Support ALPN.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384
385         if (s->ctx->alpn_client_proto_list)
386                 {
387                 s->alpn_client_proto_list =
388                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
389                 if (s->alpn_client_proto_list == NULL)
390                         goto err;
391                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
392                        s->ctx->alpn_client_proto_list_len);
393                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
394                 }
395 #endif
396
397         s->verify_result=X509_V_OK;
398
399         s->method=ctx->method;
400
401         if (!s->method->ssl_new(s))
402                 goto err;
403
404         s->references=1;
405         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
406
407         SSL_clear(s);
408
409         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
410
411 #ifndef OPENSSL_NO_PSK
412         s->psk_client_callback=ctx->psk_client_callback;
413         s->psk_server_callback=ctx->psk_server_callback;
414 #endif
415
416         return(s);
417 err:
418         if (s != NULL)
419                 {
420                 if (s->cert != NULL)
421                         ssl_cert_free(s->cert);
422                 if (s->ctx != NULL)
423                         SSL_CTX_free(s->ctx); /* decrement reference count */
424                 OPENSSL_free(s);
425                 }
426         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
427         return(NULL);
428         }
429
430 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
431                                    unsigned int sid_ctx_len)
432     {
433     if(sid_ctx_len > sizeof ctx->sid_ctx)
434         {
435         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
436         return 0;
437         }
438     ctx->sid_ctx_length=sid_ctx_len;
439     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
440
441     return 1;
442     }
443
444 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
445                                unsigned int sid_ctx_len)
446     {
447     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
448         {
449         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
450         return 0;
451         }
452     ssl->sid_ctx_length=sid_ctx_len;
453     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
454
455     return 1;
456     }
457
458 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
459         {
460         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
461         ctx->generate_session_id = cb;
462         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
463         return 1;
464         }
465
466 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
467         {
468         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469         ssl->generate_session_id = cb;
470         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
471         return 1;
472         }
473
474 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
475                                 unsigned int id_len)
476         {
477         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
478          * we can "construct" a session to give us the desired check - ie. to
479          * find if there's a session in the hash table that would conflict with
480          * any new session built out of this id/id_len and the ssl_version in
481          * use by this SSL. */
482         SSL_SESSION r, *p;
483
484         if(id_len > sizeof r.session_id)
485                 return 0;
486
487         r.ssl_version = ssl->version;
488         r.session_id_length = id_len;
489         memcpy(r.session_id, id, id_len);
490         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
491          * callback is calling us to check the uniqueness of a shorter ID, it
492          * must be compared as a padded-out ID because that is what it will be
493          * converted to when the callback has finished choosing it. */
494         if((r.ssl_version == SSL2_VERSION) &&
495                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
496                 {
497                 memset(r.session_id + id_len, 0,
498                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
499                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
500                 }
501
502         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505         return (p != NULL);
506         }
507
508 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
509         {
510         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
511         }
512
513 int SSL_set_purpose(SSL *s, int purpose)
514         {
515         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
516         }
517
518 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
519         {
520         return X509_VERIFY_PARAM_set_trust(s->param, trust);
521         }
522
523 int SSL_set_trust(SSL *s, int trust)
524         {
525         return X509_VERIFY_PARAM_set_trust(s->param, trust);
526         }
527
528 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
529         {
530         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
531         }
532
533 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
534         {
535         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
536         }
537
538 void SSL_certs_clear(SSL *s)
539         {
540         ssl_cert_clear_certs(s->cert);
541         }
542
543 void SSL_free(SSL *s)
544         {
545         int i;
546
547         if(s == NULL)
548             return;
549
550         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
551 #ifdef REF_PRINT
552         REF_PRINT("SSL",s);
553 #endif
554         if (i > 0) return;
555 #ifdef REF_CHECK
556         if (i < 0)
557                 {
558                 fprintf(stderr,"SSL_free, bad reference count\n");
559                 abort(); /* ok */
560                 }
561 #endif
562
563         if (s->param)
564                 X509_VERIFY_PARAM_free(s->param);
565
566         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
567
568         if (s->bbio != NULL)
569                 {
570                 /* If the buffering BIO is in place, pop it off */
571                 if (s->bbio == s->wbio)
572                         {
573                         s->wbio=BIO_pop(s->wbio);
574                         }
575                 BIO_free(s->bbio);
576                 s->bbio=NULL;
577                 }
578         if (s->rbio != NULL)
579                 BIO_free_all(s->rbio);
580         if ((s->wbio != NULL) && (s->wbio != s->rbio))
581                 BIO_free_all(s->wbio);
582
583         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
584
585         /* add extra stuff */
586         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
587         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
588
589         /* Make the next call work :-) */
590         if (s->session != NULL)
591                 {
592                 ssl_clear_bad_session(s);
593                 SSL_SESSION_free(s->session);
594                 }
595
596         ssl_clear_cipher_ctx(s);
597         ssl_clear_hash_ctx(&s->read_hash);
598         ssl_clear_hash_ctx(&s->write_hash);
599
600         if (s->cert != NULL) ssl_cert_free(s->cert);
601         /* Free up if allocated */
602
603 #ifndef OPENSSL_NO_TLSEXT
604         if (s->tlsext_hostname)
605                 OPENSSL_free(s->tlsext_hostname);
606         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
607 #ifndef OPENSSL_NO_EC
608         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
609         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
610 #endif /* OPENSSL_NO_EC */
611         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
612         if (s->tlsext_ocsp_exts)
613                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
614                                                 X509_EXTENSION_free);
615         if (s->tlsext_ocsp_ids)
616                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
617         if (s->tlsext_ocsp_resp)
618                 OPENSSL_free(s->tlsext_ocsp_resp);
619         if (s->alpn_client_proto_list)
620                 OPENSSL_free(s->alpn_client_proto_list);
621 #endif
622
623         if (s->client_CA != NULL)
624                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
625
626         if (s->method != NULL) s->method->ssl_free(s);
627
628         if (s->ctx) SSL_CTX_free(s->ctx);
629
630 #ifndef OPENSSL_NO_KRB5
631         if (s->kssl_ctx != NULL)
632                 kssl_ctx_free(s->kssl_ctx);
633 #endif  /* OPENSSL_NO_KRB5 */
634
635 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
636         if (s->next_proto_negotiated)
637                 OPENSSL_free(s->next_proto_negotiated);
638 #endif
639
640         if (s->srtp_profiles)
641             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
642
643 #ifndef OPENSSL_NO_DANE
644         if (s->tlsa_record && s->tlsa_record!=(void *)-1)
645                 OPENSSL_free(s->tlsa_record);
646 #endif
647
648         OPENSSL_free(s);
649         }
650
651 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
652         {
653         /* If the output buffering BIO is still in place, remove it
654          */
655         if (s->bbio != NULL)
656                 {
657                 if (s->wbio == s->bbio)
658                         {
659                         s->wbio=s->wbio->next_bio;
660                         s->bbio->next_bio=NULL;
661                         }
662                 }
663         if ((s->rbio != NULL) && (s->rbio != rbio))
664                 BIO_free_all(s->rbio);
665         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
666                 BIO_free_all(s->wbio);
667         s->rbio=rbio;
668         s->wbio=wbio;
669         }
670
671 BIO *SSL_get_rbio(const SSL *s)
672         { return(s->rbio); }
673
674 BIO *SSL_get_wbio(const SSL *s)
675         { return(s->wbio); }
676
677 int SSL_get_fd(const SSL *s)
678         {
679         return(SSL_get_rfd(s));
680         }
681
682 int SSL_get_rfd(const SSL *s)
683         {
684         int ret= -1;
685         BIO *b,*r;
686
687         b=SSL_get_rbio(s);
688         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
689         if (r != NULL)
690                 BIO_get_fd(r,&ret);
691         return(ret);
692         }
693
694 int SSL_get_wfd(const SSL *s)
695         {
696         int ret= -1;
697         BIO *b,*r;
698
699         b=SSL_get_wbio(s);
700         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
701         if (r != NULL)
702                 BIO_get_fd(r,&ret);
703         return(ret);
704         }
705
706 #ifndef OPENSSL_NO_SOCK
707 int SSL_set_fd(SSL *s,int fd)
708         {
709         int ret=0;
710         BIO *bio=NULL;
711
712         bio=BIO_new(BIO_s_socket());
713
714         if (bio == NULL)
715                 {
716                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
717                 goto err;
718                 }
719         BIO_set_fd(bio,fd,BIO_NOCLOSE);
720         SSL_set_bio(s,bio,bio);
721         ret=1;
722 err:
723         return(ret);
724         }
725
726 int SSL_set_wfd(SSL *s,int fd)
727         {
728         int ret=0;
729         BIO *bio=NULL;
730
731         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
732                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
733                 {
734                 bio=BIO_new(BIO_s_socket());
735
736                 if (bio == NULL)
737                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
738                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
739                 SSL_set_bio(s,SSL_get_rbio(s),bio);
740                 }
741         else
742                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
743         ret=1;
744 err:
745         return(ret);
746         }
747
748 int SSL_set_rfd(SSL *s,int fd)
749         {
750         int ret=0;
751         BIO *bio=NULL;
752
753         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
754                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
755                 {
756                 bio=BIO_new(BIO_s_socket());
757
758                 if (bio == NULL)
759                         {
760                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
761                         goto err;
762                         }
763                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
764                 SSL_set_bio(s,bio,SSL_get_wbio(s));
765                 }
766         else
767                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
768         ret=1;
769 err:
770         return(ret);
771         }
772 #endif
773
774
775 /* return length of latest Finished message we sent, copy to 'buf' */
776 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
777         {
778         size_t ret = 0;
779         
780         if (s->s3 != NULL)
781                 {
782                 ret = s->s3->tmp.finish_md_len;
783                 if (count > ret)
784                         count = ret;
785                 memcpy(buf, s->s3->tmp.finish_md, count);
786                 }
787         return ret;
788         }
789
790 /* return length of latest Finished message we expected, copy to 'buf' */
791 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
792         {
793         size_t ret = 0;
794         
795         if (s->s3 != NULL)
796                 {
797                 ret = s->s3->tmp.peer_finish_md_len;
798                 if (count > ret)
799                         count = ret;
800                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
801                 }
802         return ret;
803         }
804
805
806 int SSL_get_verify_mode(const SSL *s)
807         {
808         return(s->verify_mode);
809         }
810
811 int SSL_get_verify_depth(const SSL *s)
812         {
813         return X509_VERIFY_PARAM_get_depth(s->param);
814         }
815
816 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
817         {
818         return(s->verify_callback);
819         }
820
821 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
822         {
823         return(ctx->verify_mode);
824         }
825
826 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
827         {
828         return X509_VERIFY_PARAM_get_depth(ctx->param);
829         }
830
831 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
832         {
833         return(ctx->default_verify_callback);
834         }
835
836 void SSL_set_verify(SSL *s,int mode,
837                     int (*callback)(int ok,X509_STORE_CTX *ctx))
838         {
839         s->verify_mode=mode;
840         if (callback != NULL)
841                 s->verify_callback=callback;
842         }
843
844 void SSL_set_verify_depth(SSL *s,int depth)
845         {
846         X509_VERIFY_PARAM_set_depth(s->param, depth);
847         }
848
849 void SSL_set_read_ahead(SSL *s,int yes)
850         {
851         s->read_ahead=yes;
852         }
853
854 int SSL_get_read_ahead(const SSL *s)
855         {
856         return(s->read_ahead);
857         }
858
859 int SSL_pending(const SSL *s)
860         {
861         /* SSL_pending cannot work properly if read-ahead is enabled
862          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
863          * and it is impossible to fix since SSL_pending cannot report
864          * errors that may be observed while scanning the new data.
865          * (Note that SSL_pending() is often used as a boolean value,
866          * so we'd better not return -1.)
867          */
868         return(s->method->ssl_pending(s));
869         }
870
871 X509 *SSL_get_peer_certificate(const SSL *s)
872         {
873         X509 *r;
874         
875         if ((s == NULL) || (s->session == NULL))
876                 r=NULL;
877         else
878                 r=s->session->peer;
879
880         if (r == NULL) return(r);
881
882         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
883
884         return(r);
885         }
886
887 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
888         {
889         STACK_OF(X509) *r;
890         
891         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
892                 r=NULL;
893         else
894                 r=s->session->sess_cert->cert_chain;
895
896         /* If we are a client, cert_chain includes the peer's own
897          * certificate; if we are a server, it does not. */
898         
899         return(r);
900         }
901
902 /* Now in theory, since the calling process own 't' it should be safe to
903  * modify.  We need to be able to read f without being hassled */
904 void SSL_copy_session_id(SSL *t,const SSL *f)
905         {
906         CERT *tmp;
907
908         /* Do we need to to SSL locking? */
909         SSL_set_session(t,SSL_get_session(f));
910
911         /* what if we are setup as SSLv2 but want to talk SSLv3 or
912          * vice-versa */
913         if (t->method != f->method)
914                 {
915                 t->method->ssl_free(t); /* cleanup current */
916                 t->method=f->method;    /* change method */
917                 t->method->ssl_new(t);  /* setup new */
918                 }
919
920         tmp=t->cert;
921         if (f->cert != NULL)
922                 {
923                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
924                 t->cert=f->cert;
925                 }
926         else
927                 t->cert=NULL;
928         if (tmp != NULL) ssl_cert_free(tmp);
929         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
930         }
931
932 /* Fix this so it checks all the valid key/cert options */
933 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
934         {
935         if (    (ctx == NULL) ||
936                 (ctx->cert == NULL) ||
937                 (ctx->cert->key->x509 == NULL))
938                 {
939                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
940                 return(0);
941                 }
942         if      (ctx->cert->key->privatekey == NULL)
943                 {
944                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
945                 return(0);
946                 }
947         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
948         }
949
950 /* Fix this function so that it takes an optional type parameter */
951 int SSL_check_private_key(const SSL *ssl)
952         {
953         if (ssl == NULL)
954                 {
955                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
956                 return(0);
957                 }
958         if (ssl->cert == NULL)
959                 {
960                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
961                 return 0;
962                 }
963         if (ssl->cert->key->x509 == NULL)
964                 {
965                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
966                 return(0);
967                 }
968         if (ssl->cert->key->privatekey == NULL)
969                 {
970                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
971                 return(0);
972                 }
973         return(X509_check_private_key(ssl->cert->key->x509,
974                 ssl->cert->key->privatekey));
975         }
976
977 int SSL_accept(SSL *s)
978         {
979         if (s->handshake_func == 0)
980                 /* Not properly initialized yet */
981                 SSL_set_accept_state(s);
982
983         return(s->method->ssl_accept(s));
984         }
985
986 int SSL_connect(SSL *s)
987         {
988         if (s->handshake_func == 0)
989                 /* Not properly initialized yet */
990                 SSL_set_connect_state(s);
991
992         return(s->method->ssl_connect(s));
993         }
994
995 long SSL_get_default_timeout(const SSL *s)
996         {
997         return(s->method->get_timeout());
998         }
999
1000 int SSL_read(SSL *s,void *buf,int num)
1001         {
1002         if (s->handshake_func == 0)
1003                 {
1004                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1005                 return -1;
1006                 }
1007
1008         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1009                 {
1010                 s->rwstate=SSL_NOTHING;
1011                 return(0);
1012                 }
1013         return(s->method->ssl_read(s,buf,num));
1014         }
1015
1016 int SSL_peek(SSL *s,void *buf,int num)
1017         {
1018         if (s->handshake_func == 0)
1019                 {
1020                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1021                 return -1;
1022                 }
1023
1024         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1025                 {
1026                 return(0);
1027                 }
1028         return(s->method->ssl_peek(s,buf,num));
1029         }
1030
1031 int SSL_write(SSL *s,const void *buf,int num)
1032         {
1033         if (s->handshake_func == 0)
1034                 {
1035                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1036                 return -1;
1037                 }
1038
1039         if (s->shutdown & SSL_SENT_SHUTDOWN)
1040                 {
1041                 s->rwstate=SSL_NOTHING;
1042                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1043                 return(-1);
1044                 }
1045         return(s->method->ssl_write(s,buf,num));
1046         }
1047
1048 int SSL_shutdown(SSL *s)
1049         {
1050         /* Note that this function behaves differently from what one might
1051          * expect.  Return values are 0 for no success (yet),
1052          * 1 for success; but calling it once is usually not enough,
1053          * even if blocking I/O is used (see ssl3_shutdown).
1054          */
1055
1056         if (s->handshake_func == 0)
1057                 {
1058                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1059                 return -1;
1060                 }
1061
1062         if ((s != NULL) && !SSL_in_init(s))
1063                 return(s->method->ssl_shutdown(s));
1064         else
1065                 return(1);
1066         }
1067
1068 int SSL_renegotiate(SSL *s)
1069         {
1070         if (s->renegotiate == 0)
1071                 s->renegotiate=1;
1072
1073         s->new_session=1;
1074
1075         return(s->method->ssl_renegotiate(s));
1076         }
1077
1078 int SSL_renegotiate_abbreviated(SSL *s)
1079         {
1080         if (s->renegotiate == 0)
1081                 s->renegotiate=1;
1082
1083         s->new_session=0;
1084
1085         return(s->method->ssl_renegotiate(s));
1086         }
1087
1088 int SSL_renegotiate_pending(SSL *s)
1089         {
1090         /* becomes true when negotiation is requested;
1091          * false again once a handshake has finished */
1092         return (s->renegotiate != 0);
1093         }
1094
1095 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1096         {
1097         long l;
1098
1099         switch (cmd)
1100                 {
1101         case SSL_CTRL_GET_READ_AHEAD:
1102                 return(s->read_ahead);
1103         case SSL_CTRL_SET_READ_AHEAD:
1104                 l=s->read_ahead;
1105                 s->read_ahead=larg;
1106                 return(l);
1107
1108         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1109                 s->msg_callback_arg = parg;
1110                 return 1;
1111
1112         case SSL_CTRL_OPTIONS:
1113                 return(s->options|=larg);
1114         case SSL_CTRL_CLEAR_OPTIONS:
1115                 return(s->options&=~larg);
1116         case SSL_CTRL_MODE:
1117                 return(s->mode|=larg);
1118         case SSL_CTRL_CLEAR_MODE:
1119                 return(s->mode &=~larg);
1120         case SSL_CTRL_GET_MAX_CERT_LIST:
1121                 return(s->max_cert_list);
1122         case SSL_CTRL_SET_MAX_CERT_LIST:
1123                 l=s->max_cert_list;
1124                 s->max_cert_list=larg;
1125                 return(l);
1126         case SSL_CTRL_SET_MTU:
1127 #ifndef OPENSSL_NO_DTLS1
1128                 if (larg < (long)dtls1_min_mtu())
1129                         return 0;
1130 #endif
1131
1132                 if (SSL_version(s) == DTLS1_VERSION ||
1133                     SSL_version(s) == DTLS1_BAD_VER)
1134                         {
1135                         s->d1->mtu = larg;
1136                         return larg;
1137                         }
1138                 return 0;
1139         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1140                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1141                         return 0;
1142                 s->max_send_fragment = larg;
1143                 return 1;
1144         case SSL_CTRL_GET_RI_SUPPORT:
1145                 if (s->s3)
1146                         return s->s3->send_connection_binding;
1147                 else return 0;
1148         case SSL_CTRL_CERT_FLAGS:
1149                 return(s->cert->cert_flags|=larg);
1150         case SSL_CTRL_CLEAR_CERT_FLAGS:
1151                 return(s->cert->cert_flags &=~larg);
1152
1153         case SSL_CTRL_GET_RAW_CIPHERLIST:
1154                 if (parg)
1155                         {
1156                         if (s->cert->ciphers_raw == NULL)
1157                                 return 0;
1158                         *(unsigned char **)parg = s->cert->ciphers_raw;
1159                         return (int)s->cert->ciphers_rawlen;
1160                         }
1161                 else
1162                         return ssl_put_cipher_by_char(s,NULL,NULL);
1163 #ifndef OPENSSL_NO_DANE
1164         case SSL_CTRL_PULL_TLSA_RECORD:
1165                 parg = SSL_get_tlsa_record_byname (parg,larg,s->version<0xF000?1:0);
1166                 /* yes, fall through */
1167         case SSL_CTRL_SET_TLSA_RECORD:
1168                 s->tlsa_record = parg;
1169                 return 1;
1170 #endif
1171         default:
1172                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1173                 }
1174         }
1175
1176 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1177         {
1178         switch(cmd)
1179                 {
1180         case SSL_CTRL_SET_MSG_CALLBACK:
1181                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1182                 return 1;
1183                 
1184         default:
1185                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1186                 }
1187         }
1188
1189 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1190         {
1191         return ctx->sessions;
1192         }
1193
1194 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1195         {
1196         long l;
1197         /* For some cases with ctx == NULL perform syntax checks */
1198         if (ctx == NULL)
1199                 {
1200                 switch (cmd)
1201                         {
1202 #ifndef OPENSSL_NO_EC
1203                 case SSL_CTRL_SET_CURVES_LIST:
1204                         return tls1_set_curves_list(NULL, NULL, parg);
1205 #endif
1206                 case SSL_CTRL_SET_SIGALGS_LIST:
1207                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1208                         return tls1_set_sigalgs_list(NULL, parg, 0);
1209                 default:
1210                         return 0;
1211                         }
1212                 }
1213
1214         switch (cmd)
1215                 {
1216         case SSL_CTRL_GET_READ_AHEAD:
1217                 return(ctx->read_ahead);
1218         case SSL_CTRL_SET_READ_AHEAD:
1219                 l=ctx->read_ahead;
1220                 ctx->read_ahead=larg;
1221                 return(l);
1222                 
1223         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1224                 ctx->msg_callback_arg = parg;
1225                 return 1;
1226
1227         case SSL_CTRL_GET_MAX_CERT_LIST:
1228                 return(ctx->max_cert_list);
1229         case SSL_CTRL_SET_MAX_CERT_LIST:
1230                 l=ctx->max_cert_list;
1231                 ctx->max_cert_list=larg;
1232                 return(l);
1233
1234         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1235                 l=ctx->session_cache_size;
1236                 ctx->session_cache_size=larg;
1237                 return(l);
1238         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1239                 return(ctx->session_cache_size);
1240         case SSL_CTRL_SET_SESS_CACHE_MODE:
1241                 l=ctx->session_cache_mode;
1242                 ctx->session_cache_mode=larg;
1243                 return(l);
1244         case SSL_CTRL_GET_SESS_CACHE_MODE:
1245                 return(ctx->session_cache_mode);
1246
1247         case SSL_CTRL_SESS_NUMBER:
1248                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1249         case SSL_CTRL_SESS_CONNECT:
1250                 return(ctx->stats.sess_connect);
1251         case SSL_CTRL_SESS_CONNECT_GOOD:
1252                 return(ctx->stats.sess_connect_good);
1253         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1254                 return(ctx->stats.sess_connect_renegotiate);
1255         case SSL_CTRL_SESS_ACCEPT:
1256                 return(ctx->stats.sess_accept);
1257         case SSL_CTRL_SESS_ACCEPT_GOOD:
1258                 return(ctx->stats.sess_accept_good);
1259         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1260                 return(ctx->stats.sess_accept_renegotiate);
1261         case SSL_CTRL_SESS_HIT:
1262                 return(ctx->stats.sess_hit);
1263         case SSL_CTRL_SESS_CB_HIT:
1264                 return(ctx->stats.sess_cb_hit);
1265         case SSL_CTRL_SESS_MISSES:
1266                 return(ctx->stats.sess_miss);
1267         case SSL_CTRL_SESS_TIMEOUTS:
1268                 return(ctx->stats.sess_timeout);
1269         case SSL_CTRL_SESS_CACHE_FULL:
1270                 return(ctx->stats.sess_cache_full);
1271         case SSL_CTRL_OPTIONS:
1272                 return(ctx->options|=larg);
1273         case SSL_CTRL_CLEAR_OPTIONS:
1274                 return(ctx->options&=~larg);
1275         case SSL_CTRL_MODE:
1276                 return(ctx->mode|=larg);
1277         case SSL_CTRL_CLEAR_MODE:
1278                 return(ctx->mode&=~larg);
1279         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1280                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1281                         return 0;
1282                 ctx->max_send_fragment = larg;
1283                 return 1;
1284         case SSL_CTRL_CERT_FLAGS:
1285                 return(ctx->cert->cert_flags|=larg);
1286         case SSL_CTRL_CLEAR_CERT_FLAGS:
1287                 return(ctx->cert->cert_flags &=~larg);
1288         default:
1289                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1290                 }
1291         }
1292
1293 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1294         {
1295         switch(cmd)
1296                 {
1297         case SSL_CTRL_SET_MSG_CALLBACK:
1298                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1299                 return 1;
1300
1301         default:
1302                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1303                 }
1304         }
1305
1306 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1307         {
1308         long l;
1309
1310         l=a->id-b->id;
1311         if (l == 0L)
1312                 return(0);
1313         else
1314                 return((l > 0)?1:-1);
1315         }
1316
1317 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1318                         const SSL_CIPHER * const *bp)
1319         {
1320         long l;
1321
1322         l=(*ap)->id-(*bp)->id;
1323         if (l == 0L)
1324                 return(0);
1325         else
1326                 return((l > 0)?1:-1);
1327         }
1328
1329 /** return a STACK of the ciphers available for the SSL and in order of
1330  * preference */
1331 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1332         {
1333         if (s != NULL)
1334                 {
1335                 if (s->cipher_list != NULL)
1336                         {
1337                         return(s->cipher_list);
1338                         }
1339                 else if ((s->ctx != NULL) &&
1340                         (s->ctx->cipher_list != NULL))
1341                         {
1342                         return(s->ctx->cipher_list);
1343                         }
1344                 }
1345         return(NULL);
1346         }
1347
1348 /** return a STACK of the ciphers available for the SSL and in order of
1349  * algorithm id */
1350 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1351         {
1352         if (s != NULL)
1353                 {
1354                 if (s->cipher_list_by_id != NULL)
1355                         {
1356                         return(s->cipher_list_by_id);
1357                         }
1358                 else if ((s->ctx != NULL) &&
1359                         (s->ctx->cipher_list_by_id != NULL))
1360                         {
1361                         return(s->ctx->cipher_list_by_id);
1362                         }
1363                 }
1364         return(NULL);
1365         }
1366
1367 /** The old interface to get the same thing as SSL_get_ciphers() */
1368 const char *SSL_get_cipher_list(const SSL *s,int n)
1369         {
1370         SSL_CIPHER *c;
1371         STACK_OF(SSL_CIPHER) *sk;
1372
1373         if (s == NULL) return(NULL);
1374         sk=SSL_get_ciphers(s);
1375         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1376                 return(NULL);
1377         c=sk_SSL_CIPHER_value(sk,n);
1378         if (c == NULL) return(NULL);
1379         return(c->name);
1380         }
1381
1382 /** specify the ciphers to be used by default by the SSL_CTX */
1383 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1384         {
1385         STACK_OF(SSL_CIPHER) *sk;
1386         
1387         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1388                 &ctx->cipher_list_by_id,str, ctx->cert);
1389         /* ssl_create_cipher_list may return an empty stack if it
1390          * was unable to find a cipher matching the given rule string
1391          * (for example if the rule string specifies a cipher which
1392          * has been disabled). This is not an error as far as
1393          * ssl_create_cipher_list is concerned, and hence
1394          * ctx->cipher_list and ctx->cipher_list_by_id has been
1395          * updated. */
1396         if (sk == NULL)
1397                 return 0;
1398         else if (sk_SSL_CIPHER_num(sk) == 0)
1399                 {
1400                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1401                 return 0;
1402                 }
1403         return 1;
1404         }
1405
1406 /** specify the ciphers to be used by the SSL */
1407 int SSL_set_cipher_list(SSL *s,const char *str)
1408         {
1409         STACK_OF(SSL_CIPHER) *sk;
1410         
1411         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1412                 &s->cipher_list_by_id,str, s->cert);
1413         /* see comment in SSL_CTX_set_cipher_list */
1414         if (sk == NULL)
1415                 return 0;
1416         else if (sk_SSL_CIPHER_num(sk) == 0)
1417                 {
1418                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1419                 return 0;
1420                 }
1421         return 1;
1422         }
1423
1424 /* works well for SSLv2, not so good for SSLv3 */
1425 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1426         {
1427         char *p;
1428         STACK_OF(SSL_CIPHER) *sk;
1429         SSL_CIPHER *c;
1430         int i;
1431
1432         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1433                 (len < 2))
1434                 return(NULL);
1435
1436         p=buf;
1437         sk=s->session->ciphers;
1438         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1439                 {
1440                 int n;
1441
1442                 c=sk_SSL_CIPHER_value(sk,i);
1443                 n=strlen(c->name);
1444                 if (n+1 > len)
1445                         {
1446                         if (p != buf)
1447                                 --p;
1448                         *p='\0';
1449                         return buf;
1450                         }
1451                 strcpy(p,c->name);
1452                 p+=n;
1453                 *(p++)=':';
1454                 len-=n+1;
1455                 }
1456         p[-1]='\0';
1457         return(buf);
1458         }
1459
1460 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1461                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1462         {
1463         int i,j=0;
1464         SSL_CIPHER *c;
1465         CERT *ct = s->cert;
1466         unsigned char *q;
1467         int no_scsv = s->renegotiate;
1468         /* Set disabled masks for this session */
1469         ssl_set_client_disabled(s);
1470
1471         if (sk == NULL) return(0);
1472         q=p;
1473
1474         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1475                 {
1476                 c=sk_SSL_CIPHER_value(sk,i);
1477                 /* Skip disabled ciphers */
1478                 if (c->algorithm_ssl & ct->mask_ssl ||
1479                         c->algorithm_mkey & ct->mask_k ||
1480                         c->algorithm_auth & ct->mask_a)
1481                         continue;
1482 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1483                 if (c->id == SSL3_CK_SCSV)
1484                         {
1485                         if (no_scsv)
1486                                 continue;
1487                         else
1488                                 no_scsv = 1;
1489                         }
1490 #endif
1491                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1492                 p+=j;
1493                 }
1494         /* If p == q, no ciphers and caller indicates an error. Otherwise
1495          * add SCSV if not renegotiating.
1496          */
1497         if (p != q && !no_scsv)
1498                 {
1499                 static SSL_CIPHER scsv =
1500                         {
1501                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1502                         };
1503                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1504                 p+=j;
1505 #ifdef OPENSSL_RI_DEBUG
1506                 fprintf(stderr, "SCSV sent by client\n");
1507 #endif
1508                 }
1509
1510         return(p-q);
1511         }
1512
1513 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1514                                                STACK_OF(SSL_CIPHER) **skp)
1515         {
1516         const SSL_CIPHER *c;
1517         STACK_OF(SSL_CIPHER) *sk;
1518         int i,n;
1519         if (s->s3)
1520                 s->s3->send_connection_binding = 0;
1521
1522         n=ssl_put_cipher_by_char(s,NULL,NULL);
1523         if ((num%n) != 0)
1524                 {
1525                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1526                 return(NULL);
1527                 }
1528         if ((skp == NULL) || (*skp == NULL))
1529                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1530         else
1531                 {
1532                 sk= *skp;
1533                 sk_SSL_CIPHER_zero(sk);
1534                 }
1535
1536         if (s->cert->ciphers_raw)
1537                 OPENSSL_free(s->cert->ciphers_raw);
1538         s->cert->ciphers_raw = BUF_memdup(p, num);
1539         if (s->cert->ciphers_raw == NULL)
1540                 {
1541                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1542                 goto err;
1543                 }
1544         s->cert->ciphers_rawlen = (size_t)num;
1545
1546         for (i=0; i<num; i+=n)
1547                 {
1548                 /* Check for SCSV */
1549                 if (s->s3 && (n != 3 || !p[0]) &&
1550                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1551                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1552                         {
1553                         /* SCSV fatal if renegotiating */
1554                         if (s->renegotiate)
1555                                 {
1556                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1557                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1558                                 goto err;
1559                                 }
1560                         s->s3->send_connection_binding = 1;
1561                         p += n;
1562 #ifdef OPENSSL_RI_DEBUG
1563                         fprintf(stderr, "SCSV received by server\n");
1564 #endif
1565                         continue;
1566                         }
1567
1568                 c=ssl_get_cipher_by_char(s,p);
1569                 p+=n;
1570                 if (c != NULL)
1571                         {
1572                         if (!sk_SSL_CIPHER_push(sk,c))
1573                                 {
1574                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1575                                 goto err;
1576                                 }
1577                         }
1578                 }
1579
1580         if (skp != NULL)
1581                 *skp=sk;
1582         return(sk);
1583 err:
1584         if ((skp == NULL) || (*skp == NULL))
1585                 sk_SSL_CIPHER_free(sk);
1586         return(NULL);
1587         }
1588
1589
1590 #ifndef OPENSSL_NO_TLSEXT
1591 /** return a servername extension value if provided in Client Hello, or NULL.
1592  * So far, only host_name types are defined (RFC 3546).
1593  */
1594
1595 const char *SSL_get_servername(const SSL *s, const int type)
1596         {
1597         if (type != TLSEXT_NAMETYPE_host_name)
1598                 return NULL;
1599
1600         return s->session && !s->tlsext_hostname ?
1601                 s->session->tlsext_hostname :
1602                 s->tlsext_hostname;
1603         }
1604
1605 int SSL_get_servername_type(const SSL *s)
1606         {
1607         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1608                 return TLSEXT_NAMETYPE_host_name;
1609         return -1;
1610         }
1611
1612 # ifndef OPENSSL_NO_NEXTPROTONEG
1613 /* SSL_select_next_proto implements the standard protocol selection. It is
1614  * expected that this function is called from the callback set by
1615  * SSL_CTX_set_next_proto_select_cb.
1616  *
1617  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1618  * strings. The length byte itself is not included in the length. A byte
1619  * string of length 0 is invalid. No byte string may be truncated.
1620  *
1621  * The current, but experimental algorithm for selecting the protocol is:
1622  *
1623  * 1) If the server doesn't support NPN then this is indicated to the
1624  * callback. In this case, the client application has to abort the connection
1625  * or have a default application level protocol.
1626  *
1627  * 2) If the server supports NPN, but advertises an empty list then the
1628  * client selects the first protcol in its list, but indicates via the
1629  * API that this fallback case was enacted.
1630  *
1631  * 3) Otherwise, the client finds the first protocol in the server's list
1632  * that it supports and selects this protocol. This is because it's
1633  * assumed that the server has better information about which protocol
1634  * a client should use.
1635  *
1636  * 4) If the client doesn't support any of the server's advertised
1637  * protocols, then this is treated the same as case 2.
1638  *
1639  * It returns either
1640  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1641  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1642  */
1643 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1644         {
1645         unsigned int i, j;
1646         const unsigned char *result;
1647         int status = OPENSSL_NPN_UNSUPPORTED;
1648
1649         /* For each protocol in server preference order, see if we support it. */
1650         for (i = 0; i < server_len; )
1651                 {
1652                 for (j = 0; j < client_len; )
1653                         {
1654                         if (server[i] == client[j] &&
1655                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1656                                 {
1657                                 /* We found a match */
1658                                 result = &server[i];
1659                                 status = OPENSSL_NPN_NEGOTIATED;
1660                                 goto found;
1661                                 }
1662                         j += client[j];
1663                         j++;
1664                         }
1665                 i += server[i];
1666                 i++;
1667                 }
1668
1669         /* There's no overlap between our protocols and the server's list. */
1670         result = client;
1671         status = OPENSSL_NPN_NO_OVERLAP;
1672
1673         found:
1674         *out = (unsigned char *) result + 1;
1675         *outlen = result[0];
1676         return status;
1677         }
1678
1679 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1680  * requested protocol for this connection and returns 0. If the client didn't
1681  * request any protocol, then *data is set to NULL.
1682  *
1683  * Note that the client can request any protocol it chooses. The value returned
1684  * from this function need not be a member of the list of supported protocols
1685  * provided by the callback.
1686  */
1687 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1688         {
1689         *data = s->next_proto_negotiated;
1690         if (!*data) {
1691                 *len = 0;
1692         } else {
1693                 *len = s->next_proto_negotiated_len;
1694         }
1695 }
1696
1697 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1698  * TLS server needs a list of supported protocols for Next Protocol
1699  * Negotiation. The returned list must be in wire format.  The list is returned
1700  * by setting |out| to point to it and |outlen| to its length. This memory will
1701  * not be modified, but one should assume that the SSL* keeps a reference to
1702  * it.
1703  *
1704  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1705  * such extension will be included in the ServerHello. */
1706 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1707         {
1708         ctx->next_protos_advertised_cb = cb;
1709         ctx->next_protos_advertised_cb_arg = arg;
1710         }
1711
1712 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1713  * client needs to select a protocol from the server's provided list. |out|
1714  * must be set to point to the selected protocol (which may be within |in|).
1715  * The length of the protocol name must be written into |outlen|. The server's
1716  * advertised protocols are provided in |in| and |inlen|. The callback can
1717  * assume that |in| is syntactically valid.
1718  *
1719  * The client must select a protocol. It is fatal to the connection if this
1720  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1721  */
1722 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1723         {
1724         ctx->next_proto_select_cb = cb;
1725         ctx->next_proto_select_cb_arg = arg;
1726         }
1727 # endif
1728
1729 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1730                                custom_cli_ext_first_cb_fn fn1, 
1731                                custom_cli_ext_second_cb_fn fn2, void* arg)
1732         {
1733         size_t i;
1734         custom_cli_ext_record* record;
1735
1736         /* Check for duplicates */
1737         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1738                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1739                         return 0;
1740
1741         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1742                                                       (ctx->custom_cli_ext_records_count + 1) * 
1743                                                       sizeof(custom_cli_ext_record));
1744         if (!ctx->custom_cli_ext_records) {
1745                 ctx->custom_cli_ext_records_count = 0;
1746                 return 0;
1747         }
1748         ctx->custom_cli_ext_records_count++;
1749         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1750         record->ext_type = ext_type;
1751         record->fn1 = fn1;
1752         record->fn2 = fn2;
1753         record->arg = arg;
1754         return 1;
1755         }
1756
1757 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1758                                custom_srv_ext_first_cb_fn fn1, 
1759                                custom_srv_ext_second_cb_fn fn2, void* arg)
1760         {
1761         size_t i;
1762         custom_srv_ext_record* record;
1763
1764         /* Check for duplicates */      
1765         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1766                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1767                         return 0;
1768
1769         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1770                                                       (ctx->custom_srv_ext_records_count + 1) * 
1771                                                       sizeof(custom_srv_ext_record));
1772         if (!ctx->custom_srv_ext_records) {
1773                 ctx->custom_srv_ext_records_count = 0;
1774                 return 0;
1775         }
1776         ctx->custom_srv_ext_records_count++;
1777         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1778         record->ext_type = ext_type;
1779         record->fn1 = fn1;
1780         record->fn2 = fn2;
1781         record->arg = arg;
1782         return 1;
1783         }
1784
1785 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1786  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1787  * length-prefixed strings).
1788  *
1789  * Returns 0 on success. */
1790 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1791                             unsigned protos_len)
1792         {
1793         if (ctx->alpn_client_proto_list)
1794                 OPENSSL_free(ctx->alpn_client_proto_list);
1795
1796         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1797         if (!ctx->alpn_client_proto_list)
1798                 return 1;
1799         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1800         ctx->alpn_client_proto_list_len = protos_len;
1801
1802         return 0;
1803         }
1804
1805 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1806  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1807  * length-prefixed strings).
1808  *
1809  * Returns 0 on success. */
1810 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1811                         unsigned protos_len)
1812         {
1813         if (ssl->alpn_client_proto_list)
1814                 OPENSSL_free(ssl->alpn_client_proto_list);
1815
1816         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1817         if (!ssl->alpn_client_proto_list)
1818                 return 1;
1819         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1820         ssl->alpn_client_proto_list_len = protos_len;
1821
1822         return 0;
1823         }
1824
1825 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1826  * during ClientHello processing in order to select an ALPN protocol from the
1827  * client's list of offered protocols. */
1828 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1829                                 int (*cb) (SSL *ssl,
1830                                            const unsigned char **out,
1831                                            unsigned char *outlen,
1832                                            const unsigned char *in,
1833                                            unsigned int inlen,
1834                                            void *arg),
1835                                 void *arg)
1836         {
1837         ctx->alpn_select_cb = cb;
1838         ctx->alpn_select_cb_arg = arg;
1839         }
1840
1841 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1842  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1843  * including the leading length-prefix byte). If the server didn't respond with
1844  * a negotiated protocol then |*len| will be zero. */
1845 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1846                             unsigned *len)
1847         {
1848         *data = NULL;
1849         if (ssl->s3)
1850                 *data = ssl->s3->alpn_selected;
1851         if (*data == NULL)
1852                 *len = 0;
1853         else
1854                 *len = ssl->s3->alpn_selected_len;
1855         }
1856 #endif /* !OPENSSL_NO_TLSEXT */
1857
1858 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1859         const char *label, size_t llen, const unsigned char *p, size_t plen,
1860         int use_context)
1861         {
1862         if (s->version < TLS1_VERSION)
1863                 return -1;
1864
1865         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1866                                                            llen, p, plen,
1867                                                            use_context);
1868         }
1869
1870 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1871         {
1872         unsigned long l;
1873
1874         l=(unsigned long)
1875                 ((unsigned int) a->session_id[0]     )|
1876                 ((unsigned int) a->session_id[1]<< 8L)|
1877                 ((unsigned long)a->session_id[2]<<16L)|
1878                 ((unsigned long)a->session_id[3]<<24L);
1879         return(l);
1880         }
1881
1882 /* NB: If this function (or indeed the hash function which uses a sort of
1883  * coarser function than this one) is changed, ensure
1884  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1885  * able to construct an SSL_SESSION that will collide with any existing session
1886  * with a matching session ID. */
1887 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1888         {
1889         if (a->ssl_version != b->ssl_version)
1890                 return(1);
1891         if (a->session_id_length != b->session_id_length)
1892                 return(1);
1893         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1894         }
1895
1896 /* These wrapper functions should remain rather than redeclaring
1897  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1898  * variable. The reason is that the functions aren't static, they're exposed via
1899  * ssl.h. */
1900 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1901 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1902
1903 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1904         {
1905         SSL_CTX *ret=NULL;
1906
1907         if (meth == NULL)
1908                 {
1909                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1910                 return(NULL);
1911                 }
1912
1913 #ifdef OPENSSL_FIPS
1914         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1915                 {
1916                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1917                 return NULL;
1918                 }
1919 #endif
1920
1921         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1922                 {
1923                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1924                 goto err;
1925                 }
1926         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1927         if (ret == NULL)
1928                 goto err;
1929
1930         memset(ret,0,sizeof(SSL_CTX));
1931
1932         ret->method=meth;
1933
1934         ret->cert_store=NULL;
1935         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1936         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1937         ret->session_cache_head=NULL;
1938         ret->session_cache_tail=NULL;
1939
1940         /* We take the system default */
1941         ret->session_timeout=meth->get_timeout();
1942
1943         ret->new_session_cb=0;
1944         ret->remove_session_cb=0;
1945         ret->get_session_cb=0;
1946         ret->generate_session_id=0;
1947
1948         memset((char *)&ret->stats,0,sizeof(ret->stats));
1949
1950         ret->references=1;
1951         ret->quiet_shutdown=0;
1952
1953 /*      ret->cipher=NULL;*/
1954 /*      ret->s2->challenge=NULL;
1955         ret->master_key=NULL;
1956         ret->key_arg=NULL;
1957         ret->s2->conn_id=NULL; */
1958
1959         ret->info_callback=NULL;
1960
1961         ret->app_verify_callback=0;
1962         ret->app_verify_arg=NULL;
1963
1964         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1965         ret->read_ahead=0;
1966         ret->msg_callback=0;
1967         ret->msg_callback_arg=NULL;
1968         ret->verify_mode=SSL_VERIFY_NONE;
1969 #if 0
1970         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1971 #endif
1972         ret->sid_ctx_length=0;
1973         ret->default_verify_callback=NULL;
1974         if ((ret->cert=ssl_cert_new()) == NULL)
1975                 goto err;
1976
1977         ret->default_passwd_callback=0;
1978         ret->default_passwd_callback_userdata=NULL;
1979         ret->client_cert_cb=0;
1980         ret->app_gen_cookie_cb=0;
1981         ret->app_verify_cookie_cb=0;
1982
1983         ret->sessions=lh_SSL_SESSION_new();
1984         if (ret->sessions == NULL) goto err;
1985         ret->cert_store=X509_STORE_new();
1986         if (ret->cert_store == NULL) goto err;
1987
1988         ssl_create_cipher_list(ret->method,
1989                 &ret->cipher_list,&ret->cipher_list_by_id,
1990                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1991         if (ret->cipher_list == NULL
1992             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1993                 {
1994                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1995                 goto err2;
1996                 }
1997
1998         ret->param = X509_VERIFY_PARAM_new();
1999         if (!ret->param)
2000                 goto err;
2001
2002         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
2003                 {
2004                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
2005                 goto err2;
2006                 }
2007         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
2008                 {
2009                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2010                 goto err2;
2011                 }
2012         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2013                 {
2014                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2015                 goto err2;
2016                 }
2017
2018         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2019                 goto err;
2020
2021         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2022
2023         ret->extra_certs=NULL;
2024         /* No compression for DTLS */
2025         if (meth->version != DTLS1_VERSION)
2026                 ret->comp_methods=SSL_COMP_get_compression_methods();
2027
2028         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2029
2030 #ifndef OPENSSL_NO_TLSEXT
2031         ret->tlsext_servername_callback = 0;
2032         ret->tlsext_servername_arg = NULL;
2033         /* Setup RFC4507 ticket keys */
2034         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2035                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2036                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2037                 ret->options |= SSL_OP_NO_TICKET;
2038
2039         ret->tlsext_status_cb = 0;
2040         ret->tlsext_status_arg = NULL;
2041
2042 # ifndef OPENSSL_NO_NEXTPROTONEG
2043         ret->next_protos_advertised_cb = 0;
2044         ret->next_proto_select_cb = 0;
2045 # endif
2046 #endif
2047 #ifndef OPENSSL_NO_PSK
2048         ret->psk_identity_hint=NULL;
2049         ret->psk_client_callback=NULL;
2050         ret->psk_server_callback=NULL;
2051 #endif
2052 #ifndef OPENSSL_NO_SRP
2053         SSL_CTX_SRP_CTX_init(ret);
2054 #endif
2055         ret->custom_cli_ext_records = NULL;
2056         ret->custom_cli_ext_records_count = 0;
2057         ret->custom_srv_ext_records = NULL;
2058         ret->custom_srv_ext_records_count = 0;
2059 #ifndef OPENSSL_NO_BUF_FREELISTS
2060         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2061         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2062         if (!ret->rbuf_freelist)
2063                 goto err;
2064         ret->rbuf_freelist->chunklen = 0;
2065         ret->rbuf_freelist->len = 0;
2066         ret->rbuf_freelist->head = NULL;
2067         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2068         if (!ret->wbuf_freelist)
2069                 {
2070                 OPENSSL_free(ret->rbuf_freelist);
2071                 goto err;
2072                 }
2073         ret->wbuf_freelist->chunklen = 0;
2074         ret->wbuf_freelist->len = 0;
2075         ret->wbuf_freelist->head = NULL;
2076 #endif
2077 #ifndef OPENSSL_NO_ENGINE
2078         ret->client_cert_engine = NULL;
2079 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2080 #define eng_strx(x)     #x
2081 #define eng_str(x)      eng_strx(x)
2082         /* Use specific client engine automatically... ignore errors */
2083         {
2084         ENGINE *eng;
2085         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2086         if (!eng)
2087                 {
2088                 ERR_clear_error();
2089                 ENGINE_load_builtin_engines();
2090                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2091                 }
2092         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2093                 ERR_clear_error();
2094         }
2095 #endif
2096 #endif
2097         /* Default is to connect to non-RI servers. When RI is more widely
2098          * deployed might change this.
2099          */
2100         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2101
2102         return(ret);
2103 err:
2104         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2105 err2:
2106         if (ret != NULL) SSL_CTX_free(ret);
2107         return(NULL);
2108         }
2109
2110 #if 0
2111 static void SSL_COMP_free(SSL_COMP *comp)
2112     { OPENSSL_free(comp); }
2113 #endif
2114
2115 #ifndef OPENSSL_NO_BUF_FREELISTS
2116 static void
2117 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2118         {
2119         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2120         for (ent = list->head; ent; ent = next)
2121                 {
2122                 next = ent->next;
2123                 OPENSSL_free(ent);
2124                 }
2125         OPENSSL_free(list);
2126         }
2127 #endif
2128
2129 void SSL_CTX_free(SSL_CTX *a)
2130         {
2131         int i;
2132
2133         if (a == NULL) return;
2134
2135         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2136 #ifdef REF_PRINT
2137         REF_PRINT("SSL_CTX",a);
2138 #endif
2139         if (i > 0) return;
2140 #ifdef REF_CHECK
2141         if (i < 0)
2142                 {
2143                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2144                 abort(); /* ok */
2145                 }
2146 #endif
2147
2148         if (a->param)
2149                 X509_VERIFY_PARAM_free(a->param);
2150
2151         /*
2152          * Free internal session cache. However: the remove_cb() may reference
2153          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2154          * after the sessions were flushed.
2155          * As the ex_data handling routines might also touch the session cache,
2156          * the most secure solution seems to be: empty (flush) the cache, then
2157          * free ex_data, then finally free the cache.
2158          * (See ticket [openssl.org #212].)
2159          */
2160         if (a->sessions != NULL)
2161                 SSL_CTX_flush_sessions(a,0);
2162
2163         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2164
2165         if (a->sessions != NULL)
2166                 lh_SSL_SESSION_free(a->sessions);
2167
2168         if (a->cert_store != NULL)
2169                 X509_STORE_free(a->cert_store);
2170         if (a->cipher_list != NULL)
2171                 sk_SSL_CIPHER_free(a->cipher_list);
2172         if (a->cipher_list_by_id != NULL)
2173                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2174         if (a->cert != NULL)
2175                 ssl_cert_free(a->cert);
2176         if (a->client_CA != NULL)
2177                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2178         if (a->extra_certs != NULL)
2179                 sk_X509_pop_free(a->extra_certs,X509_free);
2180 #if 0 /* This should never be done, since it removes a global database */
2181         if (a->comp_methods != NULL)
2182                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2183 #else
2184         a->comp_methods = NULL;
2185 #endif
2186
2187         if (a->srtp_profiles)
2188                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2189
2190 #ifndef OPENSSL_NO_PSK
2191         if (a->psk_identity_hint)
2192                 OPENSSL_free(a->psk_identity_hint);
2193 #endif
2194 #ifndef OPENSSL_NO_SRP
2195         SSL_CTX_SRP_CTX_free(a);
2196 #endif
2197 #ifndef OPENSSL_NO_TLSEXT
2198         OPENSSL_free(a->custom_cli_ext_records);
2199         OPENSSL_free(a->custom_srv_ext_records);
2200 #endif
2201 #ifndef OPENSSL_NO_ENGINE
2202         if (a->client_cert_engine)
2203                 ENGINE_finish(a->client_cert_engine);
2204 #endif
2205
2206 #ifndef OPENSSL_NO_BUF_FREELISTS
2207         if (a->wbuf_freelist)
2208                 ssl_buf_freelist_free(a->wbuf_freelist);
2209         if (a->rbuf_freelist)
2210                 ssl_buf_freelist_free(a->rbuf_freelist);
2211 #endif
2212 #ifndef OPENSSL_NO_TLSEXT
2213 # ifndef OPENSSL_NO_EC
2214         if (a->tlsext_ecpointformatlist)
2215                 OPENSSL_free(a->tlsext_ecpointformatlist);
2216         if (a->tlsext_ellipticcurvelist)
2217                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2218 # endif /* OPENSSL_NO_EC */
2219         if (a->alpn_client_proto_list != NULL)
2220                 OPENSSL_free(a->alpn_client_proto_list);
2221 #endif
2222
2223         OPENSSL_free(a);
2224         }
2225
2226 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2227         {
2228         ctx->default_passwd_callback=cb;
2229         }
2230
2231 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2232         {
2233         ctx->default_passwd_callback_userdata=u;
2234         }
2235
2236 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2237         {
2238         ctx->app_verify_callback=cb;
2239         ctx->app_verify_arg=arg;
2240         }
2241
2242 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2243         {
2244         ctx->verify_mode=mode;
2245         ctx->default_verify_callback=cb;
2246         }
2247
2248 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2249         {
2250         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2251         }
2252
2253 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2254         {
2255         ssl_cert_set_cert_cb(c->cert, cb, arg);
2256         }
2257
2258 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2259         {
2260         ssl_cert_set_cert_cb(s->cert, cb, arg);
2261         }
2262
2263 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2264         {
2265         CERT_PKEY *cpk;
2266         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2267         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2268         int rsa_tmp_export,dh_tmp_export,kl;
2269         unsigned long mask_k,mask_a,emask_k,emask_a;
2270 #ifndef OPENSSL_NO_ECDSA
2271         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2272 #endif
2273 #ifndef OPENSSL_NO_ECDH
2274         int have_ecdh_tmp, ecdh_ok;
2275 #endif
2276 #ifndef OPENSSL_NO_EC
2277         X509 *x = NULL;
2278         EVP_PKEY *ecc_pkey = NULL;
2279         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2280 #endif
2281         if (c == NULL) return;
2282
2283         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2284
2285 #ifndef OPENSSL_NO_RSA
2286         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2287         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2288                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2289 #else
2290         rsa_tmp=rsa_tmp_export=0;
2291 #endif
2292 #ifndef OPENSSL_NO_DH
2293         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2294         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2295                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2296 #else
2297         dh_tmp=dh_tmp_export=0;
2298 #endif
2299
2300 #ifndef OPENSSL_NO_ECDH
2301         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2302 #endif
2303         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2304         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2305         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2306         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2307         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2308         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2309         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2310         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2311         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2312         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2313         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2314 /* FIX THIS EAY EAY EAY */
2315         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2316         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2317         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2318 #ifndef OPENSSL_NO_EC
2319         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2320 #endif
2321         mask_k=0;
2322         mask_a=0;
2323         emask_k=0;
2324         emask_a=0;
2325
2326         
2327
2328 #ifdef CIPHER_DEBUG
2329         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2330                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2331                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2332 #endif
2333         
2334         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2335         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2336                 mask_k |= SSL_kGOST;
2337                 mask_a |= SSL_aGOST01;
2338         }
2339         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2340         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2341                 mask_k |= SSL_kGOST;
2342                 mask_a |= SSL_aGOST94;
2343         }
2344
2345         if (rsa_enc || (rsa_tmp && rsa_sign))
2346                 mask_k|=SSL_kRSA;
2347         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2348                 emask_k|=SSL_kRSA;
2349
2350 #if 0
2351         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2352         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2353                 (rsa_enc || rsa_sign || dsa_sign))
2354                 mask_k|=SSL_kEDH;
2355         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2356                 (rsa_enc || rsa_sign || dsa_sign))
2357                 emask_k|=SSL_kEDH;
2358 #endif
2359
2360         if (dh_tmp_export)
2361                 emask_k|=SSL_kEDH;
2362
2363         if (dh_tmp)
2364                 mask_k|=SSL_kEDH;
2365
2366         if (dh_rsa) mask_k|=SSL_kDHr;
2367         if (dh_rsa_export) emask_k|=SSL_kDHr;
2368
2369         if (dh_dsa) mask_k|=SSL_kDHd;
2370         if (dh_dsa_export) emask_k|=SSL_kDHd;
2371
2372         if (emask_k & (SSL_kDHr|SSL_kDHd))
2373                 mask_a |= SSL_aDH;
2374
2375         if (rsa_enc || rsa_sign)
2376                 {
2377                 mask_a|=SSL_aRSA;
2378                 emask_a|=SSL_aRSA;
2379                 }
2380
2381         if (dsa_sign)
2382                 {
2383                 mask_a|=SSL_aDSS;
2384                 emask_a|=SSL_aDSS;
2385                 }
2386
2387         mask_a|=SSL_aNULL;
2388         emask_a|=SSL_aNULL;
2389
2390 #ifndef OPENSSL_NO_KRB5
2391         mask_k|=SSL_kKRB5;
2392         mask_a|=SSL_aKRB5;
2393         emask_k|=SSL_kKRB5;
2394         emask_a|=SSL_aKRB5;
2395 #endif
2396
2397         /* An ECC certificate may be usable for ECDH and/or
2398          * ECDSA cipher suites depending on the key usage extension.
2399          */
2400 #ifndef OPENSSL_NO_EC
2401         if (have_ecc_cert)
2402                 {
2403                 cpk = &c->pkeys[SSL_PKEY_ECC];
2404                 x = cpk->x509;
2405                 /* This call populates extension flags (ex_flags) */
2406                 X509_check_purpose(x, -1, 0);
2407                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2408                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2409                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2410                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2411                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2412                         ecdsa_ok = 0;
2413                 ecc_pkey = X509_get_pubkey(x);
2414                 ecc_pkey_size = (ecc_pkey != NULL) ?
2415                     EVP_PKEY_bits(ecc_pkey) : 0;
2416                 EVP_PKEY_free(ecc_pkey);
2417                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2418                         {
2419                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2420                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2421                         }
2422 #ifndef OPENSSL_NO_ECDH
2423                 if (ecdh_ok)
2424                         {
2425
2426                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2427                                 {
2428                                 mask_k|=SSL_kECDHr;
2429                                 mask_a|=SSL_aECDH;
2430                                 if (ecc_pkey_size <= 163)
2431                                         {
2432                                         emask_k|=SSL_kECDHr;
2433                                         emask_a|=SSL_aECDH;
2434                                         }
2435                                 }
2436
2437                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2438                                 {
2439                                 mask_k|=SSL_kECDHe;
2440                                 mask_a|=SSL_aECDH;
2441                                 if (ecc_pkey_size <= 163)
2442                                         {
2443                                         emask_k|=SSL_kECDHe;
2444                                         emask_a|=SSL_aECDH;
2445                                         }
2446                                 }
2447                         }
2448 #endif
2449 #ifndef OPENSSL_NO_ECDSA
2450                 if (ecdsa_ok)
2451                         {
2452                         mask_a|=SSL_aECDSA;
2453                         emask_a|=SSL_aECDSA;
2454                         }
2455 #endif
2456                 }
2457 #endif
2458
2459 #ifndef OPENSSL_NO_ECDH
2460         if (have_ecdh_tmp)
2461                 {
2462                 mask_k|=SSL_kEECDH;
2463                 emask_k|=SSL_kEECDH;
2464                 }
2465 #endif
2466
2467 #ifndef OPENSSL_NO_PSK
2468         mask_k |= SSL_kPSK;
2469         mask_a |= SSL_aPSK;
2470         emask_k |= SSL_kPSK;
2471         emask_a |= SSL_aPSK;
2472 #endif
2473
2474         c->mask_k=mask_k;
2475         c->mask_a=mask_a;
2476         c->export_mask_k=emask_k;
2477         c->export_mask_a=emask_a;
2478         c->valid=1;
2479         }
2480
2481 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2482 #define ku_reject(x, usage) \
2483         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2484
2485 #ifndef OPENSSL_NO_EC
2486
2487 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2488         {
2489         unsigned long alg_k, alg_a;
2490         EVP_PKEY *pkey = NULL;
2491         int keysize = 0;
2492         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2493         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2494
2495         alg_k = cs->algorithm_mkey;
2496         alg_a = cs->algorithm_auth;
2497
2498         if (SSL_C_IS_EXPORT(cs))
2499                 {
2500                 /* ECDH key length in export ciphers must be <= 163 bits */
2501                 pkey = X509_get_pubkey(x);
2502                 if (pkey == NULL) return 0;
2503                 keysize = EVP_PKEY_bits(pkey);
2504                 EVP_PKEY_free(pkey);
2505                 if (keysize > 163) return 0;
2506                 }
2507
2508         /* This call populates the ex_flags field correctly */
2509         X509_check_purpose(x, -1, 0);
2510         if ((x->sig_alg) && (x->sig_alg->algorithm))
2511                 {
2512                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2513                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2514                 }
2515         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2516                 {
2517                 /* key usage, if present, must allow key agreement */
2518                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2519                         {
2520                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2521                         return 0;
2522                         }
2523                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2524                         {
2525                         /* signature alg must be ECDSA */
2526                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2527                                 {
2528                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2529                                 return 0;
2530                                 }
2531                         }
2532                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2533                         {
2534                         /* signature alg must be RSA */
2535
2536                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2537                                 {
2538                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2539                                 return 0;
2540                                 }
2541                         }
2542                 }
2543         if (alg_a & SSL_aECDSA)
2544                 {
2545                 /* key usage, if present, must allow signing */
2546                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2547                         {
2548                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2549                         return 0;
2550                         }
2551                 }
2552
2553         return 1;  /* all checks are ok */
2554         }
2555
2556 #endif
2557
2558 static int ssl_get_server_cert_index(const SSL *s)
2559         {
2560         int idx;
2561         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2562         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2563                 idx = SSL_PKEY_RSA_SIGN;
2564         if (idx == -1)
2565                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2566         return idx;
2567         }
2568
2569 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2570         {
2571         CERT *c;
2572         int i;
2573
2574         c = s->cert;
2575         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2576
2577 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2578         /* Broken protocol test: return last used certificate: which may
2579          * mismatch the one expected.
2580          */
2581         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2582                 return c->key;
2583 #endif
2584
2585         i = ssl_get_server_cert_index(s);
2586
2587         /* This may or may not be an error. */
2588         if (i < 0)
2589                 return NULL;
2590
2591         /* May be NULL. */
2592         return &c->pkeys[i];
2593         }
2594
2595 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2596         {
2597         unsigned long alg_a;
2598         CERT *c;
2599         int idx = -1;
2600
2601         alg_a = cipher->algorithm_auth;
2602         c=s->cert;
2603
2604 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2605         /* Broken protocol test: use last key: which may
2606          * mismatch the one expected.
2607          */
2608         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2609                 idx = c->key - c->pkeys;
2610         else
2611 #endif
2612
2613         if ((alg_a & SSL_aDSS) &&
2614                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2615                 idx = SSL_PKEY_DSA_SIGN;
2616         else if (alg_a & SSL_aRSA)
2617                 {
2618                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2619                         idx = SSL_PKEY_RSA_SIGN;
2620                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2621                         idx = SSL_PKEY_RSA_ENC;
2622                 }
2623         else if ((alg_a & SSL_aECDSA) &&
2624                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2625                 idx = SSL_PKEY_ECC;
2626         if (idx == -1)
2627                 {
2628                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2629                 return(NULL);
2630                 }
2631         if (pmd)
2632                 *pmd = c->pkeys[idx].digest;
2633         return c->pkeys[idx].privatekey;
2634         }
2635
2636 #ifndef OPENSSL_NO_TLSEXT
2637 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2638         {
2639         CERT *c;
2640         int i;
2641
2642         c = s->cert;
2643         i = ssl_get_server_cert_index(s);
2644
2645         if (i == -1)
2646                 return NULL;
2647
2648         *authz_length = 0;
2649         if (c->pkeys[i].authz == NULL)
2650                 return(NULL);
2651         *authz_length = c->pkeys[i].authz_length;
2652
2653         return c->pkeys[i].authz;
2654         }
2655
2656 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2657                                    size_t *serverinfo_length)
2658         {
2659         CERT *c = NULL;
2660         int i = 0;
2661         *serverinfo_length = 0;
2662
2663         c = s->cert;
2664         i = ssl_get_server_cert_index(s);
2665
2666         if (i == -1)
2667                 return 0;
2668         if (c->pkeys[i].serverinfo == NULL)
2669                 return 0;
2670
2671         *serverinfo = c->pkeys[i].serverinfo;
2672         *serverinfo_length = c->pkeys[i].serverinfo_length;
2673         return 1;
2674         }
2675 #endif
2676
2677 void ssl_update_cache(SSL *s,int mode)
2678         {
2679         int i;
2680
2681         /* If the session_id_length is 0, we are not supposed to cache it,
2682          * and it would be rather hard to do anyway :-) */
2683         if (s->session->session_id_length == 0) return;
2684
2685         i=s->session_ctx->session_cache_mode;
2686         if ((i & mode) && (!s->hit)
2687                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2688                     || SSL_CTX_add_session(s->session_ctx,s->session))
2689                 && (s->session_ctx->new_session_cb != NULL))
2690                 {
2691                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2692                 if (!s->session_ctx->new_session_cb(s,s->session))
2693                         SSL_SESSION_free(s->session);
2694                 }
2695
2696         /* auto flush every 255 connections */
2697         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2698                 ((i & mode) == mode))
2699                 {
2700                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2701                         ?s->session_ctx->stats.sess_connect_good
2702                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2703                         {
2704                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2705                         }
2706                 }
2707         }
2708
2709 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2710         {
2711         return(s->method);
2712         }
2713
2714 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2715         {
2716         int conn= -1;
2717         int ret=1;
2718
2719         if (s->method != meth)
2720                 {
2721                 if (s->handshake_func != NULL)
2722                         conn=(s->handshake_func == s->method->ssl_connect);
2723
2724                 if (s->method->version == meth->version)
2725                         s->method=meth;
2726                 else
2727                         {
2728                         s->method->ssl_free(s);
2729                         s->method=meth;
2730                         ret=s->method->ssl_new(s);
2731                         }
2732
2733                 if (conn == 1)
2734                         s->handshake_func=meth->ssl_connect;
2735                 else if (conn == 0)
2736                         s->handshake_func=meth->ssl_accept;
2737                 }
2738         return(ret);
2739         }
2740
2741 int SSL_get_error(const SSL *s,int i)
2742         {
2743         int reason;
2744         unsigned long l;
2745         BIO *bio;
2746
2747         if (i > 0) return(SSL_ERROR_NONE);
2748
2749         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2750          * etc, where we do encode the error */
2751         if ((l=ERR_peek_error()) != 0)
2752                 {
2753                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2754                         return(SSL_ERROR_SYSCALL);
2755                 else
2756                         return(SSL_ERROR_SSL);
2757                 }
2758
2759         if ((i < 0) && SSL_want_read(s))
2760                 {
2761                 bio=SSL_get_rbio(s);
2762                 if (BIO_should_read(bio))
2763                         return(SSL_ERROR_WANT_READ);
2764                 else if (BIO_should_write(bio))
2765                         /* This one doesn't make too much sense ... We never try
2766                          * to write to the rbio, and an application program where
2767                          * rbio and wbio are separate couldn't even know what it
2768                          * should wait for.
2769                          * However if we ever set s->rwstate incorrectly
2770                          * (so that we have SSL_want_read(s) instead of
2771                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2772                          * this test works around that bug; so it might be safer
2773                          * to keep it. */
2774                         return(SSL_ERROR_WANT_WRITE);
2775                 else if (BIO_should_io_special(bio))
2776                         {
2777                         reason=BIO_get_retry_reason(bio);
2778                         if (reason == BIO_RR_CONNECT)
2779                                 return(SSL_ERROR_WANT_CONNECT);
2780                         else if (reason == BIO_RR_ACCEPT)
2781                                 return(SSL_ERROR_WANT_ACCEPT);
2782                         else
2783                                 return(SSL_ERROR_SYSCALL); /* unknown */
2784                         }
2785                 }
2786
2787         if ((i < 0) && SSL_want_write(s))
2788                 {
2789                 bio=SSL_get_wbio(s);
2790                 if (BIO_should_write(bio))
2791                         return(SSL_ERROR_WANT_WRITE);
2792                 else if (BIO_should_read(bio))
2793                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2794                         return(SSL_ERROR_WANT_READ);
2795                 else if (BIO_should_io_special(bio))
2796                         {
2797                         reason=BIO_get_retry_reason(bio);
2798                         if (reason == BIO_RR_CONNECT)
2799                                 return(SSL_ERROR_WANT_CONNECT);
2800                         else if (reason == BIO_RR_ACCEPT)
2801                                 return(SSL_ERROR_WANT_ACCEPT);
2802                         else
2803                                 return(SSL_ERROR_SYSCALL);
2804                         }
2805                 }
2806         if ((i < 0) && SSL_want_x509_lookup(s))
2807                 {
2808                 return(SSL_ERROR_WANT_X509_LOOKUP);
2809                 }
2810
2811         if (i == 0)
2812                 {
2813                 if (s->version == SSL2_VERSION)
2814                         {
2815                         /* assume it is the socket being closed */
2816                         return(SSL_ERROR_ZERO_RETURN);
2817                         }
2818                 else
2819                         {
2820                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2821                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2822                                 return(SSL_ERROR_ZERO_RETURN);
2823                         }
2824                 }
2825         return(SSL_ERROR_SYSCALL);
2826         }
2827
2828 int SSL_do_handshake(SSL *s)
2829         {
2830         int ret=1;
2831
2832         if (s->handshake_func == NULL)
2833                 {
2834                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2835                 return(-1);
2836                 }
2837
2838         s->method->ssl_renegotiate_check(s);
2839
2840         if (SSL_in_init(s) || SSL_in_before(s))
2841                 {
2842                 ret=s->handshake_func(s);
2843                 }
2844         return(ret);
2845         }
2846
2847 /* For the next 2 functions, SSL_clear() sets shutdown and so
2848  * one of these calls will reset it */
2849 void SSL_set_accept_state(SSL *s)
2850         {
2851         s->server=1;
2852         s->shutdown=0;
2853         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2854         s->handshake_func=s->method->ssl_accept;
2855         /* clear the current cipher */
2856         ssl_clear_cipher_ctx(s);
2857         ssl_clear_hash_ctx(&s->read_hash);
2858         ssl_clear_hash_ctx(&s->write_hash);
2859         }
2860
2861 void SSL_set_connect_state(SSL *s)
2862         {
2863         s->server=0;
2864         s->shutdown=0;
2865         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2866         s->handshake_func=s->method->ssl_connect;
2867         /* clear the current cipher */
2868         ssl_clear_cipher_ctx(s);
2869         ssl_clear_hash_ctx(&s->read_hash);
2870         ssl_clear_hash_ctx(&s->write_hash);
2871         }
2872
2873 int ssl_undefined_function(SSL *s)
2874         {
2875         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2876         return(0);
2877         }
2878
2879 int ssl_undefined_void_function(void)
2880         {
2881         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2882         return(0);
2883         }
2884
2885 int ssl_undefined_const_function(const SSL *s)
2886         {
2887         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2888         return(0);
2889         }
2890
2891 SSL_METHOD *ssl_bad_method(int ver)
2892         {
2893         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2894         return(NULL);
2895         }
2896
2897 const char *SSL_get_version(const SSL *s)
2898         {
2899         if (s->version == TLS1_2_VERSION)
2900                 return("TLSv1.2");
2901         else if (s->version == TLS1_1_VERSION)
2902                 return("TLSv1.1");
2903         else if (s->version == TLS1_VERSION)
2904                 return("TLSv1");
2905         else if (s->version == SSL3_VERSION)
2906                 return("SSLv3");
2907         else if (s->version == SSL2_VERSION)
2908                 return("SSLv2");
2909         else
2910                 return("unknown");
2911         }
2912
2913 SSL *SSL_dup(SSL *s)
2914         {
2915         STACK_OF(X509_NAME) *sk;
2916         X509_NAME *xn;
2917         SSL *ret;
2918         int i;
2919         
2920         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2921             return(NULL);
2922
2923         ret->version = s->version;
2924         ret->type = s->type;
2925         ret->method = s->method;
2926
2927         if (s->session != NULL)
2928                 {
2929                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2930                 SSL_copy_session_id(ret,s);
2931                 }
2932         else
2933                 {
2934                 /* No session has been established yet, so we have to expect
2935                  * that s->cert or ret->cert will be changed later --
2936                  * they should not both point to the same object,
2937                  * and thus we can't use SSL_copy_session_id. */
2938
2939                 ret->method->ssl_free(ret);
2940                 ret->method = s->method;
2941                 ret->method->ssl_new(ret);
2942
2943                 if (s->cert != NULL)
2944                         {
2945                         if (ret->cert != NULL)
2946                                 {
2947                                 ssl_cert_free(ret->cert);
2948                                 }
2949                         ret->cert = ssl_cert_dup(s->cert);
2950                         if (ret->cert == NULL)
2951                                 goto err;
2952                         }
2953                                 
2954                 SSL_set_session_id_context(ret,
2955                         s->sid_ctx, s->sid_ctx_length);
2956                 }
2957
2958         ret->options=s->options;
2959         ret->mode=s->mode;
2960         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2961         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2962         ret->msg_callback = s->msg_callback;
2963         ret->msg_callback_arg = s->msg_callback_arg;
2964         SSL_set_verify(ret,SSL_get_verify_mode(s),
2965                 SSL_get_verify_callback(s));
2966         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2967         ret->generate_session_id = s->generate_session_id;
2968
2969         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2970         
2971         ret->debug=s->debug;
2972
2973         /* copy app data, a little dangerous perhaps */
2974         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2975                 goto err;
2976
2977         /* setup rbio, and wbio */
2978         if (s->rbio != NULL)
2979                 {
2980                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2981                         goto err;
2982                 }
2983         if (s->wbio != NULL)
2984                 {
2985                 if (s->wbio != s->rbio)
2986                         {
2987                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2988                                 goto err;
2989                         }
2990                 else
2991                         ret->wbio=ret->rbio;
2992                 }
2993         ret->rwstate = s->rwstate;
2994         ret->in_handshake = s->in_handshake;
2995         ret->handshake_func = s->handshake_func;
2996         ret->server = s->server;
2997         ret->renegotiate = s->renegotiate;
2998         ret->new_session = s->new_session;
2999         ret->quiet_shutdown = s->quiet_shutdown;
3000         ret->shutdown=s->shutdown;
3001         ret->state=s->state; /* SSL_dup does not really work at any state, though */
3002         ret->rstate=s->rstate;
3003         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
3004         ret->hit=s->hit;
3005
3006         X509_VERIFY_PARAM_inherit(ret->param, s->param);
3007
3008         /* dup the cipher_list and cipher_list_by_id stacks */
3009         if (s->cipher_list != NULL)
3010                 {
3011                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3012                         goto err;
3013                 }
3014         if (s->cipher_list_by_id != NULL)
3015                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3016                         == NULL)
3017                         goto err;
3018
3019         /* Dup the client_CA list */
3020         if (s->client_CA != NULL)
3021                 {
3022                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3023                 ret->client_CA=sk;
3024                 for (i=0; i<sk_X509_NAME_num(sk); i++)
3025                         {
3026                         xn=sk_X509_NAME_value(sk,i);
3027                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3028                                 {
3029                                 X509_NAME_free(xn);
3030                                 goto err;
3031                                 }
3032                         }
3033                 }
3034
3035         if (0)
3036                 {
3037 err:
3038                 if (ret != NULL) SSL_free(ret);
3039                 ret=NULL;
3040                 }
3041         return(ret);
3042         }
3043
3044 void ssl_clear_cipher_ctx(SSL *s)
3045         {
3046         if (s->enc_read_ctx != NULL)
3047                 {
3048                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3049                 OPENSSL_free(s->enc_read_ctx);
3050                 s->enc_read_ctx=NULL;
3051                 }
3052         if (s->enc_write_ctx != NULL)
3053                 {
3054                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3055                 OPENSSL_free(s->enc_write_ctx);
3056                 s->enc_write_ctx=NULL;
3057                 }
3058 #ifndef OPENSSL_NO_COMP
3059         if (s->expand != NULL)
3060                 {
3061                 COMP_CTX_free(s->expand);
3062                 s->expand=NULL;
3063                 }
3064         if (s->compress != NULL)
3065                 {
3066                 COMP_CTX_free(s->compress);
3067                 s->compress=NULL;
3068                 }
3069 #endif
3070         }
3071
3072 /* Fix this function so that it takes an optional type parameter */
3073 X509 *SSL_get_certificate(const SSL *s)
3074         {
3075         if (s->cert != NULL)
3076                 return(s->cert->key->x509);
3077         else
3078                 return(NULL);
3079         }
3080
3081 /* Fix this function so that it takes an optional type parameter */
3082 EVP_PKEY *SSL_get_privatekey(SSL *s)
3083         {
3084         if (s->cert != NULL)
3085                 return(s->cert->key->privatekey);
3086         else
3087                 return(NULL);
3088         }
3089
3090 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3091         {
3092         if ((s->session != NULL) && (s->session->cipher != NULL))
3093                 return(s->session->cipher);
3094         return(NULL);
3095         }
3096 #ifdef OPENSSL_NO_COMP
3097 const void *SSL_get_current_compression(SSL *s)
3098         {
3099         return NULL;
3100         }
3101 const void *SSL_get_current_expansion(SSL *s)
3102         {
3103         return NULL;
3104         }
3105 #else
3106
3107 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3108         {
3109         if (s->compress != NULL)
3110                 return(s->compress->meth);
3111         return(NULL);
3112         }
3113
3114 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3115         {
3116         if (s->expand != NULL)
3117                 return(s->expand->meth);
3118         return(NULL);
3119         }
3120 #endif
3121
3122 int ssl_init_wbio_buffer(SSL *s,int push)
3123         {
3124         BIO *bbio;
3125
3126         if (s->bbio == NULL)
3127                 {
3128                 bbio=BIO_new(BIO_f_buffer());
3129                 if (bbio == NULL) return(0);
3130                 s->bbio=bbio;
3131                 }
3132         else
3133                 {
3134                 bbio=s->bbio;
3135                 if (s->bbio == s->wbio)
3136                         s->wbio=BIO_pop(s->wbio);
3137                 }
3138         (void)BIO_reset(bbio);
3139 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3140         if (!BIO_set_read_buffer_size(bbio,1))
3141                 {
3142                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3143                 return(0);
3144                 }
3145         if (push)
3146                 {
3147                 if (s->wbio != bbio)
3148                         s->wbio=BIO_push(bbio,s->wbio);
3149                 }
3150         else
3151                 {
3152                 if (s->wbio == bbio)
3153                         s->wbio=BIO_pop(bbio);
3154                 }
3155         return(1);
3156         }
3157
3158 void ssl_free_wbio_buffer(SSL *s)
3159         {
3160         if (s->bbio == NULL) return;
3161
3162         if (s->bbio == s->wbio)
3163                 {
3164                 /* remove buffering */
3165                 s->wbio=BIO_pop(s->wbio);
3166 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3167                 assert(s->wbio != NULL);
3168 #endif
3169         }
3170         BIO_free(s->bbio);
3171         s->bbio=NULL;
3172         }
3173         
3174 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3175         {
3176         ctx->quiet_shutdown=mode;
3177         }
3178
3179 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3180         {
3181         return(ctx->quiet_shutdown);
3182         }
3183
3184 void SSL_set_quiet_shutdown(SSL *s,int mode)
3185         {
3186         s->quiet_shutdown=mode;
3187         }
3188
3189 int SSL_get_quiet_shutdown(const SSL *s)
3190         {
3191         return(s->quiet_shutdown);
3192         }
3193
3194 void SSL_set_shutdown(SSL *s,int mode)
3195         {
3196         s->shutdown=mode;
3197         }
3198
3199 int SSL_get_shutdown(const SSL *s)
3200         {
3201         return(s->shutdown);
3202         }
3203
3204 int SSL_version(const SSL *s)
3205         {
3206         return(s->version);
3207         }
3208
3209 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3210         {
3211         return(ssl->ctx);
3212         }
3213
3214 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3215         {
3216         if (ssl->ctx == ctx)
3217                 return ssl->ctx;
3218 #ifndef OPENSSL_NO_TLSEXT
3219         if (ctx == NULL)
3220                 ctx = ssl->initial_ctx;
3221 #endif
3222         if (ssl->cert != NULL)
3223                 ssl_cert_free(ssl->cert);
3224         ssl->cert = ssl_cert_dup(ctx->cert);
3225         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3226         if (ssl->ctx != NULL)
3227                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3228         ssl->ctx = ctx;
3229         return(ssl->ctx);
3230         }
3231
3232 #ifndef OPENSSL_NO_STDIO
3233 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3234         {
3235         return(X509_STORE_set_default_paths(ctx->cert_store));
3236         }
3237
3238 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3239                 const char *CApath)
3240         {
3241         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3242         }
3243 #endif
3244
3245 void SSL_set_info_callback(SSL *ssl,
3246         void (*cb)(const SSL *ssl,int type,int val))
3247         {
3248         ssl->info_callback=cb;
3249         }
3250
3251 /* One compiler (Diab DCC) doesn't like argument names in returned
3252    function pointer.  */
3253 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3254         {
3255         return ssl->info_callback;
3256         }
3257
3258 int SSL_state(const SSL *ssl)
3259         {
3260         return(ssl->state);
3261         }
3262
3263 void SSL_set_state(SSL *ssl, int state)
3264         {
3265         ssl->state = state;
3266         }
3267
3268 void SSL_set_verify_result(SSL *ssl,long arg)
3269         {
3270         ssl->verify_result=arg;
3271         }
3272
3273 long SSL_get_verify_result(const SSL *ssl)
3274         {
3275         return(ssl->verify_result);
3276         }
3277
3278 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3279                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3280         {
3281         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3282                                 new_func, dup_func, free_func);
3283         }
3284
3285 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3286         {
3287         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3288         }
3289
3290 void *SSL_get_ex_data(const SSL *s,int idx)
3291         {
3292         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3293         }
3294
3295 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3296                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3297         {
3298         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3299                                 new_func, dup_func, free_func);
3300         }
3301
3302 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3303         {
3304         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3305         }
3306
3307 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3308         {
3309         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3310         }
3311
3312 int ssl_ok(SSL *s)
3313         {
3314         return(1);
3315         }
3316
3317 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3318         {
3319         return(ctx->cert_store);
3320         }
3321
3322 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3323         {
3324         if (ctx->cert_store != NULL)
3325                 X509_STORE_free(ctx->cert_store);
3326         ctx->cert_store=store;
3327         }
3328
3329 int SSL_want(const SSL *s)
3330         {
3331         return(s->rwstate);
3332         }
3333
3334 /*!
3335  * \brief Set the callback for generating temporary RSA keys.
3336  * \param ctx the SSL context.
3337  * \param cb the callback
3338  */
3339
3340 #ifndef OPENSSL_NO_RSA
3341 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3342                                                           int is_export,
3343                                                           int keylength))
3344     {
3345     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3346     }
3347
3348 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3349                                                   int is_export,
3350                                                   int keylength))
3351     {
3352     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3353     }
3354 #endif
3355
3356 #ifdef DOXYGEN
3357 /*!
3358  * \brief The RSA temporary key callback function.
3359  * \param ssl the SSL session.
3360  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3361  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3362  * of the required key in bits.
3363  * \return the temporary RSA key.
3364  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3365  */
3366
3367 RSA *cb(SSL *ssl,int is_export,int keylength)
3368     {}
3369 #endif
3370
3371 /*!
3372  * \brief Set the callback for generating temporary DH keys.
3373  * \param ctx the SSL context.
3374  * \param dh the callback
3375  */
3376
3377 #ifndef OPENSSL_NO_DH
3378 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3379                                                         int keylength))
3380         {
3381         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3382         }
3383
3384 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3385                                                 int keylength))
3386         {
3387         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3388         }
3389 #endif
3390
3391 #ifndef OPENSSL_NO_ECDH
3392 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3393                                                                 int keylength))
3394         {
3395         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3396         }
3397
3398 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3399                                                         int keylength))
3400         {
3401         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3402         }
3403 #endif
3404
3405 #ifndef OPENSSL_NO_PSK
3406 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3407         {
3408         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3409                 {
3410                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3411                 return 0;
3412                 }
3413         if (ctx->psk_identity_hint != NULL)
3414                 OPENSSL_free(ctx->psk_identity_hint);
3415         if (identity_hint != NULL)
3416                 {
3417                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3418                 if (ctx->psk_identity_hint == NULL)
3419                         return 0;
3420                 }
3421         else
3422                 ctx->psk_identity_hint = NULL;
3423         return 1;
3424         }
3425
3426 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3427         {
3428         if (s == NULL)
3429                 return 0;
3430
3431         if (s->session == NULL)
3432                 return 1; /* session not created yet, ignored */
3433
3434         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3435                 {
3436                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3437                 return 0;
3438                 }
3439         if (s->session->psk_identity_hint != NULL)
3440                 OPENSSL_free(s->session->psk_identity_hint);
3441         if (identity_hint != NULL)
3442                 {
3443                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3444                 if (s->session->psk_identity_hint == NULL)
3445                         return 0;
3446                 }
3447         else
3448                 s->session->psk_identity_hint = NULL;
3449         return 1;
3450         }
3451
3452 const char *SSL_get_psk_identity_hint(const SSL *s)
3453         {
3454         if (s == NULL || s->session == NULL)
3455                 return NULL;
3456         return(s->session->psk_identity_hint);
3457         }
3458
3459 const char *SSL_get_psk_identity(const SSL *s)
3460         {
3461         if (s == NULL || s->session == NULL)
3462                 return NULL;
3463         return(s->session->psk_identity);
3464         }
3465
3466 void SSL_set_psk_client_callback(SSL *s,
3467     unsigned int (*cb)(SSL *ssl, const char *hint,
3468                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3469                        unsigned int max_psk_len))
3470         {
3471         s->psk_client_callback = cb;
3472         }
3473
3474 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3475     unsigned int (*cb)(SSL *ssl, const char *hint,
3476                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3477                        unsigned int max_psk_len))
3478         {
3479         ctx->psk_client_callback = cb;
3480         }
3481
3482 void SSL_set_psk_server_callback(SSL *s,
3483     unsigned int (*cb)(SSL *ssl, const char *identity,
3484                        unsigned char *psk, unsigned int max_psk_len))
3485         {
3486         s->psk_server_callback = cb;
3487         }
3488
3489 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3490     unsigned int (*cb)(SSL *ssl, const char *identity,
3491                        unsigned char *psk, unsigned int max_psk_len))
3492         {
3493         ctx->psk_server_callback = cb;
3494         }
3495 #endif
3496
3497 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3498         {
3499         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3500         }
3501 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3502         {
3503         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3504         }
3505
3506 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3507  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3508  * any. If EVP_MD pointer is passed, initializes ctx with this md
3509  * Returns newly allocated ctx;
3510  */
3511
3512 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3513 {
3514         ssl_clear_hash_ctx(hash);
3515         *hash = EVP_MD_CTX_create();
3516         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3517         return *hash;
3518 }
3519 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3520 {
3521
3522         if (*hash) EVP_MD_CTX_destroy(*hash);
3523         *hash=NULL;
3524 }
3525
3526 void SSL_set_debug(SSL *s, int debug)
3527         {
3528         s->debug = debug;
3529         }
3530
3531 int SSL_cache_hit(SSL *s)
3532         {
3533         return s->hit;
3534         }
3535
3536 int SSL_is_server(SSL *s)
3537         {
3538         return s->server;
3539         }
3540
3541 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3542 #include "../crypto/bio/bss_file.c"
3543 #endif
3544
3545 IMPLEMENT_STACK_OF(SSL_CIPHER)
3546 IMPLEMENT_STACK_OF(SSL_COMP)
3547 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3548                                     ssl_cipher_id);