df51a77cce5c5be4561d563b83bbef6850055c23
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384
385         if (s->ctx->alpn_client_proto_list)
386                 {
387                 s->alpn_client_proto_list =
388                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
389                 if (s->alpn_client_proto_list == NULL)
390                         goto err;
391                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
392                        s->ctx->alpn_client_proto_list_len);
393                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
394                 }
395 #endif
396
397         s->verify_result=X509_V_OK;
398
399         s->method=ctx->method;
400
401         if (!s->method->ssl_new(s))
402                 goto err;
403
404         s->references=1;
405         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
406
407         SSL_clear(s);
408
409         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
410
411 #ifndef OPENSSL_NO_PSK
412         s->psk_client_callback=ctx->psk_client_callback;
413         s->psk_server_callback=ctx->psk_server_callback;
414 #endif
415
416         return(s);
417 err:
418         if (s != NULL)
419                 SSL_free(s);
420         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
421         return(NULL);
422         }
423
424 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
425                                    unsigned int sid_ctx_len)
426     {
427     if(sid_ctx_len > sizeof ctx->sid_ctx)
428         {
429         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
430         return 0;
431         }
432     ctx->sid_ctx_length=sid_ctx_len;
433     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
434
435     return 1;
436     }
437
438 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
439                                unsigned int sid_ctx_len)
440     {
441     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
442         {
443         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
444         return 0;
445         }
446     ssl->sid_ctx_length=sid_ctx_len;
447     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
448
449     return 1;
450     }
451
452 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
453         {
454         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
455         ctx->generate_session_id = cb;
456         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
457         return 1;
458         }
459
460 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
461         {
462         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
463         ssl->generate_session_id = cb;
464         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
465         return 1;
466         }
467
468 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
469                                 unsigned int id_len)
470         {
471         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
472          * we can "construct" a session to give us the desired check - ie. to
473          * find if there's a session in the hash table that would conflict with
474          * any new session built out of this id/id_len and the ssl_version in
475          * use by this SSL. */
476         SSL_SESSION r, *p;
477
478         if(id_len > sizeof r.session_id)
479                 return 0;
480
481         r.ssl_version = ssl->version;
482         r.session_id_length = id_len;
483         memcpy(r.session_id, id, id_len);
484         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
485          * callback is calling us to check the uniqueness of a shorter ID, it
486          * must be compared as a padded-out ID because that is what it will be
487          * converted to when the callback has finished choosing it. */
488         if((r.ssl_version == SSL2_VERSION) &&
489                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
490                 {
491                 memset(r.session_id + id_len, 0,
492                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
493                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
494                 }
495
496         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
497         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
498         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
499         return (p != NULL);
500         }
501
502 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
503         {
504         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
505         }
506
507 int SSL_set_purpose(SSL *s, int purpose)
508         {
509         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
510         }
511
512 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
513         {
514         return X509_VERIFY_PARAM_set_trust(s->param, trust);
515         }
516
517 int SSL_set_trust(SSL *s, int trust)
518         {
519         return X509_VERIFY_PARAM_set_trust(s->param, trust);
520         }
521
522 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
523         {
524         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
525         }
526
527 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
528         {
529         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
530         }
531
532 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
533         {
534         return ctx->param;
535         }
536
537 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
538         {
539         return ssl->param;
540         }
541
542 void SSL_certs_clear(SSL *s)
543         {
544         ssl_cert_clear_certs(s->cert);
545         }
546
547 void SSL_free(SSL *s)
548         {
549         int i;
550
551         if(s == NULL)
552             return;
553
554         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
555 #ifdef REF_PRINT
556         REF_PRINT("SSL",s);
557 #endif
558         if (i > 0) return;
559 #ifdef REF_CHECK
560         if (i < 0)
561                 {
562                 fprintf(stderr,"SSL_free, bad reference count\n");
563                 abort(); /* ok */
564                 }
565 #endif
566
567         if (s->param)
568                 X509_VERIFY_PARAM_free(s->param);
569
570         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
571
572         if (s->bbio != NULL)
573                 {
574                 /* If the buffering BIO is in place, pop it off */
575                 if (s->bbio == s->wbio)
576                         {
577                         s->wbio=BIO_pop(s->wbio);
578                         }
579                 BIO_free(s->bbio);
580                 s->bbio=NULL;
581                 }
582         if (s->rbio != NULL)
583                 BIO_free_all(s->rbio);
584         if ((s->wbio != NULL) && (s->wbio != s->rbio))
585                 BIO_free_all(s->wbio);
586
587         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
588
589         /* add extra stuff */
590         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
591         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
592
593         /* Make the next call work :-) */
594         if (s->session != NULL)
595                 {
596                 ssl_clear_bad_session(s);
597                 SSL_SESSION_free(s->session);
598                 }
599
600         ssl_clear_cipher_ctx(s);
601         ssl_clear_hash_ctx(&s->read_hash);
602         ssl_clear_hash_ctx(&s->write_hash);
603
604         if (s->cert != NULL) ssl_cert_free(s->cert);
605         /* Free up if allocated */
606
607 #ifndef OPENSSL_NO_TLSEXT
608         if (s->tlsext_hostname)
609                 OPENSSL_free(s->tlsext_hostname);
610         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
611 #ifndef OPENSSL_NO_EC
612         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
613         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
614 #endif /* OPENSSL_NO_EC */
615         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
616         if (s->tlsext_ocsp_exts)
617                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
618                                                 X509_EXTENSION_free);
619         if (s->tlsext_ocsp_ids)
620                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
621         if (s->tlsext_ocsp_resp)
622                 OPENSSL_free(s->tlsext_ocsp_resp);
623         if (s->alpn_client_proto_list)
624                 OPENSSL_free(s->alpn_client_proto_list);
625 #endif
626
627         if (s->client_CA != NULL)
628                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
629
630         if (s->method != NULL) s->method->ssl_free(s);
631
632         if (s->ctx) SSL_CTX_free(s->ctx);
633
634 #ifndef OPENSSL_NO_KRB5
635         if (s->kssl_ctx != NULL)
636                 kssl_ctx_free(s->kssl_ctx);
637 #endif  /* OPENSSL_NO_KRB5 */
638
639 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
640         if (s->next_proto_negotiated)
641                 OPENSSL_free(s->next_proto_negotiated);
642 #endif
643
644 #ifndef OPENSSL_NO_SRTP
645         if (s->srtp_profiles)
646             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
647 #endif
648
649         OPENSSL_free(s);
650         }
651
652 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
653         {
654         /* If the output buffering BIO is still in place, remove it
655          */
656         if (s->bbio != NULL)
657                 {
658                 if (s->wbio == s->bbio)
659                         {
660                         s->wbio=s->wbio->next_bio;
661                         s->bbio->next_bio=NULL;
662                         }
663                 }
664         if ((s->rbio != NULL) && (s->rbio != rbio))
665                 BIO_free_all(s->rbio);
666         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
667                 BIO_free_all(s->wbio);
668         s->rbio=rbio;
669         s->wbio=wbio;
670         }
671
672 BIO *SSL_get_rbio(const SSL *s)
673         { return(s->rbio); }
674
675 BIO *SSL_get_wbio(const SSL *s)
676         { return(s->wbio); }
677
678 int SSL_get_fd(const SSL *s)
679         {
680         return(SSL_get_rfd(s));
681         }
682
683 int SSL_get_rfd(const SSL *s)
684         {
685         int ret= -1;
686         BIO *b,*r;
687
688         b=SSL_get_rbio(s);
689         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
690         if (r != NULL)
691                 BIO_get_fd(r,&ret);
692         return(ret);
693         }
694
695 int SSL_get_wfd(const SSL *s)
696         {
697         int ret= -1;
698         BIO *b,*r;
699
700         b=SSL_get_wbio(s);
701         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
702         if (r != NULL)
703                 BIO_get_fd(r,&ret);
704         return(ret);
705         }
706
707 #ifndef OPENSSL_NO_SOCK
708 int SSL_set_fd(SSL *s,int fd)
709         {
710         int ret=0;
711         BIO *bio=NULL;
712
713         bio=BIO_new(BIO_s_socket());
714
715         if (bio == NULL)
716                 {
717                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
718                 goto err;
719                 }
720         BIO_set_fd(bio,fd,BIO_NOCLOSE);
721         SSL_set_bio(s,bio,bio);
722         ret=1;
723 err:
724         return(ret);
725         }
726
727 int SSL_set_wfd(SSL *s,int fd)
728         {
729         int ret=0;
730         BIO *bio=NULL;
731
732         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
733                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
734                 {
735                 bio=BIO_new(BIO_s_socket());
736
737                 if (bio == NULL)
738                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
739                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
740                 SSL_set_bio(s,SSL_get_rbio(s),bio);
741                 }
742         else
743                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
744         ret=1;
745 err:
746         return(ret);
747         }
748
749 int SSL_set_rfd(SSL *s,int fd)
750         {
751         int ret=0;
752         BIO *bio=NULL;
753
754         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
755                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
756                 {
757                 bio=BIO_new(BIO_s_socket());
758
759                 if (bio == NULL)
760                         {
761                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
762                         goto err;
763                         }
764                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
765                 SSL_set_bio(s,bio,SSL_get_wbio(s));
766                 }
767         else
768                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
769         ret=1;
770 err:
771         return(ret);
772         }
773 #endif
774
775
776 /* return length of latest Finished message we sent, copy to 'buf' */
777 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
778         {
779         size_t ret = 0;
780         
781         if (s->s3 != NULL)
782                 {
783                 ret = s->s3->tmp.finish_md_len;
784                 if (count > ret)
785                         count = ret;
786                 memcpy(buf, s->s3->tmp.finish_md, count);
787                 }
788         return ret;
789         }
790
791 /* return length of latest Finished message we expected, copy to 'buf' */
792 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
793         {
794         size_t ret = 0;
795         
796         if (s->s3 != NULL)
797                 {
798                 ret = s->s3->tmp.peer_finish_md_len;
799                 if (count > ret)
800                         count = ret;
801                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
802                 }
803         return ret;
804         }
805
806
807 int SSL_get_verify_mode(const SSL *s)
808         {
809         return(s->verify_mode);
810         }
811
812 int SSL_get_verify_depth(const SSL *s)
813         {
814         return X509_VERIFY_PARAM_get_depth(s->param);
815         }
816
817 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
818         {
819         return(s->verify_callback);
820         }
821
822 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
823         {
824         return(ctx->verify_mode);
825         }
826
827 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
828         {
829         return X509_VERIFY_PARAM_get_depth(ctx->param);
830         }
831
832 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
833         {
834         return(ctx->default_verify_callback);
835         }
836
837 void SSL_set_verify(SSL *s,int mode,
838                     int (*callback)(int ok,X509_STORE_CTX *ctx))
839         {
840         s->verify_mode=mode;
841         if (callback != NULL)
842                 s->verify_callback=callback;
843         }
844
845 void SSL_set_verify_depth(SSL *s,int depth)
846         {
847         X509_VERIFY_PARAM_set_depth(s->param, depth);
848         }
849
850 void SSL_set_read_ahead(SSL *s,int yes)
851         {
852         s->read_ahead=yes;
853         }
854
855 int SSL_get_read_ahead(const SSL *s)
856         {
857         return(s->read_ahead);
858         }
859
860 int SSL_pending(const SSL *s)
861         {
862         /* SSL_pending cannot work properly if read-ahead is enabled
863          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
864          * and it is impossible to fix since SSL_pending cannot report
865          * errors that may be observed while scanning the new data.
866          * (Note that SSL_pending() is often used as a boolean value,
867          * so we'd better not return -1.)
868          */
869         return(s->method->ssl_pending(s));
870         }
871
872 X509 *SSL_get_peer_certificate(const SSL *s)
873         {
874         X509 *r;
875         
876         if ((s == NULL) || (s->session == NULL))
877                 r=NULL;
878         else
879                 r=s->session->peer;
880
881         if (r == NULL) return(r);
882
883         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
884
885         return(r);
886         }
887
888 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
889         {
890         STACK_OF(X509) *r;
891         
892         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
893                 r=NULL;
894         else
895                 r=s->session->sess_cert->cert_chain;
896
897         /* If we are a client, cert_chain includes the peer's own
898          * certificate; if we are a server, it does not. */
899         
900         return(r);
901         }
902
903 /* Now in theory, since the calling process own 't' it should be safe to
904  * modify.  We need to be able to read f without being hassled */
905 void SSL_copy_session_id(SSL *t,const SSL *f)
906         {
907         CERT *tmp;
908
909         /* Do we need to to SSL locking? */
910         SSL_set_session(t,SSL_get_session(f));
911
912         /* what if we are setup as SSLv2 but want to talk SSLv3 or
913          * vice-versa */
914         if (t->method != f->method)
915                 {
916                 t->method->ssl_free(t); /* cleanup current */
917                 t->method=f->method;    /* change method */
918                 t->method->ssl_new(t);  /* setup new */
919                 }
920
921         tmp=t->cert;
922         if (f->cert != NULL)
923                 {
924                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
925                 t->cert=f->cert;
926                 }
927         else
928                 t->cert=NULL;
929         if (tmp != NULL) ssl_cert_free(tmp);
930         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
931         }
932
933 /* Fix this so it checks all the valid key/cert options */
934 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
935         {
936         if (    (ctx == NULL) ||
937                 (ctx->cert == NULL) ||
938                 (ctx->cert->key->x509 == NULL))
939                 {
940                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
941                 return(0);
942                 }
943         if      (ctx->cert->key->privatekey == NULL)
944                 {
945                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
946                 return(0);
947                 }
948         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
949         }
950
951 /* Fix this function so that it takes an optional type parameter */
952 int SSL_check_private_key(const SSL *ssl)
953         {
954         if (ssl == NULL)
955                 {
956                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
957                 return(0);
958                 }
959         if (ssl->cert == NULL)
960                 {
961                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
962                 return 0;
963                 }
964         if (ssl->cert->key->x509 == NULL)
965                 {
966                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
967                 return(0);
968                 }
969         if (ssl->cert->key->privatekey == NULL)
970                 {
971                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
972                 return(0);
973                 }
974         return(X509_check_private_key(ssl->cert->key->x509,
975                 ssl->cert->key->privatekey));
976         }
977
978 int SSL_accept(SSL *s)
979         {
980         if (s->handshake_func == 0)
981                 /* Not properly initialized yet */
982                 SSL_set_accept_state(s);
983
984         return(s->method->ssl_accept(s));
985         }
986
987 int SSL_connect(SSL *s)
988         {
989         if (s->handshake_func == 0)
990                 /* Not properly initialized yet */
991                 SSL_set_connect_state(s);
992
993         return(s->method->ssl_connect(s));
994         }
995
996 long SSL_get_default_timeout(const SSL *s)
997         {
998         return(s->method->get_timeout());
999         }
1000
1001 int SSL_read(SSL *s,void *buf,int num)
1002         {
1003         if (s->handshake_func == 0)
1004                 {
1005                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1006                 return -1;
1007                 }
1008
1009         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1010                 {
1011                 s->rwstate=SSL_NOTHING;
1012                 return(0);
1013                 }
1014         return(s->method->ssl_read(s,buf,num));
1015         }
1016
1017 int SSL_peek(SSL *s,void *buf,int num)
1018         {
1019         if (s->handshake_func == 0)
1020                 {
1021                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1022                 return -1;
1023                 }
1024
1025         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1026                 {
1027                 return(0);
1028                 }
1029         return(s->method->ssl_peek(s,buf,num));
1030         }
1031
1032 int SSL_write(SSL *s,const void *buf,int num)
1033         {
1034         if (s->handshake_func == 0)
1035                 {
1036                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1037                 return -1;
1038                 }
1039
1040         if (s->shutdown & SSL_SENT_SHUTDOWN)
1041                 {
1042                 s->rwstate=SSL_NOTHING;
1043                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1044                 return(-1);
1045                 }
1046         return(s->method->ssl_write(s,buf,num));
1047         }
1048
1049 int SSL_shutdown(SSL *s)
1050         {
1051         /* Note that this function behaves differently from what one might
1052          * expect.  Return values are 0 for no success (yet),
1053          * 1 for success; but calling it once is usually not enough,
1054          * even if blocking I/O is used (see ssl3_shutdown).
1055          */
1056
1057         if (s->handshake_func == 0)
1058                 {
1059                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1060                 return -1;
1061                 }
1062
1063         if ((s != NULL) && !SSL_in_init(s))
1064                 return(s->method->ssl_shutdown(s));
1065         else
1066                 return(1);
1067         }
1068
1069 int SSL_renegotiate(SSL *s)
1070         {
1071         if (s->renegotiate == 0)
1072                 s->renegotiate=1;
1073
1074         s->new_session=1;
1075
1076         return(s->method->ssl_renegotiate(s));
1077         }
1078
1079 int SSL_renegotiate_abbreviated(SSL *s)
1080         {
1081         if (s->renegotiate == 0)
1082                 s->renegotiate=1;
1083
1084         s->new_session=0;
1085
1086         return(s->method->ssl_renegotiate(s));
1087         }
1088
1089 int SSL_renegotiate_pending(SSL *s)
1090         {
1091         /* becomes true when negotiation is requested;
1092          * false again once a handshake has finished */
1093         return (s->renegotiate != 0);
1094         }
1095
1096 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1097         {
1098         long l;
1099
1100         switch (cmd)
1101                 {
1102         case SSL_CTRL_GET_READ_AHEAD:
1103                 return(s->read_ahead);
1104         case SSL_CTRL_SET_READ_AHEAD:
1105                 l=s->read_ahead;
1106                 s->read_ahead=larg;
1107                 return(l);
1108
1109         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1110                 s->msg_callback_arg = parg;
1111                 return 1;
1112
1113         case SSL_CTRL_OPTIONS:
1114                 return(s->options|=larg);
1115         case SSL_CTRL_CLEAR_OPTIONS:
1116                 return(s->options&=~larg);
1117         case SSL_CTRL_MODE:
1118                 return(s->mode|=larg);
1119         case SSL_CTRL_CLEAR_MODE:
1120                 return(s->mode &=~larg);
1121         case SSL_CTRL_GET_MAX_CERT_LIST:
1122                 return(s->max_cert_list);
1123         case SSL_CTRL_SET_MAX_CERT_LIST:
1124                 l=s->max_cert_list;
1125                 s->max_cert_list=larg;
1126                 return(l);
1127         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1128                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1129                         return 0;
1130                 s->max_send_fragment = larg;
1131                 return 1;
1132         case SSL_CTRL_GET_RI_SUPPORT:
1133                 if (s->s3)
1134                         return s->s3->send_connection_binding;
1135                 else return 0;
1136         case SSL_CTRL_CERT_FLAGS:
1137                 return(s->cert->cert_flags|=larg);
1138         case SSL_CTRL_CLEAR_CERT_FLAGS:
1139                 return(s->cert->cert_flags &=~larg);
1140
1141         case SSL_CTRL_GET_RAW_CIPHERLIST:
1142                 if (parg)
1143                         {
1144                         if (s->cert->ciphers_raw == NULL)
1145                                 return 0;
1146                         *(unsigned char **)parg = s->cert->ciphers_raw;
1147                         return (int)s->cert->ciphers_rawlen;
1148                         }
1149                 else
1150                         return ssl_put_cipher_by_char(s,NULL,NULL);
1151         default:
1152                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1153                 }
1154         }
1155
1156 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1157         {
1158         switch(cmd)
1159                 {
1160         case SSL_CTRL_SET_MSG_CALLBACK:
1161                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1162                 return 1;
1163                 
1164         default:
1165                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1166                 }
1167         }
1168
1169 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1170         {
1171         return ctx->sessions;
1172         }
1173
1174 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1175         {
1176         long l;
1177         /* For some cases with ctx == NULL perform syntax checks */
1178         if (ctx == NULL)
1179                 {
1180                 switch (cmd)
1181                         {
1182 #ifndef OPENSSL_NO_EC
1183                 case SSL_CTRL_SET_CURVES_LIST:
1184                         return tls1_set_curves_list(NULL, NULL, parg);
1185 #endif
1186                 case SSL_CTRL_SET_SIGALGS_LIST:
1187                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1188                         return tls1_set_sigalgs_list(NULL, parg, 0);
1189                 default:
1190                         return 0;
1191                         }
1192                 }
1193
1194         switch (cmd)
1195                 {
1196         case SSL_CTRL_GET_READ_AHEAD:
1197                 return(ctx->read_ahead);
1198         case SSL_CTRL_SET_READ_AHEAD:
1199                 l=ctx->read_ahead;
1200                 ctx->read_ahead=larg;
1201                 return(l);
1202                 
1203         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1204                 ctx->msg_callback_arg = parg;
1205                 return 1;
1206
1207         case SSL_CTRL_GET_MAX_CERT_LIST:
1208                 return(ctx->max_cert_list);
1209         case SSL_CTRL_SET_MAX_CERT_LIST:
1210                 l=ctx->max_cert_list;
1211                 ctx->max_cert_list=larg;
1212                 return(l);
1213
1214         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1215                 l=ctx->session_cache_size;
1216                 ctx->session_cache_size=larg;
1217                 return(l);
1218         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1219                 return(ctx->session_cache_size);
1220         case SSL_CTRL_SET_SESS_CACHE_MODE:
1221                 l=ctx->session_cache_mode;
1222                 ctx->session_cache_mode=larg;
1223                 return(l);
1224         case SSL_CTRL_GET_SESS_CACHE_MODE:
1225                 return(ctx->session_cache_mode);
1226
1227         case SSL_CTRL_SESS_NUMBER:
1228                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1229         case SSL_CTRL_SESS_CONNECT:
1230                 return(ctx->stats.sess_connect);
1231         case SSL_CTRL_SESS_CONNECT_GOOD:
1232                 return(ctx->stats.sess_connect_good);
1233         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1234                 return(ctx->stats.sess_connect_renegotiate);
1235         case SSL_CTRL_SESS_ACCEPT:
1236                 return(ctx->stats.sess_accept);
1237         case SSL_CTRL_SESS_ACCEPT_GOOD:
1238                 return(ctx->stats.sess_accept_good);
1239         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1240                 return(ctx->stats.sess_accept_renegotiate);
1241         case SSL_CTRL_SESS_HIT:
1242                 return(ctx->stats.sess_hit);
1243         case SSL_CTRL_SESS_CB_HIT:
1244                 return(ctx->stats.sess_cb_hit);
1245         case SSL_CTRL_SESS_MISSES:
1246                 return(ctx->stats.sess_miss);
1247         case SSL_CTRL_SESS_TIMEOUTS:
1248                 return(ctx->stats.sess_timeout);
1249         case SSL_CTRL_SESS_CACHE_FULL:
1250                 return(ctx->stats.sess_cache_full);
1251         case SSL_CTRL_OPTIONS:
1252                 return(ctx->options|=larg);
1253         case SSL_CTRL_CLEAR_OPTIONS:
1254                 return(ctx->options&=~larg);
1255         case SSL_CTRL_MODE:
1256                 return(ctx->mode|=larg);
1257         case SSL_CTRL_CLEAR_MODE:
1258                 return(ctx->mode&=~larg);
1259         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1260                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1261                         return 0;
1262                 ctx->max_send_fragment = larg;
1263                 return 1;
1264         case SSL_CTRL_CERT_FLAGS:
1265                 return(ctx->cert->cert_flags|=larg);
1266         case SSL_CTRL_CLEAR_CERT_FLAGS:
1267                 return(ctx->cert->cert_flags &=~larg);
1268         default:
1269                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1270                 }
1271         }
1272
1273 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1274         {
1275         switch(cmd)
1276                 {
1277         case SSL_CTRL_SET_MSG_CALLBACK:
1278                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1279                 return 1;
1280
1281         default:
1282                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1283                 }
1284         }
1285
1286 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1287         {
1288         long l;
1289
1290         l=a->id-b->id;
1291         if (l == 0L)
1292                 return(0);
1293         else
1294                 return((l > 0)?1:-1);
1295         }
1296
1297 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1298                         const SSL_CIPHER * const *bp)
1299         {
1300         long l;
1301
1302         l=(*ap)->id-(*bp)->id;
1303         if (l == 0L)
1304                 return(0);
1305         else
1306                 return((l > 0)?1:-1);
1307         }
1308
1309 /** return a STACK of the ciphers available for the SSL and in order of
1310  * preference */
1311 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1312         {
1313         if (s != NULL)
1314                 {
1315                 if (s->cipher_list != NULL)
1316                         {
1317                         return(s->cipher_list);
1318                         }
1319                 else if ((s->ctx != NULL) &&
1320                         (s->ctx->cipher_list != NULL))
1321                         {
1322                         return(s->ctx->cipher_list);
1323                         }
1324                 }
1325         return(NULL);
1326         }
1327
1328 /** return a STACK of the ciphers available for the SSL and in order of
1329  * algorithm id */
1330 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1331         {
1332         if (s != NULL)
1333                 {
1334                 if (s->cipher_list_by_id != NULL)
1335                         {
1336                         return(s->cipher_list_by_id);
1337                         }
1338                 else if ((s->ctx != NULL) &&
1339                         (s->ctx->cipher_list_by_id != NULL))
1340                         {
1341                         return(s->ctx->cipher_list_by_id);
1342                         }
1343                 }
1344         return(NULL);
1345         }
1346
1347 /** The old interface to get the same thing as SSL_get_ciphers() */
1348 const char *SSL_get_cipher_list(const SSL *s,int n)
1349         {
1350         SSL_CIPHER *c;
1351         STACK_OF(SSL_CIPHER) *sk;
1352
1353         if (s == NULL) return(NULL);
1354         sk=SSL_get_ciphers(s);
1355         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1356                 return(NULL);
1357         c=sk_SSL_CIPHER_value(sk,n);
1358         if (c == NULL) return(NULL);
1359         return(c->name);
1360         }
1361
1362 /** specify the ciphers to be used by default by the SSL_CTX */
1363 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1364         {
1365         STACK_OF(SSL_CIPHER) *sk;
1366         
1367         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1368                 &ctx->cipher_list_by_id,str, ctx->cert);
1369         /* ssl_create_cipher_list may return an empty stack if it
1370          * was unable to find a cipher matching the given rule string
1371          * (for example if the rule string specifies a cipher which
1372          * has been disabled). This is not an error as far as
1373          * ssl_create_cipher_list is concerned, and hence
1374          * ctx->cipher_list and ctx->cipher_list_by_id has been
1375          * updated. */
1376         if (sk == NULL)
1377                 return 0;
1378         else if (sk_SSL_CIPHER_num(sk) == 0)
1379                 {
1380                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1381                 return 0;
1382                 }
1383         return 1;
1384         }
1385
1386 /** specify the ciphers to be used by the SSL */
1387 int SSL_set_cipher_list(SSL *s,const char *str)
1388         {
1389         STACK_OF(SSL_CIPHER) *sk;
1390         
1391         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1392                 &s->cipher_list_by_id,str, s->cert);
1393         /* see comment in SSL_CTX_set_cipher_list */
1394         if (sk == NULL)
1395                 return 0;
1396         else if (sk_SSL_CIPHER_num(sk) == 0)
1397                 {
1398                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1399                 return 0;
1400                 }
1401         return 1;
1402         }
1403
1404 /* works well for SSLv2, not so good for SSLv3 */
1405 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1406         {
1407         char *p;
1408         STACK_OF(SSL_CIPHER) *sk;
1409         SSL_CIPHER *c;
1410         int i;
1411
1412         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1413                 (len < 2))
1414                 return(NULL);
1415
1416         p=buf;
1417         sk=s->session->ciphers;
1418
1419         if (sk_SSL_CIPHER_num(sk) == 0)
1420                 return NULL;
1421
1422         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1423                 {
1424                 int n;
1425
1426                 c=sk_SSL_CIPHER_value(sk,i);
1427                 n=strlen(c->name);
1428                 if (n+1 > len)
1429                         {
1430                         if (p != buf)
1431                                 --p;
1432                         *p='\0';
1433                         return buf;
1434                         }
1435                 strcpy(p,c->name);
1436                 p+=n;
1437                 *(p++)=':';
1438                 len-=n+1;
1439                 }
1440         p[-1]='\0';
1441         return(buf);
1442         }
1443
1444 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1445                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1446         {
1447         int i,j=0;
1448         SSL_CIPHER *c;
1449         CERT *ct = s->cert;
1450         unsigned char *q;
1451         int empty_reneg_info_scsv = !s->renegotiate;
1452         /* Set disabled masks for this session */
1453         ssl_set_client_disabled(s);
1454
1455         if (sk == NULL) return(0);
1456         q=p;
1457         if (put_cb == NULL)
1458                 put_cb = s->method->put_cipher_by_char;
1459
1460         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1461                 {
1462                 c=sk_SSL_CIPHER_value(sk,i);
1463                 /* Skip disabled ciphers */
1464                 if (c->algorithm_ssl & ct->mask_ssl ||
1465                         c->algorithm_mkey & ct->mask_k ||
1466                         c->algorithm_auth & ct->mask_a)
1467                         continue;
1468 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1469                 if (c->id == SSL3_CK_SCSV)
1470                         {
1471                         if (!empty_reneg_info_scsv)
1472                                 continue;
1473                         else
1474                                 empty_reneg_info_scsv = 0;
1475                         }
1476 #endif
1477                 j = put_cb(c,p);
1478                 p+=j;
1479                 }
1480         /* If p == q, no ciphers; caller indicates an error.
1481          * Otherwise, add applicable SCSVs. */
1482         if (p != q)
1483                 {
1484                 if (empty_reneg_info_scsv)
1485                         {
1486                         static SSL_CIPHER scsv =
1487                                 {
1488                                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1489                                 };
1490                         j = put_cb(&scsv,p);
1491                         p+=j;
1492 #ifdef OPENSSL_RI_DEBUG
1493                         fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1494 #endif
1495                         }
1496                 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1497                         {
1498                         static SSL_CIPHER scsv =
1499                                 {
1500                                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1501                                 };
1502                         j = put_cb(&scsv,p);
1503                         p+=j;
1504                         }
1505                 }
1506
1507         return(p-q);
1508         }
1509
1510 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1511                                                STACK_OF(SSL_CIPHER) **skp)
1512         {
1513         const SSL_CIPHER *c;
1514         STACK_OF(SSL_CIPHER) *sk;
1515         int i,n;
1516
1517         if (s->s3)
1518                 s->s3->send_connection_binding = 0;
1519
1520         n=ssl_put_cipher_by_char(s,NULL,NULL);
1521         if (n == 0 || (num%n) != 0)
1522                 {
1523                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1524                 return(NULL);
1525                 }
1526         if ((skp == NULL) || (*skp == NULL))
1527                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1528         else
1529                 {
1530                 sk= *skp;
1531                 sk_SSL_CIPHER_zero(sk);
1532                 }
1533
1534         if (s->cert->ciphers_raw)
1535                 OPENSSL_free(s->cert->ciphers_raw);
1536         s->cert->ciphers_raw = BUF_memdup(p, num);
1537         if (s->cert->ciphers_raw == NULL)
1538                 {
1539                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1540                 goto err;
1541                 }
1542         s->cert->ciphers_rawlen = (size_t)num;
1543
1544         for (i=0; i<num; i+=n)
1545                 {
1546                 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1547                 if (s->s3 && (n != 3 || !p[0]) &&
1548                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1549                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1550                         {
1551                         /* SCSV fatal if renegotiating */
1552                         if (s->renegotiate)
1553                                 {
1554                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1555                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1556                                 goto err;
1557                                 }
1558                         s->s3->send_connection_binding = 1;
1559                         p += n;
1560 #ifdef OPENSSL_RI_DEBUG
1561                         fprintf(stderr, "SCSV received by server\n");
1562 #endif
1563                         continue;
1564                         }
1565
1566                 /* Check for TLS_FALLBACK_SCSV */
1567                 if ((n != 3 || !p[0]) &&
1568                         (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1569                         (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1570                         {
1571                         /* The SCSV indicates that the client previously tried a higher version.
1572                          * Fail if the current version is an unexpected downgrade. */
1573                         if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1574                                 {
1575                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1576                                 if (s->s3)
1577                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1578                                 goto err;
1579                                 }
1580                         p += n;
1581                         continue;
1582                         }
1583
1584                 c=ssl_get_cipher_by_char(s,p);
1585                 p+=n;
1586                 if (c != NULL)
1587                         {
1588                         if (!sk_SSL_CIPHER_push(sk,c))
1589                                 {
1590                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1591                                 goto err;
1592                                 }
1593                         }
1594                 }
1595
1596         if (skp != NULL)
1597                 *skp=sk;
1598         return(sk);
1599 err:
1600         if ((skp == NULL) || (*skp == NULL))
1601                 sk_SSL_CIPHER_free(sk);
1602         return(NULL);
1603         }
1604
1605
1606 #ifndef OPENSSL_NO_TLSEXT
1607 /** return a servername extension value if provided in Client Hello, or NULL.
1608  * So far, only host_name types are defined (RFC 3546).
1609  */
1610
1611 const char *SSL_get_servername(const SSL *s, const int type)
1612         {
1613         if (type != TLSEXT_NAMETYPE_host_name)
1614                 return NULL;
1615
1616         return s->session && !s->tlsext_hostname ?
1617                 s->session->tlsext_hostname :
1618                 s->tlsext_hostname;
1619         }
1620
1621 int SSL_get_servername_type(const SSL *s)
1622         {
1623         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1624                 return TLSEXT_NAMETYPE_host_name;
1625         return -1;
1626         }
1627
1628 /* SSL_select_next_proto implements the standard protocol selection. It is
1629  * expected that this function is called from the callback set by
1630  * SSL_CTX_set_next_proto_select_cb.
1631  *
1632  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1633  * strings. The length byte itself is not included in the length. A byte
1634  * string of length 0 is invalid. No byte string may be truncated.
1635  *
1636  * The current, but experimental algorithm for selecting the protocol is:
1637  *
1638  * 1) If the server doesn't support NPN then this is indicated to the
1639  * callback. In this case, the client application has to abort the connection
1640  * or have a default application level protocol.
1641  *
1642  * 2) If the server supports NPN, but advertises an empty list then the
1643  * client selects the first protcol in its list, but indicates via the
1644  * API that this fallback case was enacted.
1645  *
1646  * 3) Otherwise, the client finds the first protocol in the server's list
1647  * that it supports and selects this protocol. This is because it's
1648  * assumed that the server has better information about which protocol
1649  * a client should use.
1650  *
1651  * 4) If the client doesn't support any of the server's advertised
1652  * protocols, then this is treated the same as case 2.
1653  *
1654  * It returns either
1655  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1656  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1657  */
1658 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1659         {
1660         unsigned int i, j;
1661         const unsigned char *result;
1662         int status = OPENSSL_NPN_UNSUPPORTED;
1663
1664         /* For each protocol in server preference order, see if we support it. */
1665         for (i = 0; i < server_len; )
1666                 {
1667                 for (j = 0; j < client_len; )
1668                         {
1669                         if (server[i] == client[j] &&
1670                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1671                                 {
1672                                 /* We found a match */
1673                                 result = &server[i];
1674                                 status = OPENSSL_NPN_NEGOTIATED;
1675                                 goto found;
1676                                 }
1677                         j += client[j];
1678                         j++;
1679                         }
1680                 i += server[i];
1681                 i++;
1682                 }
1683
1684         /* There's no overlap between our protocols and the server's list. */
1685         result = client;
1686         status = OPENSSL_NPN_NO_OVERLAP;
1687
1688         found:
1689         *out = (unsigned char *) result + 1;
1690         *outlen = result[0];
1691         return status;
1692         }
1693
1694 # ifndef OPENSSL_NO_NEXTPROTONEG
1695 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1696  * requested protocol for this connection and returns 0. If the client didn't
1697  * request any protocol, then *data is set to NULL.
1698  *
1699  * Note that the client can request any protocol it chooses. The value returned
1700  * from this function need not be a member of the list of supported protocols
1701  * provided by the callback.
1702  */
1703 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1704         {
1705         *data = s->next_proto_negotiated;
1706         if (!*data) {
1707                 *len = 0;
1708         } else {
1709                 *len = s->next_proto_negotiated_len;
1710         }
1711 }
1712
1713 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1714  * TLS server needs a list of supported protocols for Next Protocol
1715  * Negotiation. The returned list must be in wire format.  The list is returned
1716  * by setting |out| to point to it and |outlen| to its length. This memory will
1717  * not be modified, but one should assume that the SSL* keeps a reference to
1718  * it.
1719  *
1720  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1721  * such extension will be included in the ServerHello. */
1722 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1723         {
1724         ctx->next_protos_advertised_cb = cb;
1725         ctx->next_protos_advertised_cb_arg = arg;
1726         }
1727
1728 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1729  * client needs to select a protocol from the server's provided list. |out|
1730  * must be set to point to the selected protocol (which may be within |in|).
1731  * The length of the protocol name must be written into |outlen|. The server's
1732  * advertised protocols are provided in |in| and |inlen|. The callback can
1733  * assume that |in| is syntactically valid.
1734  *
1735  * The client must select a protocol. It is fatal to the connection if this
1736  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1737  */
1738 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1739         {
1740         ctx->next_proto_select_cb = cb;
1741         ctx->next_proto_select_cb_arg = arg;
1742         }
1743 # endif
1744
1745 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1746  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1747  * length-prefixed strings).
1748  *
1749  * Returns 0 on success. */
1750 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1751                             unsigned protos_len)
1752         {
1753         if (ctx->alpn_client_proto_list)
1754                 OPENSSL_free(ctx->alpn_client_proto_list);
1755
1756         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1757         if (!ctx->alpn_client_proto_list)
1758                 return 1;
1759         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1760         ctx->alpn_client_proto_list_len = protos_len;
1761
1762         return 0;
1763         }
1764
1765 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1766  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1767  * length-prefixed strings).
1768  *
1769  * Returns 0 on success. */
1770 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1771                         unsigned protos_len)
1772         {
1773         if (ssl->alpn_client_proto_list)
1774                 OPENSSL_free(ssl->alpn_client_proto_list);
1775
1776         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1777         if (!ssl->alpn_client_proto_list)
1778                 return 1;
1779         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1780         ssl->alpn_client_proto_list_len = protos_len;
1781
1782         return 0;
1783         }
1784
1785 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1786  * during ClientHello processing in order to select an ALPN protocol from the
1787  * client's list of offered protocols. */
1788 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1789                                 int (*cb) (SSL *ssl,
1790                                            const unsigned char **out,
1791                                            unsigned char *outlen,
1792                                            const unsigned char *in,
1793                                            unsigned int inlen,
1794                                            void *arg),
1795                                 void *arg)
1796         {
1797         ctx->alpn_select_cb = cb;
1798         ctx->alpn_select_cb_arg = arg;
1799         }
1800
1801 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1802  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1803  * including the leading length-prefix byte). If the server didn't respond with
1804  * a negotiated protocol then |*len| will be zero. */
1805 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1806                             unsigned *len)
1807         {
1808         *data = NULL;
1809         if (ssl->s3)
1810                 *data = ssl->s3->alpn_selected;
1811         if (*data == NULL)
1812                 *len = 0;
1813         else
1814                 *len = ssl->s3->alpn_selected_len;
1815         }
1816
1817 #endif /* !OPENSSL_NO_TLSEXT */
1818
1819 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1820         const char *label, size_t llen, const unsigned char *p, size_t plen,
1821         int use_context)
1822         {
1823         if (s->version < TLS1_VERSION)
1824                 return -1;
1825
1826         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1827                                                            llen, p, plen,
1828                                                            use_context);
1829         }
1830
1831 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1832         {
1833         unsigned long l;
1834
1835         l=(unsigned long)
1836                 ((unsigned int) a->session_id[0]     )|
1837                 ((unsigned int) a->session_id[1]<< 8L)|
1838                 ((unsigned long)a->session_id[2]<<16L)|
1839                 ((unsigned long)a->session_id[3]<<24L);
1840         return(l);
1841         }
1842
1843 /* NB: If this function (or indeed the hash function which uses a sort of
1844  * coarser function than this one) is changed, ensure
1845  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1846  * able to construct an SSL_SESSION that will collide with any existing session
1847  * with a matching session ID. */
1848 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1849         {
1850         if (a->ssl_version != b->ssl_version)
1851                 return(1);
1852         if (a->session_id_length != b->session_id_length)
1853                 return(1);
1854         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1855         }
1856
1857 /* These wrapper functions should remain rather than redeclaring
1858  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1859  * variable. The reason is that the functions aren't static, they're exposed via
1860  * ssl.h. */
1861 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1862 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1863
1864 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1865         {
1866         SSL_CTX *ret=NULL;
1867
1868         if (meth == NULL)
1869                 {
1870                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1871                 return(NULL);
1872                 }
1873
1874 #ifdef OPENSSL_FIPS
1875         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1876                 {
1877                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1878                 return NULL;
1879                 }
1880 #endif
1881
1882         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1883                 {
1884                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1885                 goto err;
1886                 }
1887         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1888         if (ret == NULL)
1889                 goto err;
1890
1891         memset(ret,0,sizeof(SSL_CTX));
1892
1893         ret->method=meth;
1894
1895         ret->cert_store=NULL;
1896         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1897         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1898         ret->session_cache_head=NULL;
1899         ret->session_cache_tail=NULL;
1900
1901         /* We take the system default */
1902         ret->session_timeout=meth->get_timeout();
1903
1904         ret->new_session_cb=0;
1905         ret->remove_session_cb=0;
1906         ret->get_session_cb=0;
1907         ret->generate_session_id=0;
1908
1909         memset((char *)&ret->stats,0,sizeof(ret->stats));
1910
1911         ret->references=1;
1912         ret->quiet_shutdown=0;
1913
1914 /*      ret->cipher=NULL;*/
1915 /*-
1916         ret->s2->challenge=NULL;
1917         ret->master_key=NULL;
1918         ret->key_arg=NULL;
1919         ret->s2->conn_id=NULL; */
1920
1921         ret->info_callback=NULL;
1922
1923         ret->app_verify_callback=0;
1924         ret->app_verify_arg=NULL;
1925
1926         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1927         ret->read_ahead=0;
1928         ret->msg_callback=0;
1929         ret->msg_callback_arg=NULL;
1930         ret->verify_mode=SSL_VERIFY_NONE;
1931 #if 0
1932         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1933 #endif
1934         ret->sid_ctx_length=0;
1935         ret->default_verify_callback=NULL;
1936         if ((ret->cert=ssl_cert_new()) == NULL)
1937                 goto err;
1938
1939         ret->default_passwd_callback=0;
1940         ret->default_passwd_callback_userdata=NULL;
1941         ret->client_cert_cb=0;
1942         ret->app_gen_cookie_cb=0;
1943         ret->app_verify_cookie_cb=0;
1944
1945         ret->sessions=lh_SSL_SESSION_new();
1946         if (ret->sessions == NULL) goto err;
1947         ret->cert_store=X509_STORE_new();
1948         if (ret->cert_store == NULL) goto err;
1949
1950         ssl_create_cipher_list(ret->method,
1951                 &ret->cipher_list,&ret->cipher_list_by_id,
1952                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1953         if (ret->cipher_list == NULL
1954             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1955                 {
1956                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1957                 goto err2;
1958                 }
1959
1960         ret->param = X509_VERIFY_PARAM_new();
1961         if (!ret->param)
1962                 goto err;
1963
1964         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1965                 {
1966                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1967                 goto err2;
1968                 }
1969         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1970                 {
1971                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1972                 goto err2;
1973                 }
1974         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1975                 {
1976                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1977                 goto err2;
1978                 }
1979
1980         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1981                 goto err;
1982
1983         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1984
1985         ret->extra_certs=NULL;
1986         /* No compression for DTLS */
1987         if (meth->version != DTLS1_VERSION)
1988                 ret->comp_methods=SSL_COMP_get_compression_methods();
1989
1990         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1991
1992 #ifndef OPENSSL_NO_TLSEXT
1993         ret->tlsext_servername_callback = 0;
1994         ret->tlsext_servername_arg = NULL;
1995         /* Setup RFC4507 ticket keys */
1996         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1997                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1998                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1999                 ret->options |= SSL_OP_NO_TICKET;
2000
2001         ret->tlsext_status_cb = 0;
2002         ret->tlsext_status_arg = NULL;
2003
2004 # ifndef OPENSSL_NO_NEXTPROTONEG
2005         ret->next_protos_advertised_cb = 0;
2006         ret->next_proto_select_cb = 0;
2007 # endif
2008 #endif
2009 #ifndef OPENSSL_NO_PSK
2010         ret->psk_identity_hint=NULL;
2011         ret->psk_client_callback=NULL;
2012         ret->psk_server_callback=NULL;
2013 #endif
2014 #ifndef OPENSSL_NO_SRP
2015         SSL_CTX_SRP_CTX_init(ret);
2016 #endif
2017 #ifndef OPENSSL_NO_BUF_FREELISTS
2018         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2019         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2020         if (!ret->rbuf_freelist)
2021                 goto err;
2022         ret->rbuf_freelist->chunklen = 0;
2023         ret->rbuf_freelist->len = 0;
2024         ret->rbuf_freelist->head = NULL;
2025         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2026         if (!ret->wbuf_freelist)
2027                 {
2028                 OPENSSL_free(ret->rbuf_freelist);
2029                 goto err;
2030                 }
2031         ret->wbuf_freelist->chunklen = 0;
2032         ret->wbuf_freelist->len = 0;
2033         ret->wbuf_freelist->head = NULL;
2034 #endif
2035 #ifndef OPENSSL_NO_ENGINE
2036         ret->client_cert_engine = NULL;
2037 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2038 #define eng_strx(x)     #x
2039 #define eng_str(x)      eng_strx(x)
2040         /* Use specific client engine automatically... ignore errors */
2041         {
2042         ENGINE *eng;
2043         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2044         if (!eng)
2045                 {
2046                 ERR_clear_error();
2047                 ENGINE_load_builtin_engines();
2048                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2049                 }
2050         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2051                 ERR_clear_error();
2052         }
2053 #endif
2054 #endif
2055         /* Default is to connect to non-RI servers. When RI is more widely
2056          * deployed might change this.
2057          */
2058         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2059
2060         return(ret);
2061 err:
2062         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2063 err2:
2064         if (ret != NULL) SSL_CTX_free(ret);
2065         return(NULL);
2066         }
2067
2068 #if 0
2069 static void SSL_COMP_free(SSL_COMP *comp)
2070     { OPENSSL_free(comp); }
2071 #endif
2072
2073 #ifndef OPENSSL_NO_BUF_FREELISTS
2074 static void
2075 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2076         {
2077         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2078         for (ent = list->head; ent; ent = next)
2079                 {
2080                 next = ent->next;
2081                 OPENSSL_free(ent);
2082                 }
2083         OPENSSL_free(list);
2084         }
2085 #endif
2086
2087 void SSL_CTX_free(SSL_CTX *a)
2088         {
2089         int i;
2090
2091         if (a == NULL) return;
2092
2093         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2094 #ifdef REF_PRINT
2095         REF_PRINT("SSL_CTX",a);
2096 #endif
2097         if (i > 0) return;
2098 #ifdef REF_CHECK
2099         if (i < 0)
2100                 {
2101                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2102                 abort(); /* ok */
2103                 }
2104 #endif
2105
2106         if (a->param)
2107                 X509_VERIFY_PARAM_free(a->param);
2108
2109         /*
2110          * Free internal session cache. However: the remove_cb() may reference
2111          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2112          * after the sessions were flushed.
2113          * As the ex_data handling routines might also touch the session cache,
2114          * the most secure solution seems to be: empty (flush) the cache, then
2115          * free ex_data, then finally free the cache.
2116          * (See ticket [openssl.org #212].)
2117          */
2118         if (a->sessions != NULL)
2119                 SSL_CTX_flush_sessions(a,0);
2120
2121         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2122
2123         if (a->sessions != NULL)
2124                 lh_SSL_SESSION_free(a->sessions);
2125
2126         if (a->cert_store != NULL)
2127                 X509_STORE_free(a->cert_store);
2128         if (a->cipher_list != NULL)
2129                 sk_SSL_CIPHER_free(a->cipher_list);
2130         if (a->cipher_list_by_id != NULL)
2131                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2132         if (a->cert != NULL)
2133                 ssl_cert_free(a->cert);
2134         if (a->client_CA != NULL)
2135                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2136         if (a->extra_certs != NULL)
2137                 sk_X509_pop_free(a->extra_certs,X509_free);
2138 #if 0 /* This should never be done, since it removes a global database */
2139         if (a->comp_methods != NULL)
2140                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2141 #else
2142         a->comp_methods = NULL;
2143 #endif
2144
2145 #ifndef OPENSSL_NO_SRTP
2146         if (a->srtp_profiles)
2147                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2148 #endif
2149
2150 #ifndef OPENSSL_NO_PSK
2151         if (a->psk_identity_hint)
2152                 OPENSSL_free(a->psk_identity_hint);
2153 #endif
2154 #ifndef OPENSSL_NO_SRP
2155         SSL_CTX_SRP_CTX_free(a);
2156 #endif
2157 #ifndef OPENSSL_NO_ENGINE
2158         if (a->client_cert_engine)
2159                 ENGINE_finish(a->client_cert_engine);
2160 #endif
2161
2162 #ifndef OPENSSL_NO_BUF_FREELISTS
2163         if (a->wbuf_freelist)
2164                 ssl_buf_freelist_free(a->wbuf_freelist);
2165         if (a->rbuf_freelist)
2166                 ssl_buf_freelist_free(a->rbuf_freelist);
2167 #endif
2168 #ifndef OPENSSL_NO_TLSEXT
2169 # ifndef OPENSSL_NO_EC
2170         if (a->tlsext_ecpointformatlist)
2171                 OPENSSL_free(a->tlsext_ecpointformatlist);
2172         if (a->tlsext_ellipticcurvelist)
2173                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2174 # endif /* OPENSSL_NO_EC */
2175         if (a->alpn_client_proto_list != NULL)
2176                 OPENSSL_free(a->alpn_client_proto_list);
2177 #endif
2178
2179         OPENSSL_free(a);
2180         }
2181
2182 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2183         {
2184         ctx->default_passwd_callback=cb;
2185         }
2186
2187 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2188         {
2189         ctx->default_passwd_callback_userdata=u;
2190         }
2191
2192 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2193         {
2194         ctx->app_verify_callback=cb;
2195         ctx->app_verify_arg=arg;
2196         }
2197
2198 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2199         {
2200         ctx->verify_mode=mode;
2201         ctx->default_verify_callback=cb;
2202         }
2203
2204 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2205         {
2206         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2207         }
2208
2209 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2210         {
2211         ssl_cert_set_cert_cb(c->cert, cb, arg);
2212         }
2213
2214 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2215         {
2216         ssl_cert_set_cert_cb(s->cert, cb, arg);
2217         }
2218
2219 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2220         {
2221         CERT_PKEY *cpk;
2222         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2223         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2224         int rsa_tmp_export,dh_tmp_export,kl;
2225         unsigned long mask_k,mask_a,emask_k,emask_a;
2226 #ifndef OPENSSL_NO_ECDSA
2227         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2228 #endif
2229 #ifndef OPENSSL_NO_ECDH
2230         int have_ecdh_tmp, ecdh_ok;
2231 #endif
2232 #ifndef OPENSSL_NO_EC
2233         X509 *x = NULL;
2234         EVP_PKEY *ecc_pkey = NULL;
2235         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2236 #endif
2237         if (c == NULL) return;
2238
2239         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2240
2241 #ifndef OPENSSL_NO_RSA
2242         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2243         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2244                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2245 #else
2246         rsa_tmp=rsa_tmp_export=0;
2247 #endif
2248 #ifndef OPENSSL_NO_DH
2249         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2250         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2251                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2252 #else
2253         dh_tmp=dh_tmp_export=0;
2254 #endif
2255
2256 #ifndef OPENSSL_NO_ECDH
2257         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2258 #endif
2259         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2260         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2261         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2262         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2263         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2264         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2265         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2266         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2267         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2268         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2269         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2270 /* FIX THIS EAY EAY EAY */
2271         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2272         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2273         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2274 #ifndef OPENSSL_NO_EC
2275         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2276 #endif
2277         mask_k=0;
2278         mask_a=0;
2279         emask_k=0;
2280         emask_a=0;
2281
2282         
2283
2284 #ifdef CIPHER_DEBUG
2285         fprintf(stderr,"rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2286                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2287                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2288 #endif
2289         
2290         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2291         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2292                 mask_k |= SSL_kGOST;
2293                 mask_a |= SSL_aGOST01;
2294         }
2295         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2296         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2297                 mask_k |= SSL_kGOST;
2298                 mask_a |= SSL_aGOST94;
2299         }
2300
2301         if (rsa_enc || (rsa_tmp && rsa_sign))
2302                 mask_k|=SSL_kRSA;
2303         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2304                 emask_k|=SSL_kRSA;
2305
2306 #if 0
2307         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2308         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2309                 (rsa_enc || rsa_sign || dsa_sign))
2310                 mask_k|=SSL_kEDH;
2311         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2312                 (rsa_enc || rsa_sign || dsa_sign))
2313                 emask_k|=SSL_kEDH;
2314 #endif
2315
2316         if (dh_tmp_export)
2317                 emask_k|=SSL_kEDH;
2318
2319         if (dh_tmp)
2320                 mask_k|=SSL_kEDH;
2321
2322         if (dh_rsa) mask_k|=SSL_kDHr;
2323         if (dh_rsa_export) emask_k|=SSL_kDHr;
2324
2325         if (dh_dsa) mask_k|=SSL_kDHd;
2326         if (dh_dsa_export) emask_k|=SSL_kDHd;
2327
2328         if (emask_k & (SSL_kDHr|SSL_kDHd))
2329                 mask_a |= SSL_aDH;
2330
2331         if (rsa_enc || rsa_sign)
2332                 {
2333                 mask_a|=SSL_aRSA;
2334                 emask_a|=SSL_aRSA;
2335                 }
2336
2337         if (dsa_sign)
2338                 {
2339                 mask_a|=SSL_aDSS;
2340                 emask_a|=SSL_aDSS;
2341                 }
2342
2343         mask_a|=SSL_aNULL;
2344         emask_a|=SSL_aNULL;
2345
2346 #ifndef OPENSSL_NO_KRB5
2347         mask_k|=SSL_kKRB5;
2348         mask_a|=SSL_aKRB5;
2349         emask_k|=SSL_kKRB5;
2350         emask_a|=SSL_aKRB5;
2351 #endif
2352
2353         /* An ECC certificate may be usable for ECDH and/or
2354          * ECDSA cipher suites depending on the key usage extension.
2355          */
2356 #ifndef OPENSSL_NO_EC
2357         if (have_ecc_cert)
2358                 {
2359                 cpk = &c->pkeys[SSL_PKEY_ECC];
2360                 x = cpk->x509;
2361                 /* This call populates extension flags (ex_flags) */
2362                 X509_check_purpose(x, -1, 0);
2363 #ifndef OPENSSL_NO_ECDH
2364                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2365                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2366 #endif
2367                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2368                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2369                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2370                         ecdsa_ok = 0;
2371                 ecc_pkey = X509_get_pubkey(x);
2372                 ecc_pkey_size = (ecc_pkey != NULL) ?
2373                     EVP_PKEY_bits(ecc_pkey) : 0;
2374                 EVP_PKEY_free(ecc_pkey);
2375                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2376                         {
2377                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2378                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2379                         }
2380 #ifndef OPENSSL_NO_ECDH
2381                 if (ecdh_ok)
2382                         {
2383
2384                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2385                                 {
2386                                 mask_k|=SSL_kECDHr;
2387                                 mask_a|=SSL_aECDH;
2388                                 if (ecc_pkey_size <= 163)
2389                                         {
2390                                         emask_k|=SSL_kECDHr;
2391                                         emask_a|=SSL_aECDH;
2392                                         }
2393                                 }
2394
2395                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2396                                 {
2397                                 mask_k|=SSL_kECDHe;
2398                                 mask_a|=SSL_aECDH;
2399                                 if (ecc_pkey_size <= 163)
2400                                         {
2401                                         emask_k|=SSL_kECDHe;
2402                                         emask_a|=SSL_aECDH;
2403                                         }
2404                                 }
2405                         }
2406 #endif
2407 #ifndef OPENSSL_NO_ECDSA
2408                 if (ecdsa_ok)
2409                         {
2410                         mask_a|=SSL_aECDSA;
2411                         emask_a|=SSL_aECDSA;
2412                         }
2413 #endif
2414                 }
2415 #endif
2416
2417 #ifndef OPENSSL_NO_ECDH
2418         if (have_ecdh_tmp)
2419                 {
2420                 mask_k|=SSL_kEECDH;
2421                 emask_k|=SSL_kEECDH;
2422                 }
2423 #endif
2424
2425 #ifndef OPENSSL_NO_PSK
2426         mask_k |= SSL_kPSK;
2427         mask_a |= SSL_aPSK;
2428         emask_k |= SSL_kPSK;
2429         emask_a |= SSL_aPSK;
2430 #endif
2431
2432         c->mask_k=mask_k;
2433         c->mask_a=mask_a;
2434         c->export_mask_k=emask_k;
2435         c->export_mask_a=emask_a;
2436         c->valid=1;
2437         }
2438
2439 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2440 #define ku_reject(x, usage) \
2441         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2442
2443 #ifndef OPENSSL_NO_EC
2444
2445 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2446         {
2447         unsigned long alg_k, alg_a;
2448         EVP_PKEY *pkey = NULL;
2449         int keysize = 0;
2450         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2451         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2452
2453         alg_k = cs->algorithm_mkey;
2454         alg_a = cs->algorithm_auth;
2455
2456         if (SSL_C_IS_EXPORT(cs))
2457                 {
2458                 /* ECDH key length in export ciphers must be <= 163 bits */
2459                 pkey = X509_get_pubkey(x);
2460                 if (pkey == NULL) return 0;
2461                 keysize = EVP_PKEY_bits(pkey);
2462                 EVP_PKEY_free(pkey);
2463                 if (keysize > 163) return 0;
2464                 }
2465
2466         /* This call populates the ex_flags field correctly */
2467         X509_check_purpose(x, -1, 0);
2468         if ((x->sig_alg) && (x->sig_alg->algorithm))
2469                 {
2470                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2471                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2472                 }
2473         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2474                 {
2475                 /* key usage, if present, must allow key agreement */
2476                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2477                         {
2478                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2479                         return 0;
2480                         }
2481                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2482                         {
2483                         /* signature alg must be ECDSA */
2484                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2485                                 {
2486                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2487                                 return 0;
2488                                 }
2489                         }
2490                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2491                         {
2492                         /* signature alg must be RSA */
2493
2494                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2495                                 {
2496                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2497                                 return 0;
2498                                 }
2499                         }
2500                 }
2501         if (alg_a & SSL_aECDSA)
2502                 {
2503                 /* key usage, if present, must allow signing */
2504                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2505                         {
2506                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2507                         return 0;
2508                         }
2509                 }
2510
2511         return 1;  /* all checks are ok */
2512         }
2513
2514 #endif
2515
2516 static int ssl_get_server_cert_index(const SSL *s)
2517         {
2518         int idx;
2519         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2520         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2521                 idx = SSL_PKEY_RSA_SIGN;
2522         if (idx == -1)
2523                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2524         return idx;
2525         }
2526
2527 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2528         {
2529         CERT *c;
2530         int i;
2531
2532         c = s->cert;
2533         if (!s->s3 || !s->s3->tmp.new_cipher)
2534                 return NULL;
2535         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2536
2537 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2538         /* Broken protocol test: return last used certificate: which may
2539          * mismatch the one expected.
2540          */
2541         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2542                 return c->key;
2543 #endif
2544
2545         i = ssl_get_server_cert_index(s);
2546
2547         /* This may or may not be an error. */
2548         if (i < 0)
2549                 return NULL;
2550
2551         /* May be NULL. */
2552         return &c->pkeys[i];
2553         }
2554
2555 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2556         {
2557         unsigned long alg_a;
2558         CERT *c;
2559         int idx = -1;
2560
2561         alg_a = cipher->algorithm_auth;
2562         c=s->cert;
2563
2564 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2565         /* Broken protocol test: use last key: which may
2566          * mismatch the one expected.
2567          */
2568         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2569                 idx = c->key - c->pkeys;
2570         else
2571 #endif
2572
2573         if ((alg_a & SSL_aDSS) &&
2574                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2575                 idx = SSL_PKEY_DSA_SIGN;
2576         else if (alg_a & SSL_aRSA)
2577                 {
2578                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2579                         idx = SSL_PKEY_RSA_SIGN;
2580                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2581                         idx = SSL_PKEY_RSA_ENC;
2582                 }
2583         else if ((alg_a & SSL_aECDSA) &&
2584                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2585                 idx = SSL_PKEY_ECC;
2586         if (idx == -1)
2587                 {
2588                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2589                 return(NULL);
2590                 }
2591         if (pmd)
2592                 *pmd = c->pkeys[idx].digest;
2593         return c->pkeys[idx].privatekey;
2594         }
2595
2596 #ifndef OPENSSL_NO_TLSEXT
2597 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2598                                    size_t *serverinfo_length)
2599         {
2600         CERT *c = NULL;
2601         int i = 0;
2602         *serverinfo_length = 0;
2603
2604         c = s->cert;
2605         i = ssl_get_server_cert_index(s);
2606
2607         if (i == -1)
2608                 return 0;
2609         if (c->pkeys[i].serverinfo == NULL)
2610                 return 0;
2611
2612         *serverinfo = c->pkeys[i].serverinfo;
2613         *serverinfo_length = c->pkeys[i].serverinfo_length;
2614         return 1;
2615         }
2616 #endif
2617
2618 void ssl_update_cache(SSL *s,int mode)
2619         {
2620         int i;
2621
2622         /* If the session_id_length is 0, we are not supposed to cache it,
2623          * and it would be rather hard to do anyway :-) */
2624         if (s->session->session_id_length == 0) return;
2625
2626         i=s->session_ctx->session_cache_mode;
2627         if ((i & mode) && (!s->hit)
2628                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2629                     || SSL_CTX_add_session(s->session_ctx,s->session))
2630                 && (s->session_ctx->new_session_cb != NULL))
2631                 {
2632                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2633                 if (!s->session_ctx->new_session_cb(s,s->session))
2634                         SSL_SESSION_free(s->session);
2635                 }
2636
2637         /* auto flush every 255 connections */
2638         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2639                 ((i & mode) == mode))
2640                 {
2641                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2642                         ?s->session_ctx->stats.sess_connect_good
2643                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2644                         {
2645                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2646                         }
2647                 }
2648         }
2649
2650 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2651         {
2652         return ctx->method;
2653         }
2654
2655 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2656         {
2657         return(s->method);
2658         }
2659
2660 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2661         {
2662         int conn= -1;
2663         int ret=1;
2664
2665         if (s->method != meth)
2666                 {
2667                 if (s->handshake_func != NULL)
2668                         conn=(s->handshake_func == s->method->ssl_connect);
2669
2670                 if (s->method->version == meth->version)
2671                         s->method=meth;
2672                 else
2673                         {
2674                         s->method->ssl_free(s);
2675                         s->method=meth;
2676                         ret=s->method->ssl_new(s);
2677                         }
2678
2679                 if (conn == 1)
2680                         s->handshake_func=meth->ssl_connect;
2681                 else if (conn == 0)
2682                         s->handshake_func=meth->ssl_accept;
2683                 }
2684         return(ret);
2685         }
2686
2687 int SSL_get_error(const SSL *s,int i)
2688         {
2689         int reason;
2690         unsigned long l;
2691         BIO *bio;
2692
2693         if (i > 0) return(SSL_ERROR_NONE);
2694
2695         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2696          * etc, where we do encode the error */
2697         if ((l=ERR_peek_error()) != 0)
2698                 {
2699                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2700                         return(SSL_ERROR_SYSCALL);
2701                 else
2702                         return(SSL_ERROR_SSL);
2703                 }
2704
2705         if ((i < 0) && SSL_want_read(s))
2706                 {
2707                 bio=SSL_get_rbio(s);
2708                 if (BIO_should_read(bio))
2709                         return(SSL_ERROR_WANT_READ);
2710                 else if (BIO_should_write(bio))
2711                         /* This one doesn't make too much sense ... We never try
2712                          * to write to the rbio, and an application program where
2713                          * rbio and wbio are separate couldn't even know what it
2714                          * should wait for.
2715                          * However if we ever set s->rwstate incorrectly
2716                          * (so that we have SSL_want_read(s) instead of
2717                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2718                          * this test works around that bug; so it might be safer
2719                          * to keep it. */
2720                         return(SSL_ERROR_WANT_WRITE);
2721                 else if (BIO_should_io_special(bio))
2722                         {
2723                         reason=BIO_get_retry_reason(bio);
2724                         if (reason == BIO_RR_CONNECT)
2725                                 return(SSL_ERROR_WANT_CONNECT);
2726                         else if (reason == BIO_RR_ACCEPT)
2727                                 return(SSL_ERROR_WANT_ACCEPT);
2728                         else
2729                                 return(SSL_ERROR_SYSCALL); /* unknown */
2730                         }
2731                 }
2732
2733         if ((i < 0) && SSL_want_write(s))
2734                 {
2735                 bio=SSL_get_wbio(s);
2736                 if (BIO_should_write(bio))
2737                         return(SSL_ERROR_WANT_WRITE);
2738                 else if (BIO_should_read(bio))
2739                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2740                         return(SSL_ERROR_WANT_READ);
2741                 else if (BIO_should_io_special(bio))
2742                         {
2743                         reason=BIO_get_retry_reason(bio);
2744                         if (reason == BIO_RR_CONNECT)
2745                                 return(SSL_ERROR_WANT_CONNECT);
2746                         else if (reason == BIO_RR_ACCEPT)
2747                                 return(SSL_ERROR_WANT_ACCEPT);
2748                         else
2749                                 return(SSL_ERROR_SYSCALL);
2750                         }
2751                 }
2752         if ((i < 0) && SSL_want_x509_lookup(s))
2753                 {
2754                 return(SSL_ERROR_WANT_X509_LOOKUP);
2755                 }
2756
2757         if (i == 0)
2758                 {
2759                 if (s->version == SSL2_VERSION)
2760                         {
2761                         /* assume it is the socket being closed */
2762                         return(SSL_ERROR_ZERO_RETURN);
2763                         }
2764                 else
2765                         {
2766                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2767                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2768                                 return(SSL_ERROR_ZERO_RETURN);
2769                         }
2770                 }
2771         return(SSL_ERROR_SYSCALL);
2772         }
2773
2774 int SSL_do_handshake(SSL *s)
2775         {
2776         int ret=1;
2777
2778         if (s->handshake_func == NULL)
2779                 {
2780                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2781                 return(-1);
2782                 }
2783
2784         s->method->ssl_renegotiate_check(s);
2785
2786         if (SSL_in_init(s) || SSL_in_before(s))
2787                 {
2788                 ret=s->handshake_func(s);
2789                 }
2790         return(ret);
2791         }
2792
2793 /* For the next 2 functions, SSL_clear() sets shutdown and so
2794  * one of these calls will reset it */
2795 void SSL_set_accept_state(SSL *s)
2796         {
2797         s->server=1;
2798         s->shutdown=0;
2799         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2800         s->handshake_func=s->method->ssl_accept;
2801         /* clear the current cipher */
2802         ssl_clear_cipher_ctx(s);
2803         ssl_clear_hash_ctx(&s->read_hash);
2804         ssl_clear_hash_ctx(&s->write_hash);
2805         }
2806
2807 void SSL_set_connect_state(SSL *s)
2808         {
2809         s->server=0;
2810         s->shutdown=0;
2811         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2812         s->handshake_func=s->method->ssl_connect;
2813         /* clear the current cipher */
2814         ssl_clear_cipher_ctx(s);
2815         ssl_clear_hash_ctx(&s->read_hash);
2816         ssl_clear_hash_ctx(&s->write_hash);
2817         }
2818
2819 int ssl_undefined_function(SSL *s)
2820         {
2821         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2822         return(0);
2823         }
2824
2825 int ssl_undefined_void_function(void)
2826         {
2827         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2828         return(0);
2829         }
2830
2831 int ssl_undefined_const_function(const SSL *s)
2832         {
2833         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2834         return(0);
2835         }
2836
2837 SSL_METHOD *ssl_bad_method(int ver)
2838         {
2839         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2840         return(NULL);
2841         }
2842
2843 const char *SSL_get_version(const SSL *s)
2844         {
2845         if (s->version == TLS1_2_VERSION)
2846                 return("TLSv1.2");
2847         else if (s->version == TLS1_1_VERSION)
2848                 return("TLSv1.1");
2849         else if (s->version == TLS1_VERSION)
2850                 return("TLSv1");
2851         else if (s->version == SSL3_VERSION)
2852                 return("SSLv3");
2853         else if (s->version == SSL2_VERSION)
2854                 return("SSLv2");
2855         else
2856                 return("unknown");
2857         }
2858
2859 SSL *SSL_dup(SSL *s)
2860         {
2861         STACK_OF(X509_NAME) *sk;
2862         X509_NAME *xn;
2863         SSL *ret;
2864         int i;
2865         
2866         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2867             return(NULL);
2868
2869         ret->version = s->version;
2870         ret->type = s->type;
2871         ret->method = s->method;
2872
2873         if (s->session != NULL)
2874                 {
2875                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2876                 SSL_copy_session_id(ret,s);
2877                 }
2878         else
2879                 {
2880                 /* No session has been established yet, so we have to expect
2881                  * that s->cert or ret->cert will be changed later --
2882                  * they should not both point to the same object,
2883                  * and thus we can't use SSL_copy_session_id. */
2884
2885                 ret->method->ssl_free(ret);
2886                 ret->method = s->method;
2887                 ret->method->ssl_new(ret);
2888
2889                 if (s->cert != NULL)
2890                         {
2891                         if (ret->cert != NULL)
2892                                 {
2893                                 ssl_cert_free(ret->cert);
2894                                 }
2895                         ret->cert = ssl_cert_dup(s->cert);
2896                         if (ret->cert == NULL)
2897                                 goto err;
2898                         }
2899                                 
2900                 SSL_set_session_id_context(ret,
2901                         s->sid_ctx, s->sid_ctx_length);
2902                 }
2903
2904         ret->options=s->options;
2905         ret->mode=s->mode;
2906         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2907         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2908         ret->msg_callback = s->msg_callback;
2909         ret->msg_callback_arg = s->msg_callback_arg;
2910         SSL_set_verify(ret,SSL_get_verify_mode(s),
2911                 SSL_get_verify_callback(s));
2912         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2913         ret->generate_session_id = s->generate_session_id;
2914
2915         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2916         
2917         ret->debug=s->debug;
2918
2919         /* copy app data, a little dangerous perhaps */
2920         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2921                 goto err;
2922
2923         /* setup rbio, and wbio */
2924         if (s->rbio != NULL)
2925                 {
2926                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2927                         goto err;
2928                 }
2929         if (s->wbio != NULL)
2930                 {
2931                 if (s->wbio != s->rbio)
2932                         {
2933                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2934                                 goto err;
2935                         }
2936                 else
2937                         ret->wbio=ret->rbio;
2938                 }
2939         ret->rwstate = s->rwstate;
2940         ret->in_handshake = s->in_handshake;
2941         ret->handshake_func = s->handshake_func;
2942         ret->server = s->server;
2943         ret->renegotiate = s->renegotiate;
2944         ret->new_session = s->new_session;
2945         ret->quiet_shutdown = s->quiet_shutdown;
2946         ret->shutdown=s->shutdown;
2947         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2948         ret->rstate=s->rstate;
2949         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2950         ret->hit=s->hit;
2951
2952         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2953
2954         /* dup the cipher_list and cipher_list_by_id stacks */
2955         if (s->cipher_list != NULL)
2956                 {
2957                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2958                         goto err;
2959                 }
2960         if (s->cipher_list_by_id != NULL)
2961                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2962                         == NULL)
2963                         goto err;
2964
2965         /* Dup the client_CA list */
2966         if (s->client_CA != NULL)
2967                 {
2968                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2969                 ret->client_CA=sk;
2970                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2971                         {
2972                         xn=sk_X509_NAME_value(sk,i);
2973                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2974                                 {
2975                                 X509_NAME_free(xn);
2976                                 goto err;
2977                                 }
2978                         }
2979                 }
2980
2981         if (0)
2982                 {
2983 err:
2984                 if (ret != NULL) SSL_free(ret);
2985                 ret=NULL;
2986                 }
2987         return(ret);
2988         }
2989
2990 void ssl_clear_cipher_ctx(SSL *s)
2991         {
2992         if (s->enc_read_ctx != NULL)
2993                 {
2994                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2995                 OPENSSL_free(s->enc_read_ctx);
2996                 s->enc_read_ctx=NULL;
2997                 }
2998         if (s->enc_write_ctx != NULL)
2999                 {
3000                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3001                 OPENSSL_free(s->enc_write_ctx);
3002                 s->enc_write_ctx=NULL;
3003                 }
3004 #ifndef OPENSSL_NO_COMP
3005         if (s->expand != NULL)
3006                 {
3007                 COMP_CTX_free(s->expand);
3008                 s->expand=NULL;
3009                 }
3010         if (s->compress != NULL)
3011                 {
3012                 COMP_CTX_free(s->compress);
3013                 s->compress=NULL;
3014                 }
3015 #endif
3016         }
3017
3018 X509 *SSL_get_certificate(const SSL *s)
3019         {
3020         if (s->cert != NULL)
3021                 return(s->cert->key->x509);
3022         else
3023                 return(NULL);
3024         }
3025
3026 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3027         {
3028         if (s->cert != NULL)
3029                 return(s->cert->key->privatekey);
3030         else
3031                 return(NULL);
3032         }
3033
3034 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3035         {
3036         if (ctx->cert != NULL)
3037                 return ctx->cert->key->x509;
3038         else
3039                 return NULL;
3040         }
3041
3042 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3043         {
3044         if (ctx->cert != NULL)
3045                 return ctx->cert->key->privatekey;
3046         else
3047                 return NULL ;
3048         }
3049
3050 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3051         {
3052         if ((s->session != NULL) && (s->session->cipher != NULL))
3053                 return(s->session->cipher);
3054         return(NULL);
3055         }
3056 #ifdef OPENSSL_NO_COMP
3057 const void *SSL_get_current_compression(SSL *s)
3058         {
3059         return NULL;
3060         }
3061 const void *SSL_get_current_expansion(SSL *s)
3062         {
3063         return NULL;
3064         }
3065 #else
3066
3067 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3068         {
3069         if (s->compress != NULL)
3070                 return(s->compress->meth);
3071         return(NULL);
3072         }
3073
3074 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3075         {
3076         if (s->expand != NULL)
3077                 return(s->expand->meth);
3078         return(NULL);
3079         }
3080 #endif
3081
3082 int ssl_init_wbio_buffer(SSL *s,int push)
3083         {
3084         BIO *bbio;
3085
3086         if (s->bbio == NULL)
3087                 {
3088                 bbio=BIO_new(BIO_f_buffer());
3089                 if (bbio == NULL) return(0);
3090                 s->bbio=bbio;
3091                 }
3092         else
3093                 {
3094                 bbio=s->bbio;
3095                 if (s->bbio == s->wbio)
3096                         s->wbio=BIO_pop(s->wbio);
3097                 }
3098         (void)BIO_reset(bbio);
3099 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3100         if (!BIO_set_read_buffer_size(bbio,1))
3101                 {
3102                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3103                 return(0);
3104                 }
3105         if (push)
3106                 {
3107                 if (s->wbio != bbio)
3108                         s->wbio=BIO_push(bbio,s->wbio);
3109                 }
3110         else
3111                 {
3112                 if (s->wbio == bbio)
3113                         s->wbio=BIO_pop(bbio);
3114                 }
3115         return(1);
3116         }
3117
3118 void ssl_free_wbio_buffer(SSL *s)
3119         {
3120         if (s->bbio == NULL) return;
3121
3122         if (s->bbio == s->wbio)
3123                 {
3124                 /* remove buffering */
3125                 s->wbio=BIO_pop(s->wbio);
3126 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3127                 assert(s->wbio != NULL);
3128 #endif
3129         }
3130         BIO_free(s->bbio);
3131         s->bbio=NULL;
3132         }
3133         
3134 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3135         {
3136         ctx->quiet_shutdown=mode;
3137         }
3138
3139 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3140         {
3141         return(ctx->quiet_shutdown);
3142         }
3143
3144 void SSL_set_quiet_shutdown(SSL *s,int mode)
3145         {
3146         s->quiet_shutdown=mode;
3147         }
3148
3149 int SSL_get_quiet_shutdown(const SSL *s)
3150         {
3151         return(s->quiet_shutdown);
3152         }
3153
3154 void SSL_set_shutdown(SSL *s,int mode)
3155         {
3156         s->shutdown=mode;
3157         }
3158
3159 int SSL_get_shutdown(const SSL *s)
3160         {
3161         return(s->shutdown);
3162         }
3163
3164 int SSL_version(const SSL *s)
3165         {
3166         return(s->version);
3167         }
3168
3169 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3170         {
3171         return(ssl->ctx);
3172         }
3173
3174 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3175         {
3176         CERT *ocert = ssl->cert;
3177         if (ssl->ctx == ctx)
3178                 return ssl->ctx;
3179 #ifndef OPENSSL_NO_TLSEXT
3180         if (ctx == NULL)
3181                 ctx = ssl->initial_ctx;
3182 #endif
3183         ssl->cert = ssl_cert_dup(ctx->cert);
3184         if (ocert)
3185                 {
3186                 /* Preserve any already negotiated parameters */
3187                 if (ssl->server)
3188                         {
3189                         ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3190                         ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3191                         ocert->peer_sigalgs = NULL;
3192                         ssl->cert->ciphers_raw = ocert->ciphers_raw;
3193                         ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3194                         ocert->ciphers_raw = NULL;
3195                         }
3196                 ssl_cert_free(ocert);
3197                 }
3198
3199         /*
3200          * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3201          * so setter APIs must prevent invalid lengths from entering the system.
3202          */
3203         OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3204
3205         /*
3206          * If the session ID context matches that of the parent SSL_CTX,
3207          * inherit it from the new SSL_CTX as well. If however the context does
3208          * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3209          * leave it unchanged.
3210          */
3211         if ((ssl->ctx != NULL) &&
3212                 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3213                 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0))
3214                 {
3215                 ssl->sid_ctx_length = ctx->sid_ctx_length;
3216                 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3217                 }
3218
3219         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3220         if (ssl->ctx != NULL)
3221                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3222         ssl->ctx = ctx;
3223
3224         return(ssl->ctx);
3225         }
3226
3227 #ifndef OPENSSL_NO_STDIO
3228 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3229         {
3230         return(X509_STORE_set_default_paths(ctx->cert_store));
3231         }
3232
3233 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3234                 const char *CApath)
3235         {
3236         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3237         }
3238 #endif
3239
3240 void SSL_set_info_callback(SSL *ssl,
3241         void (*cb)(const SSL *ssl,int type,int val))
3242         {
3243         ssl->info_callback=cb;
3244         }
3245
3246 /* One compiler (Diab DCC) doesn't like argument names in returned
3247    function pointer.  */
3248 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3249         {
3250         return ssl->info_callback;
3251         }
3252
3253 int SSL_state(const SSL *ssl)
3254         {
3255         return(ssl->state);
3256         }
3257
3258 void SSL_set_state(SSL *ssl, int state)
3259         {
3260         ssl->state = state;
3261         }
3262
3263 void SSL_set_verify_result(SSL *ssl,long arg)
3264         {
3265         ssl->verify_result=arg;
3266         }
3267
3268 long SSL_get_verify_result(const SSL *ssl)
3269         {
3270         return(ssl->verify_result);
3271         }
3272
3273 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3274                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3275         {
3276         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3277                                 new_func, dup_func, free_func);
3278         }
3279
3280 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3281         {
3282         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3283         }
3284
3285 void *SSL_get_ex_data(const SSL *s,int idx)
3286         {
3287         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3288         }
3289
3290 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3291                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3292         {
3293         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3294                                 new_func, dup_func, free_func);
3295         }
3296
3297 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3298         {
3299         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3300         }
3301
3302 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3303         {
3304         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3305         }
3306
3307 int ssl_ok(SSL *s)
3308         {
3309         return(1);
3310         }
3311
3312 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3313         {
3314         return(ctx->cert_store);
3315         }
3316
3317 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3318         {
3319         if (ctx->cert_store != NULL)
3320                 X509_STORE_free(ctx->cert_store);
3321         ctx->cert_store=store;
3322         }
3323
3324 int SSL_want(const SSL *s)
3325         {
3326         return(s->rwstate);
3327         }
3328
3329 /*!
3330  * \brief Set the callback for generating temporary RSA keys.
3331  * \param ctx the SSL context.
3332  * \param cb the callback
3333  */
3334
3335 #ifndef OPENSSL_NO_RSA
3336 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3337                                                           int is_export,
3338                                                           int keylength))
3339     {
3340     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3341     }
3342
3343 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3344                                                   int is_export,
3345                                                   int keylength))
3346     {
3347     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3348     }
3349 #endif
3350
3351 #ifdef DOXYGEN
3352 /*!
3353  * \brief The RSA temporary key callback function.
3354  * \param ssl the SSL session.
3355  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3356  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3357  * of the required key in bits.
3358  * \return the temporary RSA key.
3359  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3360  */
3361
3362 RSA *cb(SSL *ssl,int is_export,int keylength)
3363     {}
3364 #endif
3365
3366 /*!
3367  * \brief Set the callback for generating temporary DH keys.
3368  * \param ctx the SSL context.
3369  * \param dh the callback
3370  */
3371
3372 #ifndef OPENSSL_NO_DH
3373 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3374                                                         int keylength))
3375         {
3376         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3377         }
3378
3379 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3380                                                 int keylength))
3381         {
3382         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3383         }
3384 #endif
3385
3386 #ifndef OPENSSL_NO_ECDH
3387 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3388                                                                 int keylength))
3389         {
3390         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3391         }
3392
3393 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3394                                                         int keylength))
3395         {
3396         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3397         }
3398 #endif
3399
3400 #ifndef OPENSSL_NO_PSK
3401 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3402         {
3403         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3404                 {
3405                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3406                 return 0;
3407                 }
3408         if (ctx->psk_identity_hint != NULL)
3409                 OPENSSL_free(ctx->psk_identity_hint);
3410         if (identity_hint != NULL)
3411                 {
3412                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3413                 if (ctx->psk_identity_hint == NULL)
3414                         return 0;
3415                 }
3416         else
3417                 ctx->psk_identity_hint = NULL;
3418         return 1;
3419         }
3420
3421 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3422         {
3423         if (s == NULL)
3424                 return 0;
3425
3426         if (s->session == NULL)
3427                 return 1; /* session not created yet, ignored */
3428
3429         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3430                 {
3431                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3432                 return 0;
3433                 }
3434         if (s->session->psk_identity_hint != NULL)
3435                 OPENSSL_free(s->session->psk_identity_hint);
3436         if (identity_hint != NULL)
3437                 {
3438                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3439                 if (s->session->psk_identity_hint == NULL)
3440                         return 0;
3441                 }
3442         else
3443                 s->session->psk_identity_hint = NULL;
3444         return 1;
3445         }
3446
3447 const char *SSL_get_psk_identity_hint(const SSL *s)
3448         {
3449         if (s == NULL || s->session == NULL)
3450                 return NULL;
3451         return(s->session->psk_identity_hint);
3452         }
3453
3454 const char *SSL_get_psk_identity(const SSL *s)
3455         {
3456         if (s == NULL || s->session == NULL)
3457                 return NULL;
3458         return(s->session->psk_identity);
3459         }
3460
3461 void SSL_set_psk_client_callback(SSL *s,
3462     unsigned int (*cb)(SSL *ssl, const char *hint,
3463                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3464                        unsigned int max_psk_len))
3465         {
3466         s->psk_client_callback = cb;
3467         }
3468
3469 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3470     unsigned int (*cb)(SSL *ssl, const char *hint,
3471                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3472                        unsigned int max_psk_len))
3473         {
3474         ctx->psk_client_callback = cb;
3475         }
3476
3477 void SSL_set_psk_server_callback(SSL *s,
3478     unsigned int (*cb)(SSL *ssl, const char *identity,
3479                        unsigned char *psk, unsigned int max_psk_len))
3480         {
3481         s->psk_server_callback = cb;
3482         }
3483
3484 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3485     unsigned int (*cb)(SSL *ssl, const char *identity,
3486                        unsigned char *psk, unsigned int max_psk_len))
3487         {
3488         ctx->psk_server_callback = cb;
3489         }
3490 #endif
3491
3492 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3493         {
3494         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3495         }
3496 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3497         {
3498         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3499         }
3500
3501 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3502  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3503  * any. If EVP_MD pointer is passed, initializes ctx with this md
3504  * Returns newly allocated ctx;
3505  */
3506
3507 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3508 {
3509         ssl_clear_hash_ctx(hash);
3510         *hash = EVP_MD_CTX_create();
3511         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3512         return *hash;
3513 }
3514 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3515 {
3516
3517         if (*hash) EVP_MD_CTX_destroy(*hash);
3518         *hash=NULL;
3519 }
3520
3521 void SSL_set_debug(SSL *s, int debug)
3522         {
3523         s->debug = debug;
3524         }
3525
3526 int SSL_cache_hit(SSL *s)
3527         {
3528         return s->hit;
3529         }
3530
3531 int SSL_is_server(SSL *s)
3532         {
3533         return s->server;
3534         }
3535
3536 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3537 #include "../crypto/bio/bss_file.c"
3538 #endif
3539
3540 IMPLEMENT_STACK_OF(SSL_CIPHER)
3541 IMPLEMENT_STACK_OF(SSL_COMP)
3542 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3543                                     ssl_cipher_id);