f9f91e666c09acc30c69ee774b252a9eda07ad59
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385
386         if (s->ctx->alpn_client_proto_list)
387                 {
388                 s->alpn_client_proto_list =
389                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390                 if (s->alpn_client_proto_list == NULL)
391                         goto err;
392                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393                        s->ctx->alpn_client_proto_list_len);
394                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395                 }
396 #endif
397
398         s->verify_result=X509_V_OK;
399
400         s->method=ctx->method;
401
402         if (!s->method->ssl_new(s))
403                 goto err;
404
405         s->references=1;
406         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407
408         SSL_clear(s);
409
410         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411
412 #ifndef OPENSSL_NO_PSK
413         s->psk_client_callback=ctx->psk_client_callback;
414         s->psk_server_callback=ctx->psk_server_callback;
415 #endif
416
417         return(s);
418 err:
419         if (s != NULL)
420                 SSL_free(s);
421         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
422         return(NULL);
423         }
424
425 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
426                                    unsigned int sid_ctx_len)
427     {
428     if(sid_ctx_len > sizeof ctx->sid_ctx)
429         {
430         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
431         return 0;
432         }
433     ctx->sid_ctx_length=sid_ctx_len;
434     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
435
436     return 1;
437     }
438
439 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
440                                unsigned int sid_ctx_len)
441     {
442     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
443         {
444         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
445         return 0;
446         }
447     ssl->sid_ctx_length=sid_ctx_len;
448     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
449
450     return 1;
451     }
452
453 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
454         {
455         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
456         ctx->generate_session_id = cb;
457         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
458         return 1;
459         }
460
461 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
462         {
463         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
464         ssl->generate_session_id = cb;
465         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
466         return 1;
467         }
468
469 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
470                                 unsigned int id_len)
471         {
472         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
473          * we can "construct" a session to give us the desired check - ie. to
474          * find if there's a session in the hash table that would conflict with
475          * any new session built out of this id/id_len and the ssl_version in
476          * use by this SSL. */
477         SSL_SESSION r, *p;
478
479         if(id_len > sizeof r.session_id)
480                 return 0;
481
482         r.ssl_version = ssl->version;
483         r.session_id_length = id_len;
484         memcpy(r.session_id, id, id_len);
485
486         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
487         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
488         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
489         return (p != NULL);
490         }
491
492 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
493         {
494         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
495         }
496
497 int SSL_set_purpose(SSL *s, int purpose)
498         {
499         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
500         }
501
502 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
503         {
504         return X509_VERIFY_PARAM_set_trust(s->param, trust);
505         }
506
507 int SSL_set_trust(SSL *s, int trust)
508         {
509         return X509_VERIFY_PARAM_set_trust(s->param, trust);
510         }
511
512 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
513         {
514         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
515         }
516
517 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
518         {
519         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
520         }
521
522 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
523         {
524         return ctx->param;
525         }
526
527 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
528         {
529         return ssl->param;
530         }
531
532 void SSL_certs_clear(SSL *s)
533         {
534         ssl_cert_clear_certs(s->cert);
535         }
536
537 void SSL_free(SSL *s)
538         {
539         int i;
540
541         if(s == NULL)
542             return;
543
544         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
545 #ifdef REF_PRINT
546         REF_PRINT("SSL",s);
547 #endif
548         if (i > 0) return;
549 #ifdef REF_CHECK
550         if (i < 0)
551                 {
552                 fprintf(stderr,"SSL_free, bad reference count\n");
553                 abort(); /* ok */
554                 }
555 #endif
556
557         if (s->param)
558                 X509_VERIFY_PARAM_free(s->param);
559
560         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
561
562         if (s->bbio != NULL)
563                 {
564                 /* If the buffering BIO is in place, pop it off */
565                 if (s->bbio == s->wbio)
566                         {
567                         s->wbio=BIO_pop(s->wbio);
568                         }
569                 BIO_free(s->bbio);
570                 s->bbio=NULL;
571                 }
572         if (s->rbio != NULL)
573                 BIO_free_all(s->rbio);
574         if ((s->wbio != NULL) && (s->wbio != s->rbio))
575                 BIO_free_all(s->wbio);
576
577         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
578
579         /* add extra stuff */
580         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
581         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
582
583         /* Make the next call work :-) */
584         if (s->session != NULL)
585                 {
586                 ssl_clear_bad_session(s);
587                 SSL_SESSION_free(s->session);
588                 }
589
590         ssl_clear_cipher_ctx(s);
591         ssl_clear_hash_ctx(&s->read_hash);
592         ssl_clear_hash_ctx(&s->write_hash);
593
594         if (s->cert != NULL) ssl_cert_free(s->cert);
595         /* Free up if allocated */
596
597 #ifndef OPENSSL_NO_TLSEXT
598         if (s->tlsext_hostname)
599                 OPENSSL_free(s->tlsext_hostname);
600         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
601 #ifndef OPENSSL_NO_EC
602         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
603         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
604 #endif /* OPENSSL_NO_EC */
605         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
606         if (s->tlsext_ocsp_exts)
607                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
608                                                 X509_EXTENSION_free);
609         if (s->tlsext_ocsp_ids)
610                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
611         if (s->tlsext_ocsp_resp)
612                 OPENSSL_free(s->tlsext_ocsp_resp);
613         if (s->alpn_client_proto_list)
614                 OPENSSL_free(s->alpn_client_proto_list);
615 #endif
616
617         if (s->client_CA != NULL)
618                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
619
620         if (s->method != NULL) s->method->ssl_free(s);
621
622         if (s->ctx) SSL_CTX_free(s->ctx);
623
624 #ifndef OPENSSL_NO_KRB5
625         if (s->kssl_ctx != NULL)
626                 kssl_ctx_free(s->kssl_ctx);
627 #endif  /* OPENSSL_NO_KRB5 */
628
629 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
630         if (s->next_proto_negotiated)
631                 OPENSSL_free(s->next_proto_negotiated);
632 #endif
633
634 #ifndef OPENSSL_NO_SRTP
635         if (s->srtp_profiles)
636             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
637 #endif
638
639         OPENSSL_free(s);
640         }
641
642 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
643         {
644         /* If the output buffering BIO is still in place, remove it
645          */
646         if (s->bbio != NULL)
647                 {
648                 if (s->wbio == s->bbio)
649                         {
650                         s->wbio=s->wbio->next_bio;
651                         s->bbio->next_bio=NULL;
652                         }
653                 }
654         if ((s->rbio != NULL) && (s->rbio != rbio))
655                 BIO_free_all(s->rbio);
656         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
657                 BIO_free_all(s->wbio);
658         s->rbio=rbio;
659         s->wbio=wbio;
660         }
661
662 BIO *SSL_get_rbio(const SSL *s)
663         { return(s->rbio); }
664
665 BIO *SSL_get_wbio(const SSL *s)
666         { return(s->wbio); }
667
668 int SSL_get_fd(const SSL *s)
669         {
670         return(SSL_get_rfd(s));
671         }
672
673 int SSL_get_rfd(const SSL *s)
674         {
675         int ret= -1;
676         BIO *b,*r;
677
678         b=SSL_get_rbio(s);
679         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
680         if (r != NULL)
681                 BIO_get_fd(r,&ret);
682         return(ret);
683         }
684
685 int SSL_get_wfd(const SSL *s)
686         {
687         int ret= -1;
688         BIO *b,*r;
689
690         b=SSL_get_wbio(s);
691         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
692         if (r != NULL)
693                 BIO_get_fd(r,&ret);
694         return(ret);
695         }
696
697 #ifndef OPENSSL_NO_SOCK
698 int SSL_set_fd(SSL *s,int fd)
699         {
700         int ret=0;
701         BIO *bio=NULL;
702
703         bio=BIO_new(BIO_s_socket());
704
705         if (bio == NULL)
706                 {
707                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
708                 goto err;
709                 }
710         BIO_set_fd(bio,fd,BIO_NOCLOSE);
711         SSL_set_bio(s,bio,bio);
712         ret=1;
713 err:
714         return(ret);
715         }
716
717 int SSL_set_wfd(SSL *s,int fd)
718         {
719         int ret=0;
720         BIO *bio=NULL;
721
722         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
723                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
724                 {
725                 bio=BIO_new(BIO_s_socket());
726
727                 if (bio == NULL)
728                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
729                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
730                 SSL_set_bio(s,SSL_get_rbio(s),bio);
731                 }
732         else
733                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
734         ret=1;
735 err:
736         return(ret);
737         }
738
739 int SSL_set_rfd(SSL *s,int fd)
740         {
741         int ret=0;
742         BIO *bio=NULL;
743
744         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
745                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
746                 {
747                 bio=BIO_new(BIO_s_socket());
748
749                 if (bio == NULL)
750                         {
751                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
752                         goto err;
753                         }
754                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
755                 SSL_set_bio(s,bio,SSL_get_wbio(s));
756                 }
757         else
758                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
759         ret=1;
760 err:
761         return(ret);
762         }
763 #endif
764
765
766 /* return length of latest Finished message we sent, copy to 'buf' */
767 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
768         {
769         size_t ret = 0;
770         
771         if (s->s3 != NULL)
772                 {
773                 ret = s->s3->tmp.finish_md_len;
774                 if (count > ret)
775                         count = ret;
776                 memcpy(buf, s->s3->tmp.finish_md, count);
777                 }
778         return ret;
779         }
780
781 /* return length of latest Finished message we expected, copy to 'buf' */
782 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
783         {
784         size_t ret = 0;
785         
786         if (s->s3 != NULL)
787                 {
788                 ret = s->s3->tmp.peer_finish_md_len;
789                 if (count > ret)
790                         count = ret;
791                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
792                 }
793         return ret;
794         }
795
796
797 int SSL_get_verify_mode(const SSL *s)
798         {
799         return(s->verify_mode);
800         }
801
802 int SSL_get_verify_depth(const SSL *s)
803         {
804         return X509_VERIFY_PARAM_get_depth(s->param);
805         }
806
807 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
808         {
809         return(s->verify_callback);
810         }
811
812 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
813         {
814         return(ctx->verify_mode);
815         }
816
817 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
818         {
819         return X509_VERIFY_PARAM_get_depth(ctx->param);
820         }
821
822 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
823         {
824         return(ctx->default_verify_callback);
825         }
826
827 void SSL_set_verify(SSL *s,int mode,
828                     int (*callback)(int ok,X509_STORE_CTX *ctx))
829         {
830         s->verify_mode=mode;
831         if (callback != NULL)
832                 s->verify_callback=callback;
833         }
834
835 void SSL_set_verify_depth(SSL *s,int depth)
836         {
837         X509_VERIFY_PARAM_set_depth(s->param, depth);
838         }
839
840 void SSL_set_read_ahead(SSL *s,int yes)
841         {
842         s->read_ahead=yes;
843         }
844
845 int SSL_get_read_ahead(const SSL *s)
846         {
847         return(s->read_ahead);
848         }
849
850 int SSL_pending(const SSL *s)
851         {
852         /* SSL_pending cannot work properly if read-ahead is enabled
853          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
854          * and it is impossible to fix since SSL_pending cannot report
855          * errors that may be observed while scanning the new data.
856          * (Note that SSL_pending() is often used as a boolean value,
857          * so we'd better not return -1.)
858          */
859         return(s->method->ssl_pending(s));
860         }
861
862 X509 *SSL_get_peer_certificate(const SSL *s)
863         {
864         X509 *r;
865         
866         if ((s == NULL) || (s->session == NULL))
867                 r=NULL;
868         else
869                 r=s->session->peer;
870
871         if (r == NULL) return(r);
872
873         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
874
875         return(r);
876         }
877
878 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
879         {
880         STACK_OF(X509) *r;
881         
882         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
883                 r=NULL;
884         else
885                 r=s->session->sess_cert->cert_chain;
886
887         /* If we are a client, cert_chain includes the peer's own
888          * certificate; if we are a server, it does not. */
889         
890         return(r);
891         }
892
893 /* Now in theory, since the calling process own 't' it should be safe to
894  * modify.  We need to be able to read f without being hassled */
895 void SSL_copy_session_id(SSL *t,const SSL *f)
896         {
897         CERT *tmp;
898
899         /* Do we need to to SSL locking? */
900         SSL_set_session(t,SSL_get_session(f));
901
902         /* what if we are setup as SSLv2 but want to talk SSLv3 or
903          * vice-versa */
904         if (t->method != f->method)
905                 {
906                 t->method->ssl_free(t); /* cleanup current */
907                 t->method=f->method;    /* change method */
908                 t->method->ssl_new(t);  /* setup new */
909                 }
910
911         tmp=t->cert;
912         if (f->cert != NULL)
913                 {
914                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
915                 t->cert=f->cert;
916                 }
917         else
918                 t->cert=NULL;
919         if (tmp != NULL) ssl_cert_free(tmp);
920         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
921         }
922
923 /* Fix this so it checks all the valid key/cert options */
924 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
925         {
926         if (    (ctx == NULL) ||
927                 (ctx->cert == NULL) ||
928                 (ctx->cert->key->x509 == NULL))
929                 {
930                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
931                 return(0);
932                 }
933         if      (ctx->cert->key->privatekey == NULL)
934                 {
935                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
936                 return(0);
937                 }
938         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
939         }
940
941 /* Fix this function so that it takes an optional type parameter */
942 int SSL_check_private_key(const SSL *ssl)
943         {
944         if (ssl == NULL)
945                 {
946                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
947                 return(0);
948                 }
949         if (ssl->cert == NULL)
950                 {
951                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
952                 return 0;
953                 }
954         if (ssl->cert->key->x509 == NULL)
955                 {
956                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
957                 return(0);
958                 }
959         if (ssl->cert->key->privatekey == NULL)
960                 {
961                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
962                 return(0);
963                 }
964         return(X509_check_private_key(ssl->cert->key->x509,
965                 ssl->cert->key->privatekey));
966         }
967
968 int SSL_accept(SSL *s)
969         {
970         if (s->handshake_func == 0)
971                 /* Not properly initialized yet */
972                 SSL_set_accept_state(s);
973
974         return(s->method->ssl_accept(s));
975         }
976
977 int SSL_connect(SSL *s)
978         {
979         if (s->handshake_func == 0)
980                 /* Not properly initialized yet */
981                 SSL_set_connect_state(s);
982
983         return(s->method->ssl_connect(s));
984         }
985
986 long SSL_get_default_timeout(const SSL *s)
987         {
988         return(s->method->get_timeout());
989         }
990
991 int SSL_read(SSL *s,void *buf,int num)
992         {
993         if (s->handshake_func == 0)
994                 {
995                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
996                 return -1;
997                 }
998
999         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1000                 {
1001                 s->rwstate=SSL_NOTHING;
1002                 return(0);
1003                 }
1004         return(s->method->ssl_read(s,buf,num));
1005         }
1006
1007 int SSL_peek(SSL *s,void *buf,int num)
1008         {
1009         if (s->handshake_func == 0)
1010                 {
1011                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1012                 return -1;
1013                 }
1014
1015         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1016                 {
1017                 return(0);
1018                 }
1019         return(s->method->ssl_peek(s,buf,num));
1020         }
1021
1022 int SSL_write(SSL *s,const void *buf,int num)
1023         {
1024         if (s->handshake_func == 0)
1025                 {
1026                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1027                 return -1;
1028                 }
1029
1030         if (s->shutdown & SSL_SENT_SHUTDOWN)
1031                 {
1032                 s->rwstate=SSL_NOTHING;
1033                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1034                 return(-1);
1035                 }
1036         return(s->method->ssl_write(s,buf,num));
1037         }
1038
1039 int SSL_shutdown(SSL *s)
1040         {
1041         /* Note that this function behaves differently from what one might
1042          * expect.  Return values are 0 for no success (yet),
1043          * 1 for success; but calling it once is usually not enough,
1044          * even if blocking I/O is used (see ssl3_shutdown).
1045          */
1046
1047         if (s->handshake_func == 0)
1048                 {
1049                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1050                 return -1;
1051                 }
1052
1053         if ((s != NULL) && !SSL_in_init(s))
1054                 return(s->method->ssl_shutdown(s));
1055         else
1056                 return(1);
1057         }
1058
1059 int SSL_renegotiate(SSL *s)
1060         {
1061         if (s->renegotiate == 0)
1062                 s->renegotiate=1;
1063
1064         s->new_session=1;
1065
1066         return(s->method->ssl_renegotiate(s));
1067         }
1068
1069 int SSL_renegotiate_abbreviated(SSL *s)
1070         {
1071         if (s->renegotiate == 0)
1072                 s->renegotiate=1;
1073
1074         s->new_session=0;
1075
1076         return(s->method->ssl_renegotiate(s));
1077         }
1078
1079 int SSL_renegotiate_pending(SSL *s)
1080         {
1081         /* becomes true when negotiation is requested;
1082          * false again once a handshake has finished */
1083         return (s->renegotiate != 0);
1084         }
1085
1086 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1087         {
1088         long l;
1089
1090         switch (cmd)
1091                 {
1092         case SSL_CTRL_GET_READ_AHEAD:
1093                 return(s->read_ahead);
1094         case SSL_CTRL_SET_READ_AHEAD:
1095                 l=s->read_ahead;
1096                 s->read_ahead=larg;
1097                 return(l);
1098
1099         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1100                 s->msg_callback_arg = parg;
1101                 return 1;
1102
1103         case SSL_CTRL_OPTIONS:
1104                 return(s->options|=larg);
1105         case SSL_CTRL_CLEAR_OPTIONS:
1106                 return(s->options&=~larg);
1107         case SSL_CTRL_MODE:
1108                 return(s->mode|=larg);
1109         case SSL_CTRL_CLEAR_MODE:
1110                 return(s->mode &=~larg);
1111         case SSL_CTRL_GET_MAX_CERT_LIST:
1112                 return(s->max_cert_list);
1113         case SSL_CTRL_SET_MAX_CERT_LIST:
1114                 l=s->max_cert_list;
1115                 s->max_cert_list=larg;
1116                 return(l);
1117         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1118                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1119                         return 0;
1120                 s->max_send_fragment = larg;
1121                 return 1;
1122         case SSL_CTRL_GET_RI_SUPPORT:
1123                 if (s->s3)
1124                         return s->s3->send_connection_binding;
1125                 else return 0;
1126         case SSL_CTRL_CERT_FLAGS:
1127                 return(s->cert->cert_flags|=larg);
1128         case SSL_CTRL_CLEAR_CERT_FLAGS:
1129                 return(s->cert->cert_flags &=~larg);
1130
1131         case SSL_CTRL_GET_RAW_CIPHERLIST:
1132                 if (parg)
1133                         {
1134                         if (s->cert->ciphers_raw == NULL)
1135                                 return 0;
1136                         *(unsigned char **)parg = s->cert->ciphers_raw;
1137                         return (int)s->cert->ciphers_rawlen;
1138                         }
1139                 else
1140                         return ssl_put_cipher_by_char(s,NULL,NULL);
1141         default:
1142                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1143                 }
1144         }
1145
1146 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1147         {
1148         switch(cmd)
1149                 {
1150         case SSL_CTRL_SET_MSG_CALLBACK:
1151                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1152                 return 1;
1153                 
1154         default:
1155                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1156                 }
1157         }
1158
1159 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1160         {
1161         return ctx->sessions;
1162         }
1163
1164 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1165         {
1166         long l;
1167         /* For some cases with ctx == NULL perform syntax checks */
1168         if (ctx == NULL)
1169                 {
1170                 switch (cmd)
1171                         {
1172 #ifndef OPENSSL_NO_EC
1173                 case SSL_CTRL_SET_CURVES_LIST:
1174                         return tls1_set_curves_list(NULL, NULL, parg);
1175 #endif
1176                 case SSL_CTRL_SET_SIGALGS_LIST:
1177                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1178                         return tls1_set_sigalgs_list(NULL, parg, 0);
1179                 default:
1180                         return 0;
1181                         }
1182                 }
1183
1184         switch (cmd)
1185                 {
1186         case SSL_CTRL_GET_READ_AHEAD:
1187                 return(ctx->read_ahead);
1188         case SSL_CTRL_SET_READ_AHEAD:
1189                 l=ctx->read_ahead;
1190                 ctx->read_ahead=larg;
1191                 return(l);
1192                 
1193         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1194                 ctx->msg_callback_arg = parg;
1195                 return 1;
1196
1197         case SSL_CTRL_GET_MAX_CERT_LIST:
1198                 return(ctx->max_cert_list);
1199         case SSL_CTRL_SET_MAX_CERT_LIST:
1200                 l=ctx->max_cert_list;
1201                 ctx->max_cert_list=larg;
1202                 return(l);
1203
1204         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1205                 l=ctx->session_cache_size;
1206                 ctx->session_cache_size=larg;
1207                 return(l);
1208         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1209                 return(ctx->session_cache_size);
1210         case SSL_CTRL_SET_SESS_CACHE_MODE:
1211                 l=ctx->session_cache_mode;
1212                 ctx->session_cache_mode=larg;
1213                 return(l);
1214         case SSL_CTRL_GET_SESS_CACHE_MODE:
1215                 return(ctx->session_cache_mode);
1216
1217         case SSL_CTRL_SESS_NUMBER:
1218                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1219         case SSL_CTRL_SESS_CONNECT:
1220                 return(ctx->stats.sess_connect);
1221         case SSL_CTRL_SESS_CONNECT_GOOD:
1222                 return(ctx->stats.sess_connect_good);
1223         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1224                 return(ctx->stats.sess_connect_renegotiate);
1225         case SSL_CTRL_SESS_ACCEPT:
1226                 return(ctx->stats.sess_accept);
1227         case SSL_CTRL_SESS_ACCEPT_GOOD:
1228                 return(ctx->stats.sess_accept_good);
1229         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1230                 return(ctx->stats.sess_accept_renegotiate);
1231         case SSL_CTRL_SESS_HIT:
1232                 return(ctx->stats.sess_hit);
1233         case SSL_CTRL_SESS_CB_HIT:
1234                 return(ctx->stats.sess_cb_hit);
1235         case SSL_CTRL_SESS_MISSES:
1236                 return(ctx->stats.sess_miss);
1237         case SSL_CTRL_SESS_TIMEOUTS:
1238                 return(ctx->stats.sess_timeout);
1239         case SSL_CTRL_SESS_CACHE_FULL:
1240                 return(ctx->stats.sess_cache_full);
1241         case SSL_CTRL_OPTIONS:
1242                 return(ctx->options|=larg);
1243         case SSL_CTRL_CLEAR_OPTIONS:
1244                 return(ctx->options&=~larg);
1245         case SSL_CTRL_MODE:
1246                 return(ctx->mode|=larg);
1247         case SSL_CTRL_CLEAR_MODE:
1248                 return(ctx->mode&=~larg);
1249         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1250                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1251                         return 0;
1252                 ctx->max_send_fragment = larg;
1253                 return 1;
1254         case SSL_CTRL_CERT_FLAGS:
1255                 return(ctx->cert->cert_flags|=larg);
1256         case SSL_CTRL_CLEAR_CERT_FLAGS:
1257                 return(ctx->cert->cert_flags &=~larg);
1258         default:
1259                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1260                 }
1261         }
1262
1263 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1264         {
1265         switch(cmd)
1266                 {
1267         case SSL_CTRL_SET_MSG_CALLBACK:
1268                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1269                 return 1;
1270
1271         default:
1272                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1273                 }
1274         }
1275
1276 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1277         {
1278         long l;
1279
1280         l=a->id-b->id;
1281         if (l == 0L)
1282                 return(0);
1283         else
1284                 return((l > 0)?1:-1);
1285         }
1286
1287 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1288                         const SSL_CIPHER * const *bp)
1289         {
1290         long l;
1291
1292         l=(*ap)->id-(*bp)->id;
1293         if (l == 0L)
1294                 return(0);
1295         else
1296                 return((l > 0)?1:-1);
1297         }
1298
1299 /** return a STACK of the ciphers available for the SSL and in order of
1300  * preference */
1301 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1302         {
1303         if (s != NULL)
1304                 {
1305                 if (s->cipher_list != NULL)
1306                         {
1307                         return(s->cipher_list);
1308                         }
1309                 else if ((s->ctx != NULL) &&
1310                         (s->ctx->cipher_list != NULL))
1311                         {
1312                         return(s->ctx->cipher_list);
1313                         }
1314                 }
1315         return(NULL);
1316         }
1317
1318 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1319         {
1320         STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1321         int i;
1322         ciphers = SSL_get_ciphers(s);
1323         if (!ciphers)
1324                 return NULL;
1325         ssl_set_client_disabled(s);
1326         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
1327                 {
1328                 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1329                 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1330                         {
1331                         if (!sk)
1332                                 sk = sk_SSL_CIPHER_new_null();
1333                         if (!sk)
1334                                 return NULL;
1335                         if (!sk_SSL_CIPHER_push(sk, c))
1336                                 {
1337                                 sk_SSL_CIPHER_free(sk);
1338                                 return NULL;
1339                                 }
1340                         }
1341                 }
1342         return sk;
1343         }
1344
1345 /** return a STACK of the ciphers available for the SSL and in order of
1346  * algorithm id */
1347 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1348         {
1349         if (s != NULL)
1350                 {
1351                 if (s->cipher_list_by_id != NULL)
1352                         {
1353                         return(s->cipher_list_by_id);
1354                         }
1355                 else if ((s->ctx != NULL) &&
1356                         (s->ctx->cipher_list_by_id != NULL))
1357                         {
1358                         return(s->ctx->cipher_list_by_id);
1359                         }
1360                 }
1361         return(NULL);
1362         }
1363
1364 /** The old interface to get the same thing as SSL_get_ciphers() */
1365 const char *SSL_get_cipher_list(const SSL *s,int n)
1366         {
1367         SSL_CIPHER *c;
1368         STACK_OF(SSL_CIPHER) *sk;
1369
1370         if (s == NULL) return(NULL);
1371         sk=SSL_get_ciphers(s);
1372         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1373                 return(NULL);
1374         c=sk_SSL_CIPHER_value(sk,n);
1375         if (c == NULL) return(NULL);
1376         return(c->name);
1377         }
1378
1379 /** specify the ciphers to be used by default by the SSL_CTX */
1380 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1381         {
1382         STACK_OF(SSL_CIPHER) *sk;
1383         
1384         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1385                 &ctx->cipher_list_by_id,str, ctx->cert);
1386         /* ssl_create_cipher_list may return an empty stack if it
1387          * was unable to find a cipher matching the given rule string
1388          * (for example if the rule string specifies a cipher which
1389          * has been disabled). This is not an error as far as
1390          * ssl_create_cipher_list is concerned, and hence
1391          * ctx->cipher_list and ctx->cipher_list_by_id has been
1392          * updated. */
1393         if (sk == NULL)
1394                 return 0;
1395         else if (sk_SSL_CIPHER_num(sk) == 0)
1396                 {
1397                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1398                 return 0;
1399                 }
1400         return 1;
1401         }
1402
1403 /** specify the ciphers to be used by the SSL */
1404 int SSL_set_cipher_list(SSL *s,const char *str)
1405         {
1406         STACK_OF(SSL_CIPHER) *sk;
1407         
1408         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1409                 &s->cipher_list_by_id,str, s->cert);
1410         /* see comment in SSL_CTX_set_cipher_list */
1411         if (sk == NULL)
1412                 return 0;
1413         else if (sk_SSL_CIPHER_num(sk) == 0)
1414                 {
1415                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1416                 return 0;
1417                 }
1418         return 1;
1419         }
1420
1421 /* works well for SSLv2, not so good for SSLv3 */
1422 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1423         {
1424         char *p;
1425         STACK_OF(SSL_CIPHER) *sk;
1426         SSL_CIPHER *c;
1427         int i;
1428
1429         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1430                 (len < 2))
1431                 return(NULL);
1432
1433         p=buf;
1434         sk=s->session->ciphers;
1435
1436         if (sk_SSL_CIPHER_num(sk) == 0)
1437                 return NULL;
1438
1439         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1440                 {
1441                 int n;
1442
1443                 c=sk_SSL_CIPHER_value(sk,i);
1444                 n=strlen(c->name);
1445                 if (n+1 > len)
1446                         {
1447                         if (p != buf)
1448                                 --p;
1449                         *p='\0';
1450                         return buf;
1451                         }
1452                 strcpy(p,c->name);
1453                 p+=n;
1454                 *(p++)=':';
1455                 len-=n+1;
1456                 }
1457         p[-1]='\0';
1458         return(buf);
1459         }
1460
1461 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1462                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1463         {
1464         int i,j=0;
1465         SSL_CIPHER *c;
1466         unsigned char *q;
1467         int empty_reneg_info_scsv = !s->renegotiate;
1468         /* Set disabled masks for this session */
1469         ssl_set_client_disabled(s);
1470
1471         if (sk == NULL) return(0);
1472         q=p;
1473         if (put_cb == NULL)
1474                 put_cb = s->method->put_cipher_by_char;
1475
1476         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1477                 {
1478                 c=sk_SSL_CIPHER_value(sk,i);
1479                 /* Skip disabled ciphers */
1480                 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1481                         continue;
1482 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1483                 if (c->id == SSL3_CK_SCSV)
1484                         {
1485                         if (!empty_reneg_info_scsv)
1486                                 continue;
1487                         else
1488                                 empty_reneg_info_scsv = 0;
1489                         }
1490 #endif
1491                 j = put_cb(c,p);
1492                 p+=j;
1493                 }
1494         /* If p == q, no ciphers; caller indicates an error.
1495          * Otherwise, add applicable SCSVs. */
1496         if (p != q)
1497                 {
1498                 if (empty_reneg_info_scsv)
1499                         {
1500                         static SSL_CIPHER scsv =
1501                                 {
1502                                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1503                                 };
1504                         j = put_cb(&scsv,p);
1505                         p+=j;
1506 #ifdef OPENSSL_RI_DEBUG
1507                         fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1508 #endif
1509                         }
1510                 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1511                         {
1512                         static SSL_CIPHER scsv =
1513                                 {
1514                                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1515                                 };
1516                         j = put_cb(&scsv,p);
1517                         p+=j;
1518                         }
1519                 }
1520
1521         return(p-q);
1522         }
1523
1524 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1525                                                STACK_OF(SSL_CIPHER) **skp)
1526         {
1527         const SSL_CIPHER *c;
1528         STACK_OF(SSL_CIPHER) *sk;
1529         int i,n;
1530
1531         if (s->s3)
1532                 s->s3->send_connection_binding = 0;
1533
1534         n=ssl_put_cipher_by_char(s,NULL,NULL);
1535         if (n == 0 || (num%n) != 0)
1536                 {
1537                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1538                 return(NULL);
1539                 }
1540         if ((skp == NULL) || (*skp == NULL))
1541                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1542         else
1543                 {
1544                 sk= *skp;
1545                 sk_SSL_CIPHER_zero(sk);
1546                 }
1547
1548         if (s->cert->ciphers_raw)
1549                 OPENSSL_free(s->cert->ciphers_raw);
1550         s->cert->ciphers_raw = BUF_memdup(p, num);
1551         if (s->cert->ciphers_raw == NULL)
1552                 {
1553                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1554                 goto err;
1555                 }
1556         s->cert->ciphers_rawlen = (size_t)num;
1557
1558         for (i=0; i<num; i+=n)
1559                 {
1560                 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1561                 if (s->s3 && (n != 3 || !p[0]) &&
1562                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1563                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1564                         {
1565                         /* SCSV fatal if renegotiating */
1566                         if (s->renegotiate)
1567                                 {
1568                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1569                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1570                                 goto err;
1571                                 }
1572                         s->s3->send_connection_binding = 1;
1573                         p += n;
1574 #ifdef OPENSSL_RI_DEBUG
1575                         fprintf(stderr, "SCSV received by server\n");
1576 #endif
1577                         continue;
1578                         }
1579
1580                 /* Check for TLS_FALLBACK_SCSV */
1581                 if ((n != 3 || !p[0]) &&
1582                         (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1583                         (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1584                         {
1585                         /* The SCSV indicates that the client previously tried a higher version.
1586                          * Fail if the current version is an unexpected downgrade. */
1587                         if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1588                                 {
1589                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1590                                 if (s->s3)
1591                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1592                                 goto err;
1593                                 }
1594                         p += n;
1595                         continue;
1596                         }
1597
1598                 c=ssl_get_cipher_by_char(s,p);
1599                 p+=n;
1600                 if (c != NULL)
1601                         {
1602                         if (!sk_SSL_CIPHER_push(sk,c))
1603                                 {
1604                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1605                                 goto err;
1606                                 }
1607                         }
1608                 }
1609
1610         if (skp != NULL)
1611                 *skp=sk;
1612         return(sk);
1613 err:
1614         if ((skp == NULL) || (*skp == NULL))
1615                 sk_SSL_CIPHER_free(sk);
1616         return(NULL);
1617         }
1618
1619
1620 #ifndef OPENSSL_NO_TLSEXT
1621 /** return a servername extension value if provided in Client Hello, or NULL.
1622  * So far, only host_name types are defined (RFC 3546).
1623  */
1624
1625 const char *SSL_get_servername(const SSL *s, const int type)
1626         {
1627         if (type != TLSEXT_NAMETYPE_host_name)
1628                 return NULL;
1629
1630         return s->session && !s->tlsext_hostname ?
1631                 s->session->tlsext_hostname :
1632                 s->tlsext_hostname;
1633         }
1634
1635 int SSL_get_servername_type(const SSL *s)
1636         {
1637         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1638                 return TLSEXT_NAMETYPE_host_name;
1639         return -1;
1640         }
1641
1642 /* SSL_select_next_proto implements the standard protocol selection. It is
1643  * expected that this function is called from the callback set by
1644  * SSL_CTX_set_next_proto_select_cb.
1645  *
1646  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1647  * strings. The length byte itself is not included in the length. A byte
1648  * string of length 0 is invalid. No byte string may be truncated.
1649  *
1650  * The current, but experimental algorithm for selecting the protocol is:
1651  *
1652  * 1) If the server doesn't support NPN then this is indicated to the
1653  * callback. In this case, the client application has to abort the connection
1654  * or have a default application level protocol.
1655  *
1656  * 2) If the server supports NPN, but advertises an empty list then the
1657  * client selects the first protcol in its list, but indicates via the
1658  * API that this fallback case was enacted.
1659  *
1660  * 3) Otherwise, the client finds the first protocol in the server's list
1661  * that it supports and selects this protocol. This is because it's
1662  * assumed that the server has better information about which protocol
1663  * a client should use.
1664  *
1665  * 4) If the client doesn't support any of the server's advertised
1666  * protocols, then this is treated the same as case 2.
1667  *
1668  * It returns either
1669  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1670  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1671  */
1672 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1673         {
1674         unsigned int i, j;
1675         const unsigned char *result;
1676         int status = OPENSSL_NPN_UNSUPPORTED;
1677
1678         /* For each protocol in server preference order, see if we support it. */
1679         for (i = 0; i < server_len; )
1680                 {
1681                 for (j = 0; j < client_len; )
1682                         {
1683                         if (server[i] == client[j] &&
1684                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1685                                 {
1686                                 /* We found a match */
1687                                 result = &server[i];
1688                                 status = OPENSSL_NPN_NEGOTIATED;
1689                                 goto found;
1690                                 }
1691                         j += client[j];
1692                         j++;
1693                         }
1694                 i += server[i];
1695                 i++;
1696                 }
1697
1698         /* There's no overlap between our protocols and the server's list. */
1699         result = client;
1700         status = OPENSSL_NPN_NO_OVERLAP;
1701
1702         found:
1703         *out = (unsigned char *) result + 1;
1704         *outlen = result[0];
1705         return status;
1706         }
1707
1708 # ifndef OPENSSL_NO_NEXTPROTONEG
1709 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1710  * requested protocol for this connection and returns 0. If the client didn't
1711  * request any protocol, then *data is set to NULL.
1712  *
1713  * Note that the client can request any protocol it chooses. The value returned
1714  * from this function need not be a member of the list of supported protocols
1715  * provided by the callback.
1716  */
1717 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1718         {
1719         *data = s->next_proto_negotiated;
1720         if (!*data) {
1721                 *len = 0;
1722         } else {
1723                 *len = s->next_proto_negotiated_len;
1724         }
1725 }
1726
1727 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1728  * TLS server needs a list of supported protocols for Next Protocol
1729  * Negotiation. The returned list must be in wire format.  The list is returned
1730  * by setting |out| to point to it and |outlen| to its length. This memory will
1731  * not be modified, but one should assume that the SSL* keeps a reference to
1732  * it.
1733  *
1734  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1735  * such extension will be included in the ServerHello. */
1736 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1737         {
1738         ctx->next_protos_advertised_cb = cb;
1739         ctx->next_protos_advertised_cb_arg = arg;
1740         }
1741
1742 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1743  * client needs to select a protocol from the server's provided list. |out|
1744  * must be set to point to the selected protocol (which may be within |in|).
1745  * The length of the protocol name must be written into |outlen|. The server's
1746  * advertised protocols are provided in |in| and |inlen|. The callback can
1747  * assume that |in| is syntactically valid.
1748  *
1749  * The client must select a protocol. It is fatal to the connection if this
1750  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1751  */
1752 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1753         {
1754         ctx->next_proto_select_cb = cb;
1755         ctx->next_proto_select_cb_arg = arg;
1756         }
1757 # endif
1758
1759 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1760  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1761  * length-prefixed strings).
1762  *
1763  * Returns 0 on success. */
1764 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1765                             unsigned protos_len)
1766         {
1767         if (ctx->alpn_client_proto_list)
1768                 OPENSSL_free(ctx->alpn_client_proto_list);
1769
1770         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1771         if (!ctx->alpn_client_proto_list)
1772                 return 1;
1773         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1774         ctx->alpn_client_proto_list_len = protos_len;
1775
1776         return 0;
1777         }
1778
1779 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1780  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1781  * length-prefixed strings).
1782  *
1783  * Returns 0 on success. */
1784 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1785                         unsigned protos_len)
1786         {
1787         if (ssl->alpn_client_proto_list)
1788                 OPENSSL_free(ssl->alpn_client_proto_list);
1789
1790         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1791         if (!ssl->alpn_client_proto_list)
1792                 return 1;
1793         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1794         ssl->alpn_client_proto_list_len = protos_len;
1795
1796         return 0;
1797         }
1798
1799 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1800  * during ClientHello processing in order to select an ALPN protocol from the
1801  * client's list of offered protocols. */
1802 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1803                                 int (*cb) (SSL *ssl,
1804                                            const unsigned char **out,
1805                                            unsigned char *outlen,
1806                                            const unsigned char *in,
1807                                            unsigned int inlen,
1808                                            void *arg),
1809                                 void *arg)
1810         {
1811         ctx->alpn_select_cb = cb;
1812         ctx->alpn_select_cb_arg = arg;
1813         }
1814
1815 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1816  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1817  * including the leading length-prefix byte). If the server didn't respond with
1818  * a negotiated protocol then |*len| will be zero. */
1819 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1820                             unsigned *len)
1821         {
1822         *data = NULL;
1823         if (ssl->s3)
1824                 *data = ssl->s3->alpn_selected;
1825         if (*data == NULL)
1826                 *len = 0;
1827         else
1828                 *len = ssl->s3->alpn_selected_len;
1829         }
1830
1831 #endif /* !OPENSSL_NO_TLSEXT */
1832
1833 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1834         const char *label, size_t llen, const unsigned char *p, size_t plen,
1835         int use_context)
1836         {
1837         if (s->version < TLS1_VERSION)
1838                 return -1;
1839
1840         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1841                                                            llen, p, plen,
1842                                                            use_context);
1843         }
1844
1845 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1846         {
1847         unsigned long l;
1848
1849         l=(unsigned long)
1850                 ((unsigned int) a->session_id[0]     )|
1851                 ((unsigned int) a->session_id[1]<< 8L)|
1852                 ((unsigned long)a->session_id[2]<<16L)|
1853                 ((unsigned long)a->session_id[3]<<24L);
1854         return(l);
1855         }
1856
1857 /* NB: If this function (or indeed the hash function which uses a sort of
1858  * coarser function than this one) is changed, ensure
1859  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1860  * able to construct an SSL_SESSION that will collide with any existing session
1861  * with a matching session ID. */
1862 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1863         {
1864         if (a->ssl_version != b->ssl_version)
1865                 return(1);
1866         if (a->session_id_length != b->session_id_length)
1867                 return(1);
1868         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1869         }
1870
1871 /* These wrapper functions should remain rather than redeclaring
1872  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1873  * variable. The reason is that the functions aren't static, they're exposed via
1874  * ssl.h. */
1875 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1876 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1877
1878 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1879         {
1880         SSL_CTX *ret=NULL;
1881
1882         if (meth == NULL)
1883                 {
1884                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1885                 return(NULL);
1886                 }
1887
1888         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1889                 {
1890                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1891                 return NULL;
1892                 }
1893
1894         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1895                 {
1896                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1897                 goto err;
1898                 }
1899         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1900         if (ret == NULL)
1901                 goto err;
1902
1903         memset(ret,0,sizeof(SSL_CTX));
1904
1905         ret->method=meth;
1906
1907         ret->cert_store=NULL;
1908         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1909         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1910         ret->session_cache_head=NULL;
1911         ret->session_cache_tail=NULL;
1912
1913         /* We take the system default */
1914         ret->session_timeout=meth->get_timeout();
1915
1916         ret->new_session_cb=0;
1917         ret->remove_session_cb=0;
1918         ret->get_session_cb=0;
1919         ret->generate_session_id=0;
1920
1921         memset((char *)&ret->stats,0,sizeof(ret->stats));
1922
1923         ret->references=1;
1924         ret->quiet_shutdown=0;
1925
1926 /*      ret->cipher=NULL;*/
1927 /*-
1928         ret->s2->challenge=NULL;
1929         ret->master_key=NULL;
1930         ret->s2->conn_id=NULL; */
1931
1932         ret->info_callback=NULL;
1933
1934         ret->app_verify_callback=0;
1935         ret->app_verify_arg=NULL;
1936
1937         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1938         ret->read_ahead=0;
1939         ret->msg_callback=0;
1940         ret->msg_callback_arg=NULL;
1941         ret->verify_mode=SSL_VERIFY_NONE;
1942 #if 0
1943         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1944 #endif
1945         ret->sid_ctx_length=0;
1946         ret->default_verify_callback=NULL;
1947         if ((ret->cert=ssl_cert_new()) == NULL)
1948                 goto err;
1949
1950         ret->default_passwd_callback=0;
1951         ret->default_passwd_callback_userdata=NULL;
1952         ret->client_cert_cb=0;
1953         ret->app_gen_cookie_cb=0;
1954         ret->app_verify_cookie_cb=0;
1955
1956         ret->sessions=lh_SSL_SESSION_new();
1957         if (ret->sessions == NULL) goto err;
1958         ret->cert_store=X509_STORE_new();
1959         if (ret->cert_store == NULL) goto err;
1960
1961         ssl_create_cipher_list(ret->method,
1962                 &ret->cipher_list,&ret->cipher_list_by_id,
1963                 SSL_DEFAULT_CIPHER_LIST, ret->cert);
1964         if (ret->cipher_list == NULL
1965             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1966                 {
1967                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1968                 goto err2;
1969                 }
1970
1971         ret->param = X509_VERIFY_PARAM_new();
1972         if (!ret->param)
1973                 goto err;
1974
1975         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1976                 {
1977                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1978                 goto err2;
1979                 }
1980         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1981                 {
1982                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1983                 goto err2;
1984                 }
1985
1986         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1987                 goto err;
1988
1989         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1990
1991         ret->extra_certs=NULL;
1992         /* No compression for DTLS */
1993         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1994                 ret->comp_methods=SSL_COMP_get_compression_methods();
1995
1996         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1997
1998 #ifndef OPENSSL_NO_TLSEXT
1999         ret->tlsext_servername_callback = 0;
2000         ret->tlsext_servername_arg = NULL;
2001         /* Setup RFC4507 ticket keys */
2002         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2003                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2004                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2005                 ret->options |= SSL_OP_NO_TICKET;
2006
2007         ret->tlsext_status_cb = 0;
2008         ret->tlsext_status_arg = NULL;
2009
2010 # ifndef OPENSSL_NO_NEXTPROTONEG
2011         ret->next_protos_advertised_cb = 0;
2012         ret->next_proto_select_cb = 0;
2013 # endif
2014 #endif
2015 #ifndef OPENSSL_NO_PSK
2016         ret->psk_identity_hint=NULL;
2017         ret->psk_client_callback=NULL;
2018         ret->psk_server_callback=NULL;
2019 #endif
2020 #ifndef OPENSSL_NO_SRP
2021         SSL_CTX_SRP_CTX_init(ret);
2022 #endif
2023 #ifndef OPENSSL_NO_BUF_FREELISTS
2024         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2025         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2026         if (!ret->rbuf_freelist)
2027                 goto err;
2028         ret->rbuf_freelist->chunklen = 0;
2029         ret->rbuf_freelist->len = 0;
2030         ret->rbuf_freelist->head = NULL;
2031         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2032         if (!ret->wbuf_freelist)
2033                 {
2034                 OPENSSL_free(ret->rbuf_freelist);
2035                 goto err;
2036                 }
2037         ret->wbuf_freelist->chunklen = 0;
2038         ret->wbuf_freelist->len = 0;
2039         ret->wbuf_freelist->head = NULL;
2040 #endif
2041 #ifndef OPENSSL_NO_ENGINE
2042         ret->client_cert_engine = NULL;
2043 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2044 #define eng_strx(x)     #x
2045 #define eng_str(x)      eng_strx(x)
2046         /* Use specific client engine automatically... ignore errors */
2047         {
2048         ENGINE *eng;
2049         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2050         if (!eng)
2051                 {
2052                 ERR_clear_error();
2053                 ENGINE_load_builtin_engines();
2054                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2055                 }
2056         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2057                 ERR_clear_error();
2058         }
2059 #endif
2060 #endif
2061         /* Default is to connect to non-RI servers. When RI is more widely
2062          * deployed might change this.
2063          */
2064         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2065
2066         return(ret);
2067 err:
2068         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2069 err2:
2070         if (ret != NULL) SSL_CTX_free(ret);
2071         return(NULL);
2072         }
2073
2074 #if 0
2075 static void SSL_COMP_free(SSL_COMP *comp)
2076     { OPENSSL_free(comp); }
2077 #endif
2078
2079 #ifndef OPENSSL_NO_BUF_FREELISTS
2080 static void
2081 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2082         {
2083         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2084         for (ent = list->head; ent; ent = next)
2085                 {
2086                 next = ent->next;
2087                 OPENSSL_free(ent);
2088                 }
2089         OPENSSL_free(list);
2090         }
2091 #endif
2092
2093 void SSL_CTX_free(SSL_CTX *a)
2094         {
2095         int i;
2096
2097         if (a == NULL) return;
2098
2099         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2100 #ifdef REF_PRINT
2101         REF_PRINT("SSL_CTX",a);
2102 #endif
2103         if (i > 0) return;
2104 #ifdef REF_CHECK
2105         if (i < 0)
2106                 {
2107                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2108                 abort(); /* ok */
2109                 }
2110 #endif
2111
2112         if (a->param)
2113                 X509_VERIFY_PARAM_free(a->param);
2114
2115         /*
2116          * Free internal session cache. However: the remove_cb() may reference
2117          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2118          * after the sessions were flushed.
2119          * As the ex_data handling routines might also touch the session cache,
2120          * the most secure solution seems to be: empty (flush) the cache, then
2121          * free ex_data, then finally free the cache.
2122          * (See ticket [openssl.org #212].)
2123          */
2124         if (a->sessions != NULL)
2125                 SSL_CTX_flush_sessions(a,0);
2126
2127         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2128
2129         if (a->sessions != NULL)
2130                 lh_SSL_SESSION_free(a->sessions);
2131
2132         if (a->cert_store != NULL)
2133                 X509_STORE_free(a->cert_store);
2134         if (a->cipher_list != NULL)
2135                 sk_SSL_CIPHER_free(a->cipher_list);
2136         if (a->cipher_list_by_id != NULL)
2137                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2138         if (a->cert != NULL)
2139                 ssl_cert_free(a->cert);
2140         if (a->client_CA != NULL)
2141                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2142         if (a->extra_certs != NULL)
2143                 sk_X509_pop_free(a->extra_certs,X509_free);
2144 #if 0 /* This should never be done, since it removes a global database */
2145         if (a->comp_methods != NULL)
2146                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2147 #else
2148         a->comp_methods = NULL;
2149 #endif
2150
2151 #ifndef OPENSSL_NO_SRTP
2152         if (a->srtp_profiles)
2153                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2154 #endif
2155
2156 #ifndef OPENSSL_NO_PSK
2157         if (a->psk_identity_hint)
2158                 OPENSSL_free(a->psk_identity_hint);
2159 #endif
2160 #ifndef OPENSSL_NO_SRP
2161         SSL_CTX_SRP_CTX_free(a);
2162 #endif
2163 #ifndef OPENSSL_NO_ENGINE
2164         if (a->client_cert_engine)
2165                 ENGINE_finish(a->client_cert_engine);
2166 #endif
2167
2168 #ifndef OPENSSL_NO_BUF_FREELISTS
2169         if (a->wbuf_freelist)
2170                 ssl_buf_freelist_free(a->wbuf_freelist);
2171         if (a->rbuf_freelist)
2172                 ssl_buf_freelist_free(a->rbuf_freelist);
2173 #endif
2174 #ifndef OPENSSL_NO_TLSEXT
2175 # ifndef OPENSSL_NO_EC
2176         if (a->tlsext_ecpointformatlist)
2177                 OPENSSL_free(a->tlsext_ecpointformatlist);
2178         if (a->tlsext_ellipticcurvelist)
2179                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2180 # endif /* OPENSSL_NO_EC */
2181         if (a->alpn_client_proto_list != NULL)
2182                 OPENSSL_free(a->alpn_client_proto_list);
2183 #endif
2184
2185         OPENSSL_free(a);
2186         }
2187
2188 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2189         {
2190         ctx->default_passwd_callback=cb;
2191         }
2192
2193 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2194         {
2195         ctx->default_passwd_callback_userdata=u;
2196         }
2197
2198 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2199         {
2200         ctx->app_verify_callback=cb;
2201         ctx->app_verify_arg=arg;
2202         }
2203
2204 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2205         {
2206         ctx->verify_mode=mode;
2207         ctx->default_verify_callback=cb;
2208         }
2209
2210 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2211         {
2212         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2213         }
2214
2215 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2216         {
2217         ssl_cert_set_cert_cb(c->cert, cb, arg);
2218         }
2219
2220 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2221         {
2222         ssl_cert_set_cert_cb(s->cert, cb, arg);
2223         }
2224
2225 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2226         {
2227         CERT_PKEY *cpk;
2228         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2229         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2230         int rsa_tmp_export,dh_tmp_export,kl;
2231         unsigned long mask_k,mask_a,emask_k,emask_a;
2232 #ifndef OPENSSL_NO_ECDSA
2233         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2234 #endif
2235 #ifndef OPENSSL_NO_ECDH
2236         int have_ecdh_tmp, ecdh_ok;
2237 #endif
2238 #ifndef OPENSSL_NO_EC
2239         X509 *x = NULL;
2240         EVP_PKEY *ecc_pkey = NULL;
2241         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2242 #endif
2243         if (c == NULL) return;
2244
2245         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2246
2247 #ifndef OPENSSL_NO_RSA
2248         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2249         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2250                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2251 #else
2252         rsa_tmp=rsa_tmp_export=0;
2253 #endif
2254 #ifndef OPENSSL_NO_DH
2255         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2256         dh_tmp_export= !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2257                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2258 #else
2259         dh_tmp=dh_tmp_export=0;
2260 #endif
2261
2262 #ifndef OPENSSL_NO_ECDH
2263         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2264 #endif
2265         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2266         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2267         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2268         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2269         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2270         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2271         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2272         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2273         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2274         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2275         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2276 /* FIX THIS EAY EAY EAY */
2277         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2278         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2279         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2280 #ifndef OPENSSL_NO_EC
2281         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2282 #endif
2283         mask_k=0;
2284         mask_a=0;
2285         emask_k=0;
2286         emask_a=0;
2287
2288         
2289
2290 #ifdef CIPHER_DEBUG
2291         fprintf(stderr,"rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2292                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2293                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2294 #endif
2295         
2296         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2297         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2298                 mask_k |= SSL_kGOST;
2299                 mask_a |= SSL_aGOST01;
2300         }
2301         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2302         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2303                 mask_k |= SSL_kGOST;
2304                 mask_a |= SSL_aGOST94;
2305         }
2306
2307         if (rsa_enc || (rsa_tmp && rsa_sign))
2308                 mask_k|=SSL_kRSA;
2309         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2310                 emask_k|=SSL_kRSA;
2311
2312 #if 0
2313         /* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
2314         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2315                 (rsa_enc || rsa_sign || dsa_sign))
2316                 mask_k|=SSL_kDHE;
2317         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2318                 (rsa_enc || rsa_sign || dsa_sign))
2319                 emask_k|=SSL_kDHE;
2320 #endif
2321
2322         if (dh_tmp_export)
2323                 emask_k|=SSL_kDHE;
2324
2325         if (dh_tmp)
2326                 mask_k|=SSL_kDHE;
2327
2328         if (dh_rsa) mask_k|=SSL_kDHr;
2329         if (dh_rsa_export) emask_k|=SSL_kDHr;
2330
2331         if (dh_dsa) mask_k|=SSL_kDHd;
2332         if (dh_dsa_export) emask_k|=SSL_kDHd;
2333
2334         if (emask_k & (SSL_kDHr|SSL_kDHd))
2335                 mask_a |= SSL_aDH;
2336
2337         if (rsa_enc || rsa_sign)
2338                 {
2339                 mask_a|=SSL_aRSA;
2340                 emask_a|=SSL_aRSA;
2341                 }
2342
2343         if (dsa_sign)
2344                 {
2345                 mask_a|=SSL_aDSS;
2346                 emask_a|=SSL_aDSS;
2347                 }
2348
2349         mask_a|=SSL_aNULL;
2350         emask_a|=SSL_aNULL;
2351
2352 #ifndef OPENSSL_NO_KRB5
2353         mask_k|=SSL_kKRB5;
2354         mask_a|=SSL_aKRB5;
2355         emask_k|=SSL_kKRB5;
2356         emask_a|=SSL_aKRB5;
2357 #endif
2358
2359         /* An ECC certificate may be usable for ECDH and/or
2360          * ECDSA cipher suites depending on the key usage extension.
2361          */
2362 #ifndef OPENSSL_NO_EC
2363         if (have_ecc_cert)
2364                 {
2365                 cpk = &c->pkeys[SSL_PKEY_ECC];
2366                 x = cpk->x509;
2367                 /* This call populates extension flags (ex_flags) */
2368                 X509_check_purpose(x, -1, 0);
2369 #ifndef OPENSSL_NO_ECDH
2370                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2371                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2372 #endif
2373                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2374                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2375                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2376                         ecdsa_ok = 0;
2377                 ecc_pkey = X509_get_pubkey(x);
2378                 ecc_pkey_size = (ecc_pkey != NULL) ?
2379                     EVP_PKEY_bits(ecc_pkey) : 0;
2380                 EVP_PKEY_free(ecc_pkey);
2381                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2382                         {
2383                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2384                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2385                         }
2386 #ifndef OPENSSL_NO_ECDH
2387                 if (ecdh_ok)
2388                         {
2389
2390                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2391                                 {
2392                                 mask_k|=SSL_kECDHr;
2393                                 mask_a|=SSL_aECDH;
2394                                 if (ecc_pkey_size <= 163)
2395                                         {
2396                                         emask_k|=SSL_kECDHr;
2397                                         emask_a|=SSL_aECDH;
2398                                         }
2399                                 }
2400
2401                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2402                                 {
2403                                 mask_k|=SSL_kECDHe;
2404                                 mask_a|=SSL_aECDH;
2405                                 if (ecc_pkey_size <= 163)
2406                                         {
2407                                         emask_k|=SSL_kECDHe;
2408                                         emask_a|=SSL_aECDH;
2409                                         }
2410                                 }
2411                         }
2412 #endif
2413 #ifndef OPENSSL_NO_ECDSA
2414                 if (ecdsa_ok)
2415                         {
2416                         mask_a|=SSL_aECDSA;
2417                         emask_a|=SSL_aECDSA;
2418                         }
2419 #endif
2420                 }
2421 #endif
2422
2423 #ifndef OPENSSL_NO_ECDH
2424         if (have_ecdh_tmp)
2425                 {
2426                 mask_k|=SSL_kECDHE;
2427                 emask_k|=SSL_kECDHE;
2428                 }
2429 #endif
2430
2431 #ifndef OPENSSL_NO_PSK
2432         mask_k |= SSL_kPSK;
2433         mask_a |= SSL_aPSK;
2434         emask_k |= SSL_kPSK;
2435         emask_a |= SSL_aPSK;
2436 #endif
2437
2438         c->mask_k=mask_k;
2439         c->mask_a=mask_a;
2440         c->export_mask_k=emask_k;
2441         c->export_mask_a=emask_a;
2442         c->valid=1;
2443         }
2444
2445 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2446 #define ku_reject(x, usage) \
2447         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2448
2449 #ifndef OPENSSL_NO_EC
2450
2451 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2452         {
2453         unsigned long alg_k, alg_a;
2454         EVP_PKEY *pkey = NULL;
2455         int keysize = 0;
2456         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2457         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2458
2459         alg_k = cs->algorithm_mkey;
2460         alg_a = cs->algorithm_auth;
2461
2462         if (SSL_C_IS_EXPORT(cs))
2463                 {
2464                 /* ECDH key length in export ciphers must be <= 163 bits */
2465                 pkey = X509_get_pubkey(x);
2466                 if (pkey == NULL) return 0;
2467                 keysize = EVP_PKEY_bits(pkey);
2468                 EVP_PKEY_free(pkey);
2469                 if (keysize > 163) return 0;
2470                 }
2471
2472         /* This call populates the ex_flags field correctly */
2473         X509_check_purpose(x, -1, 0);
2474         if ((x->sig_alg) && (x->sig_alg->algorithm))
2475                 {
2476                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2477                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2478                 }
2479         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2480                 {
2481                 /* key usage, if present, must allow key agreement */
2482                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2483                         {
2484                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2485                         return 0;
2486                         }
2487                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2488                         {
2489                         /* signature alg must be ECDSA */
2490                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2491                                 {
2492                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2493                                 return 0;
2494                                 }
2495                         }
2496                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2497                         {
2498                         /* signature alg must be RSA */
2499
2500                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2501                                 {
2502                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2503                                 return 0;
2504                                 }
2505                         }
2506                 }
2507         if (alg_a & SSL_aECDSA)
2508                 {
2509                 /* key usage, if present, must allow signing */
2510                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2511                         {
2512                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2513                         return 0;
2514                         }
2515                 }
2516
2517         return 1;  /* all checks are ok */
2518         }
2519
2520 #endif
2521
2522 static int ssl_get_server_cert_index(const SSL *s)
2523         {
2524         int idx;
2525         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2526         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2527                 idx = SSL_PKEY_RSA_SIGN;
2528         if (idx == -1)
2529                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2530         return idx;
2531         }
2532
2533 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2534         {
2535         CERT *c;
2536         int i;
2537
2538         c = s->cert;
2539         if (!s->s3 || !s->s3->tmp.new_cipher)
2540                 return NULL;
2541         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2542
2543 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2544         /* Broken protocol test: return last used certificate: which may
2545          * mismatch the one expected.
2546          */
2547         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2548                 return c->key;
2549 #endif
2550
2551         i = ssl_get_server_cert_index(s);
2552
2553         /* This may or may not be an error. */
2554         if (i < 0)
2555                 return NULL;
2556
2557         /* May be NULL. */
2558         return &c->pkeys[i];
2559         }
2560
2561 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2562         {
2563         unsigned long alg_a;
2564         CERT *c;
2565         int idx = -1;
2566
2567         alg_a = cipher->algorithm_auth;
2568         c=s->cert;
2569
2570 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2571         /* Broken protocol test: use last key: which may
2572          * mismatch the one expected.
2573          */
2574         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2575                 idx = c->key - c->pkeys;
2576         else
2577 #endif
2578
2579         if ((alg_a & SSL_aDSS) &&
2580                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2581                 idx = SSL_PKEY_DSA_SIGN;
2582         else if (alg_a & SSL_aRSA)
2583                 {
2584                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2585                         idx = SSL_PKEY_RSA_SIGN;
2586                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2587                         idx = SSL_PKEY_RSA_ENC;
2588                 }
2589         else if ((alg_a & SSL_aECDSA) &&
2590                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2591                 idx = SSL_PKEY_ECC;
2592         if (idx == -1)
2593                 {
2594                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2595                 return(NULL);
2596                 }
2597         if (pmd)
2598                 *pmd = c->pkeys[idx].digest;
2599         return c->pkeys[idx].privatekey;
2600         }
2601
2602 #ifndef OPENSSL_NO_TLSEXT
2603 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2604                                    size_t *serverinfo_length)
2605         {
2606         CERT *c = NULL;
2607         int i = 0;
2608         *serverinfo_length = 0;
2609
2610         c = s->cert;
2611         i = ssl_get_server_cert_index(s);
2612
2613         if (i == -1)
2614                 return 0;
2615         if (c->pkeys[i].serverinfo == NULL)
2616                 return 0;
2617
2618         *serverinfo = c->pkeys[i].serverinfo;
2619         *serverinfo_length = c->pkeys[i].serverinfo_length;
2620         return 1;
2621         }
2622 #endif
2623
2624 void ssl_update_cache(SSL *s,int mode)
2625         {
2626         int i;
2627
2628         /* If the session_id_length is 0, we are not supposed to cache it,
2629          * and it would be rather hard to do anyway :-) */
2630         if (s->session->session_id_length == 0) return;
2631
2632         i=s->session_ctx->session_cache_mode;
2633         if ((i & mode) && (!s->hit)
2634                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2635                     || SSL_CTX_add_session(s->session_ctx,s->session))
2636                 && (s->session_ctx->new_session_cb != NULL))
2637                 {
2638                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2639                 if (!s->session_ctx->new_session_cb(s,s->session))
2640                         SSL_SESSION_free(s->session);
2641                 }
2642
2643         /* auto flush every 255 connections */
2644         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2645                 ((i & mode) == mode))
2646                 {
2647                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2648                         ?s->session_ctx->stats.sess_connect_good
2649                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2650                         {
2651                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2652                         }
2653                 }
2654         }
2655
2656 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2657         {
2658         return ctx->method;
2659         }
2660
2661 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2662         {
2663         return(s->method);
2664         }
2665
2666 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2667         {
2668         int conn= -1;
2669         int ret=1;
2670
2671         if (s->method != meth)
2672                 {
2673                 if (s->handshake_func != NULL)
2674                         conn=(s->handshake_func == s->method->ssl_connect);
2675
2676                 if (s->method->version == meth->version)
2677                         s->method=meth;
2678                 else
2679                         {
2680                         s->method->ssl_free(s);
2681                         s->method=meth;
2682                         ret=s->method->ssl_new(s);
2683                         }
2684
2685                 if (conn == 1)
2686                         s->handshake_func=meth->ssl_connect;
2687                 else if (conn == 0)
2688                         s->handshake_func=meth->ssl_accept;
2689                 }
2690         return(ret);
2691         }
2692
2693 int SSL_get_error(const SSL *s,int i)
2694         {
2695         int reason;
2696         unsigned long l;
2697         BIO *bio;
2698
2699         if (i > 0) return(SSL_ERROR_NONE);
2700
2701         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2702          * etc, where we do encode the error */
2703         if ((l=ERR_peek_error()) != 0)
2704                 {
2705                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2706                         return(SSL_ERROR_SYSCALL);
2707                 else
2708                         return(SSL_ERROR_SSL);
2709                 }
2710
2711         if ((i < 0) && SSL_want_read(s))
2712                 {
2713                 bio=SSL_get_rbio(s);
2714                 if (BIO_should_read(bio))
2715                         return(SSL_ERROR_WANT_READ);
2716                 else if (BIO_should_write(bio))
2717                         /* This one doesn't make too much sense ... We never try
2718                          * to write to the rbio, and an application program where
2719                          * rbio and wbio are separate couldn't even know what it
2720                          * should wait for.
2721                          * However if we ever set s->rwstate incorrectly
2722                          * (so that we have SSL_want_read(s) instead of
2723                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2724                          * this test works around that bug; so it might be safer
2725                          * to keep it. */
2726                         return(SSL_ERROR_WANT_WRITE);
2727                 else if (BIO_should_io_special(bio))
2728                         {
2729                         reason=BIO_get_retry_reason(bio);
2730                         if (reason == BIO_RR_CONNECT)
2731                                 return(SSL_ERROR_WANT_CONNECT);
2732                         else if (reason == BIO_RR_ACCEPT)
2733                                 return(SSL_ERROR_WANT_ACCEPT);
2734                         else
2735                                 return(SSL_ERROR_SYSCALL); /* unknown */
2736                         }
2737                 }
2738
2739         if ((i < 0) && SSL_want_write(s))
2740                 {
2741                 bio=SSL_get_wbio(s);
2742                 if (BIO_should_write(bio))
2743                         return(SSL_ERROR_WANT_WRITE);
2744                 else if (BIO_should_read(bio))
2745                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2746                         return(SSL_ERROR_WANT_READ);
2747                 else if (BIO_should_io_special(bio))
2748                         {
2749                         reason=BIO_get_retry_reason(bio);
2750                         if (reason == BIO_RR_CONNECT)
2751                                 return(SSL_ERROR_WANT_CONNECT);
2752                         else if (reason == BIO_RR_ACCEPT)
2753                                 return(SSL_ERROR_WANT_ACCEPT);
2754                         else
2755                                 return(SSL_ERROR_SYSCALL);
2756                         }
2757                 }
2758         if ((i < 0) && SSL_want_x509_lookup(s))
2759                 {
2760                 return(SSL_ERROR_WANT_X509_LOOKUP);
2761                 }
2762
2763         if (i == 0)
2764                 {
2765                 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2766                         (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2767                         return(SSL_ERROR_ZERO_RETURN);
2768                 }
2769         return(SSL_ERROR_SYSCALL);
2770         }
2771
2772 int SSL_do_handshake(SSL *s)
2773         {
2774         int ret=1;
2775
2776         if (s->handshake_func == NULL)
2777                 {
2778                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2779                 return(-1);
2780                 }
2781
2782         s->method->ssl_renegotiate_check(s);
2783
2784         if (SSL_in_init(s) || SSL_in_before(s))
2785                 {
2786                 ret=s->handshake_func(s);
2787                 }
2788         return(ret);
2789         }
2790
2791 /* For the next 2 functions, SSL_clear() sets shutdown and so
2792  * one of these calls will reset it */
2793 void SSL_set_accept_state(SSL *s)
2794         {
2795         s->server=1;
2796         s->shutdown=0;
2797         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2798         s->handshake_func=s->method->ssl_accept;
2799         /* clear the current cipher */
2800         ssl_clear_cipher_ctx(s);
2801         ssl_clear_hash_ctx(&s->read_hash);
2802         ssl_clear_hash_ctx(&s->write_hash);
2803         }
2804
2805 void SSL_set_connect_state(SSL *s)
2806         {
2807         s->server=0;
2808         s->shutdown=0;
2809         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2810         s->handshake_func=s->method->ssl_connect;
2811         /* clear the current cipher */
2812         ssl_clear_cipher_ctx(s);
2813         ssl_clear_hash_ctx(&s->read_hash);
2814         ssl_clear_hash_ctx(&s->write_hash);
2815         }
2816
2817 int ssl_undefined_function(SSL *s)
2818         {
2819         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2820         return(0);
2821         }
2822
2823 int ssl_undefined_void_function(void)
2824         {
2825         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2826         return(0);
2827         }
2828
2829 int ssl_undefined_const_function(const SSL *s)
2830         {
2831         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2832         return(0);
2833         }
2834
2835 SSL_METHOD *ssl_bad_method(int ver)
2836         {
2837         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2838         return(NULL);
2839         }
2840
2841 const char *SSL_get_version(const SSL *s)
2842         {
2843         if (s->version == TLS1_2_VERSION)
2844                 return("TLSv1.2");
2845         else if (s->version == TLS1_1_VERSION)
2846                 return("TLSv1.1");
2847         else if (s->version == TLS1_VERSION)
2848                 return("TLSv1");
2849         else if (s->version == SSL3_VERSION)
2850                 return("SSLv3");
2851         else
2852                 return("unknown");
2853         }
2854
2855 SSL *SSL_dup(SSL *s)
2856         {
2857         STACK_OF(X509_NAME) *sk;
2858         X509_NAME *xn;
2859         SSL *ret;
2860         int i;
2861         
2862         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2863             return(NULL);
2864
2865         ret->version = s->version;
2866         ret->type = s->type;
2867         ret->method = s->method;
2868
2869         if (s->session != NULL)
2870                 {
2871                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2872                 SSL_copy_session_id(ret,s);
2873                 }
2874         else
2875                 {
2876                 /* No session has been established yet, so we have to expect
2877                  * that s->cert or ret->cert will be changed later --
2878                  * they should not both point to the same object,
2879                  * and thus we can't use SSL_copy_session_id. */
2880
2881                 ret->method->ssl_free(ret);
2882                 ret->method = s->method;
2883                 ret->method->ssl_new(ret);
2884
2885                 if (s->cert != NULL)
2886                         {
2887                         if (ret->cert != NULL)
2888                                 {
2889                                 ssl_cert_free(ret->cert);
2890                                 }
2891                         ret->cert = ssl_cert_dup(s->cert);
2892                         if (ret->cert == NULL)
2893                                 goto err;
2894                         }
2895                                 
2896                 SSL_set_session_id_context(ret,
2897                         s->sid_ctx, s->sid_ctx_length);
2898                 }
2899
2900         ret->options=s->options;
2901         ret->mode=s->mode;
2902         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2903         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2904         ret->msg_callback = s->msg_callback;
2905         ret->msg_callback_arg = s->msg_callback_arg;
2906         SSL_set_verify(ret,SSL_get_verify_mode(s),
2907                 SSL_get_verify_callback(s));
2908         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2909         ret->generate_session_id = s->generate_session_id;
2910
2911         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2912         
2913         ret->debug=s->debug;
2914
2915         /* copy app data, a little dangerous perhaps */
2916         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2917                 goto err;
2918
2919         /* setup rbio, and wbio */
2920         if (s->rbio != NULL)
2921                 {
2922                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2923                         goto err;
2924                 }
2925         if (s->wbio != NULL)
2926                 {
2927                 if (s->wbio != s->rbio)
2928                         {
2929                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2930                                 goto err;
2931                         }
2932                 else
2933                         ret->wbio=ret->rbio;
2934                 }
2935         ret->rwstate = s->rwstate;
2936         ret->in_handshake = s->in_handshake;
2937         ret->handshake_func = s->handshake_func;
2938         ret->server = s->server;
2939         ret->renegotiate = s->renegotiate;
2940         ret->new_session = s->new_session;
2941         ret->quiet_shutdown = s->quiet_shutdown;
2942         ret->shutdown=s->shutdown;
2943         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2944         ret->rstate=s->rstate;
2945         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2946         ret->hit=s->hit;
2947
2948         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2949
2950         /* dup the cipher_list and cipher_list_by_id stacks */
2951         if (s->cipher_list != NULL)
2952                 {
2953                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2954                         goto err;
2955                 }
2956         if (s->cipher_list_by_id != NULL)
2957                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2958                         == NULL)
2959                         goto err;
2960
2961         /* Dup the client_CA list */
2962         if (s->client_CA != NULL)
2963                 {
2964                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2965                 ret->client_CA=sk;
2966                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2967                         {
2968                         xn=sk_X509_NAME_value(sk,i);
2969                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2970                                 {
2971                                 X509_NAME_free(xn);
2972                                 goto err;
2973                                 }
2974                         }
2975                 }
2976
2977         if (0)
2978                 {
2979 err:
2980                 if (ret != NULL) SSL_free(ret);
2981                 ret=NULL;
2982                 }
2983         return(ret);
2984         }
2985
2986 void ssl_clear_cipher_ctx(SSL *s)
2987         {
2988         if (s->enc_read_ctx != NULL)
2989                 {
2990                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2991                 OPENSSL_free(s->enc_read_ctx);
2992                 s->enc_read_ctx=NULL;
2993                 }
2994         if (s->enc_write_ctx != NULL)
2995                 {
2996                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2997                 OPENSSL_free(s->enc_write_ctx);
2998                 s->enc_write_ctx=NULL;
2999                 }
3000 #ifndef OPENSSL_NO_COMP
3001         if (s->expand != NULL)
3002                 {
3003                 COMP_CTX_free(s->expand);
3004                 s->expand=NULL;
3005                 }
3006         if (s->compress != NULL)
3007                 {
3008                 COMP_CTX_free(s->compress);
3009                 s->compress=NULL;
3010                 }
3011 #endif
3012         }
3013
3014 X509 *SSL_get_certificate(const SSL *s)
3015         {
3016         if (s->cert != NULL)
3017                 return(s->cert->key->x509);
3018         else
3019                 return(NULL);
3020         }
3021
3022 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3023         {
3024         if (s->cert != NULL)
3025                 return(s->cert->key->privatekey);
3026         else
3027                 return(NULL);
3028         }
3029
3030 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3031         {
3032         if (ctx->cert != NULL)
3033                 return ctx->cert->key->x509;
3034         else
3035                 return NULL;
3036         }
3037
3038 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3039         {
3040         if (ctx->cert != NULL)
3041                 return ctx->cert->key->privatekey;
3042         else
3043                 return NULL ;
3044         }
3045
3046 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3047         {
3048         if ((s->session != NULL) && (s->session->cipher != NULL))
3049                 return(s->session->cipher);
3050         return(NULL);
3051         }
3052 #ifdef OPENSSL_NO_COMP
3053 const void *SSL_get_current_compression(SSL *s)
3054         {
3055         return NULL;
3056         }
3057 const void *SSL_get_current_expansion(SSL *s)
3058         {
3059         return NULL;
3060         }
3061 #else
3062
3063 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3064         {
3065         if (s->compress != NULL)
3066                 return(s->compress->meth);
3067         return(NULL);
3068         }
3069
3070 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3071         {
3072         if (s->expand != NULL)
3073                 return(s->expand->meth);
3074         return(NULL);
3075         }
3076 #endif
3077
3078 int ssl_init_wbio_buffer(SSL *s,int push)
3079         {
3080         BIO *bbio;
3081
3082         if (s->bbio == NULL)
3083                 {
3084                 bbio=BIO_new(BIO_f_buffer());
3085                 if (bbio == NULL) return(0);
3086                 s->bbio=bbio;
3087                 }
3088         else
3089                 {
3090                 bbio=s->bbio;
3091                 if (s->bbio == s->wbio)
3092                         s->wbio=BIO_pop(s->wbio);
3093                 }
3094         (void)BIO_reset(bbio);
3095 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3096         if (!BIO_set_read_buffer_size(bbio,1))
3097                 {
3098                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3099                 return(0);
3100                 }
3101         if (push)
3102                 {
3103                 if (s->wbio != bbio)
3104                         s->wbio=BIO_push(bbio,s->wbio);
3105                 }
3106         else
3107                 {
3108                 if (s->wbio == bbio)
3109                         s->wbio=BIO_pop(bbio);
3110                 }
3111         return(1);
3112         }
3113
3114 void ssl_free_wbio_buffer(SSL *s)
3115         {
3116         if (s->bbio == NULL) return;
3117
3118         if (s->bbio == s->wbio)
3119                 {
3120                 /* remove buffering */
3121                 s->wbio=BIO_pop(s->wbio);
3122 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3123                 assert(s->wbio != NULL);
3124 #endif
3125         }
3126         BIO_free(s->bbio);
3127         s->bbio=NULL;
3128         }
3129         
3130 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3131         {
3132         ctx->quiet_shutdown=mode;
3133         }
3134
3135 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3136         {
3137         return(ctx->quiet_shutdown);
3138         }
3139
3140 void SSL_set_quiet_shutdown(SSL *s,int mode)
3141         {
3142         s->quiet_shutdown=mode;
3143         }
3144
3145 int SSL_get_quiet_shutdown(const SSL *s)
3146         {
3147         return(s->quiet_shutdown);
3148         }
3149
3150 void SSL_set_shutdown(SSL *s,int mode)
3151         {
3152         s->shutdown=mode;
3153         }
3154
3155 int SSL_get_shutdown(const SSL *s)
3156         {
3157         return(s->shutdown);
3158         }
3159
3160 int SSL_version(const SSL *s)
3161         {
3162         return(s->version);
3163         }
3164
3165 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3166         {
3167         return(ssl->ctx);
3168         }
3169
3170 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3171         {
3172         CERT *ocert = ssl->cert;
3173         if (ssl->ctx == ctx)
3174                 return ssl->ctx;
3175 #ifndef OPENSSL_NO_TLSEXT
3176         if (ctx == NULL)
3177                 ctx = ssl->initial_ctx;
3178 #endif
3179         ssl->cert = ssl_cert_dup(ctx->cert);
3180         if (ocert)
3181                 {
3182                 /* Preserve any already negotiated parameters */
3183                 if (ssl->server)
3184                         {
3185                         ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3186                         ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3187                         ocert->peer_sigalgs = NULL;
3188                         ssl->cert->ciphers_raw = ocert->ciphers_raw;
3189                         ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3190                         ocert->ciphers_raw = NULL;
3191                         }
3192                 ssl_cert_free(ocert);
3193                 }
3194
3195         /*
3196          * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3197          * so setter APIs must prevent invalid lengths from entering the system.
3198          */
3199         OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3200
3201         /*
3202          * If the session ID context matches that of the parent SSL_CTX,
3203          * inherit it from the new SSL_CTX as well. If however the context does
3204          * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3205          * leave it unchanged.
3206          */
3207         if ((ssl->ctx != NULL) &&
3208                 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3209                 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0))
3210                 {
3211                 ssl->sid_ctx_length = ctx->sid_ctx_length;
3212                 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3213                 }
3214
3215         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3216         if (ssl->ctx != NULL)
3217                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3218         ssl->ctx = ctx;
3219
3220         return(ssl->ctx);
3221         }
3222
3223 #ifndef OPENSSL_NO_STDIO
3224 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3225         {
3226         return(X509_STORE_set_default_paths(ctx->cert_store));
3227         }
3228
3229 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3230                 const char *CApath)
3231         {
3232         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3233         }
3234 #endif
3235
3236 void SSL_set_info_callback(SSL *ssl,
3237         void (*cb)(const SSL *ssl,int type,int val))
3238         {
3239         ssl->info_callback=cb;
3240         }
3241
3242 /* One compiler (Diab DCC) doesn't like argument names in returned
3243    function pointer.  */
3244 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3245         {
3246         return ssl->info_callback;
3247         }
3248
3249 int SSL_state(const SSL *ssl)
3250         {
3251         return(ssl->state);
3252         }
3253
3254 void SSL_set_state(SSL *ssl, int state)
3255         {
3256         ssl->state = state;
3257         }
3258
3259 void SSL_set_verify_result(SSL *ssl,long arg)
3260         {
3261         ssl->verify_result=arg;
3262         }
3263
3264 long SSL_get_verify_result(const SSL *ssl)
3265         {
3266         return(ssl->verify_result);
3267         }
3268
3269 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3270                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3271         {
3272         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3273                                 new_func, dup_func, free_func);
3274         }
3275
3276 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3277         {
3278         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3279         }
3280
3281 void *SSL_get_ex_data(const SSL *s,int idx)
3282         {
3283         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3284         }
3285
3286 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3287                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3288         {
3289         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3290                                 new_func, dup_func, free_func);
3291         }
3292
3293 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3294         {
3295         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3296         }
3297
3298 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3299         {
3300         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3301         }
3302
3303 int ssl_ok(SSL *s)
3304         {
3305         return(1);
3306         }
3307
3308 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3309         {
3310         return(ctx->cert_store);
3311         }
3312
3313 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3314         {
3315         if (ctx->cert_store != NULL)
3316                 X509_STORE_free(ctx->cert_store);
3317         ctx->cert_store=store;
3318         }
3319
3320 int SSL_want(const SSL *s)
3321         {
3322         return(s->rwstate);
3323         }
3324
3325 /*!
3326  * \brief Set the callback for generating temporary RSA keys.
3327  * \param ctx the SSL context.
3328  * \param cb the callback
3329  */
3330
3331 #ifndef OPENSSL_NO_RSA
3332 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3333                                                           int is_export,
3334                                                           int keylength))
3335     {
3336     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3337     }
3338
3339 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3340                                                   int is_export,
3341                                                   int keylength))
3342     {
3343     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3344     }
3345 #endif
3346
3347 #ifdef DOXYGEN
3348 /*!
3349  * \brief The RSA temporary key callback function.
3350  * \param ssl the SSL session.
3351  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3352  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3353  * of the required key in bits.
3354  * \return the temporary RSA key.
3355  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3356  */
3357
3358 RSA *cb(SSL *ssl,int is_export,int keylength)
3359     {}
3360 #endif
3361
3362 /*!
3363  * \brief Set the callback for generating temporary DH keys.
3364  * \param ctx the SSL context.
3365  * \param dh the callback
3366  */
3367
3368 #ifndef OPENSSL_NO_DH
3369 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3370                                                         int keylength))
3371         {
3372         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3373         }
3374
3375 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3376                                                 int keylength))
3377         {
3378         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3379         }
3380 #endif
3381
3382 #ifndef OPENSSL_NO_ECDH
3383 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3384                                                                 int keylength))
3385         {
3386         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3387         }
3388
3389 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3390                                                         int keylength))
3391         {
3392         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3393         }
3394 #endif
3395
3396 #ifndef OPENSSL_NO_PSK
3397 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3398         {
3399         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3400                 {
3401                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3402                 return 0;
3403                 }
3404         if (ctx->psk_identity_hint != NULL)
3405                 OPENSSL_free(ctx->psk_identity_hint);
3406         if (identity_hint != NULL)
3407                 {
3408                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3409                 if (ctx->psk_identity_hint == NULL)
3410                         return 0;
3411                 }
3412         else
3413                 ctx->psk_identity_hint = NULL;
3414         return 1;
3415         }
3416
3417 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3418         {
3419         if (s == NULL)
3420                 return 0;
3421
3422         if (s->session == NULL)
3423                 return 1; /* session not created yet, ignored */
3424
3425         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3426                 {
3427                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3428                 return 0;
3429                 }
3430         if (s->session->psk_identity_hint != NULL)
3431                 OPENSSL_free(s->session->psk_identity_hint);
3432         if (identity_hint != NULL)
3433                 {
3434                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3435                 if (s->session->psk_identity_hint == NULL)
3436                         return 0;
3437                 }
3438         else
3439                 s->session->psk_identity_hint = NULL;
3440         return 1;
3441         }
3442
3443 const char *SSL_get_psk_identity_hint(const SSL *s)
3444         {
3445         if (s == NULL || s->session == NULL)
3446                 return NULL;
3447         return(s->session->psk_identity_hint);
3448         }
3449
3450 const char *SSL_get_psk_identity(const SSL *s)
3451         {
3452         if (s == NULL || s->session == NULL)
3453                 return NULL;
3454         return(s->session->psk_identity);
3455         }
3456
3457 void SSL_set_psk_client_callback(SSL *s,
3458     unsigned int (*cb)(SSL *ssl, const char *hint,
3459                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3460                        unsigned int max_psk_len))
3461         {
3462         s->psk_client_callback = cb;
3463         }
3464
3465 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3466     unsigned int (*cb)(SSL *ssl, const char *hint,
3467                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3468                        unsigned int max_psk_len))
3469         {
3470         ctx->psk_client_callback = cb;
3471         }
3472
3473 void SSL_set_psk_server_callback(SSL *s,
3474     unsigned int (*cb)(SSL *ssl, const char *identity,
3475                        unsigned char *psk, unsigned int max_psk_len))
3476         {
3477         s->psk_server_callback = cb;
3478         }
3479
3480 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3481     unsigned int (*cb)(SSL *ssl, const char *identity,
3482                        unsigned char *psk, unsigned int max_psk_len))
3483         {
3484         ctx->psk_server_callback = cb;
3485         }
3486 #endif
3487
3488 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3489         {
3490         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3491         }
3492 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3493         {
3494         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3495         }
3496
3497 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3498         int (*cb)(SSL *ssl, int is_forward_secure))
3499         {
3500         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3501                 (void (*)(void))cb);
3502         }
3503 void SSL_set_not_resumable_session_callback(SSL *ssl,
3504         int (*cb)(SSL *ssl, int is_forward_secure))
3505         {
3506         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3507                 (void (*)(void))cb);
3508         }
3509
3510 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3511  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3512  * any. If EVP_MD pointer is passed, initializes ctx with this md
3513  * Returns newly allocated ctx;
3514  */
3515
3516 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3517 {
3518         ssl_clear_hash_ctx(hash);
3519         *hash = EVP_MD_CTX_create();
3520         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3521         return *hash;
3522 }
3523 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3524 {
3525
3526         if (*hash) EVP_MD_CTX_destroy(*hash);
3527         *hash=NULL;
3528 }
3529
3530 void SSL_set_debug(SSL *s, int debug)
3531         {
3532         s->debug = debug;
3533         }
3534
3535 int SSL_cache_hit(SSL *s)
3536         {
3537         return s->hit;
3538         }
3539
3540 int SSL_is_server(SSL *s)
3541         {
3542         return s->server;
3543         }
3544
3545 void SSL_set_security_level(SSL *s, int level)
3546         {
3547         s->cert->sec_level = level;
3548         }
3549
3550 int SSL_get_security_level(const SSL *s)
3551         {
3552         return s->cert->sec_level;
3553         }
3554
3555 void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3556         {
3557         s->cert->sec_cb = cb;
3558         }
3559
3560 int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3561         {
3562         return s->cert->sec_cb;
3563         }
3564
3565 void SSL_set0_security_ex_data(SSL *s, void *ex)
3566         {
3567         s->cert->sec_ex = ex;
3568         }
3569
3570 void *SSL_get0_security_ex_data(const SSL *s)
3571         {
3572         return s->cert->sec_ex;
3573         }
3574
3575 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3576         {
3577         ctx->cert->sec_level = level;
3578         }
3579
3580 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3581         {
3582         return ctx->cert->sec_level;
3583         }
3584
3585 void SSL_CTX_set_security_callback(SSL_CTX *ctx, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3586         {
3587         ctx->cert->sec_cb = cb;
3588         }
3589
3590 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3591         {
3592         return ctx->cert->sec_cb;
3593         }
3594
3595 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3596         {
3597         ctx->cert->sec_ex = ex;
3598         }
3599
3600 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3601         {
3602         return ctx->cert->sec_ex;
3603         }
3604
3605 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3606 #include "../crypto/bio/bss_file.c"
3607 #endif
3608
3609 IMPLEMENT_STACK_OF(SSL_CIPHER)
3610 IMPLEMENT_STACK_OF(SSL_COMP)
3611 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3612                                     ssl_cipher_id);