Remove "#if 0" code
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384
385         if (s->ctx->alpn_client_proto_list)
386                 {
387                 s->alpn_client_proto_list =
388                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
389                 if (s->alpn_client_proto_list == NULL)
390                         goto err;
391                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
392                        s->ctx->alpn_client_proto_list_len);
393                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
394                 }
395 #endif
396
397         s->verify_result=X509_V_OK;
398
399         s->method=ctx->method;
400
401         if (!s->method->ssl_new(s))
402                 goto err;
403
404         s->references=1;
405         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
406
407         SSL_clear(s);
408
409         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
410
411 #ifndef OPENSSL_NO_PSK
412         s->psk_client_callback=ctx->psk_client_callback;
413         s->psk_server_callback=ctx->psk_server_callback;
414 #endif
415
416         return(s);
417 err:
418         if (s != NULL)
419                 {
420                 if (s->cert != NULL)
421                         ssl_cert_free(s->cert);
422                 if (s->ctx != NULL)
423                         SSL_CTX_free(s->ctx); /* decrement reference count */
424                 OPENSSL_free(s);
425                 }
426         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
427         return(NULL);
428         }
429
430 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
431                                    unsigned int sid_ctx_len)
432     {
433     if(sid_ctx_len > sizeof ctx->sid_ctx)
434         {
435         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
436         return 0;
437         }
438     ctx->sid_ctx_length=sid_ctx_len;
439     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
440
441     return 1;
442     }
443
444 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
445                                unsigned int sid_ctx_len)
446     {
447     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
448         {
449         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
450         return 0;
451         }
452     ssl->sid_ctx_length=sid_ctx_len;
453     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
454
455     return 1;
456     }
457
458 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
459         {
460         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
461         ctx->generate_session_id = cb;
462         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
463         return 1;
464         }
465
466 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
467         {
468         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469         ssl->generate_session_id = cb;
470         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
471         return 1;
472         }
473
474 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
475                                 unsigned int id_len)
476         {
477         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
478          * we can "construct" a session to give us the desired check - ie. to
479          * find if there's a session in the hash table that would conflict with
480          * any new session built out of this id/id_len and the ssl_version in
481          * use by this SSL. */
482         SSL_SESSION r, *p;
483
484         if(id_len > sizeof r.session_id)
485                 return 0;
486
487         r.ssl_version = ssl->version;
488         r.session_id_length = id_len;
489         memcpy(r.session_id, id, id_len);
490         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
491          * callback is calling us to check the uniqueness of a shorter ID, it
492          * must be compared as a padded-out ID because that is what it will be
493          * converted to when the callback has finished choosing it. */
494         if((r.ssl_version == SSL2_VERSION) &&
495                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
496                 {
497                 memset(r.session_id + id_len, 0,
498                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
499                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
500                 }
501
502         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505         return (p != NULL);
506         }
507
508 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
509         {
510         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
511         }
512
513 int SSL_set_purpose(SSL *s, int purpose)
514         {
515         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
516         }
517
518 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
519         {
520         return X509_VERIFY_PARAM_set_trust(s->param, trust);
521         }
522
523 int SSL_set_trust(SSL *s, int trust)
524         {
525         return X509_VERIFY_PARAM_set_trust(s->param, trust);
526         }
527
528 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
529         {
530         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
531         }
532
533 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
534         {
535         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
536         }
537
538 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
539         {
540         return ctx->param;
541         }
542
543 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
544         {
545         return ssl->param;
546         }
547
548 void SSL_certs_clear(SSL *s)
549         {
550         ssl_cert_clear_certs(s->cert);
551         }
552
553 void SSL_free(SSL *s)
554         {
555         int i;
556
557         if(s == NULL)
558             return;
559
560         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
561 #ifdef REF_PRINT
562         REF_PRINT("SSL",s);
563 #endif
564         if (i > 0) return;
565 #ifdef REF_CHECK
566         if (i < 0)
567                 {
568                 fprintf(stderr,"SSL_free, bad reference count\n");
569                 abort(); /* ok */
570                 }
571 #endif
572
573         if (s->param)
574                 X509_VERIFY_PARAM_free(s->param);
575
576         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
577
578         if (s->bbio != NULL)
579                 {
580                 /* If the buffering BIO is in place, pop it off */
581                 if (s->bbio == s->wbio)
582                         {
583                         s->wbio=BIO_pop(s->wbio);
584                         }
585                 BIO_free(s->bbio);
586                 s->bbio=NULL;
587                 }
588         if (s->rbio != NULL)
589                 BIO_free_all(s->rbio);
590         if ((s->wbio != NULL) && (s->wbio != s->rbio))
591                 BIO_free_all(s->wbio);
592
593         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
594
595         /* add extra stuff */
596         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
597         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
598
599         /* Make the next call work :-) */
600         if (s->session != NULL)
601                 {
602                 ssl_clear_bad_session(s);
603                 SSL_SESSION_free(s->session);
604                 }
605
606         ssl_clear_cipher_ctx(s);
607         ssl_clear_hash_ctx(&s->read_hash);
608         ssl_clear_hash_ctx(&s->write_hash);
609
610         if (s->cert != NULL) ssl_cert_free(s->cert);
611         /* Free up if allocated */
612
613 #ifndef OPENSSL_NO_TLSEXT
614         if (s->tlsext_hostname)
615                 OPENSSL_free(s->tlsext_hostname);
616         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
617 #ifndef OPENSSL_NO_EC
618         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
619         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
620 #endif /* OPENSSL_NO_EC */
621         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
622         if (s->tlsext_ocsp_exts)
623                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
624                                                 X509_EXTENSION_free);
625         if (s->tlsext_ocsp_ids)
626                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
627         if (s->tlsext_ocsp_resp)
628                 OPENSSL_free(s->tlsext_ocsp_resp);
629         if (s->alpn_client_proto_list)
630                 OPENSSL_free(s->alpn_client_proto_list);
631 #endif
632
633         if (s->client_CA != NULL)
634                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
635
636         if (s->method != NULL) s->method->ssl_free(s);
637
638         if (s->ctx) SSL_CTX_free(s->ctx);
639
640 #ifndef OPENSSL_NO_KRB5
641         if (s->kssl_ctx != NULL)
642                 kssl_ctx_free(s->kssl_ctx);
643 #endif  /* OPENSSL_NO_KRB5 */
644
645 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
646         if (s->next_proto_negotiated)
647                 OPENSSL_free(s->next_proto_negotiated);
648 #endif
649
650         if (s->srtp_profiles)
651             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
652
653         OPENSSL_free(s);
654         }
655
656 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
657         {
658         /* If the output buffering BIO is still in place, remove it
659          */
660         if (s->bbio != NULL)
661                 {
662                 if (s->wbio == s->bbio)
663                         {
664                         s->wbio=s->wbio->next_bio;
665                         s->bbio->next_bio=NULL;
666                         }
667                 }
668         if ((s->rbio != NULL) && (s->rbio != rbio))
669                 BIO_free_all(s->rbio);
670         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
671                 BIO_free_all(s->wbio);
672         s->rbio=rbio;
673         s->wbio=wbio;
674         }
675
676 BIO *SSL_get_rbio(const SSL *s)
677         { return(s->rbio); }
678
679 BIO *SSL_get_wbio(const SSL *s)
680         { return(s->wbio); }
681
682 int SSL_get_fd(const SSL *s)
683         {
684         return(SSL_get_rfd(s));
685         }
686
687 int SSL_get_rfd(const SSL *s)
688         {
689         int ret= -1;
690         BIO *b,*r;
691
692         b=SSL_get_rbio(s);
693         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
694         if (r != NULL)
695                 BIO_get_fd(r,&ret);
696         return(ret);
697         }
698
699 int SSL_get_wfd(const SSL *s)
700         {
701         int ret= -1;
702         BIO *b,*r;
703
704         b=SSL_get_wbio(s);
705         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
706         if (r != NULL)
707                 BIO_get_fd(r,&ret);
708         return(ret);
709         }
710
711 #ifndef OPENSSL_NO_SOCK
712 int SSL_set_fd(SSL *s,int fd)
713         {
714         int ret=0;
715         BIO *bio=NULL;
716
717         bio=BIO_new(BIO_s_socket());
718
719         if (bio == NULL)
720                 {
721                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
722                 goto err;
723                 }
724         BIO_set_fd(bio,fd,BIO_NOCLOSE);
725         SSL_set_bio(s,bio,bio);
726         ret=1;
727 err:
728         return(ret);
729         }
730
731 int SSL_set_wfd(SSL *s,int fd)
732         {
733         int ret=0;
734         BIO *bio=NULL;
735
736         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
737                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
738                 {
739                 bio=BIO_new(BIO_s_socket());
740
741                 if (bio == NULL)
742                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
743                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
744                 SSL_set_bio(s,SSL_get_rbio(s),bio);
745                 }
746         else
747                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
748         ret=1;
749 err:
750         return(ret);
751         }
752
753 int SSL_set_rfd(SSL *s,int fd)
754         {
755         int ret=0;
756         BIO *bio=NULL;
757
758         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
759                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
760                 {
761                 bio=BIO_new(BIO_s_socket());
762
763                 if (bio == NULL)
764                         {
765                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
766                         goto err;
767                         }
768                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
769                 SSL_set_bio(s,bio,SSL_get_wbio(s));
770                 }
771         else
772                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
773         ret=1;
774 err:
775         return(ret);
776         }
777 #endif
778
779
780 /* return length of latest Finished message we sent, copy to 'buf' */
781 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
782         {
783         size_t ret = 0;
784         
785         if (s->s3 != NULL)
786                 {
787                 ret = s->s3->tmp.finish_md_len;
788                 if (count > ret)
789                         count = ret;
790                 memcpy(buf, s->s3->tmp.finish_md, count);
791                 }
792         return ret;
793         }
794
795 /* return length of latest Finished message we expected, copy to 'buf' */
796 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
797         {
798         size_t ret = 0;
799         
800         if (s->s3 != NULL)
801                 {
802                 ret = s->s3->tmp.peer_finish_md_len;
803                 if (count > ret)
804                         count = ret;
805                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
806                 }
807         return ret;
808         }
809
810
811 int SSL_get_verify_mode(const SSL *s)
812         {
813         return(s->verify_mode);
814         }
815
816 int SSL_get_verify_depth(const SSL *s)
817         {
818         return X509_VERIFY_PARAM_get_depth(s->param);
819         }
820
821 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
822         {
823         return(s->verify_callback);
824         }
825
826 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
827         {
828         return(ctx->verify_mode);
829         }
830
831 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
832         {
833         return X509_VERIFY_PARAM_get_depth(ctx->param);
834         }
835
836 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
837         {
838         return(ctx->default_verify_callback);
839         }
840
841 void SSL_set_verify(SSL *s,int mode,
842                     int (*callback)(int ok,X509_STORE_CTX *ctx))
843         {
844         s->verify_mode=mode;
845         if (callback != NULL)
846                 s->verify_callback=callback;
847         }
848
849 void SSL_set_verify_depth(SSL *s,int depth)
850         {
851         X509_VERIFY_PARAM_set_depth(s->param, depth);
852         }
853
854 void SSL_set_read_ahead(SSL *s,int yes)
855         {
856         s->read_ahead=yes;
857         }
858
859 int SSL_get_read_ahead(const SSL *s)
860         {
861         return(s->read_ahead);
862         }
863
864 int SSL_pending(const SSL *s)
865         {
866         /* SSL_pending cannot work properly if read-ahead is enabled
867          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
868          * and it is impossible to fix since SSL_pending cannot report
869          * errors that may be observed while scanning the new data.
870          * (Note that SSL_pending() is often used as a boolean value,
871          * so we'd better not return -1.)
872          */
873         return(s->method->ssl_pending(s));
874         }
875
876 X509 *SSL_get_peer_certificate(const SSL *s)
877         {
878         X509 *r;
879         
880         if ((s == NULL) || (s->session == NULL))
881                 r=NULL;
882         else
883                 r=s->session->peer;
884
885         if (r == NULL) return(r);
886
887         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
888
889         return(r);
890         }
891
892 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
893         {
894         STACK_OF(X509) *r;
895         
896         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
897                 r=NULL;
898         else
899                 r=s->session->sess_cert->cert_chain;
900
901         /* If we are a client, cert_chain includes the peer's own
902          * certificate; if we are a server, it does not. */
903         
904         return(r);
905         }
906
907 /* Now in theory, since the calling process own 't' it should be safe to
908  * modify.  We need to be able to read f without being hassled */
909 void SSL_copy_session_id(SSL *t,const SSL *f)
910         {
911         CERT *tmp;
912
913         /* Do we need to to SSL locking? */
914         SSL_set_session(t,SSL_get_session(f));
915
916         /* what if we are setup as SSLv2 but want to talk SSLv3 or
917          * vice-versa */
918         if (t->method != f->method)
919                 {
920                 t->method->ssl_free(t); /* cleanup current */
921                 t->method=f->method;    /* change method */
922                 t->method->ssl_new(t);  /* setup new */
923                 }
924
925         tmp=t->cert;
926         if (f->cert != NULL)
927                 {
928                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
929                 t->cert=f->cert;
930                 }
931         else
932                 t->cert=NULL;
933         if (tmp != NULL) ssl_cert_free(tmp);
934         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
935         }
936
937 /* Fix this so it checks all the valid key/cert options */
938 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
939         {
940         if (    (ctx == NULL) ||
941                 (ctx->cert == NULL) ||
942                 (ctx->cert->key->x509 == NULL))
943                 {
944                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
945                 return(0);
946                 }
947         if      (ctx->cert->key->privatekey == NULL)
948                 {
949                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
950                 return(0);
951                 }
952         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
953         }
954
955 /* Fix this function so that it takes an optional type parameter */
956 int SSL_check_private_key(const SSL *ssl)
957         {
958         if (ssl == NULL)
959                 {
960                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
961                 return(0);
962                 }
963         if (ssl->cert == NULL)
964                 {
965                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
966                 return 0;
967                 }
968         if (ssl->cert->key->x509 == NULL)
969                 {
970                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
971                 return(0);
972                 }
973         if (ssl->cert->key->privatekey == NULL)
974                 {
975                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
976                 return(0);
977                 }
978         return(X509_check_private_key(ssl->cert->key->x509,
979                 ssl->cert->key->privatekey));
980         }
981
982 int SSL_accept(SSL *s)
983         {
984         if (s->handshake_func == 0)
985                 /* Not properly initialized yet */
986                 SSL_set_accept_state(s);
987
988         return(s->method->ssl_accept(s));
989         }
990
991 int SSL_connect(SSL *s)
992         {
993         if (s->handshake_func == 0)
994                 /* Not properly initialized yet */
995                 SSL_set_connect_state(s);
996
997         return(s->method->ssl_connect(s));
998         }
999
1000 long SSL_get_default_timeout(const SSL *s)
1001         {
1002         return(s->method->get_timeout());
1003         }
1004
1005 int SSL_read(SSL *s,void *buf,int num)
1006         {
1007         if (s->handshake_func == 0)
1008                 {
1009                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1010                 return -1;
1011                 }
1012
1013         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1014                 {
1015                 s->rwstate=SSL_NOTHING;
1016                 return(0);
1017                 }
1018         return(s->method->ssl_read(s,buf,num));
1019         }
1020
1021 int SSL_peek(SSL *s,void *buf,int num)
1022         {
1023         if (s->handshake_func == 0)
1024                 {
1025                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1026                 return -1;
1027                 }
1028
1029         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1030                 {
1031                 return(0);
1032                 }
1033         return(s->method->ssl_peek(s,buf,num));
1034         }
1035
1036 int SSL_write(SSL *s,const void *buf,int num)
1037         {
1038         if (s->handshake_func == 0)
1039                 {
1040                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1041                 return -1;
1042                 }
1043
1044         if (s->shutdown & SSL_SENT_SHUTDOWN)
1045                 {
1046                 s->rwstate=SSL_NOTHING;
1047                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1048                 return(-1);
1049                 }
1050         return(s->method->ssl_write(s,buf,num));
1051         }
1052
1053 int SSL_shutdown(SSL *s)
1054         {
1055         /* Note that this function behaves differently from what one might
1056          * expect.  Return values are 0 for no success (yet),
1057          * 1 for success; but calling it once is usually not enough,
1058          * even if blocking I/O is used (see ssl3_shutdown).
1059          */
1060
1061         if (s->handshake_func == 0)
1062                 {
1063                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1064                 return -1;
1065                 }
1066
1067         if ((s != NULL) && !SSL_in_init(s))
1068                 return(s->method->ssl_shutdown(s));
1069         else
1070                 return(1);
1071         }
1072
1073 int SSL_renegotiate(SSL *s)
1074         {
1075         if (s->renegotiate == 0)
1076                 s->renegotiate=1;
1077
1078         s->new_session=1;
1079
1080         return(s->method->ssl_renegotiate(s));
1081         }
1082
1083 int SSL_renegotiate_abbreviated(SSL *s)
1084         {
1085         if (s->renegotiate == 0)
1086                 s->renegotiate=1;
1087
1088         s->new_session=0;
1089
1090         return(s->method->ssl_renegotiate(s));
1091         }
1092
1093 int SSL_renegotiate_pending(SSL *s)
1094         {
1095         /* becomes true when negotiation is requested;
1096          * false again once a handshake has finished */
1097         return (s->renegotiate != 0);
1098         }
1099
1100 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1101         {
1102         long l;
1103
1104         switch (cmd)
1105                 {
1106         case SSL_CTRL_GET_READ_AHEAD:
1107                 return(s->read_ahead);
1108         case SSL_CTRL_SET_READ_AHEAD:
1109                 l=s->read_ahead;
1110                 s->read_ahead=larg;
1111                 return(l);
1112
1113         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1114                 s->msg_callback_arg = parg;
1115                 return 1;
1116
1117         case SSL_CTRL_OPTIONS:
1118                 return(s->options|=larg);
1119         case SSL_CTRL_CLEAR_OPTIONS:
1120                 return(s->options&=~larg);
1121         case SSL_CTRL_MODE:
1122                 return(s->mode|=larg);
1123         case SSL_CTRL_CLEAR_MODE:
1124                 return(s->mode &=~larg);
1125         case SSL_CTRL_GET_MAX_CERT_LIST:
1126                 return(s->max_cert_list);
1127         case SSL_CTRL_SET_MAX_CERT_LIST:
1128                 l=s->max_cert_list;
1129                 s->max_cert_list=larg;
1130                 return(l);
1131         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1132                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1133                         return 0;
1134                 s->max_send_fragment = larg;
1135                 return 1;
1136         case SSL_CTRL_GET_RI_SUPPORT:
1137                 if (s->s3)
1138                         return s->s3->send_connection_binding;
1139                 else return 0;
1140         case SSL_CTRL_CERT_FLAGS:
1141                 return(s->cert->cert_flags|=larg);
1142         case SSL_CTRL_CLEAR_CERT_FLAGS:
1143                 return(s->cert->cert_flags &=~larg);
1144
1145         case SSL_CTRL_GET_RAW_CIPHERLIST:
1146                 if (parg)
1147                         {
1148                         if (s->cert->ciphers_raw == NULL)
1149                                 return 0;
1150                         *(unsigned char **)parg = s->cert->ciphers_raw;
1151                         return (int)s->cert->ciphers_rawlen;
1152                         }
1153                 else
1154                         return ssl_put_cipher_by_char(s,NULL,NULL);
1155         default:
1156                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1157                 }
1158         }
1159
1160 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1161         {
1162         switch(cmd)
1163                 {
1164         case SSL_CTRL_SET_MSG_CALLBACK:
1165                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1166                 return 1;
1167                 
1168         default:
1169                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1170                 }
1171         }
1172
1173 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1174         {
1175         return ctx->sessions;
1176         }
1177
1178 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1179         {
1180         long l;
1181         /* For some cases with ctx == NULL perform syntax checks */
1182         if (ctx == NULL)
1183                 {
1184                 switch (cmd)
1185                         {
1186 #ifndef OPENSSL_NO_EC
1187                 case SSL_CTRL_SET_CURVES_LIST:
1188                         return tls1_set_curves_list(NULL, NULL, parg);
1189 #endif
1190                 case SSL_CTRL_SET_SIGALGS_LIST:
1191                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1192                         return tls1_set_sigalgs_list(NULL, parg, 0);
1193                 default:
1194                         return 0;
1195                         }
1196                 }
1197
1198         switch (cmd)
1199                 {
1200         case SSL_CTRL_GET_READ_AHEAD:
1201                 return(ctx->read_ahead);
1202         case SSL_CTRL_SET_READ_AHEAD:
1203                 l=ctx->read_ahead;
1204                 ctx->read_ahead=larg;
1205                 return(l);
1206                 
1207         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1208                 ctx->msg_callback_arg = parg;
1209                 return 1;
1210
1211         case SSL_CTRL_GET_MAX_CERT_LIST:
1212                 return(ctx->max_cert_list);
1213         case SSL_CTRL_SET_MAX_CERT_LIST:
1214                 l=ctx->max_cert_list;
1215                 ctx->max_cert_list=larg;
1216                 return(l);
1217
1218         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1219                 l=ctx->session_cache_size;
1220                 ctx->session_cache_size=larg;
1221                 return(l);
1222         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1223                 return(ctx->session_cache_size);
1224         case SSL_CTRL_SET_SESS_CACHE_MODE:
1225                 l=ctx->session_cache_mode;
1226                 ctx->session_cache_mode=larg;
1227                 return(l);
1228         case SSL_CTRL_GET_SESS_CACHE_MODE:
1229                 return(ctx->session_cache_mode);
1230
1231         case SSL_CTRL_SESS_NUMBER:
1232                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1233         case SSL_CTRL_SESS_CONNECT:
1234                 return(ctx->stats.sess_connect);
1235         case SSL_CTRL_SESS_CONNECT_GOOD:
1236                 return(ctx->stats.sess_connect_good);
1237         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1238                 return(ctx->stats.sess_connect_renegotiate);
1239         case SSL_CTRL_SESS_ACCEPT:
1240                 return(ctx->stats.sess_accept);
1241         case SSL_CTRL_SESS_ACCEPT_GOOD:
1242                 return(ctx->stats.sess_accept_good);
1243         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1244                 return(ctx->stats.sess_accept_renegotiate);
1245         case SSL_CTRL_SESS_HIT:
1246                 return(ctx->stats.sess_hit);
1247         case SSL_CTRL_SESS_CB_HIT:
1248                 return(ctx->stats.sess_cb_hit);
1249         case SSL_CTRL_SESS_MISSES:
1250                 return(ctx->stats.sess_miss);
1251         case SSL_CTRL_SESS_TIMEOUTS:
1252                 return(ctx->stats.sess_timeout);
1253         case SSL_CTRL_SESS_CACHE_FULL:
1254                 return(ctx->stats.sess_cache_full);
1255         case SSL_CTRL_OPTIONS:
1256                 return(ctx->options|=larg);
1257         case SSL_CTRL_CLEAR_OPTIONS:
1258                 return(ctx->options&=~larg);
1259         case SSL_CTRL_MODE:
1260                 return(ctx->mode|=larg);
1261         case SSL_CTRL_CLEAR_MODE:
1262                 return(ctx->mode&=~larg);
1263         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1264                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1265                         return 0;
1266                 ctx->max_send_fragment = larg;
1267                 return 1;
1268         case SSL_CTRL_CERT_FLAGS:
1269                 return(ctx->cert->cert_flags|=larg);
1270         case SSL_CTRL_CLEAR_CERT_FLAGS:
1271                 return(ctx->cert->cert_flags &=~larg);
1272         default:
1273                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1274                 }
1275         }
1276
1277 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1278         {
1279         switch(cmd)
1280                 {
1281         case SSL_CTRL_SET_MSG_CALLBACK:
1282                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1283                 return 1;
1284
1285         default:
1286                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1287                 }
1288         }
1289
1290 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1291         {
1292         long l;
1293
1294         l=a->id-b->id;
1295         if (l == 0L)
1296                 return(0);
1297         else
1298                 return((l > 0)?1:-1);
1299         }
1300
1301 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1302                         const SSL_CIPHER * const *bp)
1303         {
1304         long l;
1305
1306         l=(*ap)->id-(*bp)->id;
1307         if (l == 0L)
1308                 return(0);
1309         else
1310                 return((l > 0)?1:-1);
1311         }
1312
1313 /** return a STACK of the ciphers available for the SSL and in order of
1314  * preference */
1315 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1316         {
1317         if (s != NULL)
1318                 {
1319                 if (s->cipher_list != NULL)
1320                         {
1321                         return(s->cipher_list);
1322                         }
1323                 else if ((s->ctx != NULL) &&
1324                         (s->ctx->cipher_list != NULL))
1325                         {
1326                         return(s->ctx->cipher_list);
1327                         }
1328                 }
1329         return(NULL);
1330         }
1331
1332 /** return a STACK of the ciphers available for the SSL and in order of
1333  * algorithm id */
1334 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1335         {
1336         if (s != NULL)
1337                 {
1338                 if (s->cipher_list_by_id != NULL)
1339                         {
1340                         return(s->cipher_list_by_id);
1341                         }
1342                 else if ((s->ctx != NULL) &&
1343                         (s->ctx->cipher_list_by_id != NULL))
1344                         {
1345                         return(s->ctx->cipher_list_by_id);
1346                         }
1347                 }
1348         return(NULL);
1349         }
1350
1351 /** The old interface to get the same thing as SSL_get_ciphers() */
1352 const char *SSL_get_cipher_list(const SSL *s,int n)
1353         {
1354         SSL_CIPHER *c;
1355         STACK_OF(SSL_CIPHER) *sk;
1356
1357         if (s == NULL) return(NULL);
1358         sk=SSL_get_ciphers(s);
1359         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1360                 return(NULL);
1361         c=sk_SSL_CIPHER_value(sk,n);
1362         if (c == NULL) return(NULL);
1363         return(c->name);
1364         }
1365
1366 /** specify the ciphers to be used by default by the SSL_CTX */
1367 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1368         {
1369         STACK_OF(SSL_CIPHER) *sk;
1370         
1371         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1372                 &ctx->cipher_list_by_id,str, ctx->cert);
1373         /* ssl_create_cipher_list may return an empty stack if it
1374          * was unable to find a cipher matching the given rule string
1375          * (for example if the rule string specifies a cipher which
1376          * has been disabled). This is not an error as far as
1377          * ssl_create_cipher_list is concerned, and hence
1378          * ctx->cipher_list and ctx->cipher_list_by_id has been
1379          * updated. */
1380         if (sk == NULL)
1381                 return 0;
1382         else if (sk_SSL_CIPHER_num(sk) == 0)
1383                 {
1384                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1385                 return 0;
1386                 }
1387         return 1;
1388         }
1389
1390 /** specify the ciphers to be used by the SSL */
1391 int SSL_set_cipher_list(SSL *s,const char *str)
1392         {
1393         STACK_OF(SSL_CIPHER) *sk;
1394         
1395         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1396                 &s->cipher_list_by_id,str, s->cert);
1397         /* see comment in SSL_CTX_set_cipher_list */
1398         if (sk == NULL)
1399                 return 0;
1400         else if (sk_SSL_CIPHER_num(sk) == 0)
1401                 {
1402                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1403                 return 0;
1404                 }
1405         return 1;
1406         }
1407
1408 /* works well for SSLv2, not so good for SSLv3 */
1409 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1410         {
1411         char *p;
1412         STACK_OF(SSL_CIPHER) *sk;
1413         SSL_CIPHER *c;
1414         int i;
1415
1416         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1417                 (len < 2))
1418                 return(NULL);
1419
1420         p=buf;
1421         sk=s->session->ciphers;
1422
1423         if (sk_SSL_CIPHER_num(sk) == 0)
1424                 return NULL;
1425
1426         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1427                 {
1428                 int n;
1429
1430                 c=sk_SSL_CIPHER_value(sk,i);
1431                 n=strlen(c->name);
1432                 if (n+1 > len)
1433                         {
1434                         if (p != buf)
1435                                 --p;
1436                         *p='\0';
1437                         return buf;
1438                         }
1439                 strcpy(p,c->name);
1440                 p+=n;
1441                 *(p++)=':';
1442                 len-=n+1;
1443                 }
1444         p[-1]='\0';
1445         return(buf);
1446         }
1447
1448 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1449                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1450         {
1451         int i,j=0;
1452         SSL_CIPHER *c;
1453         CERT *ct = s->cert;
1454         unsigned char *q;
1455         int empty_reneg_info_scsv = !s->renegotiate;
1456         /* Set disabled masks for this session */
1457         ssl_set_client_disabled(s);
1458
1459         if (sk == NULL) return(0);
1460         q=p;
1461         if (put_cb == NULL)
1462                 put_cb = s->method->put_cipher_by_char;
1463
1464         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1465                 {
1466                 c=sk_SSL_CIPHER_value(sk,i);
1467                 /* Skip disabled ciphers */
1468                 if (c->algorithm_ssl & ct->mask_ssl ||
1469                         c->algorithm_mkey & ct->mask_k ||
1470                         c->algorithm_auth & ct->mask_a)
1471                         continue;
1472 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1473                 if (c->id == SSL3_CK_SCSV)
1474                         {
1475                         if (!empty_reneg_info_scsv)
1476                                 continue;
1477                         else
1478                                 empty_reneg_info_scsv = 0;
1479                         }
1480 #endif
1481                 j = put_cb(c,p);
1482                 p+=j;
1483                 }
1484         /* If p == q, no ciphers; caller indicates an error.
1485          * Otherwise, add applicable SCSVs. */
1486         if (p != q)
1487                 {
1488                 if (empty_reneg_info_scsv)
1489                         {
1490                         static SSL_CIPHER scsv =
1491                                 {
1492                                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1493                                 };
1494                         j = put_cb(&scsv,p);
1495                         p+=j;
1496 #ifdef OPENSSL_RI_DEBUG
1497                         fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1498 #endif
1499                         }
1500                 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1501                         {
1502                         static SSL_CIPHER scsv =
1503                                 {
1504                                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1505                                 };
1506                         j = put_cb(&scsv,p);
1507                         p+=j;
1508                         }
1509                 }
1510
1511         return(p-q);
1512         }
1513
1514 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1515                                                STACK_OF(SSL_CIPHER) **skp)
1516         {
1517         const SSL_CIPHER *c;
1518         STACK_OF(SSL_CIPHER) *sk;
1519         int i,n;
1520
1521         if (s->s3)
1522                 s->s3->send_connection_binding = 0;
1523
1524         n=ssl_put_cipher_by_char(s,NULL,NULL);
1525         if (n == 0 || (num%n) != 0)
1526                 {
1527                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1528                 return(NULL);
1529                 }
1530         if ((skp == NULL) || (*skp == NULL))
1531                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1532         else
1533                 {
1534                 sk= *skp;
1535                 sk_SSL_CIPHER_zero(sk);
1536                 }
1537
1538         if (s->cert->ciphers_raw)
1539                 OPENSSL_free(s->cert->ciphers_raw);
1540         s->cert->ciphers_raw = BUF_memdup(p, num);
1541         if (s->cert->ciphers_raw == NULL)
1542                 {
1543                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1544                 goto err;
1545                 }
1546         s->cert->ciphers_rawlen = (size_t)num;
1547
1548         for (i=0; i<num; i+=n)
1549                 {
1550                 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1551                 if (s->s3 && (n != 3 || !p[0]) &&
1552                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1553                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1554                         {
1555                         /* SCSV fatal if renegotiating */
1556                         if (s->renegotiate)
1557                                 {
1558                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1559                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1560                                 goto err;
1561                                 }
1562                         s->s3->send_connection_binding = 1;
1563                         p += n;
1564 #ifdef OPENSSL_RI_DEBUG
1565                         fprintf(stderr, "SCSV received by server\n");
1566 #endif
1567                         continue;
1568                         }
1569
1570                 /* Check for TLS_FALLBACK_SCSV */
1571                 if ((n != 3 || !p[0]) &&
1572                         (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1573                         (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1574                         {
1575                         /* The SCSV indicates that the client previously tried a higher version.
1576                          * Fail if the current version is an unexpected downgrade. */
1577                         if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1578                                 {
1579                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1580                                 if (s->s3)
1581                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1582                                 goto err;
1583                                 }
1584                         p += n;
1585                         continue;
1586                         }
1587
1588                 c=ssl_get_cipher_by_char(s,p);
1589                 p+=n;
1590                 if (c != NULL)
1591                         {
1592                         if (!sk_SSL_CIPHER_push(sk,c))
1593                                 {
1594                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1595                                 goto err;
1596                                 }
1597                         }
1598                 }
1599
1600         if (skp != NULL)
1601                 *skp=sk;
1602         return(sk);
1603 err:
1604         if ((skp == NULL) || (*skp == NULL))
1605                 sk_SSL_CIPHER_free(sk);
1606         return(NULL);
1607         }
1608
1609
1610 #ifndef OPENSSL_NO_TLSEXT
1611 /** return a servername extension value if provided in Client Hello, or NULL.
1612  * So far, only host_name types are defined (RFC 3546).
1613  */
1614
1615 const char *SSL_get_servername(const SSL *s, const int type)
1616         {
1617         if (type != TLSEXT_NAMETYPE_host_name)
1618                 return NULL;
1619
1620         return s->session && !s->tlsext_hostname ?
1621                 s->session->tlsext_hostname :
1622                 s->tlsext_hostname;
1623         }
1624
1625 int SSL_get_servername_type(const SSL *s)
1626         {
1627         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1628                 return TLSEXT_NAMETYPE_host_name;
1629         return -1;
1630         }
1631
1632 /* SSL_select_next_proto implements the standard protocol selection. It is
1633  * expected that this function is called from the callback set by
1634  * SSL_CTX_set_next_proto_select_cb.
1635  *
1636  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1637  * strings. The length byte itself is not included in the length. A byte
1638  * string of length 0 is invalid. No byte string may be truncated.
1639  *
1640  * The current, but experimental algorithm for selecting the protocol is:
1641  *
1642  * 1) If the server doesn't support NPN then this is indicated to the
1643  * callback. In this case, the client application has to abort the connection
1644  * or have a default application level protocol.
1645  *
1646  * 2) If the server supports NPN, but advertises an empty list then the
1647  * client selects the first protcol in its list, but indicates via the
1648  * API that this fallback case was enacted.
1649  *
1650  * 3) Otherwise, the client finds the first protocol in the server's list
1651  * that it supports and selects this protocol. This is because it's
1652  * assumed that the server has better information about which protocol
1653  * a client should use.
1654  *
1655  * 4) If the client doesn't support any of the server's advertised
1656  * protocols, then this is treated the same as case 2.
1657  *
1658  * It returns either
1659  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1660  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1661  */
1662 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1663         {
1664         unsigned int i, j;
1665         const unsigned char *result;
1666         int status = OPENSSL_NPN_UNSUPPORTED;
1667
1668         /* For each protocol in server preference order, see if we support it. */
1669         for (i = 0; i < server_len; )
1670                 {
1671                 for (j = 0; j < client_len; )
1672                         {
1673                         if (server[i] == client[j] &&
1674                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1675                                 {
1676                                 /* We found a match */
1677                                 result = &server[i];
1678                                 status = OPENSSL_NPN_NEGOTIATED;
1679                                 goto found;
1680                                 }
1681                         j += client[j];
1682                         j++;
1683                         }
1684                 i += server[i];
1685                 i++;
1686                 }
1687
1688         /* There's no overlap between our protocols and the server's list. */
1689         result = client;
1690         status = OPENSSL_NPN_NO_OVERLAP;
1691
1692         found:
1693         *out = (unsigned char *) result + 1;
1694         *outlen = result[0];
1695         return status;
1696         }
1697
1698 # ifndef OPENSSL_NO_NEXTPROTONEG
1699 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1700  * requested protocol for this connection and returns 0. If the client didn't
1701  * request any protocol, then *data is set to NULL.
1702  *
1703  * Note that the client can request any protocol it chooses. The value returned
1704  * from this function need not be a member of the list of supported protocols
1705  * provided by the callback.
1706  */
1707 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1708         {
1709         *data = s->next_proto_negotiated;
1710         if (!*data) {
1711                 *len = 0;
1712         } else {
1713                 *len = s->next_proto_negotiated_len;
1714         }
1715 }
1716
1717 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1718  * TLS server needs a list of supported protocols for Next Protocol
1719  * Negotiation. The returned list must be in wire format.  The list is returned
1720  * by setting |out| to point to it and |outlen| to its length. This memory will
1721  * not be modified, but one should assume that the SSL* keeps a reference to
1722  * it.
1723  *
1724  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1725  * such extension will be included in the ServerHello. */
1726 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1727         {
1728         ctx->next_protos_advertised_cb = cb;
1729         ctx->next_protos_advertised_cb_arg = arg;
1730         }
1731
1732 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1733  * client needs to select a protocol from the server's provided list. |out|
1734  * must be set to point to the selected protocol (which may be within |in|).
1735  * The length of the protocol name must be written into |outlen|. The server's
1736  * advertised protocols are provided in |in| and |inlen|. The callback can
1737  * assume that |in| is syntactically valid.
1738  *
1739  * The client must select a protocol. It is fatal to the connection if this
1740  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1741  */
1742 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1743         {
1744         ctx->next_proto_select_cb = cb;
1745         ctx->next_proto_select_cb_arg = arg;
1746         }
1747 # endif
1748
1749 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1750  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1751  * length-prefixed strings).
1752  *
1753  * Returns 0 on success. */
1754 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1755                             unsigned protos_len)
1756         {
1757         if (ctx->alpn_client_proto_list)
1758                 OPENSSL_free(ctx->alpn_client_proto_list);
1759
1760         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1761         if (!ctx->alpn_client_proto_list)
1762                 return 1;
1763         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1764         ctx->alpn_client_proto_list_len = protos_len;
1765
1766         return 0;
1767         }
1768
1769 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1770  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1771  * length-prefixed strings).
1772  *
1773  * Returns 0 on success. */
1774 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1775                         unsigned protos_len)
1776         {
1777         if (ssl->alpn_client_proto_list)
1778                 OPENSSL_free(ssl->alpn_client_proto_list);
1779
1780         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1781         if (!ssl->alpn_client_proto_list)
1782                 return 1;
1783         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1784         ssl->alpn_client_proto_list_len = protos_len;
1785
1786         return 0;
1787         }
1788
1789 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1790  * during ClientHello processing in order to select an ALPN protocol from the
1791  * client's list of offered protocols. */
1792 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1793                                 int (*cb) (SSL *ssl,
1794                                            const unsigned char **out,
1795                                            unsigned char *outlen,
1796                                            const unsigned char *in,
1797                                            unsigned int inlen,
1798                                            void *arg),
1799                                 void *arg)
1800         {
1801         ctx->alpn_select_cb = cb;
1802         ctx->alpn_select_cb_arg = arg;
1803         }
1804
1805 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1806  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1807  * including the leading length-prefix byte). If the server didn't respond with
1808  * a negotiated protocol then |*len| will be zero. */
1809 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1810                             unsigned *len)
1811         {
1812         *data = NULL;
1813         if (ssl->s3)
1814                 *data = ssl->s3->alpn_selected;
1815         if (*data == NULL)
1816                 *len = 0;
1817         else
1818                 *len = ssl->s3->alpn_selected_len;
1819         }
1820
1821 #endif /* !OPENSSL_NO_TLSEXT */
1822
1823 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1824         const char *label, size_t llen, const unsigned char *p, size_t plen,
1825         int use_context)
1826         {
1827         if (s->version < TLS1_VERSION)
1828                 return -1;
1829
1830         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1831                                                            llen, p, plen,
1832                                                            use_context);
1833         }
1834
1835 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1836         {
1837         unsigned long l;
1838
1839         l=(unsigned long)
1840                 ((unsigned int) a->session_id[0]     )|
1841                 ((unsigned int) a->session_id[1]<< 8L)|
1842                 ((unsigned long)a->session_id[2]<<16L)|
1843                 ((unsigned long)a->session_id[3]<<24L);
1844         return(l);
1845         }
1846
1847 /* NB: If this function (or indeed the hash function which uses a sort of
1848  * coarser function than this one) is changed, ensure
1849  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1850  * able to construct an SSL_SESSION that will collide with any existing session
1851  * with a matching session ID. */
1852 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1853         {
1854         if (a->ssl_version != b->ssl_version)
1855                 return(1);
1856         if (a->session_id_length != b->session_id_length)
1857                 return(1);
1858         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1859         }
1860
1861 /* These wrapper functions should remain rather than redeclaring
1862  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1863  * variable. The reason is that the functions aren't static, they're exposed via
1864  * ssl.h. */
1865 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1866 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1867
1868 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1869         {
1870         SSL_CTX *ret=NULL;
1871
1872         if (meth == NULL)
1873                 {
1874                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1875                 return(NULL);
1876                 }
1877
1878 #ifdef OPENSSL_FIPS
1879         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1880                 {
1881                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1882                 return NULL;
1883                 }
1884 #endif
1885
1886         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1887                 {
1888                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1889                 goto err;
1890                 }
1891         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1892         if (ret == NULL)
1893                 goto err;
1894
1895         memset(ret,0,sizeof(SSL_CTX));
1896
1897         ret->method=meth;
1898
1899         ret->cert_store=NULL;
1900         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1901         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1902         ret->session_cache_head=NULL;
1903         ret->session_cache_tail=NULL;
1904
1905         /* We take the system default */
1906         ret->session_timeout=meth->get_timeout();
1907
1908         ret->new_session_cb=0;
1909         ret->remove_session_cb=0;
1910         ret->get_session_cb=0;
1911         ret->generate_session_id=0;
1912
1913         memset((char *)&ret->stats,0,sizeof(ret->stats));
1914
1915         ret->references=1;
1916         ret->quiet_shutdown=0;
1917
1918 /*      ret->cipher=NULL;*/
1919 /*      ret->s2->challenge=NULL;
1920         ret->master_key=NULL;
1921         ret->key_arg=NULL;
1922         ret->s2->conn_id=NULL; */
1923
1924         ret->info_callback=NULL;
1925
1926         ret->app_verify_callback=0;
1927         ret->app_verify_arg=NULL;
1928
1929         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1930         ret->read_ahead=0;
1931         ret->msg_callback=0;
1932         ret->msg_callback_arg=NULL;
1933         ret->verify_mode=SSL_VERIFY_NONE;
1934 #if 0
1935         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1936 #endif
1937         ret->sid_ctx_length=0;
1938         ret->default_verify_callback=NULL;
1939         if ((ret->cert=ssl_cert_new()) == NULL)
1940                 goto err;
1941
1942         ret->default_passwd_callback=0;
1943         ret->default_passwd_callback_userdata=NULL;
1944         ret->client_cert_cb=0;
1945         ret->app_gen_cookie_cb=0;
1946         ret->app_verify_cookie_cb=0;
1947
1948         ret->sessions=lh_SSL_SESSION_new();
1949         if (ret->sessions == NULL) goto err;
1950         ret->cert_store=X509_STORE_new();
1951         if (ret->cert_store == NULL) goto err;
1952
1953         ssl_create_cipher_list(ret->method,
1954                 &ret->cipher_list,&ret->cipher_list_by_id,
1955                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1956         if (ret->cipher_list == NULL
1957             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1958                 {
1959                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1960                 goto err2;
1961                 }
1962
1963         ret->param = X509_VERIFY_PARAM_new();
1964         if (!ret->param)
1965                 goto err;
1966
1967         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1968                 {
1969                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1970                 goto err2;
1971                 }
1972         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1973                 {
1974                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1975                 goto err2;
1976                 }
1977         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1978                 {
1979                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1980                 goto err2;
1981                 }
1982
1983         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1984                 goto err;
1985
1986         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1987
1988         ret->extra_certs=NULL;
1989         /* No compression for DTLS */
1990         if (meth->version != DTLS1_VERSION)
1991                 ret->comp_methods=SSL_COMP_get_compression_methods();
1992
1993         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1994
1995 #ifndef OPENSSL_NO_TLSEXT
1996         ret->tlsext_servername_callback = 0;
1997         ret->tlsext_servername_arg = NULL;
1998         /* Setup RFC4507 ticket keys */
1999         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2000                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2001                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2002                 ret->options |= SSL_OP_NO_TICKET;
2003
2004         ret->tlsext_status_cb = 0;
2005         ret->tlsext_status_arg = NULL;
2006
2007 # ifndef OPENSSL_NO_NEXTPROTONEG
2008         ret->next_protos_advertised_cb = 0;
2009         ret->next_proto_select_cb = 0;
2010 # endif
2011 #endif
2012 #ifndef OPENSSL_NO_PSK
2013         ret->psk_identity_hint=NULL;
2014         ret->psk_client_callback=NULL;
2015         ret->psk_server_callback=NULL;
2016 #endif
2017 #ifndef OPENSSL_NO_SRP
2018         SSL_CTX_SRP_CTX_init(ret);
2019 #endif
2020 #ifndef OPENSSL_NO_BUF_FREELISTS
2021         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2022         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2023         if (!ret->rbuf_freelist)
2024                 goto err;
2025         ret->rbuf_freelist->chunklen = 0;
2026         ret->rbuf_freelist->len = 0;
2027         ret->rbuf_freelist->head = NULL;
2028         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2029         if (!ret->wbuf_freelist)
2030                 {
2031                 OPENSSL_free(ret->rbuf_freelist);
2032                 goto err;
2033                 }
2034         ret->wbuf_freelist->chunklen = 0;
2035         ret->wbuf_freelist->len = 0;
2036         ret->wbuf_freelist->head = NULL;
2037 #endif
2038 #ifndef OPENSSL_NO_ENGINE
2039         ret->client_cert_engine = NULL;
2040 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2041 #define eng_strx(x)     #x
2042 #define eng_str(x)      eng_strx(x)
2043         /* Use specific client engine automatically... ignore errors */
2044         {
2045         ENGINE *eng;
2046         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2047         if (!eng)
2048                 {
2049                 ERR_clear_error();
2050                 ENGINE_load_builtin_engines();
2051                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2052                 }
2053         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2054                 ERR_clear_error();
2055         }
2056 #endif
2057 #endif
2058         /* Default is to connect to non-RI servers. When RI is more widely
2059          * deployed might change this.
2060          */
2061         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2062
2063         return(ret);
2064 err:
2065         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2066 err2:
2067         if (ret != NULL) SSL_CTX_free(ret);
2068         return(NULL);
2069         }
2070
2071 #if 0
2072 static void SSL_COMP_free(SSL_COMP *comp)
2073     { OPENSSL_free(comp); }
2074 #endif
2075
2076 #ifndef OPENSSL_NO_BUF_FREELISTS
2077 static void
2078 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2079         {
2080         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2081         for (ent = list->head; ent; ent = next)
2082                 {
2083                 next = ent->next;
2084                 OPENSSL_free(ent);
2085                 }
2086         OPENSSL_free(list);
2087         }
2088 #endif
2089
2090 void SSL_CTX_free(SSL_CTX *a)
2091         {
2092         int i;
2093
2094         if (a == NULL) return;
2095
2096         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2097 #ifdef REF_PRINT
2098         REF_PRINT("SSL_CTX",a);
2099 #endif
2100         if (i > 0) return;
2101 #ifdef REF_CHECK
2102         if (i < 0)
2103                 {
2104                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2105                 abort(); /* ok */
2106                 }
2107 #endif
2108
2109         if (a->param)
2110                 X509_VERIFY_PARAM_free(a->param);
2111
2112         /*
2113          * Free internal session cache. However: the remove_cb() may reference
2114          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2115          * after the sessions were flushed.
2116          * As the ex_data handling routines might also touch the session cache,
2117          * the most secure solution seems to be: empty (flush) the cache, then
2118          * free ex_data, then finally free the cache.
2119          * (See ticket [openssl.org #212].)
2120          */
2121         if (a->sessions != NULL)
2122                 SSL_CTX_flush_sessions(a,0);
2123
2124         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2125
2126         if (a->sessions != NULL)
2127                 lh_SSL_SESSION_free(a->sessions);
2128
2129         if (a->cert_store != NULL)
2130                 X509_STORE_free(a->cert_store);
2131         if (a->cipher_list != NULL)
2132                 sk_SSL_CIPHER_free(a->cipher_list);
2133         if (a->cipher_list_by_id != NULL)
2134                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2135         if (a->cert != NULL)
2136                 ssl_cert_free(a->cert);
2137         if (a->client_CA != NULL)
2138                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2139         if (a->extra_certs != NULL)
2140                 sk_X509_pop_free(a->extra_certs,X509_free);
2141 #if 0 /* This should never be done, since it removes a global database */
2142         if (a->comp_methods != NULL)
2143                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2144 #else
2145         a->comp_methods = NULL;
2146 #endif
2147
2148         if (a->srtp_profiles)
2149                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2150
2151 #ifndef OPENSSL_NO_PSK
2152         if (a->psk_identity_hint)
2153                 OPENSSL_free(a->psk_identity_hint);
2154 #endif
2155 #ifndef OPENSSL_NO_SRP
2156         SSL_CTX_SRP_CTX_free(a);
2157 #endif
2158 #ifndef OPENSSL_NO_ENGINE
2159         if (a->client_cert_engine)
2160                 ENGINE_finish(a->client_cert_engine);
2161 #endif
2162
2163 #ifndef OPENSSL_NO_BUF_FREELISTS
2164         if (a->wbuf_freelist)
2165                 ssl_buf_freelist_free(a->wbuf_freelist);
2166         if (a->rbuf_freelist)
2167                 ssl_buf_freelist_free(a->rbuf_freelist);
2168 #endif
2169 #ifndef OPENSSL_NO_TLSEXT
2170 # ifndef OPENSSL_NO_EC
2171         if (a->tlsext_ecpointformatlist)
2172                 OPENSSL_free(a->tlsext_ecpointformatlist);
2173         if (a->tlsext_ellipticcurvelist)
2174                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2175 # endif /* OPENSSL_NO_EC */
2176         if (a->alpn_client_proto_list != NULL)
2177                 OPENSSL_free(a->alpn_client_proto_list);
2178 #endif
2179
2180         OPENSSL_free(a);
2181         }
2182
2183 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2184         {
2185         ctx->default_passwd_callback=cb;
2186         }
2187
2188 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2189         {
2190         ctx->default_passwd_callback_userdata=u;
2191         }
2192
2193 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2194         {
2195         ctx->app_verify_callback=cb;
2196         ctx->app_verify_arg=arg;
2197         }
2198
2199 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2200         {
2201         ctx->verify_mode=mode;
2202         ctx->default_verify_callback=cb;
2203         }
2204
2205 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2206         {
2207         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2208         }
2209
2210 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2211         {
2212         ssl_cert_set_cert_cb(c->cert, cb, arg);
2213         }
2214
2215 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2216         {
2217         ssl_cert_set_cert_cb(s->cert, cb, arg);
2218         }
2219
2220 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2221         {
2222         CERT_PKEY *cpk;
2223         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2224         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2225         int rsa_tmp_export,dh_tmp_export,kl;
2226         unsigned long mask_k,mask_a,emask_k,emask_a;
2227 #ifndef OPENSSL_NO_ECDSA
2228         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2229 #endif
2230 #ifndef OPENSSL_NO_ECDH
2231         int have_ecdh_tmp, ecdh_ok;
2232 #endif
2233 #ifndef OPENSSL_NO_EC
2234         X509 *x = NULL;
2235         EVP_PKEY *ecc_pkey = NULL;
2236         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2237 #endif
2238         if (c == NULL) return;
2239
2240         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2241
2242 #ifndef OPENSSL_NO_RSA
2243         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2244         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2245                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2246 #else
2247         rsa_tmp=rsa_tmp_export=0;
2248 #endif
2249 #ifndef OPENSSL_NO_DH
2250         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2251         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2252                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2253 #else
2254         dh_tmp=dh_tmp_export=0;
2255 #endif
2256
2257 #ifndef OPENSSL_NO_ECDH
2258         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2259 #endif
2260         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2261         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2262         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2263         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2264         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2265         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2266         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2267         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2268         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2269         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2270         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2271 /* FIX THIS EAY EAY EAY */
2272         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2273         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2274         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2275 #ifndef OPENSSL_NO_EC
2276         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2277 #endif
2278         mask_k=0;
2279         mask_a=0;
2280         emask_k=0;
2281         emask_a=0;
2282
2283         
2284
2285 #ifdef CIPHER_DEBUG
2286         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2287                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2288                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2289 #endif
2290         
2291         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2292         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2293                 mask_k |= SSL_kGOST;
2294                 mask_a |= SSL_aGOST01;
2295         }
2296         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2297         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2298                 mask_k |= SSL_kGOST;
2299                 mask_a |= SSL_aGOST94;
2300         }
2301
2302         if (rsa_enc || (rsa_tmp && rsa_sign))
2303                 mask_k|=SSL_kRSA;
2304         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2305                 emask_k|=SSL_kRSA;
2306
2307 #if 0
2308         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2309         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2310                 (rsa_enc || rsa_sign || dsa_sign))
2311                 mask_k|=SSL_kEDH;
2312         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2313                 (rsa_enc || rsa_sign || dsa_sign))
2314                 emask_k|=SSL_kEDH;
2315 #endif
2316
2317         if (dh_tmp_export)
2318                 emask_k|=SSL_kEDH;
2319
2320         if (dh_tmp)
2321                 mask_k|=SSL_kEDH;
2322
2323         if (dh_rsa) mask_k|=SSL_kDHr;
2324         if (dh_rsa_export) emask_k|=SSL_kDHr;
2325
2326         if (dh_dsa) mask_k|=SSL_kDHd;
2327         if (dh_dsa_export) emask_k|=SSL_kDHd;
2328
2329         if (emask_k & (SSL_kDHr|SSL_kDHd))
2330                 mask_a |= SSL_aDH;
2331
2332         if (rsa_enc || rsa_sign)
2333                 {
2334                 mask_a|=SSL_aRSA;
2335                 emask_a|=SSL_aRSA;
2336                 }
2337
2338         if (dsa_sign)
2339                 {
2340                 mask_a|=SSL_aDSS;
2341                 emask_a|=SSL_aDSS;
2342                 }
2343
2344         mask_a|=SSL_aNULL;
2345         emask_a|=SSL_aNULL;
2346
2347 #ifndef OPENSSL_NO_KRB5
2348         mask_k|=SSL_kKRB5;
2349         mask_a|=SSL_aKRB5;
2350         emask_k|=SSL_kKRB5;
2351         emask_a|=SSL_aKRB5;
2352 #endif
2353
2354         /* An ECC certificate may be usable for ECDH and/or
2355          * ECDSA cipher suites depending on the key usage extension.
2356          */
2357 #ifndef OPENSSL_NO_EC
2358         if (have_ecc_cert)
2359                 {
2360                 cpk = &c->pkeys[SSL_PKEY_ECC];
2361                 x = cpk->x509;
2362                 /* This call populates extension flags (ex_flags) */
2363                 X509_check_purpose(x, -1, 0);
2364                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2365                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2366                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2367                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2368                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2369                         ecdsa_ok = 0;
2370                 ecc_pkey = X509_get_pubkey(x);
2371                 ecc_pkey_size = (ecc_pkey != NULL) ?
2372                     EVP_PKEY_bits(ecc_pkey) : 0;
2373                 EVP_PKEY_free(ecc_pkey);
2374                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2375                         {
2376                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2377                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2378                         }
2379 #ifndef OPENSSL_NO_ECDH
2380                 if (ecdh_ok)
2381                         {
2382
2383                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2384                                 {
2385                                 mask_k|=SSL_kECDHr;
2386                                 mask_a|=SSL_aECDH;
2387                                 if (ecc_pkey_size <= 163)
2388                                         {
2389                                         emask_k|=SSL_kECDHr;
2390                                         emask_a|=SSL_aECDH;
2391                                         }
2392                                 }
2393
2394                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2395                                 {
2396                                 mask_k|=SSL_kECDHe;
2397                                 mask_a|=SSL_aECDH;
2398                                 if (ecc_pkey_size <= 163)
2399                                         {
2400                                         emask_k|=SSL_kECDHe;
2401                                         emask_a|=SSL_aECDH;
2402                                         }
2403                                 }
2404                         }
2405 #endif
2406 #ifndef OPENSSL_NO_ECDSA
2407                 if (ecdsa_ok)
2408                         {
2409                         mask_a|=SSL_aECDSA;
2410                         emask_a|=SSL_aECDSA;
2411                         }
2412 #endif
2413                 }
2414 #endif
2415
2416 #ifndef OPENSSL_NO_ECDH
2417         if (have_ecdh_tmp)
2418                 {
2419                 mask_k|=SSL_kEECDH;
2420                 emask_k|=SSL_kEECDH;
2421                 }
2422 #endif
2423
2424 #ifndef OPENSSL_NO_PSK
2425         mask_k |= SSL_kPSK;
2426         mask_a |= SSL_aPSK;
2427         emask_k |= SSL_kPSK;
2428         emask_a |= SSL_aPSK;
2429 #endif
2430
2431         c->mask_k=mask_k;
2432         c->mask_a=mask_a;
2433         c->export_mask_k=emask_k;
2434         c->export_mask_a=emask_a;
2435         c->valid=1;
2436         }
2437
2438 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2439 #define ku_reject(x, usage) \
2440         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2441
2442 #ifndef OPENSSL_NO_EC
2443
2444 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2445         {
2446         unsigned long alg_k, alg_a;
2447         EVP_PKEY *pkey = NULL;
2448         int keysize = 0;
2449         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2450         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2451
2452         alg_k = cs->algorithm_mkey;
2453         alg_a = cs->algorithm_auth;
2454
2455         if (SSL_C_IS_EXPORT(cs))
2456                 {
2457                 /* ECDH key length in export ciphers must be <= 163 bits */
2458                 pkey = X509_get_pubkey(x);
2459                 if (pkey == NULL) return 0;
2460                 keysize = EVP_PKEY_bits(pkey);
2461                 EVP_PKEY_free(pkey);
2462                 if (keysize > 163) return 0;
2463                 }
2464
2465         /* This call populates the ex_flags field correctly */
2466         X509_check_purpose(x, -1, 0);
2467         if ((x->sig_alg) && (x->sig_alg->algorithm))
2468                 {
2469                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2470                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2471                 }
2472         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2473                 {
2474                 /* key usage, if present, must allow key agreement */
2475                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2476                         {
2477                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2478                         return 0;
2479                         }
2480                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2481                         {
2482                         /* signature alg must be ECDSA */
2483                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2484                                 {
2485                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2486                                 return 0;
2487                                 }
2488                         }
2489                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2490                         {
2491                         /* signature alg must be RSA */
2492
2493                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2494                                 {
2495                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2496                                 return 0;
2497                                 }
2498                         }
2499                 }
2500         if (alg_a & SSL_aECDSA)
2501                 {
2502                 /* key usage, if present, must allow signing */
2503                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2504                         {
2505                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2506                         return 0;
2507                         }
2508                 }
2509
2510         return 1;  /* all checks are ok */
2511         }
2512
2513 #endif
2514
2515 static int ssl_get_server_cert_index(const SSL *s)
2516         {
2517         int idx;
2518         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2519         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2520                 idx = SSL_PKEY_RSA_SIGN;
2521         if (idx == -1)
2522                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2523         return idx;
2524         }
2525
2526 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2527         {
2528         CERT *c;
2529         int i;
2530
2531         c = s->cert;
2532         if (!s->s3 || !s->s3->tmp.new_cipher)
2533                 return NULL;
2534         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2535
2536 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2537         /* Broken protocol test: return last used certificate: which may
2538          * mismatch the one expected.
2539          */
2540         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2541                 return c->key;
2542 #endif
2543
2544         i = ssl_get_server_cert_index(s);
2545
2546         /* This may or may not be an error. */
2547         if (i < 0)
2548                 return NULL;
2549
2550         /* May be NULL. */
2551         return &c->pkeys[i];
2552         }
2553
2554 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2555         {
2556         unsigned long alg_a;
2557         CERT *c;
2558         int idx = -1;
2559
2560         alg_a = cipher->algorithm_auth;
2561         c=s->cert;
2562
2563 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2564         /* Broken protocol test: use last key: which may
2565          * mismatch the one expected.
2566          */
2567         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2568                 idx = c->key - c->pkeys;
2569         else
2570 #endif
2571
2572         if ((alg_a & SSL_aDSS) &&
2573                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2574                 idx = SSL_PKEY_DSA_SIGN;
2575         else if (alg_a & SSL_aRSA)
2576                 {
2577                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2578                         idx = SSL_PKEY_RSA_SIGN;
2579                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2580                         idx = SSL_PKEY_RSA_ENC;
2581                 }
2582         else if ((alg_a & SSL_aECDSA) &&
2583                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2584                 idx = SSL_PKEY_ECC;
2585         if (idx == -1)
2586                 {
2587                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2588                 return(NULL);
2589                 }
2590         if (pmd)
2591                 *pmd = c->pkeys[idx].digest;
2592         return c->pkeys[idx].privatekey;
2593         }
2594
2595 #ifndef OPENSSL_NO_TLSEXT
2596 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2597                                    size_t *serverinfo_length)
2598         {
2599         CERT *c = NULL;
2600         int i = 0;
2601         *serverinfo_length = 0;
2602
2603         c = s->cert;
2604         i = ssl_get_server_cert_index(s);
2605
2606         if (i == -1)
2607                 return 0;
2608         if (c->pkeys[i].serverinfo == NULL)
2609                 return 0;
2610
2611         *serverinfo = c->pkeys[i].serverinfo;
2612         *serverinfo_length = c->pkeys[i].serverinfo_length;
2613         return 1;
2614         }
2615 #endif
2616
2617 void ssl_update_cache(SSL *s,int mode)
2618         {
2619         int i;
2620
2621         /* If the session_id_length is 0, we are not supposed to cache it,
2622          * and it would be rather hard to do anyway :-) */
2623         if (s->session->session_id_length == 0) return;
2624
2625         i=s->session_ctx->session_cache_mode;
2626         if ((i & mode) && (!s->hit)
2627                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2628                     || SSL_CTX_add_session(s->session_ctx,s->session))
2629                 && (s->session_ctx->new_session_cb != NULL))
2630                 {
2631                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2632                 if (!s->session_ctx->new_session_cb(s,s->session))
2633                         SSL_SESSION_free(s->session);
2634                 }
2635
2636         /* auto flush every 255 connections */
2637         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2638                 ((i & mode) == mode))
2639                 {
2640                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2641                         ?s->session_ctx->stats.sess_connect_good
2642                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2643                         {
2644                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2645                         }
2646                 }
2647         }
2648
2649 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2650         {
2651         return ctx->method;
2652         }
2653
2654 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2655         {
2656         return(s->method);
2657         }
2658
2659 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2660         {
2661         int conn= -1;
2662         int ret=1;
2663
2664         if (s->method != meth)
2665                 {
2666                 if (s->handshake_func != NULL)
2667                         conn=(s->handshake_func == s->method->ssl_connect);
2668
2669                 if (s->method->version == meth->version)
2670                         s->method=meth;
2671                 else
2672                         {
2673                         s->method->ssl_free(s);
2674                         s->method=meth;
2675                         ret=s->method->ssl_new(s);
2676                         }
2677
2678                 if (conn == 1)
2679                         s->handshake_func=meth->ssl_connect;
2680                 else if (conn == 0)
2681                         s->handshake_func=meth->ssl_accept;
2682                 }
2683         return(ret);
2684         }
2685
2686 int SSL_get_error(const SSL *s,int i)
2687         {
2688         int reason;
2689         unsigned long l;
2690         BIO *bio;
2691
2692         if (i > 0) return(SSL_ERROR_NONE);
2693
2694         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2695          * etc, where we do encode the error */
2696         if ((l=ERR_peek_error()) != 0)
2697                 {
2698                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2699                         return(SSL_ERROR_SYSCALL);
2700                 else
2701                         return(SSL_ERROR_SSL);
2702                 }
2703
2704         if ((i < 0) && SSL_want_read(s))
2705                 {
2706                 bio=SSL_get_rbio(s);
2707                 if (BIO_should_read(bio))
2708                         return(SSL_ERROR_WANT_READ);
2709                 else if (BIO_should_write(bio))
2710                         /* This one doesn't make too much sense ... We never try
2711                          * to write to the rbio, and an application program where
2712                          * rbio and wbio are separate couldn't even know what it
2713                          * should wait for.
2714                          * However if we ever set s->rwstate incorrectly
2715                          * (so that we have SSL_want_read(s) instead of
2716                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2717                          * this test works around that bug; so it might be safer
2718                          * to keep it. */
2719                         return(SSL_ERROR_WANT_WRITE);
2720                 else if (BIO_should_io_special(bio))
2721                         {
2722                         reason=BIO_get_retry_reason(bio);
2723                         if (reason == BIO_RR_CONNECT)
2724                                 return(SSL_ERROR_WANT_CONNECT);
2725                         else if (reason == BIO_RR_ACCEPT)
2726                                 return(SSL_ERROR_WANT_ACCEPT);
2727                         else
2728                                 return(SSL_ERROR_SYSCALL); /* unknown */
2729                         }
2730                 }
2731
2732         if ((i < 0) && SSL_want_write(s))
2733                 {
2734                 bio=SSL_get_wbio(s);
2735                 if (BIO_should_write(bio))
2736                         return(SSL_ERROR_WANT_WRITE);
2737                 else if (BIO_should_read(bio))
2738                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2739                         return(SSL_ERROR_WANT_READ);
2740                 else if (BIO_should_io_special(bio))
2741                         {
2742                         reason=BIO_get_retry_reason(bio);
2743                         if (reason == BIO_RR_CONNECT)
2744                                 return(SSL_ERROR_WANT_CONNECT);
2745                         else if (reason == BIO_RR_ACCEPT)
2746                                 return(SSL_ERROR_WANT_ACCEPT);
2747                         else
2748                                 return(SSL_ERROR_SYSCALL);
2749                         }
2750                 }
2751         if ((i < 0) && SSL_want_x509_lookup(s))
2752                 {
2753                 return(SSL_ERROR_WANT_X509_LOOKUP);
2754                 }
2755
2756         if (i == 0)
2757                 {
2758                 if (s->version == SSL2_VERSION)
2759                         {
2760                         /* assume it is the socket being closed */
2761                         return(SSL_ERROR_ZERO_RETURN);
2762                         }
2763                 else
2764                         {
2765                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2766                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2767                                 return(SSL_ERROR_ZERO_RETURN);
2768                         }
2769                 }
2770         return(SSL_ERROR_SYSCALL);
2771         }
2772
2773 int SSL_do_handshake(SSL *s)
2774         {
2775         int ret=1;
2776
2777         if (s->handshake_func == NULL)
2778                 {
2779                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2780                 return(-1);
2781                 }
2782
2783         s->method->ssl_renegotiate_check(s);
2784
2785         if (SSL_in_init(s) || SSL_in_before(s))
2786                 {
2787                 ret=s->handshake_func(s);
2788                 }
2789         return(ret);
2790         }
2791
2792 /* For the next 2 functions, SSL_clear() sets shutdown and so
2793  * one of these calls will reset it */
2794 void SSL_set_accept_state(SSL *s)
2795         {
2796         s->server=1;
2797         s->shutdown=0;
2798         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2799         s->handshake_func=s->method->ssl_accept;
2800         /* clear the current cipher */
2801         ssl_clear_cipher_ctx(s);
2802         ssl_clear_hash_ctx(&s->read_hash);
2803         ssl_clear_hash_ctx(&s->write_hash);
2804         }
2805
2806 void SSL_set_connect_state(SSL *s)
2807         {
2808         s->server=0;
2809         s->shutdown=0;
2810         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2811         s->handshake_func=s->method->ssl_connect;
2812         /* clear the current cipher */
2813         ssl_clear_cipher_ctx(s);
2814         ssl_clear_hash_ctx(&s->read_hash);
2815         ssl_clear_hash_ctx(&s->write_hash);
2816         }
2817
2818 int ssl_undefined_function(SSL *s)
2819         {
2820         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2821         return(0);
2822         }
2823
2824 int ssl_undefined_void_function(void)
2825         {
2826         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2827         return(0);
2828         }
2829
2830 int ssl_undefined_const_function(const SSL *s)
2831         {
2832         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2833         return(0);
2834         }
2835
2836 SSL_METHOD *ssl_bad_method(int ver)
2837         {
2838         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2839         return(NULL);
2840         }
2841
2842 const char *SSL_get_version(const SSL *s)
2843         {
2844         if (s->version == TLS1_2_VERSION)
2845                 return("TLSv1.2");
2846         else if (s->version == TLS1_1_VERSION)
2847                 return("TLSv1.1");
2848         else if (s->version == TLS1_VERSION)
2849                 return("TLSv1");
2850         else if (s->version == SSL3_VERSION)
2851                 return("SSLv3");
2852         else if (s->version == SSL2_VERSION)
2853                 return("SSLv2");
2854         else
2855                 return("unknown");
2856         }
2857
2858 SSL *SSL_dup(SSL *s)
2859         {
2860         STACK_OF(X509_NAME) *sk;
2861         X509_NAME *xn;
2862         SSL *ret;
2863         int i;
2864         
2865         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2866             return(NULL);
2867
2868         ret->version = s->version;
2869         ret->type = s->type;
2870         ret->method = s->method;
2871
2872         if (s->session != NULL)
2873                 {
2874                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2875                 SSL_copy_session_id(ret,s);
2876                 }
2877         else
2878                 {
2879                 /* No session has been established yet, so we have to expect
2880                  * that s->cert or ret->cert will be changed later --
2881                  * they should not both point to the same object,
2882                  * and thus we can't use SSL_copy_session_id. */
2883
2884                 ret->method->ssl_free(ret);
2885                 ret->method = s->method;
2886                 ret->method->ssl_new(ret);
2887
2888                 if (s->cert != NULL)
2889                         {
2890                         if (ret->cert != NULL)
2891                                 {
2892                                 ssl_cert_free(ret->cert);
2893                                 }
2894                         ret->cert = ssl_cert_dup(s->cert);
2895                         if (ret->cert == NULL)
2896                                 goto err;
2897                         }
2898                                 
2899                 SSL_set_session_id_context(ret,
2900                         s->sid_ctx, s->sid_ctx_length);
2901                 }
2902
2903         ret->options=s->options;
2904         ret->mode=s->mode;
2905         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2906         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2907         ret->msg_callback = s->msg_callback;
2908         ret->msg_callback_arg = s->msg_callback_arg;
2909         SSL_set_verify(ret,SSL_get_verify_mode(s),
2910                 SSL_get_verify_callback(s));
2911         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2912         ret->generate_session_id = s->generate_session_id;
2913
2914         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2915         
2916         ret->debug=s->debug;
2917
2918         /* copy app data, a little dangerous perhaps */
2919         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2920                 goto err;
2921
2922         /* setup rbio, and wbio */
2923         if (s->rbio != NULL)
2924                 {
2925                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2926                         goto err;
2927                 }
2928         if (s->wbio != NULL)
2929                 {
2930                 if (s->wbio != s->rbio)
2931                         {
2932                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2933                                 goto err;
2934                         }
2935                 else
2936                         ret->wbio=ret->rbio;
2937                 }
2938         ret->rwstate = s->rwstate;
2939         ret->in_handshake = s->in_handshake;
2940         ret->handshake_func = s->handshake_func;
2941         ret->server = s->server;
2942         ret->renegotiate = s->renegotiate;
2943         ret->new_session = s->new_session;
2944         ret->quiet_shutdown = s->quiet_shutdown;
2945         ret->shutdown=s->shutdown;
2946         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2947         ret->rstate=s->rstate;
2948         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2949         ret->hit=s->hit;
2950
2951         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2952
2953         /* dup the cipher_list and cipher_list_by_id stacks */
2954         if (s->cipher_list != NULL)
2955                 {
2956                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2957                         goto err;
2958                 }
2959         if (s->cipher_list_by_id != NULL)
2960                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2961                         == NULL)
2962                         goto err;
2963
2964         /* Dup the client_CA list */
2965         if (s->client_CA != NULL)
2966                 {
2967                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2968                 ret->client_CA=sk;
2969                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2970                         {
2971                         xn=sk_X509_NAME_value(sk,i);
2972                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2973                                 {
2974                                 X509_NAME_free(xn);
2975                                 goto err;
2976                                 }
2977                         }
2978                 }
2979
2980         if (0)
2981                 {
2982 err:
2983                 if (ret != NULL) SSL_free(ret);
2984                 ret=NULL;
2985                 }
2986         return(ret);
2987         }
2988
2989 void ssl_clear_cipher_ctx(SSL *s)
2990         {
2991         if (s->enc_read_ctx != NULL)
2992                 {
2993                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2994                 OPENSSL_free(s->enc_read_ctx);
2995                 s->enc_read_ctx=NULL;
2996                 }
2997         if (s->enc_write_ctx != NULL)
2998                 {
2999                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3000                 OPENSSL_free(s->enc_write_ctx);
3001                 s->enc_write_ctx=NULL;
3002                 }
3003 #ifndef OPENSSL_NO_COMP
3004         if (s->expand != NULL)
3005                 {
3006                 COMP_CTX_free(s->expand);
3007                 s->expand=NULL;
3008                 }
3009         if (s->compress != NULL)
3010                 {
3011                 COMP_CTX_free(s->compress);
3012                 s->compress=NULL;
3013                 }
3014 #endif
3015         }
3016
3017 X509 *SSL_get_certificate(const SSL *s)
3018         {
3019         if (s->cert != NULL)
3020                 return(s->cert->key->x509);
3021         else
3022                 return(NULL);
3023         }
3024
3025 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3026         {
3027         if (s->cert != NULL)
3028                 return(s->cert->key->privatekey);
3029         else
3030                 return(NULL);
3031         }
3032
3033 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3034         {
3035         if (ctx->cert != NULL)
3036                 return ctx->cert->key->x509;
3037         else
3038                 return NULL;
3039         }
3040
3041 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3042         {
3043         if (ctx->cert != NULL)
3044                 return ctx->cert->key->privatekey;
3045         else
3046                 return NULL ;
3047         }
3048
3049 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3050         {
3051         if ((s->session != NULL) && (s->session->cipher != NULL))
3052                 return(s->session->cipher);
3053         return(NULL);
3054         }
3055 #ifdef OPENSSL_NO_COMP
3056 const void *SSL_get_current_compression(SSL *s)
3057         {
3058         return NULL;
3059         }
3060 const void *SSL_get_current_expansion(SSL *s)
3061         {
3062         return NULL;
3063         }
3064 #else
3065
3066 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3067         {
3068         if (s->compress != NULL)
3069                 return(s->compress->meth);
3070         return(NULL);
3071         }
3072
3073 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3074         {
3075         if (s->expand != NULL)
3076                 return(s->expand->meth);
3077         return(NULL);
3078         }
3079 #endif
3080
3081 int ssl_init_wbio_buffer(SSL *s,int push)
3082         {
3083         BIO *bbio;
3084
3085         if (s->bbio == NULL)
3086                 {
3087                 bbio=BIO_new(BIO_f_buffer());
3088                 if (bbio == NULL) return(0);
3089                 s->bbio=bbio;
3090                 }
3091         else
3092                 {
3093                 bbio=s->bbio;
3094                 if (s->bbio == s->wbio)
3095                         s->wbio=BIO_pop(s->wbio);
3096                 }
3097         (void)BIO_reset(bbio);
3098 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3099         if (!BIO_set_read_buffer_size(bbio,1))
3100                 {
3101                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3102                 return(0);
3103                 }
3104         if (push)
3105                 {
3106                 if (s->wbio != bbio)
3107                         s->wbio=BIO_push(bbio,s->wbio);
3108                 }
3109         else
3110                 {
3111                 if (s->wbio == bbio)
3112                         s->wbio=BIO_pop(bbio);
3113                 }
3114         return(1);
3115         }
3116
3117 void ssl_free_wbio_buffer(SSL *s)
3118         {
3119         if (s->bbio == NULL) return;
3120
3121         if (s->bbio == s->wbio)
3122                 {
3123                 /* remove buffering */
3124                 s->wbio=BIO_pop(s->wbio);
3125 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3126                 assert(s->wbio != NULL);
3127 #endif
3128         }
3129         BIO_free(s->bbio);
3130         s->bbio=NULL;
3131         }
3132         
3133 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3134         {
3135         ctx->quiet_shutdown=mode;
3136         }
3137
3138 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3139         {
3140         return(ctx->quiet_shutdown);
3141         }
3142
3143 void SSL_set_quiet_shutdown(SSL *s,int mode)
3144         {
3145         s->quiet_shutdown=mode;
3146         }
3147
3148 int SSL_get_quiet_shutdown(const SSL *s)
3149         {
3150         return(s->quiet_shutdown);
3151         }
3152
3153 void SSL_set_shutdown(SSL *s,int mode)
3154         {
3155         s->shutdown=mode;
3156         }
3157
3158 int SSL_get_shutdown(const SSL *s)
3159         {
3160         return(s->shutdown);
3161         }
3162
3163 int SSL_version(const SSL *s)
3164         {
3165         return(s->version);
3166         }
3167
3168 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3169         {
3170         return(ssl->ctx);
3171         }
3172
3173 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3174         {
3175         CERT *ocert = ssl->cert;
3176         if (ssl->ctx == ctx)
3177                 return ssl->ctx;
3178 #ifndef OPENSSL_NO_TLSEXT
3179         if (ctx == NULL)
3180                 ctx = ssl->initial_ctx;
3181 #endif
3182         ssl->cert = ssl_cert_dup(ctx->cert);
3183         if (ocert)
3184                 {
3185                 /* Preserve any already negotiated parameters */
3186                 if (ssl->server)
3187                         {
3188                         ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3189                         ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3190                         ocert->peer_sigalgs = NULL;
3191                         ssl->cert->ciphers_raw = ocert->ciphers_raw;
3192                         ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3193                         ocert->ciphers_raw = NULL;
3194                         }
3195                 ssl_cert_free(ocert);
3196                 }
3197         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3198         if (ssl->ctx != NULL)
3199                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3200         ssl->ctx = ctx;
3201         return(ssl->ctx);
3202         }
3203
3204 #ifndef OPENSSL_NO_STDIO
3205 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3206         {
3207         return(X509_STORE_set_default_paths(ctx->cert_store));
3208         }
3209
3210 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3211                 const char *CApath)
3212         {
3213         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3214         }
3215 #endif
3216
3217 void SSL_set_info_callback(SSL *ssl,
3218         void (*cb)(const SSL *ssl,int type,int val))
3219         {
3220         ssl->info_callback=cb;
3221         }
3222
3223 /* One compiler (Diab DCC) doesn't like argument names in returned
3224    function pointer.  */
3225 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3226         {
3227         return ssl->info_callback;
3228         }
3229
3230 int SSL_state(const SSL *ssl)
3231         {
3232         return(ssl->state);
3233         }
3234
3235 void SSL_set_state(SSL *ssl, int state)
3236         {
3237         ssl->state = state;
3238         }
3239
3240 void SSL_set_verify_result(SSL *ssl,long arg)
3241         {
3242         ssl->verify_result=arg;
3243         }
3244
3245 long SSL_get_verify_result(const SSL *ssl)
3246         {
3247         return(ssl->verify_result);
3248         }
3249
3250 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3251                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3252         {
3253         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3254                                 new_func, dup_func, free_func);
3255         }
3256
3257 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3258         {
3259         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3260         }
3261
3262 void *SSL_get_ex_data(const SSL *s,int idx)
3263         {
3264         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3265         }
3266
3267 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3268                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3269         {
3270         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3271                                 new_func, dup_func, free_func);
3272         }
3273
3274 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3275         {
3276         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3277         }
3278
3279 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3280         {
3281         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3282         }
3283
3284 int ssl_ok(SSL *s)
3285         {
3286         return(1);
3287         }
3288
3289 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3290         {
3291         return(ctx->cert_store);
3292         }
3293
3294 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3295         {
3296         if (ctx->cert_store != NULL)
3297                 X509_STORE_free(ctx->cert_store);
3298         ctx->cert_store=store;
3299         }
3300
3301 int SSL_want(const SSL *s)
3302         {
3303         return(s->rwstate);
3304         }
3305
3306 /*!
3307  * \brief Set the callback for generating temporary RSA keys.
3308  * \param ctx the SSL context.
3309  * \param cb the callback
3310  */
3311
3312 #ifndef OPENSSL_NO_RSA
3313 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3314                                                           int is_export,
3315                                                           int keylength))
3316     {
3317     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3318     }
3319
3320 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3321                                                   int is_export,
3322                                                   int keylength))
3323     {
3324     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3325     }
3326 #endif
3327
3328 #ifdef DOXYGEN
3329 /*!
3330  * \brief The RSA temporary key callback function.
3331  * \param ssl the SSL session.
3332  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3333  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3334  * of the required key in bits.
3335  * \return the temporary RSA key.
3336  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3337  */
3338
3339 RSA *cb(SSL *ssl,int is_export,int keylength)
3340     {}
3341 #endif
3342
3343 /*!
3344  * \brief Set the callback for generating temporary DH keys.
3345  * \param ctx the SSL context.
3346  * \param dh the callback
3347  */
3348
3349 #ifndef OPENSSL_NO_DH
3350 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3351                                                         int keylength))
3352         {
3353         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3354         }
3355
3356 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3357                                                 int keylength))
3358         {
3359         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3360         }
3361 #endif
3362
3363 #ifndef OPENSSL_NO_ECDH
3364 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3365                                                                 int keylength))
3366         {
3367         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3368         }
3369
3370 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3371                                                         int keylength))
3372         {
3373         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3374         }
3375 #endif
3376
3377 #ifndef OPENSSL_NO_PSK
3378 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3379         {
3380         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3381                 {
3382                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3383                 return 0;
3384                 }
3385         if (ctx->psk_identity_hint != NULL)
3386                 OPENSSL_free(ctx->psk_identity_hint);
3387         if (identity_hint != NULL)
3388                 {
3389                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3390                 if (ctx->psk_identity_hint == NULL)
3391                         return 0;
3392                 }
3393         else
3394                 ctx->psk_identity_hint = NULL;
3395         return 1;
3396         }
3397
3398 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3399         {
3400         if (s == NULL)
3401                 return 0;
3402
3403         if (s->session == NULL)
3404                 return 1; /* session not created yet, ignored */
3405
3406         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3407                 {
3408                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3409                 return 0;
3410                 }
3411         if (s->session->psk_identity_hint != NULL)
3412                 OPENSSL_free(s->session->psk_identity_hint);
3413         if (identity_hint != NULL)
3414                 {
3415                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3416                 if (s->session->psk_identity_hint == NULL)
3417                         return 0;
3418                 }
3419         else
3420                 s->session->psk_identity_hint = NULL;
3421         return 1;
3422         }
3423
3424 const char *SSL_get_psk_identity_hint(const SSL *s)
3425         {
3426         if (s == NULL || s->session == NULL)
3427                 return NULL;
3428         return(s->session->psk_identity_hint);
3429         }
3430
3431 const char *SSL_get_psk_identity(const SSL *s)
3432         {
3433         if (s == NULL || s->session == NULL)
3434                 return NULL;
3435         return(s->session->psk_identity);
3436         }
3437
3438 void SSL_set_psk_client_callback(SSL *s,
3439     unsigned int (*cb)(SSL *ssl, const char *hint,
3440                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3441                        unsigned int max_psk_len))
3442         {
3443         s->psk_client_callback = cb;
3444         }
3445
3446 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3447     unsigned int (*cb)(SSL *ssl, const char *hint,
3448                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3449                        unsigned int max_psk_len))
3450         {
3451         ctx->psk_client_callback = cb;
3452         }
3453
3454 void SSL_set_psk_server_callback(SSL *s,
3455     unsigned int (*cb)(SSL *ssl, const char *identity,
3456                        unsigned char *psk, unsigned int max_psk_len))
3457         {
3458         s->psk_server_callback = cb;
3459         }
3460
3461 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3462     unsigned int (*cb)(SSL *ssl, const char *identity,
3463                        unsigned char *psk, unsigned int max_psk_len))
3464         {
3465         ctx->psk_server_callback = cb;
3466         }
3467 #endif
3468
3469 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3470         {
3471         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3472         }
3473 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3474         {
3475         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3476         }
3477
3478 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3479  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3480  * any. If EVP_MD pointer is passed, initializes ctx with this md
3481  * Returns newly allocated ctx;
3482  */
3483
3484 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3485 {
3486         ssl_clear_hash_ctx(hash);
3487         *hash = EVP_MD_CTX_create();
3488         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3489         return *hash;
3490 }
3491 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3492 {
3493
3494         if (*hash) EVP_MD_CTX_destroy(*hash);
3495         *hash=NULL;
3496 }
3497
3498 void SSL_set_debug(SSL *s, int debug)
3499         {
3500         s->debug = debug;
3501         }
3502
3503 int SSL_cache_hit(SSL *s)
3504         {
3505         return s->hit;
3506         }
3507
3508 int SSL_is_server(SSL *s)
3509         {
3510         return s->server;
3511         }
3512
3513 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3514 #include "../crypto/bio/bss_file.c"
3515 #endif
3516
3517 IMPLEMENT_STACK_OF(SSL_CIPHER)
3518 IMPLEMENT_STACK_OF(SSL_COMP)
3519 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3520                                     ssl_cipher_id);