT_GOOD:
1224                 return(ctx->stats.sess_connect_good);
1225         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1226                 return(ctx->stats.sess_connect_renegotiate);
1227         case SSL_CTRL_SESS_ACCEPT:
1228                 return(ctx->stats.sess_accept);
1229         case SSL_CTRL_SESS_ACCEPT_GOOD:
1230                 return(ctx->stats.sess_accept_good);
1231         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1232                 return(ctx->stats.sess_accept_renegotiate);
1233         case SSL_CTRL_SESS_HIT:
1234                 return(ctx->stats.sess_hit);
1235         case SSL_CTRL_SESS_CB_HIT:
1236                 return(ctx->stats.sess_cb_hit);
1237         case SSL_CTRL_SESS_MISSES:
1238                 return(ctx->stats.sess_miss);
1239         case SSL_CTRL_SESS_TIMEOUTS:
1240                 return(ctx->stats.sess_timeout);
1241         case SSL_CTRL_SESS_CACHE_FULL:
1242                 return(ctx->stats.sess_cache_full);
1243         case SSL_CTRL_OPTIONS:
1244                 return(ctx->options|=larg);
1245         case SSL_CTRL_CLEAR_OPTIONS:
1246                 return(ctx->options&=~larg);
1247         case SSL_CTRL_MODE:
1248                 return(ctx->mode|=larg);
1249         case SSL_CTRL_CLEAR_MODE:
1250                 return(ctx->mode&=~larg);
1251         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1252                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1253                         return 0;
1254                 ctx->max_send_fragment = larg;
1255                 return 1;
1256         case SSL_CTRL_CERT_FLAGS:
1257                 return(ctx->cert->cert_flags|=larg);
1258         case SSL_CTRL_CLEAR_CERT_FLAGS:
1259                 return(ctx->cert->cert_flags &=~larg);
1260         default:
1261                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1262                 }
1263         }
1264
1265 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1266         {
1267         switch(cmd)
1268                 {
1269         case SSL_CTRL_SET_MSG_CALLBACK:
1270                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1271                 return 1;
1272
1273         default:
1274                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1275                 }
1276         }
1277
1278 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1279         {
1280         long l;
1281
1282         l=a->id-b->id;
1283         if (l == 0L)
1284                 return(0);
1285         else
1286                 return((l > 0)?1:-1);
1287         }
1288
1289 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1290                         const SSL_CIPHER * const *bp)
1291         {
1292         long l;
1293
1294         l=(*ap)->id-(*bp)->id;
1295         if (l == 0L)
1296                 return(0);
1297         else
1298                 return((l > 0)?1:-1);
1299         }
1300
1301 /** return a STACK of the ciphers available for the SSL and in order of
1302  * preference */
1303 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1304         {
1305         if (s != NULL)
1306                 {
1307                 if (s->cipher_list != NULL)
1308                         {
1309                         return(s->cipher_list);
1310                         }
1311                 else if ((s->ctx != NULL) &&
1312                         (s->ctx->cipher_list != NULL))
1313                         {
1314                         return(s->ctx->cipher_list);
1315                         }
1316                 }
1317         return(NULL);
1318         }
1319
1320 /** return a STACK of the ciphers available for the SSL and in order of
1321  * algorithm id */
1322 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1323         {
1324         if (s != NULL)
1325                 {
1326                 if (s->cipher_list_by_id != NULL)
1327                         {
1328                         return(s->cipher_list_by_id);
1329                         }
1330                 else if ((s->ctx != NULL) &&
1331                         (s->ctx->cipher_list_by_id != NULL))
1332                         {
1333                         return(s->ctx->cipher_list_by_id);
1334                         }
1335                 }
1336         return(NULL);
1337         }
1338
1339 /** The old interface to get the same thing as SSL_get_ciphers() */
1340 const char *SSL_get_cipher_list(const SSL *s,int n)
1341         {
1342         SSL_CIPHER *c;
1343         STACK_OF(SSL_CIPHER) *sk;
1344
1345         if (s == NULL) return(NULL);
1346         sk=SSL_get_ciphers(s);
1347         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1348                 return(NULL);
1349         c=sk_SSL_CIPHER_value(sk,n);
1350         if (c == NULL) return(NULL);
1351         return(c->name);
1352         }
1353
1354 /** specify the ciphers to be used by default by the SSL_CTX */
1355 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1356         {
1357         STACK_OF(SSL_CIPHER) *sk;
1358         
1359         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1360                 &ctx->cipher_list_by_id,str, ctx->cert);
1361         /* ssl_create_cipher_list may return an empty stack if it
1362          * was unable to find a cipher matching the given rule string
1363          * (for example if the rule string specifies a cipher which
1364          * has been disabled). This is not an error as far as
1365          * ssl_create_cipher_list is concerned, and hence
1366          * ctx->cipher_list and ctx->cipher_list_by_id has been
1367          * updated. */
1368         if (sk == NULL)
1369                 return 0;
1370         else if (sk_SSL_CIPHER_num(sk) == 0)
1371                 {
1372                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1373                 return 0;
1374                 }
1375         return 1;
1376         }
1377
1378 /** specify the ciphers to be used by the SSL */
1379 int SSL_set_cipher_list(SSL *s,const char *str)
1380         {
1381         STACK_OF(SSL_CIPHER) *sk;
1382         
1383         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1384                 &s->cipher_list_by_id,str, s->cert);
1385         /* see comment in SSL_CTX_set_cipher_list */
1386         if (sk == NULL)
1387                 return 0;
1388         else if (sk_SSL_CIPHER_num(sk) == 0)
1389                 {
1390                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1391                 return 0;
1392                 }
1393         return 1;
1394         }
1395
1396 /* works well for SSLv2, not so good for SSLv3 */
1397 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1398         {
1399         char *p;
1400         STACK_OF(SSL_CIPHER) *sk;
1401         SSL_CIPHER *c;
1402         int i;
1403
1404         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1405                 (len < 2))
1406                 return(NULL);
1407
1408         p=buf;
1409         sk=s->session->ciphers;
1410         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1411                 {
1412                 int n;
1413
1414                 c=sk_SSL_CIPHER_value(sk,i);
1415                 n=strlen(c->name);
1416                 if (n+1 > len)
1417                         {
1418                         if (p != buf)
1419                                 --p;
1420                         *p='\0';
1421                         return buf;
1422                         }
1423                 strcpy(p,c->name);
1424                 p+=n;
1425                 *(p++)=':';
1426                 len-=n+1;
1427                 }
1428         p[-1]='\0';
1429         return(buf);
1430         }
1431
1432 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1433                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1434         {
1435         int i,j=0;
1436         SSL_CIPHER *c;
1437         CERT *ct = s->cert;
1438         unsigned char *q;
1439         int no_scsv = s->renegotiate;
1440         /* Set disabled masks for this session */
1441         ssl_set_client_disabled(s);
1442
1443         if (sk == NULL) return(0);
1444         q=p;
1445
1446         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1447                 {
1448                 c=sk_SSL_CIPHER_value(sk,i);
1449                 /* Skip disabled ciphers */
1450                 if (c->algorithm_ssl & ct->mask_ssl ||
1451                         c->algorithm_mkey & ct->mask_k ||
1452                         c->algorithm_auth & ct->mask_a)
1453                         continue;
1454 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1455                 if (c->id == SSL3_CK_SCSV)
1456                         {
1457                         if (no_scsv)
1458                                 continue;
1459                         else
1460                                 no_scsv = 1;
1461                         }
1462 #endif
1463                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1464                 p+=j;
1465                 }
1466         /* If p == q, no ciphers and caller indicates an error. Otherwise
1467          * add SCSV if not renegotiating.
1468          */
1469         if (p != q && !no_scsv)
1470                 {
1471                 static SSL_CIPHER scsv =
1472                         {
1473                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1474                         };
1475                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1476                 p+=j;
1477 #ifdef OPENSSL_RI_DEBUG
1478                 fprintf(stderr, "SCSV sent by client\n");
1479 #endif
1480                 }
1481
1482         return(p-q);
1483         }
1484
1485 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1486                                                STACK_OF(SSL_CIPHER) **skp)
1487         {
1488         const SSL_CIPHER *c;
1489         STACK_OF(SSL_CIPHER) *sk;
1490         int i,n;
1491         if (s->s3)
1492                 s->s3->send_connection_binding = 0;
1493
1494         n=ssl_put_cipher_by_char(s,NULL,NULL);
1495         if ((num%n) != 0)
1496                 {
1497                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1498                 return(NULL);
1499                 }
1500         if ((skp == NULL) || (*skp == NULL))
1501                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1502         else
1503                 {
1504                 sk= *skp;
1505                 sk_SSL_CIPHER_zero(sk);
1506                 }
1507
1508         if (s->cert->ciphers_raw)
1509                 OPENSSL_free(s->cert->ciphers_raw);
1510         s->cert->ciphers_raw = BUF_memdup(p, num);
1511         if (s->cert->ciphers_raw == NULL)
1512                 {
1513                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1514                 goto err;
1515                 }
1516         s->cert->ciphers_rawlen = (size_t)num;
1517
1518         for (i=0; i<num; i+=n)
1519                 {
1520                 /* Check for SCSV */
1521                 if (s->s3 && (n != 3 || !p[0]) &&
1522                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1523                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1524                         {
1525                         /* SCSV fatal if renegotiating */
1526                         if (s->renegotiate)
1527                                 {
1528                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1529                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1530                                 goto err;
1531                                 }
1532                         s->s3->send_connection_binding = 1;
1533                         p += n;
1534 #ifdef OPENSSL_RI_DEBUG
1535                         fprintf(stderr, "SCSV received by server\n");
1536 #endif
1537                         continue;
1538                         }
1539
1540                 c=ssl_get_cipher_by_char(s,p);
1541                 p+=n;
1542                 if (c != NULL)
1543                         {
1544                         if (!sk_SSL_CIPHER_push(sk,c))
1545                                 {
1546                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1547                                 goto err;
1548                                 }
1549                         }
1550                 }
1551
1552         if (skp != NULL)
1553                 *skp=sk;
1554         return(sk);
1555 err:
1556         if ((skp == NULL) || (*skp == NULL))
1557                 sk_SSL_CIPHER_free(sk);
1558         return(NULL);
1559         }
1560
1561
1562 #ifndef OPENSSL_NO_TLSEXT
1563 /** return a servername extension value if provided in Client Hello, or NULL.
1564  * So far, only host_name types are defined (RFC 3546).
1565  */
1566
1567 const char *SSL_get_servername(const SSL *s, const int type)
1568         {
1569         if (type != TLSEXT_NAMETYPE_host_name)
1570                 return NULL;
1571
1572         return s->session && !s->tlsext_hostname ?
1573                 s->session->tlsext_hostname :
1574                 s->tlsext_hostname;
1575         }
1576
1577 int SSL_get_servername_type(const SSL *s)
1578         {
1579         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1580                 return TLSEXT_NAMETYPE_host_name;
1581         return -1;
1582         }
1583
1584 # ifndef OPENSSL_NO_NEXTPROTONEG
1585 /* SSL_select_next_proto implements the standard protocol selection. It is
1586  * expected that this function is called from the callback set by
1587  * SSL_CTX_set_next_proto_select_cb.
1588  *
1589  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1590  * strings. The length byte itself is not included in the length. A byte
1591  * string of length 0 is invalid. No byte string may be truncated.
1592  *
1593  * The current, but experimental algorithm for selecting the protocol is:
1594  *
1595  * 1) If the server doesn't support NPN then this is indicated to the
1596  * callback. In this case, the client application has to abort the connection
1597  * or have a default application level protocol.
1598  *
1599  * 2) If the server supports NPN, but advertises an empty list then the
1600  * client selects the first protcol in its list, but indicates via the
1601  * API that this fallback case was enacted.
1602  *
1603  * 3) Otherwise, the client finds the first protocol in the server's list
1604  * that it supports and selects this protocol. This is because it's
1605  * assumed that the server has better information about which protocol
1606  * a client should use.
1607  *
1608  * 4) If the client doesn't support any of the server's advertised
1609  * protocols, then this is treated the same as case 2.
1610  *
1611  * It returns either
1612  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1613  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1614  */
1615 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1616         {
1617         unsigned int i, j;
1618         const unsigned char *result;
1619         int status = OPENSSL_NPN_UNSUPPORTED;
1620
1621         /* For each protocol in server preference order, see if we support it. */
1622         for (i = 0; i < server_len; )
1623                 {
1624                 for (j = 0; j < client_len; )
1625                         {
1626                         if (server[i] == client[j] &&
1627                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1628                                 {
1629                                 /* We found a match */
1630                                 result = &server[i];
1631                                 status = OPENSSL_NPN_NEGOTIATED;
1632                                 goto found;
1633                                 }
1634                         j += client[j];
1635                         j++;
1636                         }
1637                 i += server[i];
1638                 i++;
1639                 }
1640
1641         /* There's no overlap between our protocols and the server's list. */
1642         result = client;
1643         status = OPENSSL_NPN_NO_OVERLAP;
1644
1645         found:
1646         *out = (unsigned char *) result + 1;
1647         *outlen = result[0];
1648         return status;
1649         }
1650
1651 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1652  * requested protocol for this connection and returns 0. If the client didn't
1653  * request any protocol, then *data is set to NULL.
1654  *
1655  * Note that the client can request any protocol it chooses. The value returned
1656  * from this function need not be a member of the list of supported protocols
1657  * provided by the callback.
1658  */
1659 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1660         {
1661         *data = s->next_proto_negotiated;
1662         if (!*data) {
1663                 *len = 0;
1664         } else {
1665                 *len = s->next_proto_negotiated_len;
1666         }
1667 }
1668
1669 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1670  * TLS server needs a list of supported protocols for Next Protocol
1671  * Negotiation. The returned list must be in wire format.  The list is returned
1672  * by setting |out| to point to it and |outlen| to its length. This memory will
1673  * not be modified, but one should assume that the SSL* keeps a reference to
1674  * it.
1675  *
1676  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1677  * such extension will be included in the ServerHello. */
1678 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1679         {
1680         ctx->next_protos_advertised_cb = cb;
1681         ctx->next_protos_advertised_cb_arg = arg;
1682         }
1683
1684 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1685  * client needs to select a protocol from the server's provided list. |out|
1686  * must be set to point to the selected protocol (which may be within |in|).
1687  * The length of the protocol name must be written into |outlen|. The server's
1688  * advertised protocols are provided in |in| and |inlen|. The callback can
1689  * assume that |in| is syntactically valid.
1690  *
1691  * The client must select a protocol. It is fatal to the connection if this
1692  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1693  */
1694 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1695         {
1696         ctx->next_proto_select_cb = cb;
1697         ctx->next_proto_select_cb_arg = arg;
1698         }
1699 # endif
1700
1701 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1702                                custom_cli_ext_first_cb_fn fn1, 
1703                                custom_cli_ext_second_cb_fn fn2, void* arg)
1704         {
1705         /* Check for duplicates */
1706         size_t i;
1707         custom_cli_ext_record* record;
1708
1709         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1710                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1711                         return 0;
1712
1713         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1714                                                                                                                 (ctx->custom_cli_ext_records_count+1) * sizeof(custom_cli_ext_record));
1715         if (!ctx->custom_cli_ext_records) {
1716                 ctx->custom_cli_ext_records_count = 0;
1717                 return 0;
1718         }
1719         ctx->custom_cli_ext_records_count++;
1720         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1721         record->ext_type = ext_type;
1722         record->fn1 = fn1;
1723         record->fn2 = fn2;
1724         record->arg = arg;
1725         return 1;
1726         }
1727
1728 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1729                                                                                                                          custom_srv_ext_first_cb_fn fn1, 
1730                                                                                                                          custom_srv_ext_second_cb_fn fn2, void* arg)
1731         {
1732         /* Check for duplicates */
1733         size_t i;
1734         custom_srv_ext_record* record;
1735
1736         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1737                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1738                         return 0;
1739
1740         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1741                                                                                                                 (ctx->custom_srv_ext_records_count+1) * sizeof(custom_srv_ext_record));
1742         if (!ctx->custom_srv_ext_records) {
1743                 ctx->custom_srv_ext_records_count = 0;
1744                 return 0;
1745         }
1746         ctx->custom_srv_ext_records_count++;
1747         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1748         record->ext_type = ext_type;
1749         record->fn1 = fn1;
1750         record->fn2 = fn2;
1751         record->arg = arg;
1752         return 1;
1753         }
1754
1755 #endif
1756
1757 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1758         const char *label, size_t llen, const unsigned char *p, size_t plen,
1759         int use_context)
1760         {
1761         if (s->version < TLS1_VERSION)
1762                 return -1;
1763
1764         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1765                                                            llen, p, plen,
1766                                                            use_context);
1767         }
1768
1769 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1770         {
1771         unsigned long l;
1772
1773         l=(unsigned long)
1774                 ((unsigned int) a->session_id[0]     )|
1775                 ((unsigned int) a->session_id[1]<< 8L)|
1776                 ((unsigned long)a->session_id[2]<<16L)|
1777                 ((unsigned long)a->session_id[3]<<24L);
1778         return(l);
1779         }
1780
1781 /* NB: If this function (or indeed the hash function which uses a sort of
1782  * coarser function than this one) is changed, ensure
1783  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1784  * able to construct an SSL_SESSION that will collide with any existing session
1785  * with a matching session ID. */
1786 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1787         {
1788         if (a->ssl_version != b->ssl_version)
1789                 return(1);
1790         if (a->session_id_length != b->session_id_length)
1791                 return(1);
1792         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1793         }
1794
1795 /* These wrapper functions should remain rather than redeclaring
1796  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1797  * variable. The reason is that the functions aren't static, they're exposed via
1798  * ssl.h. */
1799 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1800 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1801
1802 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1803         {
1804         SSL_CTX *ret=NULL;
1805
1806         if (meth == NULL)
1807                 {
1808                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1809                 return(NULL);
1810                 }
1811
1812 #ifdef OPENSSL_FIPS
1813         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1814                 {
1815                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1816                 return NULL;
1817                 }
1818 #endif
1819
1820         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1821                 {
1822                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1823                 goto err;
1824                 }
1825         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1826         if (ret == NULL)
1827                 goto err;
1828
1829         memset(ret,0,sizeof(SSL_CTX));
1830
1831         ret->method=meth;
1832
1833         ret->cert_store=NULL;
1834         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1835         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1836         ret->session_cache_head=NULL;
1837         ret->session_cache_tail=NULL;
1838
1839         /* We take the system default */
1840         ret->session_timeout=meth->get_timeout();
1841
1842         ret->new_session_cb=0;
1843         ret->remove_session_cb=0;
1844         ret->get_session_cb=0;
1845         ret->generate_session_id=0;
1846
1847         memset((char *)&ret->stats,0,sizeof(ret->stats));
1848
1849         ret->references=1;
1850         ret->quiet_shutdown=0;
1851
1852 /*      ret->cipher=NULL;*/
1853 /*      ret->s2->challenge=NULL;
1854         ret->master_key=NULL;
1855         ret->key_arg=NULL;
1856         ret->s2->conn_id=NULL; */
1857
1858         ret->info_callback=NULL;
1859
1860         ret->app_verify_callback=0;
1861         ret->app_verify_arg=NULL;
1862
1863         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1864         ret->read_ahead=0;
1865         ret->msg_callback=0;
1866         ret->msg_callback_arg=NULL;
1867         ret->verify_mode=SSL_VERIFY_NONE;
1868 #if 0
1869         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1870 #endif
1871         ret->sid_ctx_length=0;
1872         ret->default_verify_callback=NULL;
1873         if ((ret->cert=ssl_cert_new()) == NULL)
1874                 goto err;
1875
1876         ret->default_passwd_callback=0;
1877         ret->default_passwd_callback_userdata=NULL;
1878         ret->client_cert_cb=0;
1879         ret->app_gen_cookie_cb=0;
1880         ret->app_verify_cookie_cb=0;
1881
1882         ret->sessions=lh_SSL_SESSION_new();
1883         if (ret->sessions == NULL) goto err;
1884         ret->cert_store=X509_STORE_new();
1885         if (ret->cert_store == NULL) goto err;
1886
1887         ssl_create_cipher_list(ret->method,
1888                 &ret->cipher_list,&ret->cipher_list_by_id,
1889                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1890         if (ret->cipher_list == NULL
1891             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1892                 {
1893                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1894                 goto err2;
1895                 }
1896
1897         ret->param = X509_VERIFY_PARAM_new();
1898         if (!ret->param)
1899                 goto err;
1900
1901         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1902                 {
1903                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1904                 goto err2;
1905                 }
1906         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1907                 {
1908                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1909                 goto err2;
1910                 }
1911         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1912                 {
1913                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1914                 goto err2;
1915                 }
1916
1917         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1918                 goto err;
1919
1920         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1921
1922         ret->extra_certs=NULL;
1923         /* No compression for DTLS */
1924         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1925                 ret->comp_methods=SSL_COMP_get_compression_methods();
1926
1927         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1928
1929 #ifndef OPENSSL_NO_TLSEXT
1930         ret->tlsext_servername_callback = 0;
1931         ret->tlsext_servername_arg = NULL;
1932         /* Setup RFC4507 ticket keys */
1933         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1934                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1935                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1936                 ret->options |= SSL_OP_NO_TICKET;
1937
1938         ret->tlsext_status_cb = 0;
1939         ret->tlsext_status_arg = NULL;
1940
1941 # ifndef OPENSSL_NO_NEXTPROTONEG
1942         ret->next_protos_advertised_cb = 0;
1943         ret->next_proto_select_cb = 0;
1944 # endif
1945 #endif
1946 #ifndef OPENSSL_NO_PSK
1947         ret->psk_identity_hint=NULL;
1948         ret->psk_client_callback=NULL;
1949         ret->psk_server_callback=NULL;
1950 #endif
1951 #ifndef OPENSSL_NO_SRP
1952         SSL_CTX_SRP_CTX_init(ret);
1953 #endif
1954         ret->custom_cli_ext_records = NULL;
1955         ret->custom_cli_ext_records_count = 0;
1956         ret->custom_srv_ext_records = NULL;
1957         ret->custom_srv_ext_records_count = 0;
1958 #ifndef OPENSSL_NO_BUF_FREELISTS
1959         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1960         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1961         if (!ret->rbuf_freelist)
1962                 goto err;
1963         ret->rbuf_freelist->chunklen = 0;
1964         ret->rbuf_freelist->len = 0;
1965         ret->rbuf_freelist->head = NULL;
1966         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1967         if (!ret->wbuf_freelist)
1968                 {
1969                 OPENSSL_free(ret->rbuf_freelist);
1970                 goto err;
1971                 }
1972         ret->wbuf_freelist->chunklen = 0;
1973         ret->wbuf_freelist->len = 0;
1974         ret->wbuf_freelist->head = NULL;
1975 #endif
1976 #ifndef OPENSSL_NO_ENGINE
1977         ret->client_cert_engine = NULL;
1978 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1979 #define eng_strx(x)     #x
1980 #define eng_str(x)      eng_strx(x)
1981         /* Use specific client engine automatically... ignore errors */
1982         {
1983         ENGINE *eng;
1984         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1985         if (!eng)
1986                 {
1987                 ERR_clear_error();
1988                 ENGINE_load_builtin_engines();
1989                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1990                 }
1991         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1992                 ERR_clear_error();
1993         }
1994 #endif
1995 #endif
1996         /* Default is to connect to non-RI servers. When RI is more widely
1997          * deployed might change this.
1998          */
1999         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2000
2001         return(ret);
2002 err:
2003         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2004 err2:
2005         if (ret != NULL) SSL_CTX_free(ret);
2006         return(NULL);
2007         }
2008
2009 #if 0
2010 static void SSL_COMP_free(SSL_COMP *comp)
2011     { OPENSSL_free(comp); }
2012 #endif
2013
2014 #ifndef OPENSSL_NO_BUF_FREELISTS
2015 static void
2016 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2017         {
2018         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2019         for (ent = list->head; ent; ent = next)
2020                 {
2021                 next = ent->next;
2022                 OPENSSL_free(ent);
2023                 }
2024         OPENSSL_free(list);
2025         }
2026 #endif
2027
2028 void SSL_CTX_free(SSL_CTX *a)
2029         {
2030         int i;
2031
2032         if (a == NULL) return;
2033
2034         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2035 #ifdef REF_PRINT
2036         REF_PRINT("SSL_CTX",a);
2037 #endif
2038         if (i > 0) return;
2039 #ifdef REF_CHECK
2040         if (i < 0)
2041                 {
2042                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2043                 abort(); /* ok */
2044                 }
2045 #endif
2046
2047         if (a->param)
2048                 X509_VERIFY_PARAM_free(a->param);
2049
2050         /*
2051          * Free internal session cache. However: the remove_cb() may reference
2052          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2053          * after the sessions were flushed.
2054          * As the ex_data handling routines might also touch the session cache,
2055          * the most secure solution seems to be: empty (flush) the cache, then
2056          * free ex_data, then finally free the cache.
2057          * (See ticket [openssl.org #212].)
2058          */
2059         if (a->sessions != NULL)
2060                 SSL_CTX_flush_sessions(a,0);
2061
2062         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2063
2064         if (a->sessions != NULL)
2065                 lh_SSL_SESSION_free(a->sessions);
2066
2067         if (a->cert_store != NULL)
2068                 X509_STORE_free(a->cert_store);
2069         if (a->cipher_list != NULL)
2070                 sk_SSL_CIPHER_free(a->cipher_list);
2071         if (a->cipher_list_by_id != NULL)
2072                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2073         if (a->cert != NULL)
2074                 ssl_cert_free(a->cert);
2075         if (a->client_CA != NULL)
2076                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2077         if (a->extra_certs != NULL)
2078                 sk_X509_pop_free(a->extra_certs,X509_free);
2079 #if 0 /* This should never be done, since it removes a global database */
2080         if (a->comp_methods != NULL)
2081                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2082 #else
2083         a->comp_methods = NULL;
2084 #endif
2085
2086         if (a->srtp_profiles)
2087                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2088
2089 #ifndef OPENSSL_NO_PSK
2090         if (a->psk_identity_hint)
2091                 OPENSSL_free(a->psk_identity_hint);
2092 #endif
2093 #ifndef OPENSSL_NO_SRP
2094         SSL_CTX_SRP_CTX_free(a);
2095 #endif
2096 #ifndef OPENSSL_NO_TLSEXT
2097         OPENSSL_free(a->custom_cli_ext_records);
2098         OPENSSL_free(a->custom_srv_ext_records);
2099 #endif
2100 #ifndef OPENSSL_NO_ENGINE
2101         if (a->client_cert_engine)
2102                 ENGINE_finish(a->client_cert_engine);
2103 #endif
2104
2105 #ifndef OPENSSL_NO_BUF_FREELISTS
2106         if (a->wbuf_freelist)
2107                 ssl_buf_freelist_free(a->wbuf_freelist);
2108         if (a->rbuf_freelist)
2109                 ssl_buf_freelist_free(a->rbuf_freelist);
2110 #endif
2111 #ifndef OPENSSL_NO_TLSEXT
2112 # ifndef OPENSSL_NO_EC
2113         if (a->tlsext_ecpointformatlist)
2114                 OPENSSL_free(a->tlsext_ecpointformatlist);
2115         if (a->tlsext_ellipticcurvelist)
2116                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2117 # endif /* OPENSSL_NO_EC */
2118 #endif
2119
2120         OPENSSL_free(a);
2121         }
2122
2123 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2124         {
2125         ctx->default_passwd_callback=cb;
2126         }
2127
2128 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2129         {
2130         ctx->default_passwd_callback_userdata=u;
2131         }
2132
2133 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2134         {
2135         ctx->app_verify_callback=cb;
2136         ctx->app_verify_arg=arg;
2137         }
2138
2139 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2140         {
2141         ctx->verify_mode=mode;
2142         ctx->default_verify_callback=cb;
2143         }
2144
2145 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2146         {
2147         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2148         }
2149
2150 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2151         {
2152         ssl_cert_set_cert_cb(c->cert, cb, arg);
2153         }
2154
2155 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2156         {
2157         ssl_cert_set_cert_cb(s->cert, cb, arg);
2158         }
2159
2160 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2161         {
2162         CERT_PKEY *cpk;
2163         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2164         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2165         int rsa_tmp_export,dh_tmp_export,kl;
2166         unsigned long mask_k,mask_a,emask_k,emask_a;
2167         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2168 #ifndef OPENSSL_NO_ECDH
2169         int have_ecdh_tmp;
2170 #endif
2171         X509 *x = NULL;
2172         EVP_PKEY *ecc_pkey = NULL;
2173         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2174
2175         if (c == NULL) return;
2176
2177         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2178
2179 #ifndef OPENSSL_NO_RSA
2180         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2181         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2182                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2183 #else
2184         rsa_tmp=rsa_tmp_export=0;
2185 #endif
2186 #ifndef OPENSSL_NO_DH
2187         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2188         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2189                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2190 #else
2191         dh_tmp=dh_tmp_export=0;
2192 #endif
2193
2194 #ifndef OPENSSL_NO_ECDH
2195         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2196 #endif
2197         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2198         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2199         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2200         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2201         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2202         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2203         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2204         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2205         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2206         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2207         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2208 /* FIX THIS EAY EAY EAY */
2209         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2210         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2211         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2212         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2213         mask_k=0;
2214         mask_a=0;
2215         emask_k=0;
2216         emask_a=0;
2217
2218         
2219
2220 #ifdef CIPHER_DEBUG
2221         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2222                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2223                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2224 #endif
2225         
2226         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2227         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2228                 mask_k |= SSL_kGOST;
2229                 mask_a |= SSL_aGOST01;
2230         }
2231         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2232         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2233                 mask_k |= SSL_kGOST;
2234                 mask_a |= SSL_aGOST94;
2235         }
2236
2237         if (rsa_enc || (rsa_tmp && rsa_sign))
2238                 mask_k|=SSL_kRSA;
2239         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2240                 emask_k|=SSL_kRSA;
2241
2242 #if 0
2243         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2244         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2245                 (rsa_enc || rsa_sign || dsa_sign))
2246                 mask_k|=SSL_kEDH;
2247         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2248                 (rsa_enc || rsa_sign || dsa_sign))
2249                 emask_k|=SSL_kEDH;
2250 #endif
2251
2252         if (dh_tmp_export)
2253                 emask_k|=SSL_kEDH;
2254
2255         if (dh_tmp)
2256                 mask_k|=SSL_kEDH;
2257
2258         if (dh_rsa) mask_k|=SSL_kDHr;
2259         if (dh_rsa_export) emask_k|=SSL_kDHr;
2260
2261         if (dh_dsa) mask_k|=SSL_kDHd;
2262         if (dh_dsa_export) emask_k|=SSL_kDHd;
2263
2264         if (emask_k & (SSL_kDHr|SSL_kDHd))
2265                 mask_a |= SSL_aDH;
2266
2267         if (rsa_enc || rsa_sign)
2268                 {
2269                 mask_a|=SSL_aRSA;
2270                 emask_a|=SSL_aRSA;
2271                 }
2272
2273         if (dsa_sign)
2274                 {
2275                 mask_a|=SSL_aDSS;
2276                 emask_a|=SSL_aDSS;
2277                 }
2278
2279         mask_a|=SSL_aNULL;
2280         emask_a|=SSL_aNULL;
2281
2282 #ifndef OPENSSL_NO_KRB5
2283         mask_k|=SSL_kKRB5;
2284         mask_a|=SSL_aKRB5;
2285         emask_k|=SSL_kKRB5;
2286         emask_a|=SSL_aKRB5;
2287 #endif
2288
2289         /* An ECC certificate may be usable for ECDH and/or
2290          * ECDSA cipher suites depending on the key usage extension.
2291          */
2292         if (have_ecc_cert)
2293                 {
2294                 cpk = &c->pkeys[SSL_PKEY_ECC];
2295                 x = cpk->x509;
2296                 /* This call populates extension flags (ex_flags) */
2297                 X509_check_purpose(x, -1, 0);
2298                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2299                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2300                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2301                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2302                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2303                         ecdsa_ok = 0;
2304                 ecc_pkey = X509_get_pubkey(x);
2305                 ecc_pkey_size = (ecc_pkey != NULL) ?
2306                     EVP_PKEY_bits(ecc_pkey) : 0;
2307                 EVP_PKEY_free(ecc_pkey);
2308                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2309                         {
2310                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2311                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2312                         }
2313 #ifndef OPENSSL_NO_ECDH
2314                 if (ecdh_ok)
2315                         {
2316
2317                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2318                                 {
2319                                 mask_k|=SSL_kECDHr;
2320                                 mask_a|=SSL_aECDH;
2321                                 if (ecc_pkey_size <= 163)
2322                                         {
2323                                         emask_k|=SSL_kECDHr;
2324                                         emask_a|=SSL_aECDH;
2325                                         }
2326                                 }
2327
2328                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2329                                 {
2330                                 mask_k|=SSL_kECDHe;
2331                                 mask_a|=SSL_aECDH;
2332                                 if (ecc_pkey_size <= 163)
2333                                         {
2334                                         emask_k|=SSL_kECDHe;
2335                                         emask_a|=SSL_aECDH;
2336                                         }
2337                                 }
2338                         }
2339 #endif
2340 #ifndef OPENSSL_NO_ECDSA
2341                 if (ecdsa_ok)
2342                         {
2343                         mask_a|=SSL_aECDSA;
2344                         emask_a|=SSL_aECDSA;
2345                         }
2346 #endif
2347                 }
2348
2349 #ifndef OPENSSL_NO_ECDH
2350         if (have_ecdh_tmp)
2351                 {
2352                 mask_k|=SSL_kEECDH;
2353                 emask_k|=SSL_kEECDH;
2354                 }
2355 #endif
2356
2357 #ifndef OPENSSL_NO_PSK
2358         mask_k |= SSL_kPSK;
2359         mask_a |= SSL_aPSK;
2360         emask_k |= SSL_kPSK;
2361         emask_a |= SSL_aPSK;
2362 #endif
2363
2364         c->mask_k=mask_k;
2365         c->mask_a=mask_a;
2366         c->export_mask_k=emask_k;
2367         c->export_mask_a=emask_a;
2368         c->valid=1;
2369         }
2370
2371 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2372 #define ku_reject(x, usage) \
2373         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2374
2375 #ifndef OPENSSL_NO_EC
2376
2377 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2378         {
2379         unsigned long alg_k, alg_a;
2380         EVP_PKEY *pkey = NULL;
2381         int keysize = 0;
2382         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2383         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2384
2385         alg_k = cs->algorithm_mkey;
2386         alg_a = cs->algorithm_auth;
2387
2388         if (SSL_C_IS_EXPORT(cs))
2389                 {
2390                 /* ECDH key length in export ciphers must be <= 163 bits */
2391                 pkey = X509_get_pubkey(x);
2392                 if (pkey == NULL) return 0;
2393                 keysize = EVP_PKEY_bits(pkey);
2394                 EVP_PKEY_free(pkey);
2395                 if (keysize > 163) return 0;
2396                 }
2397
2398         /* This call populates the ex_flags field correctly */
2399         X509_check_purpose(x, -1, 0);
2400         if ((x->sig_alg) && (x->sig_alg->algorithm))
2401                 {
2402                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2403                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2404                 }
2405         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2406                 {
2407                 /* key usage, if present, must allow key agreement */
2408                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2409                         {
2410                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2411                         return 0;
2412                         }
2413                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2414                         {
2415                         /* signature alg must be ECDSA */
2416                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2417                                 {
2418                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2419                                 return 0;
2420                                 }
2421                         }
2422                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2423                         {
2424                         /* signature alg must be RSA */
2425
2426                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2427                                 {
2428                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2429                                 return 0;
2430                                 }
2431                         }
2432                 }
2433         if (alg_a & SSL_aECDSA)
2434                 {
2435                 /* key usage, if present, must allow signing */
2436                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2437                         {
2438                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2439                         return 0;
2440                         }
2441                 }
2442
2443         return 1;  /* all checks are ok */
2444         }
2445
2446 #endif
2447
2448 static int ssl_get_server_cert_index(const SSL *s)
2449         {
2450         int idx;
2451         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2452         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2453                 idx = SSL_PKEY_RSA_SIGN;
2454         if (idx == -1)
2455                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2456         return idx;
2457         }
2458
2459 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2460         {
2461         CERT *c;
2462         int i;
2463
2464         c = s->cert;
2465         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2466
2467 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2468         /* Broken protocol test: return last used certificate: which may
2469          * mismatch the one expected.
2470          */
2471         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2472                 return c->key;
2473 #endif
2474
2475         i = ssl_get_server_cert_index(s);
2476
2477         /* This may or may not be an error. */
2478         if (i < 0)
2479                 return NULL;
2480
2481         /* May be NULL. */
2482         return &c->pkeys[i];
2483         }
2484
2485 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2486         {
2487         unsigned long alg_a;
2488         CERT *c;
2489         int idx = -1;
2490
2491         alg_a = cipher->algorithm_auth;
2492         c=s->cert;
2493
2494 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2495         /* Broken protocol test: use last key: which may
2496          * mismatch the one expected.
2497          */
2498         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2499                 idx = c->key - c->pkeys;
2500         else
2501 #endif
2502
2503         if ((alg_a & SSL_aDSS) &&
2504                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2505                 idx = SSL_PKEY_DSA_SIGN;
2506         else if (alg_a & SSL_aRSA)
2507                 {
2508                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2509                         idx = SSL_PKEY_RSA_SIGN;
2510                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2511                         idx = SSL_PKEY_RSA_ENC;
2512                 }
2513         else if ((alg_a & SSL_aECDSA) &&
2514                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2515                 idx = SSL_PKEY_ECC;
2516         if (idx == -1)
2517                 {
2518                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2519                 return(NULL);
2520                 }
2521         if (pmd)
2522                 *pmd = c->pkeys[idx].digest;
2523         return c->pkeys[idx].privatekey;
2524         }
2525
2526 #ifndef OPENSSL_NO_TLSEXT
2527 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2528         {
2529         CERT *c;
2530         int i;
2531
2532         c = s->cert;
2533         i = ssl_get_server_cert_index(s);
2534
2535         if (i == -1)
2536                 return NULL;
2537
2538         *authz_length = 0;
2539         if (c->pkeys[i].authz == NULL)
2540                 return(NULL);
2541         *authz_length = c->pkeys[i].authz_length;
2542
2543         return c->pkeys[i].authz;
2544         }
2545
2546 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2547                                    size_t *serverinfo_length)
2548         {
2549         CERT *c = NULL;
2550         int i = 0;
2551         *serverinfo_length = 0;
2552
2553         c = s->cert;
2554         i = ssl_get_server_cert_index(s);
2555
2556         if (i == -1)
2557                 return 0;
2558         if (c->pkeys[i].serverinfo == NULL)
2559                 return 0;
2560
2561         *serverinfo = c->pkeys[i].serverinfo;
2562         *serverinfo_length = c->pkeys[i].serverinfo_length;
2563         return 1;
2564         }
2565 #endif
2566
2567 void ssl_update_cache(SSL *s,int mode)
2568         {
2569         int i;
2570
2571         /* If the session_id_length is 0, we are not supposed to cache it,
2572          * and it would be rather hard to do anyway :-) */
2573         if (s->session->session_id_length == 0) return;
2574
2575         i=s->session_ctx->session_cache_mode;
2576         if ((i & mode) && (!s->hit)
2577                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2578                     || SSL_CTX_add_session(s->session_ctx,s->session))
2579                 && (s->session_ctx->new_session_cb != NULL))
2580                 {
2581                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2582                 if (!s->session_ctx->new_session_cb(s,s->session))
2583                         SSL_SESSION_free(s->session);
2584                 }
2585
2586         /* auto flush every 255 connections */
2587         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2588                 ((i & mode) == mode))
2589                 {
2590                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2591                         ?s->session_ctx->stats.sess_connect_good
2592                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2593                         {
2594                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2595                         }
2596                 }
2597         }
2598
2599 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2600         {
2601         return(s->method);
2602         }
2603
2604 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2605         {
2606         int conn= -1;
2607         int ret=1;
2608
2609         if (s->method != meth)
2610                 {
2611                 if (s->handshake_func != NULL)
2612                         conn=(s->handshake_func == s->method->ssl_connect);
2613
2614                 if (s->method->version == meth->version)
2615                         s->method=meth;
2616                 else
2617                         {
2618                         s->method->ssl_free(s);
2619                         s->method=meth;
2620                         ret=s->method->ssl_new(s);
2621                         }
2622
2623                 if (conn == 1)
2624                         s->handshake_func=meth->ssl_connect;
2625                 else if (conn == 0)
2626                         s->handshake_func=meth->ssl_accept;
2627                 }
2628         return(ret);
2629         }
2630
2631 int SSL_get_error(const SSL *s,int i)
2632         {
2633         int reason;
2634         unsigned long l;
2635         BIO *bio;
2636
2637         if (i > 0) return(SSL_ERROR_NONE);
2638
2639         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2640          * etc, where we do encode the error */
2641         if ((l=ERR_peek_error()) != 0)
2642                 {
2643                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2644                         return(SSL_ERROR_SYSCALL);
2645                 else
2646                         return(SSL_ERROR_SSL);
2647                 }
2648
2649         if ((i < 0) && SSL_want_read(s))
2650                 {
2651                 bio=SSL_get_rbio(s);
2652                 if (BIO_should_read(bio))
2653                         return(SSL_ERROR_WANT_READ);
2654                 else if (BIO_should_write(bio))
2655                         /* This one doesn't make too much sense ... We never try
2656                          * to write to the rbio, and an application program where
2657                          * rbio and wbio are separate couldn't even know what it
2658                          * should wait for.
2659                          * However if we ever set s->rwstate incorrectly
2660                          * (so that we have SSL_want_read(s) instead of
2661                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2662                          * this test works around that bug; so it might be safer
2663                          * to keep it. */
2664                         return(SSL_ERROR_WANT_WRITE);
2665                 else if (BIO_should_io_special(bio))
2666                         {
2667                         reason=BIO_get_retry_reason(bio);
2668                         if (reason == BIO_RR_CONNECT)
2669                                 return(SSL_ERROR_WANT_CONNECT);
2670                         else if (reason == BIO_RR_ACCEPT)
2671                                 return(SSL_ERROR_WANT_ACCEPT);
2672                         else
2673                                 return(SSL_ERROR_SYSCALL); /* unknown */
2674                         }
2675                 }
2676
2677         if ((i < 0) && SSL_want_write(s))
2678                 {
2679                 bio=SSL_get_wbio(s);
2680                 if (BIO_should_write(bio))
2681                         return(SSL_ERROR_WANT_WRITE);
2682                 else if (BIO_should_read(bio))
2683                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2684                         return(SSL_ERROR_WANT_READ);
2685                 else if (BIO_should_io_special(bio))
2686                         {
2687                         reason=BIO_get_retry_reason(bio);
2688                         if (reason == BIO_RR_CONNECT)
2689                                 return(SSL_ERROR_WANT_CONNECT);
2690                         else if (reason == BIO_RR_ACCEPT)
2691                                 return(SSL_ERROR_WANT_ACCEPT);
2692                         else
2693                                 return(SSL_ERROR_SYSCALL);
2694                         }
2695                 }
2696         if ((i < 0) && SSL_want_x509_lookup(s))
2697                 {
2698                 return(SSL_ERROR_WANT_X509_LOOKUP);
2699                 }
2700
2701         if (i == 0)
2702                 {
2703                 if (s->version == SSL2_VERSION)
2704                         {
2705                         /* assume it is the socket being closed */
2706                         return(SSL_ERROR_ZERO_RETURN);
2707                         }
2708                 else
2709                         {
2710                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2711                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2712                                 return(SSL_ERROR_ZERO_RETURN);
2713                         }
2714                 }
2715         return(SSL_ERROR_SYSCALL);
2716         }
2717
2718 int SSL_do_handshake(SSL *s)
2719         {
2720         int ret=1;
2721
2722         if (s->handshake_func == NULL)
2723                 {
2724                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2725                 return(-1);
2726                 }
2727
2728         s->method->ssl_renegotiate_check(s);
2729
2730         if (SSL_in_init(s) || SSL_in_before(s))
2731                 {
2732                 ret=s->handshake_func(s);
2733                 }
2734         return(ret);
2735         }
2736
2737 /* For the next 2 functions, SSL_clear() sets shutdown and so
2738  * one of these calls will reset it */
2739 void SSL_set_accept_state(SSL *s)
2740         {
2741         s->server=1;
2742         s->shutdown=0;
2743         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2744         s->handshake_func=s->method->ssl_accept;
2745         /* clear the current cipher */
2746         ssl_clear_cipher_ctx(s);
2747         ssl_clear_hash_ctx(&s->read_hash);
2748         ssl_clear_hash_ctx(&s->write_hash);
2749         }
2750
2751 void SSL_set_connect_state(SSL *s)
2752         {
2753         s->server=0;
2754         s->shutdown=0;
2755         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2756         s->handshake_func=s->method->ssl_connect;
2757         /* clear the current cipher */
2758         ssl_clear_cipher_ctx(s);
2759         ssl_clear_hash_ctx(&s->read_hash);
2760         ssl_clear_hash_ctx(&s->write_hash);
2761         }
2762
2763 int ssl_undefined_function(SSL *s)
2764         {
2765         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2766         return(0);
2767         }
2768
2769 int ssl_undefined_void_function(void)
2770         {
2771         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2772         return(0);
2773         }
2774
2775 int ssl_undefined_const_function(const SSL *s)
2776         {
2777         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2778         return(0);
2779         }
2780
2781 SSL_METHOD *ssl_bad_method(int ver)
2782         {
2783         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2784         return(NULL);
2785         }
2786
2787 const char *SSL_get_version(const SSL *s)
2788         {
2789         if (s->version == TLS1_2_VERSION)
2790                 return("TLSv1.2");
2791         else if (s->version == TLS1_1_VERSION)
2792                 return("TLSv1.1");
2793         else if (s->version == TLS1_VERSION)
2794                 return("TLSv1");
2795         else if (s->version == SSL3_VERSION)
2796                 return("SSLv3");
2797         else if (s->version == SSL2_VERSION)
2798                 return("SSLv2");
2799         else
2800                 return("unknown");
2801         }
2802
2803 SSL *SSL_dup(SSL *s)
2804         {
2805         STACK_OF(X509_NAME) *sk;
2806         X509_NAME *xn;
2807         SSL *ret;
2808         int i;
2809         
2810         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2811             return(NULL);
2812
2813         ret->version = s->version;
2814         ret->type = s->type;
2815         ret->method = s->method;
2816
2817         if (s->session != NULL)
2818                 {
2819                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2820                 SSL_copy_session_id(ret,s);
2821                 }
2822         else
2823                 {
2824                 /* No session has been established yet, so we have to expect
2825                  * that s->cert or ret->cert will be changed later --
2826                  * they should not both point to the same object,
2827                  * and thus we can't use SSL_copy_session_id. */
2828
2829                 ret->method->ssl_free(ret);
2830                 ret->method = s->method;
2831                 ret->method->ssl_new(ret);
2832
2833                 if (s->cert != NULL)
2834                         {
2835                         if (ret->cert != NULL)
2836                                 {
2837                                 ssl_cert_free(ret->cert);
2838                                 }
2839                         ret->cert = ssl_cert_dup(s->cert);
2840                         if (ret->cert == NULL)
2841                                 goto err;
2842                         }
2843                                 
2844                 SSL_set_session_id_context(ret,
2845                         s->sid_ctx, s->sid_ctx_length);
2846                 }
2847
2848         ret->options=s->options;
2849         ret->mode=s->mode;
2850         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2851         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2852         ret->msg_callback = s->msg_callback;
2853         ret->msg_callback_arg = s->msg_callback_arg;
2854         SSL_set_verify(ret,SSL_get_verify_mode(s),
2855                 SSL_get_verify_callback(s));
2856         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2857         ret->generate_session_id = s->generate_session_id;
2858
2859         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2860         
2861         ret->debug=s->debug;
2862
2863         /* copy app data, a little dangerous perhaps */
2864         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2865                 goto err;
2866
2867         /* setup rbio, and wbio */
2868         if (s->rbio != NULL)
2869                 {
2870                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2871                         goto err;
2872                 }
2873         if (s->wbio != NULL)
2874                 {
2875                 if (s->wbio != s->rbio)
2876                         {
2877                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2878                                 goto err;
2879                         }
2880                 else
2881                         ret->wbio=ret->rbio;
2882                 }
2883         ret->rwstate = s->rwstate;
2884         ret->in_handshake = s->in_handshake;
2885         ret->handshake_func = s->handshake_func;
2886         ret->server = s->server;
2887         ret->renegotiate = s->renegotiate;
2888         ret->new_session = s->new_session;
2889         ret->quiet_shutdown = s->quiet_shutdown;
2890         ret->shutdown=s->shutdown;
2891         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2892         ret->rstate=s->rstate;
2893         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2894         ret->hit=s->hit;
2895
2896         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2897
2898         /* dup the cipher_list and cipher_list_by_id stacks */
2899         if (s->cipher_list != NULL)
2900                 {
2901                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2902                         goto err;
2903                 }
2904         if (s->cipher_list_by_id != NULL)
2905                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2906                         == NULL)
2907                         goto err;
2908
2909         /* Dup the client_CA list */
2910         if (s->client_CA != NULL)
2911                 {
2912                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2913                 ret->client_CA=sk;
2914                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2915                         {
2916                         xn=sk_X509_NAME_value(sk,i);
2917                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2918                                 {
2919                                 X509_NAME_free(xn);
2920                                 goto err;
2921                                 }
2922                         }
2923                 }
2924
2925         if (0)
2926                 {
2927 err:
2928                 if (ret != NULL) SSL_free(ret);
2929                 ret=NULL;
2930                 }
2931         return(ret);
2932         }
2933
2934 void ssl_clear_cipher_ctx(SSL *s)
2935         {
2936         if (s->enc_read_ctx != NULL)
2937                 {
2938                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2939                 OPENSSL_free(s->enc_read_ctx);
2940                 s->enc_read_ctx=NULL;
2941                 }
2942         if (s->enc_write_ctx != NULL)
2943                 {
2944                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2945                 OPENSSL_free(s->enc_write_ctx);
2946                 s->enc_write_ctx=NULL;
2947                 }
2948 #ifndef OPENSSL_NO_COMP
2949         if (s->expand != NULL)
2950                 {
2951                 COMP_CTX_free(s->expand);
2952                 s->expand=NULL;
2953                 }
2954         if (s->compress != NULL)
2955                 {
2956                 COMP_CTX_free(s->compress);
2957                 s->compress=NULL;
2958                 }
2959 #endif
2960         }
2961
2962 /* Fix this function so that it takes an optional type parameter */
2963 X509 *SSL_get_certificate(const SSL *s)
2964         {
2965         if (s->cert != NULL)
2966                 return(s->cert->key->x509);
2967         else
2968                 return(NULL);
2969         }
2970
2971 /* Fix this function so that it takes an optional type parameter */
2972 EVP_PKEY *SSL_get_privatekey(SSL *s)
2973         {
2974         if (s->cert != NULL)
2975                 return(s->cert->key->privatekey);
2976         else
2977                 return(NULL);
2978         }
2979
2980 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2981         {
2982         if ((s->session != NULL) && (s->session->cipher != NULL))
2983                 return(s->session->cipher);
2984         return(NULL);
2985         }
2986 #ifdef OPENSSL_NO_COMP
2987 const void *SSL_get_current_compression(SSL *s)
2988         {
2989         return NULL;
2990         }
2991 const void *SSL_get_current_expansion(SSL *s)
2992         {
2993         return NULL;
2994         }
2995 #else
2996
2997 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2998         {
2999         if (s->compress != NULL)
3000                 return(s->compress->meth);
3001         return(NULL);
3002         }
3003
3004 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3005         {
3006         if (s->expand != NULL)
3007                 return(s->expand->meth);
3008         return(NULL);
3009         }
3010 #endif
3011
3012 int ssl_init_wbio_buffer(SSL *s,int push)
3013         {
3014         BIO *bbio;
3015
3016         if (s->bbio == NULL)
3017                 {
3018                 bbio=BIO_new(BIO_f_buffer());
3019                 if (bbio == NULL) return(0);
3020                 s->bbio=bbio;
3021                 }
3022         else
3023                 {
3024                 bbio=s->bbio;
3025                 if (s->bbio == s->wbio)
3026                         s->wbio=BIO_pop(s->wbio);
3027                 }
3028         (void)BIO_reset(bbio);
3029 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3030         if (!BIO_set_read_buffer_size(bbio,1))
3031                 {
3032                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3033                 return(0);
3034                 }
3035         if (push)
3036                 {
3037                 if (s->wbio != bbio)
3038                         s->wbio=BIO_push(bbio,s->wbio);
3039                 }
3040         else
3041                 {
3042                 if (s->wbio == bbio)
3043                         s->wbio=BIO_pop(bbio);
3044                 }
3045         return(1);
3046         }
3047
3048 void ssl_free_wbio_buffer(SSL *s)
3049         {
3050         if (s->bbio == NULL) return;
3051
3052         if (s->bbio == s->wbio)
3053                 {
3054                 /* remove buffering */
3055                 s->wbio=BIO_pop(s->wbio);
3056 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3057                 assert(s->wbio != NULL);
3058 #endif
3059         }
3060         BIO_free(s->bbio);
3061         s->bbio=NULL;
3062         }
3063         
3064 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3065         {
3066         ctx->quiet_shutdown=mode;
3067         }
3068
3069 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3070         {
3071         return(ctx->quiet_shutdown);
3072         }
3073
3074 void SSL_set_quiet_shutdown(SSL *s,int mode)
3075         {
3076         s->quiet_shutdown=mode;
3077         }
3078
3079 int SSL_get_quiet_shutdown(const SSL *s)
3080         {
3081         return(s->quiet_shutdown);
3082         }
3083
3084 void SSL_set_shutdown(SSL *s,int mode)
3085         {
3086         s->shutdown=mode;
3087         }
3088
3089 int SSL_get_shutdown(const SSL *s)
3090         {
3091         return(s->shutdown);
3092         }
3093
3094 int SSL_version(const SSL *s)
3095         {
3096         return(s->version);
3097         }
3098
3099 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3100         {
3101         return(ssl->ctx);
3102         }
3103
3104 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3105         {
3106         if (ssl->ctx == ctx)
3107                 return ssl->ctx;
3108 #ifndef OPENSSL_NO_TLSEXT
3109         if (ctx == NULL)
3110                 ctx = ssl->initial_ctx;
3111 #endif
3112         if (ssl->cert != NULL)
3113                 ssl_cert_free(ssl->cert);
3114         ssl->cert = ssl_cert_dup(ctx->cert);
3115         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3116         if (ssl->ctx != NULL)
3117                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3118         ssl->ctx = ctx;
3119         return(ssl->ctx);
3120         }
3121
3122 #ifndef OPENSSL_NO_STDIO
3123 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3124         {
3125         return(X509_STORE_set_default_paths(ctx->cert_store));
3126         }
3127
3128 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3129                 const char *CApath)
3130         {
3131         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3132         }
3133 #endif
3134
3135 void SSL_set_info_callback(SSL *ssl,
3136         void (*cb)(const SSL *ssl,int type,int val))
3137         {
3138         ssl->info_callback=cb;
3139         }
3140
3141 /* One compiler (Diab DCC) doesn't like argument names in returned
3142    function pointer.  */
3143 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3144         {
3145         return ssl->info_callback;
3146         }
3147
3148 int SSL_state(const SSL *ssl)
3149         {
3150         return(ssl->state);
3151         }
3152
3153 void SSL_set_state(SSL *ssl, int state)
3154         {
3155         ssl->state = state;
3156         }
3157
3158 void SSL_set_verify_result(SSL *ssl,long arg)
3159         {
3160         ssl->verify_result=arg;
3161         }
3162
3163 long SSL_get_verify_result(const SSL *ssl)
3164         {
3165         return(ssl->verify_result);
3166         }
3167
3168 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3169                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3170         {
3171         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3172                                 new_func, dup_func, free_func);
3173         }
3174
3175 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3176         {
3177         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3178         }
3179
3180 void *SSL_get_ex_data(const SSL *s,int idx)
3181         {
3182         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3183         }
3184
3185 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3186                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3187         {
3188         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3189                                 new_func, dup_func, free_func);
3190         }
3191
3192 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3193         {
3194         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3195         }
3196
3197 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3198         {
3199         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3200         }
3201
3202 int ssl_ok(SSL *s)
3203         {
3204         return(1);
3205         }
3206
3207 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3208         {
3209         return(ctx->cert_store);
3210         }
3211
3212 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3213         {
3214         if (ctx->cert_store != NULL)
3215                 X509_STORE_free(ctx->cert_store);
3216         ctx->cert_store=store;
3217         }
3218
3219 int SSL_want(const SSL *s)
3220         {
3221         return(s->rwstate);
3222         }
3223
3224 /*!
3225  * \brief Set the callback for generating temporary RSA keys.
3226  * \param ctx the SSL context.
3227  * \param cb the callback
3228  */
3229
3230 #ifndef OPENSSL_NO_RSA
3231 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3232                                                           int is_export,
3233                                                           int keylength))
3234     {
3235     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3236     }
3237
3238 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3239                                                   int is_export,
3240                                                   int keylength))
3241     {
3242     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3243     }
3244 #endif
3245
3246 #ifdef DOXYGEN
3247 /*!
3248  * \brief The RSA temporary key callback function.
3249  * \param ssl the SSL session.
3250  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3251  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3252  * of the required key in bits.
3253  * \return the temporary RSA key.
3254  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3255  */
3256
3257 RSA *cb(SSL *ssl,int is_export,int keylength)
3258     {}
3259 #endif
3260
3261 /*!
3262  * \brief Set the callback for generating temporary DH keys.
3263  * \param ctx the SSL context.
3264  * \param dh the callback
3265  */
3266
3267 #ifndef OPENSSL_NO_DH
3268 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3269                                                         int keylength))
3270         {
3271         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3272         }
3273
3274 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3275                                                 int keylength))
3276         {
3277         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3278         }
3279 #endif
3280
3281 #ifndef OPENSSL_NO_ECDH
3282 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3283                                                                 int keylength))
3284         {
3285         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3286         }
3287
3288 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3289                                                         int keylength))
3290         {
3291         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3292         }
3293 #endif
3294
3295 #ifndef OPENSSL_NO_PSK
3296 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3297         {
3298         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3299                 {
3300                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3301                 return 0;
3302                 }
3303         if (ctx->psk_identity_hint != NULL)
3304                 OPENSSL_free(ctx->psk_identity_hint);
3305         if (identity_hint != NULL)
3306                 {
3307                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3308                 if (ctx->psk_identity_hint == NULL)
3309                         return 0;
3310                 }
3311         else
3312                 ctx->psk_identity_hint = NULL;
3313         return 1;
3314         }
3315
3316 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3317         {
3318         if (s == NULL)
3319                 return 0;
3320
3321         if (s->session == NULL)
3322                 return 1; /* session not created yet, ignored */
3323
3324         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3325                 {
3326                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3327                 return 0;
3328                 }
3329         if (s->session->psk_identity_hint != NULL)
3330                 OPENSSL_free(s->session->psk_identity_hint);
3331         if (identity_hint != NULL)
3332                 {
3333                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3334                 if (s->session->psk_identity_hint == NULL)
3335                         return 0;
3336                 }
3337         else
3338                 s->session->psk_identity_hint = NULL;
3339         return 1;
3340         }
3341
3342 const char *SSL_get_psk_identity_hint(const SSL *s)
3343         {
3344         if (s == NULL || s->session == NULL)
3345                 return NULL;
3346         return(s->session->psk_identity_hint);
3347         }
3348
3349 const char *SSL_get_psk_identity(const SSL *s)
3350         {
3351         if (s == NULL || s->session == NULL)
3352                 return NULL;
3353         return(s->session->psk_identity);
3354         }
3355
3356 void SSL_set_psk_client_callback(SSL *s,
3357     unsigned int (*cb)(SSL *ssl, const char *hint,
3358                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3359                        unsigned int max_psk_len))
3360         {
3361         s->psk_client_callback = cb;
3362         }
3363
3364 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3365     unsigned int (*cb)(SSL *ssl, const char *hint,
3366                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3367                        unsigned int max_psk_len))
3368         {
3369         ctx->psk_client_callback = cb;
3370         }
3371
3372 void SSL_set_psk_server_callback(SSL *s,
3373     unsigned int (*cb)(SSL *ssl, const char *identity,
3374                        unsigned char *psk, unsigned int max_psk_len))
3375         {
3376         s->psk_server_callback = cb;
3377         }
3378
3379 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3380     unsigned int (*cb)(SSL *ssl, const char *identity,
3381                        unsigned char *psk, unsigned int max_psk_len))
3382         {
3383         ctx->psk_server_callback = cb;
3384         }
3385 #endif
3386
3387 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3388         {
3389         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3390         }
3391 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3392         {
3393         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3394         }
3395
3396 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3397         int (*cb)(SSL *ssl, int is_forward_secure))
3398         {
3399         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3400                 (void (*)(void))cb);
3401         }
3402 void SSL_set_not_resumable_session_callback(SSL *ssl,
3403         int (*cb)(SSL *ssl, int is_forward_secure))
3404         {
3405         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3406                 (void (*)(void))cb);
3407         }
3408
3409 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3410  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3411  * any. If EVP_MD pointer is passed, initializes ctx with this md
3412  * Returns newly allocated ctx;
3413  */
3414
3415 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3416 {
3417         ssl_clear_hash_ctx(hash);
3418         *hash = EVP_MD_CTX_create();
3419         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3420         return *hash;
3421 }
3422 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3423 {
3424
3425         if (*hash) EVP_MD_CTX_destroy(*hash);
3426         *hash=NULL;
3427 }
3428
3429 void SSL_set_debug(SSL *s, int debug)
3430         {
3431         s->debug = debug;
3432         }
3433
3434 int SSL_cache_hit(SSL *s)
3435         {
3436         return s->hit;
3437         }
3438
3439 int SSL_is_server(SSL *s)
3440         {
3441         return s->server;
3442         }
3443
3444 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3445 #include "../crypto/bio/bss_file.c"
3446 #endif
3447
3448 IMPLEMENT_STACK_OF(SSL_CIPHER)
3449 IMPLEMENT_STACK_OF(SSL_COMP)
3450 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3451                                     ssl_cipher_id);