Custom extension revision.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384
385         if (s->ctx->alpn_client_proto_list)
386                 {
387                 s->alpn_client_proto_list =
388                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
389                 if (s->alpn_client_proto_list == NULL)
390                         goto err;
391                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
392                        s->ctx->alpn_client_proto_list_len);
393                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
394                 }
395 #endif
396
397         s->verify_result=X509_V_OK;
398
399         s->method=ctx->method;
400
401         if (!s->method->ssl_new(s))
402                 goto err;
403
404         s->references=1;
405         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
406
407         SSL_clear(s);
408
409         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
410
411 #ifndef OPENSSL_NO_PSK
412         s->psk_client_callback=ctx->psk_client_callback;
413         s->psk_server_callback=ctx->psk_server_callback;
414 #endif
415
416         return(s);
417 err:
418         if (s != NULL)
419                 {
420                 if (s->cert != NULL)
421                         ssl_cert_free(s->cert);
422                 if (s->ctx != NULL)
423                         SSL_CTX_free(s->ctx); /* decrement reference count */
424                 OPENSSL_free(s);
425                 }
426         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
427         return(NULL);
428         }
429
430 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
431                                    unsigned int sid_ctx_len)
432     {
433     if(sid_ctx_len > sizeof ctx->sid_ctx)
434         {
435         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
436         return 0;
437         }
438     ctx->sid_ctx_length=sid_ctx_len;
439     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
440
441     return 1;
442     }
443
444 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
445                                unsigned int sid_ctx_len)
446     {
447     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
448         {
449         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
450         return 0;
451         }
452     ssl->sid_ctx_length=sid_ctx_len;
453     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
454
455     return 1;
456     }
457
458 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
459         {
460         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
461         ctx->generate_session_id = cb;
462         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
463         return 1;
464         }
465
466 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
467         {
468         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469         ssl->generate_session_id = cb;
470         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
471         return 1;
472         }
473
474 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
475                                 unsigned int id_len)
476         {
477         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
478          * we can "construct" a session to give us the desired check - ie. to
479          * find if there's a session in the hash table that would conflict with
480          * any new session built out of this id/id_len and the ssl_version in
481          * use by this SSL. */
482         SSL_SESSION r, *p;
483
484         if(id_len > sizeof r.session_id)
485                 return 0;
486
487         r.ssl_version = ssl->version;
488         r.session_id_length = id_len;
489         memcpy(r.session_id, id, id_len);
490         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
491          * callback is calling us to check the uniqueness of a shorter ID, it
492          * must be compared as a padded-out ID because that is what it will be
493          * converted to when the callback has finished choosing it. */
494         if((r.ssl_version == SSL2_VERSION) &&
495                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
496                 {
497                 memset(r.session_id + id_len, 0,
498                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
499                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
500                 }
501
502         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505         return (p != NULL);
506         }
507
508 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
509         {
510         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
511         }
512
513 int SSL_set_purpose(SSL *s, int purpose)
514         {
515         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
516         }
517
518 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
519         {
520         return X509_VERIFY_PARAM_set_trust(s->param, trust);
521         }
522
523 int SSL_set_trust(SSL *s, int trust)
524         {
525         return X509_VERIFY_PARAM_set_trust(s->param, trust);
526         }
527
528 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
529         {
530         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
531         }
532
533 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
534         {
535         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
536         }
537
538 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
539         {
540         return ctx->param;
541         }
542
543 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
544         {
545         return ssl->param;
546         }
547
548 void SSL_certs_clear(SSL *s)
549         {
550         ssl_cert_clear_certs(s->cert);
551         }
552
553 void SSL_free(SSL *s)
554         {
555         int i;
556
557         if(s == NULL)
558             return;
559
560         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
561 #ifdef REF_PRINT
562         REF_PRINT("SSL",s);
563 #endif
564         if (i > 0) return;
565 #ifdef REF_CHECK
566         if (i < 0)
567                 {
568                 fprintf(stderr,"SSL_free, bad reference count\n");
569                 abort(); /* ok */
570                 }
571 #endif
572
573         if (s->param)
574                 X509_VERIFY_PARAM_free(s->param);
575
576         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
577
578         if (s->bbio != NULL)
579                 {
580                 /* If the buffering BIO is in place, pop it off */
581                 if (s->bbio == s->wbio)
582                         {
583                         s->wbio=BIO_pop(s->wbio);
584                         }
585                 BIO_free(s->bbio);
586                 s->bbio=NULL;
587                 }
588         if (s->rbio != NULL)
589                 BIO_free_all(s->rbio);
590         if ((s->wbio != NULL) && (s->wbio != s->rbio))
591                 BIO_free_all(s->wbio);
592
593         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
594
595         /* add extra stuff */
596         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
597         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
598
599         /* Make the next call work :-) */
600         if (s->session != NULL)
601                 {
602                 ssl_clear_bad_session(s);
603                 SSL_SESSION_free(s->session);
604                 }
605
606         ssl_clear_cipher_ctx(s);
607         ssl_clear_hash_ctx(&s->read_hash);
608         ssl_clear_hash_ctx(&s->write_hash);
609
610         if (s->cert != NULL) ssl_cert_free(s->cert);
611         /* Free up if allocated */
612
613 #ifndef OPENSSL_NO_TLSEXT
614         if (s->tlsext_hostname)
615                 OPENSSL_free(s->tlsext_hostname);
616         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
617 #ifndef OPENSSL_NO_EC
618         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
619         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
620 #endif /* OPENSSL_NO_EC */
621         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
622         if (s->tlsext_ocsp_exts)
623                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
624                                                 X509_EXTENSION_free);
625         if (s->tlsext_ocsp_ids)
626                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
627         if (s->tlsext_ocsp_resp)
628                 OPENSSL_free(s->tlsext_ocsp_resp);
629         if (s->alpn_client_proto_list)
630                 OPENSSL_free(s->alpn_client_proto_list);
631 #endif
632
633         if (s->client_CA != NULL)
634                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
635
636         if (s->method != NULL) s->method->ssl_free(s);
637
638         if (s->ctx) SSL_CTX_free(s->ctx);
639
640 #ifndef OPENSSL_NO_KRB5
641         if (s->kssl_ctx != NULL)
642                 kssl_ctx_free(s->kssl_ctx);
643 #endif  /* OPENSSL_NO_KRB5 */
644
645 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
646         if (s->next_proto_negotiated)
647                 OPENSSL_free(s->next_proto_negotiated);
648 #endif
649
650         if (s->srtp_profiles)
651             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
652
653         OPENSSL_free(s);
654         }
655
656 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
657         {
658         /* If the output buffering BIO is still in place, remove it
659          */
660         if (s->bbio != NULL)
661                 {
662                 if (s->wbio == s->bbio)
663                         {
664                         s->wbio=s->wbio->next_bio;
665                         s->bbio->next_bio=NULL;
666                         }
667                 }
668         if ((s->rbio != NULL) && (s->rbio != rbio))
669                 BIO_free_all(s->rbio);
670         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
671                 BIO_free_all(s->wbio);
672         s->rbio=rbio;
673         s->wbio=wbio;
674         }
675
676 BIO *SSL_get_rbio(const SSL *s)
677         { return(s->rbio); }
678
679 BIO *SSL_get_wbio(const SSL *s)
680         { return(s->wbio); }
681
682 int SSL_get_fd(const SSL *s)
683         {
684         return(SSL_get_rfd(s));
685         }
686
687 int SSL_get_rfd(const SSL *s)
688         {
689         int ret= -1;
690         BIO *b,*r;
691
692         b=SSL_get_rbio(s);
693         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
694         if (r != NULL)
695                 BIO_get_fd(r,&ret);
696         return(ret);
697         }
698
699 int SSL_get_wfd(const SSL *s)
700         {
701         int ret= -1;
702         BIO *b,*r;
703
704         b=SSL_get_wbio(s);
705         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
706         if (r != NULL)
707                 BIO_get_fd(r,&ret);
708         return(ret);
709         }
710
711 #ifndef OPENSSL_NO_SOCK
712 int SSL_set_fd(SSL *s,int fd)
713         {
714         int ret=0;
715         BIO *bio=NULL;
716
717         bio=BIO_new(BIO_s_socket());
718
719         if (bio == NULL)
720                 {
721                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
722                 goto err;
723                 }
724         BIO_set_fd(bio,fd,BIO_NOCLOSE);
725         SSL_set_bio(s,bio,bio);
726         ret=1;
727 err:
728         return(ret);
729         }
730
731 int SSL_set_wfd(SSL *s,int fd)
732         {
733         int ret=0;
734         BIO *bio=NULL;
735
736         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
737                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
738                 {
739                 bio=BIO_new(BIO_s_socket());
740
741                 if (bio == NULL)
742                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
743                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
744                 SSL_set_bio(s,SSL_get_rbio(s),bio);
745                 }
746         else
747                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
748         ret=1;
749 err:
750         return(ret);
751         }
752
753 int SSL_set_rfd(SSL *s,int fd)
754         {
755         int ret=0;
756         BIO *bio=NULL;
757
758         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
759                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
760                 {
761                 bio=BIO_new(BIO_s_socket());
762
763                 if (bio == NULL)
764                         {
765                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
766                         goto err;
767                         }
768                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
769                 SSL_set_bio(s,bio,SSL_get_wbio(s));
770                 }
771         else
772                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
773         ret=1;
774 err:
775         return(ret);
776         }
777 #endif
778
779
780 /* return length of latest Finished message we sent, copy to 'buf' */
781 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
782         {
783         size_t ret = 0;
784         
785         if (s->s3 != NULL)
786                 {
787                 ret = s->s3->tmp.finish_md_len;
788                 if (count > ret)
789                         count = ret;
790                 memcpy(buf, s->s3->tmp.finish_md, count);
791                 }
792         return ret;
793         }
794
795 /* return length of latest Finished message we expected, copy to 'buf' */
796 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
797         {
798         size_t ret = 0;
799         
800         if (s->s3 != NULL)
801                 {
802                 ret = s->s3->tmp.peer_finish_md_len;
803                 if (count > ret)
804                         count = ret;
805                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
806                 }
807         return ret;
808         }
809
810
811 int SSL_get_verify_mode(const SSL *s)
812         {
813         return(s->verify_mode);
814         }
815
816 int SSL_get_verify_depth(const SSL *s)
817         {
818         return X509_VERIFY_PARAM_get_depth(s->param);
819         }
820
821 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
822         {
823         return(s->verify_callback);
824         }
825
826 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
827         {
828         return(ctx->verify_mode);
829         }
830
831 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
832         {
833         return X509_VERIFY_PARAM_get_depth(ctx->param);
834         }
835
836 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
837         {
838         return(ctx->default_verify_callback);
839         }
840
841 void SSL_set_verify(SSL *s,int mode,
842                     int (*callback)(int ok,X509_STORE_CTX *ctx))
843         {
844         s->verify_mode=mode;
845         if (callback != NULL)
846                 s->verify_callback=callback;
847         }
848
849 void SSL_set_verify_depth(SSL *s,int depth)
850         {
851         X509_VERIFY_PARAM_set_depth(s->param, depth);
852         }
853
854 void SSL_set_read_ahead(SSL *s,int yes)
855         {
856         s->read_ahead=yes;
857         }
858
859 int SSL_get_read_ahead(const SSL *s)
860         {
861         return(s->read_ahead);
862         }
863
864 int SSL_pending(const SSL *s)
865         {
866         /* SSL_pending cannot work properly if read-ahead is enabled
867          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
868          * and it is impossible to fix since SSL_pending cannot report
869          * errors that may be observed while scanning the new data.
870          * (Note that SSL_pending() is often used as a boolean value,
871          * so we'd better not return -1.)
872          */
873         return(s->method->ssl_pending(s));
874         }
875
876 X509 *SSL_get_peer_certificate(const SSL *s)
877         {
878         X509 *r;
879         
880         if ((s == NULL) || (s->session == NULL))
881                 r=NULL;
882         else
883                 r=s->session->peer;
884
885         if (r == NULL) return(r);
886
887         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
888
889         return(r);
890         }
891
892 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
893         {
894         STACK_OF(X509) *r;
895         
896         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
897                 r=NULL;
898         else
899                 r=s->session->sess_cert->cert_chain;
900
901         /* If we are a client, cert_chain includes the peer's own
902          * certificate; if we are a server, it does not. */
903         
904         return(r);
905         }
906
907 /* Now in theory, since the calling process own 't' it should be safe to
908  * modify.  We need to be able to read f without being hassled */
909 void SSL_copy_session_id(SSL *t,const SSL *f)
910         {
911         CERT *tmp;
912
913         /* Do we need to to SSL locking? */
914         SSL_set_session(t,SSL_get_session(f));
915
916         /* what if we are setup as SSLv2 but want to talk SSLv3 or
917          * vice-versa */
918         if (t->method != f->method)
919                 {
920                 t->method->ssl_free(t); /* cleanup current */
921                 t->method=f->method;    /* change method */
922                 t->method->ssl_new(t);  /* setup new */
923                 }
924
925         tmp=t->cert;
926         if (f->cert != NULL)
927                 {
928                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
929                 t->cert=f->cert;
930                 }
931         else
932                 t->cert=NULL;
933         if (tmp != NULL) ssl_cert_free(tmp);
934         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
935         }
936
937 /* Fix this so it checks all the valid key/cert options */
938 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
939         {
940         if (    (ctx == NULL) ||
941                 (ctx->cert == NULL) ||
942                 (ctx->cert->key->x509 == NULL))
943                 {
944                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
945                 return(0);
946                 }
947         if      (ctx->cert->key->privatekey == NULL)
948                 {
949                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
950                 return(0);
951                 }
952         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
953         }
954
955 /* Fix this function so that it takes an optional type parameter */
956 int SSL_check_private_key(const SSL *ssl)
957         {
958         if (ssl == NULL)
959                 {
960                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
961                 return(0);
962                 }
963         if (ssl->cert == NULL)
964                 {
965                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
966                 return 0;
967                 }
968         if (ssl->cert->key->x509 == NULL)
969                 {
970                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
971                 return(0);
972                 }
973         if (ssl->cert->key->privatekey == NULL)
974                 {
975                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
976                 return(0);
977                 }
978         return(X509_check_private_key(ssl->cert->key->x509,
979                 ssl->cert->key->privatekey));
980         }
981
982 int SSL_accept(SSL *s)
983         {
984         if (s->handshake_func == 0)
985                 /* Not properly initialized yet */
986                 SSL_set_accept_state(s);
987
988         return(s->method->ssl_accept(s));
989         }
990
991 int SSL_connect(SSL *s)
992         {
993         if (s->handshake_func == 0)
994                 /* Not properly initialized yet */
995                 SSL_set_connect_state(s);
996
997         return(s->method->ssl_connect(s));
998         }
999
1000 long SSL_get_default_timeout(const SSL *s)
1001         {
1002         return(s->method->get_timeout());
1003         }
1004
1005 int SSL_read(SSL *s,void *buf,int num)
1006         {
1007         if (s->handshake_func == 0)
1008                 {
1009                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1010                 return -1;
1011                 }
1012
1013         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1014                 {
1015                 s->rwstate=SSL_NOTHING;
1016                 return(0);
1017                 }
1018         return(s->method->ssl_read(s,buf,num));
1019         }
1020
1021 int SSL_peek(SSL *s,void *buf,int num)
1022         {
1023         if (s->handshake_func == 0)
1024                 {
1025                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1026                 return -1;
1027                 }
1028
1029         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1030                 {
1031                 return(0);
1032                 }
1033         return(s->method->ssl_peek(s,buf,num));
1034         }
1035
1036 int SSL_write(SSL *s,const void *buf,int num)
1037         {
1038         if (s->handshake_func == 0)
1039                 {
1040                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1041                 return -1;
1042                 }
1043
1044         if (s->shutdown & SSL_SENT_SHUTDOWN)
1045                 {
1046                 s->rwstate=SSL_NOTHING;
1047                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1048                 return(-1);
1049                 }
1050         return(s->method->ssl_write(s,buf,num));
1051         }
1052
1053 int SSL_shutdown(SSL *s)
1054         {
1055         /* Note that this function behaves differently from what one might
1056          * expect.  Return values are 0 for no success (yet),
1057          * 1 for success; but calling it once is usually not enough,
1058          * even if blocking I/O is used (see ssl3_shutdown).
1059          */
1060
1061         if (s->handshake_func == 0)
1062                 {
1063                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1064                 return -1;
1065                 }
1066
1067         if ((s != NULL) && !SSL_in_init(s))
1068                 return(s->method->ssl_shutdown(s));
1069         else
1070                 return(1);
1071         }
1072
1073 int SSL_renegotiate(SSL *s)
1074         {
1075         if (s->renegotiate == 0)
1076                 s->renegotiate=1;
1077
1078         s->new_session=1;
1079
1080         return(s->method->ssl_renegotiate(s));
1081         }
1082
1083 int SSL_renegotiate_abbreviated(SSL *s)
1084         {
1085         if (s->renegotiate == 0)
1086                 s->renegotiate=1;
1087
1088         s->new_session=0;
1089
1090         return(s->method->ssl_renegotiate(s));
1091         }
1092
1093 int SSL_renegotiate_pending(SSL *s)
1094         {
1095         /* becomes true when negotiation is requested;
1096          * false again once a handshake has finished */
1097         return (s->renegotiate != 0);
1098         }
1099
1100 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1101         {
1102         long l;
1103
1104         switch (cmd)
1105                 {
1106         case SSL_CTRL_GET_READ_AHEAD:
1107                 return(s->read_ahead);
1108         case SSL_CTRL_SET_READ_AHEAD:
1109                 l=s->read_ahead;
1110                 s->read_ahead=larg;
1111                 return(l);
1112
1113         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1114                 s->msg_callback_arg = parg;
1115                 return 1;
1116
1117         case SSL_CTRL_OPTIONS:
1118                 return(s->options|=larg);
1119         case SSL_CTRL_CLEAR_OPTIONS:
1120                 return(s->options&=~larg);
1121         case SSL_CTRL_MODE:
1122                 return(s->mode|=larg);
1123         case SSL_CTRL_CLEAR_MODE:
1124                 return(s->mode &=~larg);
1125         case SSL_CTRL_GET_MAX_CERT_LIST:
1126                 return(s->max_cert_list);
1127         case SSL_CTRL_SET_MAX_CERT_LIST:
1128                 l=s->max_cert_list;
1129                 s->max_cert_list=larg;
1130                 return(l);
1131         case SSL_CTRL_SET_MTU:
1132 #ifndef OPENSSL_NO_DTLS1
1133                 if (larg < (long)dtls1_min_mtu())
1134                         return 0;
1135 #endif
1136
1137                 if (SSL_IS_DTLS(s))
1138                         {
1139                         s->d1->mtu = larg;
1140                         return larg;
1141                         }
1142                 return 0;
1143         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1144                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1145                         return 0;
1146                 s->max_send_fragment = larg;
1147                 return 1;
1148         case SSL_CTRL_GET_RI_SUPPORT:
1149                 if (s->s3)
1150                         return s->s3->send_connection_binding;
1151                 else return 0;
1152         case SSL_CTRL_CERT_FLAGS:
1153                 return(s->cert->cert_flags|=larg);
1154         case SSL_CTRL_CLEAR_CERT_FLAGS:
1155                 return(s->cert->cert_flags &=~larg);
1156
1157         case SSL_CTRL_GET_RAW_CIPHERLIST:
1158                 if (parg)
1159                         {
1160                         if (s->cert->ciphers_raw == NULL)
1161                                 return 0;
1162                         *(unsigned char **)parg = s->cert->ciphers_raw;
1163                         return (int)s->cert->ciphers_rawlen;
1164                         }
1165                 else
1166                         return ssl_put_cipher_by_char(s,NULL,NULL);
1167         default:
1168                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1169                 }
1170         }
1171
1172 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1173         {
1174         switch(cmd)
1175                 {
1176         case SSL_CTRL_SET_MSG_CALLBACK:
1177                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1178                 return 1;
1179                 
1180         default:
1181                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1182                 }
1183         }
1184
1185 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1186         {
1187         return ctx->sessions;
1188         }
1189
1190 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1191         {
1192         long l;
1193         /* For some cases with ctx == NULL perform syntax checks */
1194         if (ctx == NULL)
1195                 {
1196                 switch (cmd)
1197                         {
1198 #ifndef OPENSSL_NO_EC
1199                 case SSL_CTRL_SET_CURVES_LIST:
1200                         return tls1_set_curves_list(NULL, NULL, parg);
1201 #endif
1202                 case SSL_CTRL_SET_SIGALGS_LIST:
1203                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1204                         return tls1_set_sigalgs_list(NULL, parg, 0);
1205                 default:
1206                         return 0;
1207                         }
1208                 }
1209
1210         switch (cmd)
1211                 {
1212         case SSL_CTRL_GET_READ_AHEAD:
1213                 return(ctx->read_ahead);
1214         case SSL_CTRL_SET_READ_AHEAD:
1215                 l=ctx->read_ahead;
1216                 ctx->read_ahead=larg;
1217                 return(l);
1218                 
1219         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1220                 ctx->msg_callback_arg = parg;
1221                 return 1;
1222
1223         case SSL_CTRL_GET_MAX_CERT_LIST:
1224                 return(ctx->max_cert_list);
1225         case SSL_CTRL_SET_MAX_CERT_LIST:
1226                 l=ctx->max_cert_list;
1227                 ctx->max_cert_list=larg;
1228                 return(l);
1229
1230         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1231                 l=ctx->session_cache_size;
1232                 ctx->session_cache_size=larg;
1233                 return(l);
1234         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1235                 return(ctx->session_cache_size);
1236         case SSL_CTRL_SET_SESS_CACHE_MODE:
1237                 l=ctx->session_cache_mode;
1238                 ctx->session_cache_mode=larg;
1239                 return(l);
1240         case SSL_CTRL_GET_SESS_CACHE_MODE:
1241                 return(ctx->session_cache_mode);
1242
1243         case SSL_CTRL_SESS_NUMBER:
1244                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1245         case SSL_CTRL_SESS_CONNECT:
1246                 return(ctx->stats.sess_connect);
1247         case SSL_CTRL_SESS_CONNECT_GOOD:
1248                 return(ctx->stats.sess_connect_good);
1249         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1250                 return(ctx->stats.sess_connect_renegotiate);
1251         case SSL_CTRL_SESS_ACCEPT:
1252                 return(ctx->stats.sess_accept);
1253         case SSL_CTRL_SESS_ACCEPT_GOOD:
1254                 return(ctx->stats.sess_accept_good);
1255         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1256                 return(ctx->stats.sess_accept_renegotiate);
1257         case SSL_CTRL_SESS_HIT:
1258                 return(ctx->stats.sess_hit);
1259         case SSL_CTRL_SESS_CB_HIT:
1260                 return(ctx->stats.sess_cb_hit);
1261         case SSL_CTRL_SESS_MISSES:
1262                 return(ctx->stats.sess_miss);
1263         case SSL_CTRL_SESS_TIMEOUTS:
1264                 return(ctx->stats.sess_timeout);
1265         case SSL_CTRL_SESS_CACHE_FULL:
1266                 return(ctx->stats.sess_cache_full);
1267         case SSL_CTRL_OPTIONS:
1268                 return(ctx->options|=larg);
1269         case SSL_CTRL_CLEAR_OPTIONS:
1270                 return(ctx->options&=~larg);
1271         case SSL_CTRL_MODE:
1272                 return(ctx->mode|=larg);
1273         case SSL_CTRL_CLEAR_MODE:
1274                 return(ctx->mode&=~larg);
1275         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1276                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1277                         return 0;
1278                 ctx->max_send_fragment = larg;
1279                 return 1;
1280         case SSL_CTRL_CERT_FLAGS:
1281                 return(ctx->cert->cert_flags|=larg);
1282         case SSL_CTRL_CLEAR_CERT_FLAGS:
1283                 return(ctx->cert->cert_flags &=~larg);
1284         default:
1285                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1286                 }
1287         }
1288
1289 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1290         {
1291         switch(cmd)
1292                 {
1293         case SSL_CTRL_SET_MSG_CALLBACK:
1294                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1295                 return 1;
1296
1297         default:
1298                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1299                 }
1300         }
1301
1302 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1303         {
1304         long l;
1305
1306         l=a->id-b->id;
1307         if (l == 0L)
1308                 return(0);
1309         else
1310                 return((l > 0)?1:-1);
1311         }
1312
1313 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1314                         const SSL_CIPHER * const *bp)
1315         {
1316         long l;
1317
1318         l=(*ap)->id-(*bp)->id;
1319         if (l == 0L)
1320                 return(0);
1321         else
1322                 return((l > 0)?1:-1);
1323         }
1324
1325 /** return a STACK of the ciphers available for the SSL and in order of
1326  * preference */
1327 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1328         {
1329         if (s != NULL)
1330                 {
1331                 if (s->cipher_list != NULL)
1332                         {
1333                         return(s->cipher_list);
1334                         }
1335                 else if ((s->ctx != NULL) &&
1336                         (s->ctx->cipher_list != NULL))
1337                         {
1338                         return(s->ctx->cipher_list);
1339                         }
1340                 }
1341         return(NULL);
1342         }
1343
1344 /** return a STACK of the ciphers available for the SSL and in order of
1345  * algorithm id */
1346 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1347         {
1348         if (s != NULL)
1349                 {
1350                 if (s->cipher_list_by_id != NULL)
1351                         {
1352                         return(s->cipher_list_by_id);
1353                         }
1354                 else if ((s->ctx != NULL) &&
1355                         (s->ctx->cipher_list_by_id != NULL))
1356                         {
1357                         return(s->ctx->cipher_list_by_id);
1358                         }
1359                 }
1360         return(NULL);
1361         }
1362
1363 /** The old interface to get the same thing as SSL_get_ciphers() */
1364 const char *SSL_get_cipher_list(const SSL *s,int n)
1365         {
1366         SSL_CIPHER *c;
1367         STACK_OF(SSL_CIPHER) *sk;
1368
1369         if (s == NULL) return(NULL);
1370         sk=SSL_get_ciphers(s);
1371         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1372                 return(NULL);
1373         c=sk_SSL_CIPHER_value(sk,n);
1374         if (c == NULL) return(NULL);
1375         return(c->name);
1376         }
1377
1378 /** specify the ciphers to be used by default by the SSL_CTX */
1379 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1380         {
1381         STACK_OF(SSL_CIPHER) *sk;
1382         
1383         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1384                 &ctx->cipher_list_by_id,str, ctx->cert);
1385         /* ssl_create_cipher_list may return an empty stack if it
1386          * was unable to find a cipher matching the given rule string
1387          * (for example if the rule string specifies a cipher which
1388          * has been disabled). This is not an error as far as
1389          * ssl_create_cipher_list is concerned, and hence
1390          * ctx->cipher_list and ctx->cipher_list_by_id has been
1391          * updated. */
1392         if (sk == NULL)
1393                 return 0;
1394         else if (sk_SSL_CIPHER_num(sk) == 0)
1395                 {
1396                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1397                 return 0;
1398                 }
1399         return 1;
1400         }
1401
1402 /** specify the ciphers to be used by the SSL */
1403 int SSL_set_cipher_list(SSL *s,const char *str)
1404         {
1405         STACK_OF(SSL_CIPHER) *sk;
1406         
1407         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1408                 &s->cipher_list_by_id,str, s->cert);
1409         /* see comment in SSL_CTX_set_cipher_list */
1410         if (sk == NULL)
1411                 return 0;
1412         else if (sk_SSL_CIPHER_num(sk) == 0)
1413                 {
1414                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1415                 return 0;
1416                 }
1417         return 1;
1418         }
1419
1420 /* works well for SSLv2, not so good for SSLv3 */
1421 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1422         {
1423         char *p;
1424         STACK_OF(SSL_CIPHER) *sk;
1425         SSL_CIPHER *c;
1426         int i;
1427
1428         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1429                 (len < 2))
1430                 return(NULL);
1431
1432         p=buf;
1433         sk=s->session->ciphers;
1434
1435         if (sk_SSL_CIPHER_num(sk) == 0)
1436                 return NULL;
1437
1438         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1439                 {
1440                 int n;
1441
1442                 c=sk_SSL_CIPHER_value(sk,i);
1443                 n=strlen(c->name);
1444                 if (n+1 > len)
1445                         {
1446                         if (p != buf)
1447                                 --p;
1448                         *p='\0';
1449                         return buf;
1450                         }
1451                 strcpy(p,c->name);
1452                 p+=n;
1453                 *(p++)=':';
1454                 len-=n+1;
1455                 }
1456         p[-1]='\0';
1457         return(buf);
1458         }
1459
1460 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1461                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1462         {
1463         int i,j=0;
1464         SSL_CIPHER *c;
1465         CERT *ct = s->cert;
1466         unsigned char *q;
1467         int no_scsv = s->renegotiate;
1468         /* Set disabled masks for this session */
1469         ssl_set_client_disabled(s);
1470
1471         if (sk == NULL) return(0);
1472         q=p;
1473
1474         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1475                 {
1476                 c=sk_SSL_CIPHER_value(sk,i);
1477                 /* Skip disabled ciphers */
1478                 if (c->algorithm_ssl & ct->mask_ssl ||
1479                         c->algorithm_mkey & ct->mask_k ||
1480                         c->algorithm_auth & ct->mask_a)
1481                         continue;
1482 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1483                 if (c->id == SSL3_CK_SCSV)
1484                         {
1485                         if (no_scsv)
1486                                 continue;
1487                         else
1488                                 no_scsv = 1;
1489                         }
1490 #endif
1491                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1492                 p+=j;
1493                 }
1494         /* If p == q, no ciphers and caller indicates an error. Otherwise
1495          * add SCSV if not renegotiating.
1496          */
1497         if (p != q && !no_scsv)
1498                 {
1499                 static SSL_CIPHER scsv =
1500                         {
1501                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1502                         };
1503                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1504                 p+=j;
1505 #ifdef OPENSSL_RI_DEBUG
1506                 fprintf(stderr, "SCSV sent by client\n");
1507 #endif
1508                 }
1509
1510         return(p-q);
1511         }
1512
1513 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1514                                                STACK_OF(SSL_CIPHER) **skp)
1515         {
1516         const SSL_CIPHER *c;
1517         STACK_OF(SSL_CIPHER) *sk;
1518         int i,n;
1519         if (s->s3)
1520                 s->s3->send_connection_binding = 0;
1521
1522         n=ssl_put_cipher_by_char(s,NULL,NULL);
1523         if ((num%n) != 0)
1524                 {
1525                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1526                 return(NULL);
1527                 }
1528         if ((skp == NULL) || (*skp == NULL))
1529                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1530         else
1531                 {
1532                 sk= *skp;
1533                 sk_SSL_CIPHER_zero(sk);
1534                 }
1535
1536         if (s->cert->ciphers_raw)
1537                 OPENSSL_free(s->cert->ciphers_raw);
1538         s->cert->ciphers_raw = BUF_memdup(p, num);
1539         if (s->cert->ciphers_raw == NULL)
1540                 {
1541                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1542                 goto err;
1543                 }
1544         s->cert->ciphers_rawlen = (size_t)num;
1545
1546         for (i=0; i<num; i+=n)
1547                 {
1548                 /* Check for SCSV */
1549                 if (s->s3 && (n != 3 || !p[0]) &&
1550                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1551                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1552                         {
1553                         /* SCSV fatal if renegotiating */
1554                         if (s->renegotiate)
1555                                 {
1556                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1557                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1558                                 goto err;
1559                                 }
1560                         s->s3->send_connection_binding = 1;
1561                         p += n;
1562 #ifdef OPENSSL_RI_DEBUG
1563                         fprintf(stderr, "SCSV received by server\n");
1564 #endif
1565                         continue;
1566                         }
1567
1568                 c=ssl_get_cipher_by_char(s,p);
1569                 p+=n;
1570                 if (c != NULL)
1571                         {
1572                         if (!sk_SSL_CIPHER_push(sk,c))
1573                                 {
1574                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1575                                 goto err;
1576                                 }
1577                         }
1578                 }
1579
1580         if (skp != NULL)
1581                 *skp=sk;
1582         return(sk);
1583 err:
1584         if ((skp == NULL) || (*skp == NULL))
1585                 sk_SSL_CIPHER_free(sk);
1586         return(NULL);
1587         }
1588
1589
1590 #ifndef OPENSSL_NO_TLSEXT
1591 /** return a servername extension value if provided in Client Hello, or NULL.
1592  * So far, only host_name types are defined (RFC 3546).
1593  */
1594
1595 const char *SSL_get_servername(const SSL *s, const int type)
1596         {
1597         if (type != TLSEXT_NAMETYPE_host_name)
1598                 return NULL;
1599
1600         return s->session && !s->tlsext_hostname ?
1601                 s->session->tlsext_hostname :
1602                 s->tlsext_hostname;
1603         }
1604
1605 int SSL_get_servername_type(const SSL *s)
1606         {
1607         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1608                 return TLSEXT_NAMETYPE_host_name;
1609         return -1;
1610         }
1611
1612 /* SSL_select_next_proto implements the standard protocol selection. It is
1613  * expected that this function is called from the callback set by
1614  * SSL_CTX_set_next_proto_select_cb.
1615  *
1616  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1617  * strings. The length byte itself is not included in the length. A byte
1618  * string of length 0 is invalid. No byte string may be truncated.
1619  *
1620  * The current, but experimental algorithm for selecting the protocol is:
1621  *
1622  * 1) If the server doesn't support NPN then this is indicated to the
1623  * callback. In this case, the client application has to abort the connection
1624  * or have a default application level protocol.
1625  *
1626  * 2) If the server supports NPN, but advertises an empty list then the
1627  * client selects the first protcol in its list, but indicates via the
1628  * API that this fallback case was enacted.
1629  *
1630  * 3) Otherwise, the client finds the first protocol in the server's list
1631  * that it supports and selects this protocol. This is because it's
1632  * assumed that the server has better information about which protocol
1633  * a client should use.
1634  *
1635  * 4) If the client doesn't support any of the server's advertised
1636  * protocols, then this is treated the same as case 2.
1637  *
1638  * It returns either
1639  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1640  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1641  */
1642 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1643         {
1644         unsigned int i, j;
1645         const unsigned char *result;
1646         int status = OPENSSL_NPN_UNSUPPORTED;
1647
1648         /* For each protocol in server preference order, see if we support it. */
1649         for (i = 0; i < server_len; )
1650                 {
1651                 for (j = 0; j < client_len; )
1652                         {
1653                         if (server[i] == client[j] &&
1654                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1655                                 {
1656                                 /* We found a match */
1657                                 result = &server[i];
1658                                 status = OPENSSL_NPN_NEGOTIATED;
1659                                 goto found;
1660                                 }
1661                         j += client[j];
1662                         j++;
1663                         }
1664                 i += server[i];
1665                 i++;
1666                 }
1667
1668         /* There's no overlap between our protocols and the server's list. */
1669         result = client;
1670         status = OPENSSL_NPN_NO_OVERLAP;
1671
1672         found:
1673         *out = (unsigned char *) result + 1;
1674         *outlen = result[0];
1675         return status;
1676         }
1677
1678 # ifndef OPENSSL_NO_NEXTPROTONEG
1679 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1680  * requested protocol for this connection and returns 0. If the client didn't
1681  * request any protocol, then *data is set to NULL.
1682  *
1683  * Note that the client can request any protocol it chooses. The value returned
1684  * from this function need not be a member of the list of supported protocols
1685  * provided by the callback.
1686  */
1687 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1688         {
1689         *data = s->next_proto_negotiated;
1690         if (!*data) {
1691                 *len = 0;
1692         } else {
1693                 *len = s->next_proto_negotiated_len;
1694         }
1695 }
1696
1697 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1698  * TLS server needs a list of supported protocols for Next Protocol
1699  * Negotiation. The returned list must be in wire format.  The list is returned
1700  * by setting |out| to point to it and |outlen| to its length. This memory will
1701  * not be modified, but one should assume that the SSL* keeps a reference to
1702  * it.
1703  *
1704  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1705  * such extension will be included in the ServerHello. */
1706 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1707         {
1708         ctx->next_protos_advertised_cb = cb;
1709         ctx->next_protos_advertised_cb_arg = arg;
1710         }
1711
1712 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1713  * client needs to select a protocol from the server's provided list. |out|
1714  * must be set to point to the selected protocol (which may be within |in|).
1715  * The length of the protocol name must be written into |outlen|. The server's
1716  * advertised protocols are provided in |in| and |inlen|. The callback can
1717  * assume that |in| is syntactically valid.
1718  *
1719  * The client must select a protocol. It is fatal to the connection if this
1720  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1721  */
1722 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1723         {
1724         ctx->next_proto_select_cb = cb;
1725         ctx->next_proto_select_cb_arg = arg;
1726         }
1727 # endif
1728
1729 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1730  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1731  * length-prefixed strings).
1732  *
1733  * Returns 0 on success. */
1734 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1735                             unsigned protos_len)
1736         {
1737         if (ctx->alpn_client_proto_list)
1738                 OPENSSL_free(ctx->alpn_client_proto_list);
1739
1740         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1741         if (!ctx->alpn_client_proto_list)
1742                 return 1;
1743         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1744         ctx->alpn_client_proto_list_len = protos_len;
1745
1746         return 0;
1747         }
1748
1749 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1750  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1751  * length-prefixed strings).
1752  *
1753  * Returns 0 on success. */
1754 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1755                         unsigned protos_len)
1756         {
1757         if (ssl->alpn_client_proto_list)
1758                 OPENSSL_free(ssl->alpn_client_proto_list);
1759
1760         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1761         if (!ssl->alpn_client_proto_list)
1762                 return 1;
1763         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1764         ssl->alpn_client_proto_list_len = protos_len;
1765
1766         return 0;
1767         }
1768
1769 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1770  * during ClientHello processing in order to select an ALPN protocol from the
1771  * client's list of offered protocols. */
1772 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1773                                 int (*cb) (SSL *ssl,
1774                                            const unsigned char **out,
1775                                            unsigned char *outlen,
1776                                            const unsigned char *in,
1777                                            unsigned int inlen,
1778                                            void *arg),
1779                                 void *arg)
1780         {
1781         ctx->alpn_select_cb = cb;
1782         ctx->alpn_select_cb_arg = arg;
1783         }
1784
1785 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1786  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1787  * including the leading length-prefix byte). If the server didn't respond with
1788  * a negotiated protocol then |*len| will be zero. */
1789 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1790                             unsigned *len)
1791         {
1792         *data = NULL;
1793         if (ssl->s3)
1794                 *data = ssl->s3->alpn_selected;
1795         if (*data == NULL)
1796                 *len = 0;
1797         else
1798                 *len = ssl->s3->alpn_selected_len;
1799         }
1800
1801 #endif /* !OPENSSL_NO_TLSEXT */
1802
1803 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1804         const char *label, size_t llen, const unsigned char *p, size_t plen,
1805         int use_context)
1806         {
1807         if (s->version < TLS1_VERSION)
1808                 return -1;
1809
1810         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1811                                                            llen, p, plen,
1812                                                            use_context);
1813         }
1814
1815 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1816         {
1817         unsigned long l;
1818
1819         l=(unsigned long)
1820                 ((unsigned int) a->session_id[0]     )|
1821                 ((unsigned int) a->session_id[1]<< 8L)|
1822                 ((unsigned long)a->session_id[2]<<16L)|
1823                 ((unsigned long)a->session_id[3]<<24L);
1824         return(l);
1825         }
1826
1827 /* NB: If this function (or indeed the hash function which uses a sort of
1828  * coarser function than this one) is changed, ensure
1829  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1830  * able to construct an SSL_SESSION that will collide with any existing session
1831  * with a matching session ID. */
1832 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1833         {
1834         if (a->ssl_version != b->ssl_version)
1835                 return(1);
1836         if (a->session_id_length != b->session_id_length)
1837                 return(1);
1838         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1839         }
1840
1841 /* These wrapper functions should remain rather than redeclaring
1842  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1843  * variable. The reason is that the functions aren't static, they're exposed via
1844  * ssl.h. */
1845 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1846 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1847
1848 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1849         {
1850         SSL_CTX *ret=NULL;
1851
1852         if (meth == NULL)
1853                 {
1854                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1855                 return(NULL);
1856                 }
1857
1858 #ifdef OPENSSL_FIPS
1859         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1860                 {
1861                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1862                 return NULL;
1863                 }
1864 #endif
1865
1866         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1867                 {
1868                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1869                 goto err;
1870                 }
1871         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1872         if (ret == NULL)
1873                 goto err;
1874
1875         memset(ret,0,sizeof(SSL_CTX));
1876
1877         ret->method=meth;
1878
1879         ret->cert_store=NULL;
1880         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1881         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1882         ret->session_cache_head=NULL;
1883         ret->session_cache_tail=NULL;
1884
1885         /* We take the system default */
1886         ret->session_timeout=meth->get_timeout();
1887
1888         ret->new_session_cb=0;
1889         ret->remove_session_cb=0;
1890         ret->get_session_cb=0;
1891         ret->generate_session_id=0;
1892
1893         memset((char *)&ret->stats,0,sizeof(ret->stats));
1894
1895         ret->references=1;
1896         ret->quiet_shutdown=0;
1897
1898 /*      ret->cipher=NULL;*/
1899 /*      ret->s2->challenge=NULL;
1900         ret->master_key=NULL;
1901         ret->key_arg=NULL;
1902         ret->s2->conn_id=NULL; */
1903
1904         ret->info_callback=NULL;
1905
1906         ret->app_verify_callback=0;
1907         ret->app_verify_arg=NULL;
1908
1909         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1910         ret->read_ahead=0;
1911         ret->msg_callback=0;
1912         ret->msg_callback_arg=NULL;
1913         ret->verify_mode=SSL_VERIFY_NONE;
1914 #if 0
1915         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1916 #endif
1917         ret->sid_ctx_length=0;
1918         ret->default_verify_callback=NULL;
1919         if ((ret->cert=ssl_cert_new()) == NULL)
1920                 goto err;
1921
1922         ret->default_passwd_callback=0;
1923         ret->default_passwd_callback_userdata=NULL;
1924         ret->client_cert_cb=0;
1925         ret->app_gen_cookie_cb=0;
1926         ret->app_verify_cookie_cb=0;
1927
1928         ret->sessions=lh_SSL_SESSION_new();
1929         if (ret->sessions == NULL) goto err;
1930         ret->cert_store=X509_STORE_new();
1931         if (ret->cert_store == NULL) goto err;
1932
1933         ssl_create_cipher_list(ret->method,
1934                 &ret->cipher_list,&ret->cipher_list_by_id,
1935                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1936         if (ret->cipher_list == NULL
1937             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1938                 {
1939                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1940                 goto err2;
1941                 }
1942
1943         ret->param = X509_VERIFY_PARAM_new();
1944         if (!ret->param)
1945                 goto err;
1946
1947         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1948                 {
1949                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1950                 goto err2;
1951                 }
1952         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1953                 {
1954                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1955                 goto err2;
1956                 }
1957         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1958                 {
1959                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1960                 goto err2;
1961                 }
1962
1963         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1964                 goto err;
1965
1966         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1967
1968         ret->extra_certs=NULL;
1969         /* No compression for DTLS */
1970         if (meth->version != DTLS1_VERSION)
1971                 ret->comp_methods=SSL_COMP_get_compression_methods();
1972
1973         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1974
1975 #ifndef OPENSSL_NO_TLSEXT
1976         ret->tlsext_servername_callback = 0;
1977         ret->tlsext_servername_arg = NULL;
1978         /* Setup RFC4507 ticket keys */
1979         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1980                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1981                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1982                 ret->options |= SSL_OP_NO_TICKET;
1983
1984         ret->tlsext_status_cb = 0;
1985         ret->tlsext_status_arg = NULL;
1986
1987 # ifndef OPENSSL_NO_NEXTPROTONEG
1988         ret->next_protos_advertised_cb = 0;
1989         ret->next_proto_select_cb = 0;
1990 # endif
1991 #endif
1992 #ifndef OPENSSL_NO_PSK
1993         ret->psk_identity_hint=NULL;
1994         ret->psk_client_callback=NULL;
1995         ret->psk_server_callback=NULL;
1996 #endif
1997 #ifndef OPENSSL_NO_SRP
1998         SSL_CTX_SRP_CTX_init(ret);
1999 #endif
2000 #ifndef OPENSSL_NO_BUF_FREELISTS
2001         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2002         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2003         if (!ret->rbuf_freelist)
2004                 goto err;
2005         ret->rbuf_freelist->chunklen = 0;
2006         ret->rbuf_freelist->len = 0;
2007         ret->rbuf_freelist->head = NULL;
2008         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2009         if (!ret->wbuf_freelist)
2010                 {
2011                 OPENSSL_free(ret->rbuf_freelist);
2012                 goto err;
2013                 }
2014         ret->wbuf_freelist->chunklen = 0;
2015         ret->wbuf_freelist->len = 0;
2016         ret->wbuf_freelist->head = NULL;
2017 #endif
2018 #ifndef OPENSSL_NO_ENGINE
2019         ret->client_cert_engine = NULL;
2020 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2021 #define eng_strx(x)     #x
2022 #define eng_str(x)      eng_strx(x)
2023         /* Use specific client engine automatically... ignore errors */
2024         {
2025         ENGINE *eng;
2026         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2027         if (!eng)
2028                 {
2029                 ERR_clear_error();
2030                 ENGINE_load_builtin_engines();
2031                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2032                 }
2033         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2034                 ERR_clear_error();
2035         }
2036 #endif
2037 #endif
2038         /* Default is to connect to non-RI servers. When RI is more widely
2039          * deployed might change this.
2040          */
2041         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2042
2043         return(ret);
2044 err:
2045         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2046 err2:
2047         if (ret != NULL) SSL_CTX_free(ret);
2048         return(NULL);
2049         }
2050
2051 #if 0
2052 static void SSL_COMP_free(SSL_COMP *comp)
2053     { OPENSSL_free(comp); }
2054 #endif
2055
2056 #ifndef OPENSSL_NO_BUF_FREELISTS
2057 static void
2058 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2059         {
2060         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2061         for (ent = list->head; ent; ent = next)
2062                 {
2063                 next = ent->next;
2064                 OPENSSL_free(ent);
2065                 }
2066         OPENSSL_free(list);
2067         }
2068 #endif
2069
2070 void SSL_CTX_free(SSL_CTX *a)
2071         {
2072         int i;
2073
2074         if (a == NULL) return;
2075
2076         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2077 #ifdef REF_PRINT
2078         REF_PRINT("SSL_CTX",a);
2079 #endif
2080         if (i > 0) return;
2081 #ifdef REF_CHECK
2082         if (i < 0)
2083                 {
2084                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2085                 abort(); /* ok */
2086                 }
2087 #endif
2088
2089         if (a->param)
2090                 X509_VERIFY_PARAM_free(a->param);
2091
2092         /*
2093          * Free internal session cache. However: the remove_cb() may reference
2094          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2095          * after the sessions were flushed.
2096          * As the ex_data handling routines might also touch the session cache,
2097          * the most secure solution seems to be: empty (flush) the cache, then
2098          * free ex_data, then finally free the cache.
2099          * (See ticket [openssl.org #212].)
2100          */
2101         if (a->sessions != NULL)
2102                 SSL_CTX_flush_sessions(a,0);
2103
2104         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2105
2106         if (a->sessions != NULL)
2107                 lh_SSL_SESSION_free(a->sessions);
2108
2109         if (a->cert_store != NULL)
2110                 X509_STORE_free(a->cert_store);
2111         if (a->cipher_list != NULL)
2112                 sk_SSL_CIPHER_free(a->cipher_list);
2113         if (a->cipher_list_by_id != NULL)
2114                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2115         if (a->cert != NULL)
2116                 ssl_cert_free(a->cert);
2117         if (a->client_CA != NULL)
2118                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2119         if (a->extra_certs != NULL)
2120                 sk_X509_pop_free(a->extra_certs,X509_free);
2121 #if 0 /* This should never be done, since it removes a global database */
2122         if (a->comp_methods != NULL)
2123                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2124 #else
2125         a->comp_methods = NULL;
2126 #endif
2127
2128         if (a->srtp_profiles)
2129                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2130
2131 #ifndef OPENSSL_NO_PSK
2132         if (a->psk_identity_hint)
2133                 OPENSSL_free(a->psk_identity_hint);
2134 #endif
2135 #ifndef OPENSSL_NO_SRP
2136         SSL_CTX_SRP_CTX_free(a);
2137 #endif
2138 #ifndef OPENSSL_NO_ENGINE
2139         if (a->client_cert_engine)
2140                 ENGINE_finish(a->client_cert_engine);
2141 #endif
2142
2143 #ifndef OPENSSL_NO_BUF_FREELISTS
2144         if (a->wbuf_freelist)
2145                 ssl_buf_freelist_free(a->wbuf_freelist);
2146         if (a->rbuf_freelist)
2147                 ssl_buf_freelist_free(a->rbuf_freelist);
2148 #endif
2149 #ifndef OPENSSL_NO_TLSEXT
2150 # ifndef OPENSSL_NO_EC
2151         if (a->tlsext_ecpointformatlist)
2152                 OPENSSL_free(a->tlsext_ecpointformatlist);
2153         if (a->tlsext_ellipticcurvelist)
2154                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2155 # endif /* OPENSSL_NO_EC */
2156         if (a->alpn_client_proto_list != NULL)
2157                 OPENSSL_free(a->alpn_client_proto_list);
2158 #endif
2159
2160         OPENSSL_free(a);
2161         }
2162
2163 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2164         {
2165         ctx->default_passwd_callback=cb;
2166         }
2167
2168 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2169         {
2170         ctx->default_passwd_callback_userdata=u;
2171         }
2172
2173 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2174         {
2175         ctx->app_verify_callback=cb;
2176         ctx->app_verify_arg=arg;
2177         }
2178
2179 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2180         {
2181         ctx->verify_mode=mode;
2182         ctx->default_verify_callback=cb;
2183         }
2184
2185 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2186         {
2187         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2188         }
2189
2190 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2191         {
2192         ssl_cert_set_cert_cb(c->cert, cb, arg);
2193         }
2194
2195 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2196         {
2197         ssl_cert_set_cert_cb(s->cert, cb, arg);
2198         }
2199
2200 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2201         {
2202         CERT_PKEY *cpk;
2203         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2204         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2205         int rsa_tmp_export,dh_tmp_export,kl;
2206         unsigned long mask_k,mask_a,emask_k,emask_a;
2207 #ifndef OPENSSL_NO_ECDSA
2208         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2209 #endif
2210 #ifndef OPENSSL_NO_ECDH
2211         int have_ecdh_tmp, ecdh_ok;
2212 #endif
2213 #ifndef OPENSSL_NO_EC
2214         X509 *x = NULL;
2215         EVP_PKEY *ecc_pkey = NULL;
2216         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2217 #endif
2218         if (c == NULL) return;
2219
2220         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2221
2222 #ifndef OPENSSL_NO_RSA
2223         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2224         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2225                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2226 #else
2227         rsa_tmp=rsa_tmp_export=0;
2228 #endif
2229 #ifndef OPENSSL_NO_DH
2230         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2231         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2232                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2233 #else
2234         dh_tmp=dh_tmp_export=0;
2235 #endif
2236
2237 #ifndef OPENSSL_NO_ECDH
2238         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2239 #endif
2240         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2241         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2242         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2243         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2244         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2245         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2246         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2247         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2248         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2249         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2250         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2251 /* FIX THIS EAY EAY EAY */
2252         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2253         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2254         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2255 #ifndef OPENSSL_NO_EC
2256         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2257 #endif
2258         mask_k=0;
2259         mask_a=0;
2260         emask_k=0;
2261         emask_a=0;
2262
2263         
2264
2265 #ifdef CIPHER_DEBUG
2266         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2267                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2268                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2269 #endif
2270         
2271         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2272         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2273                 mask_k |= SSL_kGOST;
2274                 mask_a |= SSL_aGOST01;
2275         }
2276         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2277         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2278                 mask_k |= SSL_kGOST;
2279                 mask_a |= SSL_aGOST94;
2280         }
2281
2282         if (rsa_enc || (rsa_tmp && rsa_sign))
2283                 mask_k|=SSL_kRSA;
2284         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2285                 emask_k|=SSL_kRSA;
2286
2287 #if 0
2288         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2289         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2290                 (rsa_enc || rsa_sign || dsa_sign))
2291                 mask_k|=SSL_kEDH;
2292         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2293                 (rsa_enc || rsa_sign || dsa_sign))
2294                 emask_k|=SSL_kEDH;
2295 #endif
2296
2297         if (dh_tmp_export)
2298                 emask_k|=SSL_kEDH;
2299
2300         if (dh_tmp)
2301                 mask_k|=SSL_kEDH;
2302
2303         if (dh_rsa) mask_k|=SSL_kDHr;
2304         if (dh_rsa_export) emask_k|=SSL_kDHr;
2305
2306         if (dh_dsa) mask_k|=SSL_kDHd;
2307         if (dh_dsa_export) emask_k|=SSL_kDHd;
2308
2309         if (emask_k & (SSL_kDHr|SSL_kDHd))
2310                 mask_a |= SSL_aDH;
2311
2312         if (rsa_enc || rsa_sign)
2313                 {
2314                 mask_a|=SSL_aRSA;
2315                 emask_a|=SSL_aRSA;
2316                 }
2317
2318         if (dsa_sign)
2319                 {
2320                 mask_a|=SSL_aDSS;
2321                 emask_a|=SSL_aDSS;
2322                 }
2323
2324         mask_a|=SSL_aNULL;
2325         emask_a|=SSL_aNULL;
2326
2327 #ifndef OPENSSL_NO_KRB5
2328         mask_k|=SSL_kKRB5;
2329         mask_a|=SSL_aKRB5;
2330         emask_k|=SSL_kKRB5;
2331         emask_a|=SSL_aKRB5;
2332 #endif
2333
2334         /* An ECC certificate may be usable for ECDH and/or
2335          * ECDSA cipher suites depending on the key usage extension.
2336          */
2337 #ifndef OPENSSL_NO_EC
2338         if (have_ecc_cert)
2339                 {
2340                 cpk = &c->pkeys[SSL_PKEY_ECC];
2341                 x = cpk->x509;
2342                 /* This call populates extension flags (ex_flags) */
2343                 X509_check_purpose(x, -1, 0);
2344                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2345                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2346                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2347                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2348                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2349                         ecdsa_ok = 0;
2350                 ecc_pkey = X509_get_pubkey(x);
2351                 ecc_pkey_size = (ecc_pkey != NULL) ?
2352                     EVP_PKEY_bits(ecc_pkey) : 0;
2353                 EVP_PKEY_free(ecc_pkey);
2354                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2355                         {
2356                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2357                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2358                         }
2359 #ifndef OPENSSL_NO_ECDH
2360                 if (ecdh_ok)
2361                         {
2362
2363                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2364                                 {
2365                                 mask_k|=SSL_kECDHr;
2366                                 mask_a|=SSL_aECDH;
2367                                 if (ecc_pkey_size <= 163)
2368                                         {
2369                                         emask_k|=SSL_kECDHr;
2370                                         emask_a|=SSL_aECDH;
2371                                         }
2372                                 }
2373
2374                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2375                                 {
2376                                 mask_k|=SSL_kECDHe;
2377                                 mask_a|=SSL_aECDH;
2378                                 if (ecc_pkey_size <= 163)
2379                                         {
2380                                         emask_k|=SSL_kECDHe;
2381                                         emask_a|=SSL_aECDH;
2382                                         }
2383                                 }
2384                         }
2385 #endif
2386 #ifndef OPENSSL_NO_ECDSA
2387                 if (ecdsa_ok)
2388                         {
2389                         mask_a|=SSL_aECDSA;
2390                         emask_a|=SSL_aECDSA;
2391                         }
2392 #endif
2393                 }
2394 #endif
2395
2396 #ifndef OPENSSL_NO_ECDH
2397         if (have_ecdh_tmp)
2398                 {
2399                 mask_k|=SSL_kEECDH;
2400                 emask_k|=SSL_kEECDH;
2401                 }
2402 #endif
2403
2404 #ifndef OPENSSL_NO_PSK
2405         mask_k |= SSL_kPSK;
2406         mask_a |= SSL_aPSK;
2407         emask_k |= SSL_kPSK;
2408         emask_a |= SSL_aPSK;
2409 #endif
2410
2411         c->mask_k=mask_k;
2412         c->mask_a=mask_a;
2413         c->export_mask_k=emask_k;
2414         c->export_mask_a=emask_a;
2415         c->valid=1;
2416         }
2417
2418 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2419 #define ku_reject(x, usage) \
2420         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2421
2422 #ifndef OPENSSL_NO_EC
2423
2424 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2425         {
2426         unsigned long alg_k, alg_a;
2427         EVP_PKEY *pkey = NULL;
2428         int keysize = 0;
2429         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2430         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2431
2432         alg_k = cs->algorithm_mkey;
2433         alg_a = cs->algorithm_auth;
2434
2435         if (SSL_C_IS_EXPORT(cs))
2436                 {
2437                 /* ECDH key length in export ciphers must be <= 163 bits */
2438                 pkey = X509_get_pubkey(x);
2439                 if (pkey == NULL) return 0;
2440                 keysize = EVP_PKEY_bits(pkey);
2441                 EVP_PKEY_free(pkey);
2442                 if (keysize > 163) return 0;
2443                 }
2444
2445         /* This call populates the ex_flags field correctly */
2446         X509_check_purpose(x, -1, 0);
2447         if ((x->sig_alg) && (x->sig_alg->algorithm))
2448                 {
2449                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2450                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2451                 }
2452         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2453                 {
2454                 /* key usage, if present, must allow key agreement */
2455                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2456                         {
2457                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2458                         return 0;
2459                         }
2460                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2461                         {
2462                         /* signature alg must be ECDSA */
2463                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2464                                 {
2465                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2466                                 return 0;
2467                                 }
2468                         }
2469                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2470                         {
2471                         /* signature alg must be RSA */
2472
2473                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2474                                 {
2475                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2476                                 return 0;
2477                                 }
2478                         }
2479                 }
2480         if (alg_a & SSL_aECDSA)
2481                 {
2482                 /* key usage, if present, must allow signing */
2483                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2484                         {
2485                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2486                         return 0;
2487                         }
2488                 }
2489
2490         return 1;  /* all checks are ok */
2491         }
2492
2493 #endif
2494
2495 static int ssl_get_server_cert_index(const SSL *s)
2496         {
2497         int idx;
2498         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2499         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2500                 idx = SSL_PKEY_RSA_SIGN;
2501         if (idx == -1)
2502                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2503         return idx;
2504         }
2505
2506 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2507         {
2508         CERT *c;
2509         int i;
2510
2511         c = s->cert;
2512         if (!s->s3 || !s->s3->tmp.new_cipher)
2513                 return NULL;
2514         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2515
2516 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2517         /* Broken protocol test: return last used certificate: which may
2518          * mismatch the one expected.
2519          */
2520         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2521                 return c->key;
2522 #endif
2523
2524         i = ssl_get_server_cert_index(s);
2525
2526         /* This may or may not be an error. */
2527         if (i < 0)
2528                 return NULL;
2529
2530         /* May be NULL. */
2531         return &c->pkeys[i];
2532         }
2533
2534 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2535         {
2536         unsigned long alg_a;
2537         CERT *c;
2538         int idx = -1;
2539
2540         alg_a = cipher->algorithm_auth;
2541         c=s->cert;
2542
2543 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2544         /* Broken protocol test: use last key: which may
2545          * mismatch the one expected.
2546          */
2547         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2548                 idx = c->key - c->pkeys;
2549         else
2550 #endif
2551
2552         if ((alg_a & SSL_aDSS) &&
2553                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2554                 idx = SSL_PKEY_DSA_SIGN;
2555         else if (alg_a & SSL_aRSA)
2556                 {
2557                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2558                         idx = SSL_PKEY_RSA_SIGN;
2559                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2560                         idx = SSL_PKEY_RSA_ENC;
2561                 }
2562         else if ((alg_a & SSL_aECDSA) &&
2563                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2564                 idx = SSL_PKEY_ECC;
2565         if (idx == -1)
2566                 {
2567                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2568                 return(NULL);
2569                 }
2570         if (pmd)
2571                 *pmd = c->pkeys[idx].digest;
2572         return c->pkeys[idx].privatekey;
2573         }
2574
2575 #ifndef OPENSSL_NO_TLSEXT
2576 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2577                                    size_t *serverinfo_length)
2578         {
2579         CERT *c = NULL;
2580         int i = 0;
2581         *serverinfo_length = 0;
2582
2583         c = s->cert;
2584         i = ssl_get_server_cert_index(s);
2585
2586         if (i == -1)
2587                 return 0;
2588         if (c->pkeys[i].serverinfo == NULL)
2589                 return 0;
2590
2591         *serverinfo = c->pkeys[i].serverinfo;
2592         *serverinfo_length = c->pkeys[i].serverinfo_length;
2593         return 1;
2594         }
2595 #endif
2596
2597 void ssl_update_cache(SSL *s,int mode)
2598         {
2599         int i;
2600
2601         /* If the session_id_length is 0, we are not supposed to cache it,
2602          * and it would be rather hard to do anyway :-) */
2603         if (s->session->session_id_length == 0) return;
2604
2605         i=s->session_ctx->session_cache_mode;
2606         if ((i & mode) && (!s->hit)
2607                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2608                     || SSL_CTX_add_session(s->session_ctx,s->session))
2609                 && (s->session_ctx->new_session_cb != NULL))
2610                 {
2611                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2612                 if (!s->session_ctx->new_session_cb(s,s->session))
2613                         SSL_SESSION_free(s->session);
2614                 }
2615
2616         /* auto flush every 255 connections */
2617         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2618                 ((i & mode) == mode))
2619                 {
2620                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2621                         ?s->session_ctx->stats.sess_connect_good
2622                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2623                         {
2624                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2625                         }
2626                 }
2627         }
2628
2629 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2630         {
2631         return ctx->method;
2632         }
2633
2634 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2635         {
2636         return(s->method);
2637         }
2638
2639 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2640         {
2641         int conn= -1;
2642         int ret=1;
2643
2644         if (s->method != meth)
2645                 {
2646                 if (s->handshake_func != NULL)
2647                         conn=(s->handshake_func == s->method->ssl_connect);
2648
2649                 if (s->method->version == meth->version)
2650                         s->method=meth;
2651                 else
2652                         {
2653                         s->method->ssl_free(s);
2654                         s->method=meth;
2655                         ret=s->method->ssl_new(s);
2656                         }
2657
2658                 if (conn == 1)
2659                         s->handshake_func=meth->ssl_connect;
2660                 else if (conn == 0)
2661                         s->handshake_func=meth->ssl_accept;
2662                 }
2663         return(ret);
2664         }
2665
2666 int SSL_get_error(const SSL *s,int i)
2667         {
2668         int reason;
2669         unsigned long l;
2670         BIO *bio;
2671
2672         if (i > 0) return(SSL_ERROR_NONE);
2673
2674         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2675          * etc, where we do encode the error */
2676         if ((l=ERR_peek_error()) != 0)
2677                 {
2678                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2679                         return(SSL_ERROR_SYSCALL);
2680                 else
2681                         return(SSL_ERROR_SSL);
2682                 }
2683
2684         if ((i < 0) && SSL_want_read(s))
2685                 {
2686                 bio=SSL_get_rbio(s);
2687                 if (BIO_should_read(bio))
2688                         return(SSL_ERROR_WANT_READ);
2689                 else if (BIO_should_write(bio))
2690                         /* This one doesn't make too much sense ... We never try
2691                          * to write to the rbio, and an application program where
2692                          * rbio and wbio are separate couldn't even know what it
2693                          * should wait for.
2694                          * However if we ever set s->rwstate incorrectly
2695                          * (so that we have SSL_want_read(s) instead of
2696                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2697                          * this test works around that bug; so it might be safer
2698                          * to keep it. */
2699                         return(SSL_ERROR_WANT_WRITE);
2700                 else if (BIO_should_io_special(bio))
2701                         {
2702                         reason=BIO_get_retry_reason(bio);
2703                         if (reason == BIO_RR_CONNECT)
2704                                 return(SSL_ERROR_WANT_CONNECT);
2705                         else if (reason == BIO_RR_ACCEPT)
2706                                 return(SSL_ERROR_WANT_ACCEPT);
2707                         else
2708                                 return(SSL_ERROR_SYSCALL); /* unknown */
2709                         }
2710                 }
2711
2712         if ((i < 0) && SSL_want_write(s))
2713                 {
2714                 bio=SSL_get_wbio(s);
2715                 if (BIO_should_write(bio))
2716                         return(SSL_ERROR_WANT_WRITE);
2717                 else if (BIO_should_read(bio))
2718                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2719                         return(SSL_ERROR_WANT_READ);
2720                 else if (BIO_should_io_special(bio))
2721                         {
2722                         reason=BIO_get_retry_reason(bio);
2723                         if (reason == BIO_RR_CONNECT)
2724                                 return(SSL_ERROR_WANT_CONNECT);
2725                         else if (reason == BIO_RR_ACCEPT)
2726                                 return(SSL_ERROR_WANT_ACCEPT);
2727                         else
2728                                 return(SSL_ERROR_SYSCALL);
2729                         }
2730                 }
2731         if ((i < 0) && SSL_want_x509_lookup(s))
2732                 {
2733                 return(SSL_ERROR_WANT_X509_LOOKUP);
2734                 }
2735
2736         if (i == 0)
2737                 {
2738                 if (s->version == SSL2_VERSION)
2739                         {
2740                         /* assume it is the socket being closed */
2741                         return(SSL_ERROR_ZERO_RETURN);
2742                         }
2743                 else
2744                         {
2745                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2746                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2747                                 return(SSL_ERROR_ZERO_RETURN);
2748                         }
2749                 }
2750         return(SSL_ERROR_SYSCALL);
2751         }
2752
2753 int SSL_do_handshake(SSL *s)
2754         {
2755         int ret=1;
2756
2757         if (s->handshake_func == NULL)
2758                 {
2759                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2760                 return(-1);
2761                 }
2762
2763         s->method->ssl_renegotiate_check(s);
2764
2765         if (SSL_in_init(s) || SSL_in_before(s))
2766                 {
2767                 ret=s->handshake_func(s);
2768                 }
2769         return(ret);
2770         }
2771
2772 /* For the next 2 functions, SSL_clear() sets shutdown and so
2773  * one of these calls will reset it */
2774 void SSL_set_accept_state(SSL *s)
2775         {
2776         s->server=1;
2777         s->shutdown=0;
2778         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2779         s->handshake_func=s->method->ssl_accept;
2780         /* clear the current cipher */
2781         ssl_clear_cipher_ctx(s);
2782         ssl_clear_hash_ctx(&s->read_hash);
2783         ssl_clear_hash_ctx(&s->write_hash);
2784         }
2785
2786 void SSL_set_connect_state(SSL *s)
2787         {
2788         s->server=0;
2789         s->shutdown=0;
2790         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2791         s->handshake_func=s->method->ssl_connect;
2792         /* clear the current cipher */
2793         ssl_clear_cipher_ctx(s);
2794         ssl_clear_hash_ctx(&s->read_hash);
2795         ssl_clear_hash_ctx(&s->write_hash);
2796         }
2797
2798 int ssl_undefined_function(SSL *s)
2799         {
2800         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2801         return(0);
2802         }
2803
2804 int ssl_undefined_void_function(void)
2805         {
2806         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2807         return(0);
2808         }
2809
2810 int ssl_undefined_const_function(const SSL *s)
2811         {
2812         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2813         return(0);
2814         }
2815
2816 SSL_METHOD *ssl_bad_method(int ver)
2817         {
2818         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2819         return(NULL);
2820         }
2821
2822 const char *SSL_get_version(const SSL *s)
2823         {
2824         if (s->version == TLS1_2_VERSION)
2825                 return("TLSv1.2");
2826         else if (s->version == TLS1_1_VERSION)
2827                 return("TLSv1.1");
2828         else if (s->version == TLS1_VERSION)
2829                 return("TLSv1");
2830         else if (s->version == SSL3_VERSION)
2831                 return("SSLv3");
2832         else if (s->version == SSL2_VERSION)
2833                 return("SSLv2");
2834         else
2835                 return("unknown");
2836         }
2837
2838 SSL *SSL_dup(SSL *s)
2839         {
2840         STACK_OF(X509_NAME) *sk;
2841         X509_NAME *xn;
2842         SSL *ret;
2843         int i;
2844         
2845         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2846             return(NULL);
2847
2848         ret->version = s->version;
2849         ret->type = s->type;
2850         ret->method = s->method;
2851
2852         if (s->session != NULL)
2853                 {
2854                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2855                 SSL_copy_session_id(ret,s);
2856                 }
2857         else
2858                 {
2859                 /* No session has been established yet, so we have to expect
2860                  * that s->cert or ret->cert will be changed later --
2861                  * they should not both point to the same object,
2862                  * and thus we can't use SSL_copy_session_id. */
2863
2864                 ret->method->ssl_free(ret);
2865                 ret->method = s->method;
2866                 ret->method->ssl_new(ret);
2867
2868                 if (s->cert != NULL)
2869                         {
2870                         if (ret->cert != NULL)
2871                                 {
2872                                 ssl_cert_free(ret->cert);
2873                                 }
2874                         ret->cert = ssl_cert_dup(s->cert);
2875                         if (ret->cert == NULL)
2876                                 goto err;
2877                         }
2878                                 
2879                 SSL_set_session_id_context(ret,
2880                         s->sid_ctx, s->sid_ctx_length);
2881                 }
2882
2883         ret->options=s->options;
2884         ret->mode=s->mode;
2885         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2886         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2887         ret->msg_callback = s->msg_callback;
2888         ret->msg_callback_arg = s->msg_callback_arg;
2889         SSL_set_verify(ret,SSL_get_verify_mode(s),
2890                 SSL_get_verify_callback(s));
2891         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2892         ret->generate_session_id = s->generate_session_id;
2893
2894         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2895         
2896         ret->debug=s->debug;
2897
2898         /* copy app data, a little dangerous perhaps */
2899         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2900                 goto err;
2901
2902         /* setup rbio, and wbio */
2903         if (s->rbio != NULL)
2904                 {
2905                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2906                         goto err;
2907                 }
2908         if (s->wbio != NULL)
2909                 {
2910                 if (s->wbio != s->rbio)
2911                         {
2912                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2913                                 goto err;
2914                         }
2915                 else
2916                         ret->wbio=ret->rbio;
2917                 }
2918         ret->rwstate = s->rwstate;
2919         ret->in_handshake = s->in_handshake;
2920         ret->handshake_func = s->handshake_func;
2921         ret->server = s->server;
2922         ret->renegotiate = s->renegotiate;
2923         ret->new_session = s->new_session;
2924         ret->quiet_shutdown = s->quiet_shutdown;
2925         ret->shutdown=s->shutdown;
2926         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2927         ret->rstate=s->rstate;
2928         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2929         ret->hit=s->hit;
2930
2931         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2932
2933         /* dup the cipher_list and cipher_list_by_id stacks */
2934         if (s->cipher_list != NULL)
2935                 {
2936                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2937                         goto err;
2938                 }
2939         if (s->cipher_list_by_id != NULL)
2940                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2941                         == NULL)
2942                         goto err;
2943
2944         /* Dup the client_CA list */
2945         if (s->client_CA != NULL)
2946                 {
2947                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2948                 ret->client_CA=sk;
2949                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2950                         {
2951                         xn=sk_X509_NAME_value(sk,i);
2952                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2953                                 {
2954                                 X509_NAME_free(xn);
2955                                 goto err;
2956                                 }
2957                         }
2958                 }
2959
2960         if (0)
2961                 {
2962 err:
2963                 if (ret != NULL) SSL_free(ret);
2964                 ret=NULL;
2965                 }
2966         return(ret);
2967         }
2968
2969 void ssl_clear_cipher_ctx(SSL *s)
2970         {
2971         if (s->enc_read_ctx != NULL)
2972                 {
2973                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2974                 OPENSSL_free(s->enc_read_ctx);
2975                 s->enc_read_ctx=NULL;
2976                 }
2977         if (s->enc_write_ctx != NULL)
2978                 {
2979                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2980                 OPENSSL_free(s->enc_write_ctx);
2981                 s->enc_write_ctx=NULL;
2982                 }
2983 #ifndef OPENSSL_NO_COMP
2984         if (s->expand != NULL)
2985                 {
2986                 COMP_CTX_free(s->expand);
2987                 s->expand=NULL;
2988                 }
2989         if (s->compress != NULL)
2990                 {
2991                 COMP_CTX_free(s->compress);
2992                 s->compress=NULL;
2993                 }
2994 #endif
2995         }
2996
2997 X509 *SSL_get_certificate(const SSL *s)
2998         {
2999         if (s->cert != NULL)
3000                 return(s->cert->key->x509);
3001         else
3002                 return(NULL);
3003         }
3004
3005 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3006         {
3007         if (s->cert != NULL)
3008                 return(s->cert->key->privatekey);
3009         else
3010                 return(NULL);
3011         }
3012
3013 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3014         {
3015         if (ctx->cert != NULL)
3016                 return ctx->cert->key->x509;
3017         else
3018                 return NULL;
3019         }
3020
3021 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3022         {
3023         if (ctx->cert != NULL)
3024                 return ctx->cert->key->privatekey;
3025         else
3026                 return NULL ;
3027         }
3028
3029 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3030         {
3031         if ((s->session != NULL) && (s->session->cipher != NULL))
3032                 return(s->session->cipher);
3033         return(NULL);
3034         }
3035 #ifdef OPENSSL_NO_COMP
3036 const void *SSL_get_current_compression(SSL *s)
3037         {
3038         return NULL;
3039         }
3040 const void *SSL_get_current_expansion(SSL *s)
3041         {
3042         return NULL;
3043         }
3044 #else
3045
3046 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3047         {
3048         if (s->compress != NULL)
3049                 return(s->compress->meth);
3050         return(NULL);
3051         }
3052
3053 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3054         {
3055         if (s->expand != NULL)
3056                 return(s->expand->meth);
3057         return(NULL);
3058         }
3059 #endif
3060
3061 int ssl_init_wbio_buffer(SSL *s,int push)
3062         {
3063         BIO *bbio;
3064
3065         if (s->bbio == NULL)
3066                 {
3067                 bbio=BIO_new(BIO_f_buffer());
3068                 if (bbio == NULL) return(0);
3069                 s->bbio=bbio;
3070                 }
3071         else
3072                 {
3073                 bbio=s->bbio;
3074                 if (s->bbio == s->wbio)
3075                         s->wbio=BIO_pop(s->wbio);
3076                 }
3077         (void)BIO_reset(bbio);
3078 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3079         if (!BIO_set_read_buffer_size(bbio,1))
3080                 {
3081                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3082                 return(0);
3083                 }
3084         if (push)
3085                 {
3086                 if (s->wbio != bbio)
3087                         s->wbio=BIO_push(bbio,s->wbio);
3088                 }
3089         else
3090                 {
3091                 if (s->wbio == bbio)
3092                         s->wbio=BIO_pop(bbio);
3093                 }
3094         return(1);
3095         }
3096
3097 void ssl_free_wbio_buffer(SSL *s)
3098         {
3099         if (s->bbio == NULL) return;
3100
3101         if (s->bbio == s->wbio)
3102                 {
3103                 /* remove buffering */
3104                 s->wbio=BIO_pop(s->wbio);
3105 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3106                 assert(s->wbio != NULL);
3107 #endif
3108         }
3109         BIO_free(s->bbio);
3110         s->bbio=NULL;
3111         }
3112         
3113 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3114         {
3115         ctx->quiet_shutdown=mode;
3116         }
3117
3118 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3119         {
3120         return(ctx->quiet_shutdown);
3121         }
3122
3123 void SSL_set_quiet_shutdown(SSL *s,int mode)
3124         {
3125         s->quiet_shutdown=mode;
3126         }
3127
3128 int SSL_get_quiet_shutdown(const SSL *s)
3129         {
3130         return(s->quiet_shutdown);
3131         }
3132
3133 void SSL_set_shutdown(SSL *s,int mode)
3134         {
3135         s->shutdown=mode;
3136         }
3137
3138 int SSL_get_shutdown(const SSL *s)
3139         {
3140         return(s->shutdown);
3141         }
3142
3143 int SSL_version(const SSL *s)
3144         {
3145         return(s->version);
3146         }
3147
3148 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3149         {
3150         return(ssl->ctx);
3151         }
3152
3153 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3154         {
3155         if (ssl->ctx == ctx)
3156                 return ssl->ctx;
3157 #ifndef OPENSSL_NO_TLSEXT
3158         if (ctx == NULL)
3159                 ctx = ssl->initial_ctx;
3160 #endif
3161         if (ssl->cert != NULL)
3162                 ssl_cert_free(ssl->cert);
3163         ssl->cert = ssl_cert_dup(ctx->cert);
3164         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3165         if (ssl->ctx != NULL)
3166                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3167         ssl->ctx = ctx;
3168         return(ssl->ctx);
3169         }
3170
3171 #ifndef OPENSSL_NO_STDIO
3172 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3173         {
3174         return(X509_STORE_set_default_paths(ctx->cert_store));
3175         }
3176
3177 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3178                 const char *CApath)
3179         {
3180         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3181         }
3182 #endif
3183
3184 void SSL_set_info_callback(SSL *ssl,
3185         void (*cb)(const SSL *ssl,int type,int val))
3186         {
3187         ssl->info_callback=cb;
3188         }
3189
3190 /* One compiler (Diab DCC) doesn't like argument names in returned
3191    function pointer.  */
3192 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3193         {
3194         return ssl->info_callback;
3195         }
3196
3197 int SSL_state(const SSL *ssl)
3198         {
3199         return(ssl->state);
3200         }
3201
3202 void SSL_set_state(SSL *ssl, int state)
3203         {
3204         ssl->state = state;
3205         }
3206
3207 void SSL_set_verify_result(SSL *ssl,long arg)
3208         {
3209         ssl->verify_result=arg;
3210         }
3211
3212 long SSL_get_verify_result(const SSL *ssl)
3213         {
3214         return(ssl->verify_result);
3215         }
3216
3217 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3218                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3219         {
3220         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3221                                 new_func, dup_func, free_func);
3222         }
3223
3224 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3225         {
3226         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3227         }
3228
3229 void *SSL_get_ex_data(const SSL *s,int idx)
3230         {
3231         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3232         }
3233
3234 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3235                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3236         {
3237         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3238                                 new_func, dup_func, free_func);
3239         }
3240
3241 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3242         {
3243         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3244         }
3245
3246 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3247         {
3248         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3249         }
3250
3251 int ssl_ok(SSL *s)
3252         {
3253         return(1);
3254         }
3255
3256 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3257         {
3258         return(ctx->cert_store);
3259         }
3260
3261 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3262         {
3263         if (ctx->cert_store != NULL)
3264                 X509_STORE_free(ctx->cert_store);
3265         ctx->cert_store=store;
3266         }
3267
3268 int SSL_want(const SSL *s)
3269         {
3270         return(s->rwstate);
3271         }
3272
3273 /*!
3274  * \brief Set the callback for generating temporary RSA keys.
3275  * \param ctx the SSL context.
3276  * \param cb the callback
3277  */
3278
3279 #ifndef OPENSSL_NO_RSA
3280 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3281                                                           int is_export,
3282                                                           int keylength))
3283     {
3284     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3285     }
3286
3287 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3288                                                   int is_export,
3289                                                   int keylength))
3290     {
3291     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3292     }
3293 #endif
3294
3295 #ifdef DOXYGEN
3296 /*!
3297  * \brief The RSA temporary key callback function.
3298  * \param ssl the SSL session.
3299  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3300  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3301  * of the required key in bits.
3302  * \return the temporary RSA key.
3303  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3304  */
3305
3306 RSA *cb(SSL *ssl,int is_export,int keylength)
3307     {}
3308 #endif
3309
3310 /*!
3311  * \brief Set the callback for generating temporary DH keys.
3312  * \param ctx the SSL context.
3313  * \param dh the callback
3314  */
3315
3316 #ifndef OPENSSL_NO_DH
3317 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3318                                                         int keylength))
3319         {
3320         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3321         }
3322
3323 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3324                                                 int keylength))
3325         {
3326         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3327         }
3328 #endif
3329
3330 #ifndef OPENSSL_NO_ECDH
3331 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3332                                                                 int keylength))
3333         {
3334         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3335         }
3336
3337 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3338                                                         int keylength))
3339         {
3340         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3341         }
3342 #endif
3343
3344 #ifndef OPENSSL_NO_PSK
3345 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3346         {
3347         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3348                 {
3349                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3350                 return 0;
3351                 }
3352         if (ctx->psk_identity_hint != NULL)
3353                 OPENSSL_free(ctx->psk_identity_hint);
3354         if (identity_hint != NULL)
3355                 {
3356                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3357                 if (ctx->psk_identity_hint == NULL)
3358                         return 0;
3359                 }
3360         else
3361                 ctx->psk_identity_hint = NULL;
3362         return 1;
3363         }
3364
3365 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3366         {
3367         if (s == NULL)
3368                 return 0;
3369
3370         if (s->session == NULL)
3371                 return 1; /* session not created yet, ignored */
3372
3373         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3374                 {
3375                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3376                 return 0;
3377                 }
3378         if (s->session->psk_identity_hint != NULL)
3379                 OPENSSL_free(s->session->psk_identity_hint);
3380         if (identity_hint != NULL)
3381                 {
3382                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3383                 if (s->session->psk_identity_hint == NULL)
3384                         return 0;
3385                 }
3386         else
3387                 s->session->psk_identity_hint = NULL;
3388         return 1;
3389         }
3390
3391 const char *SSL_get_psk_identity_hint(const SSL *s)
3392         {
3393         if (s == NULL || s->session == NULL)
3394                 return NULL;
3395         return(s->session->psk_identity_hint);
3396         }
3397
3398 const char *SSL_get_psk_identity(const SSL *s)
3399         {
3400         if (s == NULL || s->session == NULL)
3401                 return NULL;
3402         return(s->session->psk_identity);
3403         }
3404
3405 void SSL_set_psk_client_callback(SSL *s,
3406     unsigned int (*cb)(SSL *ssl, const char *hint,
3407                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3408                        unsigned int max_psk_len))
3409         {
3410         s->psk_client_callback = cb;
3411         }
3412
3413 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3414     unsigned int (*cb)(SSL *ssl, const char *hint,
3415                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3416                        unsigned int max_psk_len))
3417         {
3418         ctx->psk_client_callback = cb;
3419         }
3420
3421 void SSL_set_psk_server_callback(SSL *s,
3422     unsigned int (*cb)(SSL *ssl, const char *identity,
3423                        unsigned char *psk, unsigned int max_psk_len))
3424         {
3425         s->psk_server_callback = cb;
3426         }
3427
3428 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3429     unsigned int (*cb)(SSL *ssl, const char *identity,
3430                        unsigned char *psk, unsigned int max_psk_len))
3431         {
3432         ctx->psk_server_callback = cb;
3433         }
3434 #endif
3435
3436 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3437         {
3438         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3439         }
3440 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3441         {
3442         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3443         }
3444
3445 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3446  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3447  * any. If EVP_MD pointer is passed, initializes ctx with this md
3448  * Returns newly allocated ctx;
3449  */
3450
3451 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3452 {
3453         ssl_clear_hash_ctx(hash);
3454         *hash = EVP_MD_CTX_create();
3455         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3456         return *hash;
3457 }
3458 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3459 {
3460
3461         if (*hash) EVP_MD_CTX_destroy(*hash);
3462         *hash=NULL;
3463 }
3464
3465 void SSL_set_debug(SSL *s, int debug)
3466         {
3467         s->debug = debug;
3468         }
3469
3470 int SSL_cache_hit(SSL *s)
3471         {
3472         return s->hit;
3473         }
3474
3475 int SSL_is_server(SSL *s)
3476         {
3477         return s->server;
3478         }
3479
3480 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3481 #include "../crypto/bio/bss_file.c"
3482 #endif
3483
3484 IMPLEMENT_STACK_OF(SSL_CIPHER)
3485 IMPLEMENT_STACK_OF(SSL_COMP)
3486 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3487                                     ssl_cipher_id);