This commit was manufactured by cvs2svn to create branch
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function
180         };
181
182 int SSL_clear(SSL *s)
183         {
184
185         if (s->method == NULL)
186                 {
187                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188                 return(0);
189                 }
190
191         if (ssl_clear_bad_session(s))
192                 {
193                 SSL_SESSION_free(s->session);
194                 s->session=NULL;
195                 }
196
197         s->error=0;
198         s->hit=0;
199         s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203         /* This is set if we are doing dynamic renegotiation so keep
204          * the old cipher.  It is sort of a SSL_clear_lite :-) */
205         if (s->new_session) return(1);
206 #else
207         if (s->new_session)
208                 {
209                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210                 return 0;
211                 }
212 #endif
213
214         s->type=0;
215
216         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218         s->version=s->method->version;
219         s->client_version=s->version;
220         s->rwstate=SSL_NOTHING;
221         s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223         s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226         if (s->init_buf != NULL)
227                 {
228                 BUF_MEM_free(s->init_buf);
229                 s->init_buf=NULL;
230                 }
231
232         ssl_clear_cipher_ctx(s);
233         ssl_clear_hash_ctx(&s->read_hash);
234         ssl_clear_hash_ctx(&s->write_hash);
235
236         s->first_packet=0;
237
238 #if 1
239         /* Check to see if we were changed into a different method, if
240          * so, revert back if we are not doing session-id reuse. */
241         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242                 {
243                 s->method->ssl_free(s);
244                 s->method=s->ctx->method;
245                 if (!s->method->ssl_new(s))
246                         return(0);
247                 }
248         else
249 #endif
250                 s->method->ssl_clear(s);
251         return(1);
252         }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256         {
257         STACK_OF(SSL_CIPHER) *sk;
258
259         ctx->method=meth;
260
261         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262                 &(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
263         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
264                 {
265                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
266                 return(0);
267                 }
268         return(1);
269         }
270
271 SSL *SSL_new(SSL_CTX *ctx)
272         {
273         SSL *s;
274
275         if (ctx == NULL)
276                 {
277                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
278                 return(NULL);
279                 }
280         if (ctx->method == NULL)
281                 {
282                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
283                 return(NULL);
284                 }
285
286         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
287         if (s == NULL) goto err;
288         memset(s,0,sizeof(SSL));
289
290 #ifndef OPENSSL_NO_KRB5
291         s->kssl_ctx = kssl_ctx_new();
292 #endif  /* OPENSSL_NO_KRB5 */
293
294         s->options=ctx->options;
295         s->mode=ctx->mode;
296         s->max_cert_list=ctx->max_cert_list;
297
298         if (ctx->cert != NULL)
299                 {
300                 /* Earlier library versions used to copy the pointer to
301                  * the CERT, not its contents; only when setting new
302                  * parameters for the per-SSL copy, ssl_cert_new would be
303                  * called (and the direct reference to the per-SSL_CTX
304                  * settings would be lost, but those still were indirectly
305                  * accessed for various purposes, and for that reason they
306                  * used to be known as s->ctx->default_cert).
307                  * Now we don't look at the SSL_CTX's CERT after having
308                  * duplicated it once. */
309
310                 s->cert = ssl_cert_dup(ctx->cert);
311                 if (s->cert == NULL)
312                         goto err;
313                 }
314         else
315                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
316
317         s->read_ahead=ctx->read_ahead;
318         s->msg_callback=ctx->msg_callback;
319         s->msg_callback_arg=ctx->msg_callback_arg;
320         s->verify_mode=ctx->verify_mode;
321 #if 0
322         s->verify_depth=ctx->verify_depth;
323 #endif
324         s->sid_ctx_length=ctx->sid_ctx_length;
325         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
326         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
327         s->verify_callback=ctx->default_verify_callback;
328         s->generate_session_id=ctx->generate_session_id;
329
330         s->param = X509_VERIFY_PARAM_new();
331         if (!s->param)
332                 goto err;
333         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
334 #if 0
335         s->purpose = ctx->purpose;
336         s->trust = ctx->trust;
337 #endif
338         s->quiet_shutdown=ctx->quiet_shutdown;
339         s->max_send_fragment = ctx->max_send_fragment;
340
341         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
342         s->ctx=ctx;
343 #ifndef OPENSSL_NO_TLSEXT
344         s->tlsext_debug_cb = 0;
345         s->tlsext_debug_arg = NULL;
346         s->tlsext_ticket_expected = 0;
347         s->tlsext_status_type = -1;
348         s->tlsext_status_expected = 0;
349         s->tlsext_ocsp_ids = NULL;
350         s->tlsext_ocsp_exts = NULL;
351         s->tlsext_ocsp_resp = NULL;
352         s->tlsext_ocsp_resplen = -1;
353         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
354         s->initial_ctx=ctx;
355 #endif
356
357         s->verify_result=X509_V_OK;
358
359         s->method=ctx->method;
360
361         if (!s->method->ssl_new(s))
362                 goto err;
363
364         s->references=1;
365         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
366
367         SSL_clear(s);
368
369         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
370
371 #ifndef OPENSSL_NO_PSK
372         s->psk_client_callback=ctx->psk_client_callback;
373         s->psk_server_callback=ctx->psk_server_callback;
374 #endif
375
376         return(s);
377 err:
378         if (s != NULL)
379                 {
380                 if (s->cert != NULL)
381                         ssl_cert_free(s->cert);
382                 if (s->ctx != NULL)
383                         SSL_CTX_free(s->ctx); /* decrement reference count */
384                 OPENSSL_free(s);
385                 }
386         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
387         return(NULL);
388         }
389
390 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
391                                    unsigned int sid_ctx_len)
392     {
393     if(sid_ctx_len > sizeof ctx->sid_ctx)
394         {
395         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
396         return 0;
397         }
398     ctx->sid_ctx_length=sid_ctx_len;
399     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
400
401     return 1;
402     }
403
404 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
405                                unsigned int sid_ctx_len)
406     {
407     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
408         {
409         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
410         return 0;
411         }
412     ssl->sid_ctx_length=sid_ctx_len;
413     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
414
415     return 1;
416     }
417
418 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
419         {
420         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
421         ctx->generate_session_id = cb;
422         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
423         return 1;
424         }
425
426 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
427         {
428         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
429         ssl->generate_session_id = cb;
430         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
431         return 1;
432         }
433
434 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
435                                 unsigned int id_len)
436         {
437         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
438          * we can "construct" a session to give us the desired check - ie. to
439          * find if there's a session in the hash table that would conflict with
440          * any new session built out of this id/id_len and the ssl_version in
441          * use by this SSL. */
442         SSL_SESSION r, *p;
443
444         if(id_len > sizeof r.session_id)
445                 return 0;
446
447         r.ssl_version = ssl->version;
448         r.session_id_length = id_len;
449         memcpy(r.session_id, id, id_len);
450         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
451          * callback is calling us to check the uniqueness of a shorter ID, it
452          * must be compared as a padded-out ID because that is what it will be
453          * converted to when the callback has finished choosing it. */
454         if((r.ssl_version == SSL2_VERSION) &&
455                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
456                 {
457                 memset(r.session_id + id_len, 0,
458                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
459                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
460                 }
461
462         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
463         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
464         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
465         return (p != NULL);
466         }
467
468 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
469         {
470         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
471         }
472
473 int SSL_set_purpose(SSL *s, int purpose)
474         {
475         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
476         }
477
478 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
479         {
480         return X509_VERIFY_PARAM_set_trust(s->param, trust);
481         }
482
483 int SSL_set_trust(SSL *s, int trust)
484         {
485         return X509_VERIFY_PARAM_set_trust(s->param, trust);
486         }
487
488 void SSL_free(SSL *s)
489         {
490         int i;
491
492         if(s == NULL)
493             return;
494
495         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
496 #ifdef REF_PRINT
497         REF_PRINT("SSL",s);
498 #endif
499         if (i > 0) return;
500 #ifdef REF_CHECK
501         if (i < 0)
502                 {
503                 fprintf(stderr,"SSL_free, bad reference count\n");
504                 abort(); /* ok */
505                 }
506 #endif
507
508         if (s->param)
509                 X509_VERIFY_PARAM_free(s->param);
510
511         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
512
513         if (s->bbio != NULL)
514                 {
515                 /* If the buffering BIO is in place, pop it off */
516                 if (s->bbio == s->wbio)
517                         {
518                         s->wbio=BIO_pop(s->wbio);
519                         }
520                 BIO_free(s->bbio);
521                 s->bbio=NULL;
522                 }
523         if (s->rbio != NULL)
524                 BIO_free_all(s->rbio);
525         if ((s->wbio != NULL) && (s->wbio != s->rbio))
526                 BIO_free_all(s->wbio);
527
528         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
529
530         /* add extra stuff */
531         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
532         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
533
534         /* Make the next call work :-) */
535         if (s->session != NULL)
536                 {
537                 ssl_clear_bad_session(s);
538                 SSL_SESSION_free(s->session);
539                 }
540
541         ssl_clear_cipher_ctx(s);
542         ssl_clear_hash_ctx(&s->read_hash);
543         ssl_clear_hash_ctx(&s->write_hash);
544
545         if (s->cert != NULL) ssl_cert_free(s->cert);
546         /* Free up if allocated */
547
548         if (s->ctx) SSL_CTX_free(s->ctx);
549 #ifndef OPENSSL_NO_TLSEXT
550         if (s->tlsext_hostname)
551                 OPENSSL_free(s->tlsext_hostname);
552         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
553 #ifndef OPENSSL_NO_EC
554         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
555         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
556 #endif /* OPENSSL_NO_EC */
557         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
558         if (s->tlsext_ocsp_exts)
559                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
560                                                 X509_EXTENSION_free);
561         if (s->tlsext_ocsp_ids)
562                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
563         if (s->tlsext_ocsp_resp)
564                 OPENSSL_free(s->tlsext_ocsp_resp);
565 #endif
566
567         if (s->client_CA != NULL)
568                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
569
570         if (s->method != NULL) s->method->ssl_free(s);
571
572 #ifndef OPENSSL_NO_KRB5
573         if (s->kssl_ctx != NULL)
574                 kssl_ctx_free(s->kssl_ctx);
575 #endif  /* OPENSSL_NO_KRB5 */
576
577         OPENSSL_free(s);
578         }
579
580 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
581         {
582         /* If the output buffering BIO is still in place, remove it
583          */
584         if (s->bbio != NULL)
585                 {
586                 if (s->wbio == s->bbio)
587                         {
588                         s->wbio=s->wbio->next_bio;
589                         s->bbio->next_bio=NULL;
590                         }
591                 }
592         if ((s->rbio != NULL) && (s->rbio != rbio))
593                 BIO_free_all(s->rbio);
594         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
595                 BIO_free_all(s->wbio);
596         s->rbio=rbio;
597         s->wbio=wbio;
598         }
599
600 BIO *SSL_get_rbio(const SSL *s)
601         { return(s->rbio); }
602
603 BIO *SSL_get_wbio(const SSL *s)
604         { return(s->wbio); }
605
606 int SSL_get_fd(const SSL *s)
607         {
608         return(SSL_get_rfd(s));
609         }
610
611 int SSL_get_rfd(const SSL *s)
612         {
613         int ret= -1;
614         BIO *b,*r;
615
616         b=SSL_get_rbio(s);
617         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
618         if (r != NULL)
619                 BIO_get_fd(r,&ret);
620         return(ret);
621         }
622
623 int SSL_get_wfd(const SSL *s)
624         {
625         int ret= -1;
626         BIO *b,*r;
627
628         b=SSL_get_wbio(s);
629         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
630         if (r != NULL)
631                 BIO_get_fd(r,&ret);
632         return(ret);
633         }
634
635 #ifndef OPENSSL_NO_SOCK
636 int SSL_set_fd(SSL *s,int fd)
637         {
638         int ret=0;
639         BIO *bio=NULL;
640
641         bio=BIO_new(BIO_s_socket());
642
643         if (bio == NULL)
644                 {
645                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
646                 goto err;
647                 }
648         BIO_set_fd(bio,fd,BIO_NOCLOSE);
649         SSL_set_bio(s,bio,bio);
650         ret=1;
651 err:
652         return(ret);
653         }
654
655 int SSL_set_wfd(SSL *s,int fd)
656         {
657         int ret=0;
658         BIO *bio=NULL;
659
660         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
661                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
662                 {
663                 bio=BIO_new(BIO_s_socket());
664
665                 if (bio == NULL)
666                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
667                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
668                 SSL_set_bio(s,SSL_get_rbio(s),bio);
669                 }
670         else
671                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
672         ret=1;
673 err:
674         return(ret);
675         }
676
677 int SSL_set_rfd(SSL *s,int fd)
678         {
679         int ret=0;
680         BIO *bio=NULL;
681
682         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
683                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
684                 {
685                 bio=BIO_new(BIO_s_socket());
686
687                 if (bio == NULL)
688                         {
689                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
690                         goto err;
691                         }
692                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
693                 SSL_set_bio(s,bio,SSL_get_wbio(s));
694                 }
695         else
696                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
697         ret=1;
698 err:
699         return(ret);
700         }
701 #endif
702
703
704 /* return length of latest Finished message we sent, copy to 'buf' */
705 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
706         {
707         size_t ret = 0;
708         
709         if (s->s3 != NULL)
710                 {
711                 ret = s->s3->tmp.finish_md_len;
712                 if (count > ret)
713                         count = ret;
714                 memcpy(buf, s->s3->tmp.finish_md, count);
715                 }
716         return ret;
717         }
718
719 /* return length of latest Finished message we expected, copy to 'buf' */
720 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
721         {
722         size_t ret = 0;
723         
724         if (s->s3 != NULL)
725                 {
726                 ret = s->s3->tmp.peer_finish_md_len;
727                 if (count > ret)
728                         count = ret;
729                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
730                 }
731         return ret;
732         }
733
734
735 int SSL_get_verify_mode(const SSL *s)
736         {
737         return(s->verify_mode);
738         }
739
740 int SSL_get_verify_depth(const SSL *s)
741         {
742         return X509_VERIFY_PARAM_get_depth(s->param);
743         }
744
745 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
746         {
747         return(s->verify_callback);
748         }
749
750 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
751         {
752         return(ctx->verify_mode);
753         }
754
755 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
756         {
757         return X509_VERIFY_PARAM_get_depth(ctx->param);
758         }
759
760 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
761         {
762         return(ctx->default_verify_callback);
763         }
764
765 void SSL_set_verify(SSL *s,int mode,
766                     int (*callback)(int ok,X509_STORE_CTX *ctx))
767         {
768         s->verify_mode=mode;
769         if (callback != NULL)
770                 s->verify_callback=callback;
771         }
772
773 void SSL_set_verify_depth(SSL *s,int depth)
774         {
775         X509_VERIFY_PARAM_set_depth(s->param, depth);
776         }
777
778 void SSL_set_read_ahead(SSL *s,int yes)
779         {
780         s->read_ahead=yes;
781         }
782
783 int SSL_get_read_ahead(const SSL *s)
784         {
785         return(s->read_ahead);
786         }
787
788 int SSL_pending(const SSL *s)
789         {
790         /* SSL_pending cannot work properly if read-ahead is enabled
791          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
792          * and it is impossible to fix since SSL_pending cannot report
793          * errors that may be observed while scanning the new data.
794          * (Note that SSL_pending() is often used as a boolean value,
795          * so we'd better not return -1.)
796          */
797         return(s->method->ssl_pending(s));
798         }
799
800 X509 *SSL_get_peer_certificate(const SSL *s)
801         {
802         X509 *r;
803         
804         if ((s == NULL) || (s->session == NULL))
805                 r=NULL;
806         else
807                 r=s->session->peer;
808
809         if (r == NULL) return(r);
810
811         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
812
813         return(r);
814         }
815
816 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
817         {
818         STACK_OF(X509) *r;
819         
820         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
821                 r=NULL;
822         else
823                 r=s->session->sess_cert->cert_chain;
824
825         /* If we are a client, cert_chain includes the peer's own
826          * certificate; if we are a server, it does not. */
827         
828         return(r);
829         }
830
831 /* Now in theory, since the calling process own 't' it should be safe to
832  * modify.  We need to be able to read f without being hassled */
833 void SSL_copy_session_id(SSL *t,const SSL *f)
834         {
835         CERT *tmp;
836
837         /* Do we need to to SSL locking? */
838         SSL_set_session(t,SSL_get_session(f));
839
840         /* what if we are setup as SSLv2 but want to talk SSLv3 or
841          * vice-versa */
842         if (t->method != f->method)
843                 {
844                 t->method->ssl_free(t); /* cleanup current */
845                 t->method=f->method;    /* change method */
846                 t->method->ssl_new(t);  /* setup new */
847                 }
848
849         tmp=t->cert;
850         if (f->cert != NULL)
851                 {
852                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
853                 t->cert=f->cert;
854                 }
855         else
856                 t->cert=NULL;
857         if (tmp != NULL) ssl_cert_free(tmp);
858         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
859         }
860
861 /* Fix this so it checks all the valid key/cert options */
862 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
863         {
864         if (    (ctx == NULL) ||
865                 (ctx->cert == NULL) ||
866                 (ctx->cert->key->x509 == NULL))
867                 {
868                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
869                 return(0);
870                 }
871         if      (ctx->cert->key->privatekey == NULL)
872                 {
873                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
874                 return(0);
875                 }
876         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
877         }
878
879 /* Fix this function so that it takes an optional type parameter */
880 int SSL_check_private_key(const SSL *ssl)
881         {
882         if (ssl == NULL)
883                 {
884                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
885                 return(0);
886                 }
887         if (ssl->cert == NULL)
888                 {
889                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
890                 return 0;
891                 }
892         if (ssl->cert->key->x509 == NULL)
893                 {
894                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
895                 return(0);
896                 }
897         if (ssl->cert->key->privatekey == NULL)
898                 {
899                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
900                 return(0);
901                 }
902         return(X509_check_private_key(ssl->cert->key->x509,
903                 ssl->cert->key->privatekey));
904         }
905
906 int SSL_accept(SSL *s)
907         {
908         if (s->handshake_func == 0)
909                 /* Not properly initialized yet */
910                 SSL_set_accept_state(s);
911
912         return(s->method->ssl_accept(s));
913         }
914
915 int SSL_connect(SSL *s)
916         {
917         if (s->handshake_func == 0)
918                 /* Not properly initialized yet */
919                 SSL_set_connect_state(s);
920
921         return(s->method->ssl_connect(s));
922         }
923
924 long SSL_get_default_timeout(const SSL *s)
925         {
926         return(s->method->get_timeout());
927         }
928
929 int SSL_read(SSL *s,void *buf,int num)
930         {
931         if (s->handshake_func == 0)
932                 {
933                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
934                 return -1;
935                 }
936
937         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
938                 {
939                 s->rwstate=SSL_NOTHING;
940                 return(0);
941                 }
942         return(s->method->ssl_read(s,buf,num));
943         }
944
945 int SSL_peek(SSL *s,void *buf,int num)
946         {
947         if (s->handshake_func == 0)
948                 {
949                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
950                 return -1;
951                 }
952
953         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
954                 {
955                 return(0);
956                 }
957         return(s->method->ssl_peek(s,buf,num));
958         }
959
960 int SSL_write(SSL *s,const void *buf,int num)
961         {
962         if (s->handshake_func == 0)
963                 {
964                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
965                 return -1;
966                 }
967
968         if (s->shutdown & SSL_SENT_SHUTDOWN)
969                 {
970                 s->rwstate=SSL_NOTHING;
971                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
972                 return(-1);
973                 }
974         return(s->method->ssl_write(s,buf,num));
975         }
976
977 int SSL_shutdown(SSL *s)
978         {
979         /* Note that this function behaves differently from what one might
980          * expect.  Return values are 0 for no success (yet),
981          * 1 for success; but calling it once is usually not enough,
982          * even if blocking I/O is used (see ssl3_shutdown).
983          */
984
985         if (s->handshake_func == 0)
986                 {
987                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
988                 return -1;
989                 }
990
991         if ((s != NULL) && !SSL_in_init(s))
992                 return(s->method->ssl_shutdown(s));
993         else
994                 return(1);
995         }
996
997 int SSL_renegotiate(SSL *s)
998         {
999         if (s->new_session == 0)
1000                 {
1001                 s->new_session=1;
1002                 }
1003         return(s->method->ssl_renegotiate(s));
1004         }
1005
1006 int SSL_renegotiate_pending(SSL *s)
1007         {
1008         /* becomes true when negotiation is requested;
1009          * false again once a handshake has finished */
1010         return (s->new_session != 0);
1011         }
1012
1013 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1014         {
1015         long l;
1016
1017         switch (cmd)
1018                 {
1019         case SSL_CTRL_GET_READ_AHEAD:
1020                 return(s->read_ahead);
1021         case SSL_CTRL_SET_READ_AHEAD:
1022                 l=s->read_ahead;
1023                 s->read_ahead=larg;
1024                 return(l);
1025
1026         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1027                 s->msg_callback_arg = parg;
1028                 return 1;
1029
1030         case SSL_CTRL_OPTIONS:
1031                 return(s->options|=larg);
1032         case SSL_CTRL_MODE:
1033                 return(s->mode|=larg);
1034         case SSL_CTRL_GET_MAX_CERT_LIST:
1035                 return(s->max_cert_list);
1036         case SSL_CTRL_SET_MAX_CERT_LIST:
1037                 l=s->max_cert_list;
1038                 s->max_cert_list=larg;
1039                 return(l);
1040         case SSL_CTRL_SET_MTU:
1041                 if (SSL_version(s) == DTLS1_VERSION)
1042                         {
1043                         s->d1->mtu = larg;
1044                         return larg;
1045                         }
1046                 return 0;
1047         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1048                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1049                         return 0;
1050                 s->max_send_fragment = larg;
1051                 return 1;
1052         default:
1053                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1054                 }
1055         }
1056
1057 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1058         {
1059         switch(cmd)
1060                 {
1061         case SSL_CTRL_SET_MSG_CALLBACK:
1062                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1063                 return 1;
1064                 
1065         default:
1066                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1067                 }
1068         }
1069
1070 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1071         {
1072         return ctx->sessions;
1073         }
1074
1075 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1076         {
1077         long l;
1078
1079         switch (cmd)
1080                 {
1081         case SSL_CTRL_GET_READ_AHEAD:
1082                 return(ctx->read_ahead);
1083         case SSL_CTRL_SET_READ_AHEAD:
1084                 l=ctx->read_ahead;
1085                 ctx->read_ahead=larg;
1086                 return(l);
1087                 
1088         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1089                 ctx->msg_callback_arg = parg;
1090                 return 1;
1091
1092         case SSL_CTRL_GET_MAX_CERT_LIST:
1093                 return(ctx->max_cert_list);
1094         case SSL_CTRL_SET_MAX_CERT_LIST:
1095                 l=ctx->max_cert_list;
1096                 ctx->max_cert_list=larg;
1097                 return(l);
1098
1099         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1100                 l=ctx->session_cache_size;
1101                 ctx->session_cache_size=larg;
1102                 return(l);
1103         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1104                 return(ctx->session_cache_size);
1105         case SSL_CTRL_SET_SESS_CACHE_MODE:
1106                 l=ctx->session_cache_mode;
1107                 ctx->session_cache_mode=larg;
1108                 return(l);
1109         case SSL_CTRL_GET_SESS_CACHE_MODE:
1110                 return(ctx->session_cache_mode);
1111
1112         case SSL_CTRL_SESS_NUMBER:
1113                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1114         case SSL_CTRL_SESS_CONNECT:
1115                 return(ctx->stats.sess_connect);
1116         case SSL_CTRL_SESS_CONNECT_GOOD:
1117                 return(ctx->stats.sess_connect_good);
1118         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1119                 return(ctx->stats.sess_connect_renegotiate);
1120         case SSL_CTRL_SESS_ACCEPT:
1121                 return(ctx->stats.sess_accept);
1122         case SSL_CTRL_SESS_ACCEPT_GOOD:
1123                 return(ctx->stats.sess_accept_good);
1124         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1125                 return(ctx->stats.sess_accept_renegotiate);
1126         case SSL_CTRL_SESS_HIT:
1127                 return(ctx->stats.sess_hit);
1128         case SSL_CTRL_SESS_CB_HIT:
1129                 return(ctx->stats.sess_cb_hit);
1130         case SSL_CTRL_SESS_MISSES:
1131                 return(ctx->stats.sess_miss);
1132         case SSL_CTRL_SESS_TIMEOUTS:
1133                 return(ctx->stats.sess_timeout);
1134         case SSL_CTRL_SESS_CACHE_FULL:
1135                 return(ctx->stats.sess_cache_full);
1136         case SSL_CTRL_OPTIONS:
1137                 return(ctx->options|=larg);
1138         case SSL_CTRL_MODE:
1139                 return(ctx->mode|=larg);
1140         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1141                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1142                         return 0;
1143                 ctx->max_send_fragment = larg;
1144                 return 1;
1145         default:
1146                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1147                 }
1148         }
1149
1150 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1151         {
1152         switch(cmd)
1153                 {
1154         case SSL_CTRL_SET_MSG_CALLBACK:
1155                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1156                 return 1;
1157
1158         default:
1159                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1160                 }
1161         }
1162
1163 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1164         {
1165         long l;
1166
1167         l=a->id-b->id;
1168         if (l == 0L)
1169                 return(0);
1170         else
1171                 return((l > 0)?1:-1);
1172         }
1173
1174 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1175                         const SSL_CIPHER * const *bp)
1176         {
1177         long l;
1178
1179         l=(*ap)->id-(*bp)->id;
1180         if (l == 0L)
1181                 return(0);
1182         else
1183                 return((l > 0)?1:-1);
1184         }
1185
1186 /** return a STACK of the ciphers available for the SSL and in order of
1187  * preference */
1188 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1189         {
1190         if (s != NULL)
1191                 {
1192                 if (s->cipher_list != NULL)
1193                         {
1194                         return(s->cipher_list);
1195                         }
1196                 else if ((s->ctx != NULL) &&
1197                         (s->ctx->cipher_list != NULL))
1198                         {
1199                         return(s->ctx->cipher_list);
1200                         }
1201                 }
1202         return(NULL);
1203         }
1204
1205 /** return a STACK of the ciphers available for the SSL and in order of
1206  * algorithm id */
1207 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1208         {
1209         if (s != NULL)
1210                 {
1211                 if (s->cipher_list_by_id != NULL)
1212                         {
1213                         return(s->cipher_list_by_id);
1214                         }
1215                 else if ((s->ctx != NULL) &&
1216                         (s->ctx->cipher_list_by_id != NULL))
1217                         {
1218                         return(s->ctx->cipher_list_by_id);
1219                         }
1220                 }
1221         return(NULL);
1222         }
1223
1224 /** The old interface to get the same thing as SSL_get_ciphers() */
1225 const char *SSL_get_cipher_list(const SSL *s,int n)
1226         {
1227         SSL_CIPHER *c;
1228         STACK_OF(SSL_CIPHER) *sk;
1229
1230         if (s == NULL) return(NULL);
1231         sk=SSL_get_ciphers(s);
1232         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1233                 return(NULL);
1234         c=sk_SSL_CIPHER_value(sk,n);
1235         if (c == NULL) return(NULL);
1236         return(c->name);
1237         }
1238
1239 /** specify the ciphers to be used by default by the SSL_CTX */
1240 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1241         {
1242         STACK_OF(SSL_CIPHER) *sk;
1243         
1244         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1245                 &ctx->cipher_list_by_id,str);
1246         /* ssl_create_cipher_list may return an empty stack if it
1247          * was unable to find a cipher matching the given rule string
1248          * (for example if the rule string specifies a cipher which
1249          * has been disabled). This is not an error as far as
1250          * ssl_create_cipher_list is concerned, and hence
1251          * ctx->cipher_list and ctx->cipher_list_by_id has been
1252          * updated. */
1253         if (sk == NULL)
1254                 return 0;
1255         else if (sk_SSL_CIPHER_num(sk) == 0)
1256                 {
1257                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1258                 return 0;
1259                 }
1260         return 1;
1261         }
1262
1263 /** specify the ciphers to be used by the SSL */
1264 int SSL_set_cipher_list(SSL *s,const char *str)
1265         {
1266         STACK_OF(SSL_CIPHER) *sk;
1267         
1268         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1269                 &s->cipher_list_by_id,str);
1270         /* see comment in SSL_CTX_set_cipher_list */
1271         if (sk == NULL)
1272                 return 0;
1273         else if (sk_SSL_CIPHER_num(sk) == 0)
1274                 {
1275                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1276                 return 0;
1277                 }
1278         return 1;
1279         }
1280
1281 /* works well for SSLv2, not so good for SSLv3 */
1282 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1283         {
1284         char *p;
1285         STACK_OF(SSL_CIPHER) *sk;
1286         SSL_CIPHER *c;
1287         int i;
1288
1289         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1290                 (len < 2))
1291                 return(NULL);
1292
1293         p=buf;
1294         sk=s->session->ciphers;
1295         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1296                 {
1297                 int n;
1298
1299                 c=sk_SSL_CIPHER_value(sk,i);
1300                 n=strlen(c->name);
1301                 if (n+1 > len)
1302                         {
1303                         if (p != buf)
1304                                 --p;
1305                         *p='\0';
1306                         return buf;
1307                         }
1308                 strcpy(p,c->name);
1309                 p+=n;
1310                 *(p++)=':';
1311                 len-=n+1;
1312                 }
1313         p[-1]='\0';
1314         return(buf);
1315         }
1316
1317 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1318                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1319         {
1320         int i,j=0;
1321         SSL_CIPHER *c;
1322         unsigned char *q;
1323 #ifndef OPENSSL_NO_KRB5
1324         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1325 #endif /* OPENSSL_NO_KRB5 */
1326
1327         if (sk == NULL) return(0);
1328         q=p;
1329
1330         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1331                 {
1332                 c=sk_SSL_CIPHER_value(sk,i);
1333 #ifndef OPENSSL_NO_KRB5
1334                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1335                     nokrb5)
1336                     continue;
1337 #endif /* OPENSSL_NO_KRB5 */
1338 #ifndef OPENSSL_NO_PSK
1339                 /* with PSK there must be client callback set */
1340                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1341                     s->psk_client_callback == NULL)
1342                         continue;
1343 #endif /* OPENSSL_NO_PSK */
1344                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1345                 p+=j;
1346                 }
1347         return(p-q);
1348         }
1349
1350 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1351                                                STACK_OF(SSL_CIPHER) **skp)
1352         {
1353         const SSL_CIPHER *c;
1354         STACK_OF(SSL_CIPHER) *sk;
1355         int i,n;
1356
1357         n=ssl_put_cipher_by_char(s,NULL,NULL);
1358         if ((num%n) != 0)
1359                 {
1360                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1361                 return(NULL);
1362                 }
1363         if ((skp == NULL) || (*skp == NULL))
1364                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1365         else
1366                 {
1367                 sk= *skp;
1368                 sk_SSL_CIPHER_zero(sk);
1369                 }
1370
1371         for (i=0; i<num; i+=n)
1372                 {
1373                 c=ssl_get_cipher_by_char(s,p);
1374                 p+=n;
1375                 if (c != NULL)
1376                         {
1377                         if (!sk_SSL_CIPHER_push(sk,c))
1378                                 {
1379                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1380                                 goto err;
1381                                 }
1382                         }
1383                 }
1384
1385         if (skp != NULL)
1386                 *skp=sk;
1387         return(sk);
1388 err:
1389         if ((skp == NULL) || (*skp == NULL))
1390                 sk_SSL_CIPHER_free(sk);
1391         return(NULL);
1392         }
1393
1394
1395 #ifndef OPENSSL_NO_TLSEXT
1396 /** return a servername extension value if provided in Client Hello, or NULL.
1397  * So far, only host_name types are defined (RFC 3546).
1398  */
1399
1400 const char *SSL_get_servername(const SSL *s, const int type)
1401         {
1402         if (type != TLSEXT_NAMETYPE_host_name)
1403                 return NULL;
1404
1405         return s->session && !s->tlsext_hostname ?
1406                 s->session->tlsext_hostname :
1407                 s->tlsext_hostname;
1408         }
1409
1410 int SSL_get_servername_type(const SSL *s)
1411         {
1412         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1413                 return TLSEXT_NAMETYPE_host_name;
1414         return -1;
1415         }
1416 #endif
1417
1418 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1419         {
1420         unsigned long l;
1421
1422         l=(unsigned long)
1423                 ((unsigned int) a->session_id[0]     )|
1424                 ((unsigned int) a->session_id[1]<< 8L)|
1425                 ((unsigned long)a->session_id[2]<<16L)|
1426                 ((unsigned long)a->session_id[3]<<24L);
1427         return(l);
1428         }
1429
1430 /* NB: If this function (or indeed the hash function which uses a sort of
1431  * coarser function than this one) is changed, ensure
1432  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1433  * able to construct an SSL_SESSION that will collide with any existing session
1434  * with a matching session ID. */
1435 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1436         {
1437         if (a->ssl_version != b->ssl_version)
1438                 return(1);
1439         if (a->session_id_length != b->session_id_length)
1440                 return(1);
1441         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1442         }
1443
1444 /* These wrapper functions should remain rather than redeclaring
1445  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1446  * variable. The reason is that the functions aren't static, they're exposed via
1447  * ssl.h. */
1448 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1449 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1450
1451 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1452         {
1453         SSL_CTX *ret=NULL;
1454
1455         if (meth == NULL)
1456                 {
1457                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1458                 return(NULL);
1459                 }
1460
1461         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1462                 {
1463                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1464                 goto err;
1465                 }
1466         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1467         if (ret == NULL)
1468                 goto err;
1469
1470         memset(ret,0,sizeof(SSL_CTX));
1471
1472         ret->method=meth;
1473
1474         ret->cert_store=NULL;
1475         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1476         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1477         ret->session_cache_head=NULL;
1478         ret->session_cache_tail=NULL;
1479
1480         /* We take the system default */
1481         ret->session_timeout=meth->get_timeout();
1482
1483         ret->new_session_cb=0;
1484         ret->remove_session_cb=0;
1485         ret->get_session_cb=0;
1486         ret->generate_session_id=0;
1487
1488         memset((char *)&ret->stats,0,sizeof(ret->stats));
1489
1490         ret->references=1;
1491         ret->quiet_shutdown=0;
1492
1493 /*      ret->cipher=NULL;*/
1494 /*      ret->s2->challenge=NULL;
1495         ret->master_key=NULL;
1496         ret->key_arg=NULL;
1497         ret->s2->conn_id=NULL; */
1498
1499         ret->info_callback=NULL;
1500
1501         ret->app_verify_callback=0;
1502         ret->app_verify_arg=NULL;
1503
1504         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1505         ret->read_ahead=0;
1506         ret->msg_callback=0;
1507         ret->msg_callback_arg=NULL;
1508         ret->verify_mode=SSL_VERIFY_NONE;
1509 #if 0
1510         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1511 #endif
1512         ret->sid_ctx_length=0;
1513         ret->default_verify_callback=NULL;
1514         if ((ret->cert=ssl_cert_new()) == NULL)
1515                 goto err;
1516
1517         ret->default_passwd_callback=0;
1518         ret->default_passwd_callback_userdata=NULL;
1519         ret->client_cert_cb=0;
1520         ret->app_gen_cookie_cb=0;
1521         ret->app_verify_cookie_cb=0;
1522
1523         ret->sessions=lh_SSL_SESSION_new();
1524         if (ret->sessions == NULL) goto err;
1525         ret->cert_store=X509_STORE_new();
1526         if (ret->cert_store == NULL) goto err;
1527
1528         ssl_create_cipher_list(ret->method,
1529                 &ret->cipher_list,&ret->cipher_list_by_id,
1530                 SSL_DEFAULT_CIPHER_LIST);
1531         if (ret->cipher_list == NULL
1532             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1533                 {
1534                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1535                 goto err2;
1536                 }
1537
1538         ret->param = X509_VERIFY_PARAM_new();
1539         if (!ret->param)
1540                 goto err;
1541
1542         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1543                 {
1544                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1545                 goto err2;
1546                 }
1547         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1548                 {
1549                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1550                 goto err2;
1551                 }
1552         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1553                 {
1554                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1555                 goto err2;
1556                 }
1557
1558         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1559                 goto err;
1560
1561         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1562
1563         ret->extra_certs=NULL;
1564         ret->comp_methods=SSL_COMP_get_compression_methods();
1565
1566         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1567
1568 #ifndef OPENSSL_NO_TLSEXT
1569         ret->tlsext_servername_callback = 0;
1570         ret->tlsext_servername_arg = NULL;
1571         /* Setup RFC4507 ticket keys */
1572         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1573                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1574                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1575                 ret->options |= SSL_OP_NO_TICKET;
1576
1577         ret->tlsext_status_cb = 0;
1578         ret->tlsext_status_arg = NULL;
1579
1580 #endif
1581 #ifndef OPENSSL_NO_PSK
1582         ret->psk_identity_hint=NULL;
1583         ret->psk_client_callback=NULL;
1584         ret->psk_server_callback=NULL;
1585 #endif
1586 #ifndef OPENSSL_NO_BUF_FREELISTS
1587         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1588         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1589         if (!ret->rbuf_freelist)
1590                 goto err;
1591         ret->rbuf_freelist->chunklen = 0;
1592         ret->rbuf_freelist->len = 0;
1593         ret->rbuf_freelist->head = NULL;
1594         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1595         if (!ret->wbuf_freelist)
1596                 {
1597                 OPENSSL_free(ret->rbuf_freelist);
1598                 goto err;
1599                 }
1600         ret->wbuf_freelist->chunklen = 0;
1601         ret->wbuf_freelist->len = 0;
1602         ret->wbuf_freelist->head = NULL;
1603 #endif
1604 #ifndef OPENSSL_NO_ENGINE
1605         ret->client_cert_engine = NULL;
1606 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1607 #define eng_strx(x)     #x
1608 #define eng_str(x)      eng_strx(x)
1609         /* Use specific client engine automatically... ignore errors */
1610         {
1611         ENGINE *eng;
1612         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1613         if (!eng)
1614                 {
1615                 ERR_clear_error();
1616                 ENGINE_load_builtin_engines();
1617                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1618                 }
1619         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1620                 ERR_clear_error();
1621         }
1622 #endif
1623 #endif
1624
1625         return(ret);
1626 err:
1627         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1628 err2:
1629         if (ret != NULL) SSL_CTX_free(ret);
1630         return(NULL);
1631         }
1632
1633 #if 0
1634 static void SSL_COMP_free(SSL_COMP *comp)
1635     { OPENSSL_free(comp); }
1636 #endif
1637
1638 #ifndef OPENSSL_NO_BUF_FREELISTS
1639 static void
1640 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1641         {
1642         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1643         for (ent = list->head; ent; ent = next)
1644                 {
1645                 next = ent->next;
1646                 OPENSSL_free(ent);
1647                 }
1648         OPENSSL_free(list);
1649         }
1650 #endif
1651
1652 void SSL_CTX_free(SSL_CTX *a)
1653         {
1654         int i;
1655
1656         if (a == NULL) return;
1657
1658         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1659 #ifdef REF_PRINT
1660         REF_PRINT("SSL_CTX",a);
1661 #endif
1662         if (i > 0) return;
1663 #ifdef REF_CHECK
1664         if (i < 0)
1665                 {
1666                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1667                 abort(); /* ok */
1668                 }
1669 #endif
1670
1671         if (a->param)
1672                 X509_VERIFY_PARAM_free(a->param);
1673
1674         /*
1675          * Free internal session cache. However: the remove_cb() may reference
1676          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1677          * after the sessions were flushed.
1678          * As the ex_data handling routines might also touch the session cache,
1679          * the most secure solution seems to be: empty (flush) the cache, then
1680          * free ex_data, then finally free the cache.
1681          * (See ticket [openssl.org #212].)
1682          */
1683         if (a->sessions != NULL)
1684                 SSL_CTX_flush_sessions(a,0);
1685
1686         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1687
1688         if (a->sessions != NULL)
1689                 lh_SSL_SESSION_free(a->sessions);
1690
1691         if (a->cert_store != NULL)
1692                 X509_STORE_free(a->cert_store);
1693         if (a->cipher_list != NULL)
1694                 sk_SSL_CIPHER_free(a->cipher_list);
1695         if (a->cipher_list_by_id != NULL)
1696                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1697         if (a->cert != NULL)
1698                 ssl_cert_free(a->cert);
1699         if (a->client_CA != NULL)
1700                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1701         if (a->extra_certs != NULL)
1702                 sk_X509_pop_free(a->extra_certs,X509_free);
1703 #if 0 /* This should never be done, since it removes a global database */
1704         if (a->comp_methods != NULL)
1705                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1706 #else
1707         a->comp_methods = NULL;
1708 #endif
1709
1710 #ifndef OPENSSL_NO_PSK
1711         if (a->psk_identity_hint)
1712                 OPENSSL_free(a->psk_identity_hint);
1713 #endif
1714 #ifndef OPENSSL_NO_ENGINE
1715         if (a->client_cert_engine)
1716                 ENGINE_finish(a->client_cert_engine);
1717 #endif
1718
1719 #ifndef OPENSSL_NO_BUF_FREELISTS
1720         if (a->wbuf_freelist)
1721                 ssl_buf_freelist_free(a->wbuf_freelist);
1722         if (a->rbuf_freelist)
1723                 ssl_buf_freelist_free(a->rbuf_freelist);
1724 #endif
1725
1726         OPENSSL_free(a);
1727         }
1728
1729 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1730         {
1731         ctx->default_passwd_callback=cb;
1732         }
1733
1734 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1735         {
1736         ctx->default_passwd_callback_userdata=u;
1737         }
1738
1739 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1740         {
1741         ctx->app_verify_callback=cb;
1742         ctx->app_verify_arg=arg;
1743         }
1744
1745 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1746         {
1747         ctx->verify_mode=mode;
1748         ctx->default_verify_callback=cb;
1749         }
1750
1751 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1752         {
1753         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1754         }
1755
1756 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1757         {
1758         CERT_PKEY *cpk;
1759         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1760         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1761         int rsa_tmp_export,dh_tmp_export,kl;
1762         unsigned long mask_k,mask_a,emask_k,emask_a;
1763         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1764 #ifndef OPENSSL_NO_ECDH
1765         int have_ecdh_tmp;
1766 #endif
1767         X509 *x = NULL;
1768         EVP_PKEY *ecc_pkey = NULL;
1769         int signature_nid = 0;
1770
1771         if (c == NULL) return;
1772
1773         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1774
1775 #ifndef OPENSSL_NO_RSA
1776         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1777         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1778                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1779 #else
1780         rsa_tmp=rsa_tmp_export=0;
1781 #endif
1782 #ifndef OPENSSL_NO_DH
1783         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1784         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1785                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1786 #else
1787         dh_tmp=dh_tmp_export=0;
1788 #endif
1789
1790 #ifndef OPENSSL_NO_ECDH
1791         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1792 #endif
1793         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1794         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1795         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1796         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1797         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1798         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1799         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1800         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1801         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1802         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1803         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1804 /* FIX THIS EAY EAY EAY */
1805         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1806         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1807         cpk= &(c->pkeys[SSL_PKEY_ECC]);
1808         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1809         mask_k=0;
1810         mask_a=0;
1811         emask_k=0;
1812         emask_a=0;
1813
1814         
1815
1816 #ifdef CIPHER_DEBUG
1817         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1818                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
1819                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1820 #endif
1821         
1822         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1823         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1824                 mask_k |= SSL_kGOST;
1825                 mask_a |= SSL_aGOST01;
1826         }
1827         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1828         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1829                 mask_k |= SSL_kGOST;
1830                 mask_a |= SSL_aGOST94;
1831         }
1832
1833         if (rsa_enc || (rsa_tmp && rsa_sign))
1834                 mask_k|=SSL_kRSA;
1835         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1836                 emask_k|=SSL_kRSA;
1837
1838 #if 0
1839         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1840         if (    (dh_tmp || dh_rsa || dh_dsa) &&
1841                 (rsa_enc || rsa_sign || dsa_sign))
1842                 mask_k|=SSL_kEDH;
1843         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1844                 (rsa_enc || rsa_sign || dsa_sign))
1845                 emask_k|=SSL_kEDH;
1846 #endif
1847
1848         if (dh_tmp_export)
1849                 emask_k|=SSL_kEDH;
1850
1851         if (dh_tmp)
1852                 mask_k|=SSL_kEDH;
1853
1854         if (dh_rsa) mask_k|=SSL_kDHr;
1855         if (dh_rsa_export) emask_k|=SSL_kDHr;
1856
1857         if (dh_dsa) mask_k|=SSL_kDHd;
1858         if (dh_dsa_export) emask_k|=SSL_kDHd;
1859
1860         if (rsa_enc || rsa_sign)
1861                 {
1862                 mask_a|=SSL_aRSA;
1863                 emask_a|=SSL_aRSA;
1864                 }
1865
1866         if (dsa_sign)
1867                 {
1868                 mask_a|=SSL_aDSS;
1869                 emask_a|=SSL_aDSS;
1870                 }
1871
1872         mask_a|=SSL_aNULL;
1873         emask_a|=SSL_aNULL;
1874
1875 #ifndef OPENSSL_NO_KRB5
1876         mask_k|=SSL_kKRB5;
1877         mask_a|=SSL_aKRB5;
1878         emask_k|=SSL_kKRB5;
1879         emask_a|=SSL_aKRB5;
1880 #endif
1881
1882         /* An ECC certificate may be usable for ECDH and/or
1883          * ECDSA cipher suites depending on the key usage extension.
1884          */
1885         if (have_ecc_cert)
1886                 {
1887                 /* This call populates extension flags (ex_flags) */
1888                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
1889                 X509_check_purpose(x, -1, 0);
1890                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1891                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1892                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1893                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1894                 ecc_pkey = X509_get_pubkey(x);
1895                 ecc_pkey_size = (ecc_pkey != NULL) ?
1896                     EVP_PKEY_bits(ecc_pkey) : 0;
1897                 EVP_PKEY_free(ecc_pkey);
1898                 if ((x->sig_alg) && (x->sig_alg->algorithm))
1899                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1900 #ifndef OPENSSL_NO_ECDH
1901                 if (ecdh_ok)
1902                         {
1903                         const char *sig = OBJ_nid2ln(signature_nid);
1904                         if (sig == NULL)
1905                                 {
1906                                 ERR_clear_error();
1907                                 sig = "unknown";
1908                                 }
1909                                 
1910                         if (strstr(sig, "WithRSA"))
1911                                 {
1912                                 mask_k|=SSL_kECDHr;
1913                                 mask_a|=SSL_aECDH;
1914                                 if (ecc_pkey_size <= 163)
1915                                         {
1916                                         emask_k|=SSL_kECDHr;
1917                                         emask_a|=SSL_aECDH;
1918                                         }
1919                                 }
1920
1921                         if (signature_nid == NID_ecdsa_with_SHA1)
1922                                 {
1923                                 mask_k|=SSL_kECDHe;
1924                                 mask_a|=SSL_aECDH;
1925                                 if (ecc_pkey_size <= 163)
1926                                         {
1927                                         emask_k|=SSL_kECDHe;
1928                                         emask_a|=SSL_aECDH;
1929                                         }
1930                                 }
1931                         }
1932 #endif
1933 #ifndef OPENSSL_NO_ECDSA
1934                 if (ecdsa_ok)
1935                         {
1936                         mask_a|=SSL_aECDSA;
1937                         emask_a|=SSL_aECDSA;
1938                         }
1939 #endif
1940                 }
1941
1942 #ifndef OPENSSL_NO_ECDH
1943         if (have_ecdh_tmp)
1944                 {
1945                 mask_k|=SSL_kEECDH;
1946                 emask_k|=SSL_kEECDH;
1947                 }
1948 #endif
1949
1950 #ifndef OPENSSL_NO_PSK
1951         mask_k |= SSL_kPSK;
1952         mask_a |= SSL_aPSK;
1953         emask_k |= SSL_kPSK;
1954         emask_a |= SSL_aPSK;
1955 #endif
1956
1957         c->mask_k=mask_k;
1958         c->mask_a=mask_a;
1959         c->export_mask_k=emask_k;
1960         c->export_mask_a=emask_a;
1961         c->valid=1;
1962         }
1963
1964 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
1965 #define ku_reject(x, usage) \
1966         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
1967
1968 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
1969         {
1970         unsigned long alg_k, alg_a;
1971         EVP_PKEY *pkey = NULL;
1972         int keysize = 0;
1973         int signature_nid = 0;
1974
1975         alg_k = cs->algorithm_mkey;
1976         alg_a = cs->algorithm_auth;
1977
1978         if (SSL_C_IS_EXPORT(cs))
1979                 {
1980                 /* ECDH key length in export ciphers must be <= 163 bits */
1981                 pkey = X509_get_pubkey(x);
1982                 if (pkey == NULL) return 0;
1983                 keysize = EVP_PKEY_bits(pkey);
1984                 EVP_PKEY_free(pkey);
1985                 if (keysize > 163) return 0;
1986                 }
1987
1988         /* This call populates the ex_flags field correctly */
1989         X509_check_purpose(x, -1, 0);
1990         if ((x->sig_alg) && (x->sig_alg->algorithm))
1991                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1992         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
1993                 {
1994                 /* key usage, if present, must allow key agreement */
1995                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
1996                         {
1997                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
1998                         return 0;
1999                         }
2000                 if (alg_k & SSL_kECDHe)
2001                         {
2002                         /* signature alg must be ECDSA */
2003                         if (signature_nid != NID_ecdsa_with_SHA1)
2004                                 {
2005                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2006                                 return 0;
2007                                 }
2008                         }
2009                 if (alg_k & SSL_kECDHr)
2010                         {
2011                         /* signature alg must be RSA */
2012
2013                         const char *sig = OBJ_nid2ln(signature_nid);
2014                         if (sig == NULL)
2015                                 {
2016                                 ERR_clear_error();
2017                                 sig = "unknown";
2018                                 }
2019                         if (strstr(sig, "WithRSA") == NULL)
2020                                 {
2021                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2022                                 return 0;
2023                                 }
2024                         }
2025                 }
2026         if (alg_a & SSL_aECDSA)
2027                 {
2028                 /* key usage, if present, must allow signing */
2029                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2030                         {
2031                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2032                         return 0;
2033                         }
2034                 }
2035
2036         return 1;  /* all checks are ok */
2037         }
2038
2039 /* THIS NEEDS CLEANING UP */
2040 X509 *ssl_get_server_send_cert(SSL *s)
2041         {
2042         unsigned long alg_k,alg_a,mask_k,mask_a;
2043         CERT *c;
2044         int i,is_export;
2045
2046         c=s->cert;
2047         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2048         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
2049         if (is_export)
2050                 {
2051                 mask_k = c->export_mask_k;
2052                 mask_a = c->export_mask_a;
2053                 }
2054         else
2055                 {
2056                 mask_k = c->mask_k;
2057                 mask_a = c->mask_a;
2058                 }
2059         
2060         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2061         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2062
2063         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2064                 {
2065                 /* we don't need to look at SSL_kEECDH
2066                  * since no certificate is needed for
2067                  * anon ECDH and for authenticated
2068                  * EECDH, the check for the auth
2069                  * algorithm will set i correctly
2070                  * NOTE: For ECDH-RSA, we need an ECC
2071                  * not an RSA cert but for EECDH-RSA
2072                  * we need an RSA cert. Placing the
2073                  * checks for SSL_kECDH before RSA
2074                  * checks ensures the correct cert is chosen.
2075                  */
2076                 i=SSL_PKEY_ECC;
2077                 }
2078         else if (alg_a & SSL_aECDSA)
2079                 {
2080                 i=SSL_PKEY_ECC;
2081                 }
2082         else if (alg_k & SSL_kDHr)
2083                 i=SSL_PKEY_DH_RSA;
2084         else if (alg_k & SSL_kDHd)
2085                 i=SSL_PKEY_DH_DSA;
2086         else if (alg_a & SSL_aDSS)
2087                 i=SSL_PKEY_DSA_SIGN;
2088         else if (alg_a & SSL_aRSA)
2089                 {
2090                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2091                         i=SSL_PKEY_RSA_SIGN;
2092                 else
2093                         i=SSL_PKEY_RSA_ENC;
2094                 }
2095         else if (alg_a & SSL_aKRB5)
2096                 {
2097                 /* VRS something else here? */
2098                 return(NULL);
2099                 }
2100         else if (alg_a & SSL_aGOST94) 
2101                 i=SSL_PKEY_GOST94;
2102         else if (alg_a & SSL_aGOST01)
2103                 i=SSL_PKEY_GOST01;
2104         else /* if (alg_a & SSL_aNULL) */
2105                 {
2106                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2107                 return(NULL);
2108                 }
2109         if (c->pkeys[i].x509 == NULL) return(NULL);
2110
2111         return(c->pkeys[i].x509);
2112         }
2113
2114 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2115         {
2116         unsigned long alg_a;
2117         CERT *c;
2118
2119         alg_a = cipher->algorithm_auth;
2120         c=s->cert;
2121
2122         if ((alg_a & SSL_aDSS) &&
2123                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2124                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2125         else if (alg_a & SSL_aRSA)
2126                 {
2127                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2128                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2129                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2130                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2131                 else
2132                         return(NULL);
2133                 }
2134         else if ((alg_a & SSL_aECDSA) &&
2135                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2136                 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2137         else /* if (alg_a & SSL_aNULL) */
2138                 {
2139                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2140                 return(NULL);
2141                 }
2142         }
2143
2144 void ssl_update_cache(SSL *s,int mode)
2145         {
2146         int i;
2147
2148         /* If the session_id_length is 0, we are not supposed to cache it,
2149          * and it would be rather hard to do anyway :-) */
2150         if (s->session->session_id_length == 0) return;
2151
2152         i=s->session_ctx->session_cache_mode;
2153         if ((i & mode) && (!s->hit)
2154                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2155                     || SSL_CTX_add_session(s->session_ctx,s->session))
2156                 && (s->session_ctx->new_session_cb != NULL))
2157                 {
2158                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2159                 if (!s->session_ctx->new_session_cb(s,s->session))
2160                         SSL_SESSION_free(s->session);
2161                 }
2162
2163         /* auto flush every 255 connections */
2164         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2165                 ((i & mode) == mode))
2166                 {
2167                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2168                         ?s->session_ctx->stats.sess_connect_good
2169                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2170                         {
2171                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2172                         }
2173                 }
2174         }
2175
2176 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2177         {
2178         return(s->method);
2179         }
2180
2181 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2182         {
2183         int conn= -1;
2184         int ret=1;
2185
2186         if (s->method != meth)
2187                 {
2188                 if (s->handshake_func != NULL)
2189                         conn=(s->handshake_func == s->method->ssl_connect);
2190
2191                 if (s->method->version == meth->version)
2192                         s->method=meth;
2193                 else
2194                         {
2195                         s->method->ssl_free(s);
2196                         s->method=meth;
2197                         ret=s->method->ssl_new(s);
2198                         }
2199
2200                 if (conn == 1)
2201                         s->handshake_func=meth->ssl_connect;
2202                 else if (conn == 0)
2203                         s->handshake_func=meth->ssl_accept;
2204                 }
2205         return(ret);
2206         }
2207
2208 int SSL_get_error(const SSL *s,int i)
2209         {
2210         int reason;
2211         unsigned long l;
2212         BIO *bio;
2213
2214         if (i > 0) return(SSL_ERROR_NONE);
2215
2216         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2217          * etc, where we do encode the error */
2218         if ((l=ERR_peek_error()) != 0)
2219                 {
2220                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2221                         return(SSL_ERROR_SYSCALL);
2222                 else
2223                         return(SSL_ERROR_SSL);
2224                 }
2225
2226         if ((i < 0) && SSL_want_read(s))
2227                 {
2228                 bio=SSL_get_rbio(s);
2229                 if (BIO_should_read(bio))
2230                         return(SSL_ERROR_WANT_READ);
2231                 else if (BIO_should_write(bio))
2232                         /* This one doesn't make too much sense ... We never try
2233                          * to write to the rbio, and an application program where
2234                          * rbio and wbio are separate couldn't even know what it
2235                          * should wait for.
2236                          * However if we ever set s->rwstate incorrectly
2237                          * (so that we have SSL_want_read(s) instead of
2238                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2239                          * this test works around that bug; so it might be safer
2240                          * to keep it. */
2241                         return(SSL_ERROR_WANT_WRITE);
2242                 else if (BIO_should_io_special(bio))
2243                         {
2244                         reason=BIO_get_retry_reason(bio);
2245                         if (reason == BIO_RR_CONNECT)
2246                                 return(SSL_ERROR_WANT_CONNECT);
2247                         else if (reason == BIO_RR_ACCEPT)
2248                                 return(SSL_ERROR_WANT_ACCEPT);
2249                         else
2250                                 return(SSL_ERROR_SYSCALL); /* unknown */
2251                         }
2252                 }
2253
2254         if ((i < 0) && SSL_want_write(s))
2255                 {
2256                 bio=SSL_get_wbio(s);
2257                 if (BIO_should_write(bio))
2258                         return(SSL_ERROR_WANT_WRITE);
2259                 else if (BIO_should_read(bio))
2260                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2261                         return(SSL_ERROR_WANT_READ);
2262                 else if (BIO_should_io_special(bio))
2263                         {
2264                         reason=BIO_get_retry_reason(bio);
2265                         if (reason == BIO_RR_CONNECT)
2266                                 return(SSL_ERROR_WANT_CONNECT);
2267                         else if (reason == BIO_RR_ACCEPT)
2268                                 return(SSL_ERROR_WANT_ACCEPT);
2269                         else
2270                                 return(SSL_ERROR_SYSCALL);
2271                         }
2272                 }
2273         if ((i < 0) && SSL_want_x509_lookup(s))
2274                 {
2275                 return(SSL_ERROR_WANT_X509_LOOKUP);
2276                 }
2277
2278         if (i == 0)
2279                 {
2280                 if (s->version == SSL2_VERSION)
2281                         {
2282                         /* assume it is the socket being closed */
2283                         return(SSL_ERROR_ZERO_RETURN);
2284                         }
2285                 else
2286                         {
2287                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2288                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2289                                 return(SSL_ERROR_ZERO_RETURN);
2290                         }
2291                 }
2292         return(SSL_ERROR_SYSCALL);
2293         }
2294
2295 int SSL_do_handshake(SSL *s)
2296         {
2297         int ret=1;
2298
2299         if (s->handshake_func == NULL)
2300                 {
2301                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2302                 return(-1);
2303                 }
2304
2305         s->method->ssl_renegotiate_check(s);
2306
2307         if (SSL_in_init(s) || SSL_in_before(s))
2308                 {
2309                 ret=s->handshake_func(s);
2310                 }
2311         return(ret);
2312         }
2313
2314 /* For the next 2 functions, SSL_clear() sets shutdown and so
2315  * one of these calls will reset it */
2316 void SSL_set_accept_state(SSL *s)
2317         {
2318         s->server=1;
2319         s->shutdown=0;
2320         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2321         s->handshake_func=s->method->ssl_accept;
2322         /* clear the current cipher */
2323         ssl_clear_cipher_ctx(s);
2324         ssl_clear_hash_ctx(&s->read_hash);
2325         ssl_clear_hash_ctx(&s->write_hash);
2326         }
2327
2328 void SSL_set_connect_state(SSL *s)
2329         {
2330         s->server=0;
2331         s->shutdown=0;
2332         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2333         s->handshake_func=s->method->ssl_connect;
2334         /* clear the current cipher */
2335         ssl_clear_cipher_ctx(s);
2336         ssl_clear_hash_ctx(&s->read_hash);
2337         ssl_clear_hash_ctx(&s->write_hash);
2338         }
2339
2340 int ssl_undefined_function(SSL *s)
2341         {
2342         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2343         return(0);
2344         }
2345
2346 int ssl_undefined_void_function(void)
2347         {
2348         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2349         return(0);
2350         }
2351
2352 int ssl_undefined_const_function(const SSL *s)
2353         {
2354         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2355         return(0);
2356         }
2357
2358 SSL_METHOD *ssl_bad_method(int ver)
2359         {
2360         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2361         return(NULL);
2362         }
2363
2364 const char *SSL_get_version(const SSL *s)
2365         {
2366         if (s->version == TLS1_VERSION)
2367                 return("TLSv1");
2368         else if (s->version == SSL3_VERSION)
2369                 return("SSLv3");
2370         else if (s->version == SSL2_VERSION)
2371                 return("SSLv2");
2372         else
2373                 return("unknown");
2374         }
2375
2376 SSL *SSL_dup(SSL *s)
2377         {
2378         STACK_OF(X509_NAME) *sk;
2379         X509_NAME *xn;
2380         SSL *ret;
2381         int i;
2382         
2383         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2384             return(NULL);
2385
2386         ret->version = s->version;
2387         ret->type = s->type;
2388         ret->method = s->method;
2389
2390         if (s->session != NULL)
2391                 {
2392                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2393                 SSL_copy_session_id(ret,s);
2394                 }
2395         else
2396                 {
2397                 /* No session has been established yet, so we have to expect
2398                  * that s->cert or ret->cert will be changed later --
2399                  * they should not both point to the same object,
2400                  * and thus we can't use SSL_copy_session_id. */
2401
2402                 ret->method->ssl_free(ret);
2403                 ret->method = s->method;
2404                 ret->method->ssl_new(ret);
2405
2406                 if (s->cert != NULL)
2407                         {
2408                         if (ret->cert != NULL)
2409                                 {
2410                                 ssl_cert_free(ret->cert);
2411                                 }
2412                         ret->cert = ssl_cert_dup(s->cert);
2413                         if (ret->cert == NULL)
2414                                 goto err;
2415                         }
2416                                 
2417                 SSL_set_session_id_context(ret,
2418                         s->sid_ctx, s->sid_ctx_length);
2419                 }
2420
2421         ret->options=s->options;
2422         ret->mode=s->mode;
2423         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2424         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2425         ret->msg_callback = s->msg_callback;
2426         ret->msg_callback_arg = s->msg_callback_arg;
2427         SSL_set_verify(ret,SSL_get_verify_mode(s),
2428                 SSL_get_verify_callback(s));
2429         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2430         ret->generate_session_id = s->generate_session_id;
2431
2432         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2433         
2434         ret->debug=s->debug;
2435
2436         /* copy app data, a little dangerous perhaps */
2437         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2438                 goto err;
2439
2440         /* setup rbio, and wbio */
2441         if (s->rbio != NULL)
2442                 {
2443                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2444                         goto err;
2445                 }
2446         if (s->wbio != NULL)
2447                 {
2448                 if (s->wbio != s->rbio)
2449                         {
2450                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2451                                 goto err;
2452                         }
2453                 else
2454                         ret->wbio=ret->rbio;
2455                 }
2456         ret->rwstate = s->rwstate;
2457         ret->in_handshake = s->in_handshake;
2458         ret->handshake_func = s->handshake_func;
2459         ret->server = s->server;
2460         ret->new_session = s->new_session;
2461         ret->quiet_shutdown = s->quiet_shutdown;
2462         ret->shutdown=s->shutdown;
2463         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2464         ret->rstate=s->rstate;
2465         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2466         ret->hit=s->hit;
2467
2468         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2469
2470         /* dup the cipher_list and cipher_list_by_id stacks */
2471         if (s->cipher_list != NULL)
2472                 {
2473                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2474                         goto err;
2475                 }
2476         if (s->cipher_list_by_id != NULL)
2477                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2478                         == NULL)
2479                         goto err;
2480
2481         /* Dup the client_CA list */
2482         if (s->client_CA != NULL)
2483                 {
2484                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2485                 ret->client_CA=sk;
2486                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2487                         {
2488                         xn=sk_X509_NAME_value(sk,i);
2489                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2490                                 {
2491                                 X509_NAME_free(xn);
2492                                 goto err;
2493                                 }
2494                         }
2495                 }
2496
2497         if (0)
2498                 {
2499 err:
2500                 if (ret != NULL) SSL_free(ret);
2501                 ret=NULL;
2502                 }
2503         return(ret);
2504         }
2505
2506 void ssl_clear_cipher_ctx(SSL *s)
2507         {
2508         if (s->enc_read_ctx != NULL)
2509                 {
2510                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2511                 OPENSSL_free(s->enc_read_ctx);
2512                 s->enc_read_ctx=NULL;
2513                 }
2514         if (s->enc_write_ctx != NULL)
2515                 {
2516                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2517                 OPENSSL_free(s->enc_write_ctx);
2518                 s->enc_write_ctx=NULL;
2519                 }
2520 #ifndef OPENSSL_NO_COMP
2521         if (s->expand != NULL)
2522                 {
2523                 COMP_CTX_free(s->expand);
2524                 s->expand=NULL;
2525                 }
2526         if (s->compress != NULL)
2527                 {
2528                 COMP_CTX_free(s->compress);
2529                 s->compress=NULL;
2530                 }
2531 #endif
2532         }
2533
2534 /* Fix this function so that it takes an optional type parameter */
2535 X509 *SSL_get_certificate(const SSL *s)
2536         {
2537         if (s->cert != NULL)
2538                 return(s->cert->key->x509);
2539         else
2540                 return(NULL);
2541         }
2542
2543 /* Fix this function so that it takes an optional type parameter */
2544 EVP_PKEY *SSL_get_privatekey(SSL *s)
2545         {
2546         if (s->cert != NULL)
2547                 return(s->cert->key->privatekey);
2548         else
2549                 return(NULL);
2550         }
2551
2552 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2553         {
2554         if ((s->session != NULL) && (s->session->cipher != NULL))
2555                 return(s->session->cipher);
2556         return(NULL);
2557         }
2558 #ifdef OPENSSL_NO_COMP
2559 const void *SSL_get_current_compression(SSL *s)
2560         {
2561         return NULL;
2562         }
2563 const void *SSL_get_current_expansion(SSL *s)
2564         {
2565         return NULL;
2566         }
2567 #else
2568
2569 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2570         {
2571         if (s->compress != NULL)
2572                 return(s->compress->meth);
2573         return(NULL);
2574         }
2575
2576 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2577         {
2578         if (s->expand != NULL)
2579                 return(s->expand->meth);
2580         return(NULL);
2581         }
2582 #endif
2583
2584 int ssl_init_wbio_buffer(SSL *s,int push)
2585         {
2586         BIO *bbio;
2587
2588         if (s->bbio == NULL)
2589                 {
2590                 bbio=BIO_new(BIO_f_buffer());
2591                 if (bbio == NULL) return(0);
2592                 s->bbio=bbio;
2593                 }
2594         else
2595                 {
2596                 bbio=s->bbio;
2597                 if (s->bbio == s->wbio)
2598                         s->wbio=BIO_pop(s->wbio);
2599                 }
2600         (void)BIO_reset(bbio);
2601 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2602         if (!BIO_set_read_buffer_size(bbio,1))
2603                 {
2604                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2605                 return(0);
2606                 }
2607         if (push)
2608                 {
2609                 if (s->wbio != bbio)
2610                         s->wbio=BIO_push(bbio,s->wbio);
2611                 }
2612         else
2613                 {
2614                 if (s->wbio == bbio)
2615                         s->wbio=BIO_pop(bbio);
2616                 }
2617         return(1);
2618         }
2619
2620 void ssl_free_wbio_buffer(SSL *s)
2621         {
2622         if (s->bbio == NULL) return;
2623
2624         if (s->bbio == s->wbio)
2625                 {
2626                 /* remove buffering */
2627                 s->wbio=BIO_pop(s->wbio);
2628 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2629                 assert(s->wbio != NULL);
2630 #endif
2631         }
2632         BIO_free(s->bbio);
2633         s->bbio=NULL;
2634         }
2635         
2636 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2637         {
2638         ctx->quiet_shutdown=mode;
2639         }
2640
2641 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2642         {
2643         return(ctx->quiet_shutdown);
2644         }
2645
2646 void SSL_set_quiet_shutdown(SSL *s,int mode)
2647         {
2648         s->quiet_shutdown=mode;
2649         }
2650
2651 int SSL_get_quiet_shutdown(const SSL *s)
2652         {
2653         return(s->quiet_shutdown);
2654         }
2655
2656 void SSL_set_shutdown(SSL *s,int mode)
2657         {
2658         s->shutdown=mode;
2659         }
2660
2661 int SSL_get_shutdown(const SSL *s)
2662         {
2663         return(s->shutdown);
2664         }
2665
2666 int SSL_version(const SSL *s)
2667         {
2668         return(s->version);
2669         }
2670
2671 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2672         {
2673         return(ssl->ctx);
2674         }
2675
2676 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2677         {
2678         if (ssl->ctx == ctx)
2679                 return ssl->ctx;
2680 #ifndef OPENSSL_NO_TLSEXT
2681         if (ctx == NULL)
2682                 ctx = ssl->initial_ctx;
2683 #endif
2684         if (ssl->cert != NULL)
2685                 ssl_cert_free(ssl->cert);
2686         ssl->cert = ssl_cert_dup(ctx->cert);
2687         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2688         if (ssl->ctx != NULL)
2689                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2690         ssl->ctx = ctx;
2691         return(ssl->ctx);
2692         }
2693
2694 #ifndef OPENSSL_NO_STDIO
2695 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2696         {
2697         return(X509_STORE_set_default_paths(ctx->cert_store));
2698         }
2699
2700 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2701                 const char *CApath)
2702         {
2703         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2704         }
2705 #endif
2706
2707 void SSL_set_info_callback(SSL *ssl,
2708         void (*cb)(const SSL *ssl,int type,int val))
2709         {
2710         ssl->info_callback=cb;
2711         }
2712
2713 /* One compiler (Diab DCC) doesn't like argument names in returned
2714    function pointer.  */
2715 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2716         {
2717         return ssl->info_callback;
2718         }
2719
2720 int SSL_state(const SSL *ssl)
2721         {
2722         return(ssl->state);
2723         }
2724
2725 void SSL_set_verify_result(SSL *ssl,long arg)
2726         {
2727         ssl->verify_result=arg;
2728         }
2729
2730 long SSL_get_verify_result(const SSL *ssl)
2731         {
2732         return(ssl->verify_result);
2733         }
2734
2735 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2736                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2737         {
2738         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2739                                 new_func, dup_func, free_func);
2740         }
2741
2742 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2743         {
2744         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2745         }
2746
2747 void *SSL_get_ex_data(const SSL *s,int idx)
2748         {
2749         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2750         }
2751
2752 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2753                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2754         {
2755         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2756                                 new_func, dup_func, free_func);
2757         }
2758
2759 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2760         {
2761         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2762         }
2763
2764 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2765         {
2766         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2767         }
2768
2769 int ssl_ok(SSL *s)
2770         {
2771         return(1);
2772         }
2773
2774 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2775         {
2776         return(ctx->cert_store);
2777         }
2778
2779 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2780         {
2781         if (ctx->cert_store != NULL)
2782                 X509_STORE_free(ctx->cert_store);
2783         ctx->cert_store=store;
2784         }
2785
2786 int SSL_want(const SSL *s)
2787         {
2788         return(s->rwstate);
2789         }
2790
2791 /*!
2792  * \brief Set the callback for generating temporary RSA keys.
2793  * \param ctx the SSL context.
2794  * \param cb the callback
2795  */
2796
2797 #ifndef OPENSSL_NO_RSA
2798 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2799                                                           int is_export,
2800                                                           int keylength))
2801     {
2802     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2803     }
2804
2805 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2806                                                   int is_export,
2807                                                   int keylength))
2808     {
2809     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2810     }
2811 #endif
2812
2813 #ifdef DOXYGEN
2814 /*!
2815  * \brief The RSA temporary key callback function.
2816  * \param ssl the SSL session.
2817  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2818  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2819  * of the required key in bits.
2820  * \return the temporary RSA key.
2821  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2822  */
2823
2824 RSA *cb(SSL *ssl,int is_export,int keylength)
2825     {}
2826 #endif
2827
2828 /*!
2829  * \brief Set the callback for generating temporary DH keys.
2830  * \param ctx the SSL context.
2831  * \param dh the callback
2832  */
2833
2834 #ifndef OPENSSL_NO_DH
2835 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2836                                                         int keylength))
2837         {
2838         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2839         }
2840
2841 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2842                                                 int keylength))
2843         {
2844         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2845         }
2846 #endif
2847
2848 #ifndef OPENSSL_NO_ECDH
2849 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2850                                                                 int keylength))
2851         {
2852         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2853         }
2854
2855 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2856                                                         int keylength))
2857         {
2858         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2859         }
2860 #endif
2861
2862 #ifndef OPENSSL_NO_PSK
2863 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2864         {
2865         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2866                 {
2867                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2868                 return 0;
2869                 }
2870         if (ctx->psk_identity_hint != NULL)
2871                 OPENSSL_free(ctx->psk_identity_hint);
2872         if (identity_hint != NULL)
2873                 {
2874                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2875                 if (ctx->psk_identity_hint == NULL)
2876                         return 0;
2877                 }
2878         else
2879                 ctx->psk_identity_hint = NULL;
2880         return 1;
2881         }
2882
2883 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2884         {
2885         if (s == NULL)
2886                 return 0;
2887
2888         if (s->session == NULL)
2889                 return 1; /* session not created yet, ignored */
2890
2891         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2892                 {
2893                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2894                 return 0;
2895                 }
2896         if (s->session->psk_identity_hint != NULL)
2897                 OPENSSL_free(s->session->psk_identity_hint);
2898         if (identity_hint != NULL)
2899                 {
2900                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
2901                 if (s->session->psk_identity_hint == NULL)
2902                         return 0;
2903                 }
2904         else
2905                 s->session->psk_identity_hint = NULL;
2906         return 1;
2907         }
2908
2909 const char *SSL_get_psk_identity_hint(const SSL *s)
2910         {
2911         if (s == NULL || s->session == NULL)
2912                 return NULL;
2913         return(s->session->psk_identity_hint);
2914         }
2915
2916 const char *SSL_get_psk_identity(const SSL *s)
2917         {
2918         if (s == NULL || s->session == NULL)
2919                 return NULL;
2920         return(s->session->psk_identity);
2921         }
2922
2923 void SSL_set_psk_client_callback(SSL *s,
2924     unsigned int (*cb)(SSL *ssl, const char *hint,
2925                        char *identity, unsigned int max_identity_len, unsigned char *psk,
2926                        unsigned int max_psk_len))
2927         {
2928         s->psk_client_callback = cb;
2929         }
2930
2931 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
2932     unsigned int (*cb)(SSL *ssl, const char *hint,
2933                        char *identity, unsigned int max_identity_len, unsigned char *psk,
2934                        unsigned int max_psk_len))
2935         {
2936         ctx->psk_client_callback = cb;
2937         }
2938
2939 void SSL_set_psk_server_callback(SSL *s,
2940     unsigned int (*cb)(SSL *ssl, const char *identity,
2941                        unsigned char *psk, unsigned int max_psk_len))
2942         {
2943         s->psk_server_callback = cb;
2944         }
2945
2946 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
2947     unsigned int (*cb)(SSL *ssl, const char *identity,
2948                        unsigned char *psk, unsigned int max_psk_len))
2949         {
2950         ctx->psk_server_callback = cb;
2951         }
2952 #endif
2953
2954 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2955         {
2956         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2957         }
2958 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2959         {
2960         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2961         }
2962
2963 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
2964  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
2965  * any. If EVP_MD pointer is passed, initializes ctx with this md
2966  * Returns newly allocated ctx;
2967  */
2968
2969 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
2970 {
2971         ssl_clear_hash_ctx(hash);
2972         *hash = EVP_MD_CTX_create();
2973         if (md) EVP_DigestInit_ex(*hash,md,NULL);
2974         return *hash;
2975 }
2976 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
2977 {
2978
2979         if (*hash) EVP_MD_CTX_destroy(*hash);
2980         *hash=NULL;
2981 }
2982
2983 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2984 #include "../crypto/bio/bss_file.c"
2985 #endif
2986
2987 IMPLEMENT_STACK_OF(SSL_CIPHER)
2988 IMPLEMENT_STACK_OF(SSL_COMP)