Remove experimental DANE code.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384
385         if (s->ctx->alpn_client_proto_list)
386                 {
387                 s->alpn_client_proto_list =
388                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
389                 if (s->alpn_client_proto_list == NULL)
390                         goto err;
391                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
392                        s->ctx->alpn_client_proto_list_len);
393                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
394                 }
395 #endif
396
397         s->verify_result=X509_V_OK;
398
399         s->method=ctx->method;
400
401         if (!s->method->ssl_new(s))
402                 goto err;
403
404         s->references=1;
405         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
406
407         SSL_clear(s);
408
409         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
410
411 #ifndef OPENSSL_NO_PSK
412         s->psk_client_callback=ctx->psk_client_callback;
413         s->psk_server_callback=ctx->psk_server_callback;
414 #endif
415
416         return(s);
417 err:
418         if (s != NULL)
419                 {
420                 if (s->cert != NULL)
421                         ssl_cert_free(s->cert);
422                 if (s->ctx != NULL)
423                         SSL_CTX_free(s->ctx); /* decrement reference count */
424                 OPENSSL_free(s);
425                 }
426         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
427         return(NULL);
428         }
429
430 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
431                                    unsigned int sid_ctx_len)
432     {
433     if(sid_ctx_len > sizeof ctx->sid_ctx)
434         {
435         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
436         return 0;
437         }
438     ctx->sid_ctx_length=sid_ctx_len;
439     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
440
441     return 1;
442     }
443
444 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
445                                unsigned int sid_ctx_len)
446     {
447     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
448         {
449         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
450         return 0;
451         }
452     ssl->sid_ctx_length=sid_ctx_len;
453     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
454
455     return 1;
456     }
457
458 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
459         {
460         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
461         ctx->generate_session_id = cb;
462         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
463         return 1;
464         }
465
466 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
467         {
468         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469         ssl->generate_session_id = cb;
470         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
471         return 1;
472         }
473
474 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
475                                 unsigned int id_len)
476         {
477         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
478          * we can "construct" a session to give us the desired check - ie. to
479          * find if there's a session in the hash table that would conflict with
480          * any new session built out of this id/id_len and the ssl_version in
481          * use by this SSL. */
482         SSL_SESSION r, *p;
483
484         if(id_len > sizeof r.session_id)
485                 return 0;
486
487         r.ssl_version = ssl->version;
488         r.session_id_length = id_len;
489         memcpy(r.session_id, id, id_len);
490         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
491          * callback is calling us to check the uniqueness of a shorter ID, it
492          * must be compared as a padded-out ID because that is what it will be
493          * converted to when the callback has finished choosing it. */
494         if((r.ssl_version == SSL2_VERSION) &&
495                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
496                 {
497                 memset(r.session_id + id_len, 0,
498                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
499                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
500                 }
501
502         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505         return (p != NULL);
506         }
507
508 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
509         {
510         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
511         }
512
513 int SSL_set_purpose(SSL *s, int purpose)
514         {
515         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
516         }
517
518 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
519         {
520         return X509_VERIFY_PARAM_set_trust(s->param, trust);
521         }
522
523 int SSL_set_trust(SSL *s, int trust)
524         {
525         return X509_VERIFY_PARAM_set_trust(s->param, trust);
526         }
527
528 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
529         {
530         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
531         }
532
533 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
534         {
535         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
536         }
537
538 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
539         {
540         return ctx->param;
541         }
542
543 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
544         {
545         return ssl->param;
546         }
547
548 void SSL_certs_clear(SSL *s)
549         {
550         ssl_cert_clear_certs(s->cert);
551         }
552
553 void SSL_free(SSL *s)
554         {
555         int i;
556
557         if(s == NULL)
558             return;
559
560         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
561 #ifdef REF_PRINT
562         REF_PRINT("SSL",s);
563 #endif
564         if (i > 0) return;
565 #ifdef REF_CHECK
566         if (i < 0)
567                 {
568                 fprintf(stderr,"SSL_free, bad reference count\n");
569                 abort(); /* ok */
570                 }
571 #endif
572
573         if (s->param)
574                 X509_VERIFY_PARAM_free(s->param);
575
576         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
577
578         if (s->bbio != NULL)
579                 {
580                 /* If the buffering BIO is in place, pop it off */
581                 if (s->bbio == s->wbio)
582                         {
583                         s->wbio=BIO_pop(s->wbio);
584                         }
585                 BIO_free(s->bbio);
586                 s->bbio=NULL;
587                 }
588         if (s->rbio != NULL)
589                 BIO_free_all(s->rbio);
590         if ((s->wbio != NULL) && (s->wbio != s->rbio))
591                 BIO_free_all(s->wbio);
592
593         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
594
595         /* add extra stuff */
596         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
597         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
598
599         /* Make the next call work :-) */
600         if (s->session != NULL)
601                 {
602                 ssl_clear_bad_session(s);
603                 SSL_SESSION_free(s->session);
604                 }
605
606         ssl_clear_cipher_ctx(s);
607         ssl_clear_hash_ctx(&s->read_hash);
608         ssl_clear_hash_ctx(&s->write_hash);
609
610         if (s->cert != NULL) ssl_cert_free(s->cert);
611         /* Free up if allocated */
612
613 #ifndef OPENSSL_NO_TLSEXT
614         if (s->tlsext_hostname)
615                 OPENSSL_free(s->tlsext_hostname);
616         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
617 #ifndef OPENSSL_NO_EC
618         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
619         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
620 #endif /* OPENSSL_NO_EC */
621         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
622         if (s->tlsext_ocsp_exts)
623                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
624                                                 X509_EXTENSION_free);
625         if (s->tlsext_ocsp_ids)
626                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
627         if (s->tlsext_ocsp_resp)
628                 OPENSSL_free(s->tlsext_ocsp_resp);
629         if (s->alpn_client_proto_list)
630                 OPENSSL_free(s->alpn_client_proto_list);
631 #endif
632
633         if (s->client_CA != NULL)
634                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
635
636         if (s->method != NULL) s->method->ssl_free(s);
637
638         if (s->ctx) SSL_CTX_free(s->ctx);
639
640 #ifndef OPENSSL_NO_KRB5
641         if (s->kssl_ctx != NULL)
642                 kssl_ctx_free(s->kssl_ctx);
643 #endif  /* OPENSSL_NO_KRB5 */
644
645 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
646         if (s->next_proto_negotiated)
647                 OPENSSL_free(s->next_proto_negotiated);
648 #endif
649
650         if (s->srtp_profiles)
651             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
652
653         OPENSSL_free(s);
654         }
655
656 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
657         {
658         /* If the output buffering BIO is still in place, remove it
659          */
660         if (s->bbio != NULL)
661                 {
662                 if (s->wbio == s->bbio)
663                         {
664                         s->wbio=s->wbio->next_bio;
665                         s->bbio->next_bio=NULL;
666                         }
667                 }
668         if ((s->rbio != NULL) && (s->rbio != rbio))
669                 BIO_free_all(s->rbio);
670         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
671                 BIO_free_all(s->wbio);
672         s->rbio=rbio;
673         s->wbio=wbio;
674         }
675
676 BIO *SSL_get_rbio(const SSL *s)
677         { return(s->rbio); }
678
679 BIO *SSL_get_wbio(const SSL *s)
680         { return(s->wbio); }
681
682 int SSL_get_fd(const SSL *s)
683         {
684         return(SSL_get_rfd(s));
685         }
686
687 int SSL_get_rfd(const SSL *s)
688         {
689         int ret= -1;
690         BIO *b,*r;
691
692         b=SSL_get_rbio(s);
693         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
694         if (r != NULL)
695                 BIO_get_fd(r,&ret);
696         return(ret);
697         }
698
699 int SSL_get_wfd(const SSL *s)
700         {
701         int ret= -1;
702         BIO *b,*r;
703
704         b=SSL_get_wbio(s);
705         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
706         if (r != NULL)
707                 BIO_get_fd(r,&ret);
708         return(ret);
709         }
710
711 #ifndef OPENSSL_NO_SOCK
712 int SSL_set_fd(SSL *s,int fd)
713         {
714         int ret=0;
715         BIO *bio=NULL;
716
717         bio=BIO_new(BIO_s_socket());
718
719         if (bio == NULL)
720                 {
721                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
722                 goto err;
723                 }
724         BIO_set_fd(bio,fd,BIO_NOCLOSE);
725         SSL_set_bio(s,bio,bio);
726         ret=1;
727 err:
728         return(ret);
729         }
730
731 int SSL_set_wfd(SSL *s,int fd)
732         {
733         int ret=0;
734         BIO *bio=NULL;
735
736         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
737                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
738                 {
739                 bio=BIO_new(BIO_s_socket());
740
741                 if (bio == NULL)
742                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
743                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
744                 SSL_set_bio(s,SSL_get_rbio(s),bio);
745                 }
746         else
747                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
748         ret=1;
749 err:
750         return(ret);
751         }
752
753 int SSL_set_rfd(SSL *s,int fd)
754         {
755         int ret=0;
756         BIO *bio=NULL;
757
758         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
759                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
760                 {
761                 bio=BIO_new(BIO_s_socket());
762
763                 if (bio == NULL)
764                         {
765                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
766                         goto err;
767                         }
768                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
769                 SSL_set_bio(s,bio,SSL_get_wbio(s));
770                 }
771         else
772                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
773         ret=1;
774 err:
775         return(ret);
776         }
777 #endif
778
779
780 /* return length of latest Finished message we sent, copy to 'buf' */
781 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
782         {
783         size_t ret = 0;
784         
785         if (s->s3 != NULL)
786                 {
787                 ret = s->s3->tmp.finish_md_len;
788                 if (count > ret)
789                         count = ret;
790                 memcpy(buf, s->s3->tmp.finish_md, count);
791                 }
792         return ret;
793         }
794
795 /* return length of latest Finished message we expected, copy to 'buf' */
796 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
797         {
798         size_t ret = 0;
799         
800         if (s->s3 != NULL)
801                 {
802                 ret = s->s3->tmp.peer_finish_md_len;
803                 if (count > ret)
804                         count = ret;
805                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
806                 }
807         return ret;
808         }
809
810
811 int SSL_get_verify_mode(const SSL *s)
812         {
813         return(s->verify_mode);
814         }
815
816 int SSL_get_verify_depth(const SSL *s)
817         {
818         return X509_VERIFY_PARAM_get_depth(s->param);
819         }
820
821 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
822         {
823         return(s->verify_callback);
824         }
825
826 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
827         {
828         return(ctx->verify_mode);
829         }
830
831 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
832         {
833         return X509_VERIFY_PARAM_get_depth(ctx->param);
834         }
835
836 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
837         {
838         return(ctx->default_verify_callback);
839         }
840
841 void SSL_set_verify(SSL *s,int mode,
842                     int (*callback)(int ok,X509_STORE_CTX *ctx))
843         {
844         s->verify_mode=mode;
845         if (callback != NULL)
846                 s->verify_callback=callback;
847         }
848
849 void SSL_set_verify_depth(SSL *s,int depth)
850         {
851         X509_VERIFY_PARAM_set_depth(s->param, depth);
852         }
853
854 void SSL_set_read_ahead(SSL *s,int yes)
855         {
856         s->read_ahead=yes;
857         }
858
859 int SSL_get_read_ahead(const SSL *s)
860         {
861         return(s->read_ahead);
862         }
863
864 int SSL_pending(const SSL *s)
865         {
866         /* SSL_pending cannot work properly if read-ahead is enabled
867          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
868          * and it is impossible to fix since SSL_pending cannot report
869          * errors that may be observed while scanning the new data.
870          * (Note that SSL_pending() is often used as a boolean value,
871          * so we'd better not return -1.)
872          */
873         return(s->method->ssl_pending(s));
874         }
875
876 X509 *SSL_get_peer_certificate(const SSL *s)
877         {
878         X509 *r;
879         
880         if ((s == NULL) || (s->session == NULL))
881                 r=NULL;
882         else
883                 r=s->session->peer;
884
885         if (r == NULL) return(r);
886
887         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
888
889         return(r);
890         }
891
892 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
893         {
894         STACK_OF(X509) *r;
895         
896         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
897                 r=NULL;
898         else
899                 r=s->session->sess_cert->cert_chain;
900
901         /* If we are a client, cert_chain includes the peer's own
902          * certificate; if we are a server, it does not. */
903         
904         return(r);
905         }
906
907 /* Now in theory, since the calling process own 't' it should be safe to
908  * modify.  We need to be able to read f without being hassled */
909 void SSL_copy_session_id(SSL *t,const SSL *f)
910         {
911         CERT *tmp;
912
913         /* Do we need to to SSL locking? */
914         SSL_set_session(t,SSL_get_session(f));
915
916         /* what if we are setup as SSLv2 but want to talk SSLv3 or
917          * vice-versa */
918         if (t->method != f->method)
919                 {
920                 t->method->ssl_free(t); /* cleanup current */
921                 t->method=f->method;    /* change method */
922                 t->method->ssl_new(t);  /* setup new */
923                 }
924
925         tmp=t->cert;
926         if (f->cert != NULL)
927                 {
928                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
929                 t->cert=f->cert;
930                 }
931         else
932                 t->cert=NULL;
933         if (tmp != NULL) ssl_cert_free(tmp);
934         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
935         }
936
937 /* Fix this so it checks all the valid key/cert options */
938 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
939         {
940         if (    (ctx == NULL) ||
941                 (ctx->cert == NULL) ||
942                 (ctx->cert->key->x509 == NULL))
943                 {
944                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
945                 return(0);
946                 }
947         if      (ctx->cert->key->privatekey == NULL)
948                 {
949                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
950                 return(0);
951                 }
952         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
953         }
954
955 /* Fix this function so that it takes an optional type parameter */
956 int SSL_check_private_key(const SSL *ssl)
957         {
958         if (ssl == NULL)
959                 {
960                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
961                 return(0);
962                 }
963         if (ssl->cert == NULL)
964                 {
965                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
966                 return 0;
967                 }
968         if (ssl->cert->key->x509 == NULL)
969                 {
970                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
971                 return(0);
972                 }
973         if (ssl->cert->key->privatekey == NULL)
974                 {
975                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
976                 return(0);
977                 }
978         return(X509_check_private_key(ssl->cert->key->x509,
979                 ssl->cert->key->privatekey));
980         }
981
982 int SSL_accept(SSL *s)
983         {
984         if (s->handshake_func == 0)
985                 /* Not properly initialized yet */
986                 SSL_set_accept_state(s);
987
988         return(s->method->ssl_accept(s));
989         }
990
991 int SSL_connect(SSL *s)
992         {
993         if (s->handshake_func == 0)
994                 /* Not properly initialized yet */
995                 SSL_set_connect_state(s);
996
997         return(s->method->ssl_connect(s));
998         }
999
1000 long SSL_get_default_timeout(const SSL *s)
1001         {
1002         return(s->method->get_timeout());
1003         }
1004
1005 int SSL_read(SSL *s,void *buf,int num)
1006         {
1007         if (s->handshake_func == 0)
1008                 {
1009                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1010                 return -1;
1011                 }
1012
1013         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1014                 {
1015                 s->rwstate=SSL_NOTHING;
1016                 return(0);
1017                 }
1018         return(s->method->ssl_read(s,buf,num));
1019         }
1020
1021 int SSL_peek(SSL *s,void *buf,int num)
1022         {
1023         if (s->handshake_func == 0)
1024                 {
1025                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1026                 return -1;
1027                 }
1028
1029         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1030                 {
1031                 return(0);
1032                 }
1033         return(s->method->ssl_peek(s,buf,num));
1034         }
1035
1036 int SSL_write(SSL *s,const void *buf,int num)
1037         {
1038         if (s->handshake_func == 0)
1039                 {
1040                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1041                 return -1;
1042                 }
1043
1044         if (s->shutdown & SSL_SENT_SHUTDOWN)
1045                 {
1046                 s->rwstate=SSL_NOTHING;
1047                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1048                 return(-1);
1049                 }
1050         return(s->method->ssl_write(s,buf,num));
1051         }
1052
1053 int SSL_shutdown(SSL *s)
1054         {
1055         /* Note that this function behaves differently from what one might
1056          * expect.  Return values are 0 for no success (yet),
1057          * 1 for success; but calling it once is usually not enough,
1058          * even if blocking I/O is used (see ssl3_shutdown).
1059          */
1060
1061         if (s->handshake_func == 0)
1062                 {
1063                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1064                 return -1;
1065                 }
1066
1067         if ((s != NULL) && !SSL_in_init(s))
1068                 return(s->method->ssl_shutdown(s));
1069         else
1070                 return(1);
1071         }
1072
1073 int SSL_renegotiate(SSL *s)
1074         {
1075         if (s->renegotiate == 0)
1076                 s->renegotiate=1;
1077
1078         s->new_session=1;
1079
1080         return(s->method->ssl_renegotiate(s));
1081         }
1082
1083 int SSL_renegotiate_abbreviated(SSL *s)
1084         {
1085         if (s->renegotiate == 0)
1086                 s->renegotiate=1;
1087
1088         s->new_session=0;
1089
1090         return(s->method->ssl_renegotiate(s));
1091         }
1092
1093 int SSL_renegotiate_pending(SSL *s)
1094         {
1095         /* becomes true when negotiation is requested;
1096          * false again once a handshake has finished */
1097         return (s->renegotiate != 0);
1098         }
1099
1100 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1101         {
1102         long l;
1103
1104         switch (cmd)
1105                 {
1106         case SSL_CTRL_GET_READ_AHEAD:
1107                 return(s->read_ahead);
1108         case SSL_CTRL_SET_READ_AHEAD:
1109                 l=s->read_ahead;
1110                 s->read_ahead=larg;
1111                 return(l);
1112
1113         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1114                 s->msg_callback_arg = parg;
1115                 return 1;
1116
1117         case SSL_CTRL_OPTIONS:
1118                 return(s->options|=larg);
1119         case SSL_CTRL_CLEAR_OPTIONS:
1120                 return(s->options&=~larg);
1121         case SSL_CTRL_MODE:
1122                 return(s->mode|=larg);
1123         case SSL_CTRL_CLEAR_MODE:
1124                 return(s->mode &=~larg);
1125         case SSL_CTRL_GET_MAX_CERT_LIST:
1126                 return(s->max_cert_list);
1127         case SSL_CTRL_SET_MAX_CERT_LIST:
1128                 l=s->max_cert_list;
1129                 s->max_cert_list=larg;
1130                 return(l);
1131         case SSL_CTRL_SET_MTU:
1132 #ifndef OPENSSL_NO_DTLS1
1133                 if (larg < (long)dtls1_min_mtu())
1134                         return 0;
1135 #endif
1136
1137                 if (SSL_IS_DTLS(s))
1138                         {
1139                         s->d1->mtu = larg;
1140                         return larg;
1141                         }
1142                 return 0;
1143         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1144                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1145                         return 0;
1146                 s->max_send_fragment = larg;
1147                 return 1;
1148         case SSL_CTRL_GET_RI_SUPPORT:
1149                 if (s->s3)
1150                         return s->s3->send_connection_binding;
1151                 else return 0;
1152         case SSL_CTRL_CERT_FLAGS:
1153                 return(s->cert->cert_flags|=larg);
1154         case SSL_CTRL_CLEAR_CERT_FLAGS:
1155                 return(s->cert->cert_flags &=~larg);
1156
1157         case SSL_CTRL_GET_RAW_CIPHERLIST:
1158                 if (parg)
1159                         {
1160                         if (s->cert->ciphers_raw == NULL)
1161                                 return 0;
1162                         *(unsigned char **)parg = s->cert->ciphers_raw;
1163                         return (int)s->cert->ciphers_rawlen;
1164                         }
1165                 else
1166                         return ssl_put_cipher_by_char(s,NULL,NULL);
1167         default:
1168                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1169                 }
1170         }
1171
1172 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1173         {
1174         switch(cmd)
1175                 {
1176         case SSL_CTRL_SET_MSG_CALLBACK:
1177                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1178                 return 1;
1179                 
1180         default:
1181                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1182                 }
1183         }
1184
1185 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1186         {
1187         return ctx->sessions;
1188         }
1189
1190 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1191         {
1192         long l;
1193         /* For some cases with ctx == NULL perform syntax checks */
1194         if (ctx == NULL)
1195                 {
1196                 switch (cmd)
1197                         {
1198 #ifndef OPENSSL_NO_EC
1199                 case SSL_CTRL_SET_CURVES_LIST:
1200                         return tls1_set_curves_list(NULL, NULL, parg);
1201 #endif
1202                 case SSL_CTRL_SET_SIGALGS_LIST:
1203                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1204                         return tls1_set_sigalgs_list(NULL, parg, 0);
1205                 default:
1206                         return 0;
1207                         }
1208                 }
1209
1210         switch (cmd)
1211                 {
1212         case SSL_CTRL_GET_READ_AHEAD:
1213                 return(ctx->read_ahead);
1214         case SSL_CTRL_SET_READ_AHEAD:
1215                 l=ctx->read_ahead;
1216                 ctx->read_ahead=larg;
1217                 return(l);
1218                 
1219         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1220                 ctx->msg_callback_arg = parg;
1221                 return 1;
1222
1223         case SSL_CTRL_GET_MAX_CERT_LIST:
1224                 return(ctx->max_cert_list);
1225         case SSL_CTRL_SET_MAX_CERT_LIST:
1226                 l=ctx->max_cert_list;
1227                 ctx->max_cert_list=larg;
1228                 return(l);
1229
1230         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1231                 l=ctx->session_cache_size;
1232                 ctx->session_cache_size=larg;
1233                 return(l);
1234         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1235                 return(ctx->session_cache_size);
1236         case SSL_CTRL_SET_SESS_CACHE_MODE:
1237                 l=ctx->session_cache_mode;
1238                 ctx->session_cache_mode=larg;
1239                 return(l);
1240         case SSL_CTRL_GET_SESS_CACHE_MODE:
1241                 return(ctx->session_cache_mode);
1242
1243         case SSL_CTRL_SESS_NUMBER:
1244                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1245         case SSL_CTRL_SESS_CONNECT:
1246                 return(ctx->stats.sess_connect);
1247         case SSL_CTRL_SESS_CONNECT_GOOD:
1248                 return(ctx->stats.sess_connect_good);
1249         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1250                 return(ctx->stats.sess_connect_renegotiate);
1251         case SSL_CTRL_SESS_ACCEPT:
1252                 return(ctx->stats.sess_accept);
1253         case SSL_CTRL_SESS_ACCEPT_GOOD:
1254                 return(ctx->stats.sess_accept_good);
1255         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1256                 return(ctx->stats.sess_accept_renegotiate);
1257         case SSL_CTRL_SESS_HIT:
1258                 return(ctx->stats.sess_hit);
1259         case SSL_CTRL_SESS_CB_HIT:
1260                 return(ctx->stats.sess_cb_hit);
1261         case SSL_CTRL_SESS_MISSES:
1262                 return(ctx->stats.sess_miss);
1263         case SSL_CTRL_SESS_TIMEOUTS:
1264                 return(ctx->stats.sess_timeout);
1265         case SSL_CTRL_SESS_CACHE_FULL:
1266                 return(ctx->stats.sess_cache_full);
1267         case SSL_CTRL_OPTIONS:
1268                 return(ctx->options|=larg);
1269         case SSL_CTRL_CLEAR_OPTIONS:
1270                 return(ctx->options&=~larg);
1271         case SSL_CTRL_MODE:
1272                 return(ctx->mode|=larg);
1273         case SSL_CTRL_CLEAR_MODE:
1274                 return(ctx->mode&=~larg);
1275         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1276                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1277                         return 0;
1278                 ctx->max_send_fragment = larg;
1279                 return 1;
1280         case SSL_CTRL_CERT_FLAGS:
1281                 return(ctx->cert->cert_flags|=larg);
1282         case SSL_CTRL_CLEAR_CERT_FLAGS:
1283                 return(ctx->cert->cert_flags &=~larg);
1284         default:
1285                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1286                 }
1287         }
1288
1289 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1290         {
1291         switch(cmd)
1292                 {
1293         case SSL_CTRL_SET_MSG_CALLBACK:
1294                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1295                 return 1;
1296
1297         default:
1298                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1299                 }
1300         }
1301
1302 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1303         {
1304         long l;
1305
1306         l=a->id-b->id;
1307         if (l == 0L)
1308                 return(0);
1309         else
1310                 return((l > 0)?1:-1);
1311         }
1312
1313 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1314                         const SSL_CIPHER * const *bp)
1315         {
1316         long l;
1317
1318         l=(*ap)->id-(*bp)->id;
1319         if (l == 0L)
1320                 return(0);
1321         else
1322                 return((l > 0)?1:-1);
1323         }
1324
1325 /** return a STACK of the ciphers available for the SSL and in order of
1326  * preference */
1327 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1328         {
1329         if (s != NULL)
1330                 {
1331                 if (s->cipher_list != NULL)
1332                         {
1333                         return(s->cipher_list);
1334                         }
1335                 else if ((s->ctx != NULL) &&
1336                         (s->ctx->cipher_list != NULL))
1337                         {
1338                         return(s->ctx->cipher_list);
1339                         }
1340                 }
1341         return(NULL);
1342         }
1343
1344 /** return a STACK of the ciphers available for the SSL and in order of
1345  * algorithm id */
1346 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1347         {
1348         if (s != NULL)
1349                 {
1350                 if (s->cipher_list_by_id != NULL)
1351                         {
1352                         return(s->cipher_list_by_id);
1353                         }
1354                 else if ((s->ctx != NULL) &&
1355                         (s->ctx->cipher_list_by_id != NULL))
1356                         {
1357                         return(s->ctx->cipher_list_by_id);
1358                         }
1359                 }
1360         return(NULL);
1361         }
1362
1363 /** The old interface to get the same thing as SSL_get_ciphers() */
1364 const char *SSL_get_cipher_list(const SSL *s,int n)
1365         {
1366         SSL_CIPHER *c;
1367         STACK_OF(SSL_CIPHER) *sk;
1368
1369         if (s == NULL) return(NULL);
1370         sk=SSL_get_ciphers(s);
1371         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1372                 return(NULL);
1373         c=sk_SSL_CIPHER_value(sk,n);
1374         if (c == NULL) return(NULL);
1375         return(c->name);
1376         }
1377
1378 /** specify the ciphers to be used by default by the SSL_CTX */
1379 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1380         {
1381         STACK_OF(SSL_CIPHER) *sk;
1382         
1383         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1384                 &ctx->cipher_list_by_id,str, ctx->cert);
1385         /* ssl_create_cipher_list may return an empty stack if it
1386          * was unable to find a cipher matching the given rule string
1387          * (for example if the rule string specifies a cipher which
1388          * has been disabled). This is not an error as far as
1389          * ssl_create_cipher_list is concerned, and hence
1390          * ctx->cipher_list and ctx->cipher_list_by_id has been
1391          * updated. */
1392         if (sk == NULL)
1393                 return 0;
1394         else if (sk_SSL_CIPHER_num(sk) == 0)
1395                 {
1396                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1397                 return 0;
1398                 }
1399         return 1;
1400         }
1401
1402 /** specify the ciphers to be used by the SSL */
1403 int SSL_set_cipher_list(SSL *s,const char *str)
1404         {
1405         STACK_OF(SSL_CIPHER) *sk;
1406         
1407         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1408                 &s->cipher_list_by_id,str, s->cert);
1409         /* see comment in SSL_CTX_set_cipher_list */
1410         if (sk == NULL)
1411                 return 0;
1412         else if (sk_SSL_CIPHER_num(sk) == 0)
1413                 {
1414                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1415                 return 0;
1416                 }
1417         return 1;
1418         }
1419
1420 /* works well for SSLv2, not so good for SSLv3 */
1421 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1422         {
1423         char *p;
1424         STACK_OF(SSL_CIPHER) *sk;
1425         SSL_CIPHER *c;
1426         int i;
1427
1428         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1429                 (len < 2))
1430                 return(NULL);
1431
1432         p=buf;
1433         sk=s->session->ciphers;
1434
1435         if (sk_SSL_CIPHER_num(sk) == 0)
1436                 return NULL;
1437
1438         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1439                 {
1440                 int n;
1441
1442                 c=sk_SSL_CIPHER_value(sk,i);
1443                 n=strlen(c->name);
1444                 if (n+1 > len)
1445                         {
1446                         if (p != buf)
1447                                 --p;
1448                         *p='\0';
1449                         return buf;
1450                         }
1451                 strcpy(p,c->name);
1452                 p+=n;
1453                 *(p++)=':';
1454                 len-=n+1;
1455                 }
1456         p[-1]='\0';
1457         return(buf);
1458         }
1459
1460 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1461                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1462         {
1463         int i,j=0;
1464         SSL_CIPHER *c;
1465         CERT *ct = s->cert;
1466         unsigned char *q;
1467         int no_scsv = s->renegotiate;
1468         /* Set disabled masks for this session */
1469         ssl_set_client_disabled(s);
1470
1471         if (sk == NULL) return(0);
1472         q=p;
1473
1474         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1475                 {
1476                 c=sk_SSL_CIPHER_value(sk,i);
1477                 /* Skip disabled ciphers */
1478                 if (c->algorithm_ssl & ct->mask_ssl ||
1479                         c->algorithm_mkey & ct->mask_k ||
1480                         c->algorithm_auth & ct->mask_a)
1481                         continue;
1482 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1483                 if (c->id == SSL3_CK_SCSV)
1484                         {
1485                         if (no_scsv)
1486                                 continue;
1487                         else
1488                                 no_scsv = 1;
1489                         }
1490 #endif
1491                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1492                 p+=j;
1493                 }
1494         /* If p == q, no ciphers and caller indicates an error. Otherwise
1495          * add SCSV if not renegotiating.
1496          */
1497         if (p != q && !no_scsv)
1498                 {
1499                 static SSL_CIPHER scsv =
1500                         {
1501                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1502                         };
1503                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1504                 p+=j;
1505 #ifdef OPENSSL_RI_DEBUG
1506                 fprintf(stderr, "SCSV sent by client\n");
1507 #endif
1508                 }
1509
1510         return(p-q);
1511         }
1512
1513 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1514                                                STACK_OF(SSL_CIPHER) **skp)
1515         {
1516         const SSL_CIPHER *c;
1517         STACK_OF(SSL_CIPHER) *sk;
1518         int i,n;
1519         if (s->s3)
1520                 s->s3->send_connection_binding = 0;
1521
1522         n=ssl_put_cipher_by_char(s,NULL,NULL);
1523         if ((num%n) != 0)
1524                 {
1525                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1526                 return(NULL);
1527                 }
1528         if ((skp == NULL) || (*skp == NULL))
1529                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1530         else
1531                 {
1532                 sk= *skp;
1533                 sk_SSL_CIPHER_zero(sk);
1534                 }
1535
1536         if (s->cert->ciphers_raw)
1537                 OPENSSL_free(s->cert->ciphers_raw);
1538         s->cert->ciphers_raw = BUF_memdup(p, num);
1539         if (s->cert->ciphers_raw == NULL)
1540                 {
1541                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1542                 goto err;
1543                 }
1544         s->cert->ciphers_rawlen = (size_t)num;
1545
1546         for (i=0; i<num; i+=n)
1547                 {
1548                 /* Check for SCSV */
1549                 if (s->s3 && (n != 3 || !p[0]) &&
1550                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1551                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1552                         {
1553                         /* SCSV fatal if renegotiating */
1554                         if (s->renegotiate)
1555                                 {
1556                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1557                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1558                                 goto err;
1559                                 }
1560                         s->s3->send_connection_binding = 1;
1561                         p += n;
1562 #ifdef OPENSSL_RI_DEBUG
1563                         fprintf(stderr, "SCSV received by server\n");
1564 #endif
1565                         continue;
1566                         }
1567
1568                 c=ssl_get_cipher_by_char(s,p);
1569                 p+=n;
1570                 if (c != NULL)
1571                         {
1572                         if (!sk_SSL_CIPHER_push(sk,c))
1573                                 {
1574                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1575                                 goto err;
1576                                 }
1577                         }
1578                 }
1579
1580         if (skp != NULL)
1581                 *skp=sk;
1582         return(sk);
1583 err:
1584         if ((skp == NULL) || (*skp == NULL))
1585                 sk_SSL_CIPHER_free(sk);
1586         return(NULL);
1587         }
1588
1589
1590 #ifndef OPENSSL_NO_TLSEXT
1591 /** return a servername extension value if provided in Client Hello, or NULL.
1592  * So far, only host_name types are defined (RFC 3546).
1593  */
1594
1595 const char *SSL_get_servername(const SSL *s, const int type)
1596         {
1597         if (type != TLSEXT_NAMETYPE_host_name)
1598                 return NULL;
1599
1600         return s->session && !s->tlsext_hostname ?
1601                 s->session->tlsext_hostname :
1602                 s->tlsext_hostname;
1603         }
1604
1605 int SSL_get_servername_type(const SSL *s)
1606         {
1607         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1608                 return TLSEXT_NAMETYPE_host_name;
1609         return -1;
1610         }
1611
1612 /* SSL_select_next_proto implements the standard protocol selection. It is
1613  * expected that this function is called from the callback set by
1614  * SSL_CTX_set_next_proto_select_cb.
1615  *
1616  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1617  * strings. The length byte itself is not included in the length. A byte
1618  * string of length 0 is invalid. No byte string may be truncated.
1619  *
1620  * The current, but experimental algorithm for selecting the protocol is:
1621  *
1622  * 1) If the server doesn't support NPN then this is indicated to the
1623  * callback. In this case, the client application has to abort the connection
1624  * or have a default application level protocol.
1625  *
1626  * 2) If the server supports NPN, but advertises an empty list then the
1627  * client selects the first protcol in its list, but indicates via the
1628  * API that this fallback case was enacted.
1629  *
1630  * 3) Otherwise, the client finds the first protocol in the server's list
1631  * that it supports and selects this protocol. This is because it's
1632  * assumed that the server has better information about which protocol
1633  * a client should use.
1634  *
1635  * 4) If the client doesn't support any of the server's advertised
1636  * protocols, then this is treated the same as case 2.
1637  *
1638  * It returns either
1639  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1640  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1641  */
1642 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1643         {
1644         unsigned int i, j;
1645         const unsigned char *result;
1646         int status = OPENSSL_NPN_UNSUPPORTED;
1647
1648         /* For each protocol in server preference order, see if we support it. */
1649         for (i = 0; i < server_len; )
1650                 {
1651                 for (j = 0; j < client_len; )
1652                         {
1653                         if (server[i] == client[j] &&
1654                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1655                                 {
1656                                 /* We found a match */
1657                                 result = &server[i];
1658                                 status = OPENSSL_NPN_NEGOTIATED;
1659                                 goto found;
1660                                 }
1661                         j += client[j];
1662                         j++;
1663                         }
1664                 i += server[i];
1665                 i++;
1666                 }
1667
1668         /* There's no overlap between our protocols and the server's list. */
1669         result = client;
1670         status = OPENSSL_NPN_NO_OVERLAP;
1671
1672         found:
1673         *out = (unsigned char *) result + 1;
1674         *outlen = result[0];
1675         return status;
1676         }
1677
1678 # ifndef OPENSSL_NO_NEXTPROTONEG
1679 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1680  * requested protocol for this connection and returns 0. If the client didn't
1681  * request any protocol, then *data is set to NULL.
1682  *
1683  * Note that the client can request any protocol it chooses. The value returned
1684  * from this function need not be a member of the list of supported protocols
1685  * provided by the callback.
1686  */
1687 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1688         {
1689         *data = s->next_proto_negotiated;
1690         if (!*data) {
1691                 *len = 0;
1692         } else {
1693                 *len = s->next_proto_negotiated_len;
1694         }
1695 }
1696
1697 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1698  * TLS server needs a list of supported protocols for Next Protocol
1699  * Negotiation. The returned list must be in wire format.  The list is returned
1700  * by setting |out| to point to it and |outlen| to its length. This memory will
1701  * not be modified, but one should assume that the SSL* keeps a reference to
1702  * it.
1703  *
1704  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1705  * such extension will be included in the ServerHello. */
1706 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1707         {
1708         ctx->next_protos_advertised_cb = cb;
1709         ctx->next_protos_advertised_cb_arg = arg;
1710         }
1711
1712 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1713  * client needs to select a protocol from the server's provided list. |out|
1714  * must be set to point to the selected protocol (which may be within |in|).
1715  * The length of the protocol name must be written into |outlen|. The server's
1716  * advertised protocols are provided in |in| and |inlen|. The callback can
1717  * assume that |in| is syntactically valid.
1718  *
1719  * The client must select a protocol. It is fatal to the connection if this
1720  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1721  */
1722 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1723         {
1724         ctx->next_proto_select_cb = cb;
1725         ctx->next_proto_select_cb_arg = arg;
1726         }
1727 # endif
1728
1729 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1730                                custom_cli_ext_first_cb_fn fn1, 
1731                                custom_cli_ext_second_cb_fn fn2, void* arg)
1732         {
1733         size_t i;
1734         custom_cli_ext_record* record;
1735
1736         /* Check for duplicates */
1737         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1738                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1739                         return 0;
1740
1741         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1742                                                       (ctx->custom_cli_ext_records_count + 1) * 
1743                                                       sizeof(custom_cli_ext_record));
1744         if (!ctx->custom_cli_ext_records) {
1745                 ctx->custom_cli_ext_records_count = 0;
1746                 return 0;
1747         }
1748         ctx->custom_cli_ext_records_count++;
1749         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1750         record->ext_type = ext_type;
1751         record->fn1 = fn1;
1752         record->fn2 = fn2;
1753         record->arg = arg;
1754         return 1;
1755         }
1756
1757 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1758                                custom_srv_ext_first_cb_fn fn1, 
1759                                custom_srv_ext_second_cb_fn fn2, void* arg)
1760         {
1761         size_t i;
1762         custom_srv_ext_record* record;
1763
1764         /* Check for duplicates */      
1765         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1766                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1767                         return 0;
1768
1769         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1770                                                       (ctx->custom_srv_ext_records_count + 1) * 
1771                                                       sizeof(custom_srv_ext_record));
1772         if (!ctx->custom_srv_ext_records) {
1773                 ctx->custom_srv_ext_records_count = 0;
1774                 return 0;
1775         }
1776         ctx->custom_srv_ext_records_count++;
1777         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1778         record->ext_type = ext_type;
1779         record->fn1 = fn1;
1780         record->fn2 = fn2;
1781         record->arg = arg;
1782         return 1;
1783         }
1784
1785 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1786  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1787  * length-prefixed strings).
1788  *
1789  * Returns 0 on success. */
1790 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1791                             unsigned protos_len)
1792         {
1793         if (ctx->alpn_client_proto_list)
1794                 OPENSSL_free(ctx->alpn_client_proto_list);
1795
1796         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1797         if (!ctx->alpn_client_proto_list)
1798                 return 1;
1799         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1800         ctx->alpn_client_proto_list_len = protos_len;
1801
1802         return 0;
1803         }
1804
1805 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1806  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1807  * length-prefixed strings).
1808  *
1809  * Returns 0 on success. */
1810 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1811                         unsigned protos_len)
1812         {
1813         if (ssl->alpn_client_proto_list)
1814                 OPENSSL_free(ssl->alpn_client_proto_list);
1815
1816         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1817         if (!ssl->alpn_client_proto_list)
1818                 return 1;
1819         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1820         ssl->alpn_client_proto_list_len = protos_len;
1821
1822         return 0;
1823         }
1824
1825 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1826  * during ClientHello processing in order to select an ALPN protocol from the
1827  * client's list of offered protocols. */
1828 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1829                                 int (*cb) (SSL *ssl,
1830                                            const unsigned char **out,
1831                                            unsigned char *outlen,
1832                                            const unsigned char *in,
1833                                            unsigned int inlen,
1834                                            void *arg),
1835                                 void *arg)
1836         {
1837         ctx->alpn_select_cb = cb;
1838         ctx->alpn_select_cb_arg = arg;
1839         }
1840
1841 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1842  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1843  * including the leading length-prefix byte). If the server didn't respond with
1844  * a negotiated protocol then |*len| will be zero. */
1845 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1846                             unsigned *len)
1847         {
1848         *data = NULL;
1849         if (ssl->s3)
1850                 *data = ssl->s3->alpn_selected;
1851         if (*data == NULL)
1852                 *len = 0;
1853         else
1854                 *len = ssl->s3->alpn_selected_len;
1855         }
1856
1857 int SSL_CTX_set_cli_supp_data(SSL_CTX *ctx,
1858                               unsigned short supp_data_type,
1859                               cli_supp_data_first_cb_fn fn1,
1860                               cli_supp_data_second_cb_fn fn2, void* arg)
1861         {
1862         size_t i;
1863         cli_supp_data_record* record;
1864
1865         /* Check for duplicates */
1866         for (i=0; i < ctx->cli_supp_data_records_count; i++)
1867                 if (supp_data_type == ctx->cli_supp_data_records[i].supp_data_type)
1868                         return 0;
1869
1870         ctx->cli_supp_data_records = OPENSSL_realloc(ctx->cli_supp_data_records,
1871           (ctx->cli_supp_data_records_count+1) * sizeof(cli_supp_data_record));
1872         if (!ctx->cli_supp_data_records)
1873                 {
1874                 ctx->cli_supp_data_records_count = 0;
1875                 return 0;
1876                 }
1877         ctx->cli_supp_data_records_count++;
1878         record = &ctx->cli_supp_data_records[ctx->cli_supp_data_records_count - 1];
1879         record->supp_data_type = supp_data_type;
1880         record->fn1 = fn1;
1881         record->fn2 = fn2;
1882         record->arg = arg;
1883         return 1;
1884         }
1885
1886 int SSL_CTX_set_srv_supp_data(SSL_CTX *ctx,
1887                               unsigned short supp_data_type,
1888                               srv_supp_data_first_cb_fn fn1,
1889                               srv_supp_data_second_cb_fn fn2, void* arg)
1890         {
1891         size_t i;
1892         srv_supp_data_record* record;
1893
1894         /* Check for duplicates */
1895         for (i=0; i < ctx->srv_supp_data_records_count; i++)
1896                 if (supp_data_type == ctx->srv_supp_data_records[i].supp_data_type)
1897                         return 0;
1898
1899         ctx->srv_supp_data_records = OPENSSL_realloc(ctx->srv_supp_data_records,
1900           (ctx->srv_supp_data_records_count+1) * sizeof(srv_supp_data_record));
1901         if (!ctx->srv_supp_data_records)
1902                 {
1903                 ctx->srv_supp_data_records_count = 0;
1904                 return 0;
1905                 }
1906         ctx->srv_supp_data_records_count++;
1907         record = &ctx->srv_supp_data_records[ctx->srv_supp_data_records_count - 1];
1908         record->supp_data_type = supp_data_type;
1909         record->fn1 = fn1;
1910         record->fn2 = fn2;
1911         record->arg = arg;
1912
1913         return 1;
1914         }
1915
1916 #endif /* !OPENSSL_NO_TLSEXT */
1917
1918 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1919         const char *label, size_t llen, const unsigned char *p, size_t plen,
1920         int use_context)
1921         {
1922         if (s->version < TLS1_VERSION)
1923                 return -1;
1924
1925         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1926                                                            llen, p, plen,
1927                                                            use_context);
1928         }
1929
1930 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1931         {
1932         unsigned long l;
1933
1934         l=(unsigned long)
1935                 ((unsigned int) a->session_id[0]     )|
1936                 ((unsigned int) a->session_id[1]<< 8L)|
1937                 ((unsigned long)a->session_id[2]<<16L)|
1938                 ((unsigned long)a->session_id[3]<<24L);
1939         return(l);
1940         }
1941
1942 /* NB: If this function (or indeed the hash function which uses a sort of
1943  * coarser function than this one) is changed, ensure
1944  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1945  * able to construct an SSL_SESSION that will collide with any existing session
1946  * with a matching session ID. */
1947 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1948         {
1949         if (a->ssl_version != b->ssl_version)
1950                 return(1);
1951         if (a->session_id_length != b->session_id_length)
1952                 return(1);
1953         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1954         }
1955
1956 /* These wrapper functions should remain rather than redeclaring
1957  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1958  * variable. The reason is that the functions aren't static, they're exposed via
1959  * ssl.h. */
1960 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1961 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1962
1963 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1964         {
1965         SSL_CTX *ret=NULL;
1966
1967         if (meth == NULL)
1968                 {
1969                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1970                 return(NULL);
1971                 }
1972
1973 #ifdef OPENSSL_FIPS
1974         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1975                 {
1976                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1977                 return NULL;
1978                 }
1979 #endif
1980
1981         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1982                 {
1983                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1984                 goto err;
1985                 }
1986         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1987         if (ret == NULL)
1988                 goto err;
1989
1990         memset(ret,0,sizeof(SSL_CTX));
1991
1992         ret->method=meth;
1993
1994         ret->cert_store=NULL;
1995         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1996         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1997         ret->session_cache_head=NULL;
1998         ret->session_cache_tail=NULL;
1999
2000         /* We take the system default */
2001         ret->session_timeout=meth->get_timeout();
2002
2003         ret->new_session_cb=0;
2004         ret->remove_session_cb=0;
2005         ret->get_session_cb=0;
2006         ret->generate_session_id=0;
2007
2008         memset((char *)&ret->stats,0,sizeof(ret->stats));
2009
2010         ret->references=1;
2011         ret->quiet_shutdown=0;
2012
2013 /*      ret->cipher=NULL;*/
2014 /*      ret->s2->challenge=NULL;
2015         ret->master_key=NULL;
2016         ret->key_arg=NULL;
2017         ret->s2->conn_id=NULL; */
2018
2019         ret->info_callback=NULL;
2020
2021         ret->app_verify_callback=0;
2022         ret->app_verify_arg=NULL;
2023
2024         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
2025         ret->read_ahead=0;
2026         ret->msg_callback=0;
2027         ret->msg_callback_arg=NULL;
2028         ret->verify_mode=SSL_VERIFY_NONE;
2029 #if 0
2030         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
2031 #endif
2032         ret->sid_ctx_length=0;
2033         ret->default_verify_callback=NULL;
2034         if ((ret->cert=ssl_cert_new()) == NULL)
2035                 goto err;
2036
2037         ret->default_passwd_callback=0;
2038         ret->default_passwd_callback_userdata=NULL;
2039         ret->client_cert_cb=0;
2040         ret->app_gen_cookie_cb=0;
2041         ret->app_verify_cookie_cb=0;
2042
2043         ret->sessions=lh_SSL_SESSION_new();
2044         if (ret->sessions == NULL) goto err;
2045         ret->cert_store=X509_STORE_new();
2046         if (ret->cert_store == NULL) goto err;
2047
2048         ssl_create_cipher_list(ret->method,
2049                 &ret->cipher_list,&ret->cipher_list_by_id,
2050                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
2051         if (ret->cipher_list == NULL
2052             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
2053                 {
2054                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
2055                 goto err2;
2056                 }
2057
2058         ret->param = X509_VERIFY_PARAM_new();
2059         if (!ret->param)
2060                 goto err;
2061
2062         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
2063                 {
2064                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
2065                 goto err2;
2066                 }
2067         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
2068                 {
2069                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2070                 goto err2;
2071                 }
2072         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2073                 {
2074                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2075                 goto err2;
2076                 }
2077
2078         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2079                 goto err;
2080
2081         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2082
2083         ret->extra_certs=NULL;
2084         /* No compression for DTLS */
2085         if (meth->version != DTLS1_VERSION)
2086                 ret->comp_methods=SSL_COMP_get_compression_methods();
2087
2088         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2089
2090 #ifndef OPENSSL_NO_TLSEXT
2091         ret->tlsext_servername_callback = 0;
2092         ret->tlsext_servername_arg = NULL;
2093         /* Setup RFC4507 ticket keys */
2094         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2095                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2096                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2097                 ret->options |= SSL_OP_NO_TICKET;
2098
2099         ret->tlsext_status_cb = 0;
2100         ret->tlsext_status_arg = NULL;
2101
2102 # ifndef OPENSSL_NO_NEXTPROTONEG
2103         ret->next_protos_advertised_cb = 0;
2104         ret->next_proto_select_cb = 0;
2105 # endif
2106 #endif
2107 #ifndef OPENSSL_NO_PSK
2108         ret->psk_identity_hint=NULL;
2109         ret->psk_client_callback=NULL;
2110         ret->psk_server_callback=NULL;
2111 #endif
2112 #ifndef OPENSSL_NO_SRP
2113         SSL_CTX_SRP_CTX_init(ret);
2114 #endif
2115         ret->custom_cli_ext_records = NULL;
2116         ret->custom_cli_ext_records_count = 0;
2117         ret->custom_srv_ext_records = NULL;
2118         ret->custom_srv_ext_records_count = 0;
2119         ret->cli_supp_data_records = NULL;
2120         ret->cli_supp_data_records_count = 0;
2121         ret->srv_supp_data_records = NULL;
2122         ret->srv_supp_data_records_count = 0;
2123 #ifndef OPENSSL_NO_BUF_FREELISTS
2124         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2125         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2126         if (!ret->rbuf_freelist)
2127                 goto err;
2128         ret->rbuf_freelist->chunklen = 0;
2129         ret->rbuf_freelist->len = 0;
2130         ret->rbuf_freelist->head = NULL;
2131         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2132         if (!ret->wbuf_freelist)
2133                 {
2134                 OPENSSL_free(ret->rbuf_freelist);
2135                 goto err;
2136                 }
2137         ret->wbuf_freelist->chunklen = 0;
2138         ret->wbuf_freelist->len = 0;
2139         ret->wbuf_freelist->head = NULL;
2140 #endif
2141 #ifndef OPENSSL_NO_ENGINE
2142         ret->client_cert_engine = NULL;
2143 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2144 #define eng_strx(x)     #x
2145 #define eng_str(x)      eng_strx(x)
2146         /* Use specific client engine automatically... ignore errors */
2147         {
2148         ENGINE *eng;
2149         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2150         if (!eng)
2151                 {
2152                 ERR_clear_error();
2153                 ENGINE_load_builtin_engines();
2154                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2155                 }
2156         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2157                 ERR_clear_error();
2158         }
2159 #endif
2160 #endif
2161         /* Default is to connect to non-RI servers. When RI is more widely
2162          * deployed might change this.
2163          */
2164         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2165
2166         return(ret);
2167 err:
2168         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2169 err2:
2170         if (ret != NULL) SSL_CTX_free(ret);
2171         return(NULL);
2172         }
2173
2174 #if 0
2175 static void SSL_COMP_free(SSL_COMP *comp)
2176     { OPENSSL_free(comp); }
2177 #endif
2178
2179 #ifndef OPENSSL_NO_BUF_FREELISTS
2180 static void
2181 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2182         {
2183         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2184         for (ent = list->head; ent; ent = next)
2185                 {
2186                 next = ent->next;
2187                 OPENSSL_free(ent);
2188                 }
2189         OPENSSL_free(list);
2190         }
2191 #endif
2192
2193 void SSL_CTX_free(SSL_CTX *a)
2194         {
2195         int i;
2196
2197         if (a == NULL) return;
2198
2199         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2200 #ifdef REF_PRINT
2201         REF_PRINT("SSL_CTX",a);
2202 #endif
2203         if (i > 0) return;
2204 #ifdef REF_CHECK
2205         if (i < 0)
2206                 {
2207                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2208                 abort(); /* ok */
2209                 }
2210 #endif
2211
2212         if (a->param)
2213                 X509_VERIFY_PARAM_free(a->param);
2214
2215         /*
2216          * Free internal session cache. However: the remove_cb() may reference
2217          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2218          * after the sessions were flushed.
2219          * As the ex_data handling routines might also touch the session cache,
2220          * the most secure solution seems to be: empty (flush) the cache, then
2221          * free ex_data, then finally free the cache.
2222          * (See ticket [openssl.org #212].)
2223          */
2224         if (a->sessions != NULL)
2225                 SSL_CTX_flush_sessions(a,0);
2226
2227         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2228
2229         if (a->sessions != NULL)
2230                 lh_SSL_SESSION_free(a->sessions);
2231
2232         if (a->cert_store != NULL)
2233                 X509_STORE_free(a->cert_store);
2234         if (a->cipher_list != NULL)
2235                 sk_SSL_CIPHER_free(a->cipher_list);
2236         if (a->cipher_list_by_id != NULL)
2237                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2238         if (a->cert != NULL)
2239                 ssl_cert_free(a->cert);
2240         if (a->client_CA != NULL)
2241                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2242         if (a->extra_certs != NULL)
2243                 sk_X509_pop_free(a->extra_certs,X509_free);
2244 #if 0 /* This should never be done, since it removes a global database */
2245         if (a->comp_methods != NULL)
2246                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2247 #else
2248         a->comp_methods = NULL;
2249 #endif
2250
2251         if (a->srtp_profiles)
2252                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2253
2254 #ifndef OPENSSL_NO_PSK
2255         if (a->psk_identity_hint)
2256                 OPENSSL_free(a->psk_identity_hint);
2257 #endif
2258 #ifndef OPENSSL_NO_SRP
2259         SSL_CTX_SRP_CTX_free(a);
2260 #endif
2261 #ifndef OPENSSL_NO_TLSEXT
2262         OPENSSL_free(a->custom_cli_ext_records);
2263         OPENSSL_free(a->custom_srv_ext_records);
2264         OPENSSL_free(a->cli_supp_data_records);
2265         OPENSSL_free(a->srv_supp_data_records);
2266 #endif
2267 #ifndef OPENSSL_NO_ENGINE
2268         if (a->client_cert_engine)
2269                 ENGINE_finish(a->client_cert_engine);
2270 #endif
2271
2272 #ifndef OPENSSL_NO_BUF_FREELISTS
2273         if (a->wbuf_freelist)
2274                 ssl_buf_freelist_free(a->wbuf_freelist);
2275         if (a->rbuf_freelist)
2276                 ssl_buf_freelist_free(a->rbuf_freelist);
2277 #endif
2278 #ifndef OPENSSL_NO_TLSEXT
2279 # ifndef OPENSSL_NO_EC
2280         if (a->tlsext_ecpointformatlist)
2281                 OPENSSL_free(a->tlsext_ecpointformatlist);
2282         if (a->tlsext_ellipticcurvelist)
2283                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2284 # endif /* OPENSSL_NO_EC */
2285         if (a->alpn_client_proto_list != NULL)
2286                 OPENSSL_free(a->alpn_client_proto_list);
2287 #endif
2288
2289         OPENSSL_free(a);
2290         }
2291
2292 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2293         {
2294         ctx->default_passwd_callback=cb;
2295         }
2296
2297 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2298         {
2299         ctx->default_passwd_callback_userdata=u;
2300         }
2301
2302 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2303         {
2304         ctx->app_verify_callback=cb;
2305         ctx->app_verify_arg=arg;
2306         }
2307
2308 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2309         {
2310         ctx->verify_mode=mode;
2311         ctx->default_verify_callback=cb;
2312         }
2313
2314 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2315         {
2316         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2317         }
2318
2319 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2320         {
2321         ssl_cert_set_cert_cb(c->cert, cb, arg);
2322         }
2323
2324 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2325         {
2326         ssl_cert_set_cert_cb(s->cert, cb, arg);
2327         }
2328
2329 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2330         {
2331         CERT_PKEY *cpk;
2332         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2333         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2334         int rsa_tmp_export,dh_tmp_export,kl;
2335         unsigned long mask_k,mask_a,emask_k,emask_a;
2336 #ifndef OPENSSL_NO_ECDSA
2337         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2338 #endif
2339 #ifndef OPENSSL_NO_ECDH
2340         int have_ecdh_tmp, ecdh_ok;
2341 #endif
2342 #ifndef OPENSSL_NO_EC
2343         X509 *x = NULL;
2344         EVP_PKEY *ecc_pkey = NULL;
2345         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2346 #endif
2347         if (c == NULL) return;
2348
2349         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2350
2351 #ifndef OPENSSL_NO_RSA
2352         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2353         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2354                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2355 #else
2356         rsa_tmp=rsa_tmp_export=0;
2357 #endif
2358 #ifndef OPENSSL_NO_DH
2359         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2360         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2361                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2362 #else
2363         dh_tmp=dh_tmp_export=0;
2364 #endif
2365
2366 #ifndef OPENSSL_NO_ECDH
2367         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2368 #endif
2369         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2370         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2371         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2372         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2373         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2374         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2375         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2376         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2377         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2378         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2379         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2380 /* FIX THIS EAY EAY EAY */
2381         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2382         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2383         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2384 #ifndef OPENSSL_NO_EC
2385         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2386 #endif
2387         mask_k=0;
2388         mask_a=0;
2389         emask_k=0;
2390         emask_a=0;
2391
2392         
2393
2394 #ifdef CIPHER_DEBUG
2395         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2396                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2397                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2398 #endif
2399         
2400         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2401         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2402                 mask_k |= SSL_kGOST;
2403                 mask_a |= SSL_aGOST01;
2404         }
2405         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2406         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2407                 mask_k |= SSL_kGOST;
2408                 mask_a |= SSL_aGOST94;
2409         }
2410
2411         if (rsa_enc || (rsa_tmp && rsa_sign))
2412                 mask_k|=SSL_kRSA;
2413         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2414                 emask_k|=SSL_kRSA;
2415
2416 #if 0
2417         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2418         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2419                 (rsa_enc || rsa_sign || dsa_sign))
2420                 mask_k|=SSL_kEDH;
2421         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2422                 (rsa_enc || rsa_sign || dsa_sign))
2423                 emask_k|=SSL_kEDH;
2424 #endif
2425
2426         if (dh_tmp_export)
2427                 emask_k|=SSL_kEDH;
2428
2429         if (dh_tmp)
2430                 mask_k|=SSL_kEDH;
2431
2432         if (dh_rsa) mask_k|=SSL_kDHr;
2433         if (dh_rsa_export) emask_k|=SSL_kDHr;
2434
2435         if (dh_dsa) mask_k|=SSL_kDHd;
2436         if (dh_dsa_export) emask_k|=SSL_kDHd;
2437
2438         if (emask_k & (SSL_kDHr|SSL_kDHd))
2439                 mask_a |= SSL_aDH;
2440
2441         if (rsa_enc || rsa_sign)
2442                 {
2443                 mask_a|=SSL_aRSA;
2444                 emask_a|=SSL_aRSA;
2445                 }
2446
2447         if (dsa_sign)
2448                 {
2449                 mask_a|=SSL_aDSS;
2450                 emask_a|=SSL_aDSS;
2451                 }
2452
2453         mask_a|=SSL_aNULL;
2454         emask_a|=SSL_aNULL;
2455
2456 #ifndef OPENSSL_NO_KRB5
2457         mask_k|=SSL_kKRB5;
2458         mask_a|=SSL_aKRB5;
2459         emask_k|=SSL_kKRB5;
2460         emask_a|=SSL_aKRB5;
2461 #endif
2462
2463         /* An ECC certificate may be usable for ECDH and/or
2464          * ECDSA cipher suites depending on the key usage extension.
2465          */
2466 #ifndef OPENSSL_NO_EC
2467         if (have_ecc_cert)
2468                 {
2469                 cpk = &c->pkeys[SSL_PKEY_ECC];
2470                 x = cpk->x509;
2471                 /* This call populates extension flags (ex_flags) */
2472                 X509_check_purpose(x, -1, 0);
2473                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2474                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2475                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2476                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2477                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2478                         ecdsa_ok = 0;
2479                 ecc_pkey = X509_get_pubkey(x);
2480                 ecc_pkey_size = (ecc_pkey != NULL) ?
2481                     EVP_PKEY_bits(ecc_pkey) : 0;
2482                 EVP_PKEY_free(ecc_pkey);
2483                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2484                         {
2485                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2486                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2487                         }
2488 #ifndef OPENSSL_NO_ECDH
2489                 if (ecdh_ok)
2490                         {
2491
2492                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2493                                 {
2494                                 mask_k|=SSL_kECDHr;
2495                                 mask_a|=SSL_aECDH;
2496                                 if (ecc_pkey_size <= 163)
2497                                         {
2498                                         emask_k|=SSL_kECDHr;
2499                                         emask_a|=SSL_aECDH;
2500                                         }
2501                                 }
2502
2503                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2504                                 {
2505                                 mask_k|=SSL_kECDHe;
2506                                 mask_a|=SSL_aECDH;
2507                                 if (ecc_pkey_size <= 163)
2508                                         {
2509                                         emask_k|=SSL_kECDHe;
2510                                         emask_a|=SSL_aECDH;
2511                                         }
2512                                 }
2513                         }
2514 #endif
2515 #ifndef OPENSSL_NO_ECDSA
2516                 if (ecdsa_ok)
2517                         {
2518                         mask_a|=SSL_aECDSA;
2519                         emask_a|=SSL_aECDSA;
2520                         }
2521 #endif
2522                 }
2523 #endif
2524
2525 #ifndef OPENSSL_NO_ECDH
2526         if (have_ecdh_tmp)
2527                 {
2528                 mask_k|=SSL_kEECDH;
2529                 emask_k|=SSL_kEECDH;
2530                 }
2531 #endif
2532
2533 #ifndef OPENSSL_NO_PSK
2534         mask_k |= SSL_kPSK;
2535         mask_a |= SSL_aPSK;
2536         emask_k |= SSL_kPSK;
2537         emask_a |= SSL_aPSK;
2538 #endif
2539
2540         c->mask_k=mask_k;
2541         c->mask_a=mask_a;
2542         c->export_mask_k=emask_k;
2543         c->export_mask_a=emask_a;
2544         c->valid=1;
2545         }
2546
2547 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2548 #define ku_reject(x, usage) \
2549         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2550
2551 #ifndef OPENSSL_NO_EC
2552
2553 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2554         {
2555         unsigned long alg_k, alg_a;
2556         EVP_PKEY *pkey = NULL;
2557         int keysize = 0;
2558         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2559         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2560
2561         alg_k = cs->algorithm_mkey;
2562         alg_a = cs->algorithm_auth;
2563
2564         if (SSL_C_IS_EXPORT(cs))
2565                 {
2566                 /* ECDH key length in export ciphers must be <= 163 bits */
2567                 pkey = X509_get_pubkey(x);
2568                 if (pkey == NULL) return 0;
2569                 keysize = EVP_PKEY_bits(pkey);
2570                 EVP_PKEY_free(pkey);
2571                 if (keysize > 163) return 0;
2572                 }
2573
2574         /* This call populates the ex_flags field correctly */
2575         X509_check_purpose(x, -1, 0);
2576         if ((x->sig_alg) && (x->sig_alg->algorithm))
2577                 {
2578                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2579                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2580                 }
2581         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2582                 {
2583                 /* key usage, if present, must allow key agreement */
2584                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2585                         {
2586                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2587                         return 0;
2588                         }
2589                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2590                         {
2591                         /* signature alg must be ECDSA */
2592                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2593                                 {
2594                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2595                                 return 0;
2596                                 }
2597                         }
2598                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2599                         {
2600                         /* signature alg must be RSA */
2601
2602                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2603                                 {
2604                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2605                                 return 0;
2606                                 }
2607                         }
2608                 }
2609         if (alg_a & SSL_aECDSA)
2610                 {
2611                 /* key usage, if present, must allow signing */
2612                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2613                         {
2614                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2615                         return 0;
2616                         }
2617                 }
2618
2619         return 1;  /* all checks are ok */
2620         }
2621
2622 #endif
2623
2624 static int ssl_get_server_cert_index(const SSL *s)
2625         {
2626         int idx;
2627         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2628         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2629                 idx = SSL_PKEY_RSA_SIGN;
2630         if (idx == -1)
2631                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2632         return idx;
2633         }
2634
2635 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2636         {
2637         CERT *c;
2638         int i;
2639
2640         c = s->cert;
2641         if (!s->s3 || !s->s3->tmp.new_cipher)
2642                 return NULL;
2643         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2644
2645 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2646         /* Broken protocol test: return last used certificate: which may
2647          * mismatch the one expected.
2648          */
2649         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2650                 return c->key;
2651 #endif
2652
2653         i = ssl_get_server_cert_index(s);
2654
2655         /* This may or may not be an error. */
2656         if (i < 0)
2657                 return NULL;
2658
2659         /* May be NULL. */
2660         return &c->pkeys[i];
2661         }
2662
2663 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2664         {
2665         unsigned long alg_a;
2666         CERT *c;
2667         int idx = -1;
2668
2669         alg_a = cipher->algorithm_auth;
2670         c=s->cert;
2671
2672 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2673         /* Broken protocol test: use last key: which may
2674          * mismatch the one expected.
2675          */
2676         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2677                 idx = c->key - c->pkeys;
2678         else
2679 #endif
2680
2681         if ((alg_a & SSL_aDSS) &&
2682                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2683                 idx = SSL_PKEY_DSA_SIGN;
2684         else if (alg_a & SSL_aRSA)
2685                 {
2686                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2687                         idx = SSL_PKEY_RSA_SIGN;
2688                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2689                         idx = SSL_PKEY_RSA_ENC;
2690                 }
2691         else if ((alg_a & SSL_aECDSA) &&
2692                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2693                 idx = SSL_PKEY_ECC;
2694         if (idx == -1)
2695                 {
2696                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2697                 return(NULL);
2698                 }
2699         if (pmd)
2700                 *pmd = c->pkeys[idx].digest;
2701         return c->pkeys[idx].privatekey;
2702         }
2703
2704 #ifndef OPENSSL_NO_TLSEXT
2705 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2706                                    size_t *serverinfo_length)
2707         {
2708         CERT *c = NULL;
2709         int i = 0;
2710         *serverinfo_length = 0;
2711
2712         c = s->cert;
2713         i = ssl_get_server_cert_index(s);
2714
2715         if (i == -1)
2716                 return 0;
2717         if (c->pkeys[i].serverinfo == NULL)
2718                 return 0;
2719
2720         *serverinfo = c->pkeys[i].serverinfo;
2721         *serverinfo_length = c->pkeys[i].serverinfo_length;
2722         return 1;
2723         }
2724 #endif
2725
2726 void ssl_update_cache(SSL *s,int mode)
2727         {
2728         int i;
2729
2730         /* If the session_id_length is 0, we are not supposed to cache it,
2731          * and it would be rather hard to do anyway :-) */
2732         if (s->session->session_id_length == 0) return;
2733
2734         i=s->session_ctx->session_cache_mode;
2735         if ((i & mode) && (!s->hit)
2736                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2737                     || SSL_CTX_add_session(s->session_ctx,s->session))
2738                 && (s->session_ctx->new_session_cb != NULL))
2739                 {
2740                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2741                 if (!s->session_ctx->new_session_cb(s,s->session))
2742                         SSL_SESSION_free(s->session);
2743                 }
2744
2745         /* auto flush every 255 connections */
2746         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2747                 ((i & mode) == mode))
2748                 {
2749                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2750                         ?s->session_ctx->stats.sess_connect_good
2751                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2752                         {
2753                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2754                         }
2755                 }
2756         }
2757
2758 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2759         {
2760         return ctx->method;
2761         }
2762
2763 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2764         {
2765         return(s->method);
2766         }
2767
2768 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2769         {
2770         int conn= -1;
2771         int ret=1;
2772
2773         if (s->method != meth)
2774                 {
2775                 if (s->handshake_func != NULL)
2776                         conn=(s->handshake_func == s->method->ssl_connect);
2777
2778                 if (s->method->version == meth->version)
2779                         s->method=meth;
2780                 else
2781                         {
2782                         s->method->ssl_free(s);
2783                         s->method=meth;
2784                         ret=s->method->ssl_new(s);
2785                         }
2786
2787                 if (conn == 1)
2788                         s->handshake_func=meth->ssl_connect;
2789                 else if (conn == 0)
2790                         s->handshake_func=meth->ssl_accept;
2791                 }
2792         return(ret);
2793         }
2794
2795 int SSL_get_error(const SSL *s,int i)
2796         {
2797         int reason;
2798         unsigned long l;
2799         BIO *bio;
2800
2801         if (i > 0) return(SSL_ERROR_NONE);
2802
2803         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2804          * etc, where we do encode the error */
2805         if ((l=ERR_peek_error()) != 0)
2806                 {
2807                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2808                         return(SSL_ERROR_SYSCALL);
2809                 else
2810                         return(SSL_ERROR_SSL);
2811                 }
2812
2813         if ((i < 0) && SSL_want_read(s))
2814                 {
2815                 bio=SSL_get_rbio(s);
2816                 if (BIO_should_read(bio))
2817                         return(SSL_ERROR_WANT_READ);
2818                 else if (BIO_should_write(bio))
2819                         /* This one doesn't make too much sense ... We never try
2820                          * to write to the rbio, and an application program where
2821                          * rbio and wbio are separate couldn't even know what it
2822                          * should wait for.
2823                          * However if we ever set s->rwstate incorrectly
2824                          * (so that we have SSL_want_read(s) instead of
2825                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2826                          * this test works around that bug; so it might be safer
2827                          * to keep it. */
2828                         return(SSL_ERROR_WANT_WRITE);
2829                 else if (BIO_should_io_special(bio))
2830                         {
2831                         reason=BIO_get_retry_reason(bio);
2832                         if (reason == BIO_RR_CONNECT)
2833                                 return(SSL_ERROR_WANT_CONNECT);
2834                         else if (reason == BIO_RR_ACCEPT)
2835                                 return(SSL_ERROR_WANT_ACCEPT);
2836                         else
2837                                 return(SSL_ERROR_SYSCALL); /* unknown */
2838                         }
2839                 }
2840
2841         if ((i < 0) && SSL_want_write(s))
2842                 {
2843                 bio=SSL_get_wbio(s);
2844                 if (BIO_should_write(bio))
2845                         return(SSL_ERROR_WANT_WRITE);
2846                 else if (BIO_should_read(bio))
2847                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2848                         return(SSL_ERROR_WANT_READ);
2849                 else if (BIO_should_io_special(bio))
2850                         {
2851                         reason=BIO_get_retry_reason(bio);
2852                         if (reason == BIO_RR_CONNECT)
2853                                 return(SSL_ERROR_WANT_CONNECT);
2854                         else if (reason == BIO_RR_ACCEPT)
2855                                 return(SSL_ERROR_WANT_ACCEPT);
2856                         else
2857                                 return(SSL_ERROR_SYSCALL);
2858                         }
2859                 }
2860         if ((i < 0) && SSL_want_x509_lookup(s))
2861                 {
2862                 return(SSL_ERROR_WANT_X509_LOOKUP);
2863                 }
2864
2865         if (i == 0)
2866                 {
2867                 if (s->version == SSL2_VERSION)
2868                         {
2869                         /* assume it is the socket being closed */
2870                         return(SSL_ERROR_ZERO_RETURN);
2871                         }
2872                 else
2873                         {
2874                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2875                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2876                                 return(SSL_ERROR_ZERO_RETURN);
2877                         }
2878                 }
2879         return(SSL_ERROR_SYSCALL);
2880         }
2881
2882 int SSL_do_handshake(SSL *s)
2883         {
2884         int ret=1;
2885
2886         if (s->handshake_func == NULL)
2887                 {
2888                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2889                 return(-1);
2890                 }
2891
2892         s->method->ssl_renegotiate_check(s);
2893
2894         if (SSL_in_init(s) || SSL_in_before(s))
2895                 {
2896                 ret=s->handshake_func(s);
2897                 }
2898         return(ret);
2899         }
2900
2901 /* For the next 2 functions, SSL_clear() sets shutdown and so
2902  * one of these calls will reset it */
2903 void SSL_set_accept_state(SSL *s)
2904         {
2905         s->server=1;
2906         s->shutdown=0;
2907         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2908         s->handshake_func=s->method->ssl_accept;
2909         /* clear the current cipher */
2910         ssl_clear_cipher_ctx(s);
2911         ssl_clear_hash_ctx(&s->read_hash);
2912         ssl_clear_hash_ctx(&s->write_hash);
2913         }
2914
2915 void SSL_set_connect_state(SSL *s)
2916         {
2917         s->server=0;
2918         s->shutdown=0;
2919         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2920         s->handshake_func=s->method->ssl_connect;
2921         /* clear the current cipher */
2922         ssl_clear_cipher_ctx(s);
2923         ssl_clear_hash_ctx(&s->read_hash);
2924         ssl_clear_hash_ctx(&s->write_hash);
2925         }
2926
2927 int ssl_undefined_function(SSL *s)
2928         {
2929         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2930         return(0);
2931         }
2932
2933 int ssl_undefined_void_function(void)
2934         {
2935         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2936         return(0);
2937         }
2938
2939 int ssl_undefined_const_function(const SSL *s)
2940         {
2941         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2942         return(0);
2943         }
2944
2945 SSL_METHOD *ssl_bad_method(int ver)
2946         {
2947         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2948         return(NULL);
2949         }
2950
2951 const char *SSL_get_version(const SSL *s)
2952         {
2953         if (s->version == TLS1_2_VERSION)
2954                 return("TLSv1.2");
2955         else if (s->version == TLS1_1_VERSION)
2956                 return("TLSv1.1");
2957         else if (s->version == TLS1_VERSION)
2958                 return("TLSv1");
2959         else if (s->version == SSL3_VERSION)
2960                 return("SSLv3");
2961         else if (s->version == SSL2_VERSION)
2962                 return("SSLv2");
2963         else
2964                 return("unknown");
2965         }
2966
2967 SSL *SSL_dup(SSL *s)
2968         {
2969         STACK_OF(X509_NAME) *sk;
2970         X509_NAME *xn;
2971         SSL *ret;
2972         int i;
2973         
2974         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2975             return(NULL);
2976
2977         ret->version = s->version;
2978         ret->type = s->type;
2979         ret->method = s->method;
2980
2981         if (s->session != NULL)
2982                 {
2983                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2984                 SSL_copy_session_id(ret,s);
2985                 }
2986         else
2987                 {
2988                 /* No session has been established yet, so we have to expect
2989                  * that s->cert or ret->cert will be changed later --
2990                  * they should not both point to the same object,
2991                  * and thus we can't use SSL_copy_session_id. */
2992
2993                 ret->method->ssl_free(ret);
2994                 ret->method = s->method;
2995                 ret->method->ssl_new(ret);
2996
2997                 if (s->cert != NULL)
2998                         {
2999                         if (ret->cert != NULL)
3000                                 {
3001                                 ssl_cert_free(ret->cert);
3002                                 }
3003                         ret->cert = ssl_cert_dup(s->cert);
3004                         if (ret->cert == NULL)
3005                                 goto err;
3006                         }
3007                                 
3008                 SSL_set_session_id_context(ret,
3009                         s->sid_ctx, s->sid_ctx_length);
3010                 }
3011
3012         ret->options=s->options;
3013         ret->mode=s->mode;
3014         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
3015         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
3016         ret->msg_callback = s->msg_callback;
3017         ret->msg_callback_arg = s->msg_callback_arg;
3018         SSL_set_verify(ret,SSL_get_verify_mode(s),
3019                 SSL_get_verify_callback(s));
3020         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
3021         ret->generate_session_id = s->generate_session_id;
3022
3023         SSL_set_info_callback(ret,SSL_get_info_callback(s));
3024         
3025         ret->debug=s->debug;
3026
3027         /* copy app data, a little dangerous perhaps */
3028         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3029                 goto err;
3030
3031         /* setup rbio, and wbio */
3032         if (s->rbio != NULL)
3033                 {
3034                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
3035                         goto err;
3036                 }
3037         if (s->wbio != NULL)
3038                 {
3039                 if (s->wbio != s->rbio)
3040                         {
3041                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
3042                                 goto err;
3043                         }
3044                 else
3045                         ret->wbio=ret->rbio;
3046                 }
3047         ret->rwstate = s->rwstate;
3048         ret->in_handshake = s->in_handshake;
3049         ret->handshake_func = s->handshake_func;
3050         ret->server = s->server;
3051         ret->renegotiate = s->renegotiate;
3052         ret->new_session = s->new_session;
3053         ret->quiet_shutdown = s->quiet_shutdown;
3054         ret->shutdown=s->shutdown;
3055         ret->state=s->state; /* SSL_dup does not really work at any state, though */
3056         ret->rstate=s->rstate;
3057         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
3058         ret->hit=s->hit;
3059
3060         X509_VERIFY_PARAM_inherit(ret->param, s->param);
3061
3062         /* dup the cipher_list and cipher_list_by_id stacks */
3063         if (s->cipher_list != NULL)
3064                 {
3065                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3066                         goto err;
3067                 }
3068         if (s->cipher_list_by_id != NULL)
3069                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3070                         == NULL)
3071                         goto err;
3072
3073         /* Dup the client_CA list */
3074         if (s->client_CA != NULL)
3075                 {
3076                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3077                 ret->client_CA=sk;
3078                 for (i=0; i<sk_X509_NAME_num(sk); i++)
3079                         {
3080                         xn=sk_X509_NAME_value(sk,i);
3081                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3082                                 {
3083                                 X509_NAME_free(xn);
3084                                 goto err;
3085                                 }
3086                         }
3087                 }
3088
3089         if (0)
3090                 {
3091 err:
3092                 if (ret != NULL) SSL_free(ret);
3093                 ret=NULL;
3094                 }
3095         return(ret);
3096         }
3097
3098 void ssl_clear_cipher_ctx(SSL *s)
3099         {
3100         if (s->enc_read_ctx != NULL)
3101                 {
3102                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3103                 OPENSSL_free(s->enc_read_ctx);
3104                 s->enc_read_ctx=NULL;
3105                 }
3106         if (s->enc_write_ctx != NULL)
3107                 {
3108                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3109                 OPENSSL_free(s->enc_write_ctx);
3110                 s->enc_write_ctx=NULL;
3111                 }
3112 #ifndef OPENSSL_NO_COMP
3113         if (s->expand != NULL)
3114                 {
3115                 COMP_CTX_free(s->expand);
3116                 s->expand=NULL;
3117                 }
3118         if (s->compress != NULL)
3119                 {
3120                 COMP_CTX_free(s->compress);
3121                 s->compress=NULL;
3122                 }
3123 #endif
3124         }
3125
3126 X509 *SSL_get_certificate(const SSL *s)
3127         {
3128         if (s->cert != NULL)
3129                 return(s->cert->key->x509);
3130         else
3131                 return(NULL);
3132         }
3133
3134 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3135         {
3136         if (s->cert != NULL)
3137                 return(s->cert->key->privatekey);
3138         else
3139                 return(NULL);
3140         }
3141
3142 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3143         {
3144         if (ctx->cert != NULL)
3145                 return ctx->cert->key->x509;
3146         else
3147                 return NULL;
3148         }
3149
3150 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3151         {
3152         if (ctx->cert != NULL)
3153                 return ctx->cert->key->privatekey;
3154         else
3155                 return NULL ;
3156         }
3157
3158 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3159         {
3160         if ((s->session != NULL) && (s->session->cipher != NULL))
3161                 return(s->session->cipher);
3162         return(NULL);
3163         }
3164 #ifdef OPENSSL_NO_COMP
3165 const void *SSL_get_current_compression(SSL *s)
3166         {
3167         return NULL;
3168         }
3169 const void *SSL_get_current_expansion(SSL *s)
3170         {
3171         return NULL;
3172         }
3173 #else
3174
3175 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3176         {
3177         if (s->compress != NULL)
3178                 return(s->compress->meth);
3179         return(NULL);
3180         }
3181
3182 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3183         {
3184         if (s->expand != NULL)
3185                 return(s->expand->meth);
3186         return(NULL);
3187         }
3188 #endif
3189
3190 int ssl_init_wbio_buffer(SSL *s,int push)
3191         {
3192         BIO *bbio;
3193
3194         if (s->bbio == NULL)
3195                 {
3196                 bbio=BIO_new(BIO_f_buffer());
3197                 if (bbio == NULL) return(0);
3198                 s->bbio=bbio;
3199                 }
3200         else
3201                 {
3202                 bbio=s->bbio;
3203                 if (s->bbio == s->wbio)
3204                         s->wbio=BIO_pop(s->wbio);
3205                 }
3206         (void)BIO_reset(bbio);
3207 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3208         if (!BIO_set_read_buffer_size(bbio,1))
3209                 {
3210                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3211                 return(0);
3212                 }
3213         if (push)
3214                 {
3215                 if (s->wbio != bbio)
3216                         s->wbio=BIO_push(bbio,s->wbio);
3217                 }
3218         else
3219                 {
3220                 if (s->wbio == bbio)
3221                         s->wbio=BIO_pop(bbio);
3222                 }
3223         return(1);
3224         }
3225
3226 void ssl_free_wbio_buffer(SSL *s)
3227         {
3228         if (s->bbio == NULL) return;
3229
3230         if (s->bbio == s->wbio)
3231                 {
3232                 /* remove buffering */
3233                 s->wbio=BIO_pop(s->wbio);
3234 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3235                 assert(s->wbio != NULL);
3236 #endif
3237         }
3238         BIO_free(s->bbio);
3239         s->bbio=NULL;
3240         }
3241         
3242 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3243         {
3244         ctx->quiet_shutdown=mode;
3245         }
3246
3247 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3248         {
3249         return(ctx->quiet_shutdown);
3250         }
3251
3252 void SSL_set_quiet_shutdown(SSL *s,int mode)
3253         {
3254         s->quiet_shutdown=mode;
3255         }
3256
3257 int SSL_get_quiet_shutdown(const SSL *s)
3258         {
3259         return(s->quiet_shutdown);
3260         }
3261
3262 void SSL_set_shutdown(SSL *s,int mode)
3263         {
3264         s->shutdown=mode;
3265         }
3266
3267 int SSL_get_shutdown(const SSL *s)
3268         {
3269         return(s->shutdown);
3270         }
3271
3272 int SSL_version(const SSL *s)
3273         {
3274         return(s->version);
3275         }
3276
3277 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3278         {
3279         return(ssl->ctx);
3280         }
3281
3282 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3283         {
3284         if (ssl->ctx == ctx)
3285                 return ssl->ctx;
3286 #ifndef OPENSSL_NO_TLSEXT
3287         if (ctx == NULL)
3288                 ctx = ssl->initial_ctx;
3289 #endif
3290         if (ssl->cert != NULL)
3291                 ssl_cert_free(ssl->cert);
3292         ssl->cert = ssl_cert_dup(ctx->cert);
3293         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3294         if (ssl->ctx != NULL)
3295                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3296         ssl->ctx = ctx;
3297         return(ssl->ctx);
3298         }
3299
3300 #ifndef OPENSSL_NO_STDIO
3301 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3302         {
3303         return(X509_STORE_set_default_paths(ctx->cert_store));
3304         }
3305
3306 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3307                 const char *CApath)
3308         {
3309         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3310         }
3311 #endif
3312
3313 void SSL_set_info_callback(SSL *ssl,
3314         void (*cb)(const SSL *ssl,int type,int val))
3315         {
3316         ssl->info_callback=cb;
3317         }
3318
3319 /* One compiler (Diab DCC) doesn't like argument names in returned
3320    function pointer.  */
3321 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3322         {
3323         return ssl->info_callback;
3324         }
3325
3326 int SSL_state(const SSL *ssl)
3327         {
3328         return(ssl->state);
3329         }
3330
3331 void SSL_set_state(SSL *ssl, int state)
3332         {
3333         ssl->state = state;
3334         }
3335
3336 void SSL_set_verify_result(SSL *ssl,long arg)
3337         {
3338         ssl->verify_result=arg;
3339         }
3340
3341 long SSL_get_verify_result(const SSL *ssl)
3342         {
3343         return(ssl->verify_result);
3344         }
3345
3346 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3347                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3348         {
3349         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3350                                 new_func, dup_func, free_func);
3351         }
3352
3353 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3354         {
3355         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3356         }
3357
3358 void *SSL_get_ex_data(const SSL *s,int idx)
3359         {
3360         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3361         }
3362
3363 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3364                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3365         {
3366         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3367                                 new_func, dup_func, free_func);
3368         }
3369
3370 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3371         {
3372         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3373         }
3374
3375 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3376         {
3377         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3378         }
3379
3380 int ssl_ok(SSL *s)
3381         {
3382         return(1);
3383         }
3384
3385 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3386         {
3387         return(ctx->cert_store);
3388         }
3389
3390 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3391         {
3392         if (ctx->cert_store != NULL)
3393                 X509_STORE_free(ctx->cert_store);
3394         ctx->cert_store=store;
3395         }
3396
3397 int SSL_want(const SSL *s)
3398         {
3399         return(s->rwstate);
3400         }
3401
3402 /*!
3403  * \brief Set the callback for generating temporary RSA keys.
3404  * \param ctx the SSL context.
3405  * \param cb the callback
3406  */
3407
3408 #ifndef OPENSSL_NO_RSA
3409 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3410                                                           int is_export,
3411                                                           int keylength))
3412     {
3413     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3414     }
3415
3416 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3417                                                   int is_export,
3418                                                   int keylength))
3419     {
3420     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3421     }
3422 #endif
3423
3424 #ifdef DOXYGEN
3425 /*!
3426  * \brief The RSA temporary key callback function.
3427  * \param ssl the SSL session.
3428  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3429  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3430  * of the required key in bits.
3431  * \return the temporary RSA key.
3432  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3433  */
3434
3435 RSA *cb(SSL *ssl,int is_export,int keylength)
3436     {}
3437 #endif
3438
3439 /*!
3440  * \brief Set the callback for generating temporary DH keys.
3441  * \param ctx the SSL context.
3442  * \param dh the callback
3443  */
3444
3445 #ifndef OPENSSL_NO_DH
3446 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3447                                                         int keylength))
3448         {
3449         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3450         }
3451
3452 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3453                                                 int keylength))
3454         {
3455         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3456         }
3457 #endif
3458
3459 #ifndef OPENSSL_NO_ECDH
3460 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3461                                                                 int keylength))
3462         {
3463         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3464         }
3465
3466 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3467                                                         int keylength))
3468         {
3469         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3470         }
3471 #endif
3472
3473 #ifndef OPENSSL_NO_PSK
3474 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3475         {
3476         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3477                 {
3478                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3479                 return 0;
3480                 }
3481         if (ctx->psk_identity_hint != NULL)
3482                 OPENSSL_free(ctx->psk_identity_hint);
3483         if (identity_hint != NULL)
3484                 {
3485                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3486                 if (ctx->psk_identity_hint == NULL)
3487                         return 0;
3488                 }
3489         else
3490                 ctx->psk_identity_hint = NULL;
3491         return 1;
3492         }
3493
3494 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3495         {
3496         if (s == NULL)
3497                 return 0;
3498
3499         if (s->session == NULL)
3500                 return 1; /* session not created yet, ignored */
3501
3502         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3503                 {
3504                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3505                 return 0;
3506                 }
3507         if (s->session->psk_identity_hint != NULL)
3508                 OPENSSL_free(s->session->psk_identity_hint);
3509         if (identity_hint != NULL)
3510                 {
3511                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3512                 if (s->session->psk_identity_hint == NULL)
3513                         return 0;
3514                 }
3515         else
3516                 s->session->psk_identity_hint = NULL;
3517         return 1;
3518         }
3519
3520 const char *SSL_get_psk_identity_hint(const SSL *s)
3521         {
3522         if (s == NULL || s->session == NULL)
3523                 return NULL;
3524         return(s->session->psk_identity_hint);
3525         }
3526
3527 const char *SSL_get_psk_identity(const SSL *s)
3528         {
3529         if (s == NULL || s->session == NULL)
3530                 return NULL;
3531         return(s->session->psk_identity);
3532         }
3533
3534 void SSL_set_psk_client_callback(SSL *s,
3535     unsigned int (*cb)(SSL *ssl, const char *hint,
3536                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3537                        unsigned int max_psk_len))
3538         {
3539         s->psk_client_callback = cb;
3540         }
3541
3542 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3543     unsigned int (*cb)(SSL *ssl, const char *hint,
3544                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3545                        unsigned int max_psk_len))
3546         {
3547         ctx->psk_client_callback = cb;
3548         }
3549
3550 void SSL_set_psk_server_callback(SSL *s,
3551     unsigned int (*cb)(SSL *ssl, const char *identity,
3552                        unsigned char *psk, unsigned int max_psk_len))
3553         {
3554         s->psk_server_callback = cb;
3555         }
3556
3557 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3558     unsigned int (*cb)(SSL *ssl, const char *identity,
3559                        unsigned char *psk, unsigned int max_psk_len))
3560         {
3561         ctx->psk_server_callback = cb;
3562         }
3563 #endif
3564
3565 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3566         {
3567         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3568         }
3569 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3570         {
3571         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3572         }
3573
3574 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3575  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3576  * any. If EVP_MD pointer is passed, initializes ctx with this md
3577  * Returns newly allocated ctx;
3578  */
3579
3580 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3581 {
3582         ssl_clear_hash_ctx(hash);
3583         *hash = EVP_MD_CTX_create();
3584         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3585         return *hash;
3586 }
3587 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3588 {
3589
3590         if (*hash) EVP_MD_CTX_destroy(*hash);
3591         *hash=NULL;
3592 }
3593
3594 void SSL_set_debug(SSL *s, int debug)
3595         {
3596         s->debug = debug;
3597         }
3598
3599 int SSL_cache_hit(SSL *s)
3600         {
3601         return s->hit;
3602         }
3603
3604 int SSL_is_server(SSL *s)
3605         {
3606         return s->server;
3607         }
3608
3609 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3610 #include "../crypto/bio/bss_file.c"
3611 #endif
3612
3613 IMPLEMENT_STACK_OF(SSL_CIPHER)
3614 IMPLEMENT_STACK_OF(SSL_COMP)
3615 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3616                                     ssl_cipher_id);