Make no-ec compilation work.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385
386         if (s->ctx->alpn_client_proto_list)
387                 {
388                 s->alpn_client_proto_list =
389                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390                 if (s->alpn_client_proto_list == NULL)
391                         goto err;
392                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393                        s->ctx->alpn_client_proto_list_len);
394                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395                 }
396 #endif
397
398         s->verify_result=X509_V_OK;
399
400         s->method=ctx->method;
401
402         if (!s->method->ssl_new(s))
403                 goto err;
404
405         s->references=1;
406         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407
408         SSL_clear(s);
409
410         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411
412 #ifndef OPENSSL_NO_PSK
413         s->psk_client_callback=ctx->psk_client_callback;
414         s->psk_server_callback=ctx->psk_server_callback;
415 #endif
416
417         return(s);
418 err:
419         if (s != NULL)
420                 {
421                 if (s->cert != NULL)
422                         ssl_cert_free(s->cert);
423                 if (s->ctx != NULL)
424                         SSL_CTX_free(s->ctx); /* decrement reference count */
425                 OPENSSL_free(s);
426                 }
427         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
428         return(NULL);
429         }
430
431 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
432                                    unsigned int sid_ctx_len)
433     {
434     if(sid_ctx_len > sizeof ctx->sid_ctx)
435         {
436         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
437         return 0;
438         }
439     ctx->sid_ctx_length=sid_ctx_len;
440     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
441
442     return 1;
443     }
444
445 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
446                                unsigned int sid_ctx_len)
447     {
448     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
449         {
450         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
451         return 0;
452         }
453     ssl->sid_ctx_length=sid_ctx_len;
454     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
455
456     return 1;
457     }
458
459 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
460         {
461         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
462         ctx->generate_session_id = cb;
463         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
464         return 1;
465         }
466
467 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
468         {
469         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
470         ssl->generate_session_id = cb;
471         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472         return 1;
473         }
474
475 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476                                 unsigned int id_len)
477         {
478         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
479          * we can "construct" a session to give us the desired check - ie. to
480          * find if there's a session in the hash table that would conflict with
481          * any new session built out of this id/id_len and the ssl_version in
482          * use by this SSL. */
483         SSL_SESSION r, *p;
484
485         if(id_len > sizeof r.session_id)
486                 return 0;
487
488         r.ssl_version = ssl->version;
489         r.session_id_length = id_len;
490         memcpy(r.session_id, id, id_len);
491         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492          * callback is calling us to check the uniqueness of a shorter ID, it
493          * must be compared as a padded-out ID because that is what it will be
494          * converted to when the callback has finished choosing it. */
495         if((r.ssl_version == SSL2_VERSION) &&
496                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
497                 {
498                 memset(r.session_id + id_len, 0,
499                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
500                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
501                 }
502
503         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
504         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
505         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
506         return (p != NULL);
507         }
508
509 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510         {
511         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
512         }
513
514 int SSL_set_purpose(SSL *s, int purpose)
515         {
516         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
517         }
518
519 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520         {
521         return X509_VERIFY_PARAM_set_trust(s->param, trust);
522         }
523
524 int SSL_set_trust(SSL *s, int trust)
525         {
526         return X509_VERIFY_PARAM_set_trust(s->param, trust);
527         }
528
529 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530         {
531         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
532         }
533
534 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535         {
536         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
537         }
538
539 void SSL_certs_clear(SSL *s)
540         {
541         ssl_cert_clear_certs(s->cert);
542         }
543
544 void SSL_free(SSL *s)
545         {
546         int i;
547
548         if(s == NULL)
549             return;
550
551         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
552 #ifdef REF_PRINT
553         REF_PRINT("SSL",s);
554 #endif
555         if (i > 0) return;
556 #ifdef REF_CHECK
557         if (i < 0)
558                 {
559                 fprintf(stderr,"SSL_free, bad reference count\n");
560                 abort(); /* ok */
561                 }
562 #endif
563
564         if (s->param)
565                 X509_VERIFY_PARAM_free(s->param);
566
567         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
568
569         if (s->bbio != NULL)
570                 {
571                 /* If the buffering BIO is in place, pop it off */
572                 if (s->bbio == s->wbio)
573                         {
574                         s->wbio=BIO_pop(s->wbio);
575                         }
576                 BIO_free(s->bbio);
577                 s->bbio=NULL;
578                 }
579         if (s->rbio != NULL)
580                 BIO_free_all(s->rbio);
581         if ((s->wbio != NULL) && (s->wbio != s->rbio))
582                 BIO_free_all(s->wbio);
583
584         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
585
586         /* add extra stuff */
587         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
588         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
589
590         /* Make the next call work :-) */
591         if (s->session != NULL)
592                 {
593                 ssl_clear_bad_session(s);
594                 SSL_SESSION_free(s->session);
595                 }
596
597         ssl_clear_cipher_ctx(s);
598         ssl_clear_hash_ctx(&s->read_hash);
599         ssl_clear_hash_ctx(&s->write_hash);
600
601         if (s->cert != NULL) ssl_cert_free(s->cert);
602         /* Free up if allocated */
603
604 #ifndef OPENSSL_NO_TLSEXT
605         if (s->tlsext_hostname)
606                 OPENSSL_free(s->tlsext_hostname);
607         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
608 #ifndef OPENSSL_NO_EC
609         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
610         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
611 #endif /* OPENSSL_NO_EC */
612         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
613         if (s->tlsext_ocsp_exts)
614                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
615                                                 X509_EXTENSION_free);
616         if (s->tlsext_ocsp_ids)
617                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
618         if (s->tlsext_ocsp_resp)
619                 OPENSSL_free(s->tlsext_ocsp_resp);
620         if (s->alpn_client_proto_list)
621                 OPENSSL_free(s->alpn_client_proto_list);
622 #endif
623
624         if (s->client_CA != NULL)
625                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
626
627         if (s->method != NULL) s->method->ssl_free(s);
628
629         if (s->ctx) SSL_CTX_free(s->ctx);
630
631 #ifndef OPENSSL_NO_KRB5
632         if (s->kssl_ctx != NULL)
633                 kssl_ctx_free(s->kssl_ctx);
634 #endif  /* OPENSSL_NO_KRB5 */
635
636 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
637         if (s->next_proto_negotiated)
638                 OPENSSL_free(s->next_proto_negotiated);
639 #endif
640
641         if (s->srtp_profiles)
642             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
643
644         OPENSSL_free(s);
645         }
646
647 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
648         {
649         /* If the output buffering BIO is still in place, remove it
650          */
651         if (s->bbio != NULL)
652                 {
653                 if (s->wbio == s->bbio)
654                         {
655                         s->wbio=s->wbio->next_bio;
656                         s->bbio->next_bio=NULL;
657                         }
658                 }
659         if ((s->rbio != NULL) && (s->rbio != rbio))
660                 BIO_free_all(s->rbio);
661         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
662                 BIO_free_all(s->wbio);
663         s->rbio=rbio;
664         s->wbio=wbio;
665         }
666
667 BIO *SSL_get_rbio(const SSL *s)
668         { return(s->rbio); }
669
670 BIO *SSL_get_wbio(const SSL *s)
671         { return(s->wbio); }
672
673 int SSL_get_fd(const SSL *s)
674         {
675         return(SSL_get_rfd(s));
676         }
677
678 int SSL_get_rfd(const SSL *s)
679         {
680         int ret= -1;
681         BIO *b,*r;
682
683         b=SSL_get_rbio(s);
684         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
685         if (r != NULL)
686                 BIO_get_fd(r,&ret);
687         return(ret);
688         }
689
690 int SSL_get_wfd(const SSL *s)
691         {
692         int ret= -1;
693         BIO *b,*r;
694
695         b=SSL_get_wbio(s);
696         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
697         if (r != NULL)
698                 BIO_get_fd(r,&ret);
699         return(ret);
700         }
701
702 #ifndef OPENSSL_NO_SOCK
703 int SSL_set_fd(SSL *s,int fd)
704         {
705         int ret=0;
706         BIO *bio=NULL;
707
708         bio=BIO_new(BIO_s_socket());
709
710         if (bio == NULL)
711                 {
712                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
713                 goto err;
714                 }
715         BIO_set_fd(bio,fd,BIO_NOCLOSE);
716         SSL_set_bio(s,bio,bio);
717         ret=1;
718 err:
719         return(ret);
720         }
721
722 int SSL_set_wfd(SSL *s,int fd)
723         {
724         int ret=0;
725         BIO *bio=NULL;
726
727         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
728                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
729                 {
730                 bio=BIO_new(BIO_s_socket());
731
732                 if (bio == NULL)
733                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
734                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
735                 SSL_set_bio(s,SSL_get_rbio(s),bio);
736                 }
737         else
738                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
739         ret=1;
740 err:
741         return(ret);
742         }
743
744 int SSL_set_rfd(SSL *s,int fd)
745         {
746         int ret=0;
747         BIO *bio=NULL;
748
749         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
750                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
751                 {
752                 bio=BIO_new(BIO_s_socket());
753
754                 if (bio == NULL)
755                         {
756                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
757                         goto err;
758                         }
759                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
760                 SSL_set_bio(s,bio,SSL_get_wbio(s));
761                 }
762         else
763                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
764         ret=1;
765 err:
766         return(ret);
767         }
768 #endif
769
770
771 /* return length of latest Finished message we sent, copy to 'buf' */
772 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
773         {
774         size_t ret = 0;
775         
776         if (s->s3 != NULL)
777                 {
778                 ret = s->s3->tmp.finish_md_len;
779                 if (count > ret)
780                         count = ret;
781                 memcpy(buf, s->s3->tmp.finish_md, count);
782                 }
783         return ret;
784         }
785
786 /* return length of latest Finished message we expected, copy to 'buf' */
787 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
788         {
789         size_t ret = 0;
790         
791         if (s->s3 != NULL)
792                 {
793                 ret = s->s3->tmp.peer_finish_md_len;
794                 if (count > ret)
795                         count = ret;
796                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
797                 }
798         return ret;
799         }
800
801
802 int SSL_get_verify_mode(const SSL *s)
803         {
804         return(s->verify_mode);
805         }
806
807 int SSL_get_verify_depth(const SSL *s)
808         {
809         return X509_VERIFY_PARAM_get_depth(s->param);
810         }
811
812 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
813         {
814         return(s->verify_callback);
815         }
816
817 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
818         {
819         return(ctx->verify_mode);
820         }
821
822 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
823         {
824         return X509_VERIFY_PARAM_get_depth(ctx->param);
825         }
826
827 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
828         {
829         return(ctx->default_verify_callback);
830         }
831
832 void SSL_set_verify(SSL *s,int mode,
833                     int (*callback)(int ok,X509_STORE_CTX *ctx))
834         {
835         s->verify_mode=mode;
836         if (callback != NULL)
837                 s->verify_callback=callback;
838         }
839
840 void SSL_set_verify_depth(SSL *s,int depth)
841         {
842         X509_VERIFY_PARAM_set_depth(s->param, depth);
843         }
844
845 void SSL_set_read_ahead(SSL *s,int yes)
846         {
847         s->read_ahead=yes;
848         }
849
850 int SSL_get_read_ahead(const SSL *s)
851         {
852         return(s->read_ahead);
853         }
854
855 int SSL_pending(const SSL *s)
856         {
857         /* SSL_pending cannot work properly if read-ahead is enabled
858          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
859          * and it is impossible to fix since SSL_pending cannot report
860          * errors that may be observed while scanning the new data.
861          * (Note that SSL_pending() is often used as a boolean value,
862          * so we'd better not return -1.)
863          */
864         return(s->method->ssl_pending(s));
865         }
866
867 X509 *SSL_get_peer_certificate(const SSL *s)
868         {
869         X509 *r;
870         
871         if ((s == NULL) || (s->session == NULL))
872                 r=NULL;
873         else
874                 r=s->session->peer;
875
876         if (r == NULL) return(r);
877
878         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
879
880         return(r);
881         }
882
883 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
884         {
885         STACK_OF(X509) *r;
886         
887         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
888                 r=NULL;
889         else
890                 r=s->session->sess_cert->cert_chain;
891
892         /* If we are a client, cert_chain includes the peer's own
893          * certificate; if we are a server, it does not. */
894         
895         return(r);
896         }
897
898 /* Now in theory, since the calling process own 't' it should be safe to
899  * modify.  We need to be able to read f without being hassled */
900 void SSL_copy_session_id(SSL *t,const SSL *f)
901         {
902         CERT *tmp;
903
904         /* Do we need to to SSL locking? */
905         SSL_set_session(t,SSL_get_session(f));
906
907         /* what if we are setup as SSLv2 but want to talk SSLv3 or
908          * vice-versa */
909         if (t->method != f->method)
910                 {
911                 t->method->ssl_free(t); /* cleanup current */
912                 t->method=f->method;    /* change method */
913                 t->method->ssl_new(t);  /* setup new */
914                 }
915
916         tmp=t->cert;
917         if (f->cert != NULL)
918                 {
919                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
920                 t->cert=f->cert;
921                 }
922         else
923                 t->cert=NULL;
924         if (tmp != NULL) ssl_cert_free(tmp);
925         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
926         }
927
928 /* Fix this so it checks all the valid key/cert options */
929 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
930         {
931         if (    (ctx == NULL) ||
932                 (ctx->cert == NULL) ||
933                 (ctx->cert->key->x509 == NULL))
934                 {
935                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
936                 return(0);
937                 }
938         if      (ctx->cert->key->privatekey == NULL)
939                 {
940                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
941                 return(0);
942                 }
943         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
944         }
945
946 /* Fix this function so that it takes an optional type parameter */
947 int SSL_check_private_key(const SSL *ssl)
948         {
949         if (ssl == NULL)
950                 {
951                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
952                 return(0);
953                 }
954         if (ssl->cert == NULL)
955                 {
956                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
957                 return 0;
958                 }
959         if (ssl->cert->key->x509 == NULL)
960                 {
961                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
962                 return(0);
963                 }
964         if (ssl->cert->key->privatekey == NULL)
965                 {
966                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
967                 return(0);
968                 }
969         return(X509_check_private_key(ssl->cert->key->x509,
970                 ssl->cert->key->privatekey));
971         }
972
973 int SSL_accept(SSL *s)
974         {
975         if (s->handshake_func == 0)
976                 /* Not properly initialized yet */
977                 SSL_set_accept_state(s);
978
979         return(s->method->ssl_accept(s));
980         }
981
982 int SSL_connect(SSL *s)
983         {
984         if (s->handshake_func == 0)
985                 /* Not properly initialized yet */
986                 SSL_set_connect_state(s);
987
988         return(s->method->ssl_connect(s));
989         }
990
991 long SSL_get_default_timeout(const SSL *s)
992         {
993         return(s->method->get_timeout());
994         }
995
996 int SSL_read(SSL *s,void *buf,int num)
997         {
998         if (s->handshake_func == 0)
999                 {
1000                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1001                 return -1;
1002                 }
1003
1004         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1005                 {
1006                 s->rwstate=SSL_NOTHING;
1007                 return(0);
1008                 }
1009         return(s->method->ssl_read(s,buf,num));
1010         }
1011
1012 int SSL_peek(SSL *s,void *buf,int num)
1013         {
1014         if (s->handshake_func == 0)
1015                 {
1016                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1017                 return -1;
1018                 }
1019
1020         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1021                 {
1022                 return(0);
1023                 }
1024         return(s->method->ssl_peek(s,buf,num));
1025         }
1026
1027 int SSL_write(SSL *s,const void *buf,int num)
1028         {
1029         if (s->handshake_func == 0)
1030                 {
1031                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1032                 return -1;
1033                 }
1034
1035         if (s->shutdown & SSL_SENT_SHUTDOWN)
1036                 {
1037                 s->rwstate=SSL_NOTHING;
1038                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1039                 return(-1);
1040                 }
1041         return(s->method->ssl_write(s,buf,num));
1042         }
1043
1044 int SSL_shutdown(SSL *s)
1045         {
1046         /* Note that this function behaves differently from what one might
1047          * expect.  Return values are 0 for no success (yet),
1048          * 1 for success; but calling it once is usually not enough,
1049          * even if blocking I/O is used (see ssl3_shutdown).
1050          */
1051
1052         if (s->handshake_func == 0)
1053                 {
1054                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1055                 return -1;
1056                 }
1057
1058         if ((s != NULL) && !SSL_in_init(s))
1059                 return(s->method->ssl_shutdown(s));
1060         else
1061                 return(1);
1062         }
1063
1064 int SSL_renegotiate(SSL *s)
1065         {
1066         if (s->renegotiate == 0)
1067                 s->renegotiate=1;
1068
1069         s->new_session=1;
1070
1071         return(s->method->ssl_renegotiate(s));
1072         }
1073
1074 int SSL_renegotiate_abbreviated(SSL *s)
1075         {
1076         if (s->renegotiate == 0)
1077                 s->renegotiate=1;
1078
1079         s->new_session=0;
1080
1081         return(s->method->ssl_renegotiate(s));
1082         }
1083
1084 int SSL_renegotiate_pending(SSL *s)
1085         {
1086         /* becomes true when negotiation is requested;
1087          * false again once a handshake has finished */
1088         return (s->renegotiate != 0);
1089         }
1090
1091 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1092         {
1093         long l;
1094
1095         switch (cmd)
1096                 {
1097         case SSL_CTRL_GET_READ_AHEAD:
1098                 return(s->read_ahead);
1099         case SSL_CTRL_SET_READ_AHEAD:
1100                 l=s->read_ahead;
1101                 s->read_ahead=larg;
1102                 return(l);
1103
1104         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1105                 s->msg_callback_arg = parg;
1106                 return 1;
1107
1108         case SSL_CTRL_OPTIONS:
1109                 return(s->options|=larg);
1110         case SSL_CTRL_CLEAR_OPTIONS:
1111                 return(s->options&=~larg);
1112         case SSL_CTRL_MODE:
1113                 return(s->mode|=larg);
1114         case SSL_CTRL_CLEAR_MODE:
1115                 return(s->mode &=~larg);
1116         case SSL_CTRL_GET_MAX_CERT_LIST:
1117                 return(s->max_cert_list);
1118         case SSL_CTRL_SET_MAX_CERT_LIST:
1119                 l=s->max_cert_list;
1120                 s->max_cert_list=larg;
1121                 return(l);
1122         case SSL_CTRL_SET_MTU:
1123 #ifndef OPENSSL_NO_DTLS1
1124                 if (larg < (long)dtls1_min_mtu())
1125                         return 0;
1126 #endif
1127
1128                 if (SSL_IS_DTLS(s))
1129                         {
1130                         s->d1->mtu = larg;
1131                         return larg;
1132                         }
1133                 return 0;
1134         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1135                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1136                         return 0;
1137                 s->max_send_fragment = larg;
1138                 return 1;
1139         case SSL_CTRL_GET_RI_SUPPORT:
1140                 if (s->s3)
1141                         return s->s3->send_connection_binding;
1142                 else return 0;
1143         case SSL_CTRL_CERT_FLAGS:
1144                 return(s->cert->cert_flags|=larg);
1145         case SSL_CTRL_CLEAR_CERT_FLAGS:
1146                 return(s->cert->cert_flags &=~larg);
1147
1148         case SSL_CTRL_GET_RAW_CIPHERLIST:
1149                 if (parg)
1150                         {
1151                         if (s->cert->ciphers_raw == NULL)
1152                                 return 0;
1153                         *(unsigned char **)parg = s->cert->ciphers_raw;
1154                         return (int)s->cert->ciphers_rawlen;
1155                         }
1156                 else
1157                         return ssl_put_cipher_by_char(s,NULL,NULL);
1158         default:
1159                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1160                 }
1161         }
1162
1163 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1164         {
1165         switch(cmd)
1166                 {
1167         case SSL_CTRL_SET_MSG_CALLBACK:
1168                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1169                 return 1;
1170                 
1171         default:
1172                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1173                 }
1174         }
1175
1176 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1177         {
1178         return ctx->sessions;
1179         }
1180
1181 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1182         {
1183         long l;
1184         /* For some cases with ctx == NULL perform syntax checks */
1185         if (ctx == NULL)
1186                 {
1187                 switch (cmd)
1188                         {
1189 #ifndef OPENSSL_NO_EC
1190                 case SSL_CTRL_SET_CURVES_LIST:
1191                         return tls1_set_curves_list(NULL, NULL, parg);
1192 #endif
1193                 case SSL_CTRL_SET_SIGALGS_LIST:
1194                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1195                         return tls1_set_sigalgs_list(NULL, parg, 0);
1196                 default:
1197                         return 0;
1198                         }
1199                 }
1200
1201         switch (cmd)
1202                 {
1203         case SSL_CTRL_GET_READ_AHEAD:
1204                 return(ctx->read_ahead);
1205         case SSL_CTRL_SET_READ_AHEAD:
1206                 l=ctx->read_ahead;
1207                 ctx->read_ahead=larg;
1208                 return(l);
1209                 
1210         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1211                 ctx->msg_callback_arg = parg;
1212                 return 1;
1213
1214         case SSL_CTRL_GET_MAX_CERT_LIST:
1215                 return(ctx->max_cert_list);
1216         case SSL_CTRL_SET_MAX_CERT_LIST:
1217                 l=ctx->max_cert_list;
1218                 ctx->max_cert_list=larg;
1219                 return(l);
1220
1221         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1222                 l=ctx->session_cache_size;
1223                 ctx->session_cache_size=larg;
1224                 return(l);
1225         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1226                 return(ctx->session_cache_size);
1227         case SSL_CTRL_SET_SESS_CACHE_MODE:
1228                 l=ctx->session_cache_mode;
1229                 ctx->session_cache_mode=larg;
1230                 return(l);
1231         case SSL_CTRL_GET_SESS_CACHE_MODE:
1232                 return(ctx->session_cache_mode);
1233
1234         case SSL_CTRL_SESS_NUMBER:
1235                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1236         case SSL_CTRL_SESS_CONNECT:
1237                 return(ctx->stats.sess_connect);
1238         case SSL_CTRL_SESS_CONNECT_GOOD:
1239                 return(ctx->stats.sess_connect_good);
1240         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1241                 return(ctx->stats.sess_connect_renegotiate);
1242         case SSL_CTRL_SESS_ACCEPT:
1243                 return(ctx->stats.sess_accept);
1244         case SSL_CTRL_SESS_ACCEPT_GOOD:
1245                 return(ctx->stats.sess_accept_good);
1246         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1247                 return(ctx->stats.sess_accept_renegotiate);
1248         case SSL_CTRL_SESS_HIT:
1249                 return(ctx->stats.sess_hit);
1250         case SSL_CTRL_SESS_CB_HIT:
1251                 return(ctx->stats.sess_cb_hit);
1252         case SSL_CTRL_SESS_MISSES:
1253                 return(ctx->stats.sess_miss);
1254         case SSL_CTRL_SESS_TIMEOUTS:
1255                 return(ctx->stats.sess_timeout);
1256         case SSL_CTRL_SESS_CACHE_FULL:
1257                 return(ctx->stats.sess_cache_full);
1258         case SSL_CTRL_OPTIONS:
1259                 return(ctx->options|=larg);
1260         case SSL_CTRL_CLEAR_OPTIONS:
1261                 return(ctx->options&=~larg);
1262         case SSL_CTRL_MODE:
1263                 return(ctx->mode|=larg);
1264         case SSL_CTRL_CLEAR_MODE:
1265                 return(ctx->mode&=~larg);
1266         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1267                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1268                         return 0;
1269                 ctx->max_send_fragment = larg;
1270                 return 1;
1271         case SSL_CTRL_CERT_FLAGS:
1272                 return(ctx->cert->cert_flags|=larg);
1273         case SSL_CTRL_CLEAR_CERT_FLAGS:
1274                 return(ctx->cert->cert_flags &=~larg);
1275         default:
1276                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1277                 }
1278         }
1279
1280 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1281         {
1282         switch(cmd)
1283                 {
1284         case SSL_CTRL_SET_MSG_CALLBACK:
1285                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1286                 return 1;
1287
1288         default:
1289                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1290                 }
1291         }
1292
1293 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1294         {
1295         long l;
1296
1297         l=a->id-b->id;
1298         if (l == 0L)
1299                 return(0);
1300         else
1301                 return((l > 0)?1:-1);
1302         }
1303
1304 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1305                         const SSL_CIPHER * const *bp)
1306         {
1307         long l;
1308
1309         l=(*ap)->id-(*bp)->id;
1310         if (l == 0L)
1311                 return(0);
1312         else
1313                 return((l > 0)?1:-1);
1314         }
1315
1316 /** return a STACK of the ciphers available for the SSL and in order of
1317  * preference */
1318 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1319         {
1320         if (s != NULL)
1321                 {
1322                 if (s->cipher_list != NULL)
1323                         {
1324                         return(s->cipher_list);
1325                         }
1326                 else if ((s->ctx != NULL) &&
1327                         (s->ctx->cipher_list != NULL))
1328                         {
1329                         return(s->ctx->cipher_list);
1330                         }
1331                 }
1332         return(NULL);
1333         }
1334
1335 /** return a STACK of the ciphers available for the SSL and in order of
1336  * algorithm id */
1337 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1338         {
1339         if (s != NULL)
1340                 {
1341                 if (s->cipher_list_by_id != NULL)
1342                         {
1343                         return(s->cipher_list_by_id);
1344                         }
1345                 else if ((s->ctx != NULL) &&
1346                         (s->ctx->cipher_list_by_id != NULL))
1347                         {
1348                         return(s->ctx->cipher_list_by_id);
1349                         }
1350                 }
1351         return(NULL);
1352         }
1353
1354 /** The old interface to get the same thing as SSL_get_ciphers() */
1355 const char *SSL_get_cipher_list(const SSL *s,int n)
1356         {
1357         SSL_CIPHER *c;
1358         STACK_OF(SSL_CIPHER) *sk;
1359
1360         if (s == NULL) return(NULL);
1361         sk=SSL_get_ciphers(s);
1362         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1363                 return(NULL);
1364         c=sk_SSL_CIPHER_value(sk,n);
1365         if (c == NULL) return(NULL);
1366         return(c->name);
1367         }
1368
1369 /** specify the ciphers to be used by default by the SSL_CTX */
1370 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1371         {
1372         STACK_OF(SSL_CIPHER) *sk;
1373         
1374         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1375                 &ctx->cipher_list_by_id,str, ctx->cert);
1376         /* ssl_create_cipher_list may return an empty stack if it
1377          * was unable to find a cipher matching the given rule string
1378          * (for example if the rule string specifies a cipher which
1379          * has been disabled). This is not an error as far as
1380          * ssl_create_cipher_list is concerned, and hence
1381          * ctx->cipher_list and ctx->cipher_list_by_id has been
1382          * updated. */
1383         if (sk == NULL)
1384                 return 0;
1385         else if (sk_SSL_CIPHER_num(sk) == 0)
1386                 {
1387                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1388                 return 0;
1389                 }
1390         return 1;
1391         }
1392
1393 /** specify the ciphers to be used by the SSL */
1394 int SSL_set_cipher_list(SSL *s,const char *str)
1395         {
1396         STACK_OF(SSL_CIPHER) *sk;
1397         
1398         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1399                 &s->cipher_list_by_id,str, s->cert);
1400         /* see comment in SSL_CTX_set_cipher_list */
1401         if (sk == NULL)
1402                 return 0;
1403         else if (sk_SSL_CIPHER_num(sk) == 0)
1404                 {
1405                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1406                 return 0;
1407                 }
1408         return 1;
1409         }
1410
1411 /* works well for SSLv2, not so good for SSLv3 */
1412 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1413         {
1414         char *p;
1415         STACK_OF(SSL_CIPHER) *sk;
1416         SSL_CIPHER *c;
1417         int i;
1418
1419         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1420                 (len < 2))
1421                 return(NULL);
1422
1423         p=buf;
1424         sk=s->session->ciphers;
1425         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1426                 {
1427                 int n;
1428
1429                 c=sk_SSL_CIPHER_value(sk,i);
1430                 n=strlen(c->name);
1431                 if (n+1 > len)
1432                         {
1433                         if (p != buf)
1434                                 --p;
1435                         *p='\0';
1436                         return buf;
1437                         }
1438                 strcpy(p,c->name);
1439                 p+=n;
1440                 *(p++)=':';
1441                 len-=n+1;
1442                 }
1443         p[-1]='\0';
1444         return(buf);
1445         }
1446
1447 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1448                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1449         {
1450         int i,j=0;
1451         SSL_CIPHER *c;
1452         CERT *ct = s->cert;
1453         unsigned char *q;
1454         int no_scsv = s->renegotiate;
1455         /* Set disabled masks for this session */
1456         ssl_set_client_disabled(s);
1457
1458         if (sk == NULL) return(0);
1459         q=p;
1460
1461         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1462                 {
1463                 c=sk_SSL_CIPHER_value(sk,i);
1464                 /* Skip disabled ciphers */
1465                 if (c->algorithm_ssl & ct->mask_ssl ||
1466                         c->algorithm_mkey & ct->mask_k ||
1467                         c->algorithm_auth & ct->mask_a)
1468                         continue;
1469 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1470                 if (c->id == SSL3_CK_SCSV)
1471                         {
1472                         if (no_scsv)
1473                                 continue;
1474                         else
1475                                 no_scsv = 1;
1476                         }
1477 #endif
1478                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1479                 p+=j;
1480                 }
1481         /* If p == q, no ciphers and caller indicates an error. Otherwise
1482          * add SCSV if not renegotiating.
1483          */
1484         if (p != q && !no_scsv)
1485                 {
1486                 static SSL_CIPHER scsv =
1487                         {
1488                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1489                         };
1490                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1491                 p+=j;
1492 #ifdef OPENSSL_RI_DEBUG
1493                 fprintf(stderr, "SCSV sent by client\n");
1494 #endif
1495                 }
1496
1497         return(p-q);
1498         }
1499
1500 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1501                                                STACK_OF(SSL_CIPHER) **skp)
1502         {
1503         const SSL_CIPHER *c;
1504         STACK_OF(SSL_CIPHER) *sk;
1505         int i,n;
1506         if (s->s3)
1507                 s->s3->send_connection_binding = 0;
1508
1509         n=ssl_put_cipher_by_char(s,NULL,NULL);
1510         if ((num%n) != 0)
1511                 {
1512                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1513                 return(NULL);
1514                 }
1515         if ((skp == NULL) || (*skp == NULL))
1516                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1517         else
1518                 {
1519                 sk= *skp;
1520                 sk_SSL_CIPHER_zero(sk);
1521                 }
1522
1523         if (s->cert->ciphers_raw)
1524                 OPENSSL_free(s->cert->ciphers_raw);
1525         s->cert->ciphers_raw = BUF_memdup(p, num);
1526         if (s->cert->ciphers_raw == NULL)
1527                 {
1528                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1529                 goto err;
1530                 }
1531         s->cert->ciphers_rawlen = (size_t)num;
1532
1533         for (i=0; i<num; i+=n)
1534                 {
1535                 /* Check for SCSV */
1536                 if (s->s3 && (n != 3 || !p[0]) &&
1537                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1538                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1539                         {
1540                         /* SCSV fatal if renegotiating */
1541                         if (s->renegotiate)
1542                                 {
1543                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1544                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1545                                 goto err;
1546                                 }
1547                         s->s3->send_connection_binding = 1;
1548                         p += n;
1549 #ifdef OPENSSL_RI_DEBUG
1550                         fprintf(stderr, "SCSV received by server\n");
1551 #endif
1552                         continue;
1553                         }
1554
1555                 c=ssl_get_cipher_by_char(s,p);
1556                 p+=n;
1557                 if (c != NULL)
1558                         {
1559                         if (!sk_SSL_CIPHER_push(sk,c))
1560                                 {
1561                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1562                                 goto err;
1563                                 }
1564                         }
1565                 }
1566
1567         if (skp != NULL)
1568                 *skp=sk;
1569         return(sk);
1570 err:
1571         if ((skp == NULL) || (*skp == NULL))
1572                 sk_SSL_CIPHER_free(sk);
1573         return(NULL);
1574         }
1575
1576
1577 #ifndef OPENSSL_NO_TLSEXT
1578 /** return a servername extension value if provided in Client Hello, or NULL.
1579  * So far, only host_name types are defined (RFC 3546).
1580  */
1581
1582 const char *SSL_get_servername(const SSL *s, const int type)
1583         {
1584         if (type != TLSEXT_NAMETYPE_host_name)
1585                 return NULL;
1586
1587         return s->session && !s->tlsext_hostname ?
1588                 s->session->tlsext_hostname :
1589                 s->tlsext_hostname;
1590         }
1591
1592 int SSL_get_servername_type(const SSL *s)
1593         {
1594         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1595                 return TLSEXT_NAMETYPE_host_name;
1596         return -1;
1597         }
1598
1599 # ifndef OPENSSL_NO_NEXTPROTONEG
1600 /* SSL_select_next_proto implements the standard protocol selection. It is
1601  * expected that this function is called from the callback set by
1602  * SSL_CTX_set_next_proto_select_cb.
1603  *
1604  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1605  * strings. The length byte itself is not included in the length. A byte
1606  * string of length 0 is invalid. No byte string may be truncated.
1607  *
1608  * The current, but experimental algorithm for selecting the protocol is:
1609  *
1610  * 1) If the server doesn't support NPN then this is indicated to the
1611  * callback. In this case, the client application has to abort the connection
1612  * or have a default application level protocol.
1613  *
1614  * 2) If the server supports NPN, but advertises an empty list then the
1615  * client selects the first protcol in its list, but indicates via the
1616  * API that this fallback case was enacted.
1617  *
1618  * 3) Otherwise, the client finds the first protocol in the server's list
1619  * that it supports and selects this protocol. This is because it's
1620  * assumed that the server has better information about which protocol
1621  * a client should use.
1622  *
1623  * 4) If the client doesn't support any of the server's advertised
1624  * protocols, then this is treated the same as case 2.
1625  *
1626  * It returns either
1627  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1628  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1629  */
1630 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1631         {
1632         unsigned int i, j;
1633         const unsigned char *result;
1634         int status = OPENSSL_NPN_UNSUPPORTED;
1635
1636         /* For each protocol in server preference order, see if we support it. */
1637         for (i = 0; i < server_len; )
1638                 {
1639                 for (j = 0; j < client_len; )
1640                         {
1641                         if (server[i] == client[j] &&
1642                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1643                                 {
1644                                 /* We found a match */
1645                                 result = &server[i];
1646                                 status = OPENSSL_NPN_NEGOTIATED;
1647                                 goto found;
1648                                 }
1649                         j += client[j];
1650                         j++;
1651                         }
1652                 i += server[i];
1653                 i++;
1654                 }
1655
1656         /* There's no overlap between our protocols and the server's list. */
1657         result = client;
1658         status = OPENSSL_NPN_NO_OVERLAP;
1659
1660         found:
1661         *out = (unsigned char *) result + 1;
1662         *outlen = result[0];
1663         return status;
1664         }
1665
1666 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1667  * requested protocol for this connection and returns 0. If the client didn't
1668  * request any protocol, then *data is set to NULL.
1669  *
1670  * Note that the client can request any protocol it chooses. The value returned
1671  * from this function need not be a member of the list of supported protocols
1672  * provided by the callback.
1673  */
1674 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1675         {
1676         *data = s->next_proto_negotiated;
1677         if (!*data) {
1678                 *len = 0;
1679         } else {
1680                 *len = s->next_proto_negotiated_len;
1681         }
1682 }
1683
1684 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1685  * TLS server needs a list of supported protocols for Next Protocol
1686  * Negotiation. The returned list must be in wire format.  The list is returned
1687  * by setting |out| to point to it and |outlen| to its length. This memory will
1688  * not be modified, but one should assume that the SSL* keeps a reference to
1689  * it.
1690  *
1691  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1692  * such extension will be included in the ServerHello. */
1693 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1694         {
1695         ctx->next_protos_advertised_cb = cb;
1696         ctx->next_protos_advertised_cb_arg = arg;
1697         }
1698
1699 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1700  * client needs to select a protocol from the server's provided list. |out|
1701  * must be set to point to the selected protocol (which may be within |in|).
1702  * The length of the protocol name must be written into |outlen|. The server's
1703  * advertised protocols are provided in |in| and |inlen|. The callback can
1704  * assume that |in| is syntactically valid.
1705  *
1706  * The client must select a protocol. It is fatal to the connection if this
1707  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1708  */
1709 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1710         {
1711         ctx->next_proto_select_cb = cb;
1712         ctx->next_proto_select_cb_arg = arg;
1713         }
1714 # endif
1715
1716 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1717                                custom_cli_ext_first_cb_fn fn1, 
1718                                custom_cli_ext_second_cb_fn fn2, void* arg)
1719         {
1720         size_t i;
1721         custom_cli_ext_record* record;
1722
1723         /* Check for duplicates */
1724         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1725                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1726                         return 0;
1727
1728         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1729                                                       (ctx->custom_cli_ext_records_count + 1) * 
1730                                                       sizeof(custom_cli_ext_record));
1731         if (!ctx->custom_cli_ext_records) {
1732                 ctx->custom_cli_ext_records_count = 0;
1733                 return 0;
1734         }
1735         ctx->custom_cli_ext_records_count++;
1736         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1737         record->ext_type = ext_type;
1738         record->fn1 = fn1;
1739         record->fn2 = fn2;
1740         record->arg = arg;
1741         return 1;
1742         }
1743
1744 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1745                                custom_srv_ext_first_cb_fn fn1, 
1746                                custom_srv_ext_second_cb_fn fn2, void* arg)
1747         {
1748         size_t i;
1749         custom_srv_ext_record* record;
1750
1751         /* Check for duplicates */      
1752         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1753                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1754                         return 0;
1755
1756         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1757                                                       (ctx->custom_srv_ext_records_count + 1) * 
1758                                                       sizeof(custom_srv_ext_record));
1759         if (!ctx->custom_srv_ext_records) {
1760                 ctx->custom_srv_ext_records_count = 0;
1761                 return 0;
1762         }
1763         ctx->custom_srv_ext_records_count++;
1764         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1765         record->ext_type = ext_type;
1766         record->fn1 = fn1;
1767         record->fn2 = fn2;
1768         record->arg = arg;
1769         return 1;
1770         }
1771
1772 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1773  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1774  * length-prefixed strings).
1775  *
1776  * Returns 0 on success. */
1777 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1778                             unsigned protos_len)
1779         {
1780         if (ctx->alpn_client_proto_list)
1781                 OPENSSL_free(ctx->alpn_client_proto_list);
1782
1783         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1784         if (!ctx->alpn_client_proto_list)
1785                 return 1;
1786         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1787         ctx->alpn_client_proto_list_len = protos_len;
1788
1789         return 0;
1790         }
1791
1792 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1793  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1794  * length-prefixed strings).
1795  *
1796  * Returns 0 on success. */
1797 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1798                         unsigned protos_len)
1799         {
1800         if (ssl->alpn_client_proto_list)
1801                 OPENSSL_free(ssl->alpn_client_proto_list);
1802
1803         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1804         if (!ssl->alpn_client_proto_list)
1805                 return 1;
1806         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1807         ssl->alpn_client_proto_list_len = protos_len;
1808
1809         return 0;
1810         }
1811
1812 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1813  * during ClientHello processing in order to select an ALPN protocol from the
1814  * client's list of offered protocols. */
1815 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1816                                 int (*cb) (SSL *ssl,
1817                                            const unsigned char **out,
1818                                            unsigned char *outlen,
1819                                            const unsigned char *in,
1820                                            unsigned int inlen,
1821                                            void *arg),
1822                                 void *arg)
1823         {
1824         ctx->alpn_select_cb = cb;
1825         ctx->alpn_select_cb_arg = arg;
1826         }
1827
1828 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1829  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1830  * including the leading length-prefix byte). If the server didn't respond with
1831  * a negotiated protocol then |*len| will be zero. */
1832 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1833                             unsigned *len)
1834         {
1835         *data = NULL;
1836         if (ssl->s3)
1837                 *data = ssl->s3->alpn_selected;
1838         if (*data == NULL)
1839                 *len = 0;
1840         else
1841                 *len = ssl->s3->alpn_selected_len;
1842         }
1843 #endif /* !OPENSSL_NO_TLSEXT */
1844
1845 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1846         const char *label, size_t llen, const unsigned char *p, size_t plen,
1847         int use_context)
1848         {
1849         if (s->version < TLS1_VERSION)
1850                 return -1;
1851
1852         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1853                                                            llen, p, plen,
1854                                                            use_context);
1855         }
1856
1857 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1858         {
1859         unsigned long l;
1860
1861         l=(unsigned long)
1862                 ((unsigned int) a->session_id[0]     )|
1863                 ((unsigned int) a->session_id[1]<< 8L)|
1864                 ((unsigned long)a->session_id[2]<<16L)|
1865                 ((unsigned long)a->session_id[3]<<24L);
1866         return(l);
1867         }
1868
1869 /* NB: If this function (or indeed the hash function which uses a sort of
1870  * coarser function than this one) is changed, ensure
1871  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1872  * able to construct an SSL_SESSION that will collide with any existing session
1873  * with a matching session ID. */
1874 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1875         {
1876         if (a->ssl_version != b->ssl_version)
1877                 return(1);
1878         if (a->session_id_length != b->session_id_length)
1879                 return(1);
1880         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1881         }
1882
1883 /* These wrapper functions should remain rather than redeclaring
1884  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1885  * variable. The reason is that the functions aren't static, they're exposed via
1886  * ssl.h. */
1887 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1888 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1889
1890 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1891         {
1892         SSL_CTX *ret=NULL;
1893
1894         if (meth == NULL)
1895                 {
1896                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1897                 return(NULL);
1898                 }
1899
1900 #ifdef OPENSSL_FIPS
1901         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1902                 {
1903                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1904                 return NULL;
1905                 }
1906 #endif
1907
1908         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1909                 {
1910                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1911                 goto err;
1912                 }
1913         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1914         if (ret == NULL)
1915                 goto err;
1916
1917         memset(ret,0,sizeof(SSL_CTX));
1918
1919         ret->method=meth;
1920
1921         ret->cert_store=NULL;
1922         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1923         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1924         ret->session_cache_head=NULL;
1925         ret->session_cache_tail=NULL;
1926
1927         /* We take the system default */
1928         ret->session_timeout=meth->get_timeout();
1929
1930         ret->new_session_cb=0;
1931         ret->remove_session_cb=0;
1932         ret->get_session_cb=0;
1933         ret->generate_session_id=0;
1934
1935         memset((char *)&ret->stats,0,sizeof(ret->stats));
1936
1937         ret->references=1;
1938         ret->quiet_shutdown=0;
1939
1940 /*      ret->cipher=NULL;*/
1941 /*      ret->s2->challenge=NULL;
1942         ret->master_key=NULL;
1943         ret->key_arg=NULL;
1944         ret->s2->conn_id=NULL; */
1945
1946         ret->info_callback=NULL;
1947
1948         ret->app_verify_callback=0;
1949         ret->app_verify_arg=NULL;
1950
1951         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1952         ret->read_ahead=0;
1953         ret->msg_callback=0;
1954         ret->msg_callback_arg=NULL;
1955         ret->verify_mode=SSL_VERIFY_NONE;
1956 #if 0
1957         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1958 #endif
1959         ret->sid_ctx_length=0;
1960         ret->default_verify_callback=NULL;
1961         if ((ret->cert=ssl_cert_new()) == NULL)
1962                 goto err;
1963
1964         ret->default_passwd_callback=0;
1965         ret->default_passwd_callback_userdata=NULL;
1966         ret->client_cert_cb=0;
1967         ret->app_gen_cookie_cb=0;
1968         ret->app_verify_cookie_cb=0;
1969
1970         ret->sessions=lh_SSL_SESSION_new();
1971         if (ret->sessions == NULL) goto err;
1972         ret->cert_store=X509_STORE_new();
1973         if (ret->cert_store == NULL) goto err;
1974
1975         ssl_create_cipher_list(ret->method,
1976                 &ret->cipher_list,&ret->cipher_list_by_id,
1977                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1978         if (ret->cipher_list == NULL
1979             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1980                 {
1981                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1982                 goto err2;
1983                 }
1984
1985         ret->param = X509_VERIFY_PARAM_new();
1986         if (!ret->param)
1987                 goto err;
1988
1989         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1990                 {
1991                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1992                 goto err2;
1993                 }
1994         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1995                 {
1996                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1997                 goto err2;
1998                 }
1999         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2000                 {
2001                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2002                 goto err2;
2003                 }
2004
2005         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2006                 goto err;
2007
2008         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2009
2010         ret->extra_certs=NULL;
2011         /* No compression for DTLS */
2012         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2013                 ret->comp_methods=SSL_COMP_get_compression_methods();
2014
2015         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2016
2017 #ifndef OPENSSL_NO_TLSEXT
2018         ret->tlsext_servername_callback = 0;
2019         ret->tlsext_servername_arg = NULL;
2020         /* Setup RFC4507 ticket keys */
2021         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2022                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2023                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2024                 ret->options |= SSL_OP_NO_TICKET;
2025
2026         ret->tlsext_status_cb = 0;
2027         ret->tlsext_status_arg = NULL;
2028
2029 # ifndef OPENSSL_NO_NEXTPROTONEG
2030         ret->next_protos_advertised_cb = 0;
2031         ret->next_proto_select_cb = 0;
2032 # endif
2033 #endif
2034 #ifndef OPENSSL_NO_PSK
2035         ret->psk_identity_hint=NULL;
2036         ret->psk_client_callback=NULL;
2037         ret->psk_server_callback=NULL;
2038 #endif
2039 #ifndef OPENSSL_NO_SRP
2040         SSL_CTX_SRP_CTX_init(ret);
2041 #endif
2042         ret->custom_cli_ext_records = NULL;
2043         ret->custom_cli_ext_records_count = 0;
2044         ret->custom_srv_ext_records = NULL;
2045         ret->custom_srv_ext_records_count = 0;
2046 #ifndef OPENSSL_NO_BUF_FREELISTS
2047         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2048         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2049         if (!ret->rbuf_freelist)
2050                 goto err;
2051         ret->rbuf_freelist->chunklen = 0;
2052         ret->rbuf_freelist->len = 0;
2053         ret->rbuf_freelist->head = NULL;
2054         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2055         if (!ret->wbuf_freelist)
2056                 {
2057                 OPENSSL_free(ret->rbuf_freelist);
2058                 goto err;
2059                 }
2060         ret->wbuf_freelist->chunklen = 0;
2061         ret->wbuf_freelist->len = 0;
2062         ret->wbuf_freelist->head = NULL;
2063 #endif
2064 #ifndef OPENSSL_NO_ENGINE
2065         ret->client_cert_engine = NULL;
2066 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2067 #define eng_strx(x)     #x
2068 #define eng_str(x)      eng_strx(x)
2069         /* Use specific client engine automatically... ignore errors */
2070         {
2071         ENGINE *eng;
2072         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2073         if (!eng)
2074                 {
2075                 ERR_clear_error();
2076                 ENGINE_load_builtin_engines();
2077                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2078                 }
2079         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2080                 ERR_clear_error();
2081         }
2082 #endif
2083 #endif
2084         /* Default is to connect to non-RI servers. When RI is more widely
2085          * deployed might change this.
2086          */
2087         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2088
2089         return(ret);
2090 err:
2091         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2092 err2:
2093         if (ret != NULL) SSL_CTX_free(ret);
2094         return(NULL);
2095         }
2096
2097 #if 0
2098 static void SSL_COMP_free(SSL_COMP *comp)
2099     { OPENSSL_free(comp); }
2100 #endif
2101
2102 #ifndef OPENSSL_NO_BUF_FREELISTS
2103 static void
2104 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2105         {
2106         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2107         for (ent = list->head; ent; ent = next)
2108                 {
2109                 next = ent->next;
2110                 OPENSSL_free(ent);
2111                 }
2112         OPENSSL_free(list);
2113         }
2114 #endif
2115
2116 void SSL_CTX_free(SSL_CTX *a)
2117         {
2118         int i;
2119
2120         if (a == NULL) return;
2121
2122         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2123 #ifdef REF_PRINT
2124         REF_PRINT("SSL_CTX",a);
2125 #endif
2126         if (i > 0) return;
2127 #ifdef REF_CHECK
2128         if (i < 0)
2129                 {
2130                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2131                 abort(); /* ok */
2132                 }
2133 #endif
2134
2135         if (a->param)
2136                 X509_VERIFY_PARAM_free(a->param);
2137
2138         /*
2139          * Free internal session cache. However: the remove_cb() may reference
2140          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2141          * after the sessions were flushed.
2142          * As the ex_data handling routines might also touch the session cache,
2143          * the most secure solution seems to be: empty (flush) the cache, then
2144          * free ex_data, then finally free the cache.
2145          * (See ticket [openssl.org #212].)
2146          */
2147         if (a->sessions != NULL)
2148                 SSL_CTX_flush_sessions(a,0);
2149
2150         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2151
2152         if (a->sessions != NULL)
2153                 lh_SSL_SESSION_free(a->sessions);
2154
2155         if (a->cert_store != NULL)
2156                 X509_STORE_free(a->cert_store);
2157         if (a->cipher_list != NULL)
2158                 sk_SSL_CIPHER_free(a->cipher_list);
2159         if (a->cipher_list_by_id != NULL)
2160                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2161         if (a->cert != NULL)
2162                 ssl_cert_free(a->cert);
2163         if (a->client_CA != NULL)
2164                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2165         if (a->extra_certs != NULL)
2166                 sk_X509_pop_free(a->extra_certs,X509_free);
2167 #if 0 /* This should never be done, since it removes a global database */
2168         if (a->comp_methods != NULL)
2169                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2170 #else
2171         a->comp_methods = NULL;
2172 #endif
2173
2174         if (a->srtp_profiles)
2175                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2176
2177 #ifndef OPENSSL_NO_PSK
2178         if (a->psk_identity_hint)
2179                 OPENSSL_free(a->psk_identity_hint);
2180 #endif
2181 #ifndef OPENSSL_NO_SRP
2182         SSL_CTX_SRP_CTX_free(a);
2183 #endif
2184 #ifndef OPENSSL_NO_TLSEXT
2185         OPENSSL_free(a->custom_cli_ext_records);
2186         OPENSSL_free(a->custom_srv_ext_records);
2187 #endif
2188 #ifndef OPENSSL_NO_ENGINE
2189         if (a->client_cert_engine)
2190                 ENGINE_finish(a->client_cert_engine);
2191 #endif
2192
2193 #ifndef OPENSSL_NO_BUF_FREELISTS
2194         if (a->wbuf_freelist)
2195                 ssl_buf_freelist_free(a->wbuf_freelist);
2196         if (a->rbuf_freelist)
2197                 ssl_buf_freelist_free(a->rbuf_freelist);
2198 #endif
2199 #ifndef OPENSSL_NO_TLSEXT
2200 # ifndef OPENSSL_NO_EC
2201         if (a->tlsext_ecpointformatlist)
2202                 OPENSSL_free(a->tlsext_ecpointformatlist);
2203         if (a->tlsext_ellipticcurvelist)
2204                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2205 # endif /* OPENSSL_NO_EC */
2206         if (a->alpn_client_proto_list != NULL)
2207                 OPENSSL_free(a->alpn_client_proto_list);
2208 #endif
2209
2210         OPENSSL_free(a);
2211         }
2212
2213 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2214         {
2215         ctx->default_passwd_callback=cb;
2216         }
2217
2218 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2219         {
2220         ctx->default_passwd_callback_userdata=u;
2221         }
2222
2223 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2224         {
2225         ctx->app_verify_callback=cb;
2226         ctx->app_verify_arg=arg;
2227         }
2228
2229 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2230         {
2231         ctx->verify_mode=mode;
2232         ctx->default_verify_callback=cb;
2233         }
2234
2235 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2236         {
2237         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2238         }
2239
2240 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2241         {
2242         ssl_cert_set_cert_cb(c->cert, cb, arg);
2243         }
2244
2245 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2246         {
2247         ssl_cert_set_cert_cb(s->cert, cb, arg);
2248         }
2249
2250 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2251         {
2252         CERT_PKEY *cpk;
2253         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2254         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2255         int rsa_tmp_export,dh_tmp_export,kl;
2256         unsigned long mask_k,mask_a,emask_k,emask_a;
2257 #ifndef OPENSSL_NO_ECDSA
2258         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2259 #endif
2260 #ifndef OPENSSL_NO_ECDH
2261         int have_ecdh_tmp, ecdh_ok;
2262 #endif
2263 #ifndef OPENSSL_NO_EC
2264         X509 *x = NULL;
2265         EVP_PKEY *ecc_pkey = NULL;
2266         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2267 #endif
2268         if (c == NULL) return;
2269
2270         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2271
2272 #ifndef OPENSSL_NO_RSA
2273         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2274         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2275                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2276 #else
2277         rsa_tmp=rsa_tmp_export=0;
2278 #endif
2279 #ifndef OPENSSL_NO_DH
2280         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2281         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2282                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2283 #else
2284         dh_tmp=dh_tmp_export=0;
2285 #endif
2286
2287 #ifndef OPENSSL_NO_ECDH
2288         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2289 #endif
2290         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2291         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2292         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2293         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2294         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2295         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2296         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2297         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2298         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2299         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2300         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2301 /* FIX THIS EAY EAY EAY */
2302         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2303         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2304         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2305 #ifndef OPENSSL_NO_EC
2306         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2307 #endif
2308         mask_k=0;
2309         mask_a=0;
2310         emask_k=0;
2311         emask_a=0;
2312
2313         
2314
2315 #ifdef CIPHER_DEBUG
2316         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2317                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2318                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2319 #endif
2320         
2321         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2322         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2323                 mask_k |= SSL_kGOST;
2324                 mask_a |= SSL_aGOST01;
2325         }
2326         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2327         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2328                 mask_k |= SSL_kGOST;
2329                 mask_a |= SSL_aGOST94;
2330         }
2331
2332         if (rsa_enc || (rsa_tmp && rsa_sign))
2333                 mask_k|=SSL_kRSA;
2334         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2335                 emask_k|=SSL_kRSA;
2336
2337 #if 0
2338         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2339         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2340                 (rsa_enc || rsa_sign || dsa_sign))
2341                 mask_k|=SSL_kEDH;
2342         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2343                 (rsa_enc || rsa_sign || dsa_sign))
2344                 emask_k|=SSL_kEDH;
2345 #endif
2346
2347         if (dh_tmp_export)
2348                 emask_k|=SSL_kEDH;
2349
2350         if (dh_tmp)
2351                 mask_k|=SSL_kEDH;
2352
2353         if (dh_rsa) mask_k|=SSL_kDHr;
2354         if (dh_rsa_export) emask_k|=SSL_kDHr;
2355
2356         if (dh_dsa) mask_k|=SSL_kDHd;
2357         if (dh_dsa_export) emask_k|=SSL_kDHd;
2358
2359         if (emask_k & (SSL_kDHr|SSL_kDHd))
2360                 mask_a |= SSL_aDH;
2361
2362         if (rsa_enc || rsa_sign)
2363                 {
2364                 mask_a|=SSL_aRSA;
2365                 emask_a|=SSL_aRSA;
2366                 }
2367
2368         if (dsa_sign)
2369                 {
2370                 mask_a|=SSL_aDSS;
2371                 emask_a|=SSL_aDSS;
2372                 }
2373
2374         mask_a|=SSL_aNULL;
2375         emask_a|=SSL_aNULL;
2376
2377 #ifndef OPENSSL_NO_KRB5
2378         mask_k|=SSL_kKRB5;
2379         mask_a|=SSL_aKRB5;
2380         emask_k|=SSL_kKRB5;
2381         emask_a|=SSL_aKRB5;
2382 #endif
2383
2384         /* An ECC certificate may be usable for ECDH and/or
2385          * ECDSA cipher suites depending on the key usage extension.
2386          */
2387 #ifndef OPENSSL_NO_EC
2388         if (have_ecc_cert)
2389                 {
2390                 cpk = &c->pkeys[SSL_PKEY_ECC];
2391                 x = cpk->x509;
2392                 /* This call populates extension flags (ex_flags) */
2393                 X509_check_purpose(x, -1, 0);
2394                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2395                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2396                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2397                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2398                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2399                         ecdsa_ok = 0;
2400                 ecc_pkey = X509_get_pubkey(x);
2401                 ecc_pkey_size = (ecc_pkey != NULL) ?
2402                     EVP_PKEY_bits(ecc_pkey) : 0;
2403                 EVP_PKEY_free(ecc_pkey);
2404                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2405                         {
2406                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2407                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2408                         }
2409 #ifndef OPENSSL_NO_ECDH
2410                 if (ecdh_ok)
2411                         {
2412
2413                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2414                                 {
2415                                 mask_k|=SSL_kECDHr;
2416                                 mask_a|=SSL_aECDH;
2417                                 if (ecc_pkey_size <= 163)
2418                                         {
2419                                         emask_k|=SSL_kECDHr;
2420                                         emask_a|=SSL_aECDH;
2421                                         }
2422                                 }
2423
2424                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2425                                 {
2426                                 mask_k|=SSL_kECDHe;
2427                                 mask_a|=SSL_aECDH;
2428                                 if (ecc_pkey_size <= 163)
2429                                         {
2430                                         emask_k|=SSL_kECDHe;
2431                                         emask_a|=SSL_aECDH;
2432                                         }
2433                                 }
2434                         }
2435 #endif
2436 #ifndef OPENSSL_NO_ECDSA
2437                 if (ecdsa_ok)
2438                         {
2439                         mask_a|=SSL_aECDSA;
2440                         emask_a|=SSL_aECDSA;
2441                         }
2442 #endif
2443                 }
2444 #endif
2445
2446 #ifndef OPENSSL_NO_ECDH
2447         if (have_ecdh_tmp)
2448                 {
2449                 mask_k|=SSL_kEECDH;
2450                 emask_k|=SSL_kEECDH;
2451                 }
2452 #endif
2453
2454 #ifndef OPENSSL_NO_PSK
2455         mask_k |= SSL_kPSK;
2456         mask_a |= SSL_aPSK;
2457         emask_k |= SSL_kPSK;
2458         emask_a |= SSL_aPSK;
2459 #endif
2460
2461         c->mask_k=mask_k;
2462         c->mask_a=mask_a;
2463         c->export_mask_k=emask_k;
2464         c->export_mask_a=emask_a;
2465         c->valid=1;
2466         }
2467
2468 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2469 #define ku_reject(x, usage) \
2470         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2471
2472 #ifndef OPENSSL_NO_EC
2473
2474 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2475         {
2476         unsigned long alg_k, alg_a;
2477         EVP_PKEY *pkey = NULL;
2478         int keysize = 0;
2479         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2480         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2481
2482         alg_k = cs->algorithm_mkey;
2483         alg_a = cs->algorithm_auth;
2484
2485         if (SSL_C_IS_EXPORT(cs))
2486                 {
2487                 /* ECDH key length in export ciphers must be <= 163 bits */
2488                 pkey = X509_get_pubkey(x);
2489                 if (pkey == NULL) return 0;
2490                 keysize = EVP_PKEY_bits(pkey);
2491                 EVP_PKEY_free(pkey);
2492                 if (keysize > 163) return 0;
2493                 }
2494
2495         /* This call populates the ex_flags field correctly */
2496         X509_check_purpose(x, -1, 0);
2497         if ((x->sig_alg) && (x->sig_alg->algorithm))
2498                 {
2499                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2500                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2501                 }
2502         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2503                 {
2504                 /* key usage, if present, must allow key agreement */
2505                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2506                         {
2507                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2508                         return 0;
2509                         }
2510                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2511                         {
2512                         /* signature alg must be ECDSA */
2513                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2514                                 {
2515                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2516                                 return 0;
2517                                 }
2518                         }
2519                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2520                         {
2521                         /* signature alg must be RSA */
2522
2523                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2524                                 {
2525                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2526                                 return 0;
2527                                 }
2528                         }
2529                 }
2530         if (alg_a & SSL_aECDSA)
2531                 {
2532                 /* key usage, if present, must allow signing */
2533                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2534                         {
2535                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2536                         return 0;
2537                         }
2538                 }
2539
2540         return 1;  /* all checks are ok */
2541         }
2542
2543 #endif
2544
2545 static int ssl_get_server_cert_index(const SSL *s)
2546         {
2547         int idx;
2548         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2549         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2550                 idx = SSL_PKEY_RSA_SIGN;
2551         if (idx == -1)
2552                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2553         return idx;
2554         }
2555
2556 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2557         {
2558         CERT *c;
2559         int i;
2560
2561         c = s->cert;
2562         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2563
2564 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2565         /* Broken protocol test: return last used certificate: which may
2566          * mismatch the one expected.
2567          */
2568         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2569                 return c->key;
2570 #endif
2571
2572         i = ssl_get_server_cert_index(s);
2573
2574         /* This may or may not be an error. */
2575         if (i < 0)
2576                 return NULL;
2577
2578         /* May be NULL. */
2579         return &c->pkeys[i];
2580         }
2581
2582 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2583         {
2584         unsigned long alg_a;
2585         CERT *c;
2586         int idx = -1;
2587
2588         alg_a = cipher->algorithm_auth;
2589         c=s->cert;
2590
2591 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2592         /* Broken protocol test: use last key: which may
2593          * mismatch the one expected.
2594          */
2595         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2596                 idx = c->key - c->pkeys;
2597         else
2598 #endif
2599
2600         if ((alg_a & SSL_aDSS) &&
2601                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2602                 idx = SSL_PKEY_DSA_SIGN;
2603         else if (alg_a & SSL_aRSA)
2604                 {
2605                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2606                         idx = SSL_PKEY_RSA_SIGN;
2607                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2608                         idx = SSL_PKEY_RSA_ENC;
2609                 }
2610         else if ((alg_a & SSL_aECDSA) &&
2611                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2612                 idx = SSL_PKEY_ECC;
2613         if (idx == -1)
2614                 {
2615                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2616                 return(NULL);
2617                 }
2618         if (pmd)
2619                 *pmd = c->pkeys[idx].digest;
2620         return c->pkeys[idx].privatekey;
2621         }
2622
2623 #ifndef OPENSSL_NO_TLSEXT
2624 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2625         {
2626         CERT *c;
2627         int i;
2628
2629         c = s->cert;
2630         i = ssl_get_server_cert_index(s);
2631
2632         if (i == -1)
2633                 return NULL;
2634
2635         *authz_length = 0;
2636         if (c->pkeys[i].authz == NULL)
2637                 return(NULL);
2638         *authz_length = c->pkeys[i].authz_length;
2639
2640         return c->pkeys[i].authz;
2641         }
2642
2643 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2644                                    size_t *serverinfo_length)
2645         {
2646         CERT *c = NULL;
2647         int i = 0;
2648         *serverinfo_length = 0;
2649
2650         c = s->cert;
2651         i = ssl_get_server_cert_index(s);
2652
2653         if (i == -1)
2654                 return 0;
2655         if (c->pkeys[i].serverinfo == NULL)
2656                 return 0;
2657
2658         *serverinfo = c->pkeys[i].serverinfo;
2659         *serverinfo_length = c->pkeys[i].serverinfo_length;
2660         return 1;
2661         }
2662 #endif
2663
2664 void ssl_update_cache(SSL *s,int mode)
2665         {
2666         int i;
2667
2668         /* If the session_id_length is 0, we are not supposed to cache it,
2669          * and it would be rather hard to do anyway :-) */
2670         if (s->session->session_id_length == 0) return;
2671
2672         i=s->session_ctx->session_cache_mode;
2673         if ((i & mode) && (!s->hit)
2674                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2675                     || SSL_CTX_add_session(s->session_ctx,s->session))
2676                 && (s->session_ctx->new_session_cb != NULL))
2677                 {
2678                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2679                 if (!s->session_ctx->new_session_cb(s,s->session))
2680                         SSL_SESSION_free(s->session);
2681                 }
2682
2683         /* auto flush every 255 connections */
2684         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2685                 ((i & mode) == mode))
2686                 {
2687                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2688                         ?s->session_ctx->stats.sess_connect_good
2689                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2690                         {
2691                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2692                         }
2693                 }
2694         }
2695
2696 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2697         {
2698         return(s->method);
2699         }
2700
2701 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2702         {
2703         int conn= -1;
2704         int ret=1;
2705
2706         if (s->method != meth)
2707                 {
2708                 if (s->handshake_func != NULL)
2709                         conn=(s->handshake_func == s->method->ssl_connect);
2710
2711                 if (s->method->version == meth->version)
2712                         s->method=meth;
2713                 else
2714                         {
2715                         s->method->ssl_free(s);
2716                         s->method=meth;
2717                         ret=s->method->ssl_new(s);
2718                         }
2719
2720                 if (conn == 1)
2721                         s->handshake_func=meth->ssl_connect;
2722                 else if (conn == 0)
2723                         s->handshake_func=meth->ssl_accept;
2724                 }
2725         return(ret);
2726         }
2727
2728 int SSL_get_error(const SSL *s,int i)
2729         {
2730         int reason;
2731         unsigned long l;
2732         BIO *bio;
2733
2734         if (i > 0) return(SSL_ERROR_NONE);
2735
2736         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2737          * etc, where we do encode the error */
2738         if ((l=ERR_peek_error()) != 0)
2739                 {
2740                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2741                         return(SSL_ERROR_SYSCALL);
2742                 else
2743                         return(SSL_ERROR_SSL);
2744                 }
2745
2746         if ((i < 0) && SSL_want_read(s))
2747                 {
2748                 bio=SSL_get_rbio(s);
2749                 if (BIO_should_read(bio))
2750                         return(SSL_ERROR_WANT_READ);
2751                 else if (BIO_should_write(bio))
2752                         /* This one doesn't make too much sense ... We never try
2753                          * to write to the rbio, and an application program where
2754                          * rbio and wbio are separate couldn't even know what it
2755                          * should wait for.
2756                          * However if we ever set s->rwstate incorrectly
2757                          * (so that we have SSL_want_read(s) instead of
2758                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2759                          * this test works around that bug; so it might be safer
2760                          * to keep it. */
2761                         return(SSL_ERROR_WANT_WRITE);
2762                 else if (BIO_should_io_special(bio))
2763                         {
2764                         reason=BIO_get_retry_reason(bio);
2765                         if (reason == BIO_RR_CONNECT)
2766                                 return(SSL_ERROR_WANT_CONNECT);
2767                         else if (reason == BIO_RR_ACCEPT)
2768                                 return(SSL_ERROR_WANT_ACCEPT);
2769                         else
2770                                 return(SSL_ERROR_SYSCALL); /* unknown */
2771                         }
2772                 }
2773
2774         if ((i < 0) && SSL_want_write(s))
2775                 {
2776                 bio=SSL_get_wbio(s);
2777                 if (BIO_should_write(bio))
2778                         return(SSL_ERROR_WANT_WRITE);
2779                 else if (BIO_should_read(bio))
2780                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2781                         return(SSL_ERROR_WANT_READ);
2782                 else if (BIO_should_io_special(bio))
2783                         {
2784                         reason=BIO_get_retry_reason(bio);
2785                         if (reason == BIO_RR_CONNECT)
2786                                 return(SSL_ERROR_WANT_CONNECT);
2787                         else if (reason == BIO_RR_ACCEPT)
2788                                 return(SSL_ERROR_WANT_ACCEPT);
2789                         else
2790                                 return(SSL_ERROR_SYSCALL);
2791                         }
2792                 }
2793         if ((i < 0) && SSL_want_x509_lookup(s))
2794                 {
2795                 return(SSL_ERROR_WANT_X509_LOOKUP);
2796                 }
2797
2798         if (i == 0)
2799                 {
2800                 if (s->version == SSL2_VERSION)
2801                         {
2802                         /* assume it is the socket being closed */
2803                         return(SSL_ERROR_ZERO_RETURN);
2804                         }
2805                 else
2806                         {
2807                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2808                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2809                                 return(SSL_ERROR_ZERO_RETURN);
2810                         }
2811                 }
2812         return(SSL_ERROR_SYSCALL);
2813         }
2814
2815 int SSL_do_handshake(SSL *s)
2816         {
2817         int ret=1;
2818
2819         if (s->handshake_func == NULL)
2820                 {
2821                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2822                 return(-1);
2823                 }
2824
2825         s->method->ssl_renegotiate_check(s);
2826
2827         if (SSL_in_init(s) || SSL_in_before(s))
2828                 {
2829                 ret=s->handshake_func(s);
2830                 }
2831         return(ret);
2832         }
2833
2834 /* For the next 2 functions, SSL_clear() sets shutdown and so
2835  * one of these calls will reset it */
2836 void SSL_set_accept_state(SSL *s)
2837         {
2838         s->server=1;
2839         s->shutdown=0;
2840         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2841         s->handshake_func=s->method->ssl_accept;
2842         /* clear the current cipher */
2843         ssl_clear_cipher_ctx(s);
2844         ssl_clear_hash_ctx(&s->read_hash);
2845         ssl_clear_hash_ctx(&s->write_hash);
2846         }
2847
2848 void SSL_set_connect_state(SSL *s)
2849         {
2850         s->server=0;
2851         s->shutdown=0;
2852         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2853         s->handshake_func=s->method->ssl_connect;
2854         /* clear the current cipher */
2855         ssl_clear_cipher_ctx(s);
2856         ssl_clear_hash_ctx(&s->read_hash);
2857         ssl_clear_hash_ctx(&s->write_hash);
2858         }
2859
2860 int ssl_undefined_function(SSL *s)
2861         {
2862         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2863         return(0);
2864         }
2865
2866 int ssl_undefined_void_function(void)
2867         {
2868         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2869         return(0);
2870         }
2871
2872 int ssl_undefined_const_function(const SSL *s)
2873         {
2874         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2875         return(0);
2876         }
2877
2878 SSL_METHOD *ssl_bad_method(int ver)
2879         {
2880         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2881         return(NULL);
2882         }
2883
2884 const char *SSL_get_version(const SSL *s)
2885         {
2886         if (s->version == TLS1_2_VERSION)
2887                 return("TLSv1.2");
2888         else if (s->version == TLS1_1_VERSION)
2889                 return("TLSv1.1");
2890         else if (s->version == TLS1_VERSION)
2891                 return("TLSv1");
2892         else if (s->version == SSL3_VERSION)
2893                 return("SSLv3");
2894         else if (s->version == SSL2_VERSION)
2895                 return("SSLv2");
2896         else
2897                 return("unknown");
2898         }
2899
2900 SSL *SSL_dup(SSL *s)
2901         {
2902         STACK_OF(X509_NAME) *sk;
2903         X509_NAME *xn;
2904         SSL *ret;
2905         int i;
2906         
2907         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2908             return(NULL);
2909
2910         ret->version = s->version;
2911         ret->type = s->type;
2912         ret->method = s->method;
2913
2914         if (s->session != NULL)
2915                 {
2916                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2917                 SSL_copy_session_id(ret,s);
2918                 }
2919         else
2920                 {
2921                 /* No session has been established yet, so we have to expect
2922                  * that s->cert or ret->cert will be changed later --
2923                  * they should not both point to the same object,
2924                  * and thus we can't use SSL_copy_session_id. */
2925
2926                 ret->method->ssl_free(ret);
2927                 ret->method = s->method;
2928                 ret->method->ssl_new(ret);
2929
2930                 if (s->cert != NULL)
2931                         {
2932                         if (ret->cert != NULL)
2933                                 {
2934                                 ssl_cert_free(ret->cert);
2935                                 }
2936                         ret->cert = ssl_cert_dup(s->cert);
2937                         if (ret->cert == NULL)
2938                                 goto err;
2939                         }
2940                                 
2941                 SSL_set_session_id_context(ret,
2942                         s->sid_ctx, s->sid_ctx_length);
2943                 }
2944
2945         ret->options=s->options;
2946         ret->mode=s->mode;
2947         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2948         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2949         ret->msg_callback = s->msg_callback;
2950         ret->msg_callback_arg = s->msg_callback_arg;
2951         SSL_set_verify(ret,SSL_get_verify_mode(s),
2952                 SSL_get_verify_callback(s));
2953         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2954         ret->generate_session_id = s->generate_session_id;
2955
2956         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2957         
2958         ret->debug=s->debug;
2959
2960         /* copy app data, a little dangerous perhaps */
2961         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2962                 goto err;
2963
2964         /* setup rbio, and wbio */
2965         if (s->rbio != NULL)
2966                 {
2967                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2968                         goto err;
2969                 }
2970         if (s->wbio != NULL)
2971                 {
2972                 if (s->wbio != s->rbio)
2973                         {
2974                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2975                                 goto err;
2976                         }
2977                 else
2978                         ret->wbio=ret->rbio;
2979                 }
2980         ret->rwstate = s->rwstate;
2981         ret->in_handshake = s->in_handshake;
2982         ret->handshake_func = s->handshake_func;
2983         ret->server = s->server;
2984         ret->renegotiate = s->renegotiate;
2985         ret->new_session = s->new_session;
2986         ret->quiet_shutdown = s->quiet_shutdown;
2987         ret->shutdown=s->shutdown;
2988         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2989         ret->rstate=s->rstate;
2990         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2991         ret->hit=s->hit;
2992
2993         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2994
2995         /* dup the cipher_list and cipher_list_by_id stacks */
2996         if (s->cipher_list != NULL)
2997                 {
2998                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2999                         goto err;
3000                 }
3001         if (s->cipher_list_by_id != NULL)
3002                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3003                         == NULL)
3004                         goto err;
3005
3006         /* Dup the client_CA list */
3007         if (s->client_CA != NULL)
3008                 {
3009                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3010                 ret->client_CA=sk;
3011                 for (i=0; i<sk_X509_NAME_num(sk); i++)
3012                         {
3013                         xn=sk_X509_NAME_value(sk,i);
3014                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3015                                 {
3016                                 X509_NAME_free(xn);
3017                                 goto err;
3018                                 }
3019                         }
3020                 }
3021
3022         if (0)
3023                 {
3024 err:
3025                 if (ret != NULL) SSL_free(ret);
3026                 ret=NULL;
3027                 }
3028         return(ret);
3029         }
3030
3031 void ssl_clear_cipher_ctx(SSL *s)
3032         {
3033         if (s->enc_read_ctx != NULL)
3034                 {
3035                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3036                 OPENSSL_free(s->enc_read_ctx);
3037                 s->enc_read_ctx=NULL;
3038                 }
3039         if (s->enc_write_ctx != NULL)
3040                 {
3041                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3042                 OPENSSL_free(s->enc_write_ctx);
3043                 s->enc_write_ctx=NULL;
3044                 }
3045 #ifndef OPENSSL_NO_COMP
3046         if (s->expand != NULL)
3047                 {
3048                 COMP_CTX_free(s->expand);
3049                 s->expand=NULL;
3050                 }
3051         if (s->compress != NULL)
3052                 {
3053                 COMP_CTX_free(s->compress);
3054                 s->compress=NULL;
3055                 }
3056 #endif
3057         }
3058
3059 /* Fix this function so that it takes an optional type parameter */
3060 X509 *SSL_get_certificate(const SSL *s)
3061         {
3062         if (s->cert != NULL)
3063                 return(s->cert->key->x509);
3064         else
3065                 return(NULL);
3066         }
3067
3068 /* Fix this function so that it takes an optional type parameter */
3069 EVP_PKEY *SSL_get_privatekey(SSL *s)
3070         {
3071         if (s->cert != NULL)
3072                 return(s->cert->key->privatekey);
3073         else
3074                 return(NULL);
3075         }
3076
3077 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3078         {
3079         if ((s->session != NULL) && (s->session->cipher != NULL))
3080                 return(s->session->cipher);
3081         return(NULL);
3082         }
3083 #ifdef OPENSSL_NO_COMP
3084 const void *SSL_get_current_compression(SSL *s)
3085         {
3086         return NULL;
3087         }
3088 const void *SSL_get_current_expansion(SSL *s)
3089         {
3090         return NULL;
3091         }
3092 #else
3093
3094 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3095         {
3096         if (s->compress != NULL)
3097                 return(s->compress->meth);
3098         return(NULL);
3099         }
3100
3101 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3102         {
3103         if (s->expand != NULL)
3104                 return(s->expand->meth);
3105         return(NULL);
3106         }
3107 #endif
3108
3109 int ssl_init_wbio_buffer(SSL *s,int push)
3110         {
3111         BIO *bbio;
3112
3113         if (s->bbio == NULL)
3114                 {
3115                 bbio=BIO_new(BIO_f_buffer());
3116                 if (bbio == NULL) return(0);
3117                 s->bbio=bbio;
3118                 }
3119         else
3120                 {
3121                 bbio=s->bbio;
3122                 if (s->bbio == s->wbio)
3123                         s->wbio=BIO_pop(s->wbio);
3124                 }
3125         (void)BIO_reset(bbio);
3126 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3127         if (!BIO_set_read_buffer_size(bbio,1))
3128                 {
3129                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3130                 return(0);
3131                 }
3132         if (push)
3133                 {
3134                 if (s->wbio != bbio)
3135                         s->wbio=BIO_push(bbio,s->wbio);
3136                 }
3137         else
3138                 {
3139                 if (s->wbio == bbio)
3140                         s->wbio=BIO_pop(bbio);
3141                 }
3142         return(1);
3143         }
3144
3145 void ssl_free_wbio_buffer(SSL *s)
3146         {
3147         if (s->bbio == NULL) return;
3148
3149         if (s->bbio == s->wbio)
3150                 {
3151                 /* remove buffering */
3152                 s->wbio=BIO_pop(s->wbio);
3153 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3154                 assert(s->wbio != NULL);
3155 #endif
3156         }
3157         BIO_free(s->bbio);
3158         s->bbio=NULL;
3159         }
3160         
3161 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3162         {
3163         ctx->quiet_shutdown=mode;
3164         }
3165
3166 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3167         {
3168         return(ctx->quiet_shutdown);
3169         }
3170
3171 void SSL_set_quiet_shutdown(SSL *s,int mode)
3172         {
3173         s->quiet_shutdown=mode;
3174         }
3175
3176 int SSL_get_quiet_shutdown(const SSL *s)
3177         {
3178         return(s->quiet_shutdown);
3179         }
3180
3181 void SSL_set_shutdown(SSL *s,int mode)
3182         {
3183         s->shutdown=mode;
3184         }
3185
3186 int SSL_get_shutdown(const SSL *s)
3187         {
3188         return(s->shutdown);
3189         }
3190
3191 int SSL_version(const SSL *s)
3192         {
3193         return(s->version);
3194         }
3195
3196 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3197         {
3198         return(ssl->ctx);
3199         }
3200
3201 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3202         {
3203         if (ssl->ctx == ctx)
3204                 return ssl->ctx;
3205 #ifndef OPENSSL_NO_TLSEXT
3206         if (ctx == NULL)
3207                 ctx = ssl->initial_ctx;
3208 #endif
3209         if (ssl->cert != NULL)
3210                 ssl_cert_free(ssl->cert);
3211         ssl->cert = ssl_cert_dup(ctx->cert);
3212         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3213         if (ssl->ctx != NULL)
3214                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3215         ssl->ctx = ctx;
3216         return(ssl->ctx);
3217         }
3218
3219 #ifndef OPENSSL_NO_STDIO
3220 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3221         {
3222         return(X509_STORE_set_default_paths(ctx->cert_store));
3223         }
3224
3225 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3226                 const char *CApath)
3227         {
3228         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3229         }
3230 #endif
3231
3232 void SSL_set_info_callback(SSL *ssl,
3233         void (*cb)(const SSL *ssl,int type,int val))
3234         {
3235         ssl->info_callback=cb;
3236         }
3237
3238 /* One compiler (Diab DCC) doesn't like argument names in returned
3239    function pointer.  */
3240 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3241         {
3242         return ssl->info_callback;
3243         }
3244
3245 int SSL_state(const SSL *ssl)
3246         {
3247         return(ssl->state);
3248         }
3249
3250 void SSL_set_state(SSL *ssl, int state)
3251         {
3252         ssl->state = state;
3253         }
3254
3255 void SSL_set_verify_result(SSL *ssl,long arg)
3256         {
3257         ssl->verify_result=arg;
3258         }
3259
3260 long SSL_get_verify_result(const SSL *ssl)
3261         {
3262         return(ssl->verify_result);
3263         }
3264
3265 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3266                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3267         {
3268         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3269                                 new_func, dup_func, free_func);
3270         }
3271
3272 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3273         {
3274         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3275         }
3276
3277 void *SSL_get_ex_data(const SSL *s,int idx)
3278         {
3279         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3280         }
3281
3282 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3283                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3284         {
3285         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3286                                 new_func, dup_func, free_func);
3287         }
3288
3289 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3290         {
3291         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3292         }
3293
3294 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3295         {
3296         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3297         }
3298
3299 int ssl_ok(SSL *s)
3300         {
3301         return(1);
3302         }
3303
3304 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3305         {
3306         return(ctx->cert_store);
3307         }
3308
3309 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3310         {
3311         if (ctx->cert_store != NULL)
3312                 X509_STORE_free(ctx->cert_store);
3313         ctx->cert_store=store;
3314         }
3315
3316 int SSL_want(const SSL *s)
3317         {
3318         return(s->rwstate);
3319         }
3320
3321 /*!
3322  * \brief Set the callback for generating temporary RSA keys.
3323  * \param ctx the SSL context.
3324  * \param cb the callback
3325  */
3326
3327 #ifndef OPENSSL_NO_RSA
3328 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3329                                                           int is_export,
3330                                                           int keylength))
3331     {
3332     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3333     }
3334
3335 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3336                                                   int is_export,
3337                                                   int keylength))
3338     {
3339     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3340     }
3341 #endif
3342
3343 #ifdef DOXYGEN
3344 /*!
3345  * \brief The RSA temporary key callback function.
3346  * \param ssl the SSL session.
3347  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3348  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3349  * of the required key in bits.
3350  * \return the temporary RSA key.
3351  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3352  */
3353
3354 RSA *cb(SSL *ssl,int is_export,int keylength)
3355     {}
3356 #endif
3357
3358 /*!
3359  * \brief Set the callback for generating temporary DH keys.
3360  * \param ctx the SSL context.
3361  * \param dh the callback
3362  */
3363
3364 #ifndef OPENSSL_NO_DH
3365 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3366                                                         int keylength))
3367         {
3368         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3369         }
3370
3371 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3372                                                 int keylength))
3373         {
3374         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3375         }
3376 #endif
3377
3378 #ifndef OPENSSL_NO_ECDH
3379 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3380                                                                 int keylength))
3381         {
3382         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3383         }
3384
3385 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3386                                                         int keylength))
3387         {
3388         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3389         }
3390 #endif
3391
3392 #ifndef OPENSSL_NO_PSK
3393 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3394         {
3395         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3396                 {
3397                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3398                 return 0;
3399                 }
3400         if (ctx->psk_identity_hint != NULL)
3401                 OPENSSL_free(ctx->psk_identity_hint);
3402         if (identity_hint != NULL)
3403                 {
3404                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3405                 if (ctx->psk_identity_hint == NULL)
3406                         return 0;
3407                 }
3408         else
3409                 ctx->psk_identity_hint = NULL;
3410         return 1;
3411         }
3412
3413 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3414         {
3415         if (s == NULL)
3416                 return 0;
3417
3418         if (s->session == NULL)
3419                 return 1; /* session not created yet, ignored */
3420
3421         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3422                 {
3423                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3424                 return 0;
3425                 }
3426         if (s->session->psk_identity_hint != NULL)
3427                 OPENSSL_free(s->session->psk_identity_hint);
3428         if (identity_hint != NULL)
3429                 {
3430                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3431                 if (s->session->psk_identity_hint == NULL)
3432                         return 0;
3433                 }
3434         else
3435                 s->session->psk_identity_hint = NULL;
3436         return 1;
3437         }
3438
3439 const char *SSL_get_psk_identity_hint(const SSL *s)
3440         {
3441         if (s == NULL || s->session == NULL)
3442                 return NULL;
3443         return(s->session->psk_identity_hint);
3444         }
3445
3446 const char *SSL_get_psk_identity(const SSL *s)
3447         {
3448         if (s == NULL || s->session == NULL)
3449                 return NULL;
3450         return(s->session->psk_identity);
3451         }
3452
3453 void SSL_set_psk_client_callback(SSL *s,
3454     unsigned int (*cb)(SSL *ssl, const char *hint,
3455                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3456                        unsigned int max_psk_len))
3457         {
3458         s->psk_client_callback = cb;
3459         }
3460
3461 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3462     unsigned int (*cb)(SSL *ssl, const char *hint,
3463                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3464                        unsigned int max_psk_len))
3465         {
3466         ctx->psk_client_callback = cb;
3467         }
3468
3469 void SSL_set_psk_server_callback(SSL *s,
3470     unsigned int (*cb)(SSL *ssl, const char *identity,
3471                        unsigned char *psk, unsigned int max_psk_len))
3472         {
3473         s->psk_server_callback = cb;
3474         }
3475
3476 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3477     unsigned int (*cb)(SSL *ssl, const char *identity,
3478                        unsigned char *psk, unsigned int max_psk_len))
3479         {
3480         ctx->psk_server_callback = cb;
3481         }
3482 #endif
3483
3484 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3485         {
3486         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3487         }
3488 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3489         {
3490         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3491         }
3492
3493 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3494         int (*cb)(SSL *ssl, int is_forward_secure))
3495         {
3496         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3497                 (void (*)(void))cb);
3498         }
3499 void SSL_set_not_resumable_session_callback(SSL *ssl,
3500         int (*cb)(SSL *ssl, int is_forward_secure))
3501         {
3502         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3503                 (void (*)(void))cb);
3504         }
3505
3506 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3507  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3508  * any. If EVP_MD pointer is passed, initializes ctx with this md
3509  * Returns newly allocated ctx;
3510  */
3511
3512 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3513 {
3514         ssl_clear_hash_ctx(hash);
3515         *hash = EVP_MD_CTX_create();
3516         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3517         return *hash;
3518 }
3519 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3520 {
3521
3522         if (*hash) EVP_MD_CTX_destroy(*hash);
3523         *hash=NULL;
3524 }
3525
3526 void SSL_set_debug(SSL *s, int debug)
3527         {
3528         s->debug = debug;
3529         }
3530
3531 int SSL_cache_hit(SSL *s)
3532         {
3533         return s->hit;
3534         }
3535
3536 int SSL_is_server(SSL *s)
3537         {
3538         return s->server;
3539         }
3540
3541 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3542 #include "../crypto/bio/bss_file.c"
3543 #endif
3544
3545 IMPLEMENT_STACK_OF(SSL_CIPHER)
3546 IMPLEMENT_STACK_OF(SSL_COMP)
3547 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3548                                     ssl_cipher_id);