Various custom extension fixes.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385
386         if (s->ctx->alpn_client_proto_list)
387                 {
388                 s->alpn_client_proto_list =
389                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390                 if (s->alpn_client_proto_list == NULL)
391                         goto err;
392                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393                        s->ctx->alpn_client_proto_list_len);
394                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395                 }
396 #endif
397
398         s->verify_result=X509_V_OK;
399
400         s->method=ctx->method;
401
402         if (!s->method->ssl_new(s))
403                 goto err;
404
405         s->references=1;
406         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407
408         SSL_clear(s);
409
410         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411
412 #ifndef OPENSSL_NO_PSK
413         s->psk_client_callback=ctx->psk_client_callback;
414         s->psk_server_callback=ctx->psk_server_callback;
415 #endif
416
417         return(s);
418 err:
419         if (s != NULL)
420                 {
421                 if (s->cert != NULL)
422                         ssl_cert_free(s->cert);
423                 if (s->ctx != NULL)
424                         SSL_CTX_free(s->ctx); /* decrement reference count */
425                 OPENSSL_free(s);
426                 }
427         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
428         return(NULL);
429         }
430
431 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
432                                    unsigned int sid_ctx_len)
433     {
434     if(sid_ctx_len > sizeof ctx->sid_ctx)
435         {
436         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
437         return 0;
438         }
439     ctx->sid_ctx_length=sid_ctx_len;
440     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
441
442     return 1;
443     }
444
445 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
446                                unsigned int sid_ctx_len)
447     {
448     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
449         {
450         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
451         return 0;
452         }
453     ssl->sid_ctx_length=sid_ctx_len;
454     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
455
456     return 1;
457     }
458
459 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
460         {
461         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
462         ctx->generate_session_id = cb;
463         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
464         return 1;
465         }
466
467 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
468         {
469         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
470         ssl->generate_session_id = cb;
471         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472         return 1;
473         }
474
475 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476                                 unsigned int id_len)
477         {
478         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
479          * we can "construct" a session to give us the desired check - ie. to
480          * find if there's a session in the hash table that would conflict with
481          * any new session built out of this id/id_len and the ssl_version in
482          * use by this SSL. */
483         SSL_SESSION r, *p;
484
485         if(id_len > sizeof r.session_id)
486                 return 0;
487
488         r.ssl_version = ssl->version;
489         r.session_id_length = id_len;
490         memcpy(r.session_id, id, id_len);
491         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492          * callback is calling us to check the uniqueness of a shorter ID, it
493          * must be compared as a padded-out ID because that is what it will be
494          * converted to when the callback has finished choosing it. */
495         if((r.ssl_version == SSL2_VERSION) &&
496                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
497                 {
498                 memset(r.session_id + id_len, 0,
499                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
500                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
501                 }
502
503         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
504         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
505         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
506         return (p != NULL);
507         }
508
509 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510         {
511         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
512         }
513
514 int SSL_set_purpose(SSL *s, int purpose)
515         {
516         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
517         }
518
519 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520         {
521         return X509_VERIFY_PARAM_set_trust(s->param, trust);
522         }
523
524 int SSL_set_trust(SSL *s, int trust)
525         {
526         return X509_VERIFY_PARAM_set_trust(s->param, trust);
527         }
528
529 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530         {
531         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
532         }
533
534 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535         {
536         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
537         }
538
539 void SSL_certs_clear(SSL *s)
540         {
541         ssl_cert_clear_certs(s->cert);
542         }
543
544 void SSL_free(SSL *s)
545         {
546         int i;
547
548         if(s == NULL)
549             return;
550
551         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
552 #ifdef REF_PRINT
553         REF_PRINT("SSL",s);
554 #endif
555         if (i > 0) return;
556 #ifdef REF_CHECK
557         if (i < 0)
558                 {
559                 fprintf(stderr,"SSL_free, bad reference count\n");
560                 abort(); /* ok */
561                 }
562 #endif
563
564         if (s->param)
565                 X509_VERIFY_PARAM_free(s->param);
566
567         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
568
569         if (s->bbio != NULL)
570                 {
571                 /* If the buffering BIO is in place, pop it off */
572                 if (s->bbio == s->wbio)
573                         {
574                         s->wbio=BIO_pop(s->wbio);
575                         }
576                 BIO_free(s->bbio);
577                 s->bbio=NULL;
578                 }
579         if (s->rbio != NULL)
580                 BIO_free_all(s->rbio);
581         if ((s->wbio != NULL) && (s->wbio != s->rbio))
582                 BIO_free_all(s->wbio);
583
584         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
585
586         /* add extra stuff */
587         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
588         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
589
590         /* Make the next call work :-) */
591         if (s->session != NULL)
592                 {
593                 ssl_clear_bad_session(s);
594                 SSL_SESSION_free(s->session);
595                 }
596
597         ssl_clear_cipher_ctx(s);
598         ssl_clear_hash_ctx(&s->read_hash);
599         ssl_clear_hash_ctx(&s->write_hash);
600
601         if (s->cert != NULL) ssl_cert_free(s->cert);
602         /* Free up if allocated */
603
604 #ifndef OPENSSL_NO_TLSEXT
605         if (s->tlsext_hostname)
606                 OPENSSL_free(s->tlsext_hostname);
607         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
608 #ifndef OPENSSL_NO_EC
609         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
610         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
611 #endif /* OPENSSL_NO_EC */
612         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
613         if (s->tlsext_ocsp_exts)
614                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
615                                                 X509_EXTENSION_free);
616         if (s->tlsext_ocsp_ids)
617                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
618         if (s->tlsext_ocsp_resp)
619                 OPENSSL_free(s->tlsext_ocsp_resp);
620         if (s->alpn_client_proto_list)
621                 OPENSSL_free(s->alpn_client_proto_list);
622 #endif
623
624         if (s->client_CA != NULL)
625                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
626
627         if (s->method != NULL) s->method->ssl_free(s);
628
629         if (s->ctx) SSL_CTX_free(s->ctx);
630
631 #ifndef OPENSSL_NO_KRB5
632         if (s->kssl_ctx != NULL)
633                 kssl_ctx_free(s->kssl_ctx);
634 #endif  /* OPENSSL_NO_KRB5 */
635
636 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
637         if (s->next_proto_negotiated)
638                 OPENSSL_free(s->next_proto_negotiated);
639 #endif
640
641         if (s->srtp_profiles)
642             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
643
644         OPENSSL_free(s);
645         }
646
647 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
648         {
649         /* If the output buffering BIO is still in place, remove it
650          */
651         if (s->bbio != NULL)
652                 {
653                 if (s->wbio == s->bbio)
654                         {
655                         s->wbio=s->wbio->next_bio;
656                         s->bbio->next_bio=NULL;
657                         }
658                 }
659         if ((s->rbio != NULL) && (s->rbio != rbio))
660                 BIO_free_all(s->rbio);
661         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
662                 BIO_free_all(s->wbio);
663         s->rbio=rbio;
664         s->wbio=wbio;
665         }
666
667 BIO *SSL_get_rbio(const SSL *s)
668         { return(s->rbio); }
669
670 BIO *SSL_get_wbio(const SSL *s)
671         { return(s->wbio); }
672
673 int SSL_get_fd(const SSL *s)
674         {
675         return(SSL_get_rfd(s));
676         }
677
678 int SSL_get_rfd(const SSL *s)
679         {
680         int ret= -1;
681         BIO *b,*r;
682
683         b=SSL_get_rbio(s);
684         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
685         if (r != NULL)
686                 BIO_get_fd(r,&ret);
687         return(ret);
688         }
689
690 int SSL_get_wfd(const SSL *s)
691         {
692         int ret= -1;
693         BIO *b,*r;
694
695         b=SSL_get_wbio(s);
696         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
697         if (r != NULL)
698                 BIO_get_fd(r,&ret);
699         return(ret);
700         }
701
702 #ifndef OPENSSL_NO_SOCK
703 int SSL_set_fd(SSL *s,int fd)
704         {
705         int ret=0;
706         BIO *bio=NULL;
707
708         bio=BIO_new(BIO_s_socket());
709
710         if (bio == NULL)
711                 {
712                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
713                 goto err;
714                 }
715         BIO_set_fd(bio,fd,BIO_NOCLOSE);
716         SSL_set_bio(s,bio,bio);
717         ret=1;
718 err:
719         return(ret);
720         }
721
722 int SSL_set_wfd(SSL *s,int fd)
723         {
724         int ret=0;
725         BIO *bio=NULL;
726
727         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
728                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
729                 {
730                 bio=BIO_new(BIO_s_socket());
731
732                 if (bio == NULL)
733                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
734                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
735                 SSL_set_bio(s,SSL_get_rbio(s),bio);
736                 }
737         else
738                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
739         ret=1;
740 err:
741         return(ret);
742         }
743
744 int SSL_set_rfd(SSL *s,int fd)
745         {
746         int ret=0;
747         BIO *bio=NULL;
748
749         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
750                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
751                 {
752                 bio=BIO_new(BIO_s_socket());
753
754                 if (bio == NULL)
755                         {
756                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
757                         goto err;
758                         }
759                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
760                 SSL_set_bio(s,bio,SSL_get_wbio(s));
761                 }
762         else
763                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
764         ret=1;
765 err:
766         return(ret);
767         }
768 #endif
769
770
771 /* return length of latest Finished message we sent, copy to 'buf' */
772 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
773         {
774         size_t ret = 0;
775         
776         if (s->s3 != NULL)
777                 {
778                 ret = s->s3->tmp.finish_md_len;
779                 if (count > ret)
780                         count = ret;
781                 memcpy(buf, s->s3->tmp.finish_md, count);
782                 }
783         return ret;
784         }
785
786 /* return length of latest Finished message we expected, copy to 'buf' */
787 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
788         {
789         size_t ret = 0;
790         
791         if (s->s3 != NULL)
792                 {
793                 ret = s->s3->tmp.peer_finish_md_len;
794                 if (count > ret)
795                         count = ret;
796                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
797                 }
798         return ret;
799         }
800
801
802 int SSL_get_verify_mode(const SSL *s)
803         {
804         return(s->verify_mode);
805         }
806
807 int SSL_get_verify_depth(const SSL *s)
808         {
809         return X509_VERIFY_PARAM_get_depth(s->param);
810         }
811
812 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
813         {
814         return(s->verify_callback);
815         }
816
817 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
818         {
819         return(ctx->verify_mode);
820         }
821
822 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
823         {
824         return X509_VERIFY_PARAM_get_depth(ctx->param);
825         }
826
827 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
828         {
829         return(ctx->default_verify_callback);
830         }
831
832 void SSL_set_verify(SSL *s,int mode,
833                     int (*callback)(int ok,X509_STORE_CTX *ctx))
834         {
835         s->verify_mode=mode;
836         if (callback != NULL)
837                 s->verify_callback=callback;
838         }
839
840 void SSL_set_verify_depth(SSL *s,int depth)
841         {
842         X509_VERIFY_PARAM_set_depth(s->param, depth);
843         }
844
845 void SSL_set_read_ahead(SSL *s,int yes)
846         {
847         s->read_ahead=yes;
848         }
849
850 int SSL_get_read_ahead(const SSL *s)
851         {
852         return(s->read_ahead);
853         }
854
855 int SSL_pending(const SSL *s)
856         {
857         /* SSL_pending cannot work properly if read-ahead is enabled
858          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
859          * and it is impossible to fix since SSL_pending cannot report
860          * errors that may be observed while scanning the new data.
861          * (Note that SSL_pending() is often used as a boolean value,
862          * so we'd better not return -1.)
863          */
864         return(s->method->ssl_pending(s));
865         }
866
867 X509 *SSL_get_peer_certificate(const SSL *s)
868         {
869         X509 *r;
870         
871         if ((s == NULL) || (s->session == NULL))
872                 r=NULL;
873         else
874                 r=s->session->peer;
875
876         if (r == NULL) return(r);
877
878         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
879
880         return(r);
881         }
882
883 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
884         {
885         STACK_OF(X509) *r;
886         
887         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
888                 r=NULL;
889         else
890                 r=s->session->sess_cert->cert_chain;
891
892         /* If we are a client, cert_chain includes the peer's own
893          * certificate; if we are a server, it does not. */
894         
895         return(r);
896         }
897
898 /* Now in theory, since the calling process own 't' it should be safe to
899  * modify.  We need to be able to read f without being hassled */
900 void SSL_copy_session_id(SSL *t,const SSL *f)
901         {
902         CERT *tmp;
903
904         /* Do we need to to SSL locking? */
905         SSL_set_session(t,SSL_get_session(f));
906
907         /* what if we are setup as SSLv2 but want to talk SSLv3 or
908          * vice-versa */
909         if (t->method != f->method)
910                 {
911                 t->method->ssl_free(t); /* cleanup current */
912                 t->method=f->method;    /* change method */
913                 t->method->ssl_new(t);  /* setup new */
914                 }
915
916         tmp=t->cert;
917         if (f->cert != NULL)
918                 {
919                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
920                 t->cert=f->cert;
921                 }
922         else
923                 t->cert=NULL;
924         if (tmp != NULL) ssl_cert_free(tmp);
925         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
926         }
927
928 /* Fix this so it checks all the valid key/cert options */
929 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
930         {
931         if (    (ctx == NULL) ||
932                 (ctx->cert == NULL) ||
933                 (ctx->cert->key->x509 == NULL))
934                 {
935                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
936                 return(0);
937                 }
938         if      (ctx->cert->key->privatekey == NULL)
939                 {
940                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
941                 return(0);
942                 }
943         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
944         }
945
946 /* Fix this function so that it takes an optional type parameter */
947 int SSL_check_private_key(const SSL *ssl)
948         {
949         if (ssl == NULL)
950                 {
951                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
952                 return(0);
953                 }
954         if (ssl->cert == NULL)
955                 {
956                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
957                 return 0;
958                 }
959         if (ssl->cert->key->x509 == NULL)
960                 {
961                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
962                 return(0);
963                 }
964         if (ssl->cert->key->privatekey == NULL)
965                 {
966                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
967                 return(0);
968                 }
969         return(X509_check_private_key(ssl->cert->key->x509,
970                 ssl->cert->key->privatekey));
971         }
972
973 int SSL_accept(SSL *s)
974         {
975         if (s->handshake_func == 0)
976                 /* Not properly initialized yet */
977                 SSL_set_accept_state(s);
978
979         return(s->method->ssl_accept(s));
980         }
981
982 int SSL_connect(SSL *s)
983         {
984         if (s->handshake_func == 0)
985                 /* Not properly initialized yet */
986                 SSL_set_connect_state(s);
987
988         return(s->method->ssl_connect(s));
989         }
990
991 long SSL_get_default_timeout(const SSL *s)
992         {
993         return(s->method->get_timeout());
994         }
995
996 int SSL_read(SSL *s,void *buf,int num)
997         {
998         if (s->handshake_func == 0)
999                 {
1000                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1001                 return -1;
1002                 }
1003
1004         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1005                 {
1006                 s->rwstate=SSL_NOTHING;
1007                 return(0);
1008                 }
1009         return(s->method->ssl_read(s,buf,num));
1010         }
1011
1012 int SSL_peek(SSL *s,void *buf,int num)
1013         {
1014         if (s->handshake_func == 0)
1015                 {
1016                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1017                 return -1;
1018                 }
1019
1020         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1021                 {
1022                 return(0);
1023                 }
1024         return(s->method->ssl_peek(s,buf,num));
1025         }
1026
1027 int SSL_write(SSL *s,const void *buf,int num)
1028         {
1029         if (s->handshake_func == 0)
1030                 {
1031                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1032                 return -1;
1033                 }
1034
1035         if (s->shutdown & SSL_SENT_SHUTDOWN)
1036                 {
1037                 s->rwstate=SSL_NOTHING;
1038                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1039                 return(-1);
1040                 }
1041         return(s->method->ssl_write(s,buf,num));
1042         }
1043
1044 int SSL_shutdown(SSL *s)
1045         {
1046         /* Note that this function behaves differently from what one might
1047          * expect.  Return values are 0 for no success (yet),
1048          * 1 for success; but calling it once is usually not enough,
1049          * even if blocking I/O is used (see ssl3_shutdown).
1050          */
1051
1052         if (s->handshake_func == 0)
1053                 {
1054                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1055                 return -1;
1056                 }
1057
1058         if ((s != NULL) && !SSL_in_init(s))
1059                 return(s->method->ssl_shutdown(s));
1060         else
1061                 return(1);
1062         }
1063
1064 int SSL_renegotiate(SSL *s)
1065         {
1066         if (s->renegotiate == 0)
1067                 s->renegotiate=1;
1068
1069         s->new_session=1;
1070
1071         return(s->method->ssl_renegotiate(s));
1072         }
1073
1074 int SSL_renegotiate_abbreviated(SSL *s)
1075         {
1076         if (s->renegotiate == 0)
1077                 s->renegotiate=1;
1078
1079         s->new_session=0;
1080
1081         return(s->method->ssl_renegotiate(s));
1082         }
1083
1084 int SSL_renegotiate_pending(SSL *s)
1085         {
1086         /* becomes true when negotiation is requested;
1087          * false again once a handshake has finished */
1088         return (s->renegotiate != 0);
1089         }
1090
1091 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1092         {
1093         long l;
1094
1095         switch (cmd)
1096                 {
1097         case SSL_CTRL_GET_READ_AHEAD:
1098                 return(s->read_ahead);
1099         case SSL_CTRL_SET_READ_AHEAD:
1100                 l=s->read_ahead;
1101                 s->read_ahead=larg;
1102                 return(l);
1103
1104         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1105                 s->msg_callback_arg = parg;
1106                 return 1;
1107
1108         case SSL_CTRL_OPTIONS:
1109                 return(s->options|=larg);
1110         case SSL_CTRL_CLEAR_OPTIONS:
1111                 return(s->options&=~larg);
1112         case SSL_CTRL_MODE:
1113                 return(s->mode|=larg);
1114         case SSL_CTRL_CLEAR_MODE:
1115                 return(s->mode &=~larg);
1116         case SSL_CTRL_GET_MAX_CERT_LIST:
1117                 return(s->max_cert_list);
1118         case SSL_CTRL_SET_MAX_CERT_LIST:
1119                 l=s->max_cert_list;
1120                 s->max_cert_list=larg;
1121                 return(l);
1122         case SSL_CTRL_SET_MTU:
1123 #ifndef OPENSSL_NO_DTLS1
1124                 if (larg < (long)dtls1_min_mtu())
1125                         return 0;
1126 #endif
1127
1128                 if (SSL_IS_DTLS(s))
1129                         {
1130                         s->d1->mtu = larg;
1131                         return larg;
1132                         }
1133                 return 0;
1134         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1135                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1136                         return 0;
1137                 s->max_send_fragment = larg;
1138                 return 1;
1139         case SSL_CTRL_GET_RI_SUPPORT:
1140                 if (s->s3)
1141                         return s->s3->send_connection_binding;
1142                 else return 0;
1143         case SSL_CTRL_CERT_FLAGS:
1144                 return(s->cert->cert_flags|=larg);
1145         case SSL_CTRL_CLEAR_CERT_FLAGS:
1146                 return(s->cert->cert_flags &=~larg);
1147
1148         case SSL_CTRL_GET_RAW_CIPHERLIST:
1149                 if (parg)
1150                         {
1151                         if (s->cert->ciphers_raw == NULL)
1152                                 return 0;
1153                         *(unsigned char **)parg = s->cert->ciphers_raw;
1154                         return (int)s->cert->ciphers_rawlen;
1155                         }
1156                 else
1157                         return ssl_put_cipher_by_char(s,NULL,NULL);
1158         default:
1159                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1160                 }
1161         }
1162
1163 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1164         {
1165         switch(cmd)
1166                 {
1167         case SSL_CTRL_SET_MSG_CALLBACK:
1168                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1169                 return 1;
1170                 
1171         default:
1172                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1173                 }
1174         }
1175
1176 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1177         {
1178         return ctx->sessions;
1179         }
1180
1181 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1182         {
1183         long l;
1184         /* For some cases with ctx == NULL perform syntax checks */
1185         if (ctx == NULL)
1186                 {
1187                 switch (cmd)
1188                         {
1189                 case SSL_CTRL_SET_CURVES_LIST:
1190                         return tls1_set_curves_list(NULL, NULL, parg);
1191                 case SSL_CTRL_SET_SIGALGS_LIST:
1192                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1193                         return tls1_set_sigalgs_list(NULL, parg, 0);
1194                 default:
1195                         return 0;
1196                         }
1197                 }
1198
1199         switch (cmd)
1200                 {
1201         case SSL_CTRL_GET_READ_AHEAD:
1202                 return(ctx->read_ahead);
1203         case SSL_CTRL_SET_READ_AHEAD:
1204                 l=ctx->read_ahead;
1205                 ctx->read_ahead=larg;
1206                 return(l);
1207                 
1208         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1209                 ctx->msg_callback_arg = parg;
1210                 return 1;
1211
1212         case SSL_CTRL_GET_MAX_CERT_LIST:
1213                 return(ctx->max_cert_list);
1214         case SSL_CTRL_SET_MAX_CERT_LIST:
1215                 l=ctx->max_cert_list;
1216                 ctx->max_cert_list=larg;
1217                 return(l);
1218
1219         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1220                 l=ctx->session_cache_size;
1221                 ctx->session_cache_size=larg;
1222                 return(l);
1223         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1224                 return(ctx->session_cache_size);
1225         case SSL_CTRL_SET_SESS_CACHE_MODE:
1226                 l=ctx->session_cache_mode;
1227                 ctx->session_cache_mode=larg;
1228                 return(l);
1229         case SSL_CTRL_GET_SESS_CACHE_MODE:
1230                 return(ctx->session_cache_mode);
1231
1232         case SSL_CTRL_SESS_NUMBER:
1233                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1234         case SSL_CTRL_SESS_CONNECT:
1235                 return(ctx->stats.sess_connect);
1236         case SSL_CTRL_SESS_CONNECT_GOOD:
1237                 return(ctx->stats.sess_connect_good);
1238         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1239                 return(ctx->stats.sess_connect_renegotiate);
1240         case SSL_CTRL_SESS_ACCEPT:
1241                 return(ctx->stats.sess_accept);
1242         case SSL_CTRL_SESS_ACCEPT_GOOD:
1243                 return(ctx->stats.sess_accept_good);
1244         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1245                 return(ctx->stats.sess_accept_renegotiate);
1246         case SSL_CTRL_SESS_HIT:
1247                 return(ctx->stats.sess_hit);
1248         case SSL_CTRL_SESS_CB_HIT:
1249                 return(ctx->stats.sess_cb_hit);
1250         case SSL_CTRL_SESS_MISSES:
1251                 return(ctx->stats.sess_miss);
1252         case SSL_CTRL_SESS_TIMEOUTS:
1253                 return(ctx->stats.sess_timeout);
1254         case SSL_CTRL_SESS_CACHE_FULL:
1255                 return(ctx->stats.sess_cache_full);
1256         case SSL_CTRL_OPTIONS:
1257                 return(ctx->options|=larg);
1258         case SSL_CTRL_CLEAR_OPTIONS:
1259                 return(ctx->options&=~larg);
1260         case SSL_CTRL_MODE:
1261                 return(ctx->mode|=larg);
1262         case SSL_CTRL_CLEAR_MODE:
1263                 return(ctx->mode&=~larg);
1264         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1265                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1266                         return 0;
1267                 ctx->max_send_fragment = larg;
1268                 return 1;
1269         case SSL_CTRL_CERT_FLAGS:
1270                 return(ctx->cert->cert_flags|=larg);
1271         case SSL_CTRL_CLEAR_CERT_FLAGS:
1272                 return(ctx->cert->cert_flags &=~larg);
1273         default:
1274                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1275                 }
1276         }
1277
1278 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1279         {
1280         switch(cmd)
1281                 {
1282         case SSL_CTRL_SET_MSG_CALLBACK:
1283                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1284                 return 1;
1285
1286         default:
1287                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1288                 }
1289         }
1290
1291 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1292         {
1293         long l;
1294
1295         l=a->id-b->id;
1296         if (l == 0L)
1297                 return(0);
1298         else
1299                 return((l > 0)?1:-1);
1300         }
1301
1302 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1303                         const SSL_CIPHER * const *bp)
1304         {
1305         long l;
1306
1307         l=(*ap)->id-(*bp)->id;
1308         if (l == 0L)
1309                 return(0);
1310         else
1311                 return((l > 0)?1:-1);
1312         }
1313
1314 /** return a STACK of the ciphers available for the SSL and in order of
1315  * preference */
1316 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1317         {
1318         if (s != NULL)
1319                 {
1320                 if (s->cipher_list != NULL)
1321                         {
1322                         return(s->cipher_list);
1323                         }
1324                 else if ((s->ctx != NULL) &&
1325                         (s->ctx->cipher_list != NULL))
1326                         {
1327                         return(s->ctx->cipher_list);
1328                         }
1329                 }
1330         return(NULL);
1331         }
1332
1333 /** return a STACK of the ciphers available for the SSL and in order of
1334  * algorithm id */
1335 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1336         {
1337         if (s != NULL)
1338                 {
1339                 if (s->cipher_list_by_id != NULL)
1340                         {
1341                         return(s->cipher_list_by_id);
1342                         }
1343                 else if ((s->ctx != NULL) &&
1344                         (s->ctx->cipher_list_by_id != NULL))
1345                         {
1346                         return(s->ctx->cipher_list_by_id);
1347                         }
1348                 }
1349         return(NULL);
1350         }
1351
1352 /** The old interface to get the same thing as SSL_get_ciphers() */
1353 const char *SSL_get_cipher_list(const SSL *s,int n)
1354         {
1355         SSL_CIPHER *c;
1356         STACK_OF(SSL_CIPHER) *sk;
1357
1358         if (s == NULL) return(NULL);
1359         sk=SSL_get_ciphers(s);
1360         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1361                 return(NULL);
1362         c=sk_SSL_CIPHER_value(sk,n);
1363         if (c == NULL) return(NULL);
1364         return(c->name);
1365         }
1366
1367 /** specify the ciphers to be used by default by the SSL_CTX */
1368 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1369         {
1370         STACK_OF(SSL_CIPHER) *sk;
1371         
1372         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1373                 &ctx->cipher_list_by_id,str, ctx->cert);
1374         /* ssl_create_cipher_list may return an empty stack if it
1375          * was unable to find a cipher matching the given rule string
1376          * (for example if the rule string specifies a cipher which
1377          * has been disabled). This is not an error as far as
1378          * ssl_create_cipher_list is concerned, and hence
1379          * ctx->cipher_list and ctx->cipher_list_by_id has been
1380          * updated. */
1381         if (sk == NULL)
1382                 return 0;
1383         else if (sk_SSL_CIPHER_num(sk) == 0)
1384                 {
1385                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1386                 return 0;
1387                 }
1388         return 1;
1389         }
1390
1391 /** specify the ciphers to be used by the SSL */
1392 int SSL_set_cipher_list(SSL *s,const char *str)
1393         {
1394         STACK_OF(SSL_CIPHER) *sk;
1395         
1396         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1397                 &s->cipher_list_by_id,str, s->cert);
1398         /* see comment in SSL_CTX_set_cipher_list */
1399         if (sk == NULL)
1400                 return 0;
1401         else if (sk_SSL_CIPHER_num(sk) == 0)
1402                 {
1403                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1404                 return 0;
1405                 }
1406         return 1;
1407         }
1408
1409 /* works well for SSLv2, not so good for SSLv3 */
1410 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1411         {
1412         char *p;
1413         STACK_OF(SSL_CIPHER) *sk;
1414         SSL_CIPHER *c;
1415         int i;
1416
1417         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1418                 (len < 2))
1419                 return(NULL);
1420
1421         p=buf;
1422         sk=s->session->ciphers;
1423         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1424                 {
1425                 int n;
1426
1427                 c=sk_SSL_CIPHER_value(sk,i);
1428                 n=strlen(c->name);
1429                 if (n+1 > len)
1430                         {
1431                         if (p != buf)
1432                                 --p;
1433                         *p='\0';
1434                         return buf;
1435                         }
1436                 strcpy(p,c->name);
1437                 p+=n;
1438                 *(p++)=':';
1439                 len-=n+1;
1440                 }
1441         p[-1]='\0';
1442         return(buf);
1443         }
1444
1445 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1446                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1447         {
1448         int i,j=0;
1449         SSL_CIPHER *c;
1450         CERT *ct = s->cert;
1451         unsigned char *q;
1452         int no_scsv = s->renegotiate;
1453         /* Set disabled masks for this session */
1454         ssl_set_client_disabled(s);
1455
1456         if (sk == NULL) return(0);
1457         q=p;
1458
1459         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1460                 {
1461                 c=sk_SSL_CIPHER_value(sk,i);
1462                 /* Skip disabled ciphers */
1463                 if (c->algorithm_ssl & ct->mask_ssl ||
1464                         c->algorithm_mkey & ct->mask_k ||
1465                         c->algorithm_auth & ct->mask_a)
1466                         continue;
1467 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1468                 if (c->id == SSL3_CK_SCSV)
1469                         {
1470                         if (no_scsv)
1471                                 continue;
1472                         else
1473                                 no_scsv = 1;
1474                         }
1475 #endif
1476                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1477                 p+=j;
1478                 }
1479         /* If p == q, no ciphers and caller indicates an error. Otherwise
1480          * add SCSV if not renegotiating.
1481          */
1482         if (p != q && !no_scsv)
1483                 {
1484                 static SSL_CIPHER scsv =
1485                         {
1486                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1487                         };
1488                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1489                 p+=j;
1490 #ifdef OPENSSL_RI_DEBUG
1491                 fprintf(stderr, "SCSV sent by client\n");
1492 #endif
1493                 }
1494
1495         return(p-q);
1496         }
1497
1498 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1499                                                STACK_OF(SSL_CIPHER) **skp)
1500         {
1501         const SSL_CIPHER *c;
1502         STACK_OF(SSL_CIPHER) *sk;
1503         int i,n;
1504         if (s->s3)
1505                 s->s3->send_connection_binding = 0;
1506
1507         n=ssl_put_cipher_by_char(s,NULL,NULL);
1508         if ((num%n) != 0)
1509                 {
1510                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1511                 return(NULL);
1512                 }
1513         if ((skp == NULL) || (*skp == NULL))
1514                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1515         else
1516                 {
1517                 sk= *skp;
1518                 sk_SSL_CIPHER_zero(sk);
1519                 }
1520
1521         if (s->cert->ciphers_raw)
1522                 OPENSSL_free(s->cert->ciphers_raw);
1523         s->cert->ciphers_raw = BUF_memdup(p, num);
1524         if (s->cert->ciphers_raw == NULL)
1525                 {
1526                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1527                 goto err;
1528                 }
1529         s->cert->ciphers_rawlen = (size_t)num;
1530
1531         for (i=0; i<num; i+=n)
1532                 {
1533                 /* Check for SCSV */
1534                 if (s->s3 && (n != 3 || !p[0]) &&
1535                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1536                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1537                         {
1538                         /* SCSV fatal if renegotiating */
1539                         if (s->renegotiate)
1540                                 {
1541                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1542                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1543                                 goto err;
1544                                 }
1545                         s->s3->send_connection_binding = 1;
1546                         p += n;
1547 #ifdef OPENSSL_RI_DEBUG
1548                         fprintf(stderr, "SCSV received by server\n");
1549 #endif
1550                         continue;
1551                         }
1552
1553                 c=ssl_get_cipher_by_char(s,p);
1554                 p+=n;
1555                 if (c != NULL)
1556                         {
1557                         if (!sk_SSL_CIPHER_push(sk,c))
1558                                 {
1559                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1560                                 goto err;
1561                                 }
1562                         }
1563                 }
1564
1565         if (skp != NULL)
1566                 *skp=sk;
1567         return(sk);
1568 err:
1569         if ((skp == NULL) || (*skp == NULL))
1570                 sk_SSL_CIPHER_free(sk);
1571         return(NULL);
1572         }
1573
1574
1575 #ifndef OPENSSL_NO_TLSEXT
1576 /** return a servername extension value if provided in Client Hello, or NULL.
1577  * So far, only host_name types are defined (RFC 3546).
1578  */
1579
1580 const char *SSL_get_servername(const SSL *s, const int type)
1581         {
1582         if (type != TLSEXT_NAMETYPE_host_name)
1583                 return NULL;
1584
1585         return s->session && !s->tlsext_hostname ?
1586                 s->session->tlsext_hostname :
1587                 s->tlsext_hostname;
1588         }
1589
1590 int SSL_get_servername_type(const SSL *s)
1591         {
1592         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1593                 return TLSEXT_NAMETYPE_host_name;
1594         return -1;
1595         }
1596
1597 # ifndef OPENSSL_NO_NEXTPROTONEG
1598 /* SSL_select_next_proto implements the standard protocol selection. It is
1599  * expected that this function is called from the callback set by
1600  * SSL_CTX_set_next_proto_select_cb.
1601  *
1602  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1603  * strings. The length byte itself is not included in the length. A byte
1604  * string of length 0 is invalid. No byte string may be truncated.
1605  *
1606  * The current, but experimental algorithm for selecting the protocol is:
1607  *
1608  * 1) If the server doesn't support NPN then this is indicated to the
1609  * callback. In this case, the client application has to abort the connection
1610  * or have a default application level protocol.
1611  *
1612  * 2) If the server supports NPN, but advertises an empty list then the
1613  * client selects the first protcol in its list, but indicates via the
1614  * API that this fallback case was enacted.
1615  *
1616  * 3) Otherwise, the client finds the first protocol in the server's list
1617  * that it supports and selects this protocol. This is because it's
1618  * assumed that the server has better information about which protocol
1619  * a client should use.
1620  *
1621  * 4) If the client doesn't support any of the server's advertised
1622  * protocols, then this is treated the same as case 2.
1623  *
1624  * It returns either
1625  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1626  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1627  */
1628 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1629         {
1630         unsigned int i, j;
1631         const unsigned char *result;
1632         int status = OPENSSL_NPN_UNSUPPORTED;
1633
1634         /* For each protocol in server preference order, see if we support it. */
1635         for (i = 0; i < server_len; )
1636                 {
1637                 for (j = 0; j < client_len; )
1638                         {
1639                         if (server[i] == client[j] &&
1640                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1641                                 {
1642                                 /* We found a match */
1643                                 result = &server[i];
1644                                 status = OPENSSL_NPN_NEGOTIATED;
1645                                 goto found;
1646                                 }
1647                         j += client[j];
1648                         j++;
1649                         }
1650                 i += server[i];
1651                 i++;
1652                 }
1653
1654         /* There's no overlap between our protocols and the server's list. */
1655         result = client;
1656         status = OPENSSL_NPN_NO_OVERLAP;
1657
1658         found:
1659         *out = (unsigned char *) result + 1;
1660         *outlen = result[0];
1661         return status;
1662         }
1663
1664 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1665  * requested protocol for this connection and returns 0. If the client didn't
1666  * request any protocol, then *data is set to NULL.
1667  *
1668  * Note that the client can request any protocol it chooses. The value returned
1669  * from this function need not be a member of the list of supported protocols
1670  * provided by the callback.
1671  */
1672 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1673         {
1674         *data = s->next_proto_negotiated;
1675         if (!*data) {
1676                 *len = 0;
1677         } else {
1678                 *len = s->next_proto_negotiated_len;
1679         }
1680 }
1681
1682 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1683  * TLS server needs a list of supported protocols for Next Protocol
1684  * Negotiation. The returned list must be in wire format.  The list is returned
1685  * by setting |out| to point to it and |outlen| to its length. This memory will
1686  * not be modified, but one should assume that the SSL* keeps a reference to
1687  * it.
1688  *
1689  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1690  * such extension will be included in the ServerHello. */
1691 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1692         {
1693         ctx->next_protos_advertised_cb = cb;
1694         ctx->next_protos_advertised_cb_arg = arg;
1695         }
1696
1697 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1698  * client needs to select a protocol from the server's provided list. |out|
1699  * must be set to point to the selected protocol (which may be within |in|).
1700  * The length of the protocol name must be written into |outlen|. The server's
1701  * advertised protocols are provided in |in| and |inlen|. The callback can
1702  * assume that |in| is syntactically valid.
1703  *
1704  * The client must select a protocol. It is fatal to the connection if this
1705  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1706  */
1707 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1708         {
1709         ctx->next_proto_select_cb = cb;
1710         ctx->next_proto_select_cb_arg = arg;
1711         }
1712 # endif
1713
1714 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1715                                custom_cli_ext_first_cb_fn fn1, 
1716                                custom_cli_ext_second_cb_fn fn2, void* arg)
1717         {
1718         size_t i;
1719         custom_cli_ext_record* record;
1720
1721         /* Check for duplicates */
1722         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1723                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1724                         return 0;
1725
1726         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1727                                                       (ctx->custom_cli_ext_records_count + 1) * 
1728                                                       sizeof(custom_cli_ext_record));
1729         if (!ctx->custom_cli_ext_records) {
1730                 ctx->custom_cli_ext_records_count = 0;
1731                 return 0;
1732         }
1733         ctx->custom_cli_ext_records_count++;
1734         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1735         record->ext_type = ext_type;
1736         record->fn1 = fn1;
1737         record->fn2 = fn2;
1738         record->arg = arg;
1739         return 1;
1740         }
1741
1742 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1743                                custom_srv_ext_first_cb_fn fn1, 
1744                                custom_srv_ext_second_cb_fn fn2, void* arg)
1745         {
1746         size_t i;
1747         custom_srv_ext_record* record;
1748
1749         /* Check for duplicates */      
1750         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1751                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1752                         return 0;
1753
1754         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1755                                                       (ctx->custom_srv_ext_records_count + 1) * 
1756                                                       sizeof(custom_srv_ext_record));
1757         if (!ctx->custom_srv_ext_records) {
1758                 ctx->custom_srv_ext_records_count = 0;
1759                 return 0;
1760         }
1761         ctx->custom_srv_ext_records_count++;
1762         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1763         record->ext_type = ext_type;
1764         record->fn1 = fn1;
1765         record->fn2 = fn2;
1766         record->arg = arg;
1767         return 1;
1768         }
1769
1770 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1771  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1772  * length-prefixed strings).
1773  *
1774  * Returns 0 on success. */
1775 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1776                             unsigned protos_len)
1777         {
1778         if (ctx->alpn_client_proto_list)
1779                 OPENSSL_free(ctx->alpn_client_proto_list);
1780
1781         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1782         if (!ctx->alpn_client_proto_list)
1783                 return 1;
1784         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1785         ctx->alpn_client_proto_list_len = protos_len;
1786
1787         return 0;
1788         }
1789
1790 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1791  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1792  * length-prefixed strings).
1793  *
1794  * Returns 0 on success. */
1795 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1796                         unsigned protos_len)
1797         {
1798         if (ssl->alpn_client_proto_list)
1799                 OPENSSL_free(ssl->alpn_client_proto_list);
1800
1801         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1802         if (!ssl->alpn_client_proto_list)
1803                 return 1;
1804         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1805         ssl->alpn_client_proto_list_len = protos_len;
1806
1807         return 0;
1808         }
1809
1810 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1811  * during ClientHello processing in order to select an ALPN protocol from the
1812  * client's list of offered protocols. */
1813 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1814                                 int (*cb) (SSL *ssl,
1815                                            const unsigned char **out,
1816                                            unsigned char *outlen,
1817                                            const unsigned char *in,
1818                                            unsigned int inlen,
1819                                            void *arg),
1820                                 void *arg)
1821         {
1822         ctx->alpn_select_cb = cb;
1823         ctx->alpn_select_cb_arg = arg;
1824         }
1825
1826 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1827  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1828  * including the leading length-prefix byte). If the server didn't respond with
1829  * a negotiated protocol then |*len| will be zero. */
1830 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1831                             unsigned *len)
1832         {
1833         *data = NULL;
1834         if (ssl->s3)
1835                 *data = ssl->s3->alpn_selected;
1836         if (*data == NULL)
1837                 *len = 0;
1838         else
1839                 *len = ssl->s3->alpn_selected_len;
1840         }
1841 #endif /* !OPENSSL_NO_TLSEXT */
1842
1843 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1844         const char *label, size_t llen, const unsigned char *p, size_t plen,
1845         int use_context)
1846         {
1847         if (s->version < TLS1_VERSION)
1848                 return -1;
1849
1850         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1851                                                            llen, p, plen,
1852                                                            use_context);
1853         }
1854
1855 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1856         {
1857         unsigned long l;
1858
1859         l=(unsigned long)
1860                 ((unsigned int) a->session_id[0]     )|
1861                 ((unsigned int) a->session_id[1]<< 8L)|
1862                 ((unsigned long)a->session_id[2]<<16L)|
1863                 ((unsigned long)a->session_id[3]<<24L);
1864         return(l);
1865         }
1866
1867 /* NB: If this function (or indeed the hash function which uses a sort of
1868  * coarser function than this one) is changed, ensure
1869  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1870  * able to construct an SSL_SESSION that will collide with any existing session
1871  * with a matching session ID. */
1872 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1873         {
1874         if (a->ssl_version != b->ssl_version)
1875                 return(1);
1876         if (a->session_id_length != b->session_id_length)
1877                 return(1);
1878         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1879         }
1880
1881 /* These wrapper functions should remain rather than redeclaring
1882  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1883  * variable. The reason is that the functions aren't static, they're exposed via
1884  * ssl.h. */
1885 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1886 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1887
1888 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1889         {
1890         SSL_CTX *ret=NULL;
1891
1892         if (meth == NULL)
1893                 {
1894                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1895                 return(NULL);
1896                 }
1897
1898 #ifdef OPENSSL_FIPS
1899         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1900                 {
1901                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1902                 return NULL;
1903                 }
1904 #endif
1905
1906         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1907                 {
1908                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1909                 goto err;
1910                 }
1911         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1912         if (ret == NULL)
1913                 goto err;
1914
1915         memset(ret,0,sizeof(SSL_CTX));
1916
1917         ret->method=meth;
1918
1919         ret->cert_store=NULL;
1920         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1921         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1922         ret->session_cache_head=NULL;
1923         ret->session_cache_tail=NULL;
1924
1925         /* We take the system default */
1926         ret->session_timeout=meth->get_timeout();
1927
1928         ret->new_session_cb=0;
1929         ret->remove_session_cb=0;
1930         ret->get_session_cb=0;
1931         ret->generate_session_id=0;
1932
1933         memset((char *)&ret->stats,0,sizeof(ret->stats));
1934
1935         ret->references=1;
1936         ret->quiet_shutdown=0;
1937
1938 /*      ret->cipher=NULL;*/
1939 /*      ret->s2->challenge=NULL;
1940         ret->master_key=NULL;
1941         ret->key_arg=NULL;
1942         ret->s2->conn_id=NULL; */
1943
1944         ret->info_callback=NULL;
1945
1946         ret->app_verify_callback=0;
1947         ret->app_verify_arg=NULL;
1948
1949         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1950         ret->read_ahead=0;
1951         ret->msg_callback=0;
1952         ret->msg_callback_arg=NULL;
1953         ret->verify_mode=SSL_VERIFY_NONE;
1954 #if 0
1955         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1956 #endif
1957         ret->sid_ctx_length=0;
1958         ret->default_verify_callback=NULL;
1959         if ((ret->cert=ssl_cert_new()) == NULL)
1960                 goto err;
1961
1962         ret->default_passwd_callback=0;
1963         ret->default_passwd_callback_userdata=NULL;
1964         ret->client_cert_cb=0;
1965         ret->app_gen_cookie_cb=0;
1966         ret->app_verify_cookie_cb=0;
1967
1968         ret->sessions=lh_SSL_SESSION_new();
1969         if (ret->sessions == NULL) goto err;
1970         ret->cert_store=X509_STORE_new();
1971         if (ret->cert_store == NULL) goto err;
1972
1973         ssl_create_cipher_list(ret->method,
1974                 &ret->cipher_list,&ret->cipher_list_by_id,
1975                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
1976         if (ret->cipher_list == NULL
1977             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1978                 {
1979                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1980                 goto err2;
1981                 }
1982
1983         ret->param = X509_VERIFY_PARAM_new();
1984         if (!ret->param)
1985                 goto err;
1986
1987         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1988                 {
1989                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1990                 goto err2;
1991                 }
1992         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1993                 {
1994                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1995                 goto err2;
1996                 }
1997         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1998                 {
1999                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2000                 goto err2;
2001                 }
2002
2003         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2004                 goto err;
2005
2006         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2007
2008         ret->extra_certs=NULL;
2009         /* No compression for DTLS */
2010         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2011                 ret->comp_methods=SSL_COMP_get_compression_methods();
2012
2013         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2014
2015 #ifndef OPENSSL_NO_TLSEXT
2016         ret->tlsext_servername_callback = 0;
2017         ret->tlsext_servername_arg = NULL;
2018         /* Setup RFC4507 ticket keys */
2019         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2020                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2021                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2022                 ret->options |= SSL_OP_NO_TICKET;
2023
2024         ret->tlsext_status_cb = 0;
2025         ret->tlsext_status_arg = NULL;
2026
2027 # ifndef OPENSSL_NO_NEXTPROTONEG
2028         ret->next_protos_advertised_cb = 0;
2029         ret->next_proto_select_cb = 0;
2030 # endif
2031 #endif
2032 #ifndef OPENSSL_NO_PSK
2033         ret->psk_identity_hint=NULL;
2034         ret->psk_client_callback=NULL;
2035         ret->psk_server_callback=NULL;
2036 #endif
2037 #ifndef OPENSSL_NO_SRP
2038         SSL_CTX_SRP_CTX_init(ret);
2039 #endif
2040         ret->custom_cli_ext_records = NULL;
2041         ret->custom_cli_ext_records_count = 0;
2042         ret->custom_srv_ext_records = NULL;
2043         ret->custom_srv_ext_records_count = 0;
2044 #ifndef OPENSSL_NO_BUF_FREELISTS
2045         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2046         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2047         if (!ret->rbuf_freelist)
2048                 goto err;
2049         ret->rbuf_freelist->chunklen = 0;
2050         ret->rbuf_freelist->len = 0;
2051         ret->rbuf_freelist->head = NULL;
2052         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2053         if (!ret->wbuf_freelist)
2054                 {
2055                 OPENSSL_free(ret->rbuf_freelist);
2056                 goto err;
2057                 }
2058         ret->wbuf_freelist->chunklen = 0;
2059         ret->wbuf_freelist->len = 0;
2060         ret->wbuf_freelist->head = NULL;
2061 #endif
2062 #ifndef OPENSSL_NO_ENGINE
2063         ret->client_cert_engine = NULL;
2064 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2065 #define eng_strx(x)     #x
2066 #define eng_str(x)      eng_strx(x)
2067         /* Use specific client engine automatically... ignore errors */
2068         {
2069         ENGINE *eng;
2070         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2071         if (!eng)
2072                 {
2073                 ERR_clear_error();
2074                 ENGINE_load_builtin_engines();
2075                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2076                 }
2077         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2078                 ERR_clear_error();
2079         }
2080 #endif
2081 #endif
2082         /* Default is to connect to non-RI servers. When RI is more widely
2083          * deployed might change this.
2084          */
2085         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2086
2087         return(ret);
2088 err:
2089         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2090 err2:
2091         if (ret != NULL) SSL_CTX_free(ret);
2092         return(NULL);
2093         }
2094
2095 #if 0
2096 static void SSL_COMP_free(SSL_COMP *comp)
2097     { OPENSSL_free(comp); }
2098 #endif
2099
2100 #ifndef OPENSSL_NO_BUF_FREELISTS
2101 static void
2102 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2103         {
2104         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2105         for (ent = list->head; ent; ent = next)
2106                 {
2107                 next = ent->next;
2108                 OPENSSL_free(ent);
2109                 }
2110         OPENSSL_free(list);
2111         }
2112 #endif
2113
2114 void SSL_CTX_free(SSL_CTX *a)
2115         {
2116         int i;
2117
2118         if (a == NULL) return;
2119
2120         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2121 #ifdef REF_PRINT
2122         REF_PRINT("SSL_CTX",a);
2123 #endif
2124         if (i > 0) return;
2125 #ifdef REF_CHECK
2126         if (i < 0)
2127                 {
2128                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2129                 abort(); /* ok */
2130                 }
2131 #endif
2132
2133         if (a->param)
2134                 X509_VERIFY_PARAM_free(a->param);
2135
2136         /*
2137          * Free internal session cache. However: the remove_cb() may reference
2138          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2139          * after the sessions were flushed.
2140          * As the ex_data handling routines might also touch the session cache,
2141          * the most secure solution seems to be: empty (flush) the cache, then
2142          * free ex_data, then finally free the cache.
2143          * (See ticket [openssl.org #212].)
2144          */
2145         if (a->sessions != NULL)
2146                 SSL_CTX_flush_sessions(a,0);
2147
2148         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2149
2150         if (a->sessions != NULL)
2151                 lh_SSL_SESSION_free(a->sessions);
2152
2153         if (a->cert_store != NULL)
2154                 X509_STORE_free(a->cert_store);
2155         if (a->cipher_list != NULL)
2156                 sk_SSL_CIPHER_free(a->cipher_list);
2157         if (a->cipher_list_by_id != NULL)
2158                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2159         if (a->cert != NULL)
2160                 ssl_cert_free(a->cert);
2161         if (a->client_CA != NULL)
2162                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2163         if (a->extra_certs != NULL)
2164                 sk_X509_pop_free(a->extra_certs,X509_free);
2165 #if 0 /* This should never be done, since it removes a global database */
2166         if (a->comp_methods != NULL)
2167                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2168 #else
2169         a->comp_methods = NULL;
2170 #endif
2171
2172         if (a->srtp_profiles)
2173                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2174
2175 #ifndef OPENSSL_NO_PSK
2176         if (a->psk_identity_hint)
2177                 OPENSSL_free(a->psk_identity_hint);
2178 #endif
2179 #ifndef OPENSSL_NO_SRP
2180         SSL_CTX_SRP_CTX_free(a);
2181 #endif
2182 #ifndef OPENSSL_NO_TLSEXT
2183         OPENSSL_free(a->custom_cli_ext_records);
2184         OPENSSL_free(a->custom_srv_ext_records);
2185 #endif
2186 #ifndef OPENSSL_NO_ENGINE
2187         if (a->client_cert_engine)
2188                 ENGINE_finish(a->client_cert_engine);
2189 #endif
2190
2191 #ifndef OPENSSL_NO_BUF_FREELISTS
2192         if (a->wbuf_freelist)
2193                 ssl_buf_freelist_free(a->wbuf_freelist);
2194         if (a->rbuf_freelist)
2195                 ssl_buf_freelist_free(a->rbuf_freelist);
2196 #endif
2197 #ifndef OPENSSL_NO_TLSEXT
2198 # ifndef OPENSSL_NO_EC
2199         if (a->tlsext_ecpointformatlist)
2200                 OPENSSL_free(a->tlsext_ecpointformatlist);
2201         if (a->tlsext_ellipticcurvelist)
2202                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2203 # endif /* OPENSSL_NO_EC */
2204         if (a->alpn_client_proto_list != NULL)
2205                 OPENSSL_free(a->alpn_client_proto_list);
2206 #endif
2207
2208         OPENSSL_free(a);
2209         }
2210
2211 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2212         {
2213         ctx->default_passwd_callback=cb;
2214         }
2215
2216 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2217         {
2218         ctx->default_passwd_callback_userdata=u;
2219         }
2220
2221 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2222         {
2223         ctx->app_verify_callback=cb;
2224         ctx->app_verify_arg=arg;
2225         }
2226
2227 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2228         {
2229         ctx->verify_mode=mode;
2230         ctx->default_verify_callback=cb;
2231         }
2232
2233 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2234         {
2235         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2236         }
2237
2238 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2239         {
2240         ssl_cert_set_cert_cb(c->cert, cb, arg);
2241         }
2242
2243 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2244         {
2245         ssl_cert_set_cert_cb(s->cert, cb, arg);
2246         }
2247
2248 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2249         {
2250         CERT_PKEY *cpk;
2251         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2252         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2253         int rsa_tmp_export,dh_tmp_export,kl;
2254         unsigned long mask_k,mask_a,emask_k,emask_a;
2255         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
2256 #ifndef OPENSSL_NO_ECDH
2257         int have_ecdh_tmp;
2258 #endif
2259         X509 *x = NULL;
2260         EVP_PKEY *ecc_pkey = NULL;
2261         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2262
2263         if (c == NULL) return;
2264
2265         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2266
2267 #ifndef OPENSSL_NO_RSA
2268         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2269         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2270                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2271 #else
2272         rsa_tmp=rsa_tmp_export=0;
2273 #endif
2274 #ifndef OPENSSL_NO_DH
2275         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2276         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2277                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2278 #else
2279         dh_tmp=dh_tmp_export=0;
2280 #endif
2281
2282 #ifndef OPENSSL_NO_ECDH
2283         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2284 #endif
2285         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2286         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2287         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2288         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2289         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2290         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2291         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2292         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2293         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2294         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2295         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2296 /* FIX THIS EAY EAY EAY */
2297         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2298         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2299         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2300         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2301         mask_k=0;
2302         mask_a=0;
2303         emask_k=0;
2304         emask_a=0;
2305
2306         
2307
2308 #ifdef CIPHER_DEBUG
2309         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2310                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2311                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2312 #endif
2313         
2314         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2315         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2316                 mask_k |= SSL_kGOST;
2317                 mask_a |= SSL_aGOST01;
2318         }
2319         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2320         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2321                 mask_k |= SSL_kGOST;
2322                 mask_a |= SSL_aGOST94;
2323         }
2324
2325         if (rsa_enc || (rsa_tmp && rsa_sign))
2326                 mask_k|=SSL_kRSA;
2327         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2328                 emask_k|=SSL_kRSA;
2329
2330 #if 0
2331         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2332         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2333                 (rsa_enc || rsa_sign || dsa_sign))
2334                 mask_k|=SSL_kEDH;
2335         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2336                 (rsa_enc || rsa_sign || dsa_sign))
2337                 emask_k|=SSL_kEDH;
2338 #endif
2339
2340         if (dh_tmp_export)
2341                 emask_k|=SSL_kEDH;
2342
2343         if (dh_tmp)
2344                 mask_k|=SSL_kEDH;
2345
2346         if (dh_rsa) mask_k|=SSL_kDHr;
2347         if (dh_rsa_export) emask_k|=SSL_kDHr;
2348
2349         if (dh_dsa) mask_k|=SSL_kDHd;
2350         if (dh_dsa_export) emask_k|=SSL_kDHd;
2351
2352         if (emask_k & (SSL_kDHr|SSL_kDHd))
2353                 mask_a |= SSL_aDH;
2354
2355         if (rsa_enc || rsa_sign)
2356                 {
2357                 mask_a|=SSL_aRSA;
2358                 emask_a|=SSL_aRSA;
2359                 }
2360
2361         if (dsa_sign)
2362                 {
2363                 mask_a|=SSL_aDSS;
2364                 emask_a|=SSL_aDSS;
2365                 }
2366
2367         mask_a|=SSL_aNULL;
2368         emask_a|=SSL_aNULL;
2369
2370 #ifndef OPENSSL_NO_KRB5
2371         mask_k|=SSL_kKRB5;
2372         mask_a|=SSL_aKRB5;
2373         emask_k|=SSL_kKRB5;
2374         emask_a|=SSL_aKRB5;
2375 #endif
2376
2377         /* An ECC certificate may be usable for ECDH and/or
2378          * ECDSA cipher suites depending on the key usage extension.
2379          */
2380         if (have_ecc_cert)
2381                 {
2382                 cpk = &c->pkeys[SSL_PKEY_ECC];
2383                 x = cpk->x509;
2384                 /* This call populates extension flags (ex_flags) */
2385                 X509_check_purpose(x, -1, 0);
2386                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2387                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2388                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2389                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2390                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2391                         ecdsa_ok = 0;
2392                 ecc_pkey = X509_get_pubkey(x);
2393                 ecc_pkey_size = (ecc_pkey != NULL) ?
2394                     EVP_PKEY_bits(ecc_pkey) : 0;
2395                 EVP_PKEY_free(ecc_pkey);
2396                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2397                         {
2398                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2399                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2400                         }
2401 #ifndef OPENSSL_NO_ECDH
2402                 if (ecdh_ok)
2403                         {
2404
2405                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2406                                 {
2407                                 mask_k|=SSL_kECDHr;
2408                                 mask_a|=SSL_aECDH;
2409                                 if (ecc_pkey_size <= 163)
2410                                         {
2411                                         emask_k|=SSL_kECDHr;
2412                                         emask_a|=SSL_aECDH;
2413                                         }
2414                                 }
2415
2416                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2417                                 {
2418                                 mask_k|=SSL_kECDHe;
2419                                 mask_a|=SSL_aECDH;
2420                                 if (ecc_pkey_size <= 163)
2421                                         {
2422                                         emask_k|=SSL_kECDHe;
2423                                         emask_a|=SSL_aECDH;
2424                                         }
2425                                 }
2426                         }
2427 #endif
2428 #ifndef OPENSSL_NO_ECDSA
2429                 if (ecdsa_ok)
2430                         {
2431                         mask_a|=SSL_aECDSA;
2432                         emask_a|=SSL_aECDSA;
2433                         }
2434 #endif
2435                 }
2436
2437 #ifndef OPENSSL_NO_ECDH
2438         if (have_ecdh_tmp)
2439                 {
2440                 mask_k|=SSL_kEECDH;
2441                 emask_k|=SSL_kEECDH;
2442                 }
2443 #endif
2444
2445 #ifndef OPENSSL_NO_PSK
2446         mask_k |= SSL_kPSK;
2447         mask_a |= SSL_aPSK;
2448         emask_k |= SSL_kPSK;
2449         emask_a |= SSL_aPSK;
2450 #endif
2451
2452         c->mask_k=mask_k;
2453         c->mask_a=mask_a;
2454         c->export_mask_k=emask_k;
2455         c->export_mask_a=emask_a;
2456         c->valid=1;
2457         }
2458
2459 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2460 #define ku_reject(x, usage) \
2461         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2462
2463 #ifndef OPENSSL_NO_EC
2464
2465 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2466         {
2467         unsigned long alg_k, alg_a;
2468         EVP_PKEY *pkey = NULL;
2469         int keysize = 0;
2470         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2471         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2472
2473         alg_k = cs->algorithm_mkey;
2474         alg_a = cs->algorithm_auth;
2475
2476         if (SSL_C_IS_EXPORT(cs))
2477                 {
2478                 /* ECDH key length in export ciphers must be <= 163 bits */
2479                 pkey = X509_get_pubkey(x);
2480                 if (pkey == NULL) return 0;
2481                 keysize = EVP_PKEY_bits(pkey);
2482                 EVP_PKEY_free(pkey);
2483                 if (keysize > 163) return 0;
2484                 }
2485
2486         /* This call populates the ex_flags field correctly */
2487         X509_check_purpose(x, -1, 0);
2488         if ((x->sig_alg) && (x->sig_alg->algorithm))
2489                 {
2490                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2491                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2492                 }
2493         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2494                 {
2495                 /* key usage, if present, must allow key agreement */
2496                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2497                         {
2498                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2499                         return 0;
2500                         }
2501                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2502                         {
2503                         /* signature alg must be ECDSA */
2504                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2505                                 {
2506                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2507                                 return 0;
2508                                 }
2509                         }
2510                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2511                         {
2512                         /* signature alg must be RSA */
2513
2514                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2515                                 {
2516                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2517                                 return 0;
2518                                 }
2519                         }
2520                 }
2521         if (alg_a & SSL_aECDSA)
2522                 {
2523                 /* key usage, if present, must allow signing */
2524                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2525                         {
2526                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2527                         return 0;
2528                         }
2529                 }
2530
2531         return 1;  /* all checks are ok */
2532         }
2533
2534 #endif
2535
2536 static int ssl_get_server_cert_index(const SSL *s)
2537         {
2538         int idx;
2539         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2540         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2541                 idx = SSL_PKEY_RSA_SIGN;
2542         if (idx == -1)
2543                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2544         return idx;
2545         }
2546
2547 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2548         {
2549         CERT *c;
2550         int i;
2551
2552         c = s->cert;
2553         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2554
2555 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2556         /* Broken protocol test: return last used certificate: which may
2557          * mismatch the one expected.
2558          */
2559         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2560                 return c->key;
2561 #endif
2562
2563         i = ssl_get_server_cert_index(s);
2564
2565         /* This may or may not be an error. */
2566         if (i < 0)
2567                 return NULL;
2568
2569         /* May be NULL. */
2570         return &c->pkeys[i];
2571         }
2572
2573 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2574         {
2575         unsigned long alg_a;
2576         CERT *c;
2577         int idx = -1;
2578
2579         alg_a = cipher->algorithm_auth;
2580         c=s->cert;
2581
2582 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2583         /* Broken protocol test: use last key: which may
2584          * mismatch the one expected.
2585          */
2586         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2587                 idx = c->key - c->pkeys;
2588         else
2589 #endif
2590
2591         if ((alg_a & SSL_aDSS) &&
2592                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2593                 idx = SSL_PKEY_DSA_SIGN;
2594         else if (alg_a & SSL_aRSA)
2595                 {
2596                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2597                         idx = SSL_PKEY_RSA_SIGN;
2598                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2599                         idx = SSL_PKEY_RSA_ENC;
2600                 }
2601         else if ((alg_a & SSL_aECDSA) &&
2602                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2603                 idx = SSL_PKEY_ECC;
2604         if (idx == -1)
2605                 {
2606                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2607                 return(NULL);
2608                 }
2609         if (pmd)
2610                 *pmd = c->pkeys[idx].digest;
2611         return c->pkeys[idx].privatekey;
2612         }
2613
2614 #ifndef OPENSSL_NO_TLSEXT
2615 unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length)
2616         {
2617         CERT *c;
2618         int i;
2619
2620         c = s->cert;
2621         i = ssl_get_server_cert_index(s);
2622
2623         if (i == -1)
2624                 return NULL;
2625
2626         *authz_length = 0;
2627         if (c->pkeys[i].authz == NULL)
2628                 return(NULL);
2629         *authz_length = c->pkeys[i].authz_length;
2630
2631         return c->pkeys[i].authz;
2632         }
2633
2634 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2635                                    size_t *serverinfo_length)
2636         {
2637         CERT *c = NULL;
2638         int i = 0;
2639         *serverinfo_length = 0;
2640
2641         c = s->cert;
2642         i = ssl_get_server_cert_index(s);
2643
2644         if (i == -1)
2645                 return 0;
2646         if (c->pkeys[i].serverinfo == NULL)
2647                 return 0;
2648
2649         *serverinfo = c->pkeys[i].serverinfo;
2650         *serverinfo_length = c->pkeys[i].serverinfo_length;
2651         return 1;
2652         }
2653 #endif
2654
2655 void ssl_update_cache(SSL *s,int mode)
2656         {
2657         int i;
2658
2659         /* If the session_id_length is 0, we are not supposed to cache it,
2660          * and it would be rather hard to do anyway :-) */
2661         if (s->session->session_id_length == 0) return;
2662
2663         i=s->session_ctx->session_cache_mode;
2664         if ((i & mode) && (!s->hit)
2665                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2666                     || SSL_CTX_add_session(s->session_ctx,s->session))
2667                 && (s->session_ctx->new_session_cb != NULL))
2668                 {
2669                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2670                 if (!s->session_ctx->new_session_cb(s,s->session))
2671                         SSL_SESSION_free(s->session);
2672                 }
2673
2674         /* auto flush every 255 connections */
2675         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2676                 ((i & mode) == mode))
2677                 {
2678                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2679                         ?s->session_ctx->stats.sess_connect_good
2680                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2681                         {
2682                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2683                         }
2684                 }
2685         }
2686
2687 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2688         {
2689         return(s->method);
2690         }
2691
2692 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2693         {
2694         int conn= -1;
2695         int ret=1;
2696
2697         if (s->method != meth)
2698                 {
2699                 if (s->handshake_func != NULL)
2700                         conn=(s->handshake_func == s->method->ssl_connect);
2701
2702                 if (s->method->version == meth->version)
2703                         s->method=meth;
2704                 else
2705                         {
2706                         s->method->ssl_free(s);
2707                         s->method=meth;
2708                         ret=s->method->ssl_new(s);
2709                         }
2710
2711                 if (conn == 1)
2712                         s->handshake_func=meth->ssl_connect;
2713                 else if (conn == 0)
2714                         s->handshake_func=meth->ssl_accept;
2715                 }
2716         return(ret);
2717         }
2718
2719 int SSL_get_error(const SSL *s,int i)
2720         {
2721         int reason;
2722         unsigned long l;
2723         BIO *bio;
2724
2725         if (i > 0) return(SSL_ERROR_NONE);
2726
2727         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2728          * etc, where we do encode the error */
2729         if ((l=ERR_peek_error()) != 0)
2730                 {
2731                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2732                         return(SSL_ERROR_SYSCALL);
2733                 else
2734                         return(SSL_ERROR_SSL);
2735                 }
2736
2737         if ((i < 0) && SSL_want_read(s))
2738                 {
2739                 bio=SSL_get_rbio(s);
2740                 if (BIO_should_read(bio))
2741                         return(SSL_ERROR_WANT_READ);
2742                 else if (BIO_should_write(bio))
2743                         /* This one doesn't make too much sense ... We never try
2744                          * to write to the rbio, and an application program where
2745                          * rbio and wbio are separate couldn't even know what it
2746                          * should wait for.
2747                          * However if we ever set s->rwstate incorrectly
2748                          * (so that we have SSL_want_read(s) instead of
2749                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2750                          * this test works around that bug; so it might be safer
2751                          * to keep it. */
2752                         return(SSL_ERROR_WANT_WRITE);
2753                 else if (BIO_should_io_special(bio))
2754                         {
2755                         reason=BIO_get_retry_reason(bio);
2756                         if (reason == BIO_RR_CONNECT)
2757                                 return(SSL_ERROR_WANT_CONNECT);
2758                         else if (reason == BIO_RR_ACCEPT)
2759                                 return(SSL_ERROR_WANT_ACCEPT);
2760                         else
2761                                 return(SSL_ERROR_SYSCALL); /* unknown */
2762                         }
2763                 }
2764
2765         if ((i < 0) && SSL_want_write(s))
2766                 {
2767                 bio=SSL_get_wbio(s);
2768                 if (BIO_should_write(bio))
2769                         return(SSL_ERROR_WANT_WRITE);
2770                 else if (BIO_should_read(bio))
2771                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2772                         return(SSL_ERROR_WANT_READ);
2773                 else if (BIO_should_io_special(bio))
2774                         {
2775                         reason=BIO_get_retry_reason(bio);
2776                         if (reason == BIO_RR_CONNECT)
2777                                 return(SSL_ERROR_WANT_CONNECT);
2778                         else if (reason == BIO_RR_ACCEPT)
2779                                 return(SSL_ERROR_WANT_ACCEPT);
2780                         else
2781                                 return(SSL_ERROR_SYSCALL);
2782                         }
2783                 }
2784         if ((i < 0) && SSL_want_x509_lookup(s))
2785                 {
2786                 return(SSL_ERROR_WANT_X509_LOOKUP);
2787                 }
2788
2789         if (i == 0)
2790                 {
2791                 if (s->version == SSL2_VERSION)
2792                         {
2793                         /* assume it is the socket being closed */
2794                         return(SSL_ERROR_ZERO_RETURN);
2795                         }
2796                 else
2797                         {
2798                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2799                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2800                                 return(SSL_ERROR_ZERO_RETURN);
2801                         }
2802                 }
2803         return(SSL_ERROR_SYSCALL);
2804         }
2805
2806 int SSL_do_handshake(SSL *s)
2807         {
2808         int ret=1;
2809
2810         if (s->handshake_func == NULL)
2811                 {
2812                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2813                 return(-1);
2814                 }
2815
2816         s->method->ssl_renegotiate_check(s);
2817
2818         if (SSL_in_init(s) || SSL_in_before(s))
2819                 {
2820                 ret=s->handshake_func(s);
2821                 }
2822         return(ret);
2823         }
2824
2825 /* For the next 2 functions, SSL_clear() sets shutdown and so
2826  * one of these calls will reset it */
2827 void SSL_set_accept_state(SSL *s)
2828         {
2829         s->server=1;
2830         s->shutdown=0;
2831         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2832         s->handshake_func=s->method->ssl_accept;
2833         /* clear the current cipher */
2834         ssl_clear_cipher_ctx(s);
2835         ssl_clear_hash_ctx(&s->read_hash);
2836         ssl_clear_hash_ctx(&s->write_hash);
2837         }
2838
2839 void SSL_set_connect_state(SSL *s)
2840         {
2841         s->server=0;
2842         s->shutdown=0;
2843         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2844         s->handshake_func=s->method->ssl_connect;
2845         /* clear the current cipher */
2846         ssl_clear_cipher_ctx(s);
2847         ssl_clear_hash_ctx(&s->read_hash);
2848         ssl_clear_hash_ctx(&s->write_hash);
2849         }
2850
2851 int ssl_undefined_function(SSL *s)
2852         {
2853         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2854         return(0);
2855         }
2856
2857 int ssl_undefined_void_function(void)
2858         {
2859         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2860         return(0);
2861         }
2862
2863 int ssl_undefined_const_function(const SSL *s)
2864         {
2865         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2866         return(0);
2867         }
2868
2869 SSL_METHOD *ssl_bad_method(int ver)
2870         {
2871         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2872         return(NULL);
2873         }
2874
2875 const char *SSL_get_version(const SSL *s)
2876         {
2877         if (s->version == TLS1_2_VERSION)
2878                 return("TLSv1.2");
2879         else if (s->version == TLS1_1_VERSION)
2880                 return("TLSv1.1");
2881         else if (s->version == TLS1_VERSION)
2882                 return("TLSv1");
2883         else if (s->version == SSL3_VERSION)
2884                 return("SSLv3");
2885         else if (s->version == SSL2_VERSION)
2886                 return("SSLv2");
2887         else
2888                 return("unknown");
2889         }
2890
2891 SSL *SSL_dup(SSL *s)
2892         {
2893         STACK_OF(X509_NAME) *sk;
2894         X509_NAME *xn;
2895         SSL *ret;
2896         int i;
2897         
2898         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2899             return(NULL);
2900
2901         ret->version = s->version;
2902         ret->type = s->type;
2903         ret->method = s->method;
2904
2905         if (s->session != NULL)
2906                 {
2907                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2908                 SSL_copy_session_id(ret,s);
2909                 }
2910         else
2911                 {
2912                 /* No session has been established yet, so we have to expect
2913                  * that s->cert or ret->cert will be changed later --
2914                  * they should not both point to the same object,
2915                  * and thus we can't use SSL_copy_session_id. */
2916
2917                 ret->method->ssl_free(ret);
2918                 ret->method = s->method;
2919                 ret->method->ssl_new(ret);
2920
2921                 if (s->cert != NULL)
2922                         {
2923                         if (ret->cert != NULL)
2924                                 {
2925                                 ssl_cert_free(ret->cert);
2926                                 }
2927                         ret->cert = ssl_cert_dup(s->cert);
2928                         if (ret->cert == NULL)
2929                                 goto err;
2930                         }
2931                                 
2932                 SSL_set_session_id_context(ret,
2933                         s->sid_ctx, s->sid_ctx_length);
2934                 }
2935
2936         ret->options=s->options;
2937         ret->mode=s->mode;
2938         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2939         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2940         ret->msg_callback = s->msg_callback;
2941         ret->msg_callback_arg = s->msg_callback_arg;
2942         SSL_set_verify(ret,SSL_get_verify_mode(s),
2943                 SSL_get_verify_callback(s));
2944         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2945         ret->generate_session_id = s->generate_session_id;
2946
2947         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2948         
2949         ret->debug=s->debug;
2950
2951         /* copy app data, a little dangerous perhaps */
2952         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2953                 goto err;
2954
2955         /* setup rbio, and wbio */
2956         if (s->rbio != NULL)
2957                 {
2958                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2959                         goto err;
2960                 }
2961         if (s->wbio != NULL)
2962                 {
2963                 if (s->wbio != s->rbio)
2964                         {
2965                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2966                                 goto err;
2967                         }
2968                 else
2969                         ret->wbio=ret->rbio;
2970                 }
2971         ret->rwstate = s->rwstate;
2972         ret->in_handshake = s->in_handshake;
2973         ret->handshake_func = s->handshake_func;
2974         ret->server = s->server;
2975         ret->renegotiate = s->renegotiate;
2976         ret->new_session = s->new_session;
2977         ret->quiet_shutdown = s->quiet_shutdown;
2978         ret->shutdown=s->shutdown;
2979         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2980         ret->rstate=s->rstate;
2981         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2982         ret->hit=s->hit;
2983
2984         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2985
2986         /* dup the cipher_list and cipher_list_by_id stacks */
2987         if (s->cipher_list != NULL)
2988                 {
2989                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2990                         goto err;
2991                 }
2992         if (s->cipher_list_by_id != NULL)
2993                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2994                         == NULL)
2995                         goto err;
2996
2997         /* Dup the client_CA list */
2998         if (s->client_CA != NULL)
2999                 {
3000                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3001                 ret->client_CA=sk;
3002                 for (i=0; i<sk_X509_NAME_num(sk); i++)
3003                         {
3004                         xn=sk_X509_NAME_value(sk,i);
3005                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3006                                 {
3007                                 X509_NAME_free(xn);
3008                                 goto err;
3009                                 }
3010                         }
3011                 }
3012
3013         if (0)
3014                 {
3015 err:
3016                 if (ret != NULL) SSL_free(ret);
3017                 ret=NULL;
3018                 }
3019         return(ret);
3020         }
3021
3022 void ssl_clear_cipher_ctx(SSL *s)
3023         {
3024         if (s->enc_read_ctx != NULL)
3025                 {
3026                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3027                 OPENSSL_free(s->enc_read_ctx);
3028                 s->enc_read_ctx=NULL;
3029                 }
3030         if (s->enc_write_ctx != NULL)
3031                 {
3032                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3033                 OPENSSL_free(s->enc_write_ctx);
3034                 s->enc_write_ctx=NULL;
3035                 }
3036 #ifndef OPENSSL_NO_COMP
3037         if (s->expand != NULL)
3038                 {
3039                 COMP_CTX_free(s->expand);
3040                 s->expand=NULL;
3041                 }
3042         if (s->compress != NULL)
3043                 {
3044                 COMP_CTX_free(s->compress);
3045                 s->compress=NULL;
3046                 }
3047 #endif
3048         }
3049
3050 /* Fix this function so that it takes an optional type parameter */
3051 X509 *SSL_get_certificate(const SSL *s)
3052         {
3053         if (s->cert != NULL)
3054                 return(s->cert->key->x509);
3055         else
3056                 return(NULL);
3057         }
3058
3059 /* Fix this function so that it takes an optional type parameter */
3060 EVP_PKEY *SSL_get_privatekey(SSL *s)
3061         {
3062         if (s->cert != NULL)
3063                 return(s->cert->key->privatekey);
3064         else
3065                 return(NULL);
3066         }
3067
3068 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3069         {
3070         if ((s->session != NULL) && (s->session->cipher != NULL))
3071                 return(s->session->cipher);
3072         return(NULL);
3073         }
3074 #ifdef OPENSSL_NO_COMP
3075 const void *SSL_get_current_compression(SSL *s)
3076         {
3077         return NULL;
3078         }
3079 const void *SSL_get_current_expansion(SSL *s)
3080         {
3081         return NULL;
3082         }
3083 #else
3084
3085 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3086         {
3087         if (s->compress != NULL)
3088                 return(s->compress->meth);
3089         return(NULL);
3090         }
3091
3092 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3093         {
3094         if (s->expand != NULL)
3095                 return(s->expand->meth);
3096         return(NULL);
3097         }
3098 #endif
3099
3100 int ssl_init_wbio_buffer(SSL *s,int push)
3101         {
3102         BIO *bbio;
3103
3104         if (s->bbio == NULL)
3105                 {
3106                 bbio=BIO_new(BIO_f_buffer());
3107                 if (bbio == NULL) return(0);
3108                 s->bbio=bbio;
3109                 }
3110         else
3111                 {
3112                 bbio=s->bbio;
3113                 if (s->bbio == s->wbio)
3114                         s->wbio=BIO_pop(s->wbio);
3115                 }
3116         (void)BIO_reset(bbio);
3117 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3118         if (!BIO_set_read_buffer_size(bbio,1))
3119                 {
3120                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3121                 return(0);
3122                 }
3123         if (push)
3124                 {
3125                 if (s->wbio != bbio)
3126                         s->wbio=BIO_push(bbio,s->wbio);
3127                 }
3128         else
3129                 {
3130                 if (s->wbio == bbio)
3131                         s->wbio=BIO_pop(bbio);
3132                 }
3133         return(1);
3134         }
3135
3136 void ssl_free_wbio_buffer(SSL *s)
3137         {
3138         if (s->bbio == NULL) return;
3139
3140         if (s->bbio == s->wbio)
3141                 {
3142                 /* remove buffering */
3143                 s->wbio=BIO_pop(s->wbio);
3144 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3145                 assert(s->wbio != NULL);
3146 #endif
3147         }
3148         BIO_free(s->bbio);
3149         s->bbio=NULL;
3150         }
3151         
3152 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3153         {
3154         ctx->quiet_shutdown=mode;
3155         }
3156
3157 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3158         {
3159         return(ctx->quiet_shutdown);
3160         }
3161
3162 void SSL_set_quiet_shutdown(SSL *s,int mode)
3163         {
3164         s->quiet_shutdown=mode;
3165         }
3166
3167 int SSL_get_quiet_shutdown(const SSL *s)
3168         {
3169         return(s->quiet_shutdown);
3170         }
3171
3172 void SSL_set_shutdown(SSL *s,int mode)
3173         {
3174         s->shutdown=mode;
3175         }
3176
3177 int SSL_get_shutdown(const SSL *s)
3178         {
3179         return(s->shutdown);
3180         }
3181
3182 int SSL_version(const SSL *s)
3183         {
3184         return(s->version);
3185         }
3186
3187 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3188         {
3189         return(ssl->ctx);
3190         }
3191
3192 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3193         {
3194         if (ssl->ctx == ctx)
3195                 return ssl->ctx;
3196 #ifndef OPENSSL_NO_TLSEXT
3197         if (ctx == NULL)
3198                 ctx = ssl->initial_ctx;
3199 #endif
3200         if (ssl->cert != NULL)
3201                 ssl_cert_free(ssl->cert);
3202         ssl->cert = ssl_cert_dup(ctx->cert);
3203         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3204         if (ssl->ctx != NULL)
3205                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3206         ssl->ctx = ctx;
3207         return(ssl->ctx);
3208         }
3209
3210 #ifndef OPENSSL_NO_STDIO
3211 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3212         {
3213         return(X509_STORE_set_default_paths(ctx->cert_store));
3214         }
3215
3216 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3217                 const char *CApath)
3218         {
3219         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3220         }
3221 #endif
3222
3223 void SSL_set_info_callback(SSL *ssl,
3224         void (*cb)(const SSL *ssl,int type,int val))
3225         {
3226         ssl->info_callback=cb;
3227         }
3228
3229 /* One compiler (Diab DCC) doesn't like argument names in returned
3230    function pointer.  */
3231 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3232         {
3233         return ssl->info_callback;
3234         }
3235
3236 int SSL_state(const SSL *ssl)
3237         {
3238         return(ssl->state);
3239         }
3240
3241 void SSL_set_state(SSL *ssl, int state)
3242         {
3243         ssl->state = state;
3244         }
3245
3246 void SSL_set_verify_result(SSL *ssl,long arg)
3247         {
3248         ssl->verify_result=arg;
3249         }
3250
3251 long SSL_get_verify_result(const SSL *ssl)
3252         {
3253         return(ssl->verify_result);
3254         }
3255
3256 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3257                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3258         {
3259         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3260                                 new_func, dup_func, free_func);
3261         }
3262
3263 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3264         {
3265         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3266         }
3267
3268 void *SSL_get_ex_data(const SSL *s,int idx)
3269         {
3270         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3271         }
3272
3273 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3274                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3275         {
3276         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3277                                 new_func, dup_func, free_func);
3278         }
3279
3280 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3281         {
3282         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3283         }
3284
3285 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3286         {
3287         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3288         }
3289
3290 int ssl_ok(SSL *s)
3291         {
3292         return(1);
3293         }
3294
3295 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3296         {
3297         return(ctx->cert_store);
3298         }
3299
3300 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3301         {
3302         if (ctx->cert_store != NULL)
3303                 X509_STORE_free(ctx->cert_store);
3304         ctx->cert_store=store;
3305         }
3306
3307 int SSL_want(const SSL *s)
3308         {
3309         return(s->rwstate);
3310         }
3311
3312 /*!
3313  * \brief Set the callback for generating temporary RSA keys.
3314  * \param ctx the SSL context.
3315  * \param cb the callback
3316  */
3317
3318 #ifndef OPENSSL_NO_RSA
3319 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3320                                                           int is_export,
3321                                                           int keylength))
3322     {
3323     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3324     }
3325
3326 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3327                                                   int is_export,
3328                                                   int keylength))
3329     {
3330     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3331     }
3332 #endif
3333
3334 #ifdef DOXYGEN
3335 /*!
3336  * \brief The RSA temporary key callback function.
3337  * \param ssl the SSL session.
3338  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3339  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3340  * of the required key in bits.
3341  * \return the temporary RSA key.
3342  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3343  */
3344
3345 RSA *cb(SSL *ssl,int is_export,int keylength)
3346     {}
3347 #endif
3348
3349 /*!
3350  * \brief Set the callback for generating temporary DH keys.
3351  * \param ctx the SSL context.
3352  * \param dh the callback
3353  */
3354
3355 #ifndef OPENSSL_NO_DH
3356 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3357                                                         int keylength))
3358         {
3359         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3360         }
3361
3362 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3363                                                 int keylength))
3364         {
3365         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3366         }
3367 #endif
3368
3369 #ifndef OPENSSL_NO_ECDH
3370 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3371                                                                 int keylength))
3372         {
3373         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3374         }
3375
3376 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3377                                                         int keylength))
3378         {
3379         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3380         }
3381 #endif
3382
3383 #ifndef OPENSSL_NO_PSK
3384 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3385         {
3386         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3387                 {
3388                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3389                 return 0;
3390                 }
3391         if (ctx->psk_identity_hint != NULL)
3392                 OPENSSL_free(ctx->psk_identity_hint);
3393         if (identity_hint != NULL)
3394                 {
3395                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3396                 if (ctx->psk_identity_hint == NULL)
3397                         return 0;
3398                 }
3399         else
3400                 ctx->psk_identity_hint = NULL;
3401         return 1;
3402         }
3403
3404 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3405         {
3406         if (s == NULL)
3407                 return 0;
3408
3409         if (s->session == NULL)
3410                 return 1; /* session not created yet, ignored */
3411
3412         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3413                 {
3414                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3415                 return 0;
3416                 }
3417         if (s->session->psk_identity_hint != NULL)
3418                 OPENSSL_free(s->session->psk_identity_hint);
3419         if (identity_hint != NULL)
3420                 {
3421                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3422                 if (s->session->psk_identity_hint == NULL)
3423                         return 0;
3424                 }
3425         else
3426                 s->session->psk_identity_hint = NULL;
3427         return 1;
3428         }
3429
3430 const char *SSL_get_psk_identity_hint(const SSL *s)
3431         {
3432         if (s == NULL || s->session == NULL)
3433                 return NULL;
3434         return(s->session->psk_identity_hint);
3435         }
3436
3437 const char *SSL_get_psk_identity(const SSL *s)
3438         {
3439         if (s == NULL || s->session == NULL)
3440                 return NULL;
3441         return(s->session->psk_identity);
3442         }
3443
3444 void SSL_set_psk_client_callback(SSL *s,
3445     unsigned int (*cb)(SSL *ssl, const char *hint,
3446                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3447                        unsigned int max_psk_len))
3448         {
3449         s->psk_client_callback = cb;
3450         }
3451
3452 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3453     unsigned int (*cb)(SSL *ssl, const char *hint,
3454                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3455                        unsigned int max_psk_len))
3456         {
3457         ctx->psk_client_callback = cb;
3458         }
3459
3460 void SSL_set_psk_server_callback(SSL *s,
3461     unsigned int (*cb)(SSL *ssl, const char *identity,
3462                        unsigned char *psk, unsigned int max_psk_len))
3463         {
3464         s->psk_server_callback = cb;
3465         }
3466
3467 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3468     unsigned int (*cb)(SSL *ssl, const char *identity,
3469                        unsigned char *psk, unsigned int max_psk_len))
3470         {
3471         ctx->psk_server_callback = cb;
3472         }
3473 #endif
3474
3475 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3476         {
3477         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3478         }
3479 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3480         {
3481         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3482         }
3483
3484 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3485         int (*cb)(SSL *ssl, int is_forward_secure))
3486         {
3487         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3488                 (void (*)(void))cb);
3489         }
3490 void SSL_set_not_resumable_session_callback(SSL *ssl,
3491         int (*cb)(SSL *ssl, int is_forward_secure))
3492         {
3493         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3494                 (void (*)(void))cb);
3495         }
3496
3497 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3498  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3499  * any. If EVP_MD pointer is passed, initializes ctx with this md
3500  * Returns newly allocated ctx;
3501  */
3502
3503 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3504 {
3505         ssl_clear_hash_ctx(hash);
3506         *hash = EVP_MD_CTX_create();
3507         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3508         return *hash;
3509 }
3510 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3511 {
3512
3513         if (*hash) EVP_MD_CTX_destroy(*hash);
3514         *hash=NULL;
3515 }
3516
3517 void SSL_set_debug(SSL *s, int debug)
3518         {
3519         s->debug = debug;
3520         }
3521
3522 int SSL_cache_hit(SSL *s)
3523         {
3524         return s->hit;
3525         }
3526
3527 int SSL_is_server(SSL *s)
3528         {
3529         return s->server;
3530         }
3531
3532 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3533 #include "../crypto/bio/bss_file.c"
3534 #endif
3535
3536 IMPLEMENT_STACK_OF(SSL_CIPHER)
3537 IMPLEMENT_STACK_OF(SSL_COMP)
3538 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3539                                     ssl_cipher_id);