More cleanup.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385
386         if (s->ctx->alpn_client_proto_list)
387                 {
388                 s->alpn_client_proto_list =
389                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390                 if (s->alpn_client_proto_list == NULL)
391                         goto err;
392                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393                        s->ctx->alpn_client_proto_list_len);
394                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395                 }
396 #endif
397
398         s->verify_result=X509_V_OK;
399
400         s->method=ctx->method;
401
402         if (!s->method->ssl_new(s))
403                 goto err;
404
405         s->references=1;
406         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407
408         SSL_clear(s);
409
410         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411
412 #ifndef OPENSSL_NO_PSK
413         s->psk_client_callback=ctx->psk_client_callback;
414         s->psk_server_callback=ctx->psk_server_callback;
415 #endif
416
417         return(s);
418 err:
419         if (s != NULL)
420                 {
421                 if (s->cert != NULL)
422                         ssl_cert_free(s->cert);
423                 if (s->ctx != NULL)
424                         SSL_CTX_free(s->ctx); /* decrement reference count */
425                 OPENSSL_free(s);
426                 }
427         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
428         return(NULL);
429         }
430
431 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
432                                    unsigned int sid_ctx_len)
433     {
434     if(sid_ctx_len > sizeof ctx->sid_ctx)
435         {
436         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
437         return 0;
438         }
439     ctx->sid_ctx_length=sid_ctx_len;
440     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
441
442     return 1;
443     }
444
445 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
446                                unsigned int sid_ctx_len)
447     {
448     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
449         {
450         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
451         return 0;
452         }
453     ssl->sid_ctx_length=sid_ctx_len;
454     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
455
456     return 1;
457     }
458
459 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
460         {
461         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
462         ctx->generate_session_id = cb;
463         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
464         return 1;
465         }
466
467 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
468         {
469         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
470         ssl->generate_session_id = cb;
471         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472         return 1;
473         }
474
475 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476                                 unsigned int id_len)
477         {
478         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
479          * we can "construct" a session to give us the desired check - ie. to
480          * find if there's a session in the hash table that would conflict with
481          * any new session built out of this id/id_len and the ssl_version in
482          * use by this SSL. */
483         SSL_SESSION r, *p;
484
485         if(id_len > sizeof r.session_id)
486                 return 0;
487
488         r.ssl_version = ssl->version;
489         r.session_id_length = id_len;
490         memcpy(r.session_id, id, id_len);
491         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492          * callback is calling us to check the uniqueness of a shorter ID, it
493          * must be compared as a padded-out ID because that is what it will be
494          * converted to when the callback has finished choosing it. */
495         if((r.ssl_version == SSL2_VERSION) &&
496                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
497                 {
498                 memset(r.session_id + id_len, 0,
499                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
500                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
501                 }
502
503         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
504         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
505         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
506         return (p != NULL);
507         }
508
509 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510         {
511         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
512         }
513
514 int SSL_set_purpose(SSL *s, int purpose)
515         {
516         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
517         }
518
519 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520         {
521         return X509_VERIFY_PARAM_set_trust(s->param, trust);
522         }
523
524 int SSL_set_trust(SSL *s, int trust)
525         {
526         return X509_VERIFY_PARAM_set_trust(s->param, trust);
527         }
528
529 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530         {
531         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
532         }
533
534 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535         {
536         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
537         }
538
539 void SSL_certs_clear(SSL *s)
540         {
541         ssl_cert_clear_certs(s->cert);
542         }
543
544 void SSL_free(SSL *s)
545         {
546         int i;
547
548         if(s == NULL)
549             return;
550
551         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
552 #ifdef REF_PRINT
553         REF_PRINT("SSL",s);
554 #endif
555         if (i > 0) return;
556 #ifdef REF_CHECK
557         if (i < 0)
558                 {
559                 fprintf(stderr,"SSL_free, bad reference count\n");
560                 abort(); /* ok */
561                 }
562 #endif
563
564         if (s->param)
565                 X509_VERIFY_PARAM_free(s->param);
566
567         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
568
569         if (s->bbio != NULL)
570                 {
571                 /* If the buffering BIO is in place, pop it off */
572                 if (s->bbio == s->wbio)
573                         {
574                         s->wbio=BIO_pop(s->wbio);
575                         }
576                 BIO_free(s->bbio);
577                 s->bbio=NULL;
578                 }
579         if (s->rbio != NULL)
580                 BIO_free_all(s->rbio);
581         if ((s->wbio != NULL) && (s->wbio != s->rbio))
582                 BIO_free_all(s->wbio);
583
584         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
585
586         /* add extra stuff */
587         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
588         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
589
590         /* Make the next call work :-) */
591         if (s->session != NULL)
592                 {
593                 ssl_clear_bad_session(s);
594                 SSL_SESSION_free(s->session);
595                 }
596
597         ssl_clear_cipher_ctx(s);
598         ssl_clear_hash_ctx(&s->read_hash);
599         ssl_clear_hash_ctx(&s->write_hash);
600
601         if (s->cert != NULL) ssl_cert_free(s->cert);
602         /* Free up if allocated */
603
604 #ifndef OPENSSL_NO_TLSEXT
605         if (s->tlsext_hostname)
606                 OPENSSL_free(s->tlsext_hostname);
607         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
608 #ifndef OPENSSL_NO_EC
609         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
610         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
611 #endif /* OPENSSL_NO_EC */
612         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
613         if (s->tlsext_ocsp_exts)
614                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
615                                                 X509_EXTENSION_free);
616         if (s->tlsext_ocsp_ids)
617                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
618         if (s->tlsext_ocsp_resp)
619                 OPENSSL_free(s->tlsext_ocsp_resp);
620         if (s->alpn_client_proto_list)
621                 OPENSSL_free(s->alpn_client_proto_list);
622 #endif
623
624         if (s->client_CA != NULL)
625                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
626
627         if (s->method != NULL) s->method->ssl_free(s);
628
629         if (s->ctx) SSL_CTX_free(s->ctx);
630
631 #ifndef OPENSSL_NO_KRB5
632         if (s->kssl_ctx != NULL)
633                 kssl_ctx_free(s->kssl_ctx);
634 #endif  /* OPENSSL_NO_KRB5 */
635
636 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
637         if (s->next_proto_negotiated)
638                 OPENSSL_free(s->next_proto_negotiated);
639 #endif
640
641         if (s->srtp_profiles)
642             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
643
644         OPENSSL_free(s);
645         }
646
647 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
648         {
649         /* If the output buffering BIO is still in place, remove it
650          */
651         if (s->bbio != NULL)
652                 {
653                 if (s->wbio == s->bbio)
654                         {
655                         s->wbio=s->wbio->next_bio;
656                         s->bbio->next_bio=NULL;
657                         }
658                 }
659         if ((s->rbio != NULL) && (s->rbio != rbio))
660                 BIO_free_all(s->rbio);
661         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
662                 BIO_free_all(s->wbio);
663         s->rbio=rbio;
664         s->wbio=wbio;
665         }
666
667 BIO *SSL_get_rbio(const SSL *s)
668         { return(s->rbio); }
669
670 BIO *SSL_get_wbio(const SSL *s)
671         { return(s->wbio); }
672
673 int SSL_get_fd(const SSL *s)
674         {
675         return(SSL_get_rfd(s));
676         }
677
678 int SSL_get_rfd(const SSL *s)
679         {
680         int ret= -1;
681         BIO *b,*r;
682
683         b=SSL_get_rbio(s);
684         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
685         if (r != NULL)
686                 BIO_get_fd(r,&ret);
687         return(ret);
688         }
689
690 int SSL_get_wfd(const SSL *s)
691         {
692         int ret= -1;
693         BIO *b,*r;
694
695         b=SSL_get_wbio(s);
696         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
697         if (r != NULL)
698                 BIO_get_fd(r,&ret);
699         return(ret);
700         }
701
702 #ifndef OPENSSL_NO_SOCK
703 int SSL_set_fd(SSL *s,int fd)
704         {
705         int ret=0;
706         BIO *bio=NULL;
707
708         bio=BIO_new(BIO_s_socket());
709
710         if (bio == NULL)
711                 {
712                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
713                 goto err;
714                 }
715         BIO_set_fd(bio,fd,BIO_NOCLOSE);
716         SSL_set_bio(s,bio,bio);
717         ret=1;
718 err:
719         return(ret);
720         }
721
722 int SSL_set_wfd(SSL *s,int fd)
723         {
724         int ret=0;
725         BIO *bio=NULL;
726
727         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
728                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
729                 {
730                 bio=BIO_new(BIO_s_socket());
731
732                 if (bio == NULL)
733                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
734                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
735                 SSL_set_bio(s,SSL_get_rbio(s),bio);
736                 }
737         else
738                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
739         ret=1;
740 err:
741         return(ret);
742         }
743
744 int SSL_set_rfd(SSL *s,int fd)
745         {
746         int ret=0;
747         BIO *bio=NULL;
748
749         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
750                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
751                 {
752                 bio=BIO_new(BIO_s_socket());
753
754                 if (bio == NULL)
755                         {
756                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
757                         goto err;
758                         }
759                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
760                 SSL_set_bio(s,bio,SSL_get_wbio(s));
761                 }
762         else
763                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
764         ret=1;
765 err:
766         return(ret);
767         }
768 #endif
769
770
771 /* return length of latest Finished message we sent, copy to 'buf' */
772 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
773         {
774         size_t ret = 0;
775         
776         if (s->s3 != NULL)
777                 {
778                 ret = s->s3->tmp.finish_md_len;
779                 if (count > ret)
780                         count = ret;
781                 memcpy(buf, s->s3->tmp.finish_md, count);
782                 }
783         return ret;
784         }
785
786 /* return length of latest Finished message we expected, copy to 'buf' */
787 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
788         {
789         size_t ret = 0;
790         
791         if (s->s3 != NULL)
792                 {
793                 ret = s->s3->tmp.peer_finish_md_len;
794                 if (count > ret)
795                         count = ret;
796                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
797                 }
798         return ret;
799         }
800
801
802 int SSL_get_verify_mode(const SSL *s)
803         {
804         return(s->verify_mode);
805         }
806
807 int SSL_get_verify_depth(const SSL *s)
808         {
809         return X509_VERIFY_PARAM_get_depth(s->param);
810         }
811
812 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
813         {
814         return(s->verify_callback);
815         }
816
817 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
818         {
819         return(ctx->verify_mode);
820         }
821
822 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
823         {
824         return X509_VERIFY_PARAM_get_depth(ctx->param);
825         }
826
827 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
828         {
829         return(ctx->default_verify_callback);
830         }
831
832 void SSL_set_verify(SSL *s,int mode,
833                     int (*callback)(int ok,X509_STORE_CTX *ctx))
834         {
835         s->verify_mode=mode;
836         if (callback != NULL)
837                 s->verify_callback=callback;
838         }
839
840 void SSL_set_verify_depth(SSL *s,int depth)
841         {
842         X509_VERIFY_PARAM_set_depth(s->param, depth);
843         }
844
845 void SSL_set_read_ahead(SSL *s,int yes)
846         {
847         s->read_ahead=yes;
848         }
849
850 int SSL_get_read_ahead(const SSL *s)
851         {
852         return(s->read_ahead);
853         }
854
855 int SSL_pending(const SSL *s)
856         {
857         /* SSL_pending cannot work properly if read-ahead is enabled
858          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
859          * and it is impossible to fix since SSL_pending cannot report
860          * errors that may be observed while scanning the new data.
861          * (Note that SSL_pending() is often used as a boolean value,
862          * so we'd better not return -1.)
863          */
864         return(s->method->ssl_pending(s));
865         }
866
867 X509 *SSL_get_peer_certificate(const SSL *s)
868         {
869         X509 *r;
870         
871         if ((s == NULL) || (s->session == NULL))
872                 r=NULL;
873         else
874                 r=s->session->peer;
875
876         if (r == NULL) return(r);
877
878         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
879
880         return(r);
881         }
882
883 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
884         {
885         STACK_OF(X509) *r;
886         
887         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
888                 r=NULL;
889         else
890                 r=s->session->sess_cert->cert_chain;
891
892         /* If we are a client, cert_chain includes the peer's own
893          * certificate; if we are a server, it does not. */
894         
895         return(r);
896         }
897
898 /* Now in theory, since the calling process own 't' it should be safe to
899  * modify.  We need to be able to read f without being hassled */
900 void SSL_copy_session_id(SSL *t,const SSL *f)
901         {
902         CERT *tmp;
903
904         /* Do we need to to SSL locking? */
905         SSL_set_session(t,SSL_get_session(f));
906
907         /* what if we are setup as SSLv2 but want to talk SSLv3 or
908          * vice-versa */
909         if (t->method != f->method)
910                 {
911                 t->method->ssl_free(t); /* cleanup current */
912                 t->method=f->method;    /* change method */
913                 t->method->ssl_new(t);  /* setup new */
914                 }
915
916         tmp=t->cert;
917         if (f->cert != NULL)
918                 {
919                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
920                 t->cert=f->cert;
921                 }
922         else
923                 t->cert=NULL;
924         if (tmp != NULL) ssl_cert_free(tmp);
925         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
926         }
927
928 /* Fix this so it checks all the valid key/cert options */
929 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
930         {
931         if (    (ctx == NULL) ||
932                 (ctx->cert == NULL) ||
933                 (ctx->cert->key->x509 == NULL))
934                 {
935                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
936                 return(0);
937                 }
938         if      (ctx->cert->key->privatekey == NULL)
939                 {
940                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
941                 return(0);
942                 }
943         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
944         }
945
946 /* Fix this function so that it takes an optional type parameter */
947 int SSL_check_private_key(const SSL *ssl)
948         {
949         if (ssl == NULL)
950                 {
951                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
952                 return(0);
953                 }
954         if (ssl->cert == NULL)
955                 {
956                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
957                 return 0;
958                 }
959         if (ssl->cert->key->x509 == NULL)
960                 {
961                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
962                 return(0);
963                 }
964         if (ssl->cert->key->privatekey == NULL)
965                 {
966                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
967                 return(0);
968                 }
969         return(X509_check_private_key(ssl->cert->key->x509,
970                 ssl->cert->key->privatekey));
971         }
972
973 int SSL_accept(SSL *s)
974         {
975         if (s->handshake_func == 0)
976                 /* Not properly initialized yet */
977                 SSL_set_accept_state(s);
978
979         return(s->method->ssl_accept(s));
980         }
981
982 int SSL_connect(SSL *s)
983         {
984         if (s->handshake_func == 0)
985                 /* Not properly initialized yet */
986                 SSL_set_connect_state(s);
987
988         return(s->method->ssl_connect(s));
989         }
990
991 long SSL_get_default_timeout(const SSL *s)
992         {
993         return(s->method->get_timeout());
994         }
995
996 int SSL_read(SSL *s,void *buf,int num)
997         {
998         if (s->handshake_func == 0)
999                 {
1000                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1001                 return -1;
1002                 }
1003
1004         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1005                 {
1006                 s->rwstate=SSL_NOTHING;
1007                 return(0);
1008                 }
1009         return(s->method->ssl_read(s,buf,num));
1010         }
1011
1012 int SSL_peek(SSL *s,void *buf,int num)
1013         {
1014         if (s->handshake_func == 0)
1015                 {
1016                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1017                 return -1;
1018                 }
1019
1020         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1021                 {
1022                 return(0);
1023                 }
1024         return(s->method->ssl_peek(s,buf,num));
1025         }
1026
1027 int SSL_write(SSL *s,const void *buf,int num)
1028         {
1029         if (s->handshake_func == 0)
1030                 {
1031                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1032                 return -1;
1033                 }
1034
1035         if (s->shutdown & SSL_SENT_SHUTDOWN)
1036                 {
1037                 s->rwstate=SSL_NOTHING;
1038                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1039                 return(-1);
1040                 }
1041         return(s->method->ssl_write(s,buf,num));
1042         }
1043
1044 int SSL_shutdown(SSL *s)
1045         {
1046         /* Note that this function behaves differently from what one might
1047          * expect.  Return values are 0 for no success (yet),
1048          * 1 for success; but calling it once is usually not enough,
1049          * even if blocking I/O is used (see ssl3_shutdown).
1050          */
1051
1052         if (s->handshake_func == 0)
1053                 {
1054                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1055                 return -1;
1056                 }
1057
1058         if ((s != NULL) && !SSL_in_init(s))
1059                 return(s->method->ssl_shutdown(s));
1060         else
1061                 return(1);
1062         }
1063
1064 int SSL_renegotiate(SSL *s)
1065         {
1066         if (s->renegotiate == 0)
1067                 s->renegotiate=1;
1068
1069         s->new_session=1;
1070
1071         return(s->method->ssl_renegotiate(s));
1072         }
1073
1074 int SSL_renegotiate_abbreviated(SSL *s)
1075         {
1076         if (s->renegotiate == 0)
1077                 s->renegotiate=1;
1078
1079         s->new_session=0;
1080
1081         return(s->method->ssl_renegotiate(s));
1082         }
1083
1084 int SSL_renegotiate_pending(SSL *s)
1085         {
1086         /* becomes true when negotiation is requested;
1087          * false again once a handshake has finished */
1088         return (s->renegotiate != 0);
1089         }
1090
1091 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1092         {
1093         long l;
1094
1095         switch (cmd)
1096                 {
1097         case SSL_CTRL_GET_READ_AHEAD:
1098                 return(s->read_ahead);
1099         case SSL_CTRL_SET_READ_AHEAD:
1100                 l=s->read_ahead;
1101                 s->read_ahead=larg;
1102                 return(l);
1103
1104         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1105                 s->msg_callback_arg = parg;
1106                 return 1;
1107
1108         case SSL_CTRL_OPTIONS:
1109                 return(s->options|=larg);
1110         case SSL_CTRL_CLEAR_OPTIONS:
1111                 return(s->options&=~larg);
1112         case SSL_CTRL_MODE:
1113                 return(s->mode|=larg);
1114         case SSL_CTRL_CLEAR_MODE:
1115                 return(s->mode &=~larg);
1116         case SSL_CTRL_GET_MAX_CERT_LIST:
1117                 return(s->max_cert_list);
1118         case SSL_CTRL_SET_MAX_CERT_LIST:
1119                 l=s->max_cert_list;
1120                 s->max_cert_list=larg;
1121                 return(l);
1122         case SSL_CTRL_SET_MTU:
1123 #ifndef OPENSSL_NO_DTLS1
1124                 if (larg < (long)dtls1_min_mtu())
1125                         return 0;
1126 #endif
1127
1128                 if (SSL_IS_DTLS(s))
1129                         {
1130                         s->d1->mtu = larg;
1131                         return larg;
1132                         }
1133                 return 0;
1134         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1135                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1136                         return 0;
1137                 s->max_send_fragment = larg;
1138                 return 1;
1139         case SSL_CTRL_GET_RI_SUPPORT:
1140                 if (s->s3)
1141                         return s->s3->send_connection_binding;
1142                 else return 0;
1143         case SSL_CTRL_CERT_FLAGS:
1144                 return(s->cert->cert_flags|=larg);
1145         case SSL_CTRL_CLEAR_CERT_FLAGS:
1146                 return(s->cert->cert_flags &=~larg);
1147
1148         case SSL_CTRL_GET_RAW_CIPHERLIST:
1149                 if (parg)
1150                         {
1151                         if (s->cert->ciphers_raw == NULL)
1152                                 return 0;
1153                         *(unsigned char **)parg = s->cert->ciphers_raw;
1154                         return (int)s->cert->ciphers_rawlen;
1155                         }
1156                 else
1157                         return ssl_put_cipher_by_char(s,NULL,NULL);
1158         default:
1159                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1160                 }
1161         }
1162
1163 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1164         {
1165         switch(cmd)
1166                 {
1167         case SSL_CTRL_SET_MSG_CALLBACK:
1168                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1169                 return 1;
1170                 
1171         default:
1172                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1173                 }
1174         }
1175
1176 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1177         {
1178         return ctx->sessions;
1179         }
1180
1181 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1182         {
1183         long l;
1184         /* For some cases with ctx == NULL perform syntax checks */
1185         if (ctx == NULL)
1186                 {
1187                 switch (cmd)
1188                         {
1189 #ifndef OPENSSL_NO_EC
1190                 case SSL_CTRL_SET_CURVES_LIST:
1191                         return tls1_set_curves_list(NULL, NULL, parg);
1192 #endif
1193                 case SSL_CTRL_SET_SIGALGS_LIST:
1194                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1195                         return tls1_set_sigalgs_list(NULL, parg, 0);
1196                 default:
1197                         return 0;
1198                         }
1199                 }
1200
1201         switch (cmd)
1202                 {
1203         case SSL_CTRL_GET_READ_AHEAD:
1204                 return(ctx->read_ahead);
1205         case SSL_CTRL_SET_READ_AHEAD:
1206                 l=ctx->read_ahead;
1207                 ctx->read_ahead=larg;
1208                 return(l);
1209                 
1210         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1211                 ctx->msg_callback_arg = parg;
1212                 return 1;
1213
1214         case SSL_CTRL_GET_MAX_CERT_LIST:
1215                 return(ctx->max_cert_list);
1216         case SSL_CTRL_SET_MAX_CERT_LIST:
1217                 l=ctx->max_cert_list;
1218                 ctx->max_cert_list=larg;
1219                 return(l);
1220
1221         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1222                 l=ctx->session_cache_size;
1223                 ctx->session_cache_size=larg;
1224                 return(l);
1225         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1226                 return(ctx->session_cache_size);
1227         case SSL_CTRL_SET_SESS_CACHE_MODE:
1228                 l=ctx->session_cache_mode;
1229                 ctx->session_cache_mode=larg;
1230                 return(l);
1231         case SSL_CTRL_GET_SESS_CACHE_MODE:
1232                 return(ctx->session_cache_mode);
1233
1234         case SSL_CTRL_SESS_NUMBER:
1235                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1236         case SSL_CTRL_SESS_CONNECT:
1237                 return(ctx->stats.sess_connect);
1238         case SSL_CTRL_SESS_CONNECT_GOOD:
1239                 return(ctx->stats.sess_connect_good);
1240         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1241                 return(ctx->stats.sess_connect_renegotiate);
1242         case SSL_CTRL_SESS_ACCEPT:
1243                 return(ctx->stats.sess_accept);
1244         case SSL_CTRL_SESS_ACCEPT_GOOD:
1245                 return(ctx->stats.sess_accept_good);
1246         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1247                 return(ctx->stats.sess_accept_renegotiate);
1248         case SSL_CTRL_SESS_HIT:
1249                 return(ctx->stats.sess_hit);
1250         case SSL_CTRL_SESS_CB_HIT:
1251                 return(ctx->stats.sess_cb_hit);
1252         case SSL_CTRL_SESS_MISSES:
1253                 return(ctx->stats.sess_miss);
1254         case SSL_CTRL_SESS_TIMEOUTS:
1255                 return(ctx->stats.sess_timeout);
1256         case SSL_CTRL_SESS_CACHE_FULL:
1257                 return(ctx->stats.sess_cache_full);
1258         case SSL_CTRL_OPTIONS:
1259                 return(ctx->options|=larg);
1260         case SSL_CTRL_CLEAR_OPTIONS:
1261                 return(ctx->options&=~larg);
1262         case SSL_CTRL_MODE:
1263                 return(ctx->mode|=larg);
1264         case SSL_CTRL_CLEAR_MODE:
1265                 return(ctx->mode&=~larg);
1266         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1267                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1268                         return 0;
1269                 ctx->max_send_fragment = larg;
1270                 return 1;
1271         case SSL_CTRL_CERT_FLAGS:
1272                 return(ctx->cert->cert_flags|=larg);
1273         case SSL_CTRL_CLEAR_CERT_FLAGS:
1274                 return(ctx->cert->cert_flags &=~larg);
1275         default:
1276                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1277                 }
1278         }
1279
1280 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1281         {
1282         switch(cmd)
1283                 {
1284         case SSL_CTRL_SET_MSG_CALLBACK:
1285                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1286                 return 1;
1287
1288         default:
1289                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1290                 }
1291         }
1292
1293 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1294         {
1295         long l;
1296
1297         l=a->id-b->id;
1298         if (l == 0L)
1299                 return(0);
1300         else
1301                 return((l > 0)?1:-1);
1302         }
1303
1304 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1305                         const SSL_CIPHER * const *bp)
1306         {
1307         long l;
1308
1309         l=(*ap)->id-(*bp)->id;
1310         if (l == 0L)
1311                 return(0);
1312         else
1313                 return((l > 0)?1:-1);
1314         }
1315
1316 /** return a STACK of the ciphers available for the SSL and in order of
1317  * preference */
1318 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1319         {
1320         if (s != NULL)
1321                 {
1322                 if (s->cipher_list != NULL)
1323                         {
1324                         return(s->cipher_list);
1325                         }
1326                 else if ((s->ctx != NULL) &&
1327                         (s->ctx->cipher_list != NULL))
1328                         {
1329                         return(s->ctx->cipher_list);
1330                         }
1331                 }
1332         return(NULL);
1333         }
1334
1335 /** return a STACK of the ciphers available for the SSL and in order of
1336  * algorithm id */
1337 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1338         {
1339         if (s != NULL)
1340                 {
1341                 if (s->cipher_list_by_id != NULL)
1342                         {
1343                         return(s->cipher_list_by_id);
1344                         }
1345                 else if ((s->ctx != NULL) &&
1346                         (s->ctx->cipher_list_by_id != NULL))
1347                         {
1348                         return(s->ctx->cipher_list_by_id);
1349                         }
1350                 }
1351         return(NULL);
1352         }
1353
1354 /** The old interface to get the same thing as SSL_get_ciphers() */
1355 const char *SSL_get_cipher_list(const SSL *s,int n)
1356         {
1357         SSL_CIPHER *c;
1358         STACK_OF(SSL_CIPHER) *sk;
1359
1360         if (s == NULL) return(NULL);
1361         sk=SSL_get_ciphers(s);
1362         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1363                 return(NULL);
1364         c=sk_SSL_CIPHER_value(sk,n);
1365         if (c == NULL) return(NULL);
1366         return(c->name);
1367         }
1368
1369 /** specify the ciphers to be used by default by the SSL_CTX */
1370 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1371         {
1372         STACK_OF(SSL_CIPHER) *sk;
1373         
1374         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1375                 &ctx->cipher_list_by_id,str, ctx->cert);
1376         /* ssl_create_cipher_list may return an empty stack if it
1377          * was unable to find a cipher matching the given rule string
1378          * (for example if the rule string specifies a cipher which
1379          * has been disabled). This is not an error as far as
1380          * ssl_create_cipher_list is concerned, and hence
1381          * ctx->cipher_list and ctx->cipher_list_by_id has been
1382          * updated. */
1383         if (sk == NULL)
1384                 return 0;
1385         else if (sk_SSL_CIPHER_num(sk) == 0)
1386                 {
1387                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1388                 return 0;
1389                 }
1390         return 1;
1391         }
1392
1393 /** specify the ciphers to be used by the SSL */
1394 int SSL_set_cipher_list(SSL *s,const char *str)
1395         {
1396         STACK_OF(SSL_CIPHER) *sk;
1397         
1398         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1399                 &s->cipher_list_by_id,str, s->cert);
1400         /* see comment in SSL_CTX_set_cipher_list */
1401         if (sk == NULL)
1402                 return 0;
1403         else if (sk_SSL_CIPHER_num(sk) == 0)
1404                 {
1405                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1406                 return 0;
1407                 }
1408         return 1;
1409         }
1410
1411 /* works well for SSLv2, not so good for SSLv3 */
1412 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1413         {
1414         char *p;
1415         STACK_OF(SSL_CIPHER) *sk;
1416         SSL_CIPHER *c;
1417         int i;
1418
1419         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1420                 (len < 2))
1421                 return(NULL);
1422
1423         p=buf;
1424         sk=s->session->ciphers;
1425         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1426                 {
1427                 int n;
1428
1429                 c=sk_SSL_CIPHER_value(sk,i);
1430                 n=strlen(c->name);
1431                 if (n+1 > len)
1432                         {
1433                         if (p != buf)
1434                                 --p;
1435                         *p='\0';
1436                         return buf;
1437                         }
1438                 strcpy(p,c->name);
1439                 p+=n;
1440                 *(p++)=':';
1441                 len-=n+1;
1442                 }
1443         p[-1]='\0';
1444         return(buf);
1445         }
1446
1447 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1448                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1449         {
1450         int i,j=0;
1451         SSL_CIPHER *c;
1452         CERT *ct = s->cert;
1453         unsigned char *q;
1454         int no_scsv = s->renegotiate;
1455         /* Set disabled masks for this session */
1456         ssl_set_client_disabled(s);
1457
1458         if (sk == NULL) return(0);
1459         q=p;
1460
1461         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1462                 {
1463                 c=sk_SSL_CIPHER_value(sk,i);
1464                 /* Skip disabled ciphers */
1465                 if (c->algorithm_ssl & ct->mask_ssl ||
1466                         c->algorithm_mkey & ct->mask_k ||
1467                         c->algorithm_auth & ct->mask_a)
1468                         continue;
1469 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1470                 if (c->id == SSL3_CK_SCSV)
1471                         {
1472                         if (no_scsv)
1473                                 continue;
1474                         else
1475                                 no_scsv = 1;
1476                         }
1477 #endif
1478                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1479                 p+=j;
1480                 }
1481         /* If p == q, no ciphers and caller indicates an error. Otherwise
1482          * add SCSV if not renegotiating.
1483          */
1484         if (p != q && !no_scsv)
1485                 {
1486                 static SSL_CIPHER scsv =
1487                         {
1488                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1489                         };
1490                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1491                 p+=j;
1492 #ifdef OPENSSL_RI_DEBUG
1493                 fprintf(stderr, "SCSV sent by client\n");
1494 #endif
1495                 }
1496
1497         return(p-q);
1498         }
1499
1500 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1501                                                STACK_OF(SSL_CIPHER) **skp)
1502         {
1503         const SSL_CIPHER *c;
1504         STACK_OF(SSL_CIPHER) *sk;
1505         int i,n;
1506         if (s->s3)
1507                 s->s3->send_connection_binding = 0;
1508
1509         n=ssl_put_cipher_by_char(s,NULL,NULL);
1510         if ((num%n) != 0)
1511                 {
1512                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1513                 return(NULL);
1514                 }
1515         if ((skp == NULL) || (*skp == NULL))
1516                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1517         else
1518                 {
1519                 sk= *skp;
1520                 sk_SSL_CIPHER_zero(sk);
1521                 }
1522
1523         if (s->cert->ciphers_raw)
1524                 OPENSSL_free(s->cert->ciphers_raw);
1525         s->cert->ciphers_raw = BUF_memdup(p, num);
1526         if (s->cert->ciphers_raw == NULL)
1527                 {
1528                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1529                 goto err;
1530                 }
1531         s->cert->ciphers_rawlen = (size_t)num;
1532
1533         for (i=0; i<num; i+=n)
1534                 {
1535                 /* Check for SCSV */
1536                 if (s->s3 && (n != 3 || !p[0]) &&
1537                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1538                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1539                         {
1540                         /* SCSV fatal if renegotiating */
1541                         if (s->renegotiate)
1542                                 {
1543                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1544                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1545                                 goto err;
1546                                 }
1547                         s->s3->send_connection_binding = 1;
1548                         p += n;
1549 #ifdef OPENSSL_RI_DEBUG
1550                         fprintf(stderr, "SCSV received by server\n");
1551 #endif
1552                         continue;
1553                         }
1554
1555                 c=ssl_get_cipher_by_char(s,p);
1556                 p+=n;
1557                 if (c != NULL)
1558                         {
1559                         if (!sk_SSL_CIPHER_push(sk,c))
1560                                 {
1561                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1562                                 goto err;
1563                                 }
1564                         }
1565                 }
1566
1567         if (skp != NULL)
1568                 *skp=sk;
1569         return(sk);
1570 err:
1571         if ((skp == NULL) || (*skp == NULL))
1572                 sk_SSL_CIPHER_free(sk);
1573         return(NULL);
1574         }
1575
1576
1577 #ifndef OPENSSL_NO_TLSEXT
1578 /** return a servername extension value if provided in Client Hello, or NULL.
1579  * So far, only host_name types are defined (RFC 3546).
1580  */
1581
1582 const char *SSL_get_servername(const SSL *s, const int type)
1583         {
1584         if (type != TLSEXT_NAMETYPE_host_name)
1585                 return NULL;
1586
1587         return s->session && !s->tlsext_hostname ?
1588                 s->session->tlsext_hostname :
1589                 s->tlsext_hostname;
1590         }
1591
1592 int SSL_get_servername_type(const SSL *s)
1593         {
1594         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1595                 return TLSEXT_NAMETYPE_host_name;
1596         return -1;
1597         }
1598
1599 # ifndef OPENSSL_NO_NEXTPROTONEG
1600 /* SSL_select_next_proto implements the standard protocol selection. It is
1601  * expected that this function is called from the callback set by
1602  * SSL_CTX_set_next_proto_select_cb.
1603  *
1604  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1605  * strings. The length byte itself is not included in the length. A byte
1606  * string of length 0 is invalid. No byte string may be truncated.
1607  *
1608  * The current, but experimental algorithm for selecting the protocol is:
1609  *
1610  * 1) If the server doesn't support NPN then this is indicated to the
1611  * callback. In this case, the client application has to abort the connection
1612  * or have a default application level protocol.
1613  *
1614  * 2) If the server supports NPN, but advertises an empty list then the
1615  * client selects the first protcol in its list, but indicates via the
1616  * API that this fallback case was enacted.
1617  *
1618  * 3) Otherwise, the client finds the first protocol in the server's list
1619  * that it supports and selects this protocol. This is because it's
1620  * assumed that the server has better information about which protocol
1621  * a client should use.
1622  *
1623  * 4) If the client doesn't support any of the server's advertised
1624  * protocols, then this is treated the same as case 2.
1625  *
1626  * It returns either
1627  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1628  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1629  */
1630 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1631         {
1632         unsigned int i, j;
1633         const unsigned char *result;
1634         int status = OPENSSL_NPN_UNSUPPORTED;
1635
1636         /* For each protocol in server preference order, see if we support it. */
1637         for (i = 0; i < server_len; )
1638                 {
1639                 for (j = 0; j < client_len; )
1640                         {
1641                         if (server[i] == client[j] &&
1642                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1643                                 {
1644                                 /* We found a match */
1645                                 result = &server[i];
1646                                 status = OPENSSL_NPN_NEGOTIATED;
1647                                 goto found;
1648                                 }
1649                         j += client[j];
1650                         j++;
1651                         }
1652                 i += server[i];
1653                 i++;
1654                 }
1655
1656         /* There's no overlap between our protocols and the server's list. */
1657         result = client;
1658         status = OPENSSL_NPN_NO_OVERLAP;
1659
1660         found:
1661         *out = (unsigned char *) result + 1;
1662         *outlen = result[0];
1663         return status;
1664         }
1665
1666 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1667  * requested protocol for this connection and returns 0. If the client didn't
1668  * request any protocol, then *data is set to NULL.
1669  *
1670  * Note that the client can request any protocol it chooses. The value returned
1671  * from this function need not be a member of the list of supported protocols
1672  * provided by the callback.
1673  */
1674 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1675         {
1676         *data = s->next_proto_negotiated;
1677         if (!*data) {
1678                 *len = 0;
1679         } else {
1680                 *len = s->next_proto_negotiated_len;
1681         }
1682 }
1683
1684 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1685  * TLS server needs a list of supported protocols for Next Protocol
1686  * Negotiation. The returned list must be in wire format.  The list is returned
1687  * by setting |out| to point to it and |outlen| to its length. This memory will
1688  * not be modified, but one should assume that the SSL* keeps a reference to
1689  * it.
1690  *
1691  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1692  * such extension will be included in the ServerHello. */
1693 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1694         {
1695         ctx->next_protos_advertised_cb = cb;
1696         ctx->next_protos_advertised_cb_arg = arg;
1697         }
1698
1699 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1700  * client needs to select a protocol from the server's provided list. |out|
1701  * must be set to point to the selected protocol (which may be within |in|).
1702  * The length of the protocol name must be written into |outlen|. The server's
1703  * advertised protocols are provided in |in| and |inlen|. The callback can
1704  * assume that |in| is syntactically valid.
1705  *
1706  * The client must select a protocol. It is fatal to the connection if this
1707  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1708  */
1709 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1710         {
1711         ctx->next_proto_select_cb = cb;
1712         ctx->next_proto_select_cb_arg = arg;
1713         }
1714 # endif
1715
1716 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1717                                custom_cli_ext_first_cb_fn fn1, 
1718                                custom_cli_ext_second_cb_fn fn2, void* arg)
1719         {
1720         size_t i;
1721         custom_cli_ext_record* record;
1722
1723         /* Check for duplicates */
1724         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1725                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1726                         return 0;
1727
1728         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1729                                                       (ctx->custom_cli_ext_records_count + 1) * 
1730                                                       sizeof(custom_cli_ext_record));
1731         if (!ctx->custom_cli_ext_records) {
1732                 ctx->custom_cli_ext_records_count = 0;
1733                 return 0;
1734         }
1735         ctx->custom_cli_ext_records_count++;
1736         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1737         record->ext_type = ext_type;
1738         record->fn1 = fn1;
1739         record->fn2 = fn2;
1740         record->arg = arg;
1741         return 1;
1742         }
1743
1744 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1745                                custom_srv_ext_first_cb_fn fn1, 
1746                                custom_srv_ext_second_cb_fn fn2, void* arg)
1747         {
1748         size_t i;
1749         custom_srv_ext_record* record;
1750
1751         /* Check for duplicates */      
1752         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1753                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1754                         return 0;
1755
1756         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1757                                                       (ctx->custom_srv_ext_records_count + 1) * 
1758                                                       sizeof(custom_srv_ext_record));
1759         if (!ctx->custom_srv_ext_records) {
1760                 ctx->custom_srv_ext_records_count = 0;
1761                 return 0;
1762         }
1763         ctx->custom_srv_ext_records_count++;
1764         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1765         record->ext_type = ext_type;
1766         record->fn1 = fn1;
1767         record->fn2 = fn2;
1768         record->arg = arg;
1769         return 1;
1770         }
1771
1772 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1773  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1774  * length-prefixed strings).
1775  *
1776  * Returns 0 on success. */
1777 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1778                             unsigned protos_len)
1779         {
1780         if (ctx->alpn_client_proto_list)
1781                 OPENSSL_free(ctx->alpn_client_proto_list);
1782
1783         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1784         if (!ctx->alpn_client_proto_list)
1785                 return 1;
1786         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1787         ctx->alpn_client_proto_list_len = protos_len;
1788
1789         return 0;
1790         }
1791
1792 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1793  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1794  * length-prefixed strings).
1795  *
1796  * Returns 0 on success. */
1797 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1798                         unsigned protos_len)
1799         {
1800         if (ssl->alpn_client_proto_list)
1801                 OPENSSL_free(ssl->alpn_client_proto_list);
1802
1803         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1804         if (!ssl->alpn_client_proto_list)
1805                 return 1;
1806         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1807         ssl->alpn_client_proto_list_len = protos_len;
1808
1809         return 0;
1810         }
1811
1812 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1813  * during ClientHello processing in order to select an ALPN protocol from the
1814  * client's list of offered protocols. */
1815 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1816                                 int (*cb) (SSL *ssl,
1817                                            const unsigned char **out,
1818                                            unsigned char *outlen,
1819                                            const unsigned char *in,
1820                                            unsigned int inlen,
1821                                            void *arg),
1822                                 void *arg)
1823         {
1824         ctx->alpn_select_cb = cb;
1825         ctx->alpn_select_cb_arg = arg;
1826         }
1827
1828 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1829  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1830  * including the leading length-prefix byte). If the server didn't respond with
1831  * a negotiated protocol then |*len| will be zero. */
1832 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1833                             unsigned *len)
1834         {
1835         *data = NULL;
1836         if (ssl->s3)
1837                 *data = ssl->s3->alpn_selected;
1838         if (*data == NULL)
1839                 *len = 0;
1840         else
1841                 *len = ssl->s3->alpn_selected_len;
1842         }
1843
1844 int SSL_CTX_set_cli_supp_data(SSL_CTX *ctx,
1845                               unsigned short supp_data_type,
1846                               cli_supp_data_first_cb_fn fn1,
1847                               cli_supp_data_second_cb_fn fn2, void* arg)
1848         {
1849         size_t i;
1850         cli_supp_data_record* record;
1851
1852         /* Check for duplicates */
1853         for (i=0; i < ctx->cli_supp_data_records_count; i++)
1854                 if (supp_data_type == ctx->cli_supp_data_records[i].supp_data_type)
1855                         return 0;
1856
1857         ctx->cli_supp_data_records = OPENSSL_realloc(ctx->cli_supp_data_records,
1858           (ctx->cli_supp_data_records_count+1) * sizeof(cli_supp_data_record));
1859         if (!ctx->cli_supp_data_records)
1860                 {
1861                 ctx->cli_supp_data_records_count = 0;
1862                 return 0;
1863                 }
1864         ctx->cli_supp_data_records_count++;
1865         record = &ctx->cli_supp_data_records[ctx->cli_supp_data_records_count - 1];
1866         record->supp_data_type = supp_data_type;
1867         record->fn1 = fn1;
1868         record->fn2 = fn2;
1869         record->arg = arg;
1870         return 1;
1871         }
1872
1873 int SSL_CTX_set_srv_supp_data(SSL_CTX *ctx,
1874                               unsigned short supp_data_type,
1875                               srv_supp_data_first_cb_fn fn1,
1876                               srv_supp_data_second_cb_fn fn2, void* arg)
1877         {
1878         size_t i;
1879         srv_supp_data_record* record;
1880
1881         /* Check for duplicates */
1882         for (i=0; i < ctx->srv_supp_data_records_count; i++)
1883                 if (supp_data_type == ctx->srv_supp_data_records[i].supp_data_type)
1884                         return 0;
1885
1886         ctx->srv_supp_data_records = OPENSSL_realloc(ctx->srv_supp_data_records,
1887           (ctx->srv_supp_data_records_count+1) * sizeof(srv_supp_data_record));
1888         if (!ctx->srv_supp_data_records)
1889                 {
1890                 ctx->srv_supp_data_records_count = 0;
1891                 return 0;
1892                 }
1893         ctx->srv_supp_data_records_count++;
1894         record = &ctx->srv_supp_data_records[ctx->srv_supp_data_records_count - 1];
1895         record->supp_data_type = supp_data_type;
1896         record->fn1 = fn1;
1897         record->fn2 = fn2;
1898         record->arg = arg;
1899
1900         return 1;
1901         }
1902
1903 #endif /* !OPENSSL_NO_TLSEXT */
1904
1905 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1906         const char *label, size_t llen, const unsigned char *p, size_t plen,
1907         int use_context)
1908         {
1909         if (s->version < TLS1_VERSION)
1910                 return -1;
1911
1912         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1913                                                            llen, p, plen,
1914                                                            use_context);
1915         }
1916
1917 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1918         {
1919         unsigned long l;
1920
1921         l=(unsigned long)
1922                 ((unsigned int) a->session_id[0]     )|
1923                 ((unsigned int) a->session_id[1]<< 8L)|
1924                 ((unsigned long)a->session_id[2]<<16L)|
1925                 ((unsigned long)a->session_id[3]<<24L);
1926         return(l);
1927         }
1928
1929 /* NB: If this function (or indeed the hash function which uses a sort of
1930  * coarser function than this one) is changed, ensure
1931  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1932  * able to construct an SSL_SESSION that will collide with any existing session
1933  * with a matching session ID. */
1934 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1935         {
1936         if (a->ssl_version != b->ssl_version)
1937                 return(1);
1938         if (a->session_id_length != b->session_id_length)
1939                 return(1);
1940         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1941         }
1942
1943 /* These wrapper functions should remain rather than redeclaring
1944  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1945  * variable. The reason is that the functions aren't static, they're exposed via
1946  * ssl.h. */
1947 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1948 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1949
1950 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1951         {
1952         SSL_CTX *ret=NULL;
1953
1954         if (meth == NULL)
1955                 {
1956                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1957                 return(NULL);
1958                 }
1959
1960 #ifdef OPENSSL_FIPS
1961         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1962                 {
1963                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1964                 return NULL;
1965                 }
1966 #endif
1967
1968         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1969                 {
1970                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1971                 goto err;
1972                 }
1973         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1974         if (ret == NULL)
1975                 goto err;
1976
1977         memset(ret,0,sizeof(SSL_CTX));
1978
1979         ret->method=meth;
1980
1981         ret->cert_store=NULL;
1982         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1983         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1984         ret->session_cache_head=NULL;
1985         ret->session_cache_tail=NULL;
1986
1987         /* We take the system default */
1988         ret->session_timeout=meth->get_timeout();
1989
1990         ret->new_session_cb=0;
1991         ret->remove_session_cb=0;
1992         ret->get_session_cb=0;
1993         ret->generate_session_id=0;
1994
1995         memset((char *)&ret->stats,0,sizeof(ret->stats));
1996
1997         ret->references=1;
1998         ret->quiet_shutdown=0;
1999
2000 /*      ret->cipher=NULL;*/
2001 /*      ret->s2->challenge=NULL;
2002         ret->master_key=NULL;
2003         ret->key_arg=NULL;
2004         ret->s2->conn_id=NULL; */
2005
2006         ret->info_callback=NULL;
2007
2008         ret->app_verify_callback=0;
2009         ret->app_verify_arg=NULL;
2010
2011         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
2012         ret->read_ahead=0;
2013         ret->msg_callback=0;
2014         ret->msg_callback_arg=NULL;
2015         ret->verify_mode=SSL_VERIFY_NONE;
2016 #if 0
2017         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
2018 #endif
2019         ret->sid_ctx_length=0;
2020         ret->default_verify_callback=NULL;
2021         if ((ret->cert=ssl_cert_new()) == NULL)
2022                 goto err;
2023
2024         ret->default_passwd_callback=0;
2025         ret->default_passwd_callback_userdata=NULL;
2026         ret->client_cert_cb=0;
2027         ret->app_gen_cookie_cb=0;
2028         ret->app_verify_cookie_cb=0;
2029
2030         ret->sessions=lh_SSL_SESSION_new();
2031         if (ret->sessions == NULL) goto err;
2032         ret->cert_store=X509_STORE_new();
2033         if (ret->cert_store == NULL) goto err;
2034
2035         ssl_create_cipher_list(ret->method,
2036                 &ret->cipher_list,&ret->cipher_list_by_id,
2037                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
2038         if (ret->cipher_list == NULL
2039             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
2040                 {
2041                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
2042                 goto err2;
2043                 }
2044
2045         ret->param = X509_VERIFY_PARAM_new();
2046         if (!ret->param)
2047                 goto err;
2048
2049         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
2050                 {
2051                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
2052                 goto err2;
2053                 }
2054         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
2055                 {
2056                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2057                 goto err2;
2058                 }
2059         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2060                 {
2061                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2062                 goto err2;
2063                 }
2064
2065         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2066                 goto err;
2067
2068         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2069
2070         ret->extra_certs=NULL;
2071         /* No compression for DTLS */
2072         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2073                 ret->comp_methods=SSL_COMP_get_compression_methods();
2074
2075         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2076
2077 #ifndef OPENSSL_NO_TLSEXT
2078         ret->tlsext_servername_callback = 0;
2079         ret->tlsext_servername_arg = NULL;
2080         /* Setup RFC4507 ticket keys */
2081         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2082                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2083                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2084                 ret->options |= SSL_OP_NO_TICKET;
2085
2086         ret->tlsext_status_cb = 0;
2087         ret->tlsext_status_arg = NULL;
2088
2089 # ifndef OPENSSL_NO_NEXTPROTONEG
2090         ret->next_protos_advertised_cb = 0;
2091         ret->next_proto_select_cb = 0;
2092 # endif
2093 #endif
2094 #ifndef OPENSSL_NO_PSK
2095         ret->psk_identity_hint=NULL;
2096         ret->psk_client_callback=NULL;
2097         ret->psk_server_callback=NULL;
2098 #endif
2099 #ifndef OPENSSL_NO_SRP
2100         SSL_CTX_SRP_CTX_init(ret);
2101 #endif
2102         ret->custom_cli_ext_records = NULL;
2103         ret->custom_cli_ext_records_count = 0;
2104         ret->custom_srv_ext_records = NULL;
2105         ret->custom_srv_ext_records_count = 0;
2106         ret->cli_supp_data_records = NULL;
2107         ret->cli_supp_data_records_count = 0;
2108         ret->srv_supp_data_records = NULL;
2109         ret->srv_supp_data_records_count = 0;
2110 #ifndef OPENSSL_NO_BUF_FREELISTS
2111         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2112         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2113         if (!ret->rbuf_freelist)
2114                 goto err;
2115         ret->rbuf_freelist->chunklen = 0;
2116         ret->rbuf_freelist->len = 0;
2117         ret->rbuf_freelist->head = NULL;
2118         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2119         if (!ret->wbuf_freelist)
2120                 {
2121                 OPENSSL_free(ret->rbuf_freelist);
2122                 goto err;
2123                 }
2124         ret->wbuf_freelist->chunklen = 0;
2125         ret->wbuf_freelist->len = 0;
2126         ret->wbuf_freelist->head = NULL;
2127 #endif
2128 #ifndef OPENSSL_NO_ENGINE
2129         ret->client_cert_engine = NULL;
2130 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2131 #define eng_strx(x)     #x
2132 #define eng_str(x)      eng_strx(x)
2133         /* Use specific client engine automatically... ignore errors */
2134         {
2135         ENGINE *eng;
2136         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2137         if (!eng)
2138                 {
2139                 ERR_clear_error();
2140                 ENGINE_load_builtin_engines();
2141                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2142                 }
2143         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2144                 ERR_clear_error();
2145         }
2146 #endif
2147 #endif
2148         /* Default is to connect to non-RI servers. When RI is more widely
2149          * deployed might change this.
2150          */
2151         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2152
2153         return(ret);
2154 err:
2155         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2156 err2:
2157         if (ret != NULL) SSL_CTX_free(ret);
2158         return(NULL);
2159         }
2160
2161 #if 0
2162 static void SSL_COMP_free(SSL_COMP *comp)
2163     { OPENSSL_free(comp); }
2164 #endif
2165
2166 #ifndef OPENSSL_NO_BUF_FREELISTS
2167 static void
2168 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2169         {
2170         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2171         for (ent = list->head; ent; ent = next)
2172                 {
2173                 next = ent->next;
2174                 OPENSSL_free(ent);
2175                 }
2176         OPENSSL_free(list);
2177         }
2178 #endif
2179
2180 void SSL_CTX_free(SSL_CTX *a)
2181         {
2182         int i;
2183
2184         if (a == NULL) return;
2185
2186         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2187 #ifdef REF_PRINT
2188         REF_PRINT("SSL_CTX",a);
2189 #endif
2190         if (i > 0) return;
2191 #ifdef REF_CHECK
2192         if (i < 0)
2193                 {
2194                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2195                 abort(); /* ok */
2196                 }
2197 #endif
2198
2199         if (a->param)
2200                 X509_VERIFY_PARAM_free(a->param);
2201
2202         /*
2203          * Free internal session cache. However: the remove_cb() may reference
2204          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2205          * after the sessions were flushed.
2206          * As the ex_data handling routines might also touch the session cache,
2207          * the most secure solution seems to be: empty (flush) the cache, then
2208          * free ex_data, then finally free the cache.
2209          * (See ticket [openssl.org #212].)
2210          */
2211         if (a->sessions != NULL)
2212                 SSL_CTX_flush_sessions(a,0);
2213
2214         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2215
2216         if (a->sessions != NULL)
2217                 lh_SSL_SESSION_free(a->sessions);
2218
2219         if (a->cert_store != NULL)
2220                 X509_STORE_free(a->cert_store);
2221         if (a->cipher_list != NULL)
2222                 sk_SSL_CIPHER_free(a->cipher_list);
2223         if (a->cipher_list_by_id != NULL)
2224                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2225         if (a->cert != NULL)
2226                 ssl_cert_free(a->cert);
2227         if (a->client_CA != NULL)
2228                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2229         if (a->extra_certs != NULL)
2230                 sk_X509_pop_free(a->extra_certs,X509_free);
2231 #if 0 /* This should never be done, since it removes a global database */
2232         if (a->comp_methods != NULL)
2233                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2234 #else
2235         a->comp_methods = NULL;
2236 #endif
2237
2238         if (a->srtp_profiles)
2239                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2240
2241 #ifndef OPENSSL_NO_PSK
2242         if (a->psk_identity_hint)
2243                 OPENSSL_free(a->psk_identity_hint);
2244 #endif
2245 #ifndef OPENSSL_NO_SRP
2246         SSL_CTX_SRP_CTX_free(a);
2247 #endif
2248 #ifndef OPENSSL_NO_TLSEXT
2249         OPENSSL_free(a->custom_cli_ext_records);
2250         OPENSSL_free(a->custom_srv_ext_records);
2251         OPENSSL_free(a->cli_supp_data_records);
2252         OPENSSL_free(a->srv_supp_data_records);
2253 #endif
2254 #ifndef OPENSSL_NO_ENGINE
2255         if (a->client_cert_engine)
2256                 ENGINE_finish(a->client_cert_engine);
2257 #endif
2258
2259 #ifndef OPENSSL_NO_BUF_FREELISTS
2260         if (a->wbuf_freelist)
2261                 ssl_buf_freelist_free(a->wbuf_freelist);
2262         if (a->rbuf_freelist)
2263                 ssl_buf_freelist_free(a->rbuf_freelist);
2264 #endif
2265 #ifndef OPENSSL_NO_TLSEXT
2266 # ifndef OPENSSL_NO_EC
2267         if (a->tlsext_ecpointformatlist)
2268                 OPENSSL_free(a->tlsext_ecpointformatlist);
2269         if (a->tlsext_ellipticcurvelist)
2270                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2271 # endif /* OPENSSL_NO_EC */
2272         if (a->alpn_client_proto_list != NULL)
2273                 OPENSSL_free(a->alpn_client_proto_list);
2274 #endif
2275
2276         OPENSSL_free(a);
2277         }
2278
2279 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2280         {
2281         ctx->default_passwd_callback=cb;
2282         }
2283
2284 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2285         {
2286         ctx->default_passwd_callback_userdata=u;
2287         }
2288
2289 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2290         {
2291         ctx->app_verify_callback=cb;
2292         ctx->app_verify_arg=arg;
2293         }
2294
2295 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2296         {
2297         ctx->verify_mode=mode;
2298         ctx->default_verify_callback=cb;
2299         }
2300
2301 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2302         {
2303         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2304         }
2305
2306 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2307         {
2308         ssl_cert_set_cert_cb(c->cert, cb, arg);
2309         }
2310
2311 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2312         {
2313         ssl_cert_set_cert_cb(s->cert, cb, arg);
2314         }
2315
2316 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2317         {
2318         CERT_PKEY *cpk;
2319         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2320         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2321         int rsa_tmp_export,dh_tmp_export,kl;
2322         unsigned long mask_k,mask_a,emask_k,emask_a;
2323 #ifndef OPENSSL_NO_ECDSA
2324         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2325 #endif
2326 #ifndef OPENSSL_NO_ECDH
2327         int have_ecdh_tmp, ecdh_ok;
2328 #endif
2329 #ifndef OPENSSL_NO_EC
2330         X509 *x = NULL;
2331         EVP_PKEY *ecc_pkey = NULL;
2332         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2333 #endif
2334         if (c == NULL) return;
2335
2336         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2337
2338 #ifndef OPENSSL_NO_RSA
2339         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2340         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2341                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2342 #else
2343         rsa_tmp=rsa_tmp_export=0;
2344 #endif
2345 #ifndef OPENSSL_NO_DH
2346         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2347         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2348                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2349 #else
2350         dh_tmp=dh_tmp_export=0;
2351 #endif
2352
2353 #ifndef OPENSSL_NO_ECDH
2354         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2355 #endif
2356         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2357         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2358         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2359         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2360         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2361         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2362         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2363         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2364         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2365         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2366         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2367 /* FIX THIS EAY EAY EAY */
2368         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2369         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2370         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2371 #ifndef OPENSSL_NO_EC
2372         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2373 #endif
2374         mask_k=0;
2375         mask_a=0;
2376         emask_k=0;
2377         emask_a=0;
2378
2379         
2380
2381 #ifdef CIPHER_DEBUG
2382         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2383                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2384                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2385 #endif
2386         
2387         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2388         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2389                 mask_k |= SSL_kGOST;
2390                 mask_a |= SSL_aGOST01;
2391         }
2392         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2393         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2394                 mask_k |= SSL_kGOST;
2395                 mask_a |= SSL_aGOST94;
2396         }
2397
2398         if (rsa_enc || (rsa_tmp && rsa_sign))
2399                 mask_k|=SSL_kRSA;
2400         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2401                 emask_k|=SSL_kRSA;
2402
2403 #if 0
2404         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2405         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2406                 (rsa_enc || rsa_sign || dsa_sign))
2407                 mask_k|=SSL_kEDH;
2408         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2409                 (rsa_enc || rsa_sign || dsa_sign))
2410                 emask_k|=SSL_kEDH;
2411 #endif
2412
2413         if (dh_tmp_export)
2414                 emask_k|=SSL_kEDH;
2415
2416         if (dh_tmp)
2417                 mask_k|=SSL_kEDH;
2418
2419         if (dh_rsa) mask_k|=SSL_kDHr;
2420         if (dh_rsa_export) emask_k|=SSL_kDHr;
2421
2422         if (dh_dsa) mask_k|=SSL_kDHd;
2423         if (dh_dsa_export) emask_k|=SSL_kDHd;
2424
2425         if (emask_k & (SSL_kDHr|SSL_kDHd))
2426                 mask_a |= SSL_aDH;
2427
2428         if (rsa_enc || rsa_sign)
2429                 {
2430                 mask_a|=SSL_aRSA;
2431                 emask_a|=SSL_aRSA;
2432                 }
2433
2434         if (dsa_sign)
2435                 {
2436                 mask_a|=SSL_aDSS;
2437                 emask_a|=SSL_aDSS;
2438                 }
2439
2440         mask_a|=SSL_aNULL;
2441         emask_a|=SSL_aNULL;
2442
2443 #ifndef OPENSSL_NO_KRB5
2444         mask_k|=SSL_kKRB5;
2445         mask_a|=SSL_aKRB5;
2446         emask_k|=SSL_kKRB5;
2447         emask_a|=SSL_aKRB5;
2448 #endif
2449
2450         /* An ECC certificate may be usable for ECDH and/or
2451          * ECDSA cipher suites depending on the key usage extension.
2452          */
2453 #ifndef OPENSSL_NO_EC
2454         if (have_ecc_cert)
2455                 {
2456                 cpk = &c->pkeys[SSL_PKEY_ECC];
2457                 x = cpk->x509;
2458                 /* This call populates extension flags (ex_flags) */
2459                 X509_check_purpose(x, -1, 0);
2460                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2461                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2462                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2463                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2464                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2465                         ecdsa_ok = 0;
2466                 ecc_pkey = X509_get_pubkey(x);
2467                 ecc_pkey_size = (ecc_pkey != NULL) ?
2468                     EVP_PKEY_bits(ecc_pkey) : 0;
2469                 EVP_PKEY_free(ecc_pkey);
2470                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2471                         {
2472                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2473                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2474                         }
2475 #ifndef OPENSSL_NO_ECDH
2476                 if (ecdh_ok)
2477                         {
2478
2479                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2480                                 {
2481                                 mask_k|=SSL_kECDHr;
2482                                 mask_a|=SSL_aECDH;
2483                                 if (ecc_pkey_size <= 163)
2484                                         {
2485                                         emask_k|=SSL_kECDHr;
2486                                         emask_a|=SSL_aECDH;
2487                                         }
2488                                 }
2489
2490                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2491                                 {
2492                                 mask_k|=SSL_kECDHe;
2493                                 mask_a|=SSL_aECDH;
2494                                 if (ecc_pkey_size <= 163)
2495                                         {
2496                                         emask_k|=SSL_kECDHe;
2497                                         emask_a|=SSL_aECDH;
2498                                         }
2499                                 }
2500                         }
2501 #endif
2502 #ifndef OPENSSL_NO_ECDSA
2503                 if (ecdsa_ok)
2504                         {
2505                         mask_a|=SSL_aECDSA;
2506                         emask_a|=SSL_aECDSA;
2507                         }
2508 #endif
2509                 }
2510 #endif
2511
2512 #ifndef OPENSSL_NO_ECDH
2513         if (have_ecdh_tmp)
2514                 {
2515                 mask_k|=SSL_kEECDH;
2516                 emask_k|=SSL_kEECDH;
2517                 }
2518 #endif
2519
2520 #ifndef OPENSSL_NO_PSK
2521         mask_k |= SSL_kPSK;
2522         mask_a |= SSL_aPSK;
2523         emask_k |= SSL_kPSK;
2524         emask_a |= SSL_aPSK;
2525 #endif
2526
2527         c->mask_k=mask_k;
2528         c->mask_a=mask_a;
2529         c->export_mask_k=emask_k;
2530         c->export_mask_a=emask_a;
2531         c->valid=1;
2532         }
2533
2534 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2535 #define ku_reject(x, usage) \
2536         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2537
2538 #ifndef OPENSSL_NO_EC
2539
2540 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2541         {
2542         unsigned long alg_k, alg_a;
2543         EVP_PKEY *pkey = NULL;
2544         int keysize = 0;
2545         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2546         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2547
2548         alg_k = cs->algorithm_mkey;
2549         alg_a = cs->algorithm_auth;
2550
2551         if (SSL_C_IS_EXPORT(cs))
2552                 {
2553                 /* ECDH key length in export ciphers must be <= 163 bits */
2554                 pkey = X509_get_pubkey(x);
2555                 if (pkey == NULL) return 0;
2556                 keysize = EVP_PKEY_bits(pkey);
2557                 EVP_PKEY_free(pkey);
2558                 if (keysize > 163) return 0;
2559                 }
2560
2561         /* This call populates the ex_flags field correctly */
2562         X509_check_purpose(x, -1, 0);
2563         if ((x->sig_alg) && (x->sig_alg->algorithm))
2564                 {
2565                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2566                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2567                 }
2568         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2569                 {
2570                 /* key usage, if present, must allow key agreement */
2571                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2572                         {
2573                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2574                         return 0;
2575                         }
2576                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2577                         {
2578                         /* signature alg must be ECDSA */
2579                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2580                                 {
2581                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2582                                 return 0;
2583                                 }
2584                         }
2585                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2586                         {
2587                         /* signature alg must be RSA */
2588
2589                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2590                                 {
2591                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2592                                 return 0;
2593                                 }
2594                         }
2595                 }
2596         if (alg_a & SSL_aECDSA)
2597                 {
2598                 /* key usage, if present, must allow signing */
2599                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2600                         {
2601                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2602                         return 0;
2603                         }
2604                 }
2605
2606         return 1;  /* all checks are ok */
2607         }
2608
2609 #endif
2610
2611 static int ssl_get_server_cert_index(const SSL *s)
2612         {
2613         int idx;
2614         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2615         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2616                 idx = SSL_PKEY_RSA_SIGN;
2617         if (idx == -1)
2618                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2619         return idx;
2620         }
2621
2622 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2623         {
2624         CERT *c;
2625         int i;
2626
2627         c = s->cert;
2628         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2629
2630 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2631         /* Broken protocol test: return last used certificate: which may
2632          * mismatch the one expected.
2633          */
2634         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2635                 return c->key;
2636 #endif
2637
2638         i = ssl_get_server_cert_index(s);
2639
2640         /* This may or may not be an error. */
2641         if (i < 0)
2642                 return NULL;
2643
2644         /* May be NULL. */
2645         return &c->pkeys[i];
2646         }
2647
2648 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2649         {
2650         unsigned long alg_a;
2651         CERT *c;
2652         int idx = -1;
2653
2654         alg_a = cipher->algorithm_auth;
2655         c=s->cert;
2656
2657 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2658         /* Broken protocol test: use last key: which may
2659          * mismatch the one expected.
2660          */
2661         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2662                 idx = c->key - c->pkeys;
2663         else
2664 #endif
2665
2666         if ((alg_a & SSL_aDSS) &&
2667                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2668                 idx = SSL_PKEY_DSA_SIGN;
2669         else if (alg_a & SSL_aRSA)
2670                 {
2671                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2672                         idx = SSL_PKEY_RSA_SIGN;
2673                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2674                         idx = SSL_PKEY_RSA_ENC;
2675                 }
2676         else if ((alg_a & SSL_aECDSA) &&
2677                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2678                 idx = SSL_PKEY_ECC;
2679         if (idx == -1)
2680                 {
2681                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2682                 return(NULL);
2683                 }
2684         if (pmd)
2685                 *pmd = c->pkeys[idx].digest;
2686         return c->pkeys[idx].privatekey;
2687         }
2688
2689 #ifndef OPENSSL_NO_TLSEXT
2690 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2691                                    size_t *serverinfo_length)
2692         {
2693         CERT *c = NULL;
2694         int i = 0;
2695         *serverinfo_length = 0;
2696
2697         c = s->cert;
2698         i = ssl_get_server_cert_index(s);
2699
2700         if (i == -1)
2701                 return 0;
2702         if (c->pkeys[i].serverinfo == NULL)
2703                 return 0;
2704
2705         *serverinfo = c->pkeys[i].serverinfo;
2706         *serverinfo_length = c->pkeys[i].serverinfo_length;
2707         return 1;
2708         }
2709 #endif
2710
2711 void ssl_update_cache(SSL *s,int mode)
2712         {
2713         int i;
2714
2715         /* If the session_id_length is 0, we are not supposed to cache it,
2716          * and it would be rather hard to do anyway :-) */
2717         if (s->session->session_id_length == 0) return;
2718
2719         i=s->session_ctx->session_cache_mode;
2720         if ((i & mode) && (!s->hit)
2721                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2722                     || SSL_CTX_add_session(s->session_ctx,s->session))
2723                 && (s->session_ctx->new_session_cb != NULL))
2724                 {
2725                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2726                 if (!s->session_ctx->new_session_cb(s,s->session))
2727                         SSL_SESSION_free(s->session);
2728                 }
2729
2730         /* auto flush every 255 connections */
2731         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2732                 ((i & mode) == mode))
2733                 {
2734                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2735                         ?s->session_ctx->stats.sess_connect_good
2736                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2737                         {
2738                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2739                         }
2740                 }
2741         }
2742
2743 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2744         {
2745         return(s->method);
2746         }
2747
2748 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2749         {
2750         int conn= -1;
2751         int ret=1;
2752
2753         if (s->method != meth)
2754                 {
2755                 if (s->handshake_func != NULL)
2756                         conn=(s->handshake_func == s->method->ssl_connect);
2757
2758                 if (s->method->version == meth->version)
2759                         s->method=meth;
2760                 else
2761                         {
2762                         s->method->ssl_free(s);
2763                         s->method=meth;
2764                         ret=s->method->ssl_new(s);
2765                         }
2766
2767                 if (conn == 1)
2768                         s->handshake_func=meth->ssl_connect;
2769                 else if (conn == 0)
2770                         s->handshake_func=meth->ssl_accept;
2771                 }
2772         return(ret);
2773         }
2774
2775 int SSL_get_error(const SSL *s,int i)
2776         {
2777         int reason;
2778         unsigned long l;
2779         BIO *bio;
2780
2781         if (i > 0) return(SSL_ERROR_NONE);
2782
2783         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2784          * etc, where we do encode the error */
2785         if ((l=ERR_peek_error()) != 0)
2786                 {
2787                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2788                         return(SSL_ERROR_SYSCALL);
2789                 else
2790                         return(SSL_ERROR_SSL);
2791                 }
2792
2793         if ((i < 0) && SSL_want_read(s))
2794                 {
2795                 bio=SSL_get_rbio(s);
2796                 if (BIO_should_read(bio))
2797                         return(SSL_ERROR_WANT_READ);
2798                 else if (BIO_should_write(bio))
2799                         /* This one doesn't make too much sense ... We never try
2800                          * to write to the rbio, and an application program where
2801                          * rbio and wbio are separate couldn't even know what it
2802                          * should wait for.
2803                          * However if we ever set s->rwstate incorrectly
2804                          * (so that we have SSL_want_read(s) instead of
2805                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2806                          * this test works around that bug; so it might be safer
2807                          * to keep it. */
2808                         return(SSL_ERROR_WANT_WRITE);
2809                 else if (BIO_should_io_special(bio))
2810                         {
2811                         reason=BIO_get_retry_reason(bio);
2812                         if (reason == BIO_RR_CONNECT)
2813                                 return(SSL_ERROR_WANT_CONNECT);
2814                         else if (reason == BIO_RR_ACCEPT)
2815                                 return(SSL_ERROR_WANT_ACCEPT);
2816                         else
2817                                 return(SSL_ERROR_SYSCALL); /* unknown */
2818                         }
2819                 }
2820
2821         if ((i < 0) && SSL_want_write(s))
2822                 {
2823                 bio=SSL_get_wbio(s);
2824                 if (BIO_should_write(bio))
2825                         return(SSL_ERROR_WANT_WRITE);
2826                 else if (BIO_should_read(bio))
2827                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2828                         return(SSL_ERROR_WANT_READ);
2829                 else if (BIO_should_io_special(bio))
2830                         {
2831                         reason=BIO_get_retry_reason(bio);
2832                         if (reason == BIO_RR_CONNECT)
2833                                 return(SSL_ERROR_WANT_CONNECT);
2834                         else if (reason == BIO_RR_ACCEPT)
2835                                 return(SSL_ERROR_WANT_ACCEPT);
2836                         else
2837                                 return(SSL_ERROR_SYSCALL);
2838                         }
2839                 }
2840         if ((i < 0) && SSL_want_x509_lookup(s))
2841                 {
2842                 return(SSL_ERROR_WANT_X509_LOOKUP);
2843                 }
2844
2845         if (i == 0)
2846                 {
2847                 if (s->version == SSL2_VERSION)
2848                         {
2849                         /* assume it is the socket being closed */
2850                         return(SSL_ERROR_ZERO_RETURN);
2851                         }
2852                 else
2853                         {
2854                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2855                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2856                                 return(SSL_ERROR_ZERO_RETURN);
2857                         }
2858                 }
2859         return(SSL_ERROR_SYSCALL);
2860         }
2861
2862 int SSL_do_handshake(SSL *s)
2863         {
2864         int ret=1;
2865
2866         if (s->handshake_func == NULL)
2867                 {
2868                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2869                 return(-1);
2870                 }
2871
2872         s->method->ssl_renegotiate_check(s);
2873
2874         if (SSL_in_init(s) || SSL_in_before(s))
2875                 {
2876                 ret=s->handshake_func(s);
2877                 }
2878         return(ret);
2879         }
2880
2881 /* For the next 2 functions, SSL_clear() sets shutdown and so
2882  * one of these calls will reset it */
2883 void SSL_set_accept_state(SSL *s)
2884         {
2885         s->server=1;
2886         s->shutdown=0;
2887         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2888         s->handshake_func=s->method->ssl_accept;
2889         /* clear the current cipher */
2890         ssl_clear_cipher_ctx(s);
2891         ssl_clear_hash_ctx(&s->read_hash);
2892         ssl_clear_hash_ctx(&s->write_hash);
2893         }
2894
2895 void SSL_set_connect_state(SSL *s)
2896         {
2897         s->server=0;
2898         s->shutdown=0;
2899         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2900         s->handshake_func=s->method->ssl_connect;
2901         /* clear the current cipher */
2902         ssl_clear_cipher_ctx(s);
2903         ssl_clear_hash_ctx(&s->read_hash);
2904         ssl_clear_hash_ctx(&s->write_hash);
2905         }
2906
2907 int ssl_undefined_function(SSL *s)
2908         {
2909         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2910         return(0);
2911         }
2912
2913 int ssl_undefined_void_function(void)
2914         {
2915         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2916         return(0);
2917         }
2918
2919 int ssl_undefined_const_function(const SSL *s)
2920         {
2921         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2922         return(0);
2923         }
2924
2925 SSL_METHOD *ssl_bad_method(int ver)
2926         {
2927         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2928         return(NULL);
2929         }
2930
2931 const char *SSL_get_version(const SSL *s)
2932         {
2933         if (s->version == TLS1_2_VERSION)
2934                 return("TLSv1.2");
2935         else if (s->version == TLS1_1_VERSION)
2936                 return("TLSv1.1");
2937         else if (s->version == TLS1_VERSION)
2938                 return("TLSv1");
2939         else if (s->version == SSL3_VERSION)
2940                 return("SSLv3");
2941         else if (s->version == SSL2_VERSION)
2942                 return("SSLv2");
2943         else
2944                 return("unknown");
2945         }
2946
2947 SSL *SSL_dup(SSL *s)
2948         {
2949         STACK_OF(X509_NAME) *sk;
2950         X509_NAME *xn;
2951         SSL *ret;
2952         int i;
2953         
2954         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2955             return(NULL);
2956
2957         ret->version = s->version;
2958         ret->type = s->type;
2959         ret->method = s->method;
2960
2961         if (s->session != NULL)
2962                 {
2963                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2964                 SSL_copy_session_id(ret,s);
2965                 }
2966         else
2967                 {
2968                 /* No session has been established yet, so we have to expect
2969                  * that s->cert or ret->cert will be changed later --
2970                  * they should not both point to the same object,
2971                  * and thus we can't use SSL_copy_session_id. */
2972
2973                 ret->method->ssl_free(ret);
2974                 ret->method = s->method;
2975                 ret->method->ssl_new(ret);
2976
2977                 if (s->cert != NULL)
2978                         {
2979                         if (ret->cert != NULL)
2980                                 {
2981                                 ssl_cert_free(ret->cert);
2982                                 }
2983                         ret->cert = ssl_cert_dup(s->cert);
2984                         if (ret->cert == NULL)
2985                                 goto err;
2986                         }
2987                                 
2988                 SSL_set_session_id_context(ret,
2989                         s->sid_ctx, s->sid_ctx_length);
2990                 }
2991
2992         ret->options=s->options;
2993         ret->mode=s->mode;
2994         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2995         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2996         ret->msg_callback = s->msg_callback;
2997         ret->msg_callback_arg = s->msg_callback_arg;
2998         SSL_set_verify(ret,SSL_get_verify_mode(s),
2999                 SSL_get_verify_callback(s));
3000         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
3001         ret->generate_session_id = s->generate_session_id;
3002
3003         SSL_set_info_callback(ret,SSL_get_info_callback(s));
3004         
3005         ret->debug=s->debug;
3006
3007         /* copy app data, a little dangerous perhaps */
3008         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3009                 goto err;
3010
3011         /* setup rbio, and wbio */
3012         if (s->rbio != NULL)
3013                 {
3014                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
3015                         goto err;
3016                 }
3017         if (s->wbio != NULL)
3018                 {
3019                 if (s->wbio != s->rbio)
3020                         {
3021                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
3022                                 goto err;
3023                         }
3024                 else
3025                         ret->wbio=ret->rbio;
3026                 }
3027         ret->rwstate = s->rwstate;
3028         ret->in_handshake = s->in_handshake;
3029         ret->handshake_func = s->handshake_func;
3030         ret->server = s->server;
3031         ret->renegotiate = s->renegotiate;
3032         ret->new_session = s->new_session;
3033         ret->quiet_shutdown = s->quiet_shutdown;
3034         ret->shutdown=s->shutdown;
3035         ret->state=s->state; /* SSL_dup does not really work at any state, though */
3036         ret->rstate=s->rstate;
3037         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
3038         ret->hit=s->hit;
3039
3040         X509_VERIFY_PARAM_inherit(ret->param, s->param);
3041
3042         /* dup the cipher_list and cipher_list_by_id stacks */
3043         if (s->cipher_list != NULL)
3044                 {
3045                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3046                         goto err;
3047                 }
3048         if (s->cipher_list_by_id != NULL)
3049                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3050                         == NULL)
3051                         goto err;
3052
3053         /* Dup the client_CA list */
3054         if (s->client_CA != NULL)
3055                 {
3056                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3057                 ret->client_CA=sk;
3058                 for (i=0; i<sk_X509_NAME_num(sk); i++)
3059                         {
3060                         xn=sk_X509_NAME_value(sk,i);
3061                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3062                                 {
3063                                 X509_NAME_free(xn);
3064                                 goto err;
3065                                 }
3066                         }
3067                 }
3068
3069         if (0)
3070                 {
3071 err:
3072                 if (ret != NULL) SSL_free(ret);
3073                 ret=NULL;
3074                 }
3075         return(ret);
3076         }
3077
3078 void ssl_clear_cipher_ctx(SSL *s)
3079         {
3080         if (s->enc_read_ctx != NULL)
3081                 {
3082                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3083                 OPENSSL_free(s->enc_read_ctx);
3084                 s->enc_read_ctx=NULL;
3085                 }
3086         if (s->enc_write_ctx != NULL)
3087                 {
3088                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3089                 OPENSSL_free(s->enc_write_ctx);
3090                 s->enc_write_ctx=NULL;
3091                 }
3092 #ifndef OPENSSL_NO_COMP
3093         if (s->expand != NULL)
3094                 {
3095                 COMP_CTX_free(s->expand);
3096                 s->expand=NULL;
3097                 }
3098         if (s->compress != NULL)
3099                 {
3100                 COMP_CTX_free(s->compress);
3101                 s->compress=NULL;
3102                 }
3103 #endif
3104         }
3105
3106 /* Fix this function so that it takes an optional type parameter */
3107 X509 *SSL_get_certificate(const SSL *s)
3108         {
3109         if (s->cert != NULL)
3110                 return(s->cert->key->x509);
3111         else
3112                 return(NULL);
3113         }
3114
3115 /* Fix this function so that it takes an optional type parameter */
3116 EVP_PKEY *SSL_get_privatekey(SSL *s)
3117         {
3118         if (s->cert != NULL)
3119                 return(s->cert->key->privatekey);
3120         else
3121                 return(NULL);
3122         }
3123
3124 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3125         {
3126         if ((s->session != NULL) && (s->session->cipher != NULL))
3127                 return(s->session->cipher);
3128         return(NULL);
3129         }
3130 #ifdef OPENSSL_NO_COMP
3131 const void *SSL_get_current_compression(SSL *s)
3132         {
3133         return NULL;
3134         }
3135 const void *SSL_get_current_expansion(SSL *s)
3136         {
3137         return NULL;
3138         }
3139 #else
3140
3141 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3142         {
3143         if (s->compress != NULL)
3144                 return(s->compress->meth);
3145         return(NULL);
3146         }
3147
3148 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3149         {
3150         if (s->expand != NULL)
3151                 return(s->expand->meth);
3152         return(NULL);
3153         }
3154 #endif
3155
3156 int ssl_init_wbio_buffer(SSL *s,int push)
3157         {
3158         BIO *bbio;
3159
3160         if (s->bbio == NULL)
3161                 {
3162                 bbio=BIO_new(BIO_f_buffer());
3163                 if (bbio == NULL) return(0);
3164                 s->bbio=bbio;
3165                 }
3166         else
3167                 {
3168                 bbio=s->bbio;
3169                 if (s->bbio == s->wbio)
3170                         s->wbio=BIO_pop(s->wbio);
3171                 }
3172         (void)BIO_reset(bbio);
3173 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3174         if (!BIO_set_read_buffer_size(bbio,1))
3175                 {
3176                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3177                 return(0);
3178                 }
3179         if (push)
3180                 {
3181                 if (s->wbio != bbio)
3182                         s->wbio=BIO_push(bbio,s->wbio);
3183                 }
3184         else
3185                 {
3186                 if (s->wbio == bbio)
3187                         s->wbio=BIO_pop(bbio);
3188                 }
3189         return(1);
3190         }
3191
3192 void ssl_free_wbio_buffer(SSL *s)
3193         {
3194         if (s->bbio == NULL) return;
3195
3196         if (s->bbio == s->wbio)
3197                 {
3198                 /* remove buffering */
3199                 s->wbio=BIO_pop(s->wbio);
3200 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3201                 assert(s->wbio != NULL);
3202 #endif
3203         }
3204         BIO_free(s->bbio);
3205         s->bbio=NULL;
3206         }
3207         
3208 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3209         {
3210         ctx->quiet_shutdown=mode;
3211         }
3212
3213 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3214         {
3215         return(ctx->quiet_shutdown);
3216         }
3217
3218 void SSL_set_quiet_shutdown(SSL *s,int mode)
3219         {
3220         s->quiet_shutdown=mode;
3221         }
3222
3223 int SSL_get_quiet_shutdown(const SSL *s)
3224         {
3225         return(s->quiet_shutdown);
3226         }
3227
3228 void SSL_set_shutdown(SSL *s,int mode)
3229         {
3230         s->shutdown=mode;
3231         }
3232
3233 int SSL_get_shutdown(const SSL *s)
3234         {
3235         return(s->shutdown);
3236         }
3237
3238 int SSL_version(const SSL *s)
3239         {
3240         return(s->version);
3241         }
3242
3243 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3244         {
3245         return(ssl->ctx);
3246         }
3247
3248 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3249         {
3250         if (ssl->ctx == ctx)
3251                 return ssl->ctx;
3252 #ifndef OPENSSL_NO_TLSEXT
3253         if (ctx == NULL)
3254                 ctx = ssl->initial_ctx;
3255 #endif
3256         if (ssl->cert != NULL)
3257                 ssl_cert_free(ssl->cert);
3258         ssl->cert = ssl_cert_dup(ctx->cert);
3259         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3260         if (ssl->ctx != NULL)
3261                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3262         ssl->ctx = ctx;
3263         return(ssl->ctx);
3264         }
3265
3266 #ifndef OPENSSL_NO_STDIO
3267 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3268         {
3269         return(X509_STORE_set_default_paths(ctx->cert_store));
3270         }
3271
3272 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3273                 const char *CApath)
3274         {
3275         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3276         }
3277 #endif
3278
3279 void SSL_set_info_callback(SSL *ssl,
3280         void (*cb)(const SSL *ssl,int type,int val))
3281         {
3282         ssl->info_callback=cb;
3283         }
3284
3285 /* One compiler (Diab DCC) doesn't like argument names in returned
3286    function pointer.  */
3287 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3288         {
3289         return ssl->info_callback;
3290         }
3291
3292 int SSL_state(const SSL *ssl)
3293         {
3294         return(ssl->state);
3295         }
3296
3297 void SSL_set_state(SSL *ssl, int state)
3298         {
3299         ssl->state = state;
3300         }
3301
3302 void SSL_set_verify_result(SSL *ssl,long arg)
3303         {
3304         ssl->verify_result=arg;
3305         }
3306
3307 long SSL_get_verify_result(const SSL *ssl)
3308         {
3309         return(ssl->verify_result);
3310         }
3311
3312 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3313                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3314         {
3315         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3316                                 new_func, dup_func, free_func);
3317         }
3318
3319 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3320         {
3321         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3322         }
3323
3324 void *SSL_get_ex_data(const SSL *s,int idx)
3325         {
3326         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3327         }
3328
3329 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3330                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3331         {
3332         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3333                                 new_func, dup_func, free_func);
3334         }
3335
3336 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3337         {
3338         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3339         }
3340
3341 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3342         {
3343         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3344         }
3345
3346 int ssl_ok(SSL *s)
3347         {
3348         return(1);
3349         }
3350
3351 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3352         {
3353         return(ctx->cert_store);
3354         }
3355
3356 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3357         {
3358         if (ctx->cert_store != NULL)
3359                 X509_STORE_free(ctx->cert_store);
3360         ctx->cert_store=store;
3361         }
3362
3363 int SSL_want(const SSL *s)
3364         {
3365         return(s->rwstate);
3366         }
3367
3368 /*!
3369  * \brief Set the callback for generating temporary RSA keys.
3370  * \param ctx the SSL context.
3371  * \param cb the callback
3372  */
3373
3374 #ifndef OPENSSL_NO_RSA
3375 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3376                                                           int is_export,
3377                                                           int keylength))
3378     {
3379     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3380     }
3381
3382 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3383                                                   int is_export,
3384                                                   int keylength))
3385     {
3386     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3387     }
3388 #endif
3389
3390 #ifdef DOXYGEN
3391 /*!
3392  * \brief The RSA temporary key callback function.
3393  * \param ssl the SSL session.
3394  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3395  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3396  * of the required key in bits.
3397  * \return the temporary RSA key.
3398  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3399  */
3400
3401 RSA *cb(SSL *ssl,int is_export,int keylength)
3402     {}
3403 #endif
3404
3405 /*!
3406  * \brief Set the callback for generating temporary DH keys.
3407  * \param ctx the SSL context.
3408  * \param dh the callback
3409  */
3410
3411 #ifndef OPENSSL_NO_DH
3412 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3413                                                         int keylength))
3414         {
3415         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3416         }
3417
3418 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3419                                                 int keylength))
3420         {
3421         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3422         }
3423 #endif
3424
3425 #ifndef OPENSSL_NO_ECDH
3426 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3427                                                                 int keylength))
3428         {
3429         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3430         }
3431
3432 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3433                                                         int keylength))
3434         {
3435         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3436         }
3437 #endif
3438
3439 #ifndef OPENSSL_NO_PSK
3440 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3441         {
3442         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3443                 {
3444                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3445                 return 0;
3446                 }
3447         if (ctx->psk_identity_hint != NULL)
3448                 OPENSSL_free(ctx->psk_identity_hint);
3449         if (identity_hint != NULL)
3450                 {
3451                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3452                 if (ctx->psk_identity_hint == NULL)
3453                         return 0;
3454                 }
3455         else
3456                 ctx->psk_identity_hint = NULL;
3457         return 1;
3458         }
3459
3460 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3461         {
3462         if (s == NULL)
3463                 return 0;
3464
3465         if (s->session == NULL)
3466                 return 1; /* session not created yet, ignored */
3467
3468         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3469                 {
3470                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3471                 return 0;
3472                 }
3473         if (s->session->psk_identity_hint != NULL)
3474                 OPENSSL_free(s->session->psk_identity_hint);
3475         if (identity_hint != NULL)
3476                 {
3477                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3478                 if (s->session->psk_identity_hint == NULL)
3479                         return 0;
3480                 }
3481         else
3482                 s->session->psk_identity_hint = NULL;
3483         return 1;
3484         }
3485
3486 const char *SSL_get_psk_identity_hint(const SSL *s)
3487         {
3488         if (s == NULL || s->session == NULL)
3489                 return NULL;
3490         return(s->session->psk_identity_hint);
3491         }
3492
3493 const char *SSL_get_psk_identity(const SSL *s)
3494         {
3495         if (s == NULL || s->session == NULL)
3496                 return NULL;
3497         return(s->session->psk_identity);
3498         }
3499
3500 void SSL_set_psk_client_callback(SSL *s,
3501     unsigned int (*cb)(SSL *ssl, const char *hint,
3502                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3503                        unsigned int max_psk_len))
3504         {
3505         s->psk_client_callback = cb;
3506         }
3507
3508 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3509     unsigned int (*cb)(SSL *ssl, const char *hint,
3510                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3511                        unsigned int max_psk_len))
3512         {
3513         ctx->psk_client_callback = cb;
3514         }
3515
3516 void SSL_set_psk_server_callback(SSL *s,
3517     unsigned int (*cb)(SSL *ssl, const char *identity,
3518                        unsigned char *psk, unsigned int max_psk_len))
3519         {
3520         s->psk_server_callback = cb;
3521         }
3522
3523 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3524     unsigned int (*cb)(SSL *ssl, const char *identity,
3525                        unsigned char *psk, unsigned int max_psk_len))
3526         {
3527         ctx->psk_server_callback = cb;
3528         }
3529 #endif
3530
3531 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3532         {
3533         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3534         }
3535 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3536         {
3537         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3538         }
3539
3540 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3541         int (*cb)(SSL *ssl, int is_forward_secure))
3542         {
3543         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3544                 (void (*)(void))cb);
3545         }
3546 void SSL_set_not_resumable_session_callback(SSL *ssl,
3547         int (*cb)(SSL *ssl, int is_forward_secure))
3548         {
3549         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3550                 (void (*)(void))cb);
3551         }
3552
3553 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3554  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3555  * any. If EVP_MD pointer is passed, initializes ctx with this md
3556  * Returns newly allocated ctx;
3557  */
3558
3559 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3560 {
3561         ssl_clear_hash_ctx(hash);
3562         *hash = EVP_MD_CTX_create();
3563         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3564         return *hash;
3565 }
3566 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3567 {
3568
3569         if (*hash) EVP_MD_CTX_destroy(*hash);
3570         *hash=NULL;
3571 }
3572
3573 void SSL_set_debug(SSL *s, int debug)
3574         {
3575         s->debug = debug;
3576         }
3577
3578 int SSL_cache_hit(SSL *s)
3579         {
3580         return s->hit;
3581         }
3582
3583 int SSL_is_server(SSL *s)
3584         {
3585         return s->server;
3586         }
3587
3588 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3589 #include "../crypto/bio/bss_file.c"
3590 #endif
3591
3592 IMPLEMENT_STACK_OF(SSL_CIPHER)
3593 IMPLEMENT_STACK_OF(SSL_COMP)
3594 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3595                                     ssl_cipher_id);