Remove SSLv2 support
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385
386         if (s->ctx->alpn_client_proto_list)
387                 {
388                 s->alpn_client_proto_list =
389                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390                 if (s->alpn_client_proto_list == NULL)
391                         goto err;
392                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393                        s->ctx->alpn_client_proto_list_len);
394                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395                 }
396 #endif
397
398         s->verify_result=X509_V_OK;
399
400         s->method=ctx->method;
401
402         if (!s->method->ssl_new(s))
403                 goto err;
404
405         s->references=1;
406         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407
408         SSL_clear(s);
409
410         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411
412 #ifndef OPENSSL_NO_PSK
413         s->psk_client_callback=ctx->psk_client_callback;
414         s->psk_server_callback=ctx->psk_server_callback;
415 #endif
416
417         return(s);
418 err:
419         if (s != NULL)
420                 {
421                 if (s->cert != NULL)
422                         ssl_cert_free(s->cert);
423                 if (s->ctx != NULL)
424                         SSL_CTX_free(s->ctx); /* decrement reference count */
425                 OPENSSL_free(s);
426                 }
427         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
428         return(NULL);
429         }
430
431 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
432                                    unsigned int sid_ctx_len)
433     {
434     if(sid_ctx_len > sizeof ctx->sid_ctx)
435         {
436         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
437         return 0;
438         }
439     ctx->sid_ctx_length=sid_ctx_len;
440     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
441
442     return 1;
443     }
444
445 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
446                                unsigned int sid_ctx_len)
447     {
448     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
449         {
450         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
451         return 0;
452         }
453     ssl->sid_ctx_length=sid_ctx_len;
454     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
455
456     return 1;
457     }
458
459 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
460         {
461         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
462         ctx->generate_session_id = cb;
463         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
464         return 1;
465         }
466
467 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
468         {
469         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
470         ssl->generate_session_id = cb;
471         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472         return 1;
473         }
474
475 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476                                 unsigned int id_len)
477         {
478         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
479          * we can "construct" a session to give us the desired check - ie. to
480          * find if there's a session in the hash table that would conflict with
481          * any new session built out of this id/id_len and the ssl_version in
482          * use by this SSL. */
483         SSL_SESSION r, *p;
484
485         if(id_len > sizeof r.session_id)
486                 return 0;
487
488         r.ssl_version = ssl->version;
489         r.session_id_length = id_len;
490         memcpy(r.session_id, id, id_len);
491
492         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
493         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
494         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
495         return (p != NULL);
496         }
497
498 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
499         {
500         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
501         }
502
503 int SSL_set_purpose(SSL *s, int purpose)
504         {
505         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
506         }
507
508 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
509         {
510         return X509_VERIFY_PARAM_set_trust(s->param, trust);
511         }
512
513 int SSL_set_trust(SSL *s, int trust)
514         {
515         return X509_VERIFY_PARAM_set_trust(s->param, trust);
516         }
517
518 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
519         {
520         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
521         }
522
523 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
524         {
525         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
526         }
527
528 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
529         {
530         return ctx->param;
531         }
532
533 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
534         {
535         return ssl->param;
536         }
537
538 void SSL_certs_clear(SSL *s)
539         {
540         ssl_cert_clear_certs(s->cert);
541         }
542
543 void SSL_free(SSL *s)
544         {
545         int i;
546
547         if(s == NULL)
548             return;
549
550         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
551 #ifdef REF_PRINT
552         REF_PRINT("SSL",s);
553 #endif
554         if (i > 0) return;
555 #ifdef REF_CHECK
556         if (i < 0)
557                 {
558                 fprintf(stderr,"SSL_free, bad reference count\n");
559                 abort(); /* ok */
560                 }
561 #endif
562
563         if (s->param)
564                 X509_VERIFY_PARAM_free(s->param);
565
566         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
567
568         if (s->bbio != NULL)
569                 {
570                 /* If the buffering BIO is in place, pop it off */
571                 if (s->bbio == s->wbio)
572                         {
573                         s->wbio=BIO_pop(s->wbio);
574                         }
575                 BIO_free(s->bbio);
576                 s->bbio=NULL;
577                 }
578         if (s->rbio != NULL)
579                 BIO_free_all(s->rbio);
580         if ((s->wbio != NULL) && (s->wbio != s->rbio))
581                 BIO_free_all(s->wbio);
582
583         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
584
585         /* add extra stuff */
586         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
587         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
588
589         /* Make the next call work :-) */
590         if (s->session != NULL)
591                 {
592                 ssl_clear_bad_session(s);
593                 SSL_SESSION_free(s->session);
594                 }
595
596         ssl_clear_cipher_ctx(s);
597         ssl_clear_hash_ctx(&s->read_hash);
598         ssl_clear_hash_ctx(&s->write_hash);
599
600         if (s->cert != NULL) ssl_cert_free(s->cert);
601         /* Free up if allocated */
602
603 #ifndef OPENSSL_NO_TLSEXT
604         if (s->tlsext_hostname)
605                 OPENSSL_free(s->tlsext_hostname);
606         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
607 #ifndef OPENSSL_NO_EC
608         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
609         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
610 #endif /* OPENSSL_NO_EC */
611         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
612         if (s->tlsext_ocsp_exts)
613                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
614                                                 X509_EXTENSION_free);
615         if (s->tlsext_ocsp_ids)
616                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
617         if (s->tlsext_ocsp_resp)
618                 OPENSSL_free(s->tlsext_ocsp_resp);
619         if (s->alpn_client_proto_list)
620                 OPENSSL_free(s->alpn_client_proto_list);
621 #endif
622
623         if (s->client_CA != NULL)
624                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
625
626         if (s->method != NULL) s->method->ssl_free(s);
627
628         if (s->ctx) SSL_CTX_free(s->ctx);
629
630 #ifndef OPENSSL_NO_KRB5
631         if (s->kssl_ctx != NULL)
632                 kssl_ctx_free(s->kssl_ctx);
633 #endif  /* OPENSSL_NO_KRB5 */
634
635 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
636         if (s->next_proto_negotiated)
637                 OPENSSL_free(s->next_proto_negotiated);
638 #endif
639
640         if (s->srtp_profiles)
641             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
642
643         OPENSSL_free(s);
644         }
645
646 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
647         {
648         /* If the output buffering BIO is still in place, remove it
649          */
650         if (s->bbio != NULL)
651                 {
652                 if (s->wbio == s->bbio)
653                         {
654                         s->wbio=s->wbio->next_bio;
655                         s->bbio->next_bio=NULL;
656                         }
657                 }
658         if ((s->rbio != NULL) && (s->rbio != rbio))
659                 BIO_free_all(s->rbio);
660         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
661                 BIO_free_all(s->wbio);
662         s->rbio=rbio;
663         s->wbio=wbio;
664         }
665
666 BIO *SSL_get_rbio(const SSL *s)
667         { return(s->rbio); }
668
669 BIO *SSL_get_wbio(const SSL *s)
670         { return(s->wbio); }
671
672 int SSL_get_fd(const SSL *s)
673         {
674         return(SSL_get_rfd(s));
675         }
676
677 int SSL_get_rfd(const SSL *s)
678         {
679         int ret= -1;
680         BIO *b,*r;
681
682         b=SSL_get_rbio(s);
683         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
684         if (r != NULL)
685                 BIO_get_fd(r,&ret);
686         return(ret);
687         }
688
689 int SSL_get_wfd(const SSL *s)
690         {
691         int ret= -1;
692         BIO *b,*r;
693
694         b=SSL_get_wbio(s);
695         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
696         if (r != NULL)
697                 BIO_get_fd(r,&ret);
698         return(ret);
699         }
700
701 #ifndef OPENSSL_NO_SOCK
702 int SSL_set_fd(SSL *s,int fd)
703         {
704         int ret=0;
705         BIO *bio=NULL;
706
707         bio=BIO_new(BIO_s_socket());
708
709         if (bio == NULL)
710                 {
711                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
712                 goto err;
713                 }
714         BIO_set_fd(bio,fd,BIO_NOCLOSE);
715         SSL_set_bio(s,bio,bio);
716         ret=1;
717 err:
718         return(ret);
719         }
720
721 int SSL_set_wfd(SSL *s,int fd)
722         {
723         int ret=0;
724         BIO *bio=NULL;
725
726         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
727                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
728                 {
729                 bio=BIO_new(BIO_s_socket());
730
731                 if (bio == NULL)
732                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
733                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
734                 SSL_set_bio(s,SSL_get_rbio(s),bio);
735                 }
736         else
737                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
738         ret=1;
739 err:
740         return(ret);
741         }
742
743 int SSL_set_rfd(SSL *s,int fd)
744         {
745         int ret=0;
746         BIO *bio=NULL;
747
748         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
749                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
750                 {
751                 bio=BIO_new(BIO_s_socket());
752
753                 if (bio == NULL)
754                         {
755                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
756                         goto err;
757                         }
758                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
759                 SSL_set_bio(s,bio,SSL_get_wbio(s));
760                 }
761         else
762                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
763         ret=1;
764 err:
765         return(ret);
766         }
767 #endif
768
769
770 /* return length of latest Finished message we sent, copy to 'buf' */
771 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
772         {
773         size_t ret = 0;
774         
775         if (s->s3 != NULL)
776                 {
777                 ret = s->s3->tmp.finish_md_len;
778                 if (count > ret)
779                         count = ret;
780                 memcpy(buf, s->s3->tmp.finish_md, count);
781                 }
782         return ret;
783         }
784
785 /* return length of latest Finished message we expected, copy to 'buf' */
786 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
787         {
788         size_t ret = 0;
789         
790         if (s->s3 != NULL)
791                 {
792                 ret = s->s3->tmp.peer_finish_md_len;
793                 if (count > ret)
794                         count = ret;
795                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
796                 }
797         return ret;
798         }
799
800
801 int SSL_get_verify_mode(const SSL *s)
802         {
803         return(s->verify_mode);
804         }
805
806 int SSL_get_verify_depth(const SSL *s)
807         {
808         return X509_VERIFY_PARAM_get_depth(s->param);
809         }
810
811 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
812         {
813         return(s->verify_callback);
814         }
815
816 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
817         {
818         return(ctx->verify_mode);
819         }
820
821 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
822         {
823         return X509_VERIFY_PARAM_get_depth(ctx->param);
824         }
825
826 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
827         {
828         return(ctx->default_verify_callback);
829         }
830
831 void SSL_set_verify(SSL *s,int mode,
832                     int (*callback)(int ok,X509_STORE_CTX *ctx))
833         {
834         s->verify_mode=mode;
835         if (callback != NULL)
836                 s->verify_callback=callback;
837         }
838
839 void SSL_set_verify_depth(SSL *s,int depth)
840         {
841         X509_VERIFY_PARAM_set_depth(s->param, depth);
842         }
843
844 void SSL_set_read_ahead(SSL *s,int yes)
845         {
846         s->read_ahead=yes;
847         }
848
849 int SSL_get_read_ahead(const SSL *s)
850         {
851         return(s->read_ahead);
852         }
853
854 int SSL_pending(const SSL *s)
855         {
856         /* SSL_pending cannot work properly if read-ahead is enabled
857          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
858          * and it is impossible to fix since SSL_pending cannot report
859          * errors that may be observed while scanning the new data.
860          * (Note that SSL_pending() is often used as a boolean value,
861          * so we'd better not return -1.)
862          */
863         return(s->method->ssl_pending(s));
864         }
865
866 X509 *SSL_get_peer_certificate(const SSL *s)
867         {
868         X509 *r;
869         
870         if ((s == NULL) || (s->session == NULL))
871                 r=NULL;
872         else
873                 r=s->session->peer;
874
875         if (r == NULL) return(r);
876
877         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
878
879         return(r);
880         }
881
882 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
883         {
884         STACK_OF(X509) *r;
885         
886         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
887                 r=NULL;
888         else
889                 r=s->session->sess_cert->cert_chain;
890
891         /* If we are a client, cert_chain includes the peer's own
892          * certificate; if we are a server, it does not. */
893         
894         return(r);
895         }
896
897 /* Now in theory, since the calling process own 't' it should be safe to
898  * modify.  We need to be able to read f without being hassled */
899 void SSL_copy_session_id(SSL *t,const SSL *f)
900         {
901         CERT *tmp;
902
903         /* Do we need to to SSL locking? */
904         SSL_set_session(t,SSL_get_session(f));
905
906         /* what if we are setup as SSLv2 but want to talk SSLv3 or
907          * vice-versa */
908         if (t->method != f->method)
909                 {
910                 t->method->ssl_free(t); /* cleanup current */
911                 t->method=f->method;    /* change method */
912                 t->method->ssl_new(t);  /* setup new */
913                 }
914
915         tmp=t->cert;
916         if (f->cert != NULL)
917                 {
918                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
919                 t->cert=f->cert;
920                 }
921         else
922                 t->cert=NULL;
923         if (tmp != NULL) ssl_cert_free(tmp);
924         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
925         }
926
927 /* Fix this so it checks all the valid key/cert options */
928 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
929         {
930         if (    (ctx == NULL) ||
931                 (ctx->cert == NULL) ||
932                 (ctx->cert->key->x509 == NULL))
933                 {
934                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
935                 return(0);
936                 }
937         if      (ctx->cert->key->privatekey == NULL)
938                 {
939                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
940                 return(0);
941                 }
942         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
943         }
944
945 /* Fix this function so that it takes an optional type parameter */
946 int SSL_check_private_key(const SSL *ssl)
947         {
948         if (ssl == NULL)
949                 {
950                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
951                 return(0);
952                 }
953         if (ssl->cert == NULL)
954                 {
955                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
956                 return 0;
957                 }
958         if (ssl->cert->key->x509 == NULL)
959                 {
960                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
961                 return(0);
962                 }
963         if (ssl->cert->key->privatekey == NULL)
964                 {
965                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
966                 return(0);
967                 }
968         return(X509_check_private_key(ssl->cert->key->x509,
969                 ssl->cert->key->privatekey));
970         }
971
972 int SSL_accept(SSL *s)
973         {
974         if (s->handshake_func == 0)
975                 /* Not properly initialized yet */
976                 SSL_set_accept_state(s);
977
978         return(s->method->ssl_accept(s));
979         }
980
981 int SSL_connect(SSL *s)
982         {
983         if (s->handshake_func == 0)
984                 /* Not properly initialized yet */
985                 SSL_set_connect_state(s);
986
987         return(s->method->ssl_connect(s));
988         }
989
990 long SSL_get_default_timeout(const SSL *s)
991         {
992         return(s->method->get_timeout());
993         }
994
995 int SSL_read(SSL *s,void *buf,int num)
996         {
997         if (s->handshake_func == 0)
998                 {
999                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1000                 return -1;
1001                 }
1002
1003         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1004                 {
1005                 s->rwstate=SSL_NOTHING;
1006                 return(0);
1007                 }
1008         return(s->method->ssl_read(s,buf,num));
1009         }
1010
1011 int SSL_peek(SSL *s,void *buf,int num)
1012         {
1013         if (s->handshake_func == 0)
1014                 {
1015                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1016                 return -1;
1017                 }
1018
1019         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1020                 {
1021                 return(0);
1022                 }
1023         return(s->method->ssl_peek(s,buf,num));
1024         }
1025
1026 int SSL_write(SSL *s,const void *buf,int num)
1027         {
1028         if (s->handshake_func == 0)
1029                 {
1030                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1031                 return -1;
1032                 }
1033
1034         if (s->shutdown & SSL_SENT_SHUTDOWN)
1035                 {
1036                 s->rwstate=SSL_NOTHING;
1037                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1038                 return(-1);
1039                 }
1040         return(s->method->ssl_write(s,buf,num));
1041         }
1042
1043 int SSL_shutdown(SSL *s)
1044         {
1045         /* Note that this function behaves differently from what one might
1046          * expect.  Return values are 0 for no success (yet),
1047          * 1 for success; but calling it once is usually not enough,
1048          * even if blocking I/O is used (see ssl3_shutdown).
1049          */
1050
1051         if (s->handshake_func == 0)
1052                 {
1053                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1054                 return -1;
1055                 }
1056
1057         if ((s != NULL) && !SSL_in_init(s))
1058                 return(s->method->ssl_shutdown(s));
1059         else
1060                 return(1);
1061         }
1062
1063 int SSL_renegotiate(SSL *s)
1064         {
1065         if (s->renegotiate == 0)
1066                 s->renegotiate=1;
1067
1068         s->new_session=1;
1069
1070         return(s->method->ssl_renegotiate(s));
1071         }
1072
1073 int SSL_renegotiate_abbreviated(SSL *s)
1074         {
1075         if (s->renegotiate == 0)
1076                 s->renegotiate=1;
1077
1078         s->new_session=0;
1079
1080         return(s->method->ssl_renegotiate(s));
1081         }
1082
1083 int SSL_renegotiate_pending(SSL *s)
1084         {
1085         /* becomes true when negotiation is requested;
1086          * false again once a handshake has finished */
1087         return (s->renegotiate != 0);
1088         }
1089
1090 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1091         {
1092         long l;
1093
1094         switch (cmd)
1095                 {
1096         case SSL_CTRL_GET_READ_AHEAD:
1097                 return(s->read_ahead);
1098         case SSL_CTRL_SET_READ_AHEAD:
1099                 l=s->read_ahead;
1100                 s->read_ahead=larg;
1101                 return(l);
1102
1103         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1104                 s->msg_callback_arg = parg;
1105                 return 1;
1106
1107         case SSL_CTRL_OPTIONS:
1108                 return(s->options|=larg);
1109         case SSL_CTRL_CLEAR_OPTIONS:
1110                 return(s->options&=~larg);
1111         case SSL_CTRL_MODE:
1112                 return(s->mode|=larg);
1113         case SSL_CTRL_CLEAR_MODE:
1114                 return(s->mode &=~larg);
1115         case SSL_CTRL_GET_MAX_CERT_LIST:
1116                 return(s->max_cert_list);
1117         case SSL_CTRL_SET_MAX_CERT_LIST:
1118                 l=s->max_cert_list;
1119                 s->max_cert_list=larg;
1120                 return(l);
1121         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1122                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1123                         return 0;
1124                 s->max_send_fragment = larg;
1125                 return 1;
1126         case SSL_CTRL_GET_RI_SUPPORT:
1127                 if (s->s3)
1128                         return s->s3->send_connection_binding;
1129                 else return 0;
1130         case SSL_CTRL_CERT_FLAGS:
1131                 return(s->cert->cert_flags|=larg);
1132         case SSL_CTRL_CLEAR_CERT_FLAGS:
1133                 return(s->cert->cert_flags &=~larg);
1134
1135         case SSL_CTRL_GET_RAW_CIPHERLIST:
1136                 if (parg)
1137                         {
1138                         if (s->cert->ciphers_raw == NULL)
1139                                 return 0;
1140                         *(unsigned char **)parg = s->cert->ciphers_raw;
1141                         return (int)s->cert->ciphers_rawlen;
1142                         }
1143                 else
1144                         return ssl_put_cipher_by_char(s,NULL,NULL);
1145         default:
1146                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1147                 }
1148         }
1149
1150 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1151         {
1152         switch(cmd)
1153                 {
1154         case SSL_CTRL_SET_MSG_CALLBACK:
1155                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1156                 return 1;
1157                 
1158         default:
1159                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1160                 }
1161         }
1162
1163 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1164         {
1165         return ctx->sessions;
1166         }
1167
1168 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1169         {
1170         long l;
1171         /* For some cases with ctx == NULL perform syntax checks */
1172         if (ctx == NULL)
1173                 {
1174                 switch (cmd)
1175                         {
1176 #ifndef OPENSSL_NO_EC
1177                 case SSL_CTRL_SET_CURVES_LIST:
1178                         return tls1_set_curves_list(NULL, NULL, parg);
1179 #endif
1180                 case SSL_CTRL_SET_SIGALGS_LIST:
1181                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1182                         return tls1_set_sigalgs_list(NULL, parg, 0);
1183                 default:
1184                         return 0;
1185                         }
1186                 }
1187
1188         switch (cmd)
1189                 {
1190         case SSL_CTRL_GET_READ_AHEAD:
1191                 return(ctx->read_ahead);
1192         case SSL_CTRL_SET_READ_AHEAD:
1193                 l=ctx->read_ahead;
1194                 ctx->read_ahead=larg;
1195                 return(l);
1196                 
1197         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1198                 ctx->msg_callback_arg = parg;
1199                 return 1;
1200
1201         case SSL_CTRL_GET_MAX_CERT_LIST:
1202                 return(ctx->max_cert_list);
1203         case SSL_CTRL_SET_MAX_CERT_LIST:
1204                 l=ctx->max_cert_list;
1205                 ctx->max_cert_list=larg;
1206                 return(l);
1207
1208         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1209                 l=ctx->session_cache_size;
1210                 ctx->session_cache_size=larg;
1211                 return(l);
1212         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1213                 return(ctx->session_cache_size);
1214         case SSL_CTRL_SET_SESS_CACHE_MODE:
1215                 l=ctx->session_cache_mode;
1216                 ctx->session_cache_mode=larg;
1217                 return(l);
1218         case SSL_CTRL_GET_SESS_CACHE_MODE:
1219                 return(ctx->session_cache_mode);
1220
1221         case SSL_CTRL_SESS_NUMBER:
1222                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1223         case SSL_CTRL_SESS_CONNECT:
1224                 return(ctx->stats.sess_connect);
1225         case SSL_CTRL_SESS_CONNECT_GOOD:
1226                 return(ctx->stats.sess_connect_good);
1227         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1228                 return(ctx->stats.sess_connect_renegotiate);
1229         case SSL_CTRL_SESS_ACCEPT:
1230                 return(ctx->stats.sess_accept);
1231         case SSL_CTRL_SESS_ACCEPT_GOOD:
1232                 return(ctx->stats.sess_accept_good);
1233         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1234                 return(ctx->stats.sess_accept_renegotiate);
1235         case SSL_CTRL_SESS_HIT:
1236                 return(ctx->stats.sess_hit);
1237         case SSL_CTRL_SESS_CB_HIT:
1238                 return(ctx->stats.sess_cb_hit);
1239         case SSL_CTRL_SESS_MISSES:
1240                 return(ctx->stats.sess_miss);
1241         case SSL_CTRL_SESS_TIMEOUTS:
1242                 return(ctx->stats.sess_timeout);
1243         case SSL_CTRL_SESS_CACHE_FULL:
1244                 return(ctx->stats.sess_cache_full);
1245         case SSL_CTRL_OPTIONS:
1246                 return(ctx->options|=larg);
1247         case SSL_CTRL_CLEAR_OPTIONS:
1248                 return(ctx->options&=~larg);
1249         case SSL_CTRL_MODE:
1250                 return(ctx->mode|=larg);
1251         case SSL_CTRL_CLEAR_MODE:
1252                 return(ctx->mode&=~larg);
1253         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1254                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1255                         return 0;
1256                 ctx->max_send_fragment = larg;
1257                 return 1;
1258         case SSL_CTRL_CERT_FLAGS:
1259                 return(ctx->cert->cert_flags|=larg);
1260         case SSL_CTRL_CLEAR_CERT_FLAGS:
1261                 return(ctx->cert->cert_flags &=~larg);
1262         default:
1263                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1264                 }
1265         }
1266
1267 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1268         {
1269         switch(cmd)
1270                 {
1271         case SSL_CTRL_SET_MSG_CALLBACK:
1272                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1273                 return 1;
1274
1275         default:
1276                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1277                 }
1278         }
1279
1280 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1281         {
1282         long l;
1283
1284         l=a->id-b->id;
1285         if (l == 0L)
1286                 return(0);
1287         else
1288                 return((l > 0)?1:-1);
1289         }
1290
1291 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1292                         const SSL_CIPHER * const *bp)
1293         {
1294         long l;
1295
1296         l=(*ap)->id-(*bp)->id;
1297         if (l == 0L)
1298                 return(0);
1299         else
1300                 return((l > 0)?1:-1);
1301         }
1302
1303 /** return a STACK of the ciphers available for the SSL and in order of
1304  * preference */
1305 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1306         {
1307         if (s != NULL)
1308                 {
1309                 if (s->cipher_list != NULL)
1310                         {
1311                         return(s->cipher_list);
1312                         }
1313                 else if ((s->ctx != NULL) &&
1314                         (s->ctx->cipher_list != NULL))
1315                         {
1316                         return(s->ctx->cipher_list);
1317                         }
1318                 }
1319         return(NULL);
1320         }
1321
1322 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1323         {
1324         STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1325         int i;
1326         ciphers = SSL_get_ciphers(s);
1327         if (!ciphers)
1328                 return NULL;
1329         ssl_set_client_disabled(s);
1330         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
1331                 {
1332                 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1333                 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1334                         {
1335                         if (!sk)
1336                                 sk = sk_SSL_CIPHER_new_null();
1337                         if (!sk)
1338                                 return NULL;
1339                         if (!sk_SSL_CIPHER_push(sk, c))
1340                                 {
1341                                 sk_SSL_CIPHER_free(sk);
1342                                 return NULL;
1343                                 }
1344                         }
1345                 }
1346         return sk;
1347         }
1348
1349 /** return a STACK of the ciphers available for the SSL and in order of
1350  * algorithm id */
1351 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1352         {
1353         if (s != NULL)
1354                 {
1355                 if (s->cipher_list_by_id != NULL)
1356                         {
1357                         return(s->cipher_list_by_id);
1358                         }
1359                 else if ((s->ctx != NULL) &&
1360                         (s->ctx->cipher_list_by_id != NULL))
1361                         {
1362                         return(s->ctx->cipher_list_by_id);
1363                         }
1364                 }
1365         return(NULL);
1366         }
1367
1368 /** The old interface to get the same thing as SSL_get_ciphers() */
1369 const char *SSL_get_cipher_list(const SSL *s,int n)
1370         {
1371         SSL_CIPHER *c;
1372         STACK_OF(SSL_CIPHER) *sk;
1373
1374         if (s == NULL) return(NULL);
1375         sk=SSL_get_ciphers(s);
1376         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1377                 return(NULL);
1378         c=sk_SSL_CIPHER_value(sk,n);
1379         if (c == NULL) return(NULL);
1380         return(c->name);
1381         }
1382
1383 /** specify the ciphers to be used by default by the SSL_CTX */
1384 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1385         {
1386         STACK_OF(SSL_CIPHER) *sk;
1387         
1388         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1389                 &ctx->cipher_list_by_id,str, ctx->cert);
1390         /* ssl_create_cipher_list may return an empty stack if it
1391          * was unable to find a cipher matching the given rule string
1392          * (for example if the rule string specifies a cipher which
1393          * has been disabled). This is not an error as far as
1394          * ssl_create_cipher_list is concerned, and hence
1395          * ctx->cipher_list and ctx->cipher_list_by_id has been
1396          * updated. */
1397         if (sk == NULL)
1398                 return 0;
1399         else if (sk_SSL_CIPHER_num(sk) == 0)
1400                 {
1401                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1402                 return 0;
1403                 }
1404         return 1;
1405         }
1406
1407 /** specify the ciphers to be used by the SSL */
1408 int SSL_set_cipher_list(SSL *s,const char *str)
1409         {
1410         STACK_OF(SSL_CIPHER) *sk;
1411         
1412         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1413                 &s->cipher_list_by_id,str, s->cert);
1414         /* see comment in SSL_CTX_set_cipher_list */
1415         if (sk == NULL)
1416                 return 0;
1417         else if (sk_SSL_CIPHER_num(sk) == 0)
1418                 {
1419                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1420                 return 0;
1421                 }
1422         return 1;
1423         }
1424
1425 /* works well for SSLv2, not so good for SSLv3 */
1426 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1427         {
1428         char *p;
1429         STACK_OF(SSL_CIPHER) *sk;
1430         SSL_CIPHER *c;
1431         int i;
1432
1433         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1434                 (len < 2))
1435                 return(NULL);
1436
1437         p=buf;
1438         sk=s->session->ciphers;
1439
1440         if (sk_SSL_CIPHER_num(sk) == 0)
1441                 return NULL;
1442
1443         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1444                 {
1445                 int n;
1446
1447                 c=sk_SSL_CIPHER_value(sk,i);
1448                 n=strlen(c->name);
1449                 if (n+1 > len)
1450                         {
1451                         if (p != buf)
1452                                 --p;
1453                         *p='\0';
1454                         return buf;
1455                         }
1456                 strcpy(p,c->name);
1457                 p+=n;
1458                 *(p++)=':';
1459                 len-=n+1;
1460                 }
1461         p[-1]='\0';
1462         return(buf);
1463         }
1464
1465 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1466                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1467         {
1468         int i,j=0;
1469         SSL_CIPHER *c;
1470         unsigned char *q;
1471         int empty_reneg_info_scsv = !s->renegotiate;
1472         /* Set disabled masks for this session */
1473         ssl_set_client_disabled(s);
1474
1475         if (sk == NULL) return(0);
1476         q=p;
1477         if (put_cb == NULL)
1478                 put_cb = s->method->put_cipher_by_char;
1479
1480         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1481                 {
1482                 c=sk_SSL_CIPHER_value(sk,i);
1483                 /* Skip disabled ciphers */
1484                 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1485                         continue;
1486 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1487                 if (c->id == SSL3_CK_SCSV)
1488                         {
1489                         if (!empty_reneg_info_scsv)
1490                                 continue;
1491                         else
1492                                 empty_reneg_info_scsv = 0;
1493                         }
1494 #endif
1495                 j = put_cb(c,p);
1496                 p+=j;
1497                 }
1498         /* If p == q, no ciphers; caller indicates an error.
1499          * Otherwise, add applicable SCSVs. */
1500         if (p != q)
1501                 {
1502                 if (empty_reneg_info_scsv)
1503                         {
1504                         static SSL_CIPHER scsv =
1505                                 {
1506                                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1507                                 };
1508                         j = put_cb(&scsv,p);
1509                         p+=j;
1510 #ifdef OPENSSL_RI_DEBUG
1511                         fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1512 #endif
1513                         }
1514                 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1515                         {
1516                         static SSL_CIPHER scsv =
1517                                 {
1518                                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1519                                 };
1520                         j = put_cb(&scsv,p);
1521                         p+=j;
1522                         }
1523                 }
1524
1525         return(p-q);
1526         }
1527
1528 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1529                                                STACK_OF(SSL_CIPHER) **skp)
1530         {
1531         const SSL_CIPHER *c;
1532         STACK_OF(SSL_CIPHER) *sk;
1533         int i,n;
1534
1535         if (s->s3)
1536                 s->s3->send_connection_binding = 0;
1537
1538         n=ssl_put_cipher_by_char(s,NULL,NULL);
1539         if (n == 0 || (num%n) != 0)
1540                 {
1541                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1542                 return(NULL);
1543                 }
1544         if ((skp == NULL) || (*skp == NULL))
1545                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1546         else
1547                 {
1548                 sk= *skp;
1549                 sk_SSL_CIPHER_zero(sk);
1550                 }
1551
1552         if (s->cert->ciphers_raw)
1553                 OPENSSL_free(s->cert->ciphers_raw);
1554         s->cert->ciphers_raw = BUF_memdup(p, num);
1555         if (s->cert->ciphers_raw == NULL)
1556                 {
1557                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1558                 goto err;
1559                 }
1560         s->cert->ciphers_rawlen = (size_t)num;
1561
1562         for (i=0; i<num; i+=n)
1563                 {
1564                 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1565                 if (s->s3 && (n != 3 || !p[0]) &&
1566                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1567                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1568                         {
1569                         /* SCSV fatal if renegotiating */
1570                         if (s->renegotiate)
1571                                 {
1572                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1573                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1574                                 goto err;
1575                                 }
1576                         s->s3->send_connection_binding = 1;
1577                         p += n;
1578 #ifdef OPENSSL_RI_DEBUG
1579                         fprintf(stderr, "SCSV received by server\n");
1580 #endif
1581                         continue;
1582                         }
1583
1584                 /* Check for TLS_FALLBACK_SCSV */
1585                 if ((n != 3 || !p[0]) &&
1586                         (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1587                         (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1588                         {
1589                         /* The SCSV indicates that the client previously tried a higher version.
1590                          * Fail if the current version is an unexpected downgrade. */
1591                         if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1592                                 {
1593                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1594                                 if (s->s3)
1595                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1596                                 goto err;
1597                                 }
1598                         p += n;
1599                         continue;
1600                         }
1601
1602                 c=ssl_get_cipher_by_char(s,p);
1603                 p+=n;
1604                 if (c != NULL)
1605                         {
1606                         if (!sk_SSL_CIPHER_push(sk,c))
1607                                 {
1608                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1609                                 goto err;
1610                                 }
1611                         }
1612                 }
1613
1614         if (skp != NULL)
1615                 *skp=sk;
1616         return(sk);
1617 err:
1618         if ((skp == NULL) || (*skp == NULL))
1619                 sk_SSL_CIPHER_free(sk);
1620         return(NULL);
1621         }
1622
1623
1624 #ifndef OPENSSL_NO_TLSEXT
1625 /** return a servername extension value if provided in Client Hello, or NULL.
1626  * So far, only host_name types are defined (RFC 3546).
1627  */
1628
1629 const char *SSL_get_servername(const SSL *s, const int type)
1630         {
1631         if (type != TLSEXT_NAMETYPE_host_name)
1632                 return NULL;
1633
1634         return s->session && !s->tlsext_hostname ?
1635                 s->session->tlsext_hostname :
1636                 s->tlsext_hostname;
1637         }
1638
1639 int SSL_get_servername_type(const SSL *s)
1640         {
1641         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1642                 return TLSEXT_NAMETYPE_host_name;
1643         return -1;
1644         }
1645
1646 /* SSL_select_next_proto implements the standard protocol selection. It is
1647  * expected that this function is called from the callback set by
1648  * SSL_CTX_set_next_proto_select_cb.
1649  *
1650  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1651  * strings. The length byte itself is not included in the length. A byte
1652  * string of length 0 is invalid. No byte string may be truncated.
1653  *
1654  * The current, but experimental algorithm for selecting the protocol is:
1655  *
1656  * 1) If the server doesn't support NPN then this is indicated to the
1657  * callback. In this case, the client application has to abort the connection
1658  * or have a default application level protocol.
1659  *
1660  * 2) If the server supports NPN, but advertises an empty list then the
1661  * client selects the first protcol in its list, but indicates via the
1662  * API that this fallback case was enacted.
1663  *
1664  * 3) Otherwise, the client finds the first protocol in the server's list
1665  * that it supports and selects this protocol. This is because it's
1666  * assumed that the server has better information about which protocol
1667  * a client should use.
1668  *
1669  * 4) If the client doesn't support any of the server's advertised
1670  * protocols, then this is treated the same as case 2.
1671  *
1672  * It returns either
1673  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1674  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1675  */
1676 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1677         {
1678         unsigned int i, j;
1679         const unsigned char *result;
1680         int status = OPENSSL_NPN_UNSUPPORTED;
1681
1682         /* For each protocol in server preference order, see if we support it. */
1683         for (i = 0; i < server_len; )
1684                 {
1685                 for (j = 0; j < client_len; )
1686                         {
1687                         if (server[i] == client[j] &&
1688                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1689                                 {
1690                                 /* We found a match */
1691                                 result = &server[i];
1692                                 status = OPENSSL_NPN_NEGOTIATED;
1693                                 goto found;
1694                                 }
1695                         j += client[j];
1696                         j++;
1697                         }
1698                 i += server[i];
1699                 i++;
1700                 }
1701
1702         /* There's no overlap between our protocols and the server's list. */
1703         result = client;
1704         status = OPENSSL_NPN_NO_OVERLAP;
1705
1706         found:
1707         *out = (unsigned char *) result + 1;
1708         *outlen = result[0];
1709         return status;
1710         }
1711
1712 # ifndef OPENSSL_NO_NEXTPROTONEG
1713 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1714  * requested protocol for this connection and returns 0. If the client didn't
1715  * request any protocol, then *data is set to NULL.
1716  *
1717  * Note that the client can request any protocol it chooses. The value returned
1718  * from this function need not be a member of the list of supported protocols
1719  * provided by the callback.
1720  */
1721 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1722         {
1723         *data = s->next_proto_negotiated;
1724         if (!*data) {
1725                 *len = 0;
1726         } else {
1727                 *len = s->next_proto_negotiated_len;
1728         }
1729 }
1730
1731 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1732  * TLS server needs a list of supported protocols for Next Protocol
1733  * Negotiation. The returned list must be in wire format.  The list is returned
1734  * by setting |out| to point to it and |outlen| to its length. This memory will
1735  * not be modified, but one should assume that the SSL* keeps a reference to
1736  * it.
1737  *
1738  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1739  * such extension will be included in the ServerHello. */
1740 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1741         {
1742         ctx->next_protos_advertised_cb = cb;
1743         ctx->next_protos_advertised_cb_arg = arg;
1744         }
1745
1746 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1747  * client needs to select a protocol from the server's provided list. |out|
1748  * must be set to point to the selected protocol (which may be within |in|).
1749  * The length of the protocol name must be written into |outlen|. The server's
1750  * advertised protocols are provided in |in| and |inlen|. The callback can
1751  * assume that |in| is syntactically valid.
1752  *
1753  * The client must select a protocol. It is fatal to the connection if this
1754  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1755  */
1756 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1757         {
1758         ctx->next_proto_select_cb = cb;
1759         ctx->next_proto_select_cb_arg = arg;
1760         }
1761 # endif
1762
1763 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1764  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1765  * length-prefixed strings).
1766  *
1767  * Returns 0 on success. */
1768 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1769                             unsigned protos_len)
1770         {
1771         if (ctx->alpn_client_proto_list)
1772                 OPENSSL_free(ctx->alpn_client_proto_list);
1773
1774         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1775         if (!ctx->alpn_client_proto_list)
1776                 return 1;
1777         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1778         ctx->alpn_client_proto_list_len = protos_len;
1779
1780         return 0;
1781         }
1782
1783 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1784  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1785  * length-prefixed strings).
1786  *
1787  * Returns 0 on success. */
1788 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1789                         unsigned protos_len)
1790         {
1791         if (ssl->alpn_client_proto_list)
1792                 OPENSSL_free(ssl->alpn_client_proto_list);
1793
1794         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1795         if (!ssl->alpn_client_proto_list)
1796                 return 1;
1797         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1798         ssl->alpn_client_proto_list_len = protos_len;
1799
1800         return 0;
1801         }
1802
1803 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1804  * during ClientHello processing in order to select an ALPN protocol from the
1805  * client's list of offered protocols. */
1806 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1807                                 int (*cb) (SSL *ssl,
1808                                            const unsigned char **out,
1809                                            unsigned char *outlen,
1810                                            const unsigned char *in,
1811                                            unsigned int inlen,
1812                                            void *arg),
1813                                 void *arg)
1814         {
1815         ctx->alpn_select_cb = cb;
1816         ctx->alpn_select_cb_arg = arg;
1817         }
1818
1819 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1820  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1821  * including the leading length-prefix byte). If the server didn't respond with
1822  * a negotiated protocol then |*len| will be zero. */
1823 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1824                             unsigned *len)
1825         {
1826         *data = NULL;
1827         if (ssl->s3)
1828                 *data = ssl->s3->alpn_selected;
1829         if (*data == NULL)
1830                 *len = 0;
1831         else
1832                 *len = ssl->s3->alpn_selected_len;
1833         }
1834
1835 #endif /* !OPENSSL_NO_TLSEXT */
1836
1837 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1838         const char *label, size_t llen, const unsigned char *p, size_t plen,
1839         int use_context)
1840         {
1841         if (s->version < TLS1_VERSION)
1842                 return -1;
1843
1844         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1845                                                            llen, p, plen,
1846                                                            use_context);
1847         }
1848
1849 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1850         {
1851         unsigned long l;
1852
1853         l=(unsigned long)
1854                 ((unsigned int) a->session_id[0]     )|
1855                 ((unsigned int) a->session_id[1]<< 8L)|
1856                 ((unsigned long)a->session_id[2]<<16L)|
1857                 ((unsigned long)a->session_id[3]<<24L);
1858         return(l);
1859         }
1860
1861 /* NB: If this function (or indeed the hash function which uses a sort of
1862  * coarser function than this one) is changed, ensure
1863  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1864  * able to construct an SSL_SESSION that will collide with any existing session
1865  * with a matching session ID. */
1866 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1867         {
1868         if (a->ssl_version != b->ssl_version)
1869                 return(1);
1870         if (a->session_id_length != b->session_id_length)
1871                 return(1);
1872         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1873         }
1874
1875 /* These wrapper functions should remain rather than redeclaring
1876  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1877  * variable. The reason is that the functions aren't static, they're exposed via
1878  * ssl.h. */
1879 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1880 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1881
1882 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1883         {
1884         SSL_CTX *ret=NULL;
1885
1886         if (meth == NULL)
1887                 {
1888                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1889                 return(NULL);
1890                 }
1891
1892 #ifdef OPENSSL_FIPS
1893         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1894                 {
1895                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1896                 return NULL;
1897                 }
1898 #endif
1899
1900         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1901                 {
1902                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1903                 goto err;
1904                 }
1905         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1906         if (ret == NULL)
1907                 goto err;
1908
1909         memset(ret,0,sizeof(SSL_CTX));
1910
1911         ret->method=meth;
1912
1913         ret->cert_store=NULL;
1914         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1915         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1916         ret->session_cache_head=NULL;
1917         ret->session_cache_tail=NULL;
1918
1919         /* We take the system default */
1920         ret->session_timeout=meth->get_timeout();
1921
1922         ret->new_session_cb=0;
1923         ret->remove_session_cb=0;
1924         ret->get_session_cb=0;
1925         ret->generate_session_id=0;
1926
1927         memset((char *)&ret->stats,0,sizeof(ret->stats));
1928
1929         ret->references=1;
1930         ret->quiet_shutdown=0;
1931
1932 /*      ret->cipher=NULL;*/
1933 /*      ret->s2->challenge=NULL;
1934         ret->master_key=NULL;
1935         ret->s2->conn_id=NULL; */
1936
1937         ret->info_callback=NULL;
1938
1939         ret->app_verify_callback=0;
1940         ret->app_verify_arg=NULL;
1941
1942         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1943         ret->read_ahead=0;
1944         ret->msg_callback=0;
1945         ret->msg_callback_arg=NULL;
1946         ret->verify_mode=SSL_VERIFY_NONE;
1947 #if 0
1948         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1949 #endif
1950         ret->sid_ctx_length=0;
1951         ret->default_verify_callback=NULL;
1952         if ((ret->cert=ssl_cert_new()) == NULL)
1953                 goto err;
1954
1955         ret->default_passwd_callback=0;
1956         ret->default_passwd_callback_userdata=NULL;
1957         ret->client_cert_cb=0;
1958         ret->app_gen_cookie_cb=0;
1959         ret->app_verify_cookie_cb=0;
1960
1961         ret->sessions=lh_SSL_SESSION_new();
1962         if (ret->sessions == NULL) goto err;
1963         ret->cert_store=X509_STORE_new();
1964         if (ret->cert_store == NULL) goto err;
1965
1966         ssl_create_cipher_list(ret->method,
1967                 &ret->cipher_list,&ret->cipher_list_by_id,
1968                 SSL_DEFAULT_CIPHER_LIST, ret->cert);
1969         if (ret->cipher_list == NULL
1970             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1971                 {
1972                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1973                 goto err2;
1974                 }
1975
1976         ret->param = X509_VERIFY_PARAM_new();
1977         if (!ret->param)
1978                 goto err;
1979
1980         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1981                 {
1982                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1983                 goto err2;
1984                 }
1985         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1986                 {
1987                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1988                 goto err2;
1989                 }
1990
1991         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1992                 goto err;
1993
1994         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1995
1996         ret->extra_certs=NULL;
1997         /* No compression for DTLS */
1998         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1999                 ret->comp_methods=SSL_COMP_get_compression_methods();
2000
2001         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2002
2003 #ifndef OPENSSL_NO_TLSEXT
2004         ret->tlsext_servername_callback = 0;
2005         ret->tlsext_servername_arg = NULL;
2006         /* Setup RFC4507 ticket keys */
2007         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2008                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2009                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2010                 ret->options |= SSL_OP_NO_TICKET;
2011
2012         ret->tlsext_status_cb = 0;
2013         ret->tlsext_status_arg = NULL;
2014
2015 # ifndef OPENSSL_NO_NEXTPROTONEG
2016         ret->next_protos_advertised_cb = 0;
2017         ret->next_proto_select_cb = 0;
2018 # endif
2019 #endif
2020 #ifndef OPENSSL_NO_PSK
2021         ret->psk_identity_hint=NULL;
2022         ret->psk_client_callback=NULL;
2023         ret->psk_server_callback=NULL;
2024 #endif
2025 #ifndef OPENSSL_NO_SRP
2026         SSL_CTX_SRP_CTX_init(ret);
2027 #endif
2028 #ifndef OPENSSL_NO_BUF_FREELISTS
2029         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2030         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2031         if (!ret->rbuf_freelist)
2032                 goto err;
2033         ret->rbuf_freelist->chunklen = 0;
2034         ret->rbuf_freelist->len = 0;
2035         ret->rbuf_freelist->head = NULL;
2036         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2037         if (!ret->wbuf_freelist)
2038                 {
2039                 OPENSSL_free(ret->rbuf_freelist);
2040                 goto err;
2041                 }
2042         ret->wbuf_freelist->chunklen = 0;
2043         ret->wbuf_freelist->len = 0;
2044         ret->wbuf_freelist->head = NULL;
2045 #endif
2046 #ifndef OPENSSL_NO_ENGINE
2047         ret->client_cert_engine = NULL;
2048 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2049 #define eng_strx(x)     #x
2050 #define eng_str(x)      eng_strx(x)
2051         /* Use specific client engine automatically... ignore errors */
2052         {
2053         ENGINE *eng;
2054         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2055         if (!eng)
2056                 {
2057                 ERR_clear_error();
2058                 ENGINE_load_builtin_engines();
2059                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2060                 }
2061         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2062                 ERR_clear_error();
2063         }
2064 #endif
2065 #endif
2066         /* Default is to connect to non-RI servers. When RI is more widely
2067          * deployed might change this.
2068          */
2069         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2070
2071         return(ret);
2072 err:
2073         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2074 err2:
2075         if (ret != NULL) SSL_CTX_free(ret);
2076         return(NULL);
2077         }
2078
2079 #if 0
2080 static void SSL_COMP_free(SSL_COMP *comp)
2081     { OPENSSL_free(comp); }
2082 #endif
2083
2084 #ifndef OPENSSL_NO_BUF_FREELISTS
2085 static void
2086 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2087         {
2088         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2089         for (ent = list->head; ent; ent = next)
2090                 {
2091                 next = ent->next;
2092                 OPENSSL_free(ent);
2093                 }
2094         OPENSSL_free(list);
2095         }
2096 #endif
2097
2098 void SSL_CTX_free(SSL_CTX *a)
2099         {
2100         int i;
2101
2102         if (a == NULL) return;
2103
2104         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2105 #ifdef REF_PRINT
2106         REF_PRINT("SSL_CTX",a);
2107 #endif
2108         if (i > 0) return;
2109 #ifdef REF_CHECK
2110         if (i < 0)
2111                 {
2112                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2113                 abort(); /* ok */
2114                 }
2115 #endif
2116
2117         if (a->param)
2118                 X509_VERIFY_PARAM_free(a->param);
2119
2120         /*
2121          * Free internal session cache. However: the remove_cb() may reference
2122          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2123          * after the sessions were flushed.
2124          * As the ex_data handling routines might also touch the session cache,
2125          * the most secure solution seems to be: empty (flush) the cache, then
2126          * free ex_data, then finally free the cache.
2127          * (See ticket [openssl.org #212].)
2128          */
2129         if (a->sessions != NULL)
2130                 SSL_CTX_flush_sessions(a,0);
2131
2132         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2133
2134         if (a->sessions != NULL)
2135                 lh_SSL_SESSION_free(a->sessions);
2136
2137         if (a->cert_store != NULL)
2138                 X509_STORE_free(a->cert_store);
2139         if (a->cipher_list != NULL)
2140                 sk_SSL_CIPHER_free(a->cipher_list);
2141         if (a->cipher_list_by_id != NULL)
2142                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2143         if (a->cert != NULL)
2144                 ssl_cert_free(a->cert);
2145         if (a->client_CA != NULL)
2146                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2147         if (a->extra_certs != NULL)
2148                 sk_X509_pop_free(a->extra_certs,X509_free);
2149 #if 0 /* This should never be done, since it removes a global database */
2150         if (a->comp_methods != NULL)
2151                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2152 #else
2153         a->comp_methods = NULL;
2154 #endif
2155
2156         if (a->srtp_profiles)
2157                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2158
2159 #ifndef OPENSSL_NO_PSK
2160         if (a->psk_identity_hint)
2161                 OPENSSL_free(a->psk_identity_hint);
2162 #endif
2163 #ifndef OPENSSL_NO_SRP
2164         SSL_CTX_SRP_CTX_free(a);
2165 #endif
2166 #ifndef OPENSSL_NO_ENGINE
2167         if (a->client_cert_engine)
2168                 ENGINE_finish(a->client_cert_engine);
2169 #endif
2170
2171 #ifndef OPENSSL_NO_BUF_FREELISTS
2172         if (a->wbuf_freelist)
2173                 ssl_buf_freelist_free(a->wbuf_freelist);
2174         if (a->rbuf_freelist)
2175                 ssl_buf_freelist_free(a->rbuf_freelist);
2176 #endif
2177 #ifndef OPENSSL_NO_TLSEXT
2178 # ifndef OPENSSL_NO_EC
2179         if (a->tlsext_ecpointformatlist)
2180                 OPENSSL_free(a->tlsext_ecpointformatlist);
2181         if (a->tlsext_ellipticcurvelist)
2182                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2183 # endif /* OPENSSL_NO_EC */
2184         if (a->alpn_client_proto_list != NULL)
2185                 OPENSSL_free(a->alpn_client_proto_list);
2186 #endif
2187
2188         OPENSSL_free(a);
2189         }
2190
2191 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2192         {
2193         ctx->default_passwd_callback=cb;
2194         }
2195
2196 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2197         {
2198         ctx->default_passwd_callback_userdata=u;
2199         }
2200
2201 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2202         {
2203         ctx->app_verify_callback=cb;
2204         ctx->app_verify_arg=arg;
2205         }
2206
2207 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2208         {
2209         ctx->verify_mode=mode;
2210         ctx->default_verify_callback=cb;
2211         }
2212
2213 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2214         {
2215         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2216         }
2217
2218 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2219         {
2220         ssl_cert_set_cert_cb(c->cert, cb, arg);
2221         }
2222
2223 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2224         {
2225         ssl_cert_set_cert_cb(s->cert, cb, arg);
2226         }
2227
2228 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2229         {
2230         CERT_PKEY *cpk;
2231         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2232         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2233         int rsa_tmp_export,dh_tmp_export,kl;
2234         unsigned long mask_k,mask_a,emask_k,emask_a;
2235 #ifndef OPENSSL_NO_ECDSA
2236         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2237 #endif
2238 #ifndef OPENSSL_NO_ECDH
2239         int have_ecdh_tmp, ecdh_ok;
2240 #endif
2241 #ifndef OPENSSL_NO_EC
2242         X509 *x = NULL;
2243         EVP_PKEY *ecc_pkey = NULL;
2244         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2245 #endif
2246         if (c == NULL) return;
2247
2248         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2249
2250 #ifndef OPENSSL_NO_RSA
2251         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2252         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2253                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2254 #else
2255         rsa_tmp=rsa_tmp_export=0;
2256 #endif
2257 #ifndef OPENSSL_NO_DH
2258         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2259         dh_tmp_export= !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2260                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2261 #else
2262         dh_tmp=dh_tmp_export=0;
2263 #endif
2264
2265 #ifndef OPENSSL_NO_ECDH
2266         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2267 #endif
2268         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2269         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2270         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2271         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2272         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2273         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2274         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2275         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2276         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2277         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2278         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2279 /* FIX THIS EAY EAY EAY */
2280         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2281         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2282         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2283 #ifndef OPENSSL_NO_EC
2284         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2285 #endif
2286         mask_k=0;
2287         mask_a=0;
2288         emask_k=0;
2289         emask_a=0;
2290
2291         
2292
2293 #ifdef CIPHER_DEBUG
2294         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2295                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2296                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2297 #endif
2298         
2299         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2300         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2301                 mask_k |= SSL_kGOST;
2302                 mask_a |= SSL_aGOST01;
2303         }
2304         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2305         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2306                 mask_k |= SSL_kGOST;
2307                 mask_a |= SSL_aGOST94;
2308         }
2309
2310         if (rsa_enc || (rsa_tmp && rsa_sign))
2311                 mask_k|=SSL_kRSA;
2312         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2313                 emask_k|=SSL_kRSA;
2314
2315 #if 0
2316         /* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
2317         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2318                 (rsa_enc || rsa_sign || dsa_sign))
2319                 mask_k|=SSL_kDHE;
2320         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2321                 (rsa_enc || rsa_sign || dsa_sign))
2322                 emask_k|=SSL_kDHE;
2323 #endif
2324
2325         if (dh_tmp_export)
2326                 emask_k|=SSL_kDHE;
2327
2328         if (dh_tmp)
2329                 mask_k|=SSL_kDHE;
2330
2331         if (dh_rsa) mask_k|=SSL_kDHr;
2332         if (dh_rsa_export) emask_k|=SSL_kDHr;
2333
2334         if (dh_dsa) mask_k|=SSL_kDHd;
2335         if (dh_dsa_export) emask_k|=SSL_kDHd;
2336
2337         if (emask_k & (SSL_kDHr|SSL_kDHd))
2338                 mask_a |= SSL_aDH;
2339
2340         if (rsa_enc || rsa_sign)
2341                 {
2342                 mask_a|=SSL_aRSA;
2343                 emask_a|=SSL_aRSA;
2344                 }
2345
2346         if (dsa_sign)
2347                 {
2348                 mask_a|=SSL_aDSS;
2349                 emask_a|=SSL_aDSS;
2350                 }
2351
2352         mask_a|=SSL_aNULL;
2353         emask_a|=SSL_aNULL;
2354
2355 #ifndef OPENSSL_NO_KRB5
2356         mask_k|=SSL_kKRB5;
2357         mask_a|=SSL_aKRB5;
2358         emask_k|=SSL_kKRB5;
2359         emask_a|=SSL_aKRB5;
2360 #endif
2361
2362         /* An ECC certificate may be usable for ECDH and/or
2363          * ECDSA cipher suites depending on the key usage extension.
2364          */
2365 #ifndef OPENSSL_NO_EC
2366         if (have_ecc_cert)
2367                 {
2368                 cpk = &c->pkeys[SSL_PKEY_ECC];
2369                 x = cpk->x509;
2370                 /* This call populates extension flags (ex_flags) */
2371                 X509_check_purpose(x, -1, 0);
2372                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2373                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2374                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2375                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2376                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2377                         ecdsa_ok = 0;
2378                 ecc_pkey = X509_get_pubkey(x);
2379                 ecc_pkey_size = (ecc_pkey != NULL) ?
2380                     EVP_PKEY_bits(ecc_pkey) : 0;
2381                 EVP_PKEY_free(ecc_pkey);
2382                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2383                         {
2384                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2385                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2386                         }
2387 #ifndef OPENSSL_NO_ECDH
2388                 if (ecdh_ok)
2389                         {
2390
2391                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2392                                 {
2393                                 mask_k|=SSL_kECDHr;
2394                                 mask_a|=SSL_aECDH;
2395                                 if (ecc_pkey_size <= 163)
2396                                         {
2397                                         emask_k|=SSL_kECDHr;
2398                                         emask_a|=SSL_aECDH;
2399                                         }
2400                                 }
2401
2402                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2403                                 {
2404                                 mask_k|=SSL_kECDHe;
2405                                 mask_a|=SSL_aECDH;
2406                                 if (ecc_pkey_size <= 163)
2407                                         {
2408                                         emask_k|=SSL_kECDHe;
2409                                         emask_a|=SSL_aECDH;
2410                                         }
2411                                 }
2412                         }
2413 #endif
2414 #ifndef OPENSSL_NO_ECDSA
2415                 if (ecdsa_ok)
2416                         {
2417                         mask_a|=SSL_aECDSA;
2418                         emask_a|=SSL_aECDSA;
2419                         }
2420 #endif
2421                 }
2422 #endif
2423
2424 #ifndef OPENSSL_NO_ECDH
2425         if (have_ecdh_tmp)
2426                 {
2427                 mask_k|=SSL_kECDHE;
2428                 emask_k|=SSL_kECDHE;
2429                 }
2430 #endif
2431
2432 #ifndef OPENSSL_NO_PSK
2433         mask_k |= SSL_kPSK;
2434         mask_a |= SSL_aPSK;
2435         emask_k |= SSL_kPSK;
2436         emask_a |= SSL_aPSK;
2437 #endif
2438
2439         c->mask_k=mask_k;
2440         c->mask_a=mask_a;
2441         c->export_mask_k=emask_k;
2442         c->export_mask_a=emask_a;
2443         c->valid=1;
2444         }
2445
2446 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2447 #define ku_reject(x, usage) \
2448         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2449
2450 #ifndef OPENSSL_NO_EC
2451
2452 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2453         {
2454         unsigned long alg_k, alg_a;
2455         EVP_PKEY *pkey = NULL;
2456         int keysize = 0;
2457         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2458         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2459
2460         alg_k = cs->algorithm_mkey;
2461         alg_a = cs->algorithm_auth;
2462
2463         if (SSL_C_IS_EXPORT(cs))
2464                 {
2465                 /* ECDH key length in export ciphers must be <= 163 bits */
2466                 pkey = X509_get_pubkey(x);
2467                 if (pkey == NULL) return 0;
2468                 keysize = EVP_PKEY_bits(pkey);
2469                 EVP_PKEY_free(pkey);
2470                 if (keysize > 163) return 0;
2471                 }
2472
2473         /* This call populates the ex_flags field correctly */
2474         X509_check_purpose(x, -1, 0);
2475         if ((x->sig_alg) && (x->sig_alg->algorithm))
2476                 {
2477                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2478                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2479                 }
2480         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2481                 {
2482                 /* key usage, if present, must allow key agreement */
2483                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2484                         {
2485                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2486                         return 0;
2487                         }
2488                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2489                         {
2490                         /* signature alg must be ECDSA */
2491                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2492                                 {
2493                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2494                                 return 0;
2495                                 }
2496                         }
2497                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2498                         {
2499                         /* signature alg must be RSA */
2500
2501                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2502                                 {
2503                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2504                                 return 0;
2505                                 }
2506                         }
2507                 }
2508         if (alg_a & SSL_aECDSA)
2509                 {
2510                 /* key usage, if present, must allow signing */
2511                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2512                         {
2513                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2514                         return 0;
2515                         }
2516                 }
2517
2518         return 1;  /* all checks are ok */
2519         }
2520
2521 #endif
2522
2523 static int ssl_get_server_cert_index(const SSL *s)
2524         {
2525         int idx;
2526         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2527         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2528                 idx = SSL_PKEY_RSA_SIGN;
2529         if (idx == -1)
2530                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2531         return idx;
2532         }
2533
2534 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2535         {
2536         CERT *c;
2537         int i;
2538
2539         c = s->cert;
2540         if (!s->s3 || !s->s3->tmp.new_cipher)
2541                 return NULL;
2542         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2543
2544 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2545         /* Broken protocol test: return last used certificate: which may
2546          * mismatch the one expected.
2547          */
2548         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2549                 return c->key;
2550 #endif
2551
2552         i = ssl_get_server_cert_index(s);
2553
2554         /* This may or may not be an error. */
2555         if (i < 0)
2556                 return NULL;
2557
2558         /* May be NULL. */
2559         return &c->pkeys[i];
2560         }
2561
2562 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2563         {
2564         unsigned long alg_a;
2565         CERT *c;
2566         int idx = -1;
2567
2568         alg_a = cipher->algorithm_auth;
2569         c=s->cert;
2570
2571 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2572         /* Broken protocol test: use last key: which may
2573          * mismatch the one expected.
2574          */
2575         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2576                 idx = c->key - c->pkeys;
2577         else
2578 #endif
2579
2580         if ((alg_a & SSL_aDSS) &&
2581                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2582                 idx = SSL_PKEY_DSA_SIGN;
2583         else if (alg_a & SSL_aRSA)
2584                 {
2585                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2586                         idx = SSL_PKEY_RSA_SIGN;
2587                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2588                         idx = SSL_PKEY_RSA_ENC;
2589                 }
2590         else if ((alg_a & SSL_aECDSA) &&
2591                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2592                 idx = SSL_PKEY_ECC;
2593         if (idx == -1)
2594                 {
2595                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2596                 return(NULL);
2597                 }
2598         if (pmd)
2599                 *pmd = c->pkeys[idx].digest;
2600         return c->pkeys[idx].privatekey;
2601         }
2602
2603 #ifndef OPENSSL_NO_TLSEXT
2604 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2605                                    size_t *serverinfo_length)
2606         {
2607         CERT *c = NULL;
2608         int i = 0;
2609         *serverinfo_length = 0;
2610
2611         c = s->cert;
2612         i = ssl_get_server_cert_index(s);
2613
2614         if (i == -1)
2615                 return 0;
2616         if (c->pkeys[i].serverinfo == NULL)
2617                 return 0;
2618
2619         *serverinfo = c->pkeys[i].serverinfo;
2620         *serverinfo_length = c->pkeys[i].serverinfo_length;
2621         return 1;
2622         }
2623 #endif
2624
2625 void ssl_update_cache(SSL *s,int mode)
2626         {
2627         int i;
2628
2629         /* If the session_id_length is 0, we are not supposed to cache it,
2630          * and it would be rather hard to do anyway :-) */
2631         if (s->session->session_id_length == 0) return;
2632
2633         i=s->session_ctx->session_cache_mode;
2634         if ((i & mode) && (!s->hit)
2635                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2636                     || SSL_CTX_add_session(s->session_ctx,s->session))
2637                 && (s->session_ctx->new_session_cb != NULL))
2638                 {
2639                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2640                 if (!s->session_ctx->new_session_cb(s,s->session))
2641                         SSL_SESSION_free(s->session);
2642                 }
2643
2644         /* auto flush every 255 connections */
2645         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2646                 ((i & mode) == mode))
2647                 {
2648                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2649                         ?s->session_ctx->stats.sess_connect_good
2650                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2651                         {
2652                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2653                         }
2654                 }
2655         }
2656
2657 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2658         {
2659         return ctx->method;
2660         }
2661
2662 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2663         {
2664         return(s->method);
2665         }
2666
2667 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2668         {
2669         int conn= -1;
2670         int ret=1;
2671
2672         if (s->method != meth)
2673                 {
2674                 if (s->handshake_func != NULL)
2675                         conn=(s->handshake_func == s->method->ssl_connect);
2676
2677                 if (s->method->version == meth->version)
2678                         s->method=meth;
2679                 else
2680                         {
2681                         s->method->ssl_free(s);
2682                         s->method=meth;
2683                         ret=s->method->ssl_new(s);
2684                         }
2685
2686                 if (conn == 1)
2687                         s->handshake_func=meth->ssl_connect;
2688                 else if (conn == 0)
2689                         s->handshake_func=meth->ssl_accept;
2690                 }
2691         return(ret);
2692         }
2693
2694 int SSL_get_error(const SSL *s,int i)
2695         {
2696         int reason;
2697         unsigned long l;
2698         BIO *bio;
2699
2700         if (i > 0) return(SSL_ERROR_NONE);
2701
2702         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2703          * etc, where we do encode the error */
2704         if ((l=ERR_peek_error()) != 0)
2705                 {
2706                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2707                         return(SSL_ERROR_SYSCALL);
2708                 else
2709                         return(SSL_ERROR_SSL);
2710                 }
2711
2712         if ((i < 0) && SSL_want_read(s))
2713                 {
2714                 bio=SSL_get_rbio(s);
2715                 if (BIO_should_read(bio))
2716                         return(SSL_ERROR_WANT_READ);
2717                 else if (BIO_should_write(bio))
2718                         /* This one doesn't make too much sense ... We never try
2719                          * to write to the rbio, and an application program where
2720                          * rbio and wbio are separate couldn't even know what it
2721                          * should wait for.
2722                          * However if we ever set s->rwstate incorrectly
2723                          * (so that we have SSL_want_read(s) instead of
2724                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2725                          * this test works around that bug; so it might be safer
2726                          * to keep it. */
2727                         return(SSL_ERROR_WANT_WRITE);
2728                 else if (BIO_should_io_special(bio))
2729                         {
2730                         reason=BIO_get_retry_reason(bio);
2731                         if (reason == BIO_RR_CONNECT)
2732                                 return(SSL_ERROR_WANT_CONNECT);
2733                         else if (reason == BIO_RR_ACCEPT)
2734                                 return(SSL_ERROR_WANT_ACCEPT);
2735                         else
2736                                 return(SSL_ERROR_SYSCALL); /* unknown */
2737                         }
2738                 }
2739
2740         if ((i < 0) && SSL_want_write(s))
2741                 {
2742                 bio=SSL_get_wbio(s);
2743                 if (BIO_should_write(bio))
2744                         return(SSL_ERROR_WANT_WRITE);
2745                 else if (BIO_should_read(bio))
2746                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2747                         return(SSL_ERROR_WANT_READ);
2748                 else if (BIO_should_io_special(bio))
2749                         {
2750                         reason=BIO_get_retry_reason(bio);
2751                         if (reason == BIO_RR_CONNECT)
2752                                 return(SSL_ERROR_WANT_CONNECT);
2753                         else if (reason == BIO_RR_ACCEPT)
2754                                 return(SSL_ERROR_WANT_ACCEPT);
2755                         else
2756                                 return(SSL_ERROR_SYSCALL);
2757                         }
2758                 }
2759         if ((i < 0) && SSL_want_x509_lookup(s))
2760                 {
2761                 return(SSL_ERROR_WANT_X509_LOOKUP);
2762                 }
2763
2764         if (i == 0)
2765                 {
2766                 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2767                         (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2768                         return(SSL_ERROR_ZERO_RETURN);
2769                 }
2770         return(SSL_ERROR_SYSCALL);
2771         }
2772
2773 int SSL_do_handshake(SSL *s)
2774         {
2775         int ret=1;
2776
2777         if (s->handshake_func == NULL)
2778                 {
2779                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2780                 return(-1);
2781                 }
2782
2783         s->method->ssl_renegotiate_check(s);
2784
2785         if (SSL_in_init(s) || SSL_in_before(s))
2786                 {
2787                 ret=s->handshake_func(s);
2788                 }
2789         return(ret);
2790         }
2791
2792 /* For the next 2 functions, SSL_clear() sets shutdown and so
2793  * one of these calls will reset it */
2794 void SSL_set_accept_state(SSL *s)
2795         {
2796         s->server=1;
2797         s->shutdown=0;
2798         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2799         s->handshake_func=s->method->ssl_accept;
2800         /* clear the current cipher */
2801         ssl_clear_cipher_ctx(s);
2802         ssl_clear_hash_ctx(&s->read_hash);
2803         ssl_clear_hash_ctx(&s->write_hash);
2804         }
2805
2806 void SSL_set_connect_state(SSL *s)
2807         {
2808         s->server=0;
2809         s->shutdown=0;
2810         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2811         s->handshake_func=s->method->ssl_connect;
2812         /* clear the current cipher */
2813         ssl_clear_cipher_ctx(s);
2814         ssl_clear_hash_ctx(&s->read_hash);
2815         ssl_clear_hash_ctx(&s->write_hash);
2816         }
2817
2818 int ssl_undefined_function(SSL *s)
2819         {
2820         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2821         return(0);
2822         }
2823
2824 int ssl_undefined_void_function(void)
2825         {
2826         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2827         return(0);
2828         }
2829
2830 int ssl_undefined_const_function(const SSL *s)
2831         {
2832         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2833         return(0);
2834         }
2835
2836 SSL_METHOD *ssl_bad_method(int ver)
2837         {
2838         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2839         return(NULL);
2840         }
2841
2842 const char *SSL_get_version(const SSL *s)
2843         {
2844         if (s->version == TLS1_2_VERSION)
2845                 return("TLSv1.2");
2846         else if (s->version == TLS1_1_VERSION)
2847                 return("TLSv1.1");
2848         else if (s->version == TLS1_VERSION)
2849                 return("TLSv1");
2850         else if (s->version == SSL3_VERSION)
2851                 return("SSLv3");
2852         else
2853                 return("unknown");
2854         }
2855
2856 SSL *SSL_dup(SSL *s)
2857         {
2858         STACK_OF(X509_NAME) *sk;
2859         X509_NAME *xn;
2860         SSL *ret;
2861         int i;
2862         
2863         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2864             return(NULL);
2865
2866         ret->version = s->version;
2867         ret->type = s->type;
2868         ret->method = s->method;
2869
2870         if (s->session != NULL)
2871                 {
2872                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2873                 SSL_copy_session_id(ret,s);
2874                 }
2875         else
2876                 {
2877                 /* No session has been established yet, so we have to expect
2878                  * that s->cert or ret->cert will be changed later --
2879                  * they should not both point to the same object,
2880                  * and thus we can't use SSL_copy_session_id. */
2881
2882                 ret->method->ssl_free(ret);
2883                 ret->method = s->method;
2884                 ret->method->ssl_new(ret);
2885
2886                 if (s->cert != NULL)
2887                         {
2888                         if (ret->cert != NULL)
2889                                 {
2890                                 ssl_cert_free(ret->cert);
2891                                 }
2892                         ret->cert = ssl_cert_dup(s->cert);
2893                         if (ret->cert == NULL)
2894                                 goto err;
2895                         }
2896                                 
2897                 SSL_set_session_id_context(ret,
2898                         s->sid_ctx, s->sid_ctx_length);
2899                 }
2900
2901         ret->options=s->options;
2902         ret->mode=s->mode;
2903         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2904         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2905         ret->msg_callback = s->msg_callback;
2906         ret->msg_callback_arg = s->msg_callback_arg;
2907         SSL_set_verify(ret,SSL_get_verify_mode(s),
2908                 SSL_get_verify_callback(s));
2909         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2910         ret->generate_session_id = s->generate_session_id;
2911
2912         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2913         
2914         ret->debug=s->debug;
2915
2916         /* copy app data, a little dangerous perhaps */
2917         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2918                 goto err;
2919
2920         /* setup rbio, and wbio */
2921         if (s->rbio != NULL)
2922                 {
2923                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2924                         goto err;
2925                 }
2926         if (s->wbio != NULL)
2927                 {
2928                 if (s->wbio != s->rbio)
2929                         {
2930                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2931                                 goto err;
2932                         }
2933                 else
2934                         ret->wbio=ret->rbio;
2935                 }
2936         ret->rwstate = s->rwstate;
2937         ret->in_handshake = s->in_handshake;
2938         ret->handshake_func = s->handshake_func;
2939         ret->server = s->server;
2940         ret->renegotiate = s->renegotiate;
2941         ret->new_session = s->new_session;
2942         ret->quiet_shutdown = s->quiet_shutdown;
2943         ret->shutdown=s->shutdown;
2944         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2945         ret->rstate=s->rstate;
2946         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2947         ret->hit=s->hit;
2948
2949         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2950
2951         /* dup the cipher_list and cipher_list_by_id stacks */
2952         if (s->cipher_list != NULL)
2953                 {
2954                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2955                         goto err;
2956                 }
2957         if (s->cipher_list_by_id != NULL)
2958                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2959                         == NULL)
2960                         goto err;
2961
2962         /* Dup the client_CA list */
2963         if (s->client_CA != NULL)
2964                 {
2965                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2966                 ret->client_CA=sk;
2967                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2968                         {
2969                         xn=sk_X509_NAME_value(sk,i);
2970                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2971                                 {
2972                                 X509_NAME_free(xn);
2973                                 goto err;
2974                                 }
2975                         }
2976                 }
2977
2978         if (0)
2979                 {
2980 err:
2981                 if (ret != NULL) SSL_free(ret);
2982                 ret=NULL;
2983                 }
2984         return(ret);
2985         }
2986
2987 void ssl_clear_cipher_ctx(SSL *s)
2988         {
2989         if (s->enc_read_ctx != NULL)
2990                 {
2991                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2992                 OPENSSL_free(s->enc_read_ctx);
2993                 s->enc_read_ctx=NULL;
2994                 }
2995         if (s->enc_write_ctx != NULL)
2996                 {
2997                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2998                 OPENSSL_free(s->enc_write_ctx);
2999                 s->enc_write_ctx=NULL;
3000                 }
3001 #ifndef OPENSSL_NO_COMP
3002         if (s->expand != NULL)
3003                 {
3004                 COMP_CTX_free(s->expand);
3005                 s->expand=NULL;
3006                 }
3007         if (s->compress != NULL)
3008                 {
3009                 COMP_CTX_free(s->compress);
3010                 s->compress=NULL;
3011                 }
3012 #endif
3013         }
3014
3015 X509 *SSL_get_certificate(const SSL *s)
3016         {
3017         if (s->cert != NULL)
3018                 return(s->cert->key->x509);
3019         else
3020                 return(NULL);
3021         }
3022
3023 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3024         {
3025         if (s->cert != NULL)
3026                 return(s->cert->key->privatekey);
3027         else
3028                 return(NULL);
3029         }
3030
3031 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3032         {
3033         if (ctx->cert != NULL)
3034                 return ctx->cert->key->x509;
3035         else
3036                 return NULL;
3037         }
3038
3039 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3040         {
3041         if (ctx->cert != NULL)
3042                 return ctx->cert->key->privatekey;
3043         else
3044                 return NULL ;
3045         }
3046
3047 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3048         {
3049         if ((s->session != NULL) && (s->session->cipher != NULL))
3050                 return(s->session->cipher);
3051         return(NULL);
3052         }
3053 #ifdef OPENSSL_NO_COMP
3054 const void *SSL_get_current_compression(SSL *s)
3055         {
3056         return NULL;
3057         }
3058 const void *SSL_get_current_expansion(SSL *s)
3059         {
3060         return NULL;
3061         }
3062 #else
3063
3064 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3065         {
3066         if (s->compress != NULL)
3067                 return(s->compress->meth);
3068         return(NULL);
3069         }
3070
3071 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3072         {
3073         if (s->expand != NULL)
3074                 return(s->expand->meth);
3075         return(NULL);
3076         }
3077 #endif
3078
3079 int ssl_init_wbio_buffer(SSL *s,int push)
3080         {
3081         BIO *bbio;
3082
3083         if (s->bbio == NULL)
3084                 {
3085                 bbio=BIO_new(BIO_f_buffer());
3086                 if (bbio == NULL) return(0);
3087                 s->bbio=bbio;
3088                 }
3089         else
3090                 {
3091                 bbio=s->bbio;
3092                 if (s->bbio == s->wbio)
3093                         s->wbio=BIO_pop(s->wbio);
3094                 }
3095         (void)BIO_reset(bbio);
3096 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3097         if (!BIO_set_read_buffer_size(bbio,1))
3098                 {
3099                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3100                 return(0);
3101                 }
3102         if (push)
3103                 {
3104                 if (s->wbio != bbio)
3105                         s->wbio=BIO_push(bbio,s->wbio);
3106                 }
3107         else
3108                 {
3109                 if (s->wbio == bbio)
3110                         s->wbio=BIO_pop(bbio);
3111                 }
3112         return(1);
3113         }
3114
3115 void ssl_free_wbio_buffer(SSL *s)
3116         {
3117         if (s->bbio == NULL) return;
3118
3119         if (s->bbio == s->wbio)
3120                 {
3121                 /* remove buffering */
3122                 s->wbio=BIO_pop(s->wbio);
3123 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3124                 assert(s->wbio != NULL);
3125 #endif
3126         }
3127         BIO_free(s->bbio);
3128         s->bbio=NULL;
3129         }
3130         
3131 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3132         {
3133         ctx->quiet_shutdown=mode;
3134         }
3135
3136 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3137         {
3138         return(ctx->quiet_shutdown);
3139         }
3140
3141 void SSL_set_quiet_shutdown(SSL *s,int mode)
3142         {
3143         s->quiet_shutdown=mode;
3144         }
3145
3146 int SSL_get_quiet_shutdown(const SSL *s)
3147         {
3148         return(s->quiet_shutdown);
3149         }
3150
3151 void SSL_set_shutdown(SSL *s,int mode)
3152         {
3153         s->shutdown=mode;
3154         }
3155
3156 int SSL_get_shutdown(const SSL *s)
3157         {
3158         return(s->shutdown);
3159         }
3160
3161 int SSL_version(const SSL *s)
3162         {
3163         return(s->version);
3164         }
3165
3166 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3167         {
3168         return(ssl->ctx);
3169         }
3170
3171 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3172         {
3173         CERT *ocert = ssl->cert;
3174         if (ssl->ctx == ctx)
3175                 return ssl->ctx;
3176 #ifndef OPENSSL_NO_TLSEXT
3177         if (ctx == NULL)
3178                 ctx = ssl->initial_ctx;
3179 #endif
3180         ssl->cert = ssl_cert_dup(ctx->cert);
3181         if (ocert)
3182                 {
3183                 /* Preserve any already negotiated parameters */
3184                 if (ssl->server)
3185                         {
3186                         ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3187                         ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3188                         ocert->peer_sigalgs = NULL;
3189                         ssl->cert->ciphers_raw = ocert->ciphers_raw;
3190                         ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3191                         ocert->ciphers_raw = NULL;
3192                         }
3193                 ssl_cert_free(ocert);
3194                 }
3195         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3196         if (ssl->ctx != NULL)
3197                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3198         ssl->ctx = ctx;
3199         return(ssl->ctx);
3200         }
3201
3202 #ifndef OPENSSL_NO_STDIO
3203 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3204         {
3205         return(X509_STORE_set_default_paths(ctx->cert_store));
3206         }
3207
3208 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3209                 const char *CApath)
3210         {
3211         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3212         }
3213 #endif
3214
3215 void SSL_set_info_callback(SSL *ssl,
3216         void (*cb)(const SSL *ssl,int type,int val))
3217         {
3218         ssl->info_callback=cb;
3219         }
3220
3221 /* One compiler (Diab DCC) doesn't like argument names in returned
3222    function pointer.  */
3223 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3224         {
3225         return ssl->info_callback;
3226         }
3227
3228 int SSL_state(const SSL *ssl)
3229         {
3230         return(ssl->state);
3231         }
3232
3233 void SSL_set_state(SSL *ssl, int state)
3234         {
3235         ssl->state = state;
3236         }
3237
3238 void SSL_set_verify_result(SSL *ssl,long arg)
3239         {
3240         ssl->verify_result=arg;
3241         }
3242
3243 long SSL_get_verify_result(const SSL *ssl)
3244         {
3245         return(ssl->verify_result);
3246         }
3247
3248 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3249                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3250         {
3251         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3252                                 new_func, dup_func, free_func);
3253         }
3254
3255 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3256         {
3257         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3258         }
3259
3260 void *SSL_get_ex_data(const SSL *s,int idx)
3261         {
3262         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3263         }
3264
3265 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3266                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3267         {
3268         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3269                                 new_func, dup_func, free_func);
3270         }
3271
3272 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3273         {
3274         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3275         }
3276
3277 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3278         {
3279         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3280         }
3281
3282 int ssl_ok(SSL *s)
3283         {
3284         return(1);
3285         }
3286
3287 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3288         {
3289         return(ctx->cert_store);
3290         }
3291
3292 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3293         {
3294         if (ctx->cert_store != NULL)
3295                 X509_STORE_free(ctx->cert_store);
3296         ctx->cert_store=store;
3297         }
3298
3299 int SSL_want(const SSL *s)
3300         {
3301         return(s->rwstate);
3302         }
3303
3304 /*!
3305  * \brief Set the callback for generating temporary RSA keys.
3306  * \param ctx the SSL context.
3307  * \param cb the callback
3308  */
3309
3310 #ifndef OPENSSL_NO_RSA
3311 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3312                                                           int is_export,
3313                                                           int keylength))
3314     {
3315     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3316     }
3317
3318 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3319                                                   int is_export,
3320                                                   int keylength))
3321     {
3322     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3323     }
3324 #endif
3325
3326 #ifdef DOXYGEN
3327 /*!
3328  * \brief The RSA temporary key callback function.
3329  * \param ssl the SSL session.
3330  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3331  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3332  * of the required key in bits.
3333  * \return the temporary RSA key.
3334  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3335  */
3336
3337 RSA *cb(SSL *ssl,int is_export,int keylength)
3338     {}
3339 #endif
3340
3341 /*!
3342  * \brief Set the callback for generating temporary DH keys.
3343  * \param ctx the SSL context.
3344  * \param dh the callback
3345  */
3346
3347 #ifndef OPENSSL_NO_DH
3348 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3349                                                         int keylength))
3350         {
3351         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3352         }
3353
3354 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3355                                                 int keylength))
3356         {
3357         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3358         }
3359 #endif
3360
3361 #ifndef OPENSSL_NO_ECDH
3362 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3363                                                                 int keylength))
3364         {
3365         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3366         }
3367
3368 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3369                                                         int keylength))
3370         {
3371         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3372         }
3373 #endif
3374
3375 #ifndef OPENSSL_NO_PSK
3376 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3377         {
3378         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3379                 {
3380                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3381                 return 0;
3382                 }
3383         if (ctx->psk_identity_hint != NULL)
3384                 OPENSSL_free(ctx->psk_identity_hint);
3385         if (identity_hint != NULL)
3386                 {
3387                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3388                 if (ctx->psk_identity_hint == NULL)
3389                         return 0;
3390                 }
3391         else
3392                 ctx->psk_identity_hint = NULL;
3393         return 1;
3394         }
3395
3396 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3397         {
3398         if (s == NULL)
3399                 return 0;
3400
3401         if (s->session == NULL)
3402                 return 1; /* session not created yet, ignored */
3403
3404         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3405                 {
3406                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3407                 return 0;
3408                 }
3409         if (s->session->psk_identity_hint != NULL)
3410                 OPENSSL_free(s->session->psk_identity_hint);
3411         if (identity_hint != NULL)
3412                 {
3413                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3414                 if (s->session->psk_identity_hint == NULL)
3415                         return 0;
3416                 }
3417         else
3418                 s->session->psk_identity_hint = NULL;
3419         return 1;
3420         }
3421
3422 const char *SSL_get_psk_identity_hint(const SSL *s)
3423         {
3424         if (s == NULL || s->session == NULL)
3425                 return NULL;
3426         return(s->session->psk_identity_hint);
3427         }
3428
3429 const char *SSL_get_psk_identity(const SSL *s)
3430         {
3431         if (s == NULL || s->session == NULL)
3432                 return NULL;
3433         return(s->session->psk_identity);
3434         }
3435
3436 void SSL_set_psk_client_callback(SSL *s,
3437     unsigned int (*cb)(SSL *ssl, const char *hint,
3438                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3439                        unsigned int max_psk_len))
3440         {
3441         s->psk_client_callback = cb;
3442         }
3443
3444 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3445     unsigned int (*cb)(SSL *ssl, const char *hint,
3446                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3447                        unsigned int max_psk_len))
3448         {
3449         ctx->psk_client_callback = cb;
3450         }
3451
3452 void SSL_set_psk_server_callback(SSL *s,
3453     unsigned int (*cb)(SSL *ssl, const char *identity,
3454                        unsigned char *psk, unsigned int max_psk_len))
3455         {
3456         s->psk_server_callback = cb;
3457         }
3458
3459 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3460     unsigned int (*cb)(SSL *ssl, const char *identity,
3461                        unsigned char *psk, unsigned int max_psk_len))
3462         {
3463         ctx->psk_server_callback = cb;
3464         }
3465 #endif
3466
3467 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3468         {
3469         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3470         }
3471 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3472         {
3473         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3474         }
3475
3476 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3477         int (*cb)(SSL *ssl, int is_forward_secure))
3478         {
3479         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3480                 (void (*)(void))cb);
3481         }
3482 void SSL_set_not_resumable_session_callback(SSL *ssl,
3483         int (*cb)(SSL *ssl, int is_forward_secure))
3484         {
3485         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3486                 (void (*)(void))cb);
3487         }
3488
3489 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3490  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3491  * any. If EVP_MD pointer is passed, initializes ctx with this md
3492  * Returns newly allocated ctx;
3493  */
3494
3495 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3496 {
3497         ssl_clear_hash_ctx(hash);
3498         *hash = EVP_MD_CTX_create();
3499         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3500         return *hash;
3501 }
3502 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3503 {
3504
3505         if (*hash) EVP_MD_CTX_destroy(*hash);
3506         *hash=NULL;
3507 }
3508
3509 void SSL_set_debug(SSL *s, int debug)
3510         {
3511         s->debug = debug;
3512         }
3513
3514 int SSL_cache_hit(SSL *s)
3515         {
3516         return s->hit;
3517         }
3518
3519 int SSL_is_server(SSL *s)
3520         {
3521         return s->server;
3522         }
3523
3524 void SSL_set_security_level(SSL *s, int level)
3525         {
3526         s->cert->sec_level = level;
3527         }
3528
3529 int SSL_get_security_level(const SSL *s)
3530         {
3531         return s->cert->sec_level;
3532         }
3533
3534 void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3535         {
3536         s->cert->sec_cb = cb;
3537         }
3538
3539 int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3540         {
3541         return s->cert->sec_cb;
3542         }
3543
3544 void SSL_set0_security_ex_data(SSL *s, void *ex)
3545         {
3546         s->cert->sec_ex = ex;
3547         }
3548
3549 void *SSL_get0_security_ex_data(const SSL *s)
3550         {
3551         return s->cert->sec_ex;
3552         }
3553
3554 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3555         {
3556         ctx->cert->sec_level = level;
3557         }
3558
3559 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3560         {
3561         return ctx->cert->sec_level;
3562         }
3563
3564 void SSL_CTX_set_security_callback(SSL_CTX *ctx, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3565         {
3566         ctx->cert->sec_cb = cb;
3567         }
3568
3569 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3570         {
3571         return ctx->cert->sec_cb;
3572         }
3573
3574 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3575         {
3576         ctx->cert->sec_ex = ex;
3577         }
3578
3579 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3580         {
3581         return ctx->cert->sec_ex;
3582         }
3583
3584 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3585 #include "../crypto/bio/bss_file.c"
3586 #endif
3587
3588 IMPLEMENT_STACK_OF(SSL_CIPHER)
3589 IMPLEMENT_STACK_OF(SSL_COMP)
3590 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3591                                     ssl_cipher_id);