Verify parameter retrieval functions.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384
385         if (s->ctx->alpn_client_proto_list)
386                 {
387                 s->alpn_client_proto_list =
388                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
389                 if (s->alpn_client_proto_list == NULL)
390                         goto err;
391                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
392                        s->ctx->alpn_client_proto_list_len);
393                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
394                 }
395 #endif
396
397         s->verify_result=X509_V_OK;
398
399         s->method=ctx->method;
400
401         if (!s->method->ssl_new(s))
402                 goto err;
403
404         s->references=1;
405         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
406
407         SSL_clear(s);
408
409         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
410
411 #ifndef OPENSSL_NO_PSK
412         s->psk_client_callback=ctx->psk_client_callback;
413         s->psk_server_callback=ctx->psk_server_callback;
414 #endif
415
416         return(s);
417 err:
418         if (s != NULL)
419                 {
420                 if (s->cert != NULL)
421                         ssl_cert_free(s->cert);
422                 if (s->ctx != NULL)
423                         SSL_CTX_free(s->ctx); /* decrement reference count */
424                 OPENSSL_free(s);
425                 }
426         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
427         return(NULL);
428         }
429
430 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
431                                    unsigned int sid_ctx_len)
432     {
433     if(sid_ctx_len > sizeof ctx->sid_ctx)
434         {
435         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
436         return 0;
437         }
438     ctx->sid_ctx_length=sid_ctx_len;
439     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
440
441     return 1;
442     }
443
444 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
445                                unsigned int sid_ctx_len)
446     {
447     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
448         {
449         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
450         return 0;
451         }
452     ssl->sid_ctx_length=sid_ctx_len;
453     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
454
455     return 1;
456     }
457
458 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
459         {
460         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
461         ctx->generate_session_id = cb;
462         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
463         return 1;
464         }
465
466 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
467         {
468         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469         ssl->generate_session_id = cb;
470         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
471         return 1;
472         }
473
474 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
475                                 unsigned int id_len)
476         {
477         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
478          * we can "construct" a session to give us the desired check - ie. to
479          * find if there's a session in the hash table that would conflict with
480          * any new session built out of this id/id_len and the ssl_version in
481          * use by this SSL. */
482         SSL_SESSION r, *p;
483
484         if(id_len > sizeof r.session_id)
485                 return 0;
486
487         r.ssl_version = ssl->version;
488         r.session_id_length = id_len;
489         memcpy(r.session_id, id, id_len);
490         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
491          * callback is calling us to check the uniqueness of a shorter ID, it
492          * must be compared as a padded-out ID because that is what it will be
493          * converted to when the callback has finished choosing it. */
494         if((r.ssl_version == SSL2_VERSION) &&
495                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
496                 {
497                 memset(r.session_id + id_len, 0,
498                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
499                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
500                 }
501
502         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505         return (p != NULL);
506         }
507
508 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
509         {
510         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
511         }
512
513 int SSL_set_purpose(SSL *s, int purpose)
514         {
515         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
516         }
517
518 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
519         {
520         return X509_VERIFY_PARAM_set_trust(s->param, trust);
521         }
522
523 int SSL_set_trust(SSL *s, int trust)
524         {
525         return X509_VERIFY_PARAM_set_trust(s->param, trust);
526         }
527
528 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
529         {
530         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
531         }
532
533 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
534         {
535         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
536         }
537
538 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
539         {
540         return ctx->param;
541         }
542
543 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
544         {
545         return ssl->param;
546         }
547
548 void SSL_certs_clear(SSL *s)
549         {
550         ssl_cert_clear_certs(s->cert);
551         }
552
553 void SSL_free(SSL *s)
554         {
555         int i;
556
557         if(s == NULL)
558             return;
559
560         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
561 #ifdef REF_PRINT
562         REF_PRINT("SSL",s);
563 #endif
564         if (i > 0) return;
565 #ifdef REF_CHECK
566         if (i < 0)
567                 {
568                 fprintf(stderr,"SSL_free, bad reference count\n");
569                 abort(); /* ok */
570                 }
571 #endif
572
573         if (s->param)
574                 X509_VERIFY_PARAM_free(s->param);
575
576         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
577
578         if (s->bbio != NULL)
579                 {
580                 /* If the buffering BIO is in place, pop it off */
581                 if (s->bbio == s->wbio)
582                         {
583                         s->wbio=BIO_pop(s->wbio);
584                         }
585                 BIO_free(s->bbio);
586                 s->bbio=NULL;
587                 }
588         if (s->rbio != NULL)
589                 BIO_free_all(s->rbio);
590         if ((s->wbio != NULL) && (s->wbio != s->rbio))
591                 BIO_free_all(s->wbio);
592
593         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
594
595         /* add extra stuff */
596         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
597         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
598
599         /* Make the next call work :-) */
600         if (s->session != NULL)
601                 {
602                 ssl_clear_bad_session(s);
603                 SSL_SESSION_free(s->session);
604                 }
605
606         ssl_clear_cipher_ctx(s);
607         ssl_clear_hash_ctx(&s->read_hash);
608         ssl_clear_hash_ctx(&s->write_hash);
609
610         if (s->cert != NULL) ssl_cert_free(s->cert);
611         /* Free up if allocated */
612
613 #ifndef OPENSSL_NO_TLSEXT
614         if (s->tlsext_hostname)
615                 OPENSSL_free(s->tlsext_hostname);
616         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
617 #ifndef OPENSSL_NO_EC
618         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
619         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
620 #endif /* OPENSSL_NO_EC */
621         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
622         if (s->tlsext_ocsp_exts)
623                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
624                                                 X509_EXTENSION_free);
625         if (s->tlsext_ocsp_ids)
626                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
627         if (s->tlsext_ocsp_resp)
628                 OPENSSL_free(s->tlsext_ocsp_resp);
629         if (s->alpn_client_proto_list)
630                 OPENSSL_free(s->alpn_client_proto_list);
631 #endif
632
633         if (s->client_CA != NULL)
634                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
635
636         if (s->method != NULL) s->method->ssl_free(s);
637
638         if (s->ctx) SSL_CTX_free(s->ctx);
639
640 #ifndef OPENSSL_NO_KRB5
641         if (s->kssl_ctx != NULL)
642                 kssl_ctx_free(s->kssl_ctx);
643 #endif  /* OPENSSL_NO_KRB5 */
644
645 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
646         if (s->next_proto_negotiated)
647                 OPENSSL_free(s->next_proto_negotiated);
648 #endif
649
650         if (s->srtp_profiles)
651             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
652
653 #ifndef OPENSSL_NO_DANE
654         if (s->tlsa_record && s->tlsa_record!=(void *)-1)
655                 OPENSSL_free(s->tlsa_record);
656 #endif
657
658         OPENSSL_free(s);
659         }
660
661 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
662         {
663         /* If the output buffering BIO is still in place, remove it
664          */
665         if (s->bbio != NULL)
666                 {
667                 if (s->wbio == s->bbio)
668                         {
669                         s->wbio=s->wbio->next_bio;
670                         s->bbio->next_bio=NULL;
671                         }
672                 }
673         if ((s->rbio != NULL) && (s->rbio != rbio))
674                 BIO_free_all(s->rbio);
675         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
676                 BIO_free_all(s->wbio);
677         s->rbio=rbio;
678         s->wbio=wbio;
679         }
680
681 BIO *SSL_get_rbio(const SSL *s)
682         { return(s->rbio); }
683
684 BIO *SSL_get_wbio(const SSL *s)
685         { return(s->wbio); }
686
687 int SSL_get_fd(const SSL *s)
688         {
689         return(SSL_get_rfd(s));
690         }
691
692 int SSL_get_rfd(const SSL *s)
693         {
694         int ret= -1;
695         BIO *b,*r;
696
697         b=SSL_get_rbio(s);
698         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
699         if (r != NULL)
700                 BIO_get_fd(r,&ret);
701         return(ret);
702         }
703
704 int SSL_get_wfd(const SSL *s)
705         {
706         int ret= -1;
707         BIO *b,*r;
708
709         b=SSL_get_wbio(s);
710         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
711         if (r != NULL)
712                 BIO_get_fd(r,&ret);
713         return(ret);
714         }
715
716 #ifndef OPENSSL_NO_SOCK
717 int SSL_set_fd(SSL *s,int fd)
718         {
719         int ret=0;
720         BIO *bio=NULL;
721
722         bio=BIO_new(BIO_s_socket());
723
724         if (bio == NULL)
725                 {
726                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
727                 goto err;
728                 }
729         BIO_set_fd(bio,fd,BIO_NOCLOSE);
730         SSL_set_bio(s,bio,bio);
731         ret=1;
732 err:
733         return(ret);
734         }
735
736 int SSL_set_wfd(SSL *s,int fd)
737         {
738         int ret=0;
739         BIO *bio=NULL;
740
741         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
742                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
743                 {
744                 bio=BIO_new(BIO_s_socket());
745
746                 if (bio == NULL)
747                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
748                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
749                 SSL_set_bio(s,SSL_get_rbio(s),bio);
750                 }
751         else
752                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
753         ret=1;
754 err:
755         return(ret);
756         }
757
758 int SSL_set_rfd(SSL *s,int fd)
759         {
760         int ret=0;
761         BIO *bio=NULL;
762
763         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
764                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
765                 {
766                 bio=BIO_new(BIO_s_socket());
767
768                 if (bio == NULL)
769                         {
770                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
771                         goto err;
772                         }
773                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
774                 SSL_set_bio(s,bio,SSL_get_wbio(s));
775                 }
776         else
777                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
778         ret=1;
779 err:
780         return(ret);
781         }
782 #endif
783
784
785 /* return length of latest Finished message we sent, copy to 'buf' */
786 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
787         {
788         size_t ret = 0;
789         
790         if (s->s3 != NULL)
791                 {
792                 ret = s->s3->tmp.finish_md_len;
793                 if (count > ret)
794                         count = ret;
795                 memcpy(buf, s->s3->tmp.finish_md, count);
796                 }
797         return ret;
798         }
799
800 /* return length of latest Finished message we expected, copy to 'buf' */
801 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
802         {
803         size_t ret = 0;
804         
805         if (s->s3 != NULL)
806                 {
807                 ret = s->s3->tmp.peer_finish_md_len;
808                 if (count > ret)
809                         count = ret;
810                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
811                 }
812         return ret;
813         }
814
815
816 int SSL_get_verify_mode(const SSL *s)
817         {
818         return(s->verify_mode);
819         }
820
821 int SSL_get_verify_depth(const SSL *s)
822         {
823         return X509_VERIFY_PARAM_get_depth(s->param);
824         }
825
826 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
827         {
828         return(s->verify_callback);
829         }
830
831 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
832         {
833         return(ctx->verify_mode);
834         }
835
836 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
837         {
838         return X509_VERIFY_PARAM_get_depth(ctx->param);
839         }
840
841 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
842         {
843         return(ctx->default_verify_callback);
844         }
845
846 void SSL_set_verify(SSL *s,int mode,
847                     int (*callback)(int ok,X509_STORE_CTX *ctx))
848         {
849         s->verify_mode=mode;
850         if (callback != NULL)
851                 s->verify_callback=callback;
852         }
853
854 void SSL_set_verify_depth(SSL *s,int depth)
855         {
856         X509_VERIFY_PARAM_set_depth(s->param, depth);
857         }
858
859 void SSL_set_read_ahead(SSL *s,int yes)
860         {
861         s->read_ahead=yes;
862         }
863
864 int SSL_get_read_ahead(const SSL *s)
865         {
866         return(s->read_ahead);
867         }
868
869 int SSL_pending(const SSL *s)
870         {
871         /* SSL_pending cannot work properly if read-ahead is enabled
872          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
873          * and it is impossible to fix since SSL_pending cannot report
874          * errors that may be observed while scanning the new data.
875          * (Note that SSL_pending() is often used as a boolean value,
876          * so we'd better not return -1.)
877          */
878         return(s->method->ssl_pending(s));
879         }
880
881 X509 *SSL_get_peer_certificate(const SSL *s)
882         {
883         X509 *r;
884         
885         if ((s == NULL) || (s->session == NULL))
886                 r=NULL;
887         else
888                 r=s->session->peer;
889
890         if (r == NULL) return(r);
891
892         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
893
894         return(r);
895         }
896
897 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
898         {
899         STACK_OF(X509) *r;
900         
901         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
902                 r=NULL;
903         else
904                 r=s->session->sess_cert->cert_chain;
905
906         /* If we are a client, cert_chain includes the peer's own
907          * certificate; if we are a server, it does not. */
908         
909         return(r);
910         }
911
912 /* Now in theory, since the calling process own 't' it should be safe to
913  * modify.  We need to be able to read f without being hassled */
914 void SSL_copy_session_id(SSL *t,const SSL *f)
915         {
916         CERT *tmp;
917
918         /* Do we need to to SSL locking? */
919         SSL_set_session(t,SSL_get_session(f));
920
921         /* what if we are setup as SSLv2 but want to talk SSLv3 or
922          * vice-versa */
923         if (t->method != f->method)
924                 {
925                 t->method->ssl_free(t); /* cleanup current */
926                 t->method=f->method;    /* change method */
927                 t->method->ssl_new(t);  /* setup new */
928                 }
929
930         tmp=t->cert;
931         if (f->cert != NULL)
932                 {
933                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
934                 t->cert=f->cert;
935                 }
936         else
937                 t->cert=NULL;
938         if (tmp != NULL) ssl_cert_free(tmp);
939         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
940         }
941
942 /* Fix this so it checks all the valid key/cert options */
943 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
944         {
945         if (    (ctx == NULL) ||
946                 (ctx->cert == NULL) ||
947                 (ctx->cert->key->x509 == NULL))
948                 {
949                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
950                 return(0);
951                 }
952         if      (ctx->cert->key->privatekey == NULL)
953                 {
954                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
955                 return(0);
956                 }
957         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
958         }
959
960 /* Fix this function so that it takes an optional type parameter */
961 int SSL_check_private_key(const SSL *ssl)
962         {
963         if (ssl == NULL)
964                 {
965                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
966                 return(0);
967                 }
968         if (ssl->cert == NULL)
969                 {
970                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
971                 return 0;
972                 }
973         if (ssl->cert->key->x509 == NULL)
974                 {
975                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
976                 return(0);
977                 }
978         if (ssl->cert->key->privatekey == NULL)
979                 {
980                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
981                 return(0);
982                 }
983         return(X509_check_private_key(ssl->cert->key->x509,
984                 ssl->cert->key->privatekey));
985         }
986
987 int SSL_accept(SSL *s)
988         {
989         if (s->handshake_func == 0)
990                 /* Not properly initialized yet */
991                 SSL_set_accept_state(s);
992
993         return(s->method->ssl_accept(s));
994         }
995
996 int SSL_connect(SSL *s)
997         {
998         if (s->handshake_func == 0)
999                 /* Not properly initialized yet */
1000                 SSL_set_connect_state(s);
1001
1002         return(s->method->ssl_connect(s));
1003         }
1004
1005 long SSL_get_default_timeout(const SSL *s)
1006         {
1007         return(s->method->get_timeout());
1008         }
1009
1010 int SSL_read(SSL *s,void *buf,int num)
1011         {
1012         if (s->handshake_func == 0)
1013                 {
1014                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1015                 return -1;
1016                 }
1017
1018         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1019                 {
1020                 s->rwstate=SSL_NOTHING;
1021                 return(0);
1022                 }
1023         return(s->method->ssl_read(s,buf,num));
1024         }
1025
1026 int SSL_peek(SSL *s,void *buf,int num)
1027         {
1028         if (s->handshake_func == 0)
1029                 {
1030                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1031                 return -1;
1032                 }
1033
1034         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1035                 {
1036                 return(0);
1037                 }
1038         return(s->method->ssl_peek(s,buf,num));
1039         }
1040
1041 int SSL_write(SSL *s,const void *buf,int num)
1042         {
1043         if (s->handshake_func == 0)
1044                 {
1045                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1046                 return -1;
1047                 }
1048
1049         if (s->shutdown & SSL_SENT_SHUTDOWN)
1050                 {
1051                 s->rwstate=SSL_NOTHING;
1052                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1053                 return(-1);
1054                 }
1055         return(s->method->ssl_write(s,buf,num));
1056         }
1057
1058 int SSL_shutdown(SSL *s)
1059         {
1060         /* Note that this function behaves differently from what one might
1061          * expect.  Return values are 0 for no success (yet),
1062          * 1 for success; but calling it once is usually not enough,
1063          * even if blocking I/O is used (see ssl3_shutdown).
1064          */
1065
1066         if (s->handshake_func == 0)
1067                 {
1068                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1069                 return -1;
1070                 }
1071
1072         if ((s != NULL) && !SSL_in_init(s))
1073                 return(s->method->ssl_shutdown(s));
1074         else
1075                 return(1);
1076         }
1077
1078 int SSL_renegotiate(SSL *s)
1079         {
1080         if (s->renegotiate == 0)
1081                 s->renegotiate=1;
1082
1083         s->new_session=1;
1084
1085         return(s->method->ssl_renegotiate(s));
1086         }
1087
1088 int SSL_renegotiate_abbreviated(SSL *s)
1089         {
1090         if (s->renegotiate == 0)
1091                 s->renegotiate=1;
1092
1093         s->new_session=0;
1094
1095         return(s->method->ssl_renegotiate(s));
1096         }
1097
1098 int SSL_renegotiate_pending(SSL *s)
1099         {
1100         /* becomes true when negotiation is requested;
1101          * false again once a handshake has finished */
1102         return (s->renegotiate != 0);
1103         }
1104
1105 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1106         {
1107         long l;
1108
1109         switch (cmd)
1110                 {
1111         case SSL_CTRL_GET_READ_AHEAD:
1112                 return(s->read_ahead);
1113         case SSL_CTRL_SET_READ_AHEAD:
1114                 l=s->read_ahead;
1115                 s->read_ahead=larg;
1116                 return(l);
1117
1118         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1119                 s->msg_callback_arg = parg;
1120                 return 1;
1121
1122         case SSL_CTRL_OPTIONS:
1123                 return(s->options|=larg);
1124         case SSL_CTRL_CLEAR_OPTIONS:
1125                 return(s->options&=~larg);
1126         case SSL_CTRL_MODE:
1127                 return(s->mode|=larg);
1128         case SSL_CTRL_CLEAR_MODE:
1129                 return(s->mode &=~larg);
1130         case SSL_CTRL_GET_MAX_CERT_LIST:
1131                 return(s->max_cert_list);
1132         case SSL_CTRL_SET_MAX_CERT_LIST:
1133                 l=s->max_cert_list;
1134                 s->max_cert_list=larg;
1135                 return(l);
1136         case SSL_CTRL_SET_MTU:
1137 #ifndef OPENSSL_NO_DTLS1
1138                 if (larg < (long)dtls1_min_mtu())
1139                         return 0;
1140 #endif
1141
1142                 if (SSL_IS_DTLS(s))
1143                         {
1144                         s->d1->mtu = larg;
1145                         return larg;
1146                         }
1147                 return 0;
1148         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1149                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1150                         return 0;
1151                 s->max_send_fragment = larg;
1152                 return 1;
1153         case SSL_CTRL_GET_RI_SUPPORT:
1154                 if (s->s3)
1155                         return s->s3->send_connection_binding;
1156                 else return 0;
1157         case SSL_CTRL_CERT_FLAGS:
1158                 return(s->cert->cert_flags|=larg);
1159         case SSL_CTRL_CLEAR_CERT_FLAGS:
1160                 return(s->cert->cert_flags &=~larg);
1161
1162         case SSL_CTRL_GET_RAW_CIPHERLIST:
1163                 if (parg)
1164                         {
1165                         if (s->cert->ciphers_raw == NULL)
1166                                 return 0;
1167                         *(unsigned char **)parg = s->cert->ciphers_raw;
1168                         return (int)s->cert->ciphers_rawlen;
1169                         }
1170                 else
1171                         return ssl_put_cipher_by_char(s,NULL,NULL);
1172 #ifndef OPENSSL_NO_DANE
1173         case SSL_CTRL_PULL_TLSA_RECORD:
1174                 parg = SSL_get_tlsa_record_byname (parg,larg,s->version<0xF000?1:0);
1175                 /* yes, fall through */
1176         case SSL_CTRL_SET_TLSA_RECORD:
1177                 s->tlsa_record = parg;
1178                 return 1;
1179 #endif
1180         default:
1181                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1182                 }
1183         }
1184
1185 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1186         {
1187         switch(cmd)
1188                 {
1189         case SSL_CTRL_SET_MSG_CALLBACK:
1190                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1191                 return 1;
1192                 
1193         default:
1194                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1195                 }
1196         }
1197
1198 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1199         {
1200         return ctx->sessions;
1201         }
1202
1203 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1204         {
1205         long l;
1206         /* For some cases with ctx == NULL perform syntax checks */
1207         if (ctx == NULL)
1208                 {
1209                 switch (cmd)
1210                         {
1211 #ifndef OPENSSL_NO_EC
1212                 case SSL_CTRL_SET_CURVES_LIST:
1213                         return tls1_set_curves_list(NULL, NULL, parg);
1214 #endif
1215                 case SSL_CTRL_SET_SIGALGS_LIST:
1216                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1217                         return tls1_set_sigalgs_list(NULL, parg, 0);
1218                 default:
1219                         return 0;
1220                         }
1221                 }
1222
1223         switch (cmd)
1224                 {
1225         case SSL_CTRL_GET_READ_AHEAD:
1226                 return(ctx->read_ahead);
1227         case SSL_CTRL_SET_READ_AHEAD:
1228                 l=ctx->read_ahead;
1229                 ctx->read_ahead=larg;
1230                 return(l);
1231                 
1232         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1233                 ctx->msg_callback_arg = parg;
1234                 return 1;
1235
1236         case SSL_CTRL_GET_MAX_CERT_LIST:
1237                 return(ctx->max_cert_list);
1238         case SSL_CTRL_SET_MAX_CERT_LIST:
1239                 l=ctx->max_cert_list;
1240                 ctx->max_cert_list=larg;
1241                 return(l);
1242
1243         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1244                 l=ctx->session_cache_size;
1245                 ctx->session_cache_size=larg;
1246                 return(l);
1247         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1248                 return(ctx->session_cache_size);
1249         case SSL_CTRL_SET_SESS_CACHE_MODE:
1250                 l=ctx->session_cache_mode;
1251                 ctx->session_cache_mode=larg;
1252                 return(l);
1253         case SSL_CTRL_GET_SESS_CACHE_MODE:
1254                 return(ctx->session_cache_mode);
1255
1256         case SSL_CTRL_SESS_NUMBER:
1257                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1258         case SSL_CTRL_SESS_CONNECT:
1259                 return(ctx->stats.sess_connect);
1260         case SSL_CTRL_SESS_CONNECT_GOOD:
1261                 return(ctx->stats.sess_connect_good);
1262         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1263                 return(ctx->stats.sess_connect_renegotiate);
1264         case SSL_CTRL_SESS_ACCEPT:
1265                 return(ctx->stats.sess_accept);
1266         case SSL_CTRL_SESS_ACCEPT_GOOD:
1267                 return(ctx->stats.sess_accept_good);
1268         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1269                 return(ctx->stats.sess_accept_renegotiate);
1270         case SSL_CTRL_SESS_HIT:
1271                 return(ctx->stats.sess_hit);
1272         case SSL_CTRL_SESS_CB_HIT:
1273                 return(ctx->stats.sess_cb_hit);
1274         case SSL_CTRL_SESS_MISSES:
1275                 return(ctx->stats.sess_miss);
1276         case SSL_CTRL_SESS_TIMEOUTS:
1277                 return(ctx->stats.sess_timeout);
1278         case SSL_CTRL_SESS_CACHE_FULL:
1279                 return(ctx->stats.sess_cache_full);
1280         case SSL_CTRL_OPTIONS:
1281                 return(ctx->options|=larg);
1282         case SSL_CTRL_CLEAR_OPTIONS:
1283                 return(ctx->options&=~larg);
1284         case SSL_CTRL_MODE:
1285                 return(ctx->mode|=larg);
1286         case SSL_CTRL_CLEAR_MODE:
1287                 return(ctx->mode&=~larg);
1288         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1289                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1290                         return 0;
1291                 ctx->max_send_fragment = larg;
1292                 return 1;
1293         case SSL_CTRL_CERT_FLAGS:
1294                 return(ctx->cert->cert_flags|=larg);
1295         case SSL_CTRL_CLEAR_CERT_FLAGS:
1296                 return(ctx->cert->cert_flags &=~larg);
1297         default:
1298                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1299                 }
1300         }
1301
1302 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1303         {
1304         switch(cmd)
1305                 {
1306         case SSL_CTRL_SET_MSG_CALLBACK:
1307                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1308                 return 1;
1309
1310         default:
1311                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1312                 }
1313         }
1314
1315 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1316         {
1317         long l;
1318
1319         l=a->id-b->id;
1320         if (l == 0L)
1321                 return(0);
1322         else
1323                 return((l > 0)?1:-1);
1324         }
1325
1326 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1327                         const SSL_CIPHER * const *bp)
1328         {
1329         long l;
1330
1331         l=(*ap)->id-(*bp)->id;
1332         if (l == 0L)
1333                 return(0);
1334         else
1335                 return((l > 0)?1:-1);
1336         }
1337
1338 /** return a STACK of the ciphers available for the SSL and in order of
1339  * preference */
1340 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1341         {
1342         if (s != NULL)
1343                 {
1344                 if (s->cipher_list != NULL)
1345                         {
1346                         return(s->cipher_list);
1347                         }
1348                 else if ((s->ctx != NULL) &&
1349                         (s->ctx->cipher_list != NULL))
1350                         {
1351                         return(s->ctx->cipher_list);
1352                         }
1353                 }
1354         return(NULL);
1355         }
1356
1357 /** return a STACK of the ciphers available for the SSL and in order of
1358  * algorithm id */
1359 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1360         {
1361         if (s != NULL)
1362                 {
1363                 if (s->cipher_list_by_id != NULL)
1364                         {
1365                         return(s->cipher_list_by_id);
1366                         }
1367                 else if ((s->ctx != NULL) &&
1368                         (s->ctx->cipher_list_by_id != NULL))
1369                         {
1370                         return(s->ctx->cipher_list_by_id);
1371                         }
1372                 }
1373         return(NULL);
1374         }
1375
1376 /** The old interface to get the same thing as SSL_get_ciphers() */
1377 const char *SSL_get_cipher_list(const SSL *s,int n)
1378         {
1379         SSL_CIPHER *c;
1380         STACK_OF(SSL_CIPHER) *sk;
1381
1382         if (s == NULL) return(NULL);
1383         sk=SSL_get_ciphers(s);
1384         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1385                 return(NULL);
1386         c=sk_SSL_CIPHER_value(sk,n);
1387         if (c == NULL) return(NULL);
1388         return(c->name);
1389         }
1390
1391 /** specify the ciphers to be used by default by the SSL_CTX */
1392 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1393         {
1394         STACK_OF(SSL_CIPHER) *sk;
1395         
1396         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1397                 &ctx->cipher_list_by_id,str, ctx->cert);
1398         /* ssl_create_cipher_list may return an empty stack if it
1399          * was unable to find a cipher matching the given rule string
1400          * (for example if the rule string specifies a cipher which
1401          * has been disabled). This is not an error as far as
1402          * ssl_create_cipher_list is concerned, and hence
1403          * ctx->cipher_list and ctx->cipher_list_by_id has been
1404          * updated. */
1405         if (sk == NULL)
1406                 return 0;
1407         else if (sk_SSL_CIPHER_num(sk) == 0)
1408                 {
1409                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1410                 return 0;
1411                 }
1412         return 1;
1413         }
1414
1415 /** specify the ciphers to be used by the SSL */
1416 int SSL_set_cipher_list(SSL *s,const char *str)
1417         {
1418         STACK_OF(SSL_CIPHER) *sk;
1419         
1420         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1421                 &s->cipher_list_by_id,str, s->cert);
1422         /* see comment in SSL_CTX_set_cipher_list */
1423         if (sk == NULL)
1424                 return 0;
1425         else if (sk_SSL_CIPHER_num(sk) == 0)
1426                 {
1427                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1428                 return 0;
1429                 }
1430         return 1;
1431         }
1432
1433 /* works well for SSLv2, not so good for SSLv3 */
1434 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1435         {
1436         char *p;
1437         STACK_OF(SSL_CIPHER) *sk;
1438         SSL_CIPHER *c;
1439         int i;
1440
1441         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1442                 (len < 2))
1443                 return(NULL);
1444
1445         p=buf;
1446         sk=s->session->ciphers;
1447         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1448                 {
1449                 int n;
1450
1451                 c=sk_SSL_CIPHER_value(sk,i);
1452                 n=strlen(c->name);
1453                 if (n+1 > len)
1454                         {
1455                         if (p != buf)
1456                                 --p;
1457                         *p='\0';
1458                         return buf;
1459                         }
1460                 strcpy(p,c->name);
1461                 p+=n;
1462                 *(p++)=':';
1463                 len-=n+1;
1464                 }
1465         p[-1]='\0';
1466         return(buf);
1467         }
1468
1469 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1470                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1471         {
1472         int i,j=0;
1473         SSL_CIPHER *c;
1474         CERT *ct = s->cert;
1475         unsigned char *q;
1476         int no_scsv = s->renegotiate;
1477         /* Set disabled masks for this session */
1478         ssl_set_client_disabled(s);
1479
1480         if (sk == NULL) return(0);
1481         q=p;
1482
1483         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1484                 {
1485                 c=sk_SSL_CIPHER_value(sk,i);
1486                 /* Skip disabled ciphers */
1487                 if (c->algorithm_ssl & ct->mask_ssl ||
1488                         c->algorithm_mkey & ct->mask_k ||
1489                         c->algorithm_auth & ct->mask_a)
1490                         continue;
1491 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1492                 if (c->id == SSL3_CK_SCSV)
1493                         {
1494                         if (no_scsv)
1495                                 continue;
1496                         else
1497                                 no_scsv = 1;
1498                         }
1499 #endif
1500                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1501                 p+=j;
1502                 }
1503         /* If p == q, no ciphers and caller indicates an error. Otherwise
1504          * add SCSV if not renegotiating.
1505          */
1506         if (p != q && !no_scsv)
1507                 {
1508                 static SSL_CIPHER scsv =
1509                         {
1510                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1511                         };
1512                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1513                 p+=j;
1514 #ifdef OPENSSL_RI_DEBUG
1515                 fprintf(stderr, "SCSV sent by client\n");
1516 #endif
1517                 }
1518
1519         return(p-q);
1520         }
1521
1522 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1523                                                STACK_OF(SSL_CIPHER) **skp)
1524         {
1525         const SSL_CIPHER *c;
1526         STACK_OF(SSL_CIPHER) *sk;
1527         int i,n;
1528         if (s->s3)
1529                 s->s3->send_connection_binding = 0;
1530
1531         n=ssl_put_cipher_by_char(s,NULL,NULL);
1532         if ((num%n) != 0)
1533                 {
1534                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1535                 return(NULL);
1536                 }
1537         if ((skp == NULL) || (*skp == NULL))
1538                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1539         else
1540                 {
1541                 sk= *skp;
1542                 sk_SSL_CIPHER_zero(sk);
1543                 }
1544
1545         if (s->cert->ciphers_raw)
1546                 OPENSSL_free(s->cert->ciphers_raw);
1547         s->cert->ciphers_raw = BUF_memdup(p, num);
1548         if (s->cert->ciphers_raw == NULL)
1549                 {
1550                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1551                 goto err;
1552                 }
1553         s->cert->ciphers_rawlen = (size_t)num;
1554
1555         for (i=0; i<num; i+=n)
1556                 {
1557                 /* Check for SCSV */
1558                 if (s->s3 && (n != 3 || !p[0]) &&
1559                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1560                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1561                         {
1562                         /* SCSV fatal if renegotiating */
1563                         if (s->renegotiate)
1564                                 {
1565                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1566                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1567                                 goto err;
1568                                 }
1569                         s->s3->send_connection_binding = 1;
1570                         p += n;
1571 #ifdef OPENSSL_RI_DEBUG
1572                         fprintf(stderr, "SCSV received by server\n");
1573 #endif
1574                         continue;
1575                         }
1576
1577                 c=ssl_get_cipher_by_char(s,p);
1578                 p+=n;
1579                 if (c != NULL)
1580                         {
1581                         if (!sk_SSL_CIPHER_push(sk,c))
1582                                 {
1583                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1584                                 goto err;
1585                                 }
1586                         }
1587                 }
1588
1589         if (skp != NULL)
1590                 *skp=sk;
1591         return(sk);
1592 err:
1593         if ((skp == NULL) || (*skp == NULL))
1594                 sk_SSL_CIPHER_free(sk);
1595         return(NULL);
1596         }
1597
1598
1599 #ifndef OPENSSL_NO_TLSEXT
1600 /** return a servername extension value if provided in Client Hello, or NULL.
1601  * So far, only host_name types are defined (RFC 3546).
1602  */
1603
1604 const char *SSL_get_servername(const SSL *s, const int type)
1605         {
1606         if (type != TLSEXT_NAMETYPE_host_name)
1607                 return NULL;
1608
1609         return s->session && !s->tlsext_hostname ?
1610                 s->session->tlsext_hostname :
1611                 s->tlsext_hostname;
1612         }
1613
1614 int SSL_get_servername_type(const SSL *s)
1615         {
1616         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1617                 return TLSEXT_NAMETYPE_host_name;
1618         return -1;
1619         }
1620
1621 /* SSL_select_next_proto implements the standard protocol selection. It is
1622  * expected that this function is called from the callback set by
1623  * SSL_CTX_set_next_proto_select_cb.
1624  *
1625  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1626  * strings. The length byte itself is not included in the length. A byte
1627  * string of length 0 is invalid. No byte string may be truncated.
1628  *
1629  * The current, but experimental algorithm for selecting the protocol is:
1630  *
1631  * 1) If the server doesn't support NPN then this is indicated to the
1632  * callback. In this case, the client application has to abort the connection
1633  * or have a default application level protocol.
1634  *
1635  * 2) If the server supports NPN, but advertises an empty list then the
1636  * client selects the first protcol in its list, but indicates via the
1637  * API that this fallback case was enacted.
1638  *
1639  * 3) Otherwise, the client finds the first protocol in the server's list
1640  * that it supports and selects this protocol. This is because it's
1641  * assumed that the server has better information about which protocol
1642  * a client should use.
1643  *
1644  * 4) If the client doesn't support any of the server's advertised
1645  * protocols, then this is treated the same as case 2.
1646  *
1647  * It returns either
1648  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1649  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1650  */
1651 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1652         {
1653         unsigned int i, j;
1654         const unsigned char *result;
1655         int status = OPENSSL_NPN_UNSUPPORTED;
1656
1657         /* For each protocol in server preference order, see if we support it. */
1658         for (i = 0; i < server_len; )
1659                 {
1660                 for (j = 0; j < client_len; )
1661                         {
1662                         if (server[i] == client[j] &&
1663                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1664                                 {
1665                                 /* We found a match */
1666                                 result = &server[i];
1667                                 status = OPENSSL_NPN_NEGOTIATED;
1668                                 goto found;
1669                                 }
1670                         j += client[j];
1671                         j++;
1672                         }
1673                 i += server[i];
1674                 i++;
1675                 }
1676
1677         /* There's no overlap between our protocols and the server's list. */
1678         result = client;
1679         status = OPENSSL_NPN_NO_OVERLAP;
1680
1681         found:
1682         *out = (unsigned char *) result + 1;
1683         *outlen = result[0];
1684         return status;
1685         }
1686
1687 # ifndef OPENSSL_NO_NEXTPROTONEG
1688 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1689  * requested protocol for this connection and returns 0. If the client didn't
1690  * request any protocol, then *data is set to NULL.
1691  *
1692  * Note that the client can request any protocol it chooses. The value returned
1693  * from this function need not be a member of the list of supported protocols
1694  * provided by the callback.
1695  */
1696 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1697         {
1698         *data = s->next_proto_negotiated;
1699         if (!*data) {
1700                 *len = 0;
1701         } else {
1702                 *len = s->next_proto_negotiated_len;
1703         }
1704 }
1705
1706 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1707  * TLS server needs a list of supported protocols for Next Protocol
1708  * Negotiation. The returned list must be in wire format.  The list is returned
1709  * by setting |out| to point to it and |outlen| to its length. This memory will
1710  * not be modified, but one should assume that the SSL* keeps a reference to
1711  * it.
1712  *
1713  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1714  * such extension will be included in the ServerHello. */
1715 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1716         {
1717         ctx->next_protos_advertised_cb = cb;
1718         ctx->next_protos_advertised_cb_arg = arg;
1719         }
1720
1721 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1722  * client needs to select a protocol from the server's provided list. |out|
1723  * must be set to point to the selected protocol (which may be within |in|).
1724  * The length of the protocol name must be written into |outlen|. The server's
1725  * advertised protocols are provided in |in| and |inlen|. The callback can
1726  * assume that |in| is syntactically valid.
1727  *
1728  * The client must select a protocol. It is fatal to the connection if this
1729  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1730  */
1731 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1732         {
1733         ctx->next_proto_select_cb = cb;
1734         ctx->next_proto_select_cb_arg = arg;
1735         }
1736 # endif
1737
1738 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1739                                custom_cli_ext_first_cb_fn fn1, 
1740                                custom_cli_ext_second_cb_fn fn2, void* arg)
1741         {
1742         size_t i;
1743         custom_cli_ext_record* record;
1744
1745         /* Check for duplicates */
1746         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1747                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1748                         return 0;
1749
1750         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1751                                                       (ctx->custom_cli_ext_records_count + 1) * 
1752                                                       sizeof(custom_cli_ext_record));
1753         if (!ctx->custom_cli_ext_records) {
1754                 ctx->custom_cli_ext_records_count = 0;
1755                 return 0;
1756         }
1757         ctx->custom_cli_ext_records_count++;
1758         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1759         record->ext_type = ext_type;
1760         record->fn1 = fn1;
1761         record->fn2 = fn2;
1762         record->arg = arg;
1763         return 1;
1764         }
1765
1766 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1767                                custom_srv_ext_first_cb_fn fn1, 
1768                                custom_srv_ext_second_cb_fn fn2, void* arg)
1769         {
1770         size_t i;
1771         custom_srv_ext_record* record;
1772
1773         /* Check for duplicates */      
1774         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1775                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1776                         return 0;
1777
1778         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1779                                                       (ctx->custom_srv_ext_records_count + 1) * 
1780                                                       sizeof(custom_srv_ext_record));
1781         if (!ctx->custom_srv_ext_records) {
1782                 ctx->custom_srv_ext_records_count = 0;
1783                 return 0;
1784         }
1785         ctx->custom_srv_ext_records_count++;
1786         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1787         record->ext_type = ext_type;
1788         record->fn1 = fn1;
1789         record->fn2 = fn2;
1790         record->arg = arg;
1791         return 1;
1792         }
1793
1794 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1795  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1796  * length-prefixed strings).
1797  *
1798  * Returns 0 on success. */
1799 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1800                             unsigned protos_len)
1801         {
1802         if (ctx->alpn_client_proto_list)
1803                 OPENSSL_free(ctx->alpn_client_proto_list);
1804
1805         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1806         if (!ctx->alpn_client_proto_list)
1807                 return 1;
1808         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1809         ctx->alpn_client_proto_list_len = protos_len;
1810
1811         return 0;
1812         }
1813
1814 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1815  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1816  * length-prefixed strings).
1817  *
1818  * Returns 0 on success. */
1819 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1820                         unsigned protos_len)
1821         {
1822         if (ssl->alpn_client_proto_list)
1823                 OPENSSL_free(ssl->alpn_client_proto_list);
1824
1825         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1826         if (!ssl->alpn_client_proto_list)
1827                 return 1;
1828         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1829         ssl->alpn_client_proto_list_len = protos_len;
1830
1831         return 0;
1832         }
1833
1834 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1835  * during ClientHello processing in order to select an ALPN protocol from the
1836  * client's list of offered protocols. */
1837 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1838                                 int (*cb) (SSL *ssl,
1839                                            const unsigned char **out,
1840                                            unsigned char *outlen,
1841                                            const unsigned char *in,
1842                                            unsigned int inlen,
1843                                            void *arg),
1844                                 void *arg)
1845         {
1846         ctx->alpn_select_cb = cb;
1847         ctx->alpn_select_cb_arg = arg;
1848         }
1849
1850 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1851  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1852  * including the leading length-prefix byte). If the server didn't respond with
1853  * a negotiated protocol then |*len| will be zero. */
1854 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1855                             unsigned *len)
1856         {
1857         *data = NULL;
1858         if (ssl->s3)
1859                 *data = ssl->s3->alpn_selected;
1860         if (*data == NULL)
1861                 *len = 0;
1862         else
1863                 *len = ssl->s3->alpn_selected_len;
1864         }
1865 #endif /* !OPENSSL_NO_TLSEXT */
1866
1867 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1868         const char *label, size_t llen, const unsigned char *p, size_t plen,
1869         int use_context)
1870         {
1871         if (s->version < TLS1_VERSION)
1872                 return -1;
1873
1874         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1875                                                            llen, p, plen,
1876                                                            use_context);
1877         }
1878
1879 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1880         {
1881         unsigned long l;
1882
1883         l=(unsigned long)
1884                 ((unsigned int) a->session_id[0]     )|
1885                 ((unsigned int) a->session_id[1]<< 8L)|
1886                 ((unsigned long)a->session_id[2]<<16L)|
1887                 ((unsigned long)a->session_id[3]<<24L);
1888         return(l);
1889         }
1890
1891 /* NB: If this function (or indeed the hash function which uses a sort of
1892  * coarser function than this one) is changed, ensure
1893  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1894  * able to construct an SSL_SESSION that will collide with any existing session
1895  * with a matching session ID. */
1896 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1897         {
1898         if (a->ssl_version != b->ssl_version)
1899                 return(1);
1900         if (a->session_id_length != b->session_id_length)
1901                 return(1);
1902         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1903         }
1904
1905 /* These wrapper functions should remain rather than redeclaring
1906  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1907  * variable. The reason is that the functions aren't static, they're exposed via
1908  * ssl.h. */
1909 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1910 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1911
1912 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1913         {
1914         SSL_CTX *ret=NULL;
1915
1916         if (meth == NULL)
1917                 {
1918                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1919                 return(NULL);
1920                 }
1921
1922 #ifdef OPENSSL_FIPS
1923         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1924                 {
1925                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1926                 return NULL;
1927                 }
1928 #endif
1929
1930         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1931                 {
1932                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1933                 goto err;
1934                 }
1935         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1936         if (ret == NULL)
1937                 goto err;
1938
1939         memset(ret,0,sizeof(SSL_CTX));
1940
1941         ret->method=meth;
1942
1943         ret->cert_store=NULL;
1944         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1945         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1946         ret->session_cache_head=NULL;
1947         ret->session_cache_tail=NULL;
1948
1949         /* We take the system default */
1950         ret->session_timeout=meth->get_timeout();
1951
1952         ret->new_session_cb=0;
1953         ret->remove_session_cb=0;
1954         ret->get_session_cb=0;
1955         ret->generate_session_id=0;
1956
1957         memset((char *)&ret->stats,0,sizeof(ret->stats));
1958
1959         ret->references=1;
1960         ret->quiet_shutdown=0;
1961
1962 /*      ret->cipher=NULL;*/
1963 /*      ret->s2->challenge=NULL;
1964         ret->master_key=NULL;
1965         ret->key_arg=NULL;
1966         ret->s2->conn_id=NULL; */
1967
1968         ret->info_callback=NULL;
1969
1970         ret->app_verify_callback=0;
1971         ret->app_verify_arg=NULL;
1972
1973         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1974         ret->read_ahead=0;
1975         ret->msg_callback=0;
1976         ret->msg_callback_arg=NULL;
1977         ret->verify_mode=SSL_VERIFY_NONE;
1978 #if 0
1979         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1980 #endif
1981         ret->sid_ctx_length=0;
1982         ret->default_verify_callback=NULL;
1983         if ((ret->cert=ssl_cert_new()) == NULL)
1984                 goto err;
1985
1986         ret->default_passwd_callback=0;
1987         ret->default_passwd_callback_userdata=NULL;
1988         ret->client_cert_cb=0;
1989         ret->app_gen_cookie_cb=0;
1990         ret->app_verify_cookie_cb=0;
1991
1992         ret->sessions=lh_SSL_SESSION_new();
1993         if (ret->sessions == NULL) goto err;
1994         ret->cert_store=X509_STORE_new();
1995         if (ret->cert_store == NULL) goto err;
1996
1997         ssl_create_cipher_list(ret->method,
1998                 &ret->cipher_list,&ret->cipher_list_by_id,
1999                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
2000         if (ret->cipher_list == NULL
2001             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
2002                 {
2003                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
2004                 goto err2;
2005                 }
2006
2007         ret->param = X509_VERIFY_PARAM_new();
2008         if (!ret->param)
2009                 goto err;
2010
2011         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
2012                 {
2013                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
2014                 goto err2;
2015                 }
2016         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
2017                 {
2018                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2019                 goto err2;
2020                 }
2021         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2022                 {
2023                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2024                 goto err2;
2025                 }
2026
2027         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2028                 goto err;
2029
2030         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2031
2032         ret->extra_certs=NULL;
2033         /* No compression for DTLS */
2034         if (meth->version != DTLS1_VERSION)
2035                 ret->comp_methods=SSL_COMP_get_compression_methods();
2036
2037         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2038
2039 #ifndef OPENSSL_NO_TLSEXT
2040         ret->tlsext_servername_callback = 0;
2041         ret->tlsext_servername_arg = NULL;
2042         /* Setup RFC4507 ticket keys */
2043         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2044                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2045                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2046                 ret->options |= SSL_OP_NO_TICKET;
2047
2048         ret->tlsext_status_cb = 0;
2049         ret->tlsext_status_arg = NULL;
2050
2051 # ifndef OPENSSL_NO_NEXTPROTONEG
2052         ret->next_protos_advertised_cb = 0;
2053         ret->next_proto_select_cb = 0;
2054 # endif
2055 #endif
2056 #ifndef OPENSSL_NO_PSK
2057         ret->psk_identity_hint=NULL;
2058         ret->psk_client_callback=NULL;
2059         ret->psk_server_callback=NULL;
2060 #endif
2061 #ifndef OPENSSL_NO_SRP
2062         SSL_CTX_SRP_CTX_init(ret);
2063 #endif
2064         ret->custom_cli_ext_records = NULL;
2065         ret->custom_cli_ext_records_count = 0;
2066         ret->custom_srv_ext_records = NULL;
2067         ret->custom_srv_ext_records_count = 0;
2068 #ifndef OPENSSL_NO_BUF_FREELISTS
2069         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2070         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2071         if (!ret->rbuf_freelist)
2072                 goto err;
2073         ret->rbuf_freelist->chunklen = 0;
2074         ret->rbuf_freelist->len = 0;
2075         ret->rbuf_freelist->head = NULL;
2076         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2077         if (!ret->wbuf_freelist)
2078                 {
2079                 OPENSSL_free(ret->rbuf_freelist);
2080                 goto err;
2081                 }
2082         ret->wbuf_freelist->chunklen = 0;
2083         ret->wbuf_freelist->len = 0;
2084         ret->wbuf_freelist->head = NULL;
2085 #endif
2086 #ifndef OPENSSL_NO_ENGINE
2087         ret->client_cert_engine = NULL;
2088 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2089 #define eng_strx(x)     #x
2090 #define eng_str(x)      eng_strx(x)
2091         /* Use specific client engine automatically... ignore errors */
2092         {
2093         ENGINE *eng;
2094         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2095         if (!eng)
2096                 {
2097                 ERR_clear_error();
2098                 ENGINE_load_builtin_engines();
2099                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2100                 }
2101         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2102                 ERR_clear_error();
2103         }
2104 #endif
2105 #endif
2106         /* Default is to connect to non-RI servers. When RI is more widely
2107          * deployed might change this.
2108          */
2109         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2110
2111         return(ret);
2112 err:
2113         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2114 err2:
2115         if (ret != NULL) SSL_CTX_free(ret);
2116         return(NULL);
2117         }
2118
2119 #if 0
2120 static void SSL_COMP_free(SSL_COMP *comp)
2121     { OPENSSL_free(comp); }
2122 #endif
2123
2124 #ifndef OPENSSL_NO_BUF_FREELISTS
2125 static void
2126 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2127         {
2128         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2129         for (ent = list->head; ent; ent = next)
2130                 {
2131                 next = ent->next;
2132                 OPENSSL_free(ent);
2133                 }
2134         OPENSSL_free(list);
2135         }
2136 #endif
2137
2138 void SSL_CTX_free(SSL_CTX *a)
2139         {
2140         int i;
2141
2142         if (a == NULL) return;
2143
2144         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2145 #ifdef REF_PRINT
2146         REF_PRINT("SSL_CTX",a);
2147 #endif
2148         if (i > 0) return;
2149 #ifdef REF_CHECK
2150         if (i < 0)
2151                 {
2152                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2153                 abort(); /* ok */
2154                 }
2155 #endif
2156
2157         if (a->param)
2158                 X509_VERIFY_PARAM_free(a->param);
2159
2160         /*
2161          * Free internal session cache. However: the remove_cb() may reference
2162          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2163          * after the sessions were flushed.
2164          * As the ex_data handling routines might also touch the session cache,
2165          * the most secure solution seems to be: empty (flush) the cache, then
2166          * free ex_data, then finally free the cache.
2167          * (See ticket [openssl.org #212].)
2168          */
2169         if (a->sessions != NULL)
2170                 SSL_CTX_flush_sessions(a,0);
2171
2172         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2173
2174         if (a->sessions != NULL)
2175                 lh_SSL_SESSION_free(a->sessions);
2176
2177         if (a->cert_store != NULL)
2178                 X509_STORE_free(a->cert_store);
2179         if (a->cipher_list != NULL)
2180                 sk_SSL_CIPHER_free(a->cipher_list);
2181         if (a->cipher_list_by_id != NULL)
2182                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2183         if (a->cert != NULL)
2184                 ssl_cert_free(a->cert);
2185         if (a->client_CA != NULL)
2186                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2187         if (a->extra_certs != NULL)
2188                 sk_X509_pop_free(a->extra_certs,X509_free);
2189 #if 0 /* This should never be done, since it removes a global database */
2190         if (a->comp_methods != NULL)
2191                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2192 #else
2193         a->comp_methods = NULL;
2194 #endif
2195
2196         if (a->srtp_profiles)
2197                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2198
2199 #ifndef OPENSSL_NO_PSK
2200         if (a->psk_identity_hint)
2201                 OPENSSL_free(a->psk_identity_hint);
2202 #endif
2203 #ifndef OPENSSL_NO_SRP
2204         SSL_CTX_SRP_CTX_free(a);
2205 #endif
2206 #ifndef OPENSSL_NO_TLSEXT
2207         OPENSSL_free(a->custom_cli_ext_records);
2208         OPENSSL_free(a->custom_srv_ext_records);
2209 #endif
2210 #ifndef OPENSSL_NO_ENGINE
2211         if (a->client_cert_engine)
2212                 ENGINE_finish(a->client_cert_engine);
2213 #endif
2214
2215 #ifndef OPENSSL_NO_BUF_FREELISTS
2216         if (a->wbuf_freelist)
2217                 ssl_buf_freelist_free(a->wbuf_freelist);
2218         if (a->rbuf_freelist)
2219                 ssl_buf_freelist_free(a->rbuf_freelist);
2220 #endif
2221 #ifndef OPENSSL_NO_TLSEXT
2222 # ifndef OPENSSL_NO_EC
2223         if (a->tlsext_ecpointformatlist)
2224                 OPENSSL_free(a->tlsext_ecpointformatlist);
2225         if (a->tlsext_ellipticcurvelist)
2226                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2227 # endif /* OPENSSL_NO_EC */
2228         if (a->alpn_client_proto_list != NULL)
2229                 OPENSSL_free(a->alpn_client_proto_list);
2230 #endif
2231
2232         OPENSSL_free(a);
2233         }
2234
2235 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2236         {
2237         ctx->default_passwd_callback=cb;
2238         }
2239
2240 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2241         {
2242         ctx->default_passwd_callback_userdata=u;
2243         }
2244
2245 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2246         {
2247         ctx->app_verify_callback=cb;
2248         ctx->app_verify_arg=arg;
2249         }
2250
2251 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2252         {
2253         ctx->verify_mode=mode;
2254         ctx->default_verify_callback=cb;
2255         }
2256
2257 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2258         {
2259         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2260         }
2261
2262 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2263         {
2264         ssl_cert_set_cert_cb(c->cert, cb, arg);
2265         }
2266
2267 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2268         {
2269         ssl_cert_set_cert_cb(s->cert, cb, arg);
2270         }
2271
2272 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2273         {
2274         CERT_PKEY *cpk;
2275         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2276         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2277         int rsa_tmp_export,dh_tmp_export,kl;
2278         unsigned long mask_k,mask_a,emask_k,emask_a;
2279 #ifndef OPENSSL_NO_ECDSA
2280         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2281 #endif
2282 #ifndef OPENSSL_NO_ECDH
2283         int have_ecdh_tmp, ecdh_ok;
2284 #endif
2285 #ifndef OPENSSL_NO_EC
2286         X509 *x = NULL;
2287         EVP_PKEY *ecc_pkey = NULL;
2288         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2289 #endif
2290         if (c == NULL) return;
2291
2292         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2293
2294 #ifndef OPENSSL_NO_RSA
2295         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2296         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2297                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2298 #else
2299         rsa_tmp=rsa_tmp_export=0;
2300 #endif
2301 #ifndef OPENSSL_NO_DH
2302         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2303         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2304                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2305 #else
2306         dh_tmp=dh_tmp_export=0;
2307 #endif
2308
2309 #ifndef OPENSSL_NO_ECDH
2310         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2311 #endif
2312         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2313         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2314         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2315         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2316         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2317         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2318         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2319         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2320         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2321         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2322         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2323 /* FIX THIS EAY EAY EAY */
2324         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2325         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2326         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2327 #ifndef OPENSSL_NO_EC
2328         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2329 #endif
2330         mask_k=0;
2331         mask_a=0;
2332         emask_k=0;
2333         emask_a=0;
2334
2335         
2336
2337 #ifdef CIPHER_DEBUG
2338         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2339                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2340                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2341 #endif
2342         
2343         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2344         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2345                 mask_k |= SSL_kGOST;
2346                 mask_a |= SSL_aGOST01;
2347         }
2348         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2349         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2350                 mask_k |= SSL_kGOST;
2351                 mask_a |= SSL_aGOST94;
2352         }
2353
2354         if (rsa_enc || (rsa_tmp && rsa_sign))
2355                 mask_k|=SSL_kRSA;
2356         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2357                 emask_k|=SSL_kRSA;
2358
2359 #if 0
2360         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2361         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2362                 (rsa_enc || rsa_sign || dsa_sign))
2363                 mask_k|=SSL_kEDH;
2364         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2365                 (rsa_enc || rsa_sign || dsa_sign))
2366                 emask_k|=SSL_kEDH;
2367 #endif
2368
2369         if (dh_tmp_export)
2370                 emask_k|=SSL_kEDH;
2371
2372         if (dh_tmp)
2373                 mask_k|=SSL_kEDH;
2374
2375         if (dh_rsa) mask_k|=SSL_kDHr;
2376         if (dh_rsa_export) emask_k|=SSL_kDHr;
2377
2378         if (dh_dsa) mask_k|=SSL_kDHd;
2379         if (dh_dsa_export) emask_k|=SSL_kDHd;
2380
2381         if (emask_k & (SSL_kDHr|SSL_kDHd))
2382                 mask_a |= SSL_aDH;
2383
2384         if (rsa_enc || rsa_sign)
2385                 {
2386                 mask_a|=SSL_aRSA;
2387                 emask_a|=SSL_aRSA;
2388                 }
2389
2390         if (dsa_sign)
2391                 {
2392                 mask_a|=SSL_aDSS;
2393                 emask_a|=SSL_aDSS;
2394                 }
2395
2396         mask_a|=SSL_aNULL;
2397         emask_a|=SSL_aNULL;
2398
2399 #ifndef OPENSSL_NO_KRB5
2400         mask_k|=SSL_kKRB5;
2401         mask_a|=SSL_aKRB5;
2402         emask_k|=SSL_kKRB5;
2403         emask_a|=SSL_aKRB5;
2404 #endif
2405
2406         /* An ECC certificate may be usable for ECDH and/or
2407          * ECDSA cipher suites depending on the key usage extension.
2408          */
2409 #ifndef OPENSSL_NO_EC
2410         if (have_ecc_cert)
2411                 {
2412                 cpk = &c->pkeys[SSL_PKEY_ECC];
2413                 x = cpk->x509;
2414                 /* This call populates extension flags (ex_flags) */
2415                 X509_check_purpose(x, -1, 0);
2416                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2417                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2418                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2419                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2420                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2421                         ecdsa_ok = 0;
2422                 ecc_pkey = X509_get_pubkey(x);
2423                 ecc_pkey_size = (ecc_pkey != NULL) ?
2424                     EVP_PKEY_bits(ecc_pkey) : 0;
2425                 EVP_PKEY_free(ecc_pkey);
2426                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2427                         {
2428                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2429                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2430                         }
2431 #ifndef OPENSSL_NO_ECDH
2432                 if (ecdh_ok)
2433                         {
2434
2435                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2436                                 {
2437                                 mask_k|=SSL_kECDHr;
2438                                 mask_a|=SSL_aECDH;
2439                                 if (ecc_pkey_size <= 163)
2440                                         {
2441                                         emask_k|=SSL_kECDHr;
2442                                         emask_a|=SSL_aECDH;
2443                                         }
2444                                 }
2445
2446                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2447                                 {
2448                                 mask_k|=SSL_kECDHe;
2449                                 mask_a|=SSL_aECDH;
2450                                 if (ecc_pkey_size <= 163)
2451                                         {
2452                                         emask_k|=SSL_kECDHe;
2453                                         emask_a|=SSL_aECDH;
2454                                         }
2455                                 }
2456                         }
2457 #endif
2458 #ifndef OPENSSL_NO_ECDSA
2459                 if (ecdsa_ok)
2460                         {
2461                         mask_a|=SSL_aECDSA;
2462                         emask_a|=SSL_aECDSA;
2463                         }
2464 #endif
2465                 }
2466 #endif
2467
2468 #ifndef OPENSSL_NO_ECDH
2469         if (have_ecdh_tmp)
2470                 {
2471                 mask_k|=SSL_kEECDH;
2472                 emask_k|=SSL_kEECDH;
2473                 }
2474 #endif
2475
2476 #ifndef OPENSSL_NO_PSK
2477         mask_k |= SSL_kPSK;
2478         mask_a |= SSL_aPSK;
2479         emask_k |= SSL_kPSK;
2480         emask_a |= SSL_aPSK;
2481 #endif
2482
2483         c->mask_k=mask_k;
2484         c->mask_a=mask_a;
2485         c->export_mask_k=emask_k;
2486         c->export_mask_a=emask_a;
2487         c->valid=1;
2488         }
2489
2490 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2491 #define ku_reject(x, usage) \
2492         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2493
2494 #ifndef OPENSSL_NO_EC
2495
2496 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2497         {
2498         unsigned long alg_k, alg_a;
2499         EVP_PKEY *pkey = NULL;
2500         int keysize = 0;
2501         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2502         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2503
2504         alg_k = cs->algorithm_mkey;
2505         alg_a = cs->algorithm_auth;
2506
2507         if (SSL_C_IS_EXPORT(cs))
2508                 {
2509                 /* ECDH key length in export ciphers must be <= 163 bits */
2510                 pkey = X509_get_pubkey(x);
2511                 if (pkey == NULL) return 0;
2512                 keysize = EVP_PKEY_bits(pkey);
2513                 EVP_PKEY_free(pkey);
2514                 if (keysize > 163) return 0;
2515                 }
2516
2517         /* This call populates the ex_flags field correctly */
2518         X509_check_purpose(x, -1, 0);
2519         if ((x->sig_alg) && (x->sig_alg->algorithm))
2520                 {
2521                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2522                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2523                 }
2524         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2525                 {
2526                 /* key usage, if present, must allow key agreement */
2527                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2528                         {
2529                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2530                         return 0;
2531                         }
2532                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2533                         {
2534                         /* signature alg must be ECDSA */
2535                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2536                                 {
2537                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2538                                 return 0;
2539                                 }
2540                         }
2541                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2542                         {
2543                         /* signature alg must be RSA */
2544
2545                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2546                                 {
2547                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2548                                 return 0;
2549                                 }
2550                         }
2551                 }
2552         if (alg_a & SSL_aECDSA)
2553                 {
2554                 /* key usage, if present, must allow signing */
2555                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2556                         {
2557                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2558                         return 0;
2559                         }
2560                 }
2561
2562         return 1;  /* all checks are ok */
2563         }
2564
2565 #endif
2566
2567 static int ssl_get_server_cert_index(const SSL *s)
2568         {
2569         int idx;
2570         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2571         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2572                 idx = SSL_PKEY_RSA_SIGN;
2573         if (idx == -1)
2574                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2575         return idx;
2576         }
2577
2578 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2579         {
2580         CERT *c;
2581         int i;
2582
2583         c = s->cert;
2584         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2585
2586 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2587         /* Broken protocol test: return last used certificate: which may
2588          * mismatch the one expected.
2589          */
2590         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2591                 return c->key;
2592 #endif
2593
2594         i = ssl_get_server_cert_index(s);
2595
2596         /* This may or may not be an error. */
2597         if (i < 0)
2598                 return NULL;
2599
2600         /* May be NULL. */
2601         return &c->pkeys[i];
2602         }
2603
2604 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2605         {
2606         unsigned long alg_a;
2607         CERT *c;
2608         int idx = -1;
2609
2610         alg_a = cipher->algorithm_auth;
2611         c=s->cert;
2612
2613 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2614         /* Broken protocol test: use last key: which may
2615          * mismatch the one expected.
2616          */
2617         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2618                 idx = c->key - c->pkeys;
2619         else
2620 #endif
2621
2622         if ((alg_a & SSL_aDSS) &&
2623                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2624                 idx = SSL_PKEY_DSA_SIGN;
2625         else if (alg_a & SSL_aRSA)
2626                 {
2627                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2628                         idx = SSL_PKEY_RSA_SIGN;
2629                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2630                         idx = SSL_PKEY_RSA_ENC;
2631                 }
2632         else if ((alg_a & SSL_aECDSA) &&
2633                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2634                 idx = SSL_PKEY_ECC;
2635         if (idx == -1)
2636                 {
2637                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2638                 return(NULL);
2639                 }
2640         if (pmd)
2641                 *pmd = c->pkeys[idx].digest;
2642         return c->pkeys[idx].privatekey;
2643         }
2644
2645 #ifndef OPENSSL_NO_TLSEXT
2646 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2647         {
2648         CERT *c;
2649         int i;
2650
2651         c = s->cert;
2652         i = ssl_get_server_cert_index(s);
2653
2654         if (i == -1)
2655                 return NULL;
2656
2657         *authz_length = 0;
2658         if (c->pkeys[i].authz == NULL)
2659                 return(NULL);
2660         *authz_length = c->pkeys[i].authz_length;
2661
2662         return c->pkeys[i].authz;
2663         }
2664
2665 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2666                                    size_t *serverinfo_length)
2667         {
2668         CERT *c = NULL;
2669         int i = 0;
2670         *serverinfo_length = 0;
2671
2672         c = s->cert;
2673         i = ssl_get_server_cert_index(s);
2674
2675         if (i == -1)
2676                 return 0;
2677         if (c->pkeys[i].serverinfo == NULL)
2678                 return 0;
2679
2680         *serverinfo = c->pkeys[i].serverinfo;
2681         *serverinfo_length = c->pkeys[i].serverinfo_length;
2682         return 1;
2683         }
2684 #endif
2685
2686 void ssl_update_cache(SSL *s,int mode)
2687         {
2688         int i;
2689
2690         /* If the session_id_length is 0, we are not supposed to cache it,
2691          * and it would be rather hard to do anyway :-) */
2692         if (s->session->session_id_length == 0) return;
2693
2694         i=s->session_ctx->session_cache_mode;
2695         if ((i & mode) && (!s->hit)
2696                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2697                     || SSL_CTX_add_session(s->session_ctx,s->session))
2698                 && (s->session_ctx->new_session_cb != NULL))
2699                 {
2700                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2701                 if (!s->session_ctx->new_session_cb(s,s->session))
2702                         SSL_SESSION_free(s->session);
2703                 }
2704
2705         /* auto flush every 255 connections */
2706         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2707                 ((i & mode) == mode))
2708                 {
2709                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2710                         ?s->session_ctx->stats.sess_connect_good
2711                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2712                         {
2713                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2714                         }
2715                 }
2716         }
2717
2718 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2719         {
2720         return(s->method);
2721         }
2722
2723 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2724         {
2725         int conn= -1;
2726         int ret=1;
2727
2728         if (s->method != meth)
2729                 {
2730                 if (s->handshake_func != NULL)
2731                         conn=(s->handshake_func == s->method->ssl_connect);
2732
2733                 if (s->method->version == meth->version)
2734                         s->method=meth;
2735                 else
2736                         {
2737                         s->method->ssl_free(s);
2738                         s->method=meth;
2739                         ret=s->method->ssl_new(s);
2740                         }
2741
2742                 if (conn == 1)
2743                         s->handshake_func=meth->ssl_connect;
2744                 else if (conn == 0)
2745                         s->handshake_func=meth->ssl_accept;
2746                 }
2747         return(ret);
2748         }
2749
2750 int SSL_get_error(const SSL *s,int i)
2751         {
2752         int reason;
2753         unsigned long l;
2754         BIO *bio;
2755
2756         if (i > 0) return(SSL_ERROR_NONE);
2757
2758         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2759          * etc, where we do encode the error */
2760         if ((l=ERR_peek_error()) != 0)
2761                 {
2762                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2763                         return(SSL_ERROR_SYSCALL);
2764                 else
2765                         return(SSL_ERROR_SSL);
2766                 }
2767
2768         if ((i < 0) && SSL_want_read(s))
2769                 {
2770                 bio=SSL_get_rbio(s);
2771                 if (BIO_should_read(bio))
2772                         return(SSL_ERROR_WANT_READ);
2773                 else if (BIO_should_write(bio))
2774                         /* This one doesn't make too much sense ... We never try
2775                          * to write to the rbio, and an application program where
2776                          * rbio and wbio are separate couldn't even know what it
2777                          * should wait for.
2778                          * However if we ever set s->rwstate incorrectly
2779                          * (so that we have SSL_want_read(s) instead of
2780                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2781                          * this test works around that bug; so it might be safer
2782                          * to keep it. */
2783                         return(SSL_ERROR_WANT_WRITE);
2784                 else if (BIO_should_io_special(bio))
2785                         {
2786                         reason=BIO_get_retry_reason(bio);
2787                         if (reason == BIO_RR_CONNECT)
2788                                 return(SSL_ERROR_WANT_CONNECT);
2789                         else if (reason == BIO_RR_ACCEPT)
2790                                 return(SSL_ERROR_WANT_ACCEPT);
2791                         else
2792                                 return(SSL_ERROR_SYSCALL); /* unknown */
2793                         }
2794                 }
2795
2796         if ((i < 0) && SSL_want_write(s))
2797                 {
2798                 bio=SSL_get_wbio(s);
2799                 if (BIO_should_write(bio))
2800                         return(SSL_ERROR_WANT_WRITE);
2801                 else if (BIO_should_read(bio))
2802                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2803                         return(SSL_ERROR_WANT_READ);
2804                 else if (BIO_should_io_special(bio))
2805                         {
2806                         reason=BIO_get_retry_reason(bio);
2807                         if (reason == BIO_RR_CONNECT)
2808                                 return(SSL_ERROR_WANT_CONNECT);
2809                         else if (reason == BIO_RR_ACCEPT)
2810                                 return(SSL_ERROR_WANT_ACCEPT);
2811                         else
2812                                 return(SSL_ERROR_SYSCALL);
2813                         }
2814                 }
2815         if ((i < 0) && SSL_want_x509_lookup(s))
2816                 {
2817                 return(SSL_ERROR_WANT_X509_LOOKUP);
2818                 }
2819
2820         if (i == 0)
2821                 {
2822                 if (s->version == SSL2_VERSION)
2823                         {
2824                         /* assume it is the socket being closed */
2825                         return(SSL_ERROR_ZERO_RETURN);
2826                         }
2827                 else
2828                         {
2829                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2830                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2831                                 return(SSL_ERROR_ZERO_RETURN);
2832                         }
2833                 }
2834         return(SSL_ERROR_SYSCALL);
2835         }
2836
2837 int SSL_do_handshake(SSL *s)
2838         {
2839         int ret=1;
2840
2841         if (s->handshake_func == NULL)
2842                 {
2843                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2844                 return(-1);
2845                 }
2846
2847         s->method->ssl_renegotiate_check(s);
2848
2849         if (SSL_in_init(s) || SSL_in_before(s))
2850                 {
2851                 ret=s->handshake_func(s);
2852                 }
2853         return(ret);
2854         }
2855
2856 /* For the next 2 functions, SSL_clear() sets shutdown and so
2857  * one of these calls will reset it */
2858 void SSL_set_accept_state(SSL *s)
2859         {
2860         s->server=1;
2861         s->shutdown=0;
2862         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2863         s->handshake_func=s->method->ssl_accept;
2864         /* clear the current cipher */
2865         ssl_clear_cipher_ctx(s);
2866         ssl_clear_hash_ctx(&s->read_hash);
2867         ssl_clear_hash_ctx(&s->write_hash);
2868         }
2869
2870 void SSL_set_connect_state(SSL *s)
2871         {
2872         s->server=0;
2873         s->shutdown=0;
2874         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2875         s->handshake_func=s->method->ssl_connect;
2876         /* clear the current cipher */
2877         ssl_clear_cipher_ctx(s);
2878         ssl_clear_hash_ctx(&s->read_hash);
2879         ssl_clear_hash_ctx(&s->write_hash);
2880         }
2881
2882 int ssl_undefined_function(SSL *s)
2883         {
2884         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2885         return(0);
2886         }
2887
2888 int ssl_undefined_void_function(void)
2889         {
2890         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2891         return(0);
2892         }
2893
2894 int ssl_undefined_const_function(const SSL *s)
2895         {
2896         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2897         return(0);
2898         }
2899
2900 SSL_METHOD *ssl_bad_method(int ver)
2901         {
2902         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2903         return(NULL);
2904         }
2905
2906 const char *SSL_get_version(const SSL *s)
2907         {
2908         if (s->version == TLS1_2_VERSION)
2909                 return("TLSv1.2");
2910         else if (s->version == TLS1_1_VERSION)
2911                 return("TLSv1.1");
2912         else if (s->version == TLS1_VERSION)
2913                 return("TLSv1");
2914         else if (s->version == SSL3_VERSION)
2915                 return("SSLv3");
2916         else if (s->version == SSL2_VERSION)
2917                 return("SSLv2");
2918         else
2919                 return("unknown");
2920         }
2921
2922 SSL *SSL_dup(SSL *s)
2923         {
2924         STACK_OF(X509_NAME) *sk;
2925         X509_NAME *xn;
2926         SSL *ret;
2927         int i;
2928         
2929         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2930             return(NULL);
2931
2932         ret->version = s->version;
2933         ret->type = s->type;
2934         ret->method = s->method;
2935
2936         if (s->session != NULL)
2937                 {
2938                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2939                 SSL_copy_session_id(ret,s);
2940                 }
2941         else
2942                 {
2943                 /* No session has been established yet, so we have to expect
2944                  * that s->cert or ret->cert will be changed later --
2945                  * they should not both point to the same object,
2946                  * and thus we can't use SSL_copy_session_id. */
2947
2948                 ret->method->ssl_free(ret);
2949                 ret->method = s->method;
2950                 ret->method->ssl_new(ret);
2951
2952                 if (s->cert != NULL)
2953                         {
2954                         if (ret->cert != NULL)
2955                                 {
2956                                 ssl_cert_free(ret->cert);
2957                                 }
2958                         ret->cert = ssl_cert_dup(s->cert);
2959                         if (ret->cert == NULL)
2960                                 goto err;
2961                         }
2962                                 
2963                 SSL_set_session_id_context(ret,
2964                         s->sid_ctx, s->sid_ctx_length);
2965                 }
2966
2967         ret->options=s->options;
2968         ret->mode=s->mode;
2969         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2970         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2971         ret->msg_callback = s->msg_callback;
2972         ret->msg_callback_arg = s->msg_callback_arg;
2973         SSL_set_verify(ret,SSL_get_verify_mode(s),
2974                 SSL_get_verify_callback(s));
2975         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2976         ret->generate_session_id = s->generate_session_id;
2977
2978         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2979         
2980         ret->debug=s->debug;
2981
2982         /* copy app data, a little dangerous perhaps */
2983         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2984                 goto err;
2985
2986         /* setup rbio, and wbio */
2987         if (s->rbio != NULL)
2988                 {
2989                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2990                         goto err;
2991                 }
2992         if (s->wbio != NULL)
2993                 {
2994                 if (s->wbio != s->rbio)
2995                         {
2996                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2997                                 goto err;
2998                         }
2999                 else
3000                         ret->wbio=ret->rbio;
3001                 }
3002         ret->rwstate = s->rwstate;
3003         ret->in_handshake = s->in_handshake;
3004         ret->handshake_func = s->handshake_func;
3005         ret->server = s->server;
3006         ret->renegotiate = s->renegotiate;
3007         ret->new_session = s->new_session;
3008         ret->quiet_shutdown = s->quiet_shutdown;
3009         ret->shutdown=s->shutdown;
3010         ret->state=s->state; /* SSL_dup does not really work at any state, though */
3011         ret->rstate=s->rstate;
3012         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
3013         ret->hit=s->hit;
3014
3015         X509_VERIFY_PARAM_inherit(ret->param, s->param);
3016
3017         /* dup the cipher_list and cipher_list_by_id stacks */
3018         if (s->cipher_list != NULL)
3019                 {
3020                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3021                         goto err;
3022                 }
3023         if (s->cipher_list_by_id != NULL)
3024                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3025                         == NULL)
3026                         goto err;
3027
3028         /* Dup the client_CA list */
3029         if (s->client_CA != NULL)
3030                 {
3031                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3032                 ret->client_CA=sk;
3033                 for (i=0; i<sk_X509_NAME_num(sk); i++)
3034                         {
3035                         xn=sk_X509_NAME_value(sk,i);
3036                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3037                                 {
3038                                 X509_NAME_free(xn);
3039                                 goto err;
3040                                 }
3041                         }
3042                 }
3043
3044         if (0)
3045                 {
3046 err:
3047                 if (ret != NULL) SSL_free(ret);
3048                 ret=NULL;
3049                 }
3050         return(ret);
3051         }
3052
3053 void ssl_clear_cipher_ctx(SSL *s)
3054         {
3055         if (s->enc_read_ctx != NULL)
3056                 {
3057                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3058                 OPENSSL_free(s->enc_read_ctx);
3059                 s->enc_read_ctx=NULL;
3060                 }
3061         if (s->enc_write_ctx != NULL)
3062                 {
3063                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3064                 OPENSSL_free(s->enc_write_ctx);
3065                 s->enc_write_ctx=NULL;
3066                 }
3067 #ifndef OPENSSL_NO_COMP
3068         if (s->expand != NULL)
3069                 {
3070                 COMP_CTX_free(s->expand);
3071                 s->expand=NULL;
3072                 }
3073         if (s->compress != NULL)
3074                 {
3075                 COMP_CTX_free(s->compress);
3076                 s->compress=NULL;
3077                 }
3078 #endif
3079         }
3080
3081 X509 *SSL_get_certificate(const SSL *s)
3082         {
3083         if (s->cert != NULL)
3084                 return(s->cert->key->x509);
3085         else
3086                 return(NULL);
3087         }
3088
3089 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3090         {
3091         if (s->cert != NULL)
3092                 return(s->cert->key->privatekey);
3093         else
3094                 return(NULL);
3095         }
3096
3097 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3098         {
3099         if (ctx->cert != NULL)
3100                 return ctx->cert->key->x509;
3101         else
3102                 return NULL;
3103         }
3104
3105 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3106         {
3107         if (ctx->cert != NULL)
3108                 return ctx->cert->key->privatekey;
3109         else
3110                 return NULL ;
3111         }
3112
3113 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3114         {
3115         if ((s->session != NULL) && (s->session->cipher != NULL))
3116                 return(s->session->cipher);
3117         return(NULL);
3118         }
3119 #ifdef OPENSSL_NO_COMP
3120 const void *SSL_get_current_compression(SSL *s)
3121         {
3122         return NULL;
3123         }
3124 const void *SSL_get_current_expansion(SSL *s)
3125         {
3126         return NULL;
3127         }
3128 #else
3129
3130 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3131         {
3132         if (s->compress != NULL)
3133                 return(s->compress->meth);
3134         return(NULL);
3135         }
3136
3137 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3138         {
3139         if (s->expand != NULL)
3140                 return(s->expand->meth);
3141         return(NULL);
3142         }
3143 #endif
3144
3145 int ssl_init_wbio_buffer(SSL *s,int push)
3146         {
3147         BIO *bbio;
3148
3149         if (s->bbio == NULL)
3150                 {
3151                 bbio=BIO_new(BIO_f_buffer());
3152                 if (bbio == NULL) return(0);
3153                 s->bbio=bbio;
3154                 }
3155         else
3156                 {
3157                 bbio=s->bbio;
3158                 if (s->bbio == s->wbio)
3159                         s->wbio=BIO_pop(s->wbio);
3160                 }
3161         (void)BIO_reset(bbio);
3162 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3163         if (!BIO_set_read_buffer_size(bbio,1))
3164                 {
3165                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3166                 return(0);
3167                 }
3168         if (push)
3169                 {
3170                 if (s->wbio != bbio)
3171                         s->wbio=BIO_push(bbio,s->wbio);
3172                 }
3173         else
3174                 {
3175                 if (s->wbio == bbio)
3176                         s->wbio=BIO_pop(bbio);
3177                 }
3178         return(1);
3179         }
3180
3181 void ssl_free_wbio_buffer(SSL *s)
3182         {
3183         if (s->bbio == NULL) return;
3184
3185         if (s->bbio == s->wbio)
3186                 {
3187                 /* remove buffering */
3188                 s->wbio=BIO_pop(s->wbio);
3189 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3190                 assert(s->wbio != NULL);
3191 #endif
3192         }
3193         BIO_free(s->bbio);
3194         s->bbio=NULL;
3195         }
3196         
3197 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3198         {
3199         ctx->quiet_shutdown=mode;
3200         }
3201
3202 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3203         {
3204         return(ctx->quiet_shutdown);
3205         }
3206
3207 void SSL_set_quiet_shutdown(SSL *s,int mode)
3208         {
3209         s->quiet_shutdown=mode;
3210         }
3211
3212 int SSL_get_quiet_shutdown(const SSL *s)
3213         {
3214         return(s->quiet_shutdown);
3215         }
3216
3217 void SSL_set_shutdown(SSL *s,int mode)
3218         {
3219         s->shutdown=mode;
3220         }
3221
3222 int SSL_get_shutdown(const SSL *s)
3223         {
3224         return(s->shutdown);
3225         }
3226
3227 int SSL_version(const SSL *s)
3228         {
3229         return(s->version);
3230         }
3231
3232 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3233         {
3234         return(ssl->ctx);
3235         }
3236
3237 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3238         {
3239         if (ssl->ctx == ctx)
3240                 return ssl->ctx;
3241 #ifndef OPENSSL_NO_TLSEXT
3242         if (ctx == NULL)
3243                 ctx = ssl->initial_ctx;
3244 #endif
3245         if (ssl->cert != NULL)
3246                 ssl_cert_free(ssl->cert);
3247         ssl->cert = ssl_cert_dup(ctx->cert);
3248         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3249         if (ssl->ctx != NULL)
3250                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3251         ssl->ctx = ctx;
3252         return(ssl->ctx);
3253         }
3254
3255 #ifndef OPENSSL_NO_STDIO
3256 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3257         {
3258         return(X509_STORE_set_default_paths(ctx->cert_store));
3259         }
3260
3261 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3262                 const char *CApath)
3263         {
3264         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3265         }
3266 #endif
3267
3268 void SSL_set_info_callback(SSL *ssl,
3269         void (*cb)(const SSL *ssl,int type,int val))
3270         {
3271         ssl->info_callback=cb;
3272         }
3273
3274 /* One compiler (Diab DCC) doesn't like argument names in returned
3275    function pointer.  */
3276 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3277         {
3278         return ssl->info_callback;
3279         }
3280
3281 int SSL_state(const SSL *ssl)
3282         {
3283         return(ssl->state);
3284         }
3285
3286 void SSL_set_state(SSL *ssl, int state)
3287         {
3288         ssl->state = state;
3289         }
3290
3291 void SSL_set_verify_result(SSL *ssl,long arg)
3292         {
3293         ssl->verify_result=arg;
3294         }
3295
3296 long SSL_get_verify_result(const SSL *ssl)
3297         {
3298         return(ssl->verify_result);
3299         }
3300
3301 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3302                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3303         {
3304         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3305                                 new_func, dup_func, free_func);
3306         }
3307
3308 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3309         {
3310         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3311         }
3312
3313 void *SSL_get_ex_data(const SSL *s,int idx)
3314         {
3315         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3316         }
3317
3318 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3319                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3320         {
3321         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3322                                 new_func, dup_func, free_func);
3323         }
3324
3325 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3326         {
3327         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3328         }
3329
3330 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3331         {
3332         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3333         }
3334
3335 int ssl_ok(SSL *s)
3336         {
3337         return(1);
3338         }
3339
3340 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3341         {
3342         return(ctx->cert_store);
3343         }
3344
3345 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3346         {
3347         if (ctx->cert_store != NULL)
3348                 X509_STORE_free(ctx->cert_store);
3349         ctx->cert_store=store;
3350         }
3351
3352 int SSL_want(const SSL *s)
3353         {
3354         return(s->rwstate);
3355         }
3356
3357 /*!
3358  * \brief Set the callback for generating temporary RSA keys.
3359  * \param ctx the SSL context.
3360  * \param cb the callback
3361  */
3362
3363 #ifndef OPENSSL_NO_RSA
3364 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3365                                                           int is_export,
3366                                                           int keylength))
3367     {
3368     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3369     }
3370
3371 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3372                                                   int is_export,
3373                                                   int keylength))
3374     {
3375     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3376     }
3377 #endif
3378
3379 #ifdef DOXYGEN
3380 /*!
3381  * \brief The RSA temporary key callback function.
3382  * \param ssl the SSL session.
3383  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3384  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3385  * of the required key in bits.
3386  * \return the temporary RSA key.
3387  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3388  */
3389
3390 RSA *cb(SSL *ssl,int is_export,int keylength)
3391     {}
3392 #endif
3393
3394 /*!
3395  * \brief Set the callback for generating temporary DH keys.
3396  * \param ctx the SSL context.
3397  * \param dh the callback
3398  */
3399
3400 #ifndef OPENSSL_NO_DH
3401 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3402                                                         int keylength))
3403         {
3404         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3405         }
3406
3407 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3408                                                 int keylength))
3409         {
3410         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3411         }
3412 #endif
3413
3414 #ifndef OPENSSL_NO_ECDH
3415 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3416                                                                 int keylength))
3417         {
3418         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3419         }
3420
3421 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3422                                                         int keylength))
3423         {
3424         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3425         }
3426 #endif
3427
3428 #ifndef OPENSSL_NO_PSK
3429 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3430         {
3431         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3432                 {
3433                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3434                 return 0;
3435                 }
3436         if (ctx->psk_identity_hint != NULL)
3437                 OPENSSL_free(ctx->psk_identity_hint);
3438         if (identity_hint != NULL)
3439                 {
3440                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3441                 if (ctx->psk_identity_hint == NULL)
3442                         return 0;
3443                 }
3444         else
3445                 ctx->psk_identity_hint = NULL;
3446         return 1;
3447         }
3448
3449 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3450         {
3451         if (s == NULL)
3452                 return 0;
3453
3454         if (s->session == NULL)
3455                 return 1; /* session not created yet, ignored */
3456
3457         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3458                 {
3459                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3460                 return 0;
3461                 }
3462         if (s->session->psk_identity_hint != NULL)
3463                 OPENSSL_free(s->session->psk_identity_hint);
3464         if (identity_hint != NULL)
3465                 {
3466                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3467                 if (s->session->psk_identity_hint == NULL)
3468                         return 0;
3469                 }
3470         else
3471                 s->session->psk_identity_hint = NULL;
3472         return 1;
3473         }
3474
3475 const char *SSL_get_psk_identity_hint(const SSL *s)
3476         {
3477         if (s == NULL || s->session == NULL)
3478                 return NULL;
3479         return(s->session->psk_identity_hint);
3480         }
3481
3482 const char *SSL_get_psk_identity(const SSL *s)
3483         {
3484         if (s == NULL || s->session == NULL)
3485                 return NULL;
3486         return(s->session->psk_identity);
3487         }
3488
3489 void SSL_set_psk_client_callback(SSL *s,
3490     unsigned int (*cb)(SSL *ssl, const char *hint,
3491                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3492                        unsigned int max_psk_len))
3493         {
3494         s->psk_client_callback = cb;
3495         }
3496
3497 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3498     unsigned int (*cb)(SSL *ssl, const char *hint,
3499                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3500                        unsigned int max_psk_len))
3501         {
3502         ctx->psk_client_callback = cb;
3503         }
3504
3505 void SSL_set_psk_server_callback(SSL *s,
3506     unsigned int (*cb)(SSL *ssl, const char *identity,
3507                        unsigned char *psk, unsigned int max_psk_len))
3508         {
3509         s->psk_server_callback = cb;
3510         }
3511
3512 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3513     unsigned int (*cb)(SSL *ssl, const char *identity,
3514                        unsigned char *psk, unsigned int max_psk_len))
3515         {
3516         ctx->psk_server_callback = cb;
3517         }
3518 #endif
3519
3520 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3521         {
3522         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3523         }
3524 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3525         {
3526         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3527         }
3528
3529 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3530  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3531  * any. If EVP_MD pointer is passed, initializes ctx with this md
3532  * Returns newly allocated ctx;
3533  */
3534
3535 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3536 {
3537         ssl_clear_hash_ctx(hash);
3538         *hash = EVP_MD_CTX_create();
3539         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3540         return *hash;
3541 }
3542 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3543 {
3544
3545         if (*hash) EVP_MD_CTX_destroy(*hash);
3546         *hash=NULL;
3547 }
3548
3549 void SSL_set_debug(SSL *s, int debug)
3550         {
3551         s->debug = debug;
3552         }
3553
3554 int SSL_cache_hit(SSL *s)
3555         {
3556         return s->hit;
3557         }
3558
3559 int SSL_is_server(SSL *s)
3560         {
3561         return s->server;
3562         }
3563
3564 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3565 #include "../crypto/bio/bss_file.c"
3566 #endif
3567
3568 IMPLEMENT_STACK_OF(SSL_CIPHER)
3569 IMPLEMENT_STACK_OF(SSL_COMP)
3570 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3571                                     ssl_cipher_id);