Add a clang build target for linux-x86_64
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384
385         if (s->ctx->alpn_client_proto_list)
386                 {
387                 s->alpn_client_proto_list =
388                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
389                 if (s->alpn_client_proto_list == NULL)
390                         goto err;
391                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
392                        s->ctx->alpn_client_proto_list_len);
393                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
394                 }
395 #endif
396
397         s->verify_result=X509_V_OK;
398
399         s->method=ctx->method;
400
401         if (!s->method->ssl_new(s))
402                 goto err;
403
404         s->references=1;
405         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
406
407         SSL_clear(s);
408
409         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
410
411 #ifndef OPENSSL_NO_PSK
412         s->psk_client_callback=ctx->psk_client_callback;
413         s->psk_server_callback=ctx->psk_server_callback;
414 #endif
415
416         return(s);
417 err:
418         if (s != NULL)
419                 SSL_free(s);
420         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
421         return(NULL);
422         }
423
424 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
425                                    unsigned int sid_ctx_len)
426     {
427     if(sid_ctx_len > sizeof ctx->sid_ctx)
428         {
429         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
430         return 0;
431         }
432     ctx->sid_ctx_length=sid_ctx_len;
433     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
434
435     return 1;
436     }
437
438 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
439                                unsigned int sid_ctx_len)
440     {
441     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
442         {
443         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
444         return 0;
445         }
446     ssl->sid_ctx_length=sid_ctx_len;
447     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
448
449     return 1;
450     }
451
452 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
453         {
454         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
455         ctx->generate_session_id = cb;
456         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
457         return 1;
458         }
459
460 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
461         {
462         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
463         ssl->generate_session_id = cb;
464         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
465         return 1;
466         }
467
468 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
469                                 unsigned int id_len)
470         {
471         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
472          * we can "construct" a session to give us the desired check - ie. to
473          * find if there's a session in the hash table that would conflict with
474          * any new session built out of this id/id_len and the ssl_version in
475          * use by this SSL. */
476         SSL_SESSION r, *p;
477
478         if(id_len > sizeof r.session_id)
479                 return 0;
480
481         r.ssl_version = ssl->version;
482         r.session_id_length = id_len;
483         memcpy(r.session_id, id, id_len);
484         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
485          * callback is calling us to check the uniqueness of a shorter ID, it
486          * must be compared as a padded-out ID because that is what it will be
487          * converted to when the callback has finished choosing it. */
488         if((r.ssl_version == SSL2_VERSION) &&
489                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
490                 {
491                 memset(r.session_id + id_len, 0,
492                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
493                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
494                 }
495
496         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
497         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
498         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
499         return (p != NULL);
500         }
501
502 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
503         {
504         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
505         }
506
507 int SSL_set_purpose(SSL *s, int purpose)
508         {
509         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
510         }
511
512 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
513         {
514         return X509_VERIFY_PARAM_set_trust(s->param, trust);
515         }
516
517 int SSL_set_trust(SSL *s, int trust)
518         {
519         return X509_VERIFY_PARAM_set_trust(s->param, trust);
520         }
521
522 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
523         {
524         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
525         }
526
527 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
528         {
529         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
530         }
531
532 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
533         {
534         return ctx->param;
535         }
536
537 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
538         {
539         return ssl->param;
540         }
541
542 void SSL_certs_clear(SSL *s)
543         {
544         ssl_cert_clear_certs(s->cert);
545         }
546
547 void SSL_free(SSL *s)
548         {
549         int i;
550
551         if(s == NULL)
552             return;
553
554         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
555 #ifdef REF_PRINT
556         REF_PRINT("SSL",s);
557 #endif
558         if (i > 0) return;
559 #ifdef REF_CHECK
560         if (i < 0)
561                 {
562                 fprintf(stderr,"SSL_free, bad reference count\n");
563                 abort(); /* ok */
564                 }
565 #endif
566
567         if (s->param)
568                 X509_VERIFY_PARAM_free(s->param);
569
570         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
571
572         if (s->bbio != NULL)
573                 {
574                 /* If the buffering BIO is in place, pop it off */
575                 if (s->bbio == s->wbio)
576                         {
577                         s->wbio=BIO_pop(s->wbio);
578                         }
579                 BIO_free(s->bbio);
580                 s->bbio=NULL;
581                 }
582         if (s->rbio != NULL)
583                 BIO_free_all(s->rbio);
584         if ((s->wbio != NULL) && (s->wbio != s->rbio))
585                 BIO_free_all(s->wbio);
586
587         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
588
589         /* add extra stuff */
590         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
591         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
592
593         /* Make the next call work :-) */
594         if (s->session != NULL)
595                 {
596                 ssl_clear_bad_session(s);
597                 SSL_SESSION_free(s->session);
598                 }
599
600         ssl_clear_cipher_ctx(s);
601         ssl_clear_hash_ctx(&s->read_hash);
602         ssl_clear_hash_ctx(&s->write_hash);
603
604         if (s->cert != NULL) ssl_cert_free(s->cert);
605         /* Free up if allocated */
606
607 #ifndef OPENSSL_NO_TLSEXT
608         if (s->tlsext_hostname)
609                 OPENSSL_free(s->tlsext_hostname);
610         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
611 #ifndef OPENSSL_NO_EC
612         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
613         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
614 #endif /* OPENSSL_NO_EC */
615         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
616         if (s->tlsext_ocsp_exts)
617                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
618                                                 X509_EXTENSION_free);
619         if (s->tlsext_ocsp_ids)
620                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
621         if (s->tlsext_ocsp_resp)
622                 OPENSSL_free(s->tlsext_ocsp_resp);
623         if (s->alpn_client_proto_list)
624                 OPENSSL_free(s->alpn_client_proto_list);
625 #endif
626
627         if (s->client_CA != NULL)
628                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
629
630         if (s->method != NULL) s->method->ssl_free(s);
631
632         if (s->ctx) SSL_CTX_free(s->ctx);
633
634 #ifndef OPENSSL_NO_KRB5
635         if (s->kssl_ctx != NULL)
636                 kssl_ctx_free(s->kssl_ctx);
637 #endif  /* OPENSSL_NO_KRB5 */
638
639 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
640         if (s->next_proto_negotiated)
641                 OPENSSL_free(s->next_proto_negotiated);
642 #endif
643
644         if (s->srtp_profiles)
645             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
646
647         OPENSSL_free(s);
648         }
649
650 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
651         {
652         /* If the output buffering BIO is still in place, remove it
653          */
654         if (s->bbio != NULL)
655                 {
656                 if (s->wbio == s->bbio)
657                         {
658                         s->wbio=s->wbio->next_bio;
659                         s->bbio->next_bio=NULL;
660                         }
661                 }
662         if ((s->rbio != NULL) && (s->rbio != rbio))
663                 BIO_free_all(s->rbio);
664         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
665                 BIO_free_all(s->wbio);
666         s->rbio=rbio;
667         s->wbio=wbio;
668         }
669
670 BIO *SSL_get_rbio(const SSL *s)
671         { return(s->rbio); }
672
673 BIO *SSL_get_wbio(const SSL *s)
674         { return(s->wbio); }
675
676 int SSL_get_fd(const SSL *s)
677         {
678         return(SSL_get_rfd(s));
679         }
680
681 int SSL_get_rfd(const SSL *s)
682         {
683         int ret= -1;
684         BIO *b,*r;
685
686         b=SSL_get_rbio(s);
687         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
688         if (r != NULL)
689                 BIO_get_fd(r,&ret);
690         return(ret);
691         }
692
693 int SSL_get_wfd(const SSL *s)
694         {
695         int ret= -1;
696         BIO *b,*r;
697
698         b=SSL_get_wbio(s);
699         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
700         if (r != NULL)
701                 BIO_get_fd(r,&ret);
702         return(ret);
703         }
704
705 #ifndef OPENSSL_NO_SOCK
706 int SSL_set_fd(SSL *s,int fd)
707         {
708         int ret=0;
709         BIO *bio=NULL;
710
711         bio=BIO_new(BIO_s_socket());
712
713         if (bio == NULL)
714                 {
715                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
716                 goto err;
717                 }
718         BIO_set_fd(bio,fd,BIO_NOCLOSE);
719         SSL_set_bio(s,bio,bio);
720         ret=1;
721 err:
722         return(ret);
723         }
724
725 int SSL_set_wfd(SSL *s,int fd)
726         {
727         int ret=0;
728         BIO *bio=NULL;
729
730         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
731                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
732                 {
733                 bio=BIO_new(BIO_s_socket());
734
735                 if (bio == NULL)
736                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
737                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
738                 SSL_set_bio(s,SSL_get_rbio(s),bio);
739                 }
740         else
741                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
742         ret=1;
743 err:
744         return(ret);
745         }
746
747 int SSL_set_rfd(SSL *s,int fd)
748         {
749         int ret=0;
750         BIO *bio=NULL;
751
752         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
753                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
754                 {
755                 bio=BIO_new(BIO_s_socket());
756
757                 if (bio == NULL)
758                         {
759                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
760                         goto err;
761                         }
762                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
763                 SSL_set_bio(s,bio,SSL_get_wbio(s));
764                 }
765         else
766                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
767         ret=1;
768 err:
769         return(ret);
770         }
771 #endif
772
773
774 /* return length of latest Finished message we sent, copy to 'buf' */
775 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
776         {
777         size_t ret = 0;
778         
779         if (s->s3 != NULL)
780                 {
781                 ret = s->s3->tmp.finish_md_len;
782                 if (count > ret)
783                         count = ret;
784                 memcpy(buf, s->s3->tmp.finish_md, count);
785                 }
786         return ret;
787         }
788
789 /* return length of latest Finished message we expected, copy to 'buf' */
790 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
791         {
792         size_t ret = 0;
793         
794         if (s->s3 != NULL)
795                 {
796                 ret = s->s3->tmp.peer_finish_md_len;
797                 if (count > ret)
798                         count = ret;
799                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
800                 }
801         return ret;
802         }
803
804
805 int SSL_get_verify_mode(const SSL *s)
806         {
807         return(s->verify_mode);
808         }
809
810 int SSL_get_verify_depth(const SSL *s)
811         {
812         return X509_VERIFY_PARAM_get_depth(s->param);
813         }
814
815 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
816         {
817         return(s->verify_callback);
818         }
819
820 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
821         {
822         return(ctx->verify_mode);
823         }
824
825 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
826         {
827         return X509_VERIFY_PARAM_get_depth(ctx->param);
828         }
829
830 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
831         {
832         return(ctx->default_verify_callback);
833         }
834
835 void SSL_set_verify(SSL *s,int mode,
836                     int (*callback)(int ok,X509_STORE_CTX *ctx))
837         {
838         s->verify_mode=mode;
839         if (callback != NULL)
840                 s->verify_callback=callback;
841         }
842
843 void SSL_set_verify_depth(SSL *s,int depth)
844         {
845         X509_VERIFY_PARAM_set_depth(s->param, depth);
846         }
847
848 void SSL_set_read_ahead(SSL *s,int yes)
849         {
850         s->read_ahead=yes;
851         }
852
853 int SSL_get_read_ahead(const SSL *s)
854         {
855         return(s->read_ahead);
856         }
857
858 int SSL_pending(const SSL *s)
859         {
860         /* SSL_pending cannot work properly if read-ahead is enabled
861          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
862          * and it is impossible to fix since SSL_pending cannot report
863          * errors that may be observed while scanning the new data.
864          * (Note that SSL_pending() is often used as a boolean value,
865          * so we'd better not return -1.)
866          */
867         return(s->method->ssl_pending(s));
868         }
869
870 X509 *SSL_get_peer_certificate(const SSL *s)
871         {
872         X509 *r;
873         
874         if ((s == NULL) || (s->session == NULL))
875                 r=NULL;
876         else
877                 r=s->session->peer;
878
879         if (r == NULL) return(r);
880
881         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
882
883         return(r);
884         }
885
886 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
887         {
888         STACK_OF(X509) *r;
889         
890         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
891                 r=NULL;
892         else
893                 r=s->session->sess_cert->cert_chain;
894
895         /* If we are a client, cert_chain includes the peer's own
896          * certificate; if we are a server, it does not. */
897         
898         return(r);
899         }
900
901 /* Now in theory, since the calling process own 't' it should be safe to
902  * modify.  We need to be able to read f without being hassled */
903 void SSL_copy_session_id(SSL *t,const SSL *f)
904         {
905         CERT *tmp;
906
907         /* Do we need to to SSL locking? */
908         SSL_set_session(t,SSL_get_session(f));
909
910         /* what if we are setup as SSLv2 but want to talk SSLv3 or
911          * vice-versa */
912         if (t->method != f->method)
913                 {
914                 t->method->ssl_free(t); /* cleanup current */
915                 t->method=f->method;    /* change method */
916                 t->method->ssl_new(t);  /* setup new */
917                 }
918
919         tmp=t->cert;
920         if (f->cert != NULL)
921                 {
922                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
923                 t->cert=f->cert;
924                 }
925         else
926                 t->cert=NULL;
927         if (tmp != NULL) ssl_cert_free(tmp);
928         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
929         }
930
931 /* Fix this so it checks all the valid key/cert options */
932 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
933         {
934         if (    (ctx == NULL) ||
935                 (ctx->cert == NULL) ||
936                 (ctx->cert->key->x509 == NULL))
937                 {
938                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
939                 return(0);
940                 }
941         if      (ctx->cert->key->privatekey == NULL)
942                 {
943                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
944                 return(0);
945                 }
946         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
947         }
948
949 /* Fix this function so that it takes an optional type parameter */
950 int SSL_check_private_key(const SSL *ssl)
951         {
952         if (ssl == NULL)
953                 {
954                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
955                 return(0);
956                 }
957         if (ssl->cert == NULL)
958                 {
959                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
960                 return 0;
961                 }
962         if (ssl->cert->key->x509 == NULL)
963                 {
964                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
965                 return(0);
966                 }
967         if (ssl->cert->key->privatekey == NULL)
968                 {
969                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
970                 return(0);
971                 }
972         return(X509_check_private_key(ssl->cert->key->x509,
973                 ssl->cert->key->privatekey));
974         }
975
976 int SSL_accept(SSL *s)
977         {
978         if (s->handshake_func == 0)
979                 /* Not properly initialized yet */
980                 SSL_set_accept_state(s);
981
982         return(s->method->ssl_accept(s));
983         }
984
985 int SSL_connect(SSL *s)
986         {
987         if (s->handshake_func == 0)
988                 /* Not properly initialized yet */
989                 SSL_set_connect_state(s);
990
991         return(s->method->ssl_connect(s));
992         }
993
994 long SSL_get_default_timeout(const SSL *s)
995         {
996         return(s->method->get_timeout());
997         }
998
999 int SSL_read(SSL *s,void *buf,int num)
1000         {
1001         if (s->handshake_func == 0)
1002                 {
1003                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1004                 return -1;
1005                 }
1006
1007         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1008                 {
1009                 s->rwstate=SSL_NOTHING;
1010                 return(0);
1011                 }
1012         return(s->method->ssl_read(s,buf,num));
1013         }
1014
1015 int SSL_peek(SSL *s,void *buf,int num)
1016         {
1017         if (s->handshake_func == 0)
1018                 {
1019                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1020                 return -1;
1021                 }
1022
1023         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1024                 {
1025                 return(0);
1026                 }
1027         return(s->method->ssl_peek(s,buf,num));
1028         }
1029
1030 int SSL_write(SSL *s,const void *buf,int num)
1031         {
1032         if (s->handshake_func == 0)
1033                 {
1034                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1035                 return -1;
1036                 }
1037
1038         if (s->shutdown & SSL_SENT_SHUTDOWN)
1039                 {
1040                 s->rwstate=SSL_NOTHING;
1041                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1042                 return(-1);
1043                 }
1044         return(s->method->ssl_write(s,buf,num));
1045         }
1046
1047 int SSL_shutdown(SSL *s)
1048         {
1049         /* Note that this function behaves differently from what one might
1050          * expect.  Return values are 0 for no success (yet),
1051          * 1 for success; but calling it once is usually not enough,
1052          * even if blocking I/O is used (see ssl3_shutdown).
1053          */
1054
1055         if (s->handshake_func == 0)
1056                 {
1057                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1058                 return -1;
1059                 }
1060
1061         if ((s != NULL) && !SSL_in_init(s))
1062                 return(s->method->ssl_shutdown(s));
1063         else
1064                 return(1);
1065         }
1066
1067 int SSL_renegotiate(SSL *s)
1068         {
1069         if (s->renegotiate == 0)
1070                 s->renegotiate=1;
1071
1072         s->new_session=1;
1073
1074         return(s->method->ssl_renegotiate(s));
1075         }
1076
1077 int SSL_renegotiate_abbreviated(SSL *s)
1078         {
1079         if (s->renegotiate == 0)
1080                 s->renegotiate=1;
1081
1082         s->new_session=0;
1083
1084         return(s->method->ssl_renegotiate(s));
1085         }
1086
1087 int SSL_renegotiate_pending(SSL *s)
1088         {
1089         /* becomes true when negotiation is requested;
1090          * false again once a handshake has finished */
1091         return (s->renegotiate != 0);
1092         }
1093
1094 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1095         {
1096         long l;
1097
1098         switch (cmd)
1099                 {
1100         case SSL_CTRL_GET_READ_AHEAD:
1101                 return(s->read_ahead);
1102         case SSL_CTRL_SET_READ_AHEAD:
1103                 l=s->read_ahead;
1104                 s->read_ahead=larg;
1105                 return(l);
1106
1107         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1108                 s->msg_callback_arg = parg;
1109                 return 1;
1110
1111         case SSL_CTRL_OPTIONS:
1112                 return(s->options|=larg);
1113         case SSL_CTRL_CLEAR_OPTIONS:
1114                 return(s->options&=~larg);
1115         case SSL_CTRL_MODE:
1116                 return(s->mode|=larg);
1117         case SSL_CTRL_CLEAR_MODE:
1118                 return(s->mode &=~larg);
1119         case SSL_CTRL_GET_MAX_CERT_LIST:
1120                 return(s->max_cert_list);
1121         case SSL_CTRL_SET_MAX_CERT_LIST:
1122                 l=s->max_cert_list;
1123                 s->max_cert_list=larg;
1124                 return(l);
1125         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1126                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1127                         return 0;
1128                 s->max_send_fragment = larg;
1129                 return 1;
1130         case SSL_CTRL_GET_RI_SUPPORT:
1131                 if (s->s3)
1132                         return s->s3->send_connection_binding;
1133                 else return 0;
1134         case SSL_CTRL_CERT_FLAGS:
1135                 return(s->cert->cert_flags|=larg);
1136         case SSL_CTRL_CLEAR_CERT_FLAGS:
1137                 return(s->cert->cert_flags &=~larg);
1138
1139         case SSL_CTRL_GET_RAW_CIPHERLIST:
1140                 if (parg)
1141                         {
1142                         if (s->cert->ciphers_raw == NULL)
1143                                 return 0;
1144                         *(unsigned char **)parg = s->cert->ciphers_raw;
1145                         return (int)s->cert->ciphers_rawlen;
1146                         }
1147                 else
1148                         return ssl_put_cipher_by_char(s,NULL,NULL);
1149         default:
1150                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1151                 }
1152         }
1153
1154 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1155         {
1156         switch(cmd)
1157                 {
1158         case SSL_CTRL_SET_MSG_CALLBACK:
1159                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1160                 return 1;
1161                 
1162         default:
1163                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1164                 }
1165         }
1166
1167 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1168         {
1169         return ctx->sessions;
1170         }
1171
1172 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1173         {
1174         long l;
1175         /* For some cases with ctx == NULL perform syntax checks */
1176         if (ctx == NULL)
1177                 {
1178                 switch (cmd)
1179                         {
1180 #ifndef OPENSSL_NO_EC
1181                 case SSL_CTRL_SET_CURVES_LIST:
1182                         return tls1_set_curves_list(NULL, NULL, parg);
1183 #endif
1184                 case SSL_CTRL_SET_SIGALGS_LIST:
1185                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1186                         return tls1_set_sigalgs_list(NULL, parg, 0);
1187                 default:
1188                         return 0;
1189                         }
1190                 }
1191
1192         switch (cmd)
1193                 {
1194         case SSL_CTRL_GET_READ_AHEAD:
1195                 return(ctx->read_ahead);
1196         case SSL_CTRL_SET_READ_AHEAD:
1197                 l=ctx->read_ahead;
1198                 ctx->read_ahead=larg;
1199                 return(l);
1200                 
1201         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1202                 ctx->msg_callback_arg = parg;
1203                 return 1;
1204
1205         case SSL_CTRL_GET_MAX_CERT_LIST:
1206                 return(ctx->max_cert_list);
1207         case SSL_CTRL_SET_MAX_CERT_LIST:
1208                 l=ctx->max_cert_list;
1209                 ctx->max_cert_list=larg;
1210                 return(l);
1211
1212         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1213                 l=ctx->session_cache_size;
1214                 ctx->session_cache_size=larg;
1215                 return(l);
1216         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1217                 return(ctx->session_cache_size);
1218         case SSL_CTRL_SET_SESS_CACHE_MODE:
1219                 l=ctx->session_cache_mode;
1220                 ctx->session_cache_mode=larg;
1221                 return(l);
1222         case SSL_CTRL_GET_SESS_CACHE_MODE:
1223                 return(ctx->session_cache_mode);
1224
1225         case SSL_CTRL_SESS_NUMBER:
1226                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1227         case SSL_CTRL_SESS_CONNECT:
1228                 return(ctx->stats.sess_connect);
1229         case SSL_CTRL_SESS_CONNECT_GOOD:
1230                 return(ctx->stats.sess_connect_good);
1231         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1232                 return(ctx->stats.sess_connect_renegotiate);
1233         case SSL_CTRL_SESS_ACCEPT:
1234                 return(ctx->stats.sess_accept);
1235         case SSL_CTRL_SESS_ACCEPT_GOOD:
1236                 return(ctx->stats.sess_accept_good);
1237         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1238                 return(ctx->stats.sess_accept_renegotiate);
1239         case SSL_CTRL_SESS_HIT:
1240                 return(ctx->stats.sess_hit);
1241         case SSL_CTRL_SESS_CB_HIT:
1242                 return(ctx->stats.sess_cb_hit);
1243         case SSL_CTRL_SESS_MISSES:
1244                 return(ctx->stats.sess_miss);
1245         case SSL_CTRL_SESS_TIMEOUTS:
1246                 return(ctx->stats.sess_timeout);
1247         case SSL_CTRL_SESS_CACHE_FULL:
1248                 return(ctx->stats.sess_cache_full);
1249         case SSL_CTRL_OPTIONS:
1250                 return(ctx->options|=larg);
1251         case SSL_CTRL_CLEAR_OPTIONS:
1252                 return(ctx->options&=~larg);
1253         case SSL_CTRL_MODE:
1254                 return(ctx->mode|=larg);
1255         case SSL_CTRL_CLEAR_MODE:
1256                 return(ctx->mode&=~larg);
1257         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1258                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1259                         return 0;
1260                 ctx->max_send_fragment = larg;
1261                 return 1;
1262         case SSL_CTRL_CERT_FLAGS:
1263                 return(ctx->cert->cert_flags|=larg);
1264         case SSL_CTRL_CLEAR_CERT_FLAGS:
1265                 return(ctx->cert->cert_flags &=~larg);
1266         default:
1267                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1268                 }
1269         }
1270
1271 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1272         {
1273         switch(cmd)
1274                 {
1275         case SSL_CTRL_SET_MSG_CALLBACK:
1276                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1277                 return 1;
1278
1279         default:
1280                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1281                 }
1282         }
1283
1284 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1285         {
1286         long l;
1287
1288         l=a->id-b->id;
1289         if (l == 0L)
1290                 return(0);
1291         else
1292                 return((l > 0)?1:-1);
1293         }
1294
1295 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1296                         const SSL_CIPHER * const *bp)
1297         {
1298         long l;
1299
1300         l=(*ap)->id-(*bp)->id;
1301         if (l == 0L)
1302                 return(0);
1303         else
1304                 return((l > 0)?1:-1);
1305         }
1306
1307 /** return a STACK of the ciphers available for the SSL and in order of
1308  * preference */
1309 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1310         {
1311         if (s != NULL)
1312                 {
1313                 if (s->cipher_list != NULL)
1314                         {
1315                         return(s->cipher_list);
1316                         }
1317                 else if ((s->ctx != NULL) &&
1318                         (s->ctx->cipher_list != NULL))
1319                         {
1320                         return(s->ctx->cipher_list);
1321                         }
1322                 }
1323         return(NULL);
1324         }
1325
1326 /** return a STACK of the ciphers available for the SSL and in order of
1327  * algorithm id */
1328 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1329         {
1330         if (s != NULL)
1331                 {
1332                 if (s->cipher_list_by_id != NULL)
1333                         {
1334                         return(s->cipher_list_by_id);
1335                         }
1336                 else if ((s->ctx != NULL) &&
1337                         (s->ctx->cipher_list_by_id != NULL))
1338                         {
1339                         return(s->ctx->cipher_list_by_id);
1340                         }
1341                 }
1342         return(NULL);
1343         }
1344
1345 /** The old interface to get the same thing as SSL_get_ciphers() */
1346 const char *SSL_get_cipher_list(const SSL *s,int n)
1347         {
1348         SSL_CIPHER *c;
1349         STACK_OF(SSL_CIPHER) *sk;
1350
1351         if (s == NULL) return(NULL);
1352         sk=SSL_get_ciphers(s);
1353         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1354                 return(NULL);
1355         c=sk_SSL_CIPHER_value(sk,n);
1356         if (c == NULL) return(NULL);
1357         return(c->name);
1358         }
1359
1360 /** specify the ciphers to be used by default by the SSL_CTX */
1361 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1362         {
1363         STACK_OF(SSL_CIPHER) *sk;
1364         
1365         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1366                 &ctx->cipher_list_by_id,str, ctx->cert);
1367         /* ssl_create_cipher_list may return an empty stack if it
1368          * was unable to find a cipher matching the given rule string
1369          * (for example if the rule string specifies a cipher which
1370          * has been disabled). This is not an error as far as
1371          * ssl_create_cipher_list is concerned, and hence
1372          * ctx->cipher_list and ctx->cipher_list_by_id has been
1373          * updated. */
1374         if (sk == NULL)
1375                 return 0;
1376         else if (sk_SSL_CIPHER_num(sk) == 0)
1377                 {
1378                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1379                 return 0;
1380                 }
1381         return 1;
1382         }
1383
1384 /** specify the ciphers to be used by the SSL */
1385 int SSL_set_cipher_list(SSL *s,const char *str)
1386         {
1387         STACK_OF(SSL_CIPHER) *sk;
1388         
1389         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1390                 &s->cipher_list_by_id,str, s->cert);
1391         /* see comment in SSL_CTX_set_cipher_list */
1392         if (sk == NULL)
1393                 return 0;
1394         else if (sk_SSL_CIPHER_num(sk) == 0)
1395                 {
1396                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1397                 return 0;
1398                 }
1399         return 1;
1400         }
1401
1402 /* works well for SSLv2, not so good for SSLv3 */
1403 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1404         {
1405         char *p;
1406         STACK_OF(SSL_CIPHER) *sk;
1407         SSL_CIPHER *c;
1408         int i;
1409
1410         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1411                 (len < 2))
1412                 return(NULL);
1413
1414         p=buf;
1415         sk=s->session->ciphers;
1416
1417         if (sk_SSL_CIPHER_num(sk) == 0)
1418                 return NULL;
1419
1420         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1421                 {
1422                 int n;
1423
1424                 c=sk_SSL_CIPHER_value(sk,i);
1425                 n=strlen(c->name);
1426                 if (n+1 > len)
1427                         {
1428                         if (p != buf)
1429                                 --p;
1430                         *p='\0';
1431                         return buf;
1432                         }
1433                 strcpy(p,c->name);
1434                 p+=n;
1435                 *(p++)=':';
1436                 len-=n+1;
1437                 }
1438         p[-1]='\0';
1439         return(buf);
1440         }
1441
1442 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1443                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1444         {
1445         int i,j=0;
1446         SSL_CIPHER *c;
1447         CERT *ct = s->cert;
1448         unsigned char *q;
1449         int empty_reneg_info_scsv = !s->renegotiate;
1450         /* Set disabled masks for this session */
1451         ssl_set_client_disabled(s);
1452
1453         if (sk == NULL) return(0);
1454         q=p;
1455         if (put_cb == NULL)
1456                 put_cb = s->method->put_cipher_by_char;
1457
1458         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1459                 {
1460                 c=sk_SSL_CIPHER_value(sk,i);
1461                 /* Skip disabled ciphers */
1462                 if (c->algorithm_ssl & ct->mask_ssl ||
1463                         c->algorithm_mkey & ct->mask_k ||
1464                         c->algorithm_auth & ct->mask_a)
1465                         continue;
1466 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1467                 if (c->id == SSL3_CK_SCSV)
1468                         {
1469                         if (!empty_reneg_info_scsv)
1470                                 continue;
1471                         else
1472                                 empty_reneg_info_scsv = 0;
1473                         }
1474 #endif
1475                 j = put_cb(c,p);
1476                 p+=j;
1477                 }
1478         /* If p == q, no ciphers; caller indicates an error.
1479          * Otherwise, add applicable SCSVs. */
1480         if (p != q)
1481                 {
1482                 if (empty_reneg_info_scsv)
1483                         {
1484                         static SSL_CIPHER scsv =
1485                                 {
1486                                 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1487                                 };
1488                         j = put_cb(&scsv,p);
1489                         p+=j;
1490 #ifdef OPENSSL_RI_DEBUG
1491                         fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1492 #endif
1493                         }
1494                 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1495                         {
1496                         static SSL_CIPHER scsv =
1497                                 {
1498                                 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1499                                 };
1500                         j = put_cb(&scsv,p);
1501                         p+=j;
1502                         }
1503                 }
1504
1505         return(p-q);
1506         }
1507
1508 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1509                                                STACK_OF(SSL_CIPHER) **skp)
1510         {
1511         const SSL_CIPHER *c;
1512         STACK_OF(SSL_CIPHER) *sk;
1513         int i,n;
1514
1515         if (s->s3)
1516                 s->s3->send_connection_binding = 0;
1517
1518         n=ssl_put_cipher_by_char(s,NULL,NULL);
1519         if (n == 0 || (num%n) != 0)
1520                 {
1521                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1522                 return(NULL);
1523                 }
1524         if ((skp == NULL) || (*skp == NULL))
1525                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1526         else
1527                 {
1528                 sk= *skp;
1529                 sk_SSL_CIPHER_zero(sk);
1530                 }
1531
1532         if (s->cert->ciphers_raw)
1533                 OPENSSL_free(s->cert->ciphers_raw);
1534         s->cert->ciphers_raw = BUF_memdup(p, num);
1535         if (s->cert->ciphers_raw == NULL)
1536                 {
1537                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1538                 goto err;
1539                 }
1540         s->cert->ciphers_rawlen = (size_t)num;
1541
1542         for (i=0; i<num; i+=n)
1543                 {
1544                 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1545                 if (s->s3 && (n != 3 || !p[0]) &&
1546                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1547                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1548                         {
1549                         /* SCSV fatal if renegotiating */
1550                         if (s->renegotiate)
1551                                 {
1552                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1553                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1554                                 goto err;
1555                                 }
1556                         s->s3->send_connection_binding = 1;
1557                         p += n;
1558 #ifdef OPENSSL_RI_DEBUG
1559                         fprintf(stderr, "SCSV received by server\n");
1560 #endif
1561                         continue;
1562                         }
1563
1564                 /* Check for TLS_FALLBACK_SCSV */
1565                 if ((n != 3 || !p[0]) &&
1566                         (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1567                         (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1568                         {
1569                         /* The SCSV indicates that the client previously tried a higher version.
1570                          * Fail if the current version is an unexpected downgrade. */
1571                         if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1572                                 {
1573                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1574                                 if (s->s3)
1575                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1576                                 goto err;
1577                                 }
1578                         p += n;
1579                         continue;
1580                         }
1581
1582                 c=ssl_get_cipher_by_char(s,p);
1583                 p+=n;
1584                 if (c != NULL)
1585                         {
1586                         if (!sk_SSL_CIPHER_push(sk,c))
1587                                 {
1588                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1589                                 goto err;
1590                                 }
1591                         }
1592                 }
1593
1594         if (skp != NULL)
1595                 *skp=sk;
1596         return(sk);
1597 err:
1598         if ((skp == NULL) || (*skp == NULL))
1599                 sk_SSL_CIPHER_free(sk);
1600         return(NULL);
1601         }
1602
1603
1604 #ifndef OPENSSL_NO_TLSEXT
1605 /** return a servername extension value if provided in Client Hello, or NULL.
1606  * So far, only host_name types are defined (RFC 3546).
1607  */
1608
1609 const char *SSL_get_servername(const SSL *s, const int type)
1610         {
1611         if (type != TLSEXT_NAMETYPE_host_name)
1612                 return NULL;
1613
1614         return s->session && !s->tlsext_hostname ?
1615                 s->session->tlsext_hostname :
1616                 s->tlsext_hostname;
1617         }
1618
1619 int SSL_get_servername_type(const SSL *s)
1620         {
1621         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1622                 return TLSEXT_NAMETYPE_host_name;
1623         return -1;
1624         }
1625
1626 /* SSL_select_next_proto implements the standard protocol selection. It is
1627  * expected that this function is called from the callback set by
1628  * SSL_CTX_set_next_proto_select_cb.
1629  *
1630  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1631  * strings. The length byte itself is not included in the length. A byte
1632  * string of length 0 is invalid. No byte string may be truncated.
1633  *
1634  * The current, but experimental algorithm for selecting the protocol is:
1635  *
1636  * 1) If the server doesn't support NPN then this is indicated to the
1637  * callback. In this case, the client application has to abort the connection
1638  * or have a default application level protocol.
1639  *
1640  * 2) If the server supports NPN, but advertises an empty list then the
1641  * client selects the first protcol in its list, but indicates via the
1642  * API that this fallback case was enacted.
1643  *
1644  * 3) Otherwise, the client finds the first protocol in the server's list
1645  * that it supports and selects this protocol. This is because it's
1646  * assumed that the server has better information about which protocol
1647  * a client should use.
1648  *
1649  * 4) If the client doesn't support any of the server's advertised
1650  * protocols, then this is treated the same as case 2.
1651  *
1652  * It returns either
1653  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1654  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1655  */
1656 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1657         {
1658         unsigned int i, j;
1659         const unsigned char *result;
1660         int status = OPENSSL_NPN_UNSUPPORTED;
1661
1662         /* For each protocol in server preference order, see if we support it. */
1663         for (i = 0; i < server_len; )
1664                 {
1665                 for (j = 0; j < client_len; )
1666                         {
1667                         if (server[i] == client[j] &&
1668                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1669                                 {
1670                                 /* We found a match */
1671                                 result = &server[i];
1672                                 status = OPENSSL_NPN_NEGOTIATED;
1673                                 goto found;
1674                                 }
1675                         j += client[j];
1676                         j++;
1677                         }
1678                 i += server[i];
1679                 i++;
1680                 }
1681
1682         /* There's no overlap between our protocols and the server's list. */
1683         result = client;
1684         status = OPENSSL_NPN_NO_OVERLAP;
1685
1686         found:
1687         *out = (unsigned char *) result + 1;
1688         *outlen = result[0];
1689         return status;
1690         }
1691
1692 # ifndef OPENSSL_NO_NEXTPROTONEG
1693 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1694  * requested protocol for this connection and returns 0. If the client didn't
1695  * request any protocol, then *data is set to NULL.
1696  *
1697  * Note that the client can request any protocol it chooses. The value returned
1698  * from this function need not be a member of the list of supported protocols
1699  * provided by the callback.
1700  */
1701 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1702         {
1703         *data = s->next_proto_negotiated;
1704         if (!*data) {
1705                 *len = 0;
1706         } else {
1707                 *len = s->next_proto_negotiated_len;
1708         }
1709 }
1710
1711 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1712  * TLS server needs a list of supported protocols for Next Protocol
1713  * Negotiation. The returned list must be in wire format.  The list is returned
1714  * by setting |out| to point to it and |outlen| to its length. This memory will
1715  * not be modified, but one should assume that the SSL* keeps a reference to
1716  * it.
1717  *
1718  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1719  * such extension will be included in the ServerHello. */
1720 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1721         {
1722         ctx->next_protos_advertised_cb = cb;
1723         ctx->next_protos_advertised_cb_arg = arg;
1724         }
1725
1726 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1727  * client needs to select a protocol from the server's provided list. |out|
1728  * must be set to point to the selected protocol (which may be within |in|).
1729  * The length of the protocol name must be written into |outlen|. The server's
1730  * advertised protocols are provided in |in| and |inlen|. The callback can
1731  * assume that |in| is syntactically valid.
1732  *
1733  * The client must select a protocol. It is fatal to the connection if this
1734  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1735  */
1736 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1737         {
1738         ctx->next_proto_select_cb = cb;
1739         ctx->next_proto_select_cb_arg = arg;
1740         }
1741 # endif
1742
1743 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1744  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1745  * length-prefixed strings).
1746  *
1747  * Returns 0 on success. */
1748 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1749                             unsigned protos_len)
1750         {
1751         if (ctx->alpn_client_proto_list)
1752                 OPENSSL_free(ctx->alpn_client_proto_list);
1753
1754         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1755         if (!ctx->alpn_client_proto_list)
1756                 return 1;
1757         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1758         ctx->alpn_client_proto_list_len = protos_len;
1759
1760         return 0;
1761         }
1762
1763 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1764  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1765  * length-prefixed strings).
1766  *
1767  * Returns 0 on success. */
1768 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1769                         unsigned protos_len)
1770         {
1771         if (ssl->alpn_client_proto_list)
1772                 OPENSSL_free(ssl->alpn_client_proto_list);
1773
1774         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1775         if (!ssl->alpn_client_proto_list)
1776                 return 1;
1777         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1778         ssl->alpn_client_proto_list_len = protos_len;
1779
1780         return 0;
1781         }
1782
1783 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1784  * during ClientHello processing in order to select an ALPN protocol from the
1785  * client's list of offered protocols. */
1786 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1787                                 int (*cb) (SSL *ssl,
1788                                            const unsigned char **out,
1789                                            unsigned char *outlen,
1790                                            const unsigned char *in,
1791                                            unsigned int inlen,
1792                                            void *arg),
1793                                 void *arg)
1794         {
1795         ctx->alpn_select_cb = cb;
1796         ctx->alpn_select_cb_arg = arg;
1797         }
1798
1799 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1800  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1801  * including the leading length-prefix byte). If the server didn't respond with
1802  * a negotiated protocol then |*len| will be zero. */
1803 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1804                             unsigned *len)
1805         {
1806         *data = NULL;
1807         if (ssl->s3)
1808                 *data = ssl->s3->alpn_selected;
1809         if (*data == NULL)
1810                 *len = 0;
1811         else
1812                 *len = ssl->s3->alpn_selected_len;
1813         }
1814
1815 #endif /* !OPENSSL_NO_TLSEXT */
1816
1817 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1818         const char *label, size_t llen, const unsigned char *p, size_t plen,
1819         int use_context)
1820         {
1821         if (s->version < TLS1_VERSION)
1822                 return -1;
1823
1824         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1825                                                            llen, p, plen,
1826                                                            use_context);
1827         }
1828
1829 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1830         {
1831         unsigned long l;
1832
1833         l=(unsigned long)
1834                 ((unsigned int) a->session_id[0]     )|
1835                 ((unsigned int) a->session_id[1]<< 8L)|
1836                 ((unsigned long)a->session_id[2]<<16L)|
1837                 ((unsigned long)a->session_id[3]<<24L);
1838         return(l);
1839         }
1840
1841 /* NB: If this function (or indeed the hash function which uses a sort of
1842  * coarser function than this one) is changed, ensure
1843  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1844  * able to construct an SSL_SESSION that will collide with any existing session
1845  * with a matching session ID. */
1846 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1847         {
1848         if (a->ssl_version != b->ssl_version)
1849                 return(1);
1850         if (a->session_id_length != b->session_id_length)
1851                 return(1);
1852         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1853         }
1854
1855 /* These wrapper functions should remain rather than redeclaring
1856  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1857  * variable. The reason is that the functions aren't static, they're exposed via
1858  * ssl.h. */
1859 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1860 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1861
1862 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1863         {
1864         SSL_CTX *ret=NULL;
1865
1866         if (meth == NULL)
1867                 {
1868                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1869                 return(NULL);
1870                 }
1871
1872 #ifdef OPENSSL_FIPS
1873         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1874                 {
1875                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1876                 return NULL;
1877                 }
1878 #endif
1879
1880         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1881                 {
1882                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1883                 goto err;
1884                 }
1885         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1886         if (ret == NULL)
1887                 goto err;
1888
1889         memset(ret,0,sizeof(SSL_CTX));
1890
1891         ret->method=meth;
1892
1893         ret->cert_store=NULL;
1894         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1895         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1896         ret->session_cache_head=NULL;
1897         ret->session_cache_tail=NULL;
1898
1899         /* We take the system default */
1900         ret->session_timeout=meth->get_timeout();
1901
1902         ret->new_session_cb=0;
1903         ret->remove_session_cb=0;
1904         ret->get_session_cb=0;
1905         ret->generate_session_id=0;
1906
1907         memset((char *)&ret->stats,0,sizeof(ret->stats));
1908
1909         ret->references=1;
1910         ret->quiet_shutdown=0;
1911
1912 /*      ret->cipher=NULL;*/
1913 /*      ret->s2->challenge=NULL;
1914         ret->master_key=NULL;
1915         ret->key_arg=NULL;
1916         ret->s2->conn_id=NULL; */
1917
1918         ret->info_callback=NULL;
1919
1920         ret->app_verify_callback=0;
1921         ret->app_verify_arg=NULL;
1922
1923         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1924         ret->read_ahead=0;
1925         ret->msg_callback=0;
1926         ret->msg_callback_arg=NULL;
1927         ret->verify_mode=SSL_VERIFY_NONE;
1928 #if 0
1929         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1930 #endif
1931         ret->sid_ctx_length=0;
1932         ret->default_verify_callback=NULL;
1933         if ((ret->cert=ssl_cert_new()) == NULL)
1934                 goto err;
1935
1936         ret->default_passwd_callback=0;
1937         ret->default_passwd_callback_userdata=NULL;
1938         ret->client_cert_cb=0;
1939         ret->app_gen_cookie_cb=0;
1940         ret->app_verify_cookie_cb=0;
1941
1942         ret->sessions=lh_SSL_SESSION_new();
1943         if (ret->sessions == NULL) goto err;
1944         ret->cert_store=X509_STORE_new();
1945         if (ret->cert_store == NULL) goto err;
1946
1947         ssl_create_cipher_list(ret->method,
1948                 &ret->cipher_list,&ret->cipher_list_by_id,
1949                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1950         if (ret->cipher_list == NULL
1951             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1952                 {
1953                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1954                 goto err2;
1955                 }
1956
1957         ret->param = X509_VERIFY_PARAM_new();
1958         if (!ret->param)
1959                 goto err;
1960
1961         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1962                 {
1963                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1964                 goto err2;
1965                 }
1966         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1967                 {
1968                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1969                 goto err2;
1970                 }
1971         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1972                 {
1973                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1974                 goto err2;
1975                 }
1976
1977         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1978                 goto err;
1979
1980         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1981
1982         ret->extra_certs=NULL;
1983         /* No compression for DTLS */
1984         if (meth->version != DTLS1_VERSION)
1985                 ret->comp_methods=SSL_COMP_get_compression_methods();
1986
1987         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1988
1989 #ifndef OPENSSL_NO_TLSEXT
1990         ret->tlsext_servername_callback = 0;
1991         ret->tlsext_servername_arg = NULL;
1992         /* Setup RFC4507 ticket keys */
1993         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1994                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1995                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1996                 ret->options |= SSL_OP_NO_TICKET;
1997
1998         ret->tlsext_status_cb = 0;
1999         ret->tlsext_status_arg = NULL;
2000
2001 # ifndef OPENSSL_NO_NEXTPROTONEG
2002         ret->next_protos_advertised_cb = 0;
2003         ret->next_proto_select_cb = 0;
2004 # endif
2005 #endif
2006 #ifndef OPENSSL_NO_PSK
2007         ret->psk_identity_hint=NULL;
2008         ret->psk_client_callback=NULL;
2009         ret->psk_server_callback=NULL;
2010 #endif
2011 #ifndef OPENSSL_NO_SRP
2012         SSL_CTX_SRP_CTX_init(ret);
2013 #endif
2014 #ifndef OPENSSL_NO_BUF_FREELISTS
2015         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2016         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2017         if (!ret->rbuf_freelist)
2018                 goto err;
2019         ret->rbuf_freelist->chunklen = 0;
2020         ret->rbuf_freelist->len = 0;
2021         ret->rbuf_freelist->head = NULL;
2022         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2023         if (!ret->wbuf_freelist)
2024                 {
2025                 OPENSSL_free(ret->rbuf_freelist);
2026                 goto err;
2027                 }
2028         ret->wbuf_freelist->chunklen = 0;
2029         ret->wbuf_freelist->len = 0;
2030         ret->wbuf_freelist->head = NULL;
2031 #endif
2032 #ifndef OPENSSL_NO_ENGINE
2033         ret->client_cert_engine = NULL;
2034 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2035 #define eng_strx(x)     #x
2036 #define eng_str(x)      eng_strx(x)
2037         /* Use specific client engine automatically... ignore errors */
2038         {
2039         ENGINE *eng;
2040         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2041         if (!eng)
2042                 {
2043                 ERR_clear_error();
2044                 ENGINE_load_builtin_engines();
2045                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2046                 }
2047         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2048                 ERR_clear_error();
2049         }
2050 #endif
2051 #endif
2052         /* Default is to connect to non-RI servers. When RI is more widely
2053          * deployed might change this.
2054          */
2055         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2056
2057         return(ret);
2058 err:
2059         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2060 err2:
2061         if (ret != NULL) SSL_CTX_free(ret);
2062         return(NULL);
2063         }
2064
2065 #if 0
2066 static void SSL_COMP_free(SSL_COMP *comp)
2067     { OPENSSL_free(comp); }
2068 #endif
2069
2070 #ifndef OPENSSL_NO_BUF_FREELISTS
2071 static void
2072 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2073         {
2074         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2075         for (ent = list->head; ent; ent = next)
2076                 {
2077                 next = ent->next;
2078                 OPENSSL_free(ent);
2079                 }
2080         OPENSSL_free(list);
2081         }
2082 #endif
2083
2084 void SSL_CTX_free(SSL_CTX *a)
2085         {
2086         int i;
2087
2088         if (a == NULL) return;
2089
2090         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2091 #ifdef REF_PRINT
2092         REF_PRINT("SSL_CTX",a);
2093 #endif
2094         if (i > 0) return;
2095 #ifdef REF_CHECK
2096         if (i < 0)
2097                 {
2098                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2099                 abort(); /* ok */
2100                 }
2101 #endif
2102
2103         if (a->param)
2104                 X509_VERIFY_PARAM_free(a->param);
2105
2106         /*
2107          * Free internal session cache. However: the remove_cb() may reference
2108          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2109          * after the sessions were flushed.
2110          * As the ex_data handling routines might also touch the session cache,
2111          * the most secure solution seems to be: empty (flush) the cache, then
2112          * free ex_data, then finally free the cache.
2113          * (See ticket [openssl.org #212].)
2114          */
2115         if (a->sessions != NULL)
2116                 SSL_CTX_flush_sessions(a,0);
2117
2118         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2119
2120         if (a->sessions != NULL)
2121                 lh_SSL_SESSION_free(a->sessions);
2122
2123         if (a->cert_store != NULL)
2124                 X509_STORE_free(a->cert_store);
2125         if (a->cipher_list != NULL)
2126                 sk_SSL_CIPHER_free(a->cipher_list);
2127         if (a->cipher_list_by_id != NULL)
2128                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2129         if (a->cert != NULL)
2130                 ssl_cert_free(a->cert);
2131         if (a->client_CA != NULL)
2132                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2133         if (a->extra_certs != NULL)
2134                 sk_X509_pop_free(a->extra_certs,X509_free);
2135 #if 0 /* This should never be done, since it removes a global database */
2136         if (a->comp_methods != NULL)
2137                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2138 #else
2139         a->comp_methods = NULL;
2140 #endif
2141
2142         if (a->srtp_profiles)
2143                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2144
2145 #ifndef OPENSSL_NO_PSK
2146         if (a->psk_identity_hint)
2147                 OPENSSL_free(a->psk_identity_hint);
2148 #endif
2149 #ifndef OPENSSL_NO_SRP
2150         SSL_CTX_SRP_CTX_free(a);
2151 #endif
2152 #ifndef OPENSSL_NO_ENGINE
2153         if (a->client_cert_engine)
2154                 ENGINE_finish(a->client_cert_engine);
2155 #endif
2156
2157 #ifndef OPENSSL_NO_BUF_FREELISTS
2158         if (a->wbuf_freelist)
2159                 ssl_buf_freelist_free(a->wbuf_freelist);
2160         if (a->rbuf_freelist)
2161                 ssl_buf_freelist_free(a->rbuf_freelist);
2162 #endif
2163 #ifndef OPENSSL_NO_TLSEXT
2164 # ifndef OPENSSL_NO_EC
2165         if (a->tlsext_ecpointformatlist)
2166                 OPENSSL_free(a->tlsext_ecpointformatlist);
2167         if (a->tlsext_ellipticcurvelist)
2168                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2169 # endif /* OPENSSL_NO_EC */
2170         if (a->alpn_client_proto_list != NULL)
2171                 OPENSSL_free(a->alpn_client_proto_list);
2172 #endif
2173
2174         OPENSSL_free(a);
2175         }
2176
2177 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2178         {
2179         ctx->default_passwd_callback=cb;
2180         }
2181
2182 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2183         {
2184         ctx->default_passwd_callback_userdata=u;
2185         }
2186
2187 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2188         {
2189         ctx->app_verify_callback=cb;
2190         ctx->app_verify_arg=arg;
2191         }
2192
2193 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2194         {
2195         ctx->verify_mode=mode;
2196         ctx->default_verify_callback=cb;
2197         }
2198
2199 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2200         {
2201         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2202         }
2203
2204 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2205         {
2206         ssl_cert_set_cert_cb(c->cert, cb, arg);
2207         }
2208
2209 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2210         {
2211         ssl_cert_set_cert_cb(s->cert, cb, arg);
2212         }
2213
2214 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2215         {
2216         CERT_PKEY *cpk;
2217         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2218         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2219         int rsa_tmp_export,dh_tmp_export,kl;
2220         unsigned long mask_k,mask_a,emask_k,emask_a;
2221 #ifndef OPENSSL_NO_ECDSA
2222         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2223 #endif
2224 #ifndef OPENSSL_NO_ECDH
2225         int have_ecdh_tmp, ecdh_ok;
2226 #endif
2227 #ifndef OPENSSL_NO_EC
2228         X509 *x = NULL;
2229         EVP_PKEY *ecc_pkey = NULL;
2230         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2231 #endif
2232         if (c == NULL) return;
2233
2234         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2235
2236 #ifndef OPENSSL_NO_RSA
2237         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2238         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2239                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2240 #else
2241         rsa_tmp=rsa_tmp_export=0;
2242 #endif
2243 #ifndef OPENSSL_NO_DH
2244         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2245         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2246                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2247 #else
2248         dh_tmp=dh_tmp_export=0;
2249 #endif
2250
2251 #ifndef OPENSSL_NO_ECDH
2252         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2253 #endif
2254         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2255         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2256         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2257         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2258         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2259         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2260         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2261         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2262         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2263         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2264         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2265 /* FIX THIS EAY EAY EAY */
2266         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2267         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2268         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2269 #ifndef OPENSSL_NO_EC
2270         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2271 #endif
2272         mask_k=0;
2273         mask_a=0;
2274         emask_k=0;
2275         emask_a=0;
2276
2277         
2278
2279 #ifdef CIPHER_DEBUG
2280         fprintf(stderr,"rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2281                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2282                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2283 #endif
2284         
2285         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2286         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2287                 mask_k |= SSL_kGOST;
2288                 mask_a |= SSL_aGOST01;
2289         }
2290         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2291         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2292                 mask_k |= SSL_kGOST;
2293                 mask_a |= SSL_aGOST94;
2294         }
2295
2296         if (rsa_enc || (rsa_tmp && rsa_sign))
2297                 mask_k|=SSL_kRSA;
2298         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2299                 emask_k|=SSL_kRSA;
2300
2301 #if 0
2302         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2303         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2304                 (rsa_enc || rsa_sign || dsa_sign))
2305                 mask_k|=SSL_kEDH;
2306         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2307                 (rsa_enc || rsa_sign || dsa_sign))
2308                 emask_k|=SSL_kEDH;
2309 #endif
2310
2311         if (dh_tmp_export)
2312                 emask_k|=SSL_kEDH;
2313
2314         if (dh_tmp)
2315                 mask_k|=SSL_kEDH;
2316
2317         if (dh_rsa) mask_k|=SSL_kDHr;
2318         if (dh_rsa_export) emask_k|=SSL_kDHr;
2319
2320         if (dh_dsa) mask_k|=SSL_kDHd;
2321         if (dh_dsa_export) emask_k|=SSL_kDHd;
2322
2323         if (emask_k & (SSL_kDHr|SSL_kDHd))
2324                 mask_a |= SSL_aDH;
2325
2326         if (rsa_enc || rsa_sign)
2327                 {
2328                 mask_a|=SSL_aRSA;
2329                 emask_a|=SSL_aRSA;
2330                 }
2331
2332         if (dsa_sign)
2333                 {
2334                 mask_a|=SSL_aDSS;
2335                 emask_a|=SSL_aDSS;
2336                 }
2337
2338         mask_a|=SSL_aNULL;
2339         emask_a|=SSL_aNULL;
2340
2341 #ifndef OPENSSL_NO_KRB5
2342         mask_k|=SSL_kKRB5;
2343         mask_a|=SSL_aKRB5;
2344         emask_k|=SSL_kKRB5;
2345         emask_a|=SSL_aKRB5;
2346 #endif
2347
2348         /* An ECC certificate may be usable for ECDH and/or
2349          * ECDSA cipher suites depending on the key usage extension.
2350          */
2351 #ifndef OPENSSL_NO_EC
2352         if (have_ecc_cert)
2353                 {
2354                 cpk = &c->pkeys[SSL_PKEY_ECC];
2355                 x = cpk->x509;
2356                 /* This call populates extension flags (ex_flags) */
2357                 X509_check_purpose(x, -1, 0);
2358 #ifndef OPENSSL_NO_ECDH
2359                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2360                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2361 #endif
2362                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2363                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2364                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2365                         ecdsa_ok = 0;
2366                 ecc_pkey = X509_get_pubkey(x);
2367                 ecc_pkey_size = (ecc_pkey != NULL) ?
2368                     EVP_PKEY_bits(ecc_pkey) : 0;
2369                 EVP_PKEY_free(ecc_pkey);
2370                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2371                         {
2372                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2373                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2374                         }
2375 #ifndef OPENSSL_NO_ECDH
2376                 if (ecdh_ok)
2377                         {
2378
2379                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2380                                 {
2381                                 mask_k|=SSL_kECDHr;
2382                                 mask_a|=SSL_aECDH;
2383                                 if (ecc_pkey_size <= 163)
2384                                         {
2385                                         emask_k|=SSL_kECDHr;
2386                                         emask_a|=SSL_aECDH;
2387                                         }
2388                                 }
2389
2390                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2391                                 {
2392                                 mask_k|=SSL_kECDHe;
2393                                 mask_a|=SSL_aECDH;
2394                                 if (ecc_pkey_size <= 163)
2395                                         {
2396                                         emask_k|=SSL_kECDHe;
2397                                         emask_a|=SSL_aECDH;
2398                                         }
2399                                 }
2400                         }
2401 #endif
2402 #ifndef OPENSSL_NO_ECDSA
2403                 if (ecdsa_ok)
2404                         {
2405                         mask_a|=SSL_aECDSA;
2406                         emask_a|=SSL_aECDSA;
2407                         }
2408 #endif
2409                 }
2410 #endif
2411
2412 #ifndef OPENSSL_NO_ECDH
2413         if (have_ecdh_tmp)
2414                 {
2415                 mask_k|=SSL_kEECDH;
2416                 emask_k|=SSL_kEECDH;
2417                 }
2418 #endif
2419
2420 #ifndef OPENSSL_NO_PSK
2421         mask_k |= SSL_kPSK;
2422         mask_a |= SSL_aPSK;
2423         emask_k |= SSL_kPSK;
2424         emask_a |= SSL_aPSK;
2425 #endif
2426
2427         c->mask_k=mask_k;
2428         c->mask_a=mask_a;
2429         c->export_mask_k=emask_k;
2430         c->export_mask_a=emask_a;
2431         c->valid=1;
2432         }
2433
2434 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2435 #define ku_reject(x, usage) \
2436         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2437
2438 #ifndef OPENSSL_NO_EC
2439
2440 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2441         {
2442         unsigned long alg_k, alg_a;
2443         EVP_PKEY *pkey = NULL;
2444         int keysize = 0;
2445         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2446         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2447
2448         alg_k = cs->algorithm_mkey;
2449         alg_a = cs->algorithm_auth;
2450
2451         if (SSL_C_IS_EXPORT(cs))
2452                 {
2453                 /* ECDH key length in export ciphers must be <= 163 bits */
2454                 pkey = X509_get_pubkey(x);
2455                 if (pkey == NULL) return 0;
2456                 keysize = EVP_PKEY_bits(pkey);
2457                 EVP_PKEY_free(pkey);
2458                 if (keysize > 163) return 0;
2459                 }
2460
2461         /* This call populates the ex_flags field correctly */
2462         X509_check_purpose(x, -1, 0);
2463         if ((x->sig_alg) && (x->sig_alg->algorithm))
2464                 {
2465                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2466                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2467                 }
2468         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2469                 {
2470                 /* key usage, if present, must allow key agreement */
2471                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2472                         {
2473                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2474                         return 0;
2475                         }
2476                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2477                         {
2478                         /* signature alg must be ECDSA */
2479                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2480                                 {
2481                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2482                                 return 0;
2483                                 }
2484                         }
2485                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2486                         {
2487                         /* signature alg must be RSA */
2488
2489                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2490                                 {
2491                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2492                                 return 0;
2493                                 }
2494                         }
2495                 }
2496         if (alg_a & SSL_aECDSA)
2497                 {
2498                 /* key usage, if present, must allow signing */
2499                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2500                         {
2501                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2502                         return 0;
2503                         }
2504                 }
2505
2506         return 1;  /* all checks are ok */
2507         }
2508
2509 #endif
2510
2511 static int ssl_get_server_cert_index(const SSL *s)
2512         {
2513         int idx;
2514         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2515         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2516                 idx = SSL_PKEY_RSA_SIGN;
2517         if (idx == -1)
2518                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2519         return idx;
2520         }
2521
2522 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2523         {
2524         CERT *c;
2525         int i;
2526
2527         c = s->cert;
2528         if (!s->s3 || !s->s3->tmp.new_cipher)
2529                 return NULL;
2530         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2531
2532 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2533         /* Broken protocol test: return last used certificate: which may
2534          * mismatch the one expected.
2535          */
2536         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2537                 return c->key;
2538 #endif
2539
2540         i = ssl_get_server_cert_index(s);
2541
2542         /* This may or may not be an error. */
2543         if (i < 0)
2544                 return NULL;
2545
2546         /* May be NULL. */
2547         return &c->pkeys[i];
2548         }
2549
2550 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2551         {
2552         unsigned long alg_a;
2553         CERT *c;
2554         int idx = -1;
2555
2556         alg_a = cipher->algorithm_auth;
2557         c=s->cert;
2558
2559 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2560         /* Broken protocol test: use last key: which may
2561          * mismatch the one expected.
2562          */
2563         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2564                 idx = c->key - c->pkeys;
2565         else
2566 #endif
2567
2568         if ((alg_a & SSL_aDSS) &&
2569                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2570                 idx = SSL_PKEY_DSA_SIGN;
2571         else if (alg_a & SSL_aRSA)
2572                 {
2573                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2574                         idx = SSL_PKEY_RSA_SIGN;
2575                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2576                         idx = SSL_PKEY_RSA_ENC;
2577                 }
2578         else if ((alg_a & SSL_aECDSA) &&
2579                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2580                 idx = SSL_PKEY_ECC;
2581         if (idx == -1)
2582                 {
2583                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2584                 return(NULL);
2585                 }
2586         if (pmd)
2587                 *pmd = c->pkeys[idx].digest;
2588         return c->pkeys[idx].privatekey;
2589         }
2590
2591 #ifndef OPENSSL_NO_TLSEXT
2592 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2593                                    size_t *serverinfo_length)
2594         {
2595         CERT *c = NULL;
2596         int i = 0;
2597         *serverinfo_length = 0;
2598
2599         c = s->cert;
2600         i = ssl_get_server_cert_index(s);
2601
2602         if (i == -1)
2603                 return 0;
2604         if (c->pkeys[i].serverinfo == NULL)
2605                 return 0;
2606
2607         *serverinfo = c->pkeys[i].serverinfo;
2608         *serverinfo_length = c->pkeys[i].serverinfo_length;
2609         return 1;
2610         }
2611 #endif
2612
2613 void ssl_update_cache(SSL *s,int mode)
2614         {
2615         int i;
2616
2617         /* If the session_id_length is 0, we are not supposed to cache it,
2618          * and it would be rather hard to do anyway :-) */
2619         if (s->session->session_id_length == 0) return;
2620
2621         i=s->session_ctx->session_cache_mode;
2622         if ((i & mode) && (!s->hit)
2623                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2624                     || SSL_CTX_add_session(s->session_ctx,s->session))
2625                 && (s->session_ctx->new_session_cb != NULL))
2626                 {
2627                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2628                 if (!s->session_ctx->new_session_cb(s,s->session))
2629                         SSL_SESSION_free(s->session);
2630                 }
2631
2632         /* auto flush every 255 connections */
2633         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2634                 ((i & mode) == mode))
2635                 {
2636                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2637                         ?s->session_ctx->stats.sess_connect_good
2638                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2639                         {
2640                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2641                         }
2642                 }
2643         }
2644
2645 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2646         {
2647         return ctx->method;
2648         }
2649
2650 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2651         {
2652         return(s->method);
2653         }
2654
2655 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2656         {
2657         int conn= -1;
2658         int ret=1;
2659
2660         if (s->method != meth)
2661                 {
2662                 if (s->handshake_func != NULL)
2663                         conn=(s->handshake_func == s->method->ssl_connect);
2664
2665                 if (s->method->version == meth->version)
2666                         s->method=meth;
2667                 else
2668                         {
2669                         s->method->ssl_free(s);
2670                         s->method=meth;
2671                         ret=s->method->ssl_new(s);
2672                         }
2673
2674                 if (conn == 1)
2675                         s->handshake_func=meth->ssl_connect;
2676                 else if (conn == 0)
2677                         s->handshake_func=meth->ssl_accept;
2678                 }
2679         return(ret);
2680         }
2681
2682 int SSL_get_error(const SSL *s,int i)
2683         {
2684         int reason;
2685         unsigned long l;
2686         BIO *bio;
2687
2688         if (i > 0) return(SSL_ERROR_NONE);
2689
2690         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2691          * etc, where we do encode the error */
2692         if ((l=ERR_peek_error()) != 0)
2693                 {
2694                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2695                         return(SSL_ERROR_SYSCALL);
2696                 else
2697                         return(SSL_ERROR_SSL);
2698                 }
2699
2700         if ((i < 0) && SSL_want_read(s))
2701                 {
2702                 bio=SSL_get_rbio(s);
2703                 if (BIO_should_read(bio))
2704                         return(SSL_ERROR_WANT_READ);
2705                 else if (BIO_should_write(bio))
2706                         /* This one doesn't make too much sense ... We never try
2707                          * to write to the rbio, and an application program where
2708                          * rbio and wbio are separate couldn't even know what it
2709                          * should wait for.
2710                          * However if we ever set s->rwstate incorrectly
2711                          * (so that we have SSL_want_read(s) instead of
2712                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2713                          * this test works around that bug; so it might be safer
2714                          * to keep it. */
2715                         return(SSL_ERROR_WANT_WRITE);
2716                 else if (BIO_should_io_special(bio))
2717                         {
2718                         reason=BIO_get_retry_reason(bio);
2719                         if (reason == BIO_RR_CONNECT)
2720                                 return(SSL_ERROR_WANT_CONNECT);
2721                         else if (reason == BIO_RR_ACCEPT)
2722                                 return(SSL_ERROR_WANT_ACCEPT);
2723                         else
2724                                 return(SSL_ERROR_SYSCALL); /* unknown */
2725                         }
2726                 }
2727
2728         if ((i < 0) && SSL_want_write(s))
2729                 {
2730                 bio=SSL_get_wbio(s);
2731                 if (BIO_should_write(bio))
2732                         return(SSL_ERROR_WANT_WRITE);
2733                 else if (BIO_should_read(bio))
2734                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2735                         return(SSL_ERROR_WANT_READ);
2736                 else if (BIO_should_io_special(bio))
2737                         {
2738                         reason=BIO_get_retry_reason(bio);
2739                         if (reason == BIO_RR_CONNECT)
2740                                 return(SSL_ERROR_WANT_CONNECT);
2741                         else if (reason == BIO_RR_ACCEPT)
2742                                 return(SSL_ERROR_WANT_ACCEPT);
2743                         else
2744                                 return(SSL_ERROR_SYSCALL);
2745                         }
2746                 }
2747         if ((i < 0) && SSL_want_x509_lookup(s))
2748                 {
2749                 return(SSL_ERROR_WANT_X509_LOOKUP);
2750                 }
2751
2752         if (i == 0)
2753                 {
2754                 if (s->version == SSL2_VERSION)
2755                         {
2756                         /* assume it is the socket being closed */
2757                         return(SSL_ERROR_ZERO_RETURN);
2758                         }
2759                 else
2760                         {
2761                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2762                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2763                                 return(SSL_ERROR_ZERO_RETURN);
2764                         }
2765                 }
2766         return(SSL_ERROR_SYSCALL);
2767         }
2768
2769 int SSL_do_handshake(SSL *s)
2770         {
2771         int ret=1;
2772
2773         if (s->handshake_func == NULL)
2774                 {
2775                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2776                 return(-1);
2777                 }
2778
2779         s->method->ssl_renegotiate_check(s);
2780
2781         if (SSL_in_init(s) || SSL_in_before(s))
2782                 {
2783                 ret=s->handshake_func(s);
2784                 }
2785         return(ret);
2786         }
2787
2788 /* For the next 2 functions, SSL_clear() sets shutdown and so
2789  * one of these calls will reset it */
2790 void SSL_set_accept_state(SSL *s)
2791         {
2792         s->server=1;
2793         s->shutdown=0;
2794         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2795         s->handshake_func=s->method->ssl_accept;
2796         /* clear the current cipher */
2797         ssl_clear_cipher_ctx(s);
2798         ssl_clear_hash_ctx(&s->read_hash);
2799         ssl_clear_hash_ctx(&s->write_hash);
2800         }
2801
2802 void SSL_set_connect_state(SSL *s)
2803         {
2804         s->server=0;
2805         s->shutdown=0;
2806         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2807         s->handshake_func=s->method->ssl_connect;
2808         /* clear the current cipher */
2809         ssl_clear_cipher_ctx(s);
2810         ssl_clear_hash_ctx(&s->read_hash);
2811         ssl_clear_hash_ctx(&s->write_hash);
2812         }
2813
2814 int ssl_undefined_function(SSL *s)
2815         {
2816         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2817         return(0);
2818         }
2819
2820 int ssl_undefined_void_function(void)
2821         {
2822         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2823         return(0);
2824         }
2825
2826 int ssl_undefined_const_function(const SSL *s)
2827         {
2828         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2829         return(0);
2830         }
2831
2832 SSL_METHOD *ssl_bad_method(int ver)
2833         {
2834         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2835         return(NULL);
2836         }
2837
2838 const char *SSL_get_version(const SSL *s)
2839         {
2840         if (s->version == TLS1_2_VERSION)
2841                 return("TLSv1.2");
2842         else if (s->version == TLS1_1_VERSION)
2843                 return("TLSv1.1");
2844         else if (s->version == TLS1_VERSION)
2845                 return("TLSv1");
2846         else if (s->version == SSL3_VERSION)
2847                 return("SSLv3");
2848         else if (s->version == SSL2_VERSION)
2849                 return("SSLv2");
2850         else
2851                 return("unknown");
2852         }
2853
2854 SSL *SSL_dup(SSL *s)
2855         {
2856         STACK_OF(X509_NAME) *sk;
2857         X509_NAME *xn;
2858         SSL *ret;
2859         int i;
2860         
2861         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2862             return(NULL);
2863
2864         ret->version = s->version;
2865         ret->type = s->type;
2866         ret->method = s->method;
2867
2868         if (s->session != NULL)
2869                 {
2870                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2871                 SSL_copy_session_id(ret,s);
2872                 }
2873         else
2874                 {
2875                 /* No session has been established yet, so we have to expect
2876                  * that s->cert or ret->cert will be changed later --
2877                  * they should not both point to the same object,
2878                  * and thus we can't use SSL_copy_session_id. */
2879
2880                 ret->method->ssl_free(ret);
2881                 ret->method = s->method;
2882                 ret->method->ssl_new(ret);
2883
2884                 if (s->cert != NULL)
2885                         {
2886                         if (ret->cert != NULL)
2887                                 {
2888                                 ssl_cert_free(ret->cert);
2889                                 }
2890                         ret->cert = ssl_cert_dup(s->cert);
2891                         if (ret->cert == NULL)
2892                                 goto err;
2893                         }
2894                                 
2895                 SSL_set_session_id_context(ret,
2896                         s->sid_ctx, s->sid_ctx_length);
2897                 }
2898
2899         ret->options=s->options;
2900         ret->mode=s->mode;
2901         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2902         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2903         ret->msg_callback = s->msg_callback;
2904         ret->msg_callback_arg = s->msg_callback_arg;
2905         SSL_set_verify(ret,SSL_get_verify_mode(s),
2906                 SSL_get_verify_callback(s));
2907         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2908         ret->generate_session_id = s->generate_session_id;
2909
2910         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2911         
2912         ret->debug=s->debug;
2913
2914         /* copy app data, a little dangerous perhaps */
2915         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2916                 goto err;
2917
2918         /* setup rbio, and wbio */
2919         if (s->rbio != NULL)
2920                 {
2921                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2922                         goto err;
2923                 }
2924         if (s->wbio != NULL)
2925                 {
2926                 if (s->wbio != s->rbio)
2927                         {
2928                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2929                                 goto err;
2930                         }
2931                 else
2932                         ret->wbio=ret->rbio;
2933                 }
2934         ret->rwstate = s->rwstate;
2935         ret->in_handshake = s->in_handshake;
2936         ret->handshake_func = s->handshake_func;
2937         ret->server = s->server;
2938         ret->renegotiate = s->renegotiate;
2939         ret->new_session = s->new_session;
2940         ret->quiet_shutdown = s->quiet_shutdown;
2941         ret->shutdown=s->shutdown;
2942         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2943         ret->rstate=s->rstate;
2944         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2945         ret->hit=s->hit;
2946
2947         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2948
2949         /* dup the cipher_list and cipher_list_by_id stacks */
2950         if (s->cipher_list != NULL)
2951                 {
2952                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2953                         goto err;
2954                 }
2955         if (s->cipher_list_by_id != NULL)
2956                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2957                         == NULL)
2958                         goto err;
2959
2960         /* Dup the client_CA list */
2961         if (s->client_CA != NULL)
2962                 {
2963                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2964                 ret->client_CA=sk;
2965                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2966                         {
2967                         xn=sk_X509_NAME_value(sk,i);
2968                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2969                                 {
2970                                 X509_NAME_free(xn);
2971                                 goto err;
2972                                 }
2973                         }
2974                 }
2975
2976         if (0)
2977                 {
2978 err:
2979                 if (ret != NULL) SSL_free(ret);
2980                 ret=NULL;
2981                 }
2982         return(ret);
2983         }
2984
2985 void ssl_clear_cipher_ctx(SSL *s)
2986         {
2987         if (s->enc_read_ctx != NULL)
2988                 {
2989                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2990                 OPENSSL_free(s->enc_read_ctx);
2991                 s->enc_read_ctx=NULL;
2992                 }
2993         if (s->enc_write_ctx != NULL)
2994                 {
2995                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2996                 OPENSSL_free(s->enc_write_ctx);
2997                 s->enc_write_ctx=NULL;
2998                 }
2999 #ifndef OPENSSL_NO_COMP
3000         if (s->expand != NULL)
3001                 {
3002                 COMP_CTX_free(s->expand);
3003                 s->expand=NULL;
3004                 }
3005         if (s->compress != NULL)
3006                 {
3007                 COMP_CTX_free(s->compress);
3008                 s->compress=NULL;
3009                 }
3010 #endif
3011         }
3012
3013 X509 *SSL_get_certificate(const SSL *s)
3014         {
3015         if (s->cert != NULL)
3016                 return(s->cert->key->x509);
3017         else
3018                 return(NULL);
3019         }
3020
3021 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3022         {
3023         if (s->cert != NULL)
3024                 return(s->cert->key->privatekey);
3025         else
3026                 return(NULL);
3027         }
3028
3029 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3030         {
3031         if (ctx->cert != NULL)
3032                 return ctx->cert->key->x509;
3033         else
3034                 return NULL;
3035         }
3036
3037 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3038         {
3039         if (ctx->cert != NULL)
3040                 return ctx->cert->key->privatekey;
3041         else
3042                 return NULL ;
3043         }
3044
3045 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3046         {
3047         if ((s->session != NULL) && (s->session->cipher != NULL))
3048                 return(s->session->cipher);
3049         return(NULL);
3050         }
3051 #ifdef OPENSSL_NO_COMP
3052 const void *SSL_get_current_compression(SSL *s)
3053         {
3054         return NULL;
3055         }
3056 const void *SSL_get_current_expansion(SSL *s)
3057         {
3058         return NULL;
3059         }
3060 #else
3061
3062 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3063         {
3064         if (s->compress != NULL)
3065                 return(s->compress->meth);
3066         return(NULL);
3067         }
3068
3069 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3070         {
3071         if (s->expand != NULL)
3072                 return(s->expand->meth);
3073         return(NULL);
3074         }
3075 #endif
3076
3077 int ssl_init_wbio_buffer(SSL *s,int push)
3078         {
3079         BIO *bbio;
3080
3081         if (s->bbio == NULL)
3082                 {
3083                 bbio=BIO_new(BIO_f_buffer());
3084                 if (bbio == NULL) return(0);
3085                 s->bbio=bbio;
3086                 }
3087         else
3088                 {
3089                 bbio=s->bbio;
3090                 if (s->bbio == s->wbio)
3091                         s->wbio=BIO_pop(s->wbio);
3092                 }
3093         (void)BIO_reset(bbio);
3094 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3095         if (!BIO_set_read_buffer_size(bbio,1))
3096                 {
3097                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3098                 return(0);
3099                 }
3100         if (push)
3101                 {
3102                 if (s->wbio != bbio)
3103                         s->wbio=BIO_push(bbio,s->wbio);
3104                 }
3105         else
3106                 {
3107                 if (s->wbio == bbio)
3108                         s->wbio=BIO_pop(bbio);
3109                 }
3110         return(1);
3111         }
3112
3113 void ssl_free_wbio_buffer(SSL *s)
3114         {
3115         if (s->bbio == NULL) return;
3116
3117         if (s->bbio == s->wbio)
3118                 {
3119                 /* remove buffering */
3120                 s->wbio=BIO_pop(s->wbio);
3121 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3122                 assert(s->wbio != NULL);
3123 #endif
3124         }
3125         BIO_free(s->bbio);
3126         s->bbio=NULL;
3127         }
3128         
3129 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3130         {
3131         ctx->quiet_shutdown=mode;
3132         }
3133
3134 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3135         {
3136         return(ctx->quiet_shutdown);
3137         }
3138
3139 void SSL_set_quiet_shutdown(SSL *s,int mode)
3140         {
3141         s->quiet_shutdown=mode;
3142         }
3143
3144 int SSL_get_quiet_shutdown(const SSL *s)
3145         {
3146         return(s->quiet_shutdown);
3147         }
3148
3149 void SSL_set_shutdown(SSL *s,int mode)
3150         {
3151         s->shutdown=mode;
3152         }
3153
3154 int SSL_get_shutdown(const SSL *s)
3155         {
3156         return(s->shutdown);
3157         }
3158
3159 int SSL_version(const SSL *s)
3160         {
3161         return(s->version);
3162         }
3163
3164 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3165         {
3166         return(ssl->ctx);
3167         }
3168
3169 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3170         {
3171         CERT *ocert = ssl->cert;
3172         if (ssl->ctx == ctx)
3173                 return ssl->ctx;
3174 #ifndef OPENSSL_NO_TLSEXT
3175         if (ctx == NULL)
3176                 ctx = ssl->initial_ctx;
3177 #endif
3178         ssl->cert = ssl_cert_dup(ctx->cert);
3179         if (ocert)
3180                 {
3181                 /* Preserve any already negotiated parameters */
3182                 if (ssl->server)
3183                         {
3184                         ssl->cert->peer_sigalgs = ocert->peer_sigalgs;
3185                         ssl->cert->peer_sigalgslen = ocert->peer_sigalgslen;
3186                         ocert->peer_sigalgs = NULL;
3187                         ssl->cert->ciphers_raw = ocert->ciphers_raw;
3188                         ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen;
3189                         ocert->ciphers_raw = NULL;
3190                         }
3191                 ssl_cert_free(ocert);
3192                 }
3193         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3194         if (ssl->ctx != NULL)
3195                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3196         ssl->ctx = ctx;
3197         return(ssl->ctx);
3198         }
3199
3200 #ifndef OPENSSL_NO_STDIO
3201 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3202         {
3203         return(X509_STORE_set_default_paths(ctx->cert_store));
3204         }
3205
3206 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3207                 const char *CApath)
3208         {
3209         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3210         }
3211 #endif
3212
3213 void SSL_set_info_callback(SSL *ssl,
3214         void (*cb)(const SSL *ssl,int type,int val))
3215         {
3216         ssl->info_callback=cb;
3217         }
3218
3219 /* One compiler (Diab DCC) doesn't like argument names in returned
3220    function pointer.  */
3221 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3222         {
3223         return ssl->info_callback;
3224         }
3225
3226 int SSL_state(const SSL *ssl)
3227         {
3228         return(ssl->state);
3229         }
3230
3231 void SSL_set_state(SSL *ssl, int state)
3232         {
3233         ssl->state = state;
3234         }
3235
3236 void SSL_set_verify_result(SSL *ssl,long arg)
3237         {
3238         ssl->verify_result=arg;
3239         }
3240
3241 long SSL_get_verify_result(const SSL *ssl)
3242         {
3243         return(ssl->verify_result);
3244         }
3245
3246 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3247                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3248         {
3249         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3250                                 new_func, dup_func, free_func);
3251         }
3252
3253 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3254         {
3255         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3256         }
3257
3258 void *SSL_get_ex_data(const SSL *s,int idx)
3259         {
3260         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3261         }
3262
3263 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3264                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3265         {
3266         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3267                                 new_func, dup_func, free_func);
3268         }
3269
3270 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3271         {
3272         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3273         }
3274
3275 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3276         {
3277         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3278         }
3279
3280 int ssl_ok(SSL *s)
3281         {
3282         return(1);
3283         }
3284
3285 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3286         {
3287         return(ctx->cert_store);
3288         }
3289
3290 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3291         {
3292         if (ctx->cert_store != NULL)
3293                 X509_STORE_free(ctx->cert_store);
3294         ctx->cert_store=store;
3295         }
3296
3297 int SSL_want(const SSL *s)
3298         {
3299         return(s->rwstate);
3300         }
3301
3302 /*!
3303  * \brief Set the callback for generating temporary RSA keys.
3304  * \param ctx the SSL context.
3305  * \param cb the callback
3306  */
3307
3308 #ifndef OPENSSL_NO_RSA
3309 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3310                                                           int is_export,
3311                                                           int keylength))
3312     {
3313     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3314     }
3315
3316 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3317                                                   int is_export,
3318                                                   int keylength))
3319     {
3320     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3321     }
3322 #endif
3323
3324 #ifdef DOXYGEN
3325 /*!
3326  * \brief The RSA temporary key callback function.
3327  * \param ssl the SSL session.
3328  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3329  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3330  * of the required key in bits.
3331  * \return the temporary RSA key.
3332  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3333  */
3334
3335 RSA *cb(SSL *ssl,int is_export,int keylength)
3336     {}
3337 #endif
3338
3339 /*!
3340  * \brief Set the callback for generating temporary DH keys.
3341  * \param ctx the SSL context.
3342  * \param dh the callback
3343  */
3344
3345 #ifndef OPENSSL_NO_DH
3346 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3347                                                         int keylength))
3348         {
3349         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3350         }
3351
3352 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3353                                                 int keylength))
3354         {
3355         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3356         }
3357 #endif
3358
3359 #ifndef OPENSSL_NO_ECDH
3360 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3361                                                                 int keylength))
3362         {
3363         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3364         }
3365
3366 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3367                                                         int keylength))
3368         {
3369         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3370         }
3371 #endif
3372
3373 #ifndef OPENSSL_NO_PSK
3374 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3375         {
3376         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3377                 {
3378                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3379                 return 0;
3380                 }
3381         if (ctx->psk_identity_hint != NULL)
3382                 OPENSSL_free(ctx->psk_identity_hint);
3383         if (identity_hint != NULL)
3384                 {
3385                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3386                 if (ctx->psk_identity_hint == NULL)
3387                         return 0;
3388                 }
3389         else
3390                 ctx->psk_identity_hint = NULL;
3391         return 1;
3392         }
3393
3394 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3395         {
3396         if (s == NULL)
3397                 return 0;
3398
3399         if (s->session == NULL)
3400                 return 1; /* session not created yet, ignored */
3401
3402         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3403                 {
3404                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3405                 return 0;
3406                 }
3407         if (s->session->psk_identity_hint != NULL)
3408                 OPENSSL_free(s->session->psk_identity_hint);
3409         if (identity_hint != NULL)
3410                 {
3411                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3412                 if (s->session->psk_identity_hint == NULL)
3413                         return 0;
3414                 }
3415         else
3416                 s->session->psk_identity_hint = NULL;
3417         return 1;
3418         }
3419
3420 const char *SSL_get_psk_identity_hint(const SSL *s)
3421         {
3422         if (s == NULL || s->session == NULL)
3423                 return NULL;
3424         return(s->session->psk_identity_hint);
3425         }
3426
3427 const char *SSL_get_psk_identity(const SSL *s)
3428         {
3429         if (s == NULL || s->session == NULL)
3430                 return NULL;
3431         return(s->session->psk_identity);
3432         }
3433
3434 void SSL_set_psk_client_callback(SSL *s,
3435     unsigned int (*cb)(SSL *ssl, const char *hint,
3436                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3437                        unsigned int max_psk_len))
3438         {
3439         s->psk_client_callback = cb;
3440         }
3441
3442 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3443     unsigned int (*cb)(SSL *ssl, const char *hint,
3444                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3445                        unsigned int max_psk_len))
3446         {
3447         ctx->psk_client_callback = cb;
3448         }
3449
3450 void SSL_set_psk_server_callback(SSL *s,
3451     unsigned int (*cb)(SSL *ssl, const char *identity,
3452                        unsigned char *psk, unsigned int max_psk_len))
3453         {
3454         s->psk_server_callback = cb;
3455         }
3456
3457 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3458     unsigned int (*cb)(SSL *ssl, const char *identity,
3459                        unsigned char *psk, unsigned int max_psk_len))
3460         {
3461         ctx->psk_server_callback = cb;
3462         }
3463 #endif
3464
3465 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3466         {
3467         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3468         }
3469 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3470         {
3471         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3472         }
3473
3474 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3475  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3476  * any. If EVP_MD pointer is passed, initializes ctx with this md
3477  * Returns newly allocated ctx;
3478  */
3479
3480 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3481 {
3482         ssl_clear_hash_ctx(hash);
3483         *hash = EVP_MD_CTX_create();
3484         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3485         return *hash;
3486 }
3487 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3488 {
3489
3490         if (*hash) EVP_MD_CTX_destroy(*hash);
3491         *hash=NULL;
3492 }
3493
3494 void SSL_set_debug(SSL *s, int debug)
3495         {
3496         s->debug = debug;
3497         }
3498
3499 int SSL_cache_hit(SSL *s)
3500         {
3501         return s->hit;
3502         }
3503
3504 int SSL_is_server(SSL *s)
3505         {
3506         return s->server;
3507         }
3508
3509 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3510 #include "../crypto/bio/bss_file.c"
3511 #endif
3512
3513 IMPLEMENT_STACK_OF(SSL_CIPHER)
3514 IMPLEMENT_STACK_OF(SSL_COMP)
3515 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3516                                     ssl_cipher_id);