typo
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325 #if 0
326         s->verify_depth=ctx->verify_depth;
327 #endif
328         s->sid_ctx_length=ctx->sid_ctx_length;
329         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
330         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
331         s->verify_callback=ctx->default_verify_callback;
332         s->generate_session_id=ctx->generate_session_id;
333
334         s->param = X509_VERIFY_PARAM_new();
335         if (!s->param)
336                 goto err;
337         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
338 #if 0
339         s->purpose = ctx->purpose;
340         s->trust = ctx->trust;
341 #endif
342         s->quiet_shutdown=ctx->quiet_shutdown;
343         s->max_send_fragment = ctx->max_send_fragment;
344
345         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
346         s->ctx=ctx;
347 #ifndef OPENSSL_NO_TLSEXT
348         s->tlsext_debug_cb = 0;
349         s->tlsext_debug_arg = NULL;
350         s->tlsext_ticket_expected = 0;
351         s->tlsext_status_type = -1;
352         s->tlsext_status_expected = 0;
353         s->tlsext_ocsp_ids = NULL;
354         s->tlsext_ocsp_exts = NULL;
355         s->tlsext_ocsp_resp = NULL;
356         s->tlsext_ocsp_resplen = -1;
357         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
358         s->initial_ctx=ctx;
359 #ifndef OPENSSL_NO_EC
360         if (ctx->tlsext_ecpointformatlist)
361                 {
362                 s->tlsext_ecpointformatlist =
363                         BUF_memdup(ctx->tlsext_ecpointformatlist,
364                                         ctx->tlsext_ecpointformatlist_length);
365                 if (!s->tlsext_ecpointformatlist)
366                         goto err;
367                 s->tlsext_ecpointformatlist_length =
368                                         ctx->tlsext_ecpointformatlist_length;
369                 }
370         if (ctx->tlsext_ellipticcurvelist)
371                 {
372                 s->tlsext_ellipticcurvelist =
373                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
374                                         ctx->tlsext_ellipticcurvelist_length);
375                 if (!s->tlsext_ellipticcurvelist)
376                         goto err;
377                 s->tlsext_ellipticcurvelist_length = 
378                                         ctx->tlsext_ellipticcurvelist_length;
379                 }
380 #endif
381 # ifndef OPENSSL_NO_NEXTPROTONEG
382         s->next_proto_negotiated = NULL;
383 # endif
384
385         if (s->ctx->alpn_client_proto_list)
386                 {
387                 s->alpn_client_proto_list =
388                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
389                 if (s->alpn_client_proto_list == NULL)
390                         goto err;
391                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
392                        s->ctx->alpn_client_proto_list_len);
393                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
394                 }
395 #endif
396
397         s->verify_result=X509_V_OK;
398
399         s->method=ctx->method;
400
401         if (!s->method->ssl_new(s))
402                 goto err;
403
404         s->references=1;
405         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
406
407         SSL_clear(s);
408
409         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
410
411 #ifndef OPENSSL_NO_PSK
412         s->psk_client_callback=ctx->psk_client_callback;
413         s->psk_server_callback=ctx->psk_server_callback;
414 #endif
415
416         return(s);
417 err:
418         if (s != NULL)
419                 {
420                 if (s->cert != NULL)
421                         ssl_cert_free(s->cert);
422                 if (s->ctx != NULL)
423                         SSL_CTX_free(s->ctx); /* decrement reference count */
424                 OPENSSL_free(s);
425                 }
426         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
427         return(NULL);
428         }
429
430 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
431                                    unsigned int sid_ctx_len)
432     {
433     if(sid_ctx_len > sizeof ctx->sid_ctx)
434         {
435         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
436         return 0;
437         }
438     ctx->sid_ctx_length=sid_ctx_len;
439     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
440
441     return 1;
442     }
443
444 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
445                                unsigned int sid_ctx_len)
446     {
447     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
448         {
449         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
450         return 0;
451         }
452     ssl->sid_ctx_length=sid_ctx_len;
453     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
454
455     return 1;
456     }
457
458 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
459         {
460         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
461         ctx->generate_session_id = cb;
462         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
463         return 1;
464         }
465
466 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
467         {
468         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469         ssl->generate_session_id = cb;
470         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
471         return 1;
472         }
473
474 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
475                                 unsigned int id_len)
476         {
477         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
478          * we can "construct" a session to give us the desired check - ie. to
479          * find if there's a session in the hash table that would conflict with
480          * any new session built out of this id/id_len and the ssl_version in
481          * use by this SSL. */
482         SSL_SESSION r, *p;
483
484         if(id_len > sizeof r.session_id)
485                 return 0;
486
487         r.ssl_version = ssl->version;
488         r.session_id_length = id_len;
489         memcpy(r.session_id, id, id_len);
490         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
491          * callback is calling us to check the uniqueness of a shorter ID, it
492          * must be compared as a padded-out ID because that is what it will be
493          * converted to when the callback has finished choosing it. */
494         if((r.ssl_version == SSL2_VERSION) &&
495                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
496                 {
497                 memset(r.session_id + id_len, 0,
498                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
499                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
500                 }
501
502         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
503         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
504         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
505         return (p != NULL);
506         }
507
508 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
509         {
510         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
511         }
512
513 int SSL_set_purpose(SSL *s, int purpose)
514         {
515         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
516         }
517
518 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
519         {
520         return X509_VERIFY_PARAM_set_trust(s->param, trust);
521         }
522
523 int SSL_set_trust(SSL *s, int trust)
524         {
525         return X509_VERIFY_PARAM_set_trust(s->param, trust);
526         }
527
528 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
529         {
530         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
531         }
532
533 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
534         {
535         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
536         }
537
538 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
539         {
540         return ctx->param;
541         }
542
543 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
544         {
545         return ssl->param;
546         }
547
548 void SSL_certs_clear(SSL *s)
549         {
550         ssl_cert_clear_certs(s->cert);
551         }
552
553 void SSL_free(SSL *s)
554         {
555         int i;
556
557         if(s == NULL)
558             return;
559
560         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
561 #ifdef REF_PRINT
562         REF_PRINT("SSL",s);
563 #endif
564         if (i > 0) return;
565 #ifdef REF_CHECK
566         if (i < 0)
567                 {
568                 fprintf(stderr,"SSL_free, bad reference count\n");
569                 abort(); /* ok */
570                 }
571 #endif
572
573         if (s->param)
574                 X509_VERIFY_PARAM_free(s->param);
575
576         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
577
578         if (s->bbio != NULL)
579                 {
580                 /* If the buffering BIO is in place, pop it off */
581                 if (s->bbio == s->wbio)
582                         {
583                         s->wbio=BIO_pop(s->wbio);
584                         }
585                 BIO_free(s->bbio);
586                 s->bbio=NULL;
587                 }
588         if (s->rbio != NULL)
589                 BIO_free_all(s->rbio);
590         if ((s->wbio != NULL) && (s->wbio != s->rbio))
591                 BIO_free_all(s->wbio);
592
593         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
594
595         /* add extra stuff */
596         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
597         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
598
599         /* Make the next call work :-) */
600         if (s->session != NULL)
601                 {
602                 ssl_clear_bad_session(s);
603                 SSL_SESSION_free(s->session);
604                 }
605
606         ssl_clear_cipher_ctx(s);
607         ssl_clear_hash_ctx(&s->read_hash);
608         ssl_clear_hash_ctx(&s->write_hash);
609
610         if (s->cert != NULL) ssl_cert_free(s->cert);
611         /* Free up if allocated */
612
613 #ifndef OPENSSL_NO_TLSEXT
614         if (s->tlsext_hostname)
615                 OPENSSL_free(s->tlsext_hostname);
616         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
617 #ifndef OPENSSL_NO_EC
618         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
619         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
620 #endif /* OPENSSL_NO_EC */
621         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
622         if (s->tlsext_ocsp_exts)
623                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
624                                                 X509_EXTENSION_free);
625         if (s->tlsext_ocsp_ids)
626                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
627         if (s->tlsext_ocsp_resp)
628                 OPENSSL_free(s->tlsext_ocsp_resp);
629         if (s->alpn_client_proto_list)
630                 OPENSSL_free(s->alpn_client_proto_list);
631 #endif
632
633         if (s->client_CA != NULL)
634                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
635
636         if (s->method != NULL) s->method->ssl_free(s);
637
638         if (s->ctx) SSL_CTX_free(s->ctx);
639
640 #ifndef OPENSSL_NO_KRB5
641         if (s->kssl_ctx != NULL)
642                 kssl_ctx_free(s->kssl_ctx);
643 #endif  /* OPENSSL_NO_KRB5 */
644
645 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
646         if (s->next_proto_negotiated)
647                 OPENSSL_free(s->next_proto_negotiated);
648 #endif
649
650         if (s->srtp_profiles)
651             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
652
653         OPENSSL_free(s);
654         }
655
656 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
657         {
658         /* If the output buffering BIO is still in place, remove it
659          */
660         if (s->bbio != NULL)
661                 {
662                 if (s->wbio == s->bbio)
663                         {
664                         s->wbio=s->wbio->next_bio;
665                         s->bbio->next_bio=NULL;
666                         }
667                 }
668         if ((s->rbio != NULL) && (s->rbio != rbio))
669                 BIO_free_all(s->rbio);
670         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
671                 BIO_free_all(s->wbio);
672         s->rbio=rbio;
673         s->wbio=wbio;
674         }
675
676 BIO *SSL_get_rbio(const SSL *s)
677         { return(s->rbio); }
678
679 BIO *SSL_get_wbio(const SSL *s)
680         { return(s->wbio); }
681
682 int SSL_get_fd(const SSL *s)
683         {
684         return(SSL_get_rfd(s));
685         }
686
687 int SSL_get_rfd(const SSL *s)
688         {
689         int ret= -1;
690         BIO *b,*r;
691
692         b=SSL_get_rbio(s);
693         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
694         if (r != NULL)
695                 BIO_get_fd(r,&ret);
696         return(ret);
697         }
698
699 int SSL_get_wfd(const SSL *s)
700         {
701         int ret= -1;
702         BIO *b,*r;
703
704         b=SSL_get_wbio(s);
705         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
706         if (r != NULL)
707                 BIO_get_fd(r,&ret);
708         return(ret);
709         }
710
711 #ifndef OPENSSL_NO_SOCK
712 int SSL_set_fd(SSL *s,int fd)
713         {
714         int ret=0;
715         BIO *bio=NULL;
716
717         bio=BIO_new(BIO_s_socket());
718
719         if (bio == NULL)
720                 {
721                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
722                 goto err;
723                 }
724         BIO_set_fd(bio,fd,BIO_NOCLOSE);
725         SSL_set_bio(s,bio,bio);
726         ret=1;
727 err:
728         return(ret);
729         }
730
731 int SSL_set_wfd(SSL *s,int fd)
732         {
733         int ret=0;
734         BIO *bio=NULL;
735
736         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
737                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
738                 {
739                 bio=BIO_new(BIO_s_socket());
740
741                 if (bio == NULL)
742                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
743                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
744                 SSL_set_bio(s,SSL_get_rbio(s),bio);
745                 }
746         else
747                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
748         ret=1;
749 err:
750         return(ret);
751         }
752
753 int SSL_set_rfd(SSL *s,int fd)
754         {
755         int ret=0;
756         BIO *bio=NULL;
757
758         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
759                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
760                 {
761                 bio=BIO_new(BIO_s_socket());
762
763                 if (bio == NULL)
764                         {
765                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
766                         goto err;
767                         }
768                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
769                 SSL_set_bio(s,bio,SSL_get_wbio(s));
770                 }
771         else
772                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
773         ret=1;
774 err:
775         return(ret);
776         }
777 #endif
778
779
780 /* return length of latest Finished message we sent, copy to 'buf' */
781 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
782         {
783         size_t ret = 0;
784         
785         if (s->s3 != NULL)
786                 {
787                 ret = s->s3->tmp.finish_md_len;
788                 if (count > ret)
789                         count = ret;
790                 memcpy(buf, s->s3->tmp.finish_md, count);
791                 }
792         return ret;
793         }
794
795 /* return length of latest Finished message we expected, copy to 'buf' */
796 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
797         {
798         size_t ret = 0;
799         
800         if (s->s3 != NULL)
801                 {
802                 ret = s->s3->tmp.peer_finish_md_len;
803                 if (count > ret)
804                         count = ret;
805                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
806                 }
807         return ret;
808         }
809
810
811 int SSL_get_verify_mode(const SSL *s)
812         {
813         return(s->verify_mode);
814         }
815
816 int SSL_get_verify_depth(const SSL *s)
817         {
818         return X509_VERIFY_PARAM_get_depth(s->param);
819         }
820
821 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
822         {
823         return(s->verify_callback);
824         }
825
826 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
827         {
828         return(ctx->verify_mode);
829         }
830
831 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
832         {
833         return X509_VERIFY_PARAM_get_depth(ctx->param);
834         }
835
836 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
837         {
838         return(ctx->default_verify_callback);
839         }
840
841 void SSL_set_verify(SSL *s,int mode,
842                     int (*callback)(int ok,X509_STORE_CTX *ctx))
843         {
844         s->verify_mode=mode;
845         if (callback != NULL)
846                 s->verify_callback=callback;
847         }
848
849 void SSL_set_verify_depth(SSL *s,int depth)
850         {
851         X509_VERIFY_PARAM_set_depth(s->param, depth);
852         }
853
854 void SSL_set_read_ahead(SSL *s,int yes)
855         {
856         s->read_ahead=yes;
857         }
858
859 int SSL_get_read_ahead(const SSL *s)
860         {
861         return(s->read_ahead);
862         }
863
864 int SSL_pending(const SSL *s)
865         {
866         /* SSL_pending cannot work properly if read-ahead is enabled
867          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
868          * and it is impossible to fix since SSL_pending cannot report
869          * errors that may be observed while scanning the new data.
870          * (Note that SSL_pending() is often used as a boolean value,
871          * so we'd better not return -1.)
872          */
873         return(s->method->ssl_pending(s));
874         }
875
876 X509 *SSL_get_peer_certificate(const SSL *s)
877         {
878         X509 *r;
879         
880         if ((s == NULL) || (s->session == NULL))
881                 r=NULL;
882         else
883                 r=s->session->peer;
884
885         if (r == NULL) return(r);
886
887         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
888
889         return(r);
890         }
891
892 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
893         {
894         STACK_OF(X509) *r;
895         
896         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
897                 r=NULL;
898         else
899                 r=s->session->sess_cert->cert_chain;
900
901         /* If we are a client, cert_chain includes the peer's own
902          * certificate; if we are a server, it does not. */
903         
904         return(r);
905         }
906
907 /* Now in theory, since the calling process own 't' it should be safe to
908  * modify.  We need to be able to read f without being hassled */
909 void SSL_copy_session_id(SSL *t,const SSL *f)
910         {
911         CERT *tmp;
912
913         /* Do we need to to SSL locking? */
914         SSL_set_session(t,SSL_get_session(f));
915
916         /* what if we are setup as SSLv2 but want to talk SSLv3 or
917          * vice-versa */
918         if (t->method != f->method)
919                 {
920                 t->method->ssl_free(t); /* cleanup current */
921                 t->method=f->method;    /* change method */
922                 t->method->ssl_new(t);  /* setup new */
923                 }
924
925         tmp=t->cert;
926         if (f->cert != NULL)
927                 {
928                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
929                 t->cert=f->cert;
930                 }
931         else
932                 t->cert=NULL;
933         if (tmp != NULL) ssl_cert_free(tmp);
934         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
935         }
936
937 /* Fix this so it checks all the valid key/cert options */
938 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
939         {
940         if (    (ctx == NULL) ||
941                 (ctx->cert == NULL) ||
942                 (ctx->cert->key->x509 == NULL))
943                 {
944                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
945                 return(0);
946                 }
947         if      (ctx->cert->key->privatekey == NULL)
948                 {
949                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
950                 return(0);
951                 }
952         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
953         }
954
955 /* Fix this function so that it takes an optional type parameter */
956 int SSL_check_private_key(const SSL *ssl)
957         {
958         if (ssl == NULL)
959                 {
960                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
961                 return(0);
962                 }
963         if (ssl->cert == NULL)
964                 {
965                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
966                 return 0;
967                 }
968         if (ssl->cert->key->x509 == NULL)
969                 {
970                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
971                 return(0);
972                 }
973         if (ssl->cert->key->privatekey == NULL)
974                 {
975                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
976                 return(0);
977                 }
978         return(X509_check_private_key(ssl->cert->key->x509,
979                 ssl->cert->key->privatekey));
980         }
981
982 int SSL_accept(SSL *s)
983         {
984         if (s->handshake_func == 0)
985                 /* Not properly initialized yet */
986                 SSL_set_accept_state(s);
987
988         return(s->method->ssl_accept(s));
989         }
990
991 int SSL_connect(SSL *s)
992         {
993         if (s->handshake_func == 0)
994                 /* Not properly initialized yet */
995                 SSL_set_connect_state(s);
996
997         return(s->method->ssl_connect(s));
998         }
999
1000 long SSL_get_default_timeout(const SSL *s)
1001         {
1002         return(s->method->get_timeout());
1003         }
1004
1005 int SSL_read(SSL *s,void *buf,int num)
1006         {
1007         if (s->handshake_func == 0)
1008                 {
1009                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1010                 return -1;
1011                 }
1012
1013         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1014                 {
1015                 s->rwstate=SSL_NOTHING;
1016                 return(0);
1017                 }
1018         return(s->method->ssl_read(s,buf,num));
1019         }
1020
1021 int SSL_peek(SSL *s,void *buf,int num)
1022         {
1023         if (s->handshake_func == 0)
1024                 {
1025                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1026                 return -1;
1027                 }
1028
1029         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1030                 {
1031                 return(0);
1032                 }
1033         return(s->method->ssl_peek(s,buf,num));
1034         }
1035
1036 int SSL_write(SSL *s,const void *buf,int num)
1037         {
1038         if (s->handshake_func == 0)
1039                 {
1040                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1041                 return -1;
1042                 }
1043
1044         if (s->shutdown & SSL_SENT_SHUTDOWN)
1045                 {
1046                 s->rwstate=SSL_NOTHING;
1047                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1048                 return(-1);
1049                 }
1050         return(s->method->ssl_write(s,buf,num));
1051         }
1052
1053 int SSL_shutdown(SSL *s)
1054         {
1055         /* Note that this function behaves differently from what one might
1056          * expect.  Return values are 0 for no success (yet),
1057          * 1 for success; but calling it once is usually not enough,
1058          * even if blocking I/O is used (see ssl3_shutdown).
1059          */
1060
1061         if (s->handshake_func == 0)
1062                 {
1063                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1064                 return -1;
1065                 }
1066
1067         if ((s != NULL) && !SSL_in_init(s))
1068                 return(s->method->ssl_shutdown(s));
1069         else
1070                 return(1);
1071         }
1072
1073 int SSL_renegotiate(SSL *s)
1074         {
1075         if (s->renegotiate == 0)
1076                 s->renegotiate=1;
1077
1078         s->new_session=1;
1079
1080         return(s->method->ssl_renegotiate(s));
1081         }
1082
1083 int SSL_renegotiate_abbreviated(SSL *s)
1084         {
1085         if (s->renegotiate == 0)
1086                 s->renegotiate=1;
1087
1088         s->new_session=0;
1089
1090         return(s->method->ssl_renegotiate(s));
1091         }
1092
1093 int SSL_renegotiate_pending(SSL *s)
1094         {
1095         /* becomes true when negotiation is requested;
1096          * false again once a handshake has finished */
1097         return (s->renegotiate != 0);
1098         }
1099
1100 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1101         {
1102         long l;
1103 #ifndef OPENSSL_NO_DANE
1104         const char *hostname = NULL;
1105 #endif
1106
1107         switch (cmd)
1108                 {
1109         case SSL_CTRL_GET_READ_AHEAD:
1110                 return(s->read_ahead);
1111         case SSL_CTRL_SET_READ_AHEAD:
1112                 l=s->read_ahead;
1113                 s->read_ahead=larg;
1114                 return(l);
1115
1116         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1117                 s->msg_callback_arg = parg;
1118                 return 1;
1119
1120         case SSL_CTRL_OPTIONS:
1121                 return(s->options|=larg);
1122         case SSL_CTRL_CLEAR_OPTIONS:
1123                 return(s->options&=~larg);
1124         case SSL_CTRL_MODE:
1125                 return(s->mode|=larg);
1126         case SSL_CTRL_CLEAR_MODE:
1127                 return(s->mode &=~larg);
1128         case SSL_CTRL_GET_MAX_CERT_LIST:
1129                 return(s->max_cert_list);
1130         case SSL_CTRL_SET_MAX_CERT_LIST:
1131                 l=s->max_cert_list;
1132                 s->max_cert_list=larg;
1133                 return(l);
1134         case SSL_CTRL_SET_MTU:
1135 #ifndef OPENSSL_NO_DTLS1
1136                 if (larg < (long)dtls1_min_mtu())
1137                         return 0;
1138 #endif
1139
1140                 if (SSL_IS_DTLS(s))
1141                         {
1142                         s->d1->mtu = larg;
1143                         return larg;
1144                         }
1145                 return 0;
1146         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1147                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1148                         return 0;
1149                 s->max_send_fragment = larg;
1150                 return 1;
1151         case SSL_CTRL_GET_RI_SUPPORT:
1152                 if (s->s3)
1153                         return s->s3->send_connection_binding;
1154                 else return 0;
1155         case SSL_CTRL_CERT_FLAGS:
1156                 return(s->cert->cert_flags|=larg);
1157         case SSL_CTRL_CLEAR_CERT_FLAGS:
1158                 return(s->cert->cert_flags &=~larg);
1159
1160         case SSL_CTRL_GET_RAW_CIPHERLIST:
1161                 if (parg)
1162                         {
1163                         if (s->cert->ciphers_raw == NULL)
1164                                 return 0;
1165                         *(unsigned char **)parg = s->cert->ciphers_raw;
1166                         return (int)s->cert->ciphers_rawlen;
1167                         }
1168                 else
1169                         return ssl_put_cipher_by_char(s,NULL,NULL);
1170 #ifndef OPENSSL_NO_DANE
1171         case SSL_CTRL_PULL_TLSA_RECORD:
1172                 hostname = parg;
1173                 parg = SSL_get_tlsa_record_byname (parg,larg,s->version<0xF000?1:0);
1174                 /* yes, fall through */
1175         case SSL_CTRL_SET_TLSA_RECORD:
1176                 if (parg!=NULL)
1177                         {
1178                         TLSA_EX_DATA *ex = SSL_get_TLSA_ex_data(s);
1179                         unsigned char *tlsa_rec = parg;
1180                         int tlsa_len = 0;
1181
1182                         if (hostname==NULL)
1183                                 {
1184                                 while (1)
1185                                         {
1186                                         int dlen;
1187
1188                                         memcpy(&dlen,tlsa_rec,sizeof(dlen));
1189                                         tlsa_rec += sizeof(dlen)+dlen;
1190
1191                                         if (dlen==0) break;
1192                                         }
1193                                 if ((tlsa_rec = OPENSSL_malloc(tlsa_len)))
1194                                         memcpy(tlsa_rec,parg,tlsa_len);
1195                                 else
1196                                         {
1197                                         SSLerr(SSL_F_SSL_CTRL,SSL_R_UNINITIALIZED);
1198                                         return 0;
1199                                         }
1200                                 }
1201                         ex->tlsa_record = tlsa_rec;
1202                         }
1203                 return 1;
1204 #endif
1205         default:
1206                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1207                 }
1208         }
1209
1210 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1211         {
1212         switch(cmd)
1213                 {
1214         case SSL_CTRL_SET_MSG_CALLBACK:
1215                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1216                 return 1;
1217                 
1218         default:
1219                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1220                 }
1221         }
1222
1223 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1224         {
1225         return ctx->sessions;
1226         }
1227
1228 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1229         {
1230         long l;
1231         /* For some cases with ctx == NULL perform syntax checks */
1232         if (ctx == NULL)
1233                 {
1234                 switch (cmd)
1235                         {
1236 #ifndef OPENSSL_NO_EC
1237                 case SSL_CTRL_SET_CURVES_LIST:
1238                         return tls1_set_curves_list(NULL, NULL, parg);
1239 #endif
1240                 case SSL_CTRL_SET_SIGALGS_LIST:
1241                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1242                         return tls1_set_sigalgs_list(NULL, parg, 0);
1243                 default:
1244                         return 0;
1245                         }
1246                 }
1247
1248         switch (cmd)
1249                 {
1250         case SSL_CTRL_GET_READ_AHEAD:
1251                 return(ctx->read_ahead);
1252         case SSL_CTRL_SET_READ_AHEAD:
1253                 l=ctx->read_ahead;
1254                 ctx->read_ahead=larg;
1255                 return(l);
1256                 
1257         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1258                 ctx->msg_callback_arg = parg;
1259                 return 1;
1260
1261         case SSL_CTRL_GET_MAX_CERT_LIST:
1262                 return(ctx->max_cert_list);
1263         case SSL_CTRL_SET_MAX_CERT_LIST:
1264                 l=ctx->max_cert_list;
1265                 ctx->max_cert_list=larg;
1266                 return(l);
1267
1268         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1269                 l=ctx->session_cache_size;
1270                 ctx->session_cache_size=larg;
1271                 return(l);
1272         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1273                 return(ctx->session_cache_size);
1274         case SSL_CTRL_SET_SESS_CACHE_MODE:
1275                 l=ctx->session_cache_mode;
1276                 ctx->session_cache_mode=larg;
1277                 return(l);
1278         case SSL_CTRL_GET_SESS_CACHE_MODE:
1279                 return(ctx->session_cache_mode);
1280
1281         case SSL_CTRL_SESS_NUMBER:
1282                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1283         case SSL_CTRL_SESS_CONNECT:
1284                 return(ctx->stats.sess_connect);
1285         case SSL_CTRL_SESS_CONNECT_GOOD:
1286                 return(ctx->stats.sess_connect_good);
1287         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1288                 return(ctx->stats.sess_connect_renegotiate);
1289         case SSL_CTRL_SESS_ACCEPT:
1290                 return(ctx->stats.sess_accept);
1291         case SSL_CTRL_SESS_ACCEPT_GOOD:
1292                 return(ctx->stats.sess_accept_good);
1293         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1294                 return(ctx->stats.sess_accept_renegotiate);
1295         case SSL_CTRL_SESS_HIT:
1296                 return(ctx->stats.sess_hit);
1297         case SSL_CTRL_SESS_CB_HIT:
1298                 return(ctx->stats.sess_cb_hit);
1299         case SSL_CTRL_SESS_MISSES:
1300                 return(ctx->stats.sess_miss);
1301         case SSL_CTRL_SESS_TIMEOUTS:
1302                 return(ctx->stats.sess_timeout);
1303         case SSL_CTRL_SESS_CACHE_FULL:
1304                 return(ctx->stats.sess_cache_full);
1305         case SSL_CTRL_OPTIONS:
1306                 return(ctx->options|=larg);
1307         case SSL_CTRL_CLEAR_OPTIONS:
1308                 return(ctx->options&=~larg);
1309         case SSL_CTRL_MODE:
1310                 return(ctx->mode|=larg);
1311         case SSL_CTRL_CLEAR_MODE:
1312                 return(ctx->mode&=~larg);
1313         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1314                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1315                         return 0;
1316                 ctx->max_send_fragment = larg;
1317                 return 1;
1318         case SSL_CTRL_CERT_FLAGS:
1319                 return(ctx->cert->cert_flags|=larg);
1320         case SSL_CTRL_CLEAR_CERT_FLAGS:
1321                 return(ctx->cert->cert_flags &=~larg);
1322         default:
1323                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1324                 }
1325         }
1326
1327 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1328         {
1329         switch(cmd)
1330                 {
1331         case SSL_CTRL_SET_MSG_CALLBACK:
1332                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1333                 return 1;
1334
1335         default:
1336                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1337                 }
1338         }
1339
1340 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1341         {
1342         long l;
1343
1344         l=a->id-b->id;
1345         if (l == 0L)
1346                 return(0);
1347         else
1348                 return((l > 0)?1:-1);
1349         }
1350
1351 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1352                         const SSL_CIPHER * const *bp)
1353         {
1354         long l;
1355
1356         l=(*ap)->id-(*bp)->id;
1357         if (l == 0L)
1358                 return(0);
1359         else
1360                 return((l > 0)?1:-1);
1361         }
1362
1363 /** return a STACK of the ciphers available for the SSL and in order of
1364  * preference */
1365 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1366         {
1367         if (s != NULL)
1368                 {
1369                 if (s->cipher_list != NULL)
1370                         {
1371                         return(s->cipher_list);
1372                         }
1373                 else if ((s->ctx != NULL) &&
1374                         (s->ctx->cipher_list != NULL))
1375                         {
1376                         return(s->ctx->cipher_list);
1377                         }
1378                 }
1379         return(NULL);
1380         }
1381
1382 /** return a STACK of the ciphers available for the SSL and in order of
1383  * algorithm id */
1384 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1385         {
1386         if (s != NULL)
1387                 {
1388                 if (s->cipher_list_by_id != NULL)
1389                         {
1390                         return(s->cipher_list_by_id);
1391                         }
1392                 else if ((s->ctx != NULL) &&
1393                         (s->ctx->cipher_list_by_id != NULL))
1394                         {
1395                         return(s->ctx->cipher_list_by_id);
1396                         }
1397                 }
1398         return(NULL);
1399         }
1400
1401 /** The old interface to get the same thing as SSL_get_ciphers() */
1402 const char *SSL_get_cipher_list(const SSL *s,int n)
1403         {
1404         SSL_CIPHER *c;
1405         STACK_OF(SSL_CIPHER) *sk;
1406
1407         if (s == NULL) return(NULL);
1408         sk=SSL_get_ciphers(s);
1409         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1410                 return(NULL);
1411         c=sk_SSL_CIPHER_value(sk,n);
1412         if (c == NULL) return(NULL);
1413         return(c->name);
1414         }
1415
1416 /** specify the ciphers to be used by default by the SSL_CTX */
1417 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1418         {
1419         STACK_OF(SSL_CIPHER) *sk;
1420         
1421         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1422                 &ctx->cipher_list_by_id,str, ctx->cert);
1423         /* ssl_create_cipher_list may return an empty stack if it
1424          * was unable to find a cipher matching the given rule string
1425          * (for example if the rule string specifies a cipher which
1426          * has been disabled). This is not an error as far as
1427          * ssl_create_cipher_list is concerned, and hence
1428          * ctx->cipher_list and ctx->cipher_list_by_id has been
1429          * updated. */
1430         if (sk == NULL)
1431                 return 0;
1432         else if (sk_SSL_CIPHER_num(sk) == 0)
1433                 {
1434                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1435                 return 0;
1436                 }
1437         return 1;
1438         }
1439
1440 /** specify the ciphers to be used by the SSL */
1441 int SSL_set_cipher_list(SSL *s,const char *str)
1442         {
1443         STACK_OF(SSL_CIPHER) *sk;
1444         
1445         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1446                 &s->cipher_list_by_id,str, s->cert);
1447         /* see comment in SSL_CTX_set_cipher_list */
1448         if (sk == NULL)
1449                 return 0;
1450         else if (sk_SSL_CIPHER_num(sk) == 0)
1451                 {
1452                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1453                 return 0;
1454                 }
1455         return 1;
1456         }
1457
1458 /* works well for SSLv2, not so good for SSLv3 */
1459 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1460         {
1461         char *p;
1462         STACK_OF(SSL_CIPHER) *sk;
1463         SSL_CIPHER *c;
1464         int i;
1465
1466         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1467                 (len < 2))
1468                 return(NULL);
1469
1470         p=buf;
1471         sk=s->session->ciphers;
1472         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1473                 {
1474                 int n;
1475
1476                 c=sk_SSL_CIPHER_value(sk,i);
1477                 n=strlen(c->name);
1478                 if (n+1 > len)
1479                         {
1480                         if (p != buf)
1481                                 --p;
1482                         *p='\0';
1483                         return buf;
1484                         }
1485                 strcpy(p,c->name);
1486                 p+=n;
1487                 *(p++)=':';
1488                 len-=n+1;
1489                 }
1490         p[-1]='\0';
1491         return(buf);
1492         }
1493
1494 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1495                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1496         {
1497         int i,j=0;
1498         SSL_CIPHER *c;
1499         CERT *ct = s->cert;
1500         unsigned char *q;
1501         int no_scsv = s->renegotiate;
1502         /* Set disabled masks for this session */
1503         ssl_set_client_disabled(s);
1504
1505         if (sk == NULL) return(0);
1506         q=p;
1507
1508         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1509                 {
1510                 c=sk_SSL_CIPHER_value(sk,i);
1511                 /* Skip disabled ciphers */
1512                 if (c->algorithm_ssl & ct->mask_ssl ||
1513                         c->algorithm_mkey & ct->mask_k ||
1514                         c->algorithm_auth & ct->mask_a)
1515                         continue;
1516 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1517                 if (c->id == SSL3_CK_SCSV)
1518                         {
1519                         if (no_scsv)
1520                                 continue;
1521                         else
1522                                 no_scsv = 1;
1523                         }
1524 #endif
1525                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1526                 p+=j;
1527                 }
1528         /* If p == q, no ciphers and caller indicates an error. Otherwise
1529          * add SCSV if not renegotiating.
1530          */
1531         if (p != q && !no_scsv)
1532                 {
1533                 static SSL_CIPHER scsv =
1534                         {
1535                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1536                         };
1537                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1538                 p+=j;
1539 #ifdef OPENSSL_RI_DEBUG
1540                 fprintf(stderr, "SCSV sent by client\n");
1541 #endif
1542                 }
1543
1544         return(p-q);
1545         }
1546
1547 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1548                                                STACK_OF(SSL_CIPHER) **skp)
1549         {
1550         const SSL_CIPHER *c;
1551         STACK_OF(SSL_CIPHER) *sk;
1552         int i,n;
1553         if (s->s3)
1554                 s->s3->send_connection_binding = 0;
1555
1556         n=ssl_put_cipher_by_char(s,NULL,NULL);
1557         if ((num%n) != 0)
1558                 {
1559                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1560                 return(NULL);
1561                 }
1562         if ((skp == NULL) || (*skp == NULL))
1563                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1564         else
1565                 {
1566                 sk= *skp;
1567                 sk_SSL_CIPHER_zero(sk);
1568                 }
1569
1570         if (s->cert->ciphers_raw)
1571                 OPENSSL_free(s->cert->ciphers_raw);
1572         s->cert->ciphers_raw = BUF_memdup(p, num);
1573         if (s->cert->ciphers_raw == NULL)
1574                 {
1575                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1576                 goto err;
1577                 }
1578         s->cert->ciphers_rawlen = (size_t)num;
1579
1580         for (i=0; i<num; i+=n)
1581                 {
1582                 /* Check for SCSV */
1583                 if (s->s3 && (n != 3 || !p[0]) &&
1584                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1585                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1586                         {
1587                         /* SCSV fatal if renegotiating */
1588                         if (s->renegotiate)
1589                                 {
1590                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1591                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1592                                 goto err;
1593                                 }
1594                         s->s3->send_connection_binding = 1;
1595                         p += n;
1596 #ifdef OPENSSL_RI_DEBUG
1597                         fprintf(stderr, "SCSV received by server\n");
1598 #endif
1599                         continue;
1600                         }
1601
1602                 c=ssl_get_cipher_by_char(s,p);
1603                 p+=n;
1604                 if (c != NULL)
1605                         {
1606                         if (!sk_SSL_CIPHER_push(sk,c))
1607                                 {
1608                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1609                                 goto err;
1610                                 }
1611                         }
1612                 }
1613
1614         if (skp != NULL)
1615                 *skp=sk;
1616         return(sk);
1617 err:
1618         if ((skp == NULL) || (*skp == NULL))
1619                 sk_SSL_CIPHER_free(sk);
1620         return(NULL);
1621         }
1622
1623
1624 #ifndef OPENSSL_NO_TLSEXT
1625 /** return a servername extension value if provided in Client Hello, or NULL.
1626  * So far, only host_name types are defined (RFC 3546).
1627  */
1628
1629 const char *SSL_get_servername(const SSL *s, const int type)
1630         {
1631         if (type != TLSEXT_NAMETYPE_host_name)
1632                 return NULL;
1633
1634         return s->session && !s->tlsext_hostname ?
1635                 s->session->tlsext_hostname :
1636                 s->tlsext_hostname;
1637         }
1638
1639 int SSL_get_servername_type(const SSL *s)
1640         {
1641         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1642                 return TLSEXT_NAMETYPE_host_name;
1643         return -1;
1644         }
1645
1646 /* SSL_select_next_proto implements the standard protocol selection. It is
1647  * expected that this function is called from the callback set by
1648  * SSL_CTX_set_next_proto_select_cb.
1649  *
1650  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1651  * strings. The length byte itself is not included in the length. A byte
1652  * string of length 0 is invalid. No byte string may be truncated.
1653  *
1654  * The current, but experimental algorithm for selecting the protocol is:
1655  *
1656  * 1) If the server doesn't support NPN then this is indicated to the
1657  * callback. In this case, the client application has to abort the connection
1658  * or have a default application level protocol.
1659  *
1660  * 2) If the server supports NPN, but advertises an empty list then the
1661  * client selects the first protcol in its list, but indicates via the
1662  * API that this fallback case was enacted.
1663  *
1664  * 3) Otherwise, the client finds the first protocol in the server's list
1665  * that it supports and selects this protocol. This is because it's
1666  * assumed that the server has better information about which protocol
1667  * a client should use.
1668  *
1669  * 4) If the client doesn't support any of the server's advertised
1670  * protocols, then this is treated the same as case 2.
1671  *
1672  * It returns either
1673  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1674  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1675  */
1676 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1677         {
1678         unsigned int i, j;
1679         const unsigned char *result;
1680         int status = OPENSSL_NPN_UNSUPPORTED;
1681
1682         /* For each protocol in server preference order, see if we support it. */
1683         for (i = 0; i < server_len; )
1684                 {
1685                 for (j = 0; j < client_len; )
1686                         {
1687                         if (server[i] == client[j] &&
1688                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1689                                 {
1690                                 /* We found a match */
1691                                 result = &server[i];
1692                                 status = OPENSSL_NPN_NEGOTIATED;
1693                                 goto found;
1694                                 }
1695                         j += client[j];
1696                         j++;
1697                         }
1698                 i += server[i];
1699                 i++;
1700                 }
1701
1702         /* There's no overlap between our protocols and the server's list. */
1703         result = client;
1704         status = OPENSSL_NPN_NO_OVERLAP;
1705
1706         found:
1707         *out = (unsigned char *) result + 1;
1708         *outlen = result[0];
1709         return status;
1710         }
1711
1712 # ifndef OPENSSL_NO_NEXTPROTONEG
1713 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1714  * requested protocol for this connection and returns 0. If the client didn't
1715  * request any protocol, then *data is set to NULL.
1716  *
1717  * Note that the client can request any protocol it chooses. The value returned
1718  * from this function need not be a member of the list of supported protocols
1719  * provided by the callback.
1720  */
1721 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1722         {
1723         *data = s->next_proto_negotiated;
1724         if (!*data) {
1725                 *len = 0;
1726         } else {
1727                 *len = s->next_proto_negotiated_len;
1728         }
1729 }
1730
1731 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1732  * TLS server needs a list of supported protocols for Next Protocol
1733  * Negotiation. The returned list must be in wire format.  The list is returned
1734  * by setting |out| to point to it and |outlen| to its length. This memory will
1735  * not be modified, but one should assume that the SSL* keeps a reference to
1736  * it.
1737  *
1738  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1739  * such extension will be included in the ServerHello. */
1740 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1741         {
1742         ctx->next_protos_advertised_cb = cb;
1743         ctx->next_protos_advertised_cb_arg = arg;
1744         }
1745
1746 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1747  * client needs to select a protocol from the server's provided list. |out|
1748  * must be set to point to the selected protocol (which may be within |in|).
1749  * The length of the protocol name must be written into |outlen|. The server's
1750  * advertised protocols are provided in |in| and |inlen|. The callback can
1751  * assume that |in| is syntactically valid.
1752  *
1753  * The client must select a protocol. It is fatal to the connection if this
1754  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1755  */
1756 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1757         {
1758         ctx->next_proto_select_cb = cb;
1759         ctx->next_proto_select_cb_arg = arg;
1760         }
1761 # endif
1762
1763 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1764                                custom_cli_ext_first_cb_fn fn1, 
1765                                custom_cli_ext_second_cb_fn fn2, void* arg)
1766         {
1767         size_t i;
1768         custom_cli_ext_record* record;
1769
1770         /* Check for duplicates */
1771         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1772                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1773                         return 0;
1774
1775         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1776                                                       (ctx->custom_cli_ext_records_count + 1) * 
1777                                                       sizeof(custom_cli_ext_record));
1778         if (!ctx->custom_cli_ext_records) {
1779                 ctx->custom_cli_ext_records_count = 0;
1780                 return 0;
1781         }
1782         ctx->custom_cli_ext_records_count++;
1783         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1784         record->ext_type = ext_type;
1785         record->fn1 = fn1;
1786         record->fn2 = fn2;
1787         record->arg = arg;
1788         return 1;
1789         }
1790
1791 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1792                                custom_srv_ext_first_cb_fn fn1, 
1793                                custom_srv_ext_second_cb_fn fn2, void* arg)
1794         {
1795         size_t i;
1796         custom_srv_ext_record* record;
1797
1798         /* Check for duplicates */      
1799         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1800                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1801                         return 0;
1802
1803         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1804                                                       (ctx->custom_srv_ext_records_count + 1) * 
1805                                                       sizeof(custom_srv_ext_record));
1806         if (!ctx->custom_srv_ext_records) {
1807                 ctx->custom_srv_ext_records_count = 0;
1808                 return 0;
1809         }
1810         ctx->custom_srv_ext_records_count++;
1811         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1812         record->ext_type = ext_type;
1813         record->fn1 = fn1;
1814         record->fn2 = fn2;
1815         record->arg = arg;
1816         return 1;
1817         }
1818
1819 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1820  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1821  * length-prefixed strings).
1822  *
1823  * Returns 0 on success. */
1824 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1825                             unsigned protos_len)
1826         {
1827         if (ctx->alpn_client_proto_list)
1828                 OPENSSL_free(ctx->alpn_client_proto_list);
1829
1830         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1831         if (!ctx->alpn_client_proto_list)
1832                 return 1;
1833         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1834         ctx->alpn_client_proto_list_len = protos_len;
1835
1836         return 0;
1837         }
1838
1839 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1840  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1841  * length-prefixed strings).
1842  *
1843  * Returns 0 on success. */
1844 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1845                         unsigned protos_len)
1846         {
1847         if (ssl->alpn_client_proto_list)
1848                 OPENSSL_free(ssl->alpn_client_proto_list);
1849
1850         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1851         if (!ssl->alpn_client_proto_list)
1852                 return 1;
1853         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1854         ssl->alpn_client_proto_list_len = protos_len;
1855
1856         return 0;
1857         }
1858
1859 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1860  * during ClientHello processing in order to select an ALPN protocol from the
1861  * client's list of offered protocols. */
1862 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1863                                 int (*cb) (SSL *ssl,
1864                                            const unsigned char **out,
1865                                            unsigned char *outlen,
1866                                            const unsigned char *in,
1867                                            unsigned int inlen,
1868                                            void *arg),
1869                                 void *arg)
1870         {
1871         ctx->alpn_select_cb = cb;
1872         ctx->alpn_select_cb_arg = arg;
1873         }
1874
1875 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1876  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1877  * including the leading length-prefix byte). If the server didn't respond with
1878  * a negotiated protocol then |*len| will be zero. */
1879 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1880                             unsigned *len)
1881         {
1882         *data = NULL;
1883         if (ssl->s3)
1884                 *data = ssl->s3->alpn_selected;
1885         if (*data == NULL)
1886                 *len = 0;
1887         else
1888                 *len = ssl->s3->alpn_selected_len;
1889         }
1890
1891 int SSL_CTX_set_cli_supp_data(SSL_CTX *ctx,
1892                               unsigned short supp_data_type,
1893                               cli_supp_data_first_cb_fn fn1,
1894                               cli_supp_data_second_cb_fn fn2, void* arg)
1895         {
1896         size_t i;
1897         cli_supp_data_record* record;
1898
1899         /* Check for duplicates */
1900         for (i=0; i < ctx->cli_supp_data_records_count; i++)
1901                 if (supp_data_type == ctx->cli_supp_data_records[i].supp_data_type)
1902                         return 0;
1903
1904         ctx->cli_supp_data_records = OPENSSL_realloc(ctx->cli_supp_data_records,
1905           (ctx->cli_supp_data_records_count+1) * sizeof(cli_supp_data_record));
1906         if (!ctx->cli_supp_data_records)
1907                 {
1908                 ctx->cli_supp_data_records_count = 0;
1909                 return 0;
1910                 }
1911         ctx->cli_supp_data_records_count++;
1912         record = &ctx->cli_supp_data_records[ctx->cli_supp_data_records_count - 1];
1913         record->supp_data_type = supp_data_type;
1914         record->fn1 = fn1;
1915         record->fn2 = fn2;
1916         record->arg = arg;
1917         return 1;
1918         }
1919
1920 int SSL_CTX_set_srv_supp_data(SSL_CTX *ctx,
1921                               unsigned short supp_data_type,
1922                               srv_supp_data_first_cb_fn fn1,
1923                               srv_supp_data_second_cb_fn fn2, void* arg)
1924         {
1925         size_t i;
1926         srv_supp_data_record* record;
1927
1928         /* Check for duplicates */
1929         for (i=0; i < ctx->srv_supp_data_records_count; i++)
1930                 if (supp_data_type == ctx->srv_supp_data_records[i].supp_data_type)
1931                         return 0;
1932
1933         ctx->srv_supp_data_records = OPENSSL_realloc(ctx->srv_supp_data_records,
1934           (ctx->srv_supp_data_records_count+1) * sizeof(srv_supp_data_record));
1935         if (!ctx->srv_supp_data_records)
1936                 {
1937                 ctx->srv_supp_data_records_count = 0;
1938                 return 0;
1939                 }
1940         ctx->srv_supp_data_records_count++;
1941         record = &ctx->srv_supp_data_records[ctx->srv_supp_data_records_count - 1];
1942         record->supp_data_type = supp_data_type;
1943         record->fn1 = fn1;
1944         record->fn2 = fn2;
1945         record->arg = arg;
1946
1947         return 1;
1948         }
1949
1950 #endif /* !OPENSSL_NO_TLSEXT */
1951
1952 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1953         const char *label, size_t llen, const unsigned char *p, size_t plen,
1954         int use_context)
1955         {
1956         if (s->version < TLS1_VERSION)
1957                 return -1;
1958
1959         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1960                                                            llen, p, plen,
1961                                                            use_context);
1962         }
1963
1964 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1965         {
1966         unsigned long l;
1967
1968         l=(unsigned long)
1969                 ((unsigned int) a->session_id[0]     )|
1970                 ((unsigned int) a->session_id[1]<< 8L)|
1971                 ((unsigned long)a->session_id[2]<<16L)|
1972                 ((unsigned long)a->session_id[3]<<24L);
1973         return(l);
1974         }
1975
1976 /* NB: If this function (or indeed the hash function which uses a sort of
1977  * coarser function than this one) is changed, ensure
1978  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1979  * able to construct an SSL_SESSION that will collide with any existing session
1980  * with a matching session ID. */
1981 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1982         {
1983         if (a->ssl_version != b->ssl_version)
1984                 return(1);
1985         if (a->session_id_length != b->session_id_length)
1986                 return(1);
1987         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1988         }
1989
1990 /* These wrapper functions should remain rather than redeclaring
1991  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1992  * variable. The reason is that the functions aren't static, they're exposed via
1993  * ssl.h. */
1994 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1995 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1996
1997 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1998         {
1999         SSL_CTX *ret=NULL;
2000
2001         if (meth == NULL)
2002                 {
2003                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
2004                 return(NULL);
2005                 }
2006
2007 #ifdef OPENSSL_FIPS
2008         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
2009                 {
2010                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
2011                 return NULL;
2012                 }
2013 #endif
2014
2015         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
2016                 {
2017                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2018                 goto err;
2019                 }
2020         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
2021         if (ret == NULL)
2022                 goto err;
2023
2024         memset(ret,0,sizeof(SSL_CTX));
2025
2026         ret->method=meth;
2027
2028         ret->cert_store=NULL;
2029         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
2030         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2031         ret->session_cache_head=NULL;
2032         ret->session_cache_tail=NULL;
2033
2034         /* We take the system default */
2035         ret->session_timeout=meth->get_timeout();
2036
2037         ret->new_session_cb=0;
2038         ret->remove_session_cb=0;
2039         ret->get_session_cb=0;
2040         ret->generate_session_id=0;
2041
2042         memset((char *)&ret->stats,0,sizeof(ret->stats));
2043
2044         ret->references=1;
2045         ret->quiet_shutdown=0;
2046
2047 /*      ret->cipher=NULL;*/
2048 /*      ret->s2->challenge=NULL;
2049         ret->master_key=NULL;
2050         ret->key_arg=NULL;
2051         ret->s2->conn_id=NULL; */
2052
2053         ret->info_callback=NULL;
2054
2055         ret->app_verify_callback=0;
2056         ret->app_verify_arg=NULL;
2057
2058         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
2059         ret->read_ahead=0;
2060         ret->msg_callback=0;
2061         ret->msg_callback_arg=NULL;
2062         ret->verify_mode=SSL_VERIFY_NONE;
2063 #if 0
2064         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
2065 #endif
2066         ret->sid_ctx_length=0;
2067         ret->default_verify_callback=NULL;
2068         if ((ret->cert=ssl_cert_new()) == NULL)
2069                 goto err;
2070
2071         ret->default_passwd_callback=0;
2072         ret->default_passwd_callback_userdata=NULL;
2073         ret->client_cert_cb=0;
2074         ret->app_gen_cookie_cb=0;
2075         ret->app_verify_cookie_cb=0;
2076
2077         ret->sessions=lh_SSL_SESSION_new();
2078         if (ret->sessions == NULL) goto err;
2079         ret->cert_store=X509_STORE_new();
2080         if (ret->cert_store == NULL) goto err;
2081
2082         ssl_create_cipher_list(ret->method,
2083                 &ret->cipher_list,&ret->cipher_list_by_id,
2084                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
2085         if (ret->cipher_list == NULL
2086             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
2087                 {
2088                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
2089                 goto err2;
2090                 }
2091
2092         ret->param = X509_VERIFY_PARAM_new();
2093         if (!ret->param)
2094                 goto err;
2095
2096         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
2097                 {
2098                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
2099                 goto err2;
2100                 }
2101         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
2102                 {
2103                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2104                 goto err2;
2105                 }
2106         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2107                 {
2108                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2109                 goto err2;
2110                 }
2111
2112         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2113                 goto err;
2114
2115         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2116
2117         ret->extra_certs=NULL;
2118         /* No compression for DTLS */
2119         if (meth->version != DTLS1_VERSION)
2120                 ret->comp_methods=SSL_COMP_get_compression_methods();
2121
2122         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2123
2124 #ifndef OPENSSL_NO_TLSEXT
2125         ret->tlsext_servername_callback = 0;
2126         ret->tlsext_servername_arg = NULL;
2127         /* Setup RFC4507 ticket keys */
2128         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2129                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2130                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2131                 ret->options |= SSL_OP_NO_TICKET;
2132
2133         ret->tlsext_status_cb = 0;
2134         ret->tlsext_status_arg = NULL;
2135
2136 # ifndef OPENSSL_NO_NEXTPROTONEG
2137         ret->next_protos_advertised_cb = 0;
2138         ret->next_proto_select_cb = 0;
2139 # endif
2140 #endif
2141 #ifndef OPENSSL_NO_PSK
2142         ret->psk_identity_hint=NULL;
2143         ret->psk_client_callback=NULL;
2144         ret->psk_server_callback=NULL;
2145 #endif
2146 #ifndef OPENSSL_NO_SRP
2147         SSL_CTX_SRP_CTX_init(ret);
2148 #endif
2149         ret->custom_cli_ext_records = NULL;
2150         ret->custom_cli_ext_records_count = 0;
2151         ret->custom_srv_ext_records = NULL;
2152         ret->custom_srv_ext_records_count = 0;
2153         ret->cli_supp_data_records = NULL;
2154         ret->cli_supp_data_records_count = 0;
2155         ret->srv_supp_data_records = NULL;
2156         ret->srv_supp_data_records_count = 0;
2157 #ifndef OPENSSL_NO_BUF_FREELISTS
2158         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2159         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2160         if (!ret->rbuf_freelist)
2161                 goto err;
2162         ret->rbuf_freelist->chunklen = 0;
2163         ret->rbuf_freelist->len = 0;
2164         ret->rbuf_freelist->head = NULL;
2165         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2166         if (!ret->wbuf_freelist)
2167                 {
2168                 OPENSSL_free(ret->rbuf_freelist);
2169                 goto err;
2170                 }
2171         ret->wbuf_freelist->chunklen = 0;
2172         ret->wbuf_freelist->len = 0;
2173         ret->wbuf_freelist->head = NULL;
2174 #endif
2175 #ifndef OPENSSL_NO_ENGINE
2176         ret->client_cert_engine = NULL;
2177 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2178 #define eng_strx(x)     #x
2179 #define eng_str(x)      eng_strx(x)
2180         /* Use specific client engine automatically... ignore errors */
2181         {
2182         ENGINE *eng;
2183         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2184         if (!eng)
2185                 {
2186                 ERR_clear_error();
2187                 ENGINE_load_builtin_engines();
2188                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2189                 }
2190         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2191                 ERR_clear_error();
2192         }
2193 #endif
2194 #endif
2195         /* Default is to connect to non-RI servers. When RI is more widely
2196          * deployed might change this.
2197          */
2198         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2199
2200         return(ret);
2201 err:
2202         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2203 err2:
2204         if (ret != NULL) SSL_CTX_free(ret);
2205         return(NULL);
2206         }
2207
2208 #if 0
2209 static void SSL_COMP_free(SSL_COMP *comp)
2210     { OPENSSL_free(comp); }
2211 #endif
2212
2213 #ifndef OPENSSL_NO_BUF_FREELISTS
2214 static void
2215 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2216         {
2217         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2218         for (ent = list->head; ent; ent = next)
2219                 {
2220                 next = ent->next;
2221                 OPENSSL_free(ent);
2222                 }
2223         OPENSSL_free(list);
2224         }
2225 #endif
2226
2227 void SSL_CTX_free(SSL_CTX *a)
2228         {
2229         int i;
2230
2231         if (a == NULL) return;
2232
2233         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2234 #ifdef REF_PRINT
2235         REF_PRINT("SSL_CTX",a);
2236 #endif
2237         if (i > 0) return;
2238 #ifdef REF_CHECK
2239         if (i < 0)
2240                 {
2241                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2242                 abort(); /* ok */
2243                 }
2244 #endif
2245
2246         if (a->param)
2247                 X509_VERIFY_PARAM_free(a->param);
2248
2249         /*
2250          * Free internal session cache. However: the remove_cb() may reference
2251          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2252          * after the sessions were flushed.
2253          * As the ex_data handling routines might also touch the session cache,
2254          * the most secure solution seems to be: empty (flush) the cache, then
2255          * free ex_data, then finally free the cache.
2256          * (See ticket [openssl.org #212].)
2257          */
2258         if (a->sessions != NULL)
2259                 SSL_CTX_flush_sessions(a,0);
2260
2261         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2262
2263         if (a->sessions != NULL)
2264                 lh_SSL_SESSION_free(a->sessions);
2265
2266         if (a->cert_store != NULL)
2267                 X509_STORE_free(a->cert_store);
2268         if (a->cipher_list != NULL)
2269                 sk_SSL_CIPHER_free(a->cipher_list);
2270         if (a->cipher_list_by_id != NULL)
2271                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2272         if (a->cert != NULL)
2273                 ssl_cert_free(a->cert);
2274         if (a->client_CA != NULL)
2275                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2276         if (a->extra_certs != NULL)
2277                 sk_X509_pop_free(a->extra_certs,X509_free);
2278 #if 0 /* This should never be done, since it removes a global database */
2279         if (a->comp_methods != NULL)
2280                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2281 #else
2282         a->comp_methods = NULL;
2283 #endif
2284
2285         if (a->srtp_profiles)
2286                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2287
2288 #ifndef OPENSSL_NO_PSK
2289         if (a->psk_identity_hint)
2290                 OPENSSL_free(a->psk_identity_hint);
2291 #endif
2292 #ifndef OPENSSL_NO_SRP
2293         SSL_CTX_SRP_CTX_free(a);
2294 #endif
2295 #ifndef OPENSSL_NO_TLSEXT
2296         OPENSSL_free(a->custom_cli_ext_records);
2297         OPENSSL_free(a->custom_srv_ext_records);
2298         OPENSSL_free(a->cli_supp_data_records);
2299         OPENSSL_free(a->srv_supp_data_records);
2300 #endif
2301 #ifndef OPENSSL_NO_ENGINE
2302         if (a->client_cert_engine)
2303                 ENGINE_finish(a->client_cert_engine);
2304 #endif
2305
2306 #ifndef OPENSSL_NO_BUF_FREELISTS
2307         if (a->wbuf_freelist)
2308                 ssl_buf_freelist_free(a->wbuf_freelist);
2309         if (a->rbuf_freelist)
2310                 ssl_buf_freelist_free(a->rbuf_freelist);
2311 #endif
2312 #ifndef OPENSSL_NO_TLSEXT
2313 # ifndef OPENSSL_NO_EC
2314         if (a->tlsext_ecpointformatlist)
2315                 OPENSSL_free(a->tlsext_ecpointformatlist);
2316         if (a->tlsext_ellipticcurvelist)
2317                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2318 # endif /* OPENSSL_NO_EC */
2319         if (a->alpn_client_proto_list != NULL)
2320                 OPENSSL_free(a->alpn_client_proto_list);
2321 #endif
2322
2323         OPENSSL_free(a);
2324         }
2325
2326 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2327         {
2328         ctx->default_passwd_callback=cb;
2329         }
2330
2331 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2332         {
2333         ctx->default_passwd_callback_userdata=u;
2334         }
2335
2336 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2337         {
2338         ctx->app_verify_callback=cb;
2339         ctx->app_verify_arg=arg;
2340         }
2341
2342 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2343         {
2344         ctx->verify_mode=mode;
2345         ctx->default_verify_callback=cb;
2346         }
2347
2348 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2349         {
2350         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2351         }
2352
2353 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2354         {
2355         ssl_cert_set_cert_cb(c->cert, cb, arg);
2356         }
2357
2358 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2359         {
2360         ssl_cert_set_cert_cb(s->cert, cb, arg);
2361         }
2362
2363 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2364         {
2365         CERT_PKEY *cpk;
2366         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2367         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2368         int rsa_tmp_export,dh_tmp_export,kl;
2369         unsigned long mask_k,mask_a,emask_k,emask_a;
2370 #ifndef OPENSSL_NO_ECDSA
2371         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2372 #endif
2373 #ifndef OPENSSL_NO_ECDH
2374         int have_ecdh_tmp, ecdh_ok;
2375 #endif
2376 #ifndef OPENSSL_NO_EC
2377         X509 *x = NULL;
2378         EVP_PKEY *ecc_pkey = NULL;
2379         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2380 #endif
2381         if (c == NULL) return;
2382
2383         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2384
2385 #ifndef OPENSSL_NO_RSA
2386         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2387         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2388                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2389 #else
2390         rsa_tmp=rsa_tmp_export=0;
2391 #endif
2392 #ifndef OPENSSL_NO_DH
2393         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
2394         dh_tmp_export=(c->dh_tmp_cb != NULL ||
2395                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2396 #else
2397         dh_tmp=dh_tmp_export=0;
2398 #endif
2399
2400 #ifndef OPENSSL_NO_ECDH
2401         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2402 #endif
2403         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2404         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2405         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2406         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2407         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2408         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2409         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2410         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2411         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2412         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2413         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2414 /* FIX THIS EAY EAY EAY */
2415         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2416         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2417         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2418 #ifndef OPENSSL_NO_EC
2419         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2420 #endif
2421         mask_k=0;
2422         mask_a=0;
2423         emask_k=0;
2424         emask_a=0;
2425
2426         
2427
2428 #ifdef CIPHER_DEBUG
2429         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2430                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2431                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2432 #endif
2433         
2434         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2435         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2436                 mask_k |= SSL_kGOST;
2437                 mask_a |= SSL_aGOST01;
2438         }
2439         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2440         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2441                 mask_k |= SSL_kGOST;
2442                 mask_a |= SSL_aGOST94;
2443         }
2444
2445         if (rsa_enc || (rsa_tmp && rsa_sign))
2446                 mask_k|=SSL_kRSA;
2447         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2448                 emask_k|=SSL_kRSA;
2449
2450 #if 0
2451         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
2452         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2453                 (rsa_enc || rsa_sign || dsa_sign))
2454                 mask_k|=SSL_kEDH;
2455         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2456                 (rsa_enc || rsa_sign || dsa_sign))
2457                 emask_k|=SSL_kEDH;
2458 #endif
2459
2460         if (dh_tmp_export)
2461                 emask_k|=SSL_kEDH;
2462
2463         if (dh_tmp)
2464                 mask_k|=SSL_kEDH;
2465
2466         if (dh_rsa) mask_k|=SSL_kDHr;
2467         if (dh_rsa_export) emask_k|=SSL_kDHr;
2468
2469         if (dh_dsa) mask_k|=SSL_kDHd;
2470         if (dh_dsa_export) emask_k|=SSL_kDHd;
2471
2472         if (emask_k & (SSL_kDHr|SSL_kDHd))
2473                 mask_a |= SSL_aDH;
2474
2475         if (rsa_enc || rsa_sign)
2476                 {
2477                 mask_a|=SSL_aRSA;
2478                 emask_a|=SSL_aRSA;
2479                 }
2480
2481         if (dsa_sign)
2482                 {
2483                 mask_a|=SSL_aDSS;
2484                 emask_a|=SSL_aDSS;
2485                 }
2486
2487         mask_a|=SSL_aNULL;
2488         emask_a|=SSL_aNULL;
2489
2490 #ifndef OPENSSL_NO_KRB5
2491         mask_k|=SSL_kKRB5;
2492         mask_a|=SSL_aKRB5;
2493         emask_k|=SSL_kKRB5;
2494         emask_a|=SSL_aKRB5;
2495 #endif
2496
2497         /* An ECC certificate may be usable for ECDH and/or
2498          * ECDSA cipher suites depending on the key usage extension.
2499          */
2500 #ifndef OPENSSL_NO_EC
2501         if (have_ecc_cert)
2502                 {
2503                 cpk = &c->pkeys[SSL_PKEY_ECC];
2504                 x = cpk->x509;
2505                 /* This call populates extension flags (ex_flags) */
2506                 X509_check_purpose(x, -1, 0);
2507                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2508                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2509                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2510                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2511                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2512                         ecdsa_ok = 0;
2513                 ecc_pkey = X509_get_pubkey(x);
2514                 ecc_pkey_size = (ecc_pkey != NULL) ?
2515                     EVP_PKEY_bits(ecc_pkey) : 0;
2516                 EVP_PKEY_free(ecc_pkey);
2517                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2518                         {
2519                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2520                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2521                         }
2522 #ifndef OPENSSL_NO_ECDH
2523                 if (ecdh_ok)
2524                         {
2525
2526                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2527                                 {
2528                                 mask_k|=SSL_kECDHr;
2529                                 mask_a|=SSL_aECDH;
2530                                 if (ecc_pkey_size <= 163)
2531                                         {
2532                                         emask_k|=SSL_kECDHr;
2533                                         emask_a|=SSL_aECDH;
2534                                         }
2535                                 }
2536
2537                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2538                                 {
2539                                 mask_k|=SSL_kECDHe;
2540                                 mask_a|=SSL_aECDH;
2541                                 if (ecc_pkey_size <= 163)
2542                                         {
2543                                         emask_k|=SSL_kECDHe;
2544                                         emask_a|=SSL_aECDH;
2545                                         }
2546                                 }
2547                         }
2548 #endif
2549 #ifndef OPENSSL_NO_ECDSA
2550                 if (ecdsa_ok)
2551                         {
2552                         mask_a|=SSL_aECDSA;
2553                         emask_a|=SSL_aECDSA;
2554                         }
2555 #endif
2556                 }
2557 #endif
2558
2559 #ifndef OPENSSL_NO_ECDH
2560         if (have_ecdh_tmp)
2561                 {
2562                 mask_k|=SSL_kEECDH;
2563                 emask_k|=SSL_kEECDH;
2564                 }
2565 #endif
2566
2567 #ifndef OPENSSL_NO_PSK
2568         mask_k |= SSL_kPSK;
2569         mask_a |= SSL_aPSK;
2570         emask_k |= SSL_kPSK;
2571         emask_a |= SSL_aPSK;
2572 #endif
2573
2574         c->mask_k=mask_k;
2575         c->mask_a=mask_a;
2576         c->export_mask_k=emask_k;
2577         c->export_mask_a=emask_a;
2578         c->valid=1;
2579         }
2580
2581 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2582 #define ku_reject(x, usage) \
2583         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2584
2585 #ifndef OPENSSL_NO_EC
2586
2587 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2588         {
2589         unsigned long alg_k, alg_a;
2590         EVP_PKEY *pkey = NULL;
2591         int keysize = 0;
2592         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2593         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2594
2595         alg_k = cs->algorithm_mkey;
2596         alg_a = cs->algorithm_auth;
2597
2598         if (SSL_C_IS_EXPORT(cs))
2599                 {
2600                 /* ECDH key length in export ciphers must be <= 163 bits */
2601                 pkey = X509_get_pubkey(x);
2602                 if (pkey == NULL) return 0;
2603                 keysize = EVP_PKEY_bits(pkey);
2604                 EVP_PKEY_free(pkey);
2605                 if (keysize > 163) return 0;
2606                 }
2607
2608         /* This call populates the ex_flags field correctly */
2609         X509_check_purpose(x, -1, 0);
2610         if ((x->sig_alg) && (x->sig_alg->algorithm))
2611                 {
2612                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2613                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2614                 }
2615         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2616                 {
2617                 /* key usage, if present, must allow key agreement */
2618                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2619                         {
2620                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2621                         return 0;
2622                         }
2623                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2624                         {
2625                         /* signature alg must be ECDSA */
2626                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2627                                 {
2628                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2629                                 return 0;
2630                                 }
2631                         }
2632                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2633                         {
2634                         /* signature alg must be RSA */
2635
2636                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2637                                 {
2638                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2639                                 return 0;
2640                                 }
2641                         }
2642                 }
2643         if (alg_a & SSL_aECDSA)
2644                 {
2645                 /* key usage, if present, must allow signing */
2646                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2647                         {
2648                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2649                         return 0;
2650                         }
2651                 }
2652
2653         return 1;  /* all checks are ok */
2654         }
2655
2656 #endif
2657
2658 static int ssl_get_server_cert_index(const SSL *s)
2659         {
2660         int idx;
2661         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2662         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2663                 idx = SSL_PKEY_RSA_SIGN;
2664         if (idx == -1)
2665                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2666         return idx;
2667         }
2668
2669 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2670         {
2671         CERT *c;
2672         int i;
2673
2674         c = s->cert;
2675         if (!s->s3 || !s->s3->tmp.new_cipher)
2676                 return NULL;
2677         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2678
2679 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2680         /* Broken protocol test: return last used certificate: which may
2681          * mismatch the one expected.
2682          */
2683         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2684                 return c->key;
2685 #endif
2686
2687         i = ssl_get_server_cert_index(s);
2688
2689         /* This may or may not be an error. */
2690         if (i < 0)
2691                 return NULL;
2692
2693         /* May be NULL. */
2694         return &c->pkeys[i];
2695         }
2696
2697 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2698         {
2699         unsigned long alg_a;
2700         CERT *c;
2701         int idx = -1;
2702
2703         alg_a = cipher->algorithm_auth;
2704         c=s->cert;
2705
2706 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2707         /* Broken protocol test: use last key: which may
2708          * mismatch the one expected.
2709          */
2710         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2711                 idx = c->key - c->pkeys;
2712         else
2713 #endif
2714
2715         if ((alg_a & SSL_aDSS) &&
2716                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2717                 idx = SSL_PKEY_DSA_SIGN;
2718         else if (alg_a & SSL_aRSA)
2719                 {
2720                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2721                         idx = SSL_PKEY_RSA_SIGN;
2722                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2723                         idx = SSL_PKEY_RSA_ENC;
2724                 }
2725         else if ((alg_a & SSL_aECDSA) &&
2726                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2727                 idx = SSL_PKEY_ECC;
2728         if (idx == -1)
2729                 {
2730                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2731                 return(NULL);
2732                 }
2733         if (pmd)
2734                 *pmd = c->pkeys[idx].digest;
2735         return c->pkeys[idx].privatekey;
2736         }
2737
2738 #ifndef OPENSSL_NO_TLSEXT
2739 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2740                                    size_t *serverinfo_length)
2741         {
2742         CERT *c = NULL;
2743         int i = 0;
2744         *serverinfo_length = 0;
2745
2746         c = s->cert;
2747         i = ssl_get_server_cert_index(s);
2748
2749         if (i == -1)
2750                 return 0;
2751         if (c->pkeys[i].serverinfo == NULL)
2752                 return 0;
2753
2754         *serverinfo = c->pkeys[i].serverinfo;
2755         *serverinfo_length = c->pkeys[i].serverinfo_length;
2756         return 1;
2757         }
2758 #endif
2759
2760 void ssl_update_cache(SSL *s,int mode)
2761         {
2762         int i;
2763
2764         /* If the session_id_length is 0, we are not supposed to cache it,
2765          * and it would be rather hard to do anyway :-) */
2766         if (s->session->session_id_length == 0) return;
2767
2768         i=s->session_ctx->session_cache_mode;
2769         if ((i & mode) && (!s->hit)
2770                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2771                     || SSL_CTX_add_session(s->session_ctx,s->session))
2772                 && (s->session_ctx->new_session_cb != NULL))
2773                 {
2774                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2775                 if (!s->session_ctx->new_session_cb(s,s->session))
2776                         SSL_SESSION_free(s->session);
2777                 }
2778
2779         /* auto flush every 255 connections */
2780         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2781                 ((i & mode) == mode))
2782                 {
2783                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2784                         ?s->session_ctx->stats.sess_connect_good
2785                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2786                         {
2787                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2788                         }
2789                 }
2790         }
2791
2792 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2793         {
2794         return ctx->method;
2795         }
2796
2797 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2798         {
2799         return(s->method);
2800         }
2801
2802 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2803         {
2804         int conn= -1;
2805         int ret=1;
2806
2807         if (s->method != meth)
2808                 {
2809                 if (s->handshake_func != NULL)
2810                         conn=(s->handshake_func == s->method->ssl_connect);
2811
2812                 if (s->method->version == meth->version)
2813                         s->method=meth;
2814                 else
2815                         {
2816                         s->method->ssl_free(s);
2817                         s->method=meth;
2818                         ret=s->method->ssl_new(s);
2819                         }
2820
2821                 if (conn == 1)
2822                         s->handshake_func=meth->ssl_connect;
2823                 else if (conn == 0)
2824                         s->handshake_func=meth->ssl_accept;
2825                 }
2826         return(ret);
2827         }
2828
2829 int SSL_get_error(const SSL *s,int i)
2830         {
2831         int reason;
2832         unsigned long l;
2833         BIO *bio;
2834
2835         if (i > 0) return(SSL_ERROR_NONE);
2836
2837         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2838          * etc, where we do encode the error */
2839         if ((l=ERR_peek_error()) != 0)
2840                 {
2841                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2842                         return(SSL_ERROR_SYSCALL);
2843                 else
2844                         return(SSL_ERROR_SSL);
2845                 }
2846
2847         if ((i < 0) && SSL_want_read(s))
2848                 {
2849                 bio=SSL_get_rbio(s);
2850                 if (BIO_should_read(bio))
2851                         return(SSL_ERROR_WANT_READ);
2852                 else if (BIO_should_write(bio))
2853                         /* This one doesn't make too much sense ... We never try
2854                          * to write to the rbio, and an application program where
2855                          * rbio and wbio are separate couldn't even know what it
2856                          * should wait for.
2857                          * However if we ever set s->rwstate incorrectly
2858                          * (so that we have SSL_want_read(s) instead of
2859                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2860                          * this test works around that bug; so it might be safer
2861                          * to keep it. */
2862                         return(SSL_ERROR_WANT_WRITE);
2863                 else if (BIO_should_io_special(bio))
2864                         {
2865                         reason=BIO_get_retry_reason(bio);
2866                         if (reason == BIO_RR_CONNECT)
2867                                 return(SSL_ERROR_WANT_CONNECT);
2868                         else if (reason == BIO_RR_ACCEPT)
2869                                 return(SSL_ERROR_WANT_ACCEPT);
2870                         else
2871                                 return(SSL_ERROR_SYSCALL); /* unknown */
2872                         }
2873                 }
2874
2875         if ((i < 0) && SSL_want_write(s))
2876                 {
2877                 bio=SSL_get_wbio(s);
2878                 if (BIO_should_write(bio))
2879                         return(SSL_ERROR_WANT_WRITE);
2880                 else if (BIO_should_read(bio))
2881                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2882                         return(SSL_ERROR_WANT_READ);
2883                 else if (BIO_should_io_special(bio))
2884                         {
2885                         reason=BIO_get_retry_reason(bio);
2886                         if (reason == BIO_RR_CONNECT)
2887                                 return(SSL_ERROR_WANT_CONNECT);
2888                         else if (reason == BIO_RR_ACCEPT)
2889                                 return(SSL_ERROR_WANT_ACCEPT);
2890                         else
2891                                 return(SSL_ERROR_SYSCALL);
2892                         }
2893                 }
2894         if ((i < 0) && SSL_want_x509_lookup(s))
2895                 {
2896                 return(SSL_ERROR_WANT_X509_LOOKUP);
2897                 }
2898
2899         if (i == 0)
2900                 {
2901                 if (s->version == SSL2_VERSION)
2902                         {
2903                         /* assume it is the socket being closed */
2904                         return(SSL_ERROR_ZERO_RETURN);
2905                         }
2906                 else
2907                         {
2908                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2909                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2910                                 return(SSL_ERROR_ZERO_RETURN);
2911                         }
2912                 }
2913         return(SSL_ERROR_SYSCALL);
2914         }
2915
2916 int SSL_do_handshake(SSL *s)
2917         {
2918         int ret=1;
2919
2920         if (s->handshake_func == NULL)
2921                 {
2922                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2923                 return(-1);
2924                 }
2925
2926         s->method->ssl_renegotiate_check(s);
2927
2928         if (SSL_in_init(s) || SSL_in_before(s))
2929                 {
2930                 ret=s->handshake_func(s);
2931                 }
2932         return(ret);
2933         }
2934
2935 /* For the next 2 functions, SSL_clear() sets shutdown and so
2936  * one of these calls will reset it */
2937 void SSL_set_accept_state(SSL *s)
2938         {
2939         s->server=1;
2940         s->shutdown=0;
2941         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2942         s->handshake_func=s->method->ssl_accept;
2943         /* clear the current cipher */
2944         ssl_clear_cipher_ctx(s);
2945         ssl_clear_hash_ctx(&s->read_hash);
2946         ssl_clear_hash_ctx(&s->write_hash);
2947         }
2948
2949 void SSL_set_connect_state(SSL *s)
2950         {
2951         s->server=0;
2952         s->shutdown=0;
2953         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2954         s->handshake_func=s->method->ssl_connect;
2955         /* clear the current cipher */
2956         ssl_clear_cipher_ctx(s);
2957         ssl_clear_hash_ctx(&s->read_hash);
2958         ssl_clear_hash_ctx(&s->write_hash);
2959         }
2960
2961 int ssl_undefined_function(SSL *s)
2962         {
2963         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2964         return(0);
2965         }
2966
2967 int ssl_undefined_void_function(void)
2968         {
2969         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2970         return(0);
2971         }
2972
2973 int ssl_undefined_const_function(const SSL *s)
2974         {
2975         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2976         return(0);
2977         }
2978
2979 SSL_METHOD *ssl_bad_method(int ver)
2980         {
2981         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2982         return(NULL);
2983         }
2984
2985 const char *SSL_get_version(const SSL *s)
2986         {
2987         if (s->version == TLS1_2_VERSION)
2988                 return("TLSv1.2");
2989         else if (s->version == TLS1_1_VERSION)
2990                 return("TLSv1.1");
2991         else if (s->version == TLS1_VERSION)
2992                 return("TLSv1");
2993         else if (s->version == SSL3_VERSION)
2994                 return("SSLv3");
2995         else if (s->version == SSL2_VERSION)
2996                 return("SSLv2");
2997         else
2998                 return("unknown");
2999         }
3000
3001 SSL *SSL_dup(SSL *s)
3002         {
3003         STACK_OF(X509_NAME) *sk;
3004         X509_NAME *xn;
3005         SSL *ret;
3006         int i;
3007         
3008         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3009             return(NULL);
3010
3011         ret->version = s->version;
3012         ret->type = s->type;
3013         ret->method = s->method;
3014
3015         if (s->session != NULL)
3016                 {
3017                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
3018                 SSL_copy_session_id(ret,s);
3019                 }
3020         else
3021                 {
3022                 /* No session has been established yet, so we have to expect
3023                  * that s->cert or ret->cert will be changed later --
3024                  * they should not both point to the same object,
3025                  * and thus we can't use SSL_copy_session_id. */
3026
3027                 ret->method->ssl_free(ret);
3028                 ret->method = s->method;
3029                 ret->method->ssl_new(ret);
3030
3031                 if (s->cert != NULL)
3032                         {
3033                         if (ret->cert != NULL)
3034                                 {
3035                                 ssl_cert_free(ret->cert);
3036                                 }
3037                         ret->cert = ssl_cert_dup(s->cert);
3038                         if (ret->cert == NULL)
3039                                 goto err;
3040                         }
3041                                 
3042                 SSL_set_session_id_context(ret,
3043                         s->sid_ctx, s->sid_ctx_length);
3044                 }
3045
3046         ret->options=s->options;
3047         ret->mode=s->mode;
3048         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
3049         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
3050         ret->msg_callback = s->msg_callback;
3051         ret->msg_callback_arg = s->msg_callback_arg;
3052         SSL_set_verify(ret,SSL_get_verify_mode(s),
3053                 SSL_get_verify_callback(s));
3054         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
3055         ret->generate_session_id = s->generate_session_id;
3056
3057         SSL_set_info_callback(ret,SSL_get_info_callback(s));
3058         
3059         ret->debug=s->debug;
3060
3061         /* copy app data, a little dangerous perhaps */
3062         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3063                 goto err;
3064
3065         /* setup rbio, and wbio */
3066         if (s->rbio != NULL)
3067                 {
3068                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
3069                         goto err;
3070                 }
3071         if (s->wbio != NULL)
3072                 {
3073                 if (s->wbio != s->rbio)
3074                         {
3075                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
3076                                 goto err;
3077                         }
3078                 else
3079                         ret->wbio=ret->rbio;
3080                 }
3081         ret->rwstate = s->rwstate;
3082         ret->in_handshake = s->in_handshake;
3083         ret->handshake_func = s->handshake_func;
3084         ret->server = s->server;
3085         ret->renegotiate = s->renegotiate;
3086         ret->new_session = s->new_session;
3087         ret->quiet_shutdown = s->quiet_shutdown;
3088         ret->shutdown=s->shutdown;
3089         ret->state=s->state; /* SSL_dup does not really work at any state, though */
3090         ret->rstate=s->rstate;
3091         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
3092         ret->hit=s->hit;
3093
3094         X509_VERIFY_PARAM_inherit(ret->param, s->param);
3095
3096         /* dup the cipher_list and cipher_list_by_id stacks */
3097         if (s->cipher_list != NULL)
3098                 {
3099                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3100                         goto err;
3101                 }
3102         if (s->cipher_list_by_id != NULL)
3103                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3104                         == NULL)
3105                         goto err;
3106
3107         /* Dup the client_CA list */
3108         if (s->client_CA != NULL)
3109                 {
3110                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3111                 ret->client_CA=sk;
3112                 for (i=0; i<sk_X509_NAME_num(sk); i++)
3113                         {
3114                         xn=sk_X509_NAME_value(sk,i);
3115                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3116                                 {
3117                                 X509_NAME_free(xn);
3118                                 goto err;
3119                                 }
3120                         }
3121                 }
3122
3123         if (0)
3124                 {
3125 err:
3126                 if (ret != NULL) SSL_free(ret);
3127                 ret=NULL;
3128                 }
3129         return(ret);
3130         }
3131
3132 void ssl_clear_cipher_ctx(SSL *s)
3133         {
3134         if (s->enc_read_ctx != NULL)
3135                 {
3136                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3137                 OPENSSL_free(s->enc_read_ctx);
3138                 s->enc_read_ctx=NULL;
3139                 }
3140         if (s->enc_write_ctx != NULL)
3141                 {
3142                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3143                 OPENSSL_free(s->enc_write_ctx);
3144                 s->enc_write_ctx=NULL;
3145                 }
3146 #ifndef OPENSSL_NO_COMP
3147         if (s->expand != NULL)
3148                 {
3149                 COMP_CTX_free(s->expand);
3150                 s->expand=NULL;
3151                 }
3152         if (s->compress != NULL)
3153                 {
3154                 COMP_CTX_free(s->compress);
3155                 s->compress=NULL;
3156                 }
3157 #endif
3158         }
3159
3160 X509 *SSL_get_certificate(const SSL *s)
3161         {
3162         if (s->cert != NULL)
3163                 return(s->cert->key->x509);
3164         else
3165                 return(NULL);
3166         }
3167
3168 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3169         {
3170         if (s->cert != NULL)
3171                 return(s->cert->key->privatekey);
3172         else
3173                 return(NULL);
3174         }
3175
3176 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3177         {
3178         if (ctx->cert != NULL)
3179                 return ctx->cert->key->x509;
3180         else
3181                 return NULL;
3182         }
3183
3184 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3185         {
3186         if (ctx->cert != NULL)
3187                 return ctx->cert->key->privatekey;
3188         else
3189                 return NULL ;
3190         }
3191
3192 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3193         {
3194         if ((s->session != NULL) && (s->session->cipher != NULL))
3195                 return(s->session->cipher);
3196         return(NULL);
3197         }
3198 #ifdef OPENSSL_NO_COMP
3199 const void *SSL_get_current_compression(SSL *s)
3200         {
3201         return NULL;
3202         }
3203 const void *SSL_get_current_expansion(SSL *s)
3204         {
3205         return NULL;
3206         }
3207 #else
3208
3209 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3210         {
3211         if (s->compress != NULL)
3212                 return(s->compress->meth);
3213         return(NULL);
3214         }
3215
3216 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3217         {
3218         if (s->expand != NULL)
3219                 return(s->expand->meth);
3220         return(NULL);
3221         }
3222 #endif
3223
3224 int ssl_init_wbio_buffer(SSL *s,int push)
3225         {
3226         BIO *bbio;
3227
3228         if (s->bbio == NULL)
3229                 {
3230                 bbio=BIO_new(BIO_f_buffer());
3231                 if (bbio == NULL) return(0);
3232                 s->bbio=bbio;
3233                 }
3234         else
3235                 {
3236                 bbio=s->bbio;
3237                 if (s->bbio == s->wbio)
3238                         s->wbio=BIO_pop(s->wbio);
3239                 }
3240         (void)BIO_reset(bbio);
3241 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3242         if (!BIO_set_read_buffer_size(bbio,1))
3243                 {
3244                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3245                 return(0);
3246                 }
3247         if (push)
3248                 {
3249                 if (s->wbio != bbio)
3250                         s->wbio=BIO_push(bbio,s->wbio);
3251                 }
3252         else
3253                 {
3254                 if (s->wbio == bbio)
3255                         s->wbio=BIO_pop(bbio);
3256                 }
3257         return(1);
3258         }
3259
3260 void ssl_free_wbio_buffer(SSL *s)
3261         {
3262         if (s->bbio == NULL) return;
3263
3264         if (s->bbio == s->wbio)
3265                 {
3266                 /* remove buffering */
3267                 s->wbio=BIO_pop(s->wbio);
3268 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3269                 assert(s->wbio != NULL);
3270 #endif
3271         }
3272         BIO_free(s->bbio);
3273         s->bbio=NULL;
3274         }
3275         
3276 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3277         {
3278         ctx->quiet_shutdown=mode;
3279         }
3280
3281 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3282         {
3283         return(ctx->quiet_shutdown);
3284         }
3285
3286 void SSL_set_quiet_shutdown(SSL *s,int mode)
3287         {
3288         s->quiet_shutdown=mode;
3289         }
3290
3291 int SSL_get_quiet_shutdown(const SSL *s)
3292         {
3293         return(s->quiet_shutdown);
3294         }
3295
3296 void SSL_set_shutdown(SSL *s,int mode)
3297         {
3298         s->shutdown=mode;
3299         }
3300
3301 int SSL_get_shutdown(const SSL *s)
3302         {
3303         return(s->shutdown);
3304         }
3305
3306 int SSL_version(const SSL *s)
3307         {
3308         return(s->version);
3309         }
3310
3311 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3312         {
3313         return(ssl->ctx);
3314         }
3315
3316 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3317         {
3318         if (ssl->ctx == ctx)
3319                 return ssl->ctx;
3320 #ifndef OPENSSL_NO_TLSEXT
3321         if (ctx == NULL)
3322                 ctx = ssl->initial_ctx;
3323 #endif
3324         if (ssl->cert != NULL)
3325                 ssl_cert_free(ssl->cert);
3326         ssl->cert = ssl_cert_dup(ctx->cert);
3327         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3328         if (ssl->ctx != NULL)
3329                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3330         ssl->ctx = ctx;
3331         return(ssl->ctx);
3332         }
3333
3334 #ifndef OPENSSL_NO_STDIO
3335 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3336         {
3337         return(X509_STORE_set_default_paths(ctx->cert_store));
3338         }
3339
3340 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3341                 const char *CApath)
3342         {
3343         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3344         }
3345 #endif
3346
3347 void SSL_set_info_callback(SSL *ssl,
3348         void (*cb)(const SSL *ssl,int type,int val))
3349         {
3350         ssl->info_callback=cb;
3351         }
3352
3353 /* One compiler (Diab DCC) doesn't like argument names in returned
3354    function pointer.  */
3355 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3356         {
3357         return ssl->info_callback;
3358         }
3359
3360 int SSL_state(const SSL *ssl)
3361         {
3362         return(ssl->state);
3363         }
3364
3365 void SSL_set_state(SSL *ssl, int state)
3366         {
3367         ssl->state = state;
3368         }
3369
3370 void SSL_set_verify_result(SSL *ssl,long arg)
3371         {
3372         ssl->verify_result=arg;
3373         }
3374
3375 long SSL_get_verify_result(const SSL *ssl)
3376         {
3377         return(ssl->verify_result);
3378         }
3379
3380 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3381                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3382         {
3383         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3384                                 new_func, dup_func, free_func);
3385         }
3386
3387 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3388         {
3389         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3390         }
3391
3392 void *SSL_get_ex_data(const SSL *s,int idx)
3393         {
3394         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3395         }
3396
3397 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3398                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3399         {
3400         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3401                                 new_func, dup_func, free_func);
3402         }
3403
3404 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3405         {
3406         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3407         }
3408
3409 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3410         {
3411         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3412         }
3413
3414 int ssl_ok(SSL *s)
3415         {
3416         return(1);
3417         }
3418
3419 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3420         {
3421         return(ctx->cert_store);
3422         }
3423
3424 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3425         {
3426         if (ctx->cert_store != NULL)
3427                 X509_STORE_free(ctx->cert_store);
3428         ctx->cert_store=store;
3429         }
3430
3431 int SSL_want(const SSL *s)
3432         {
3433         return(s->rwstate);
3434         }
3435
3436 /*!
3437  * \brief Set the callback for generating temporary RSA keys.
3438  * \param ctx the SSL context.
3439  * \param cb the callback
3440  */
3441
3442 #ifndef OPENSSL_NO_RSA
3443 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3444                                                           int is_export,
3445                                                           int keylength))
3446     {
3447     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3448     }
3449
3450 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3451                                                   int is_export,
3452                                                   int keylength))
3453     {
3454     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3455     }
3456 #endif
3457
3458 #ifdef DOXYGEN
3459 /*!
3460  * \brief The RSA temporary key callback function.
3461  * \param ssl the SSL session.
3462  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3463  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3464  * of the required key in bits.
3465  * \return the temporary RSA key.
3466  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3467  */
3468
3469 RSA *cb(SSL *ssl,int is_export,int keylength)
3470     {}
3471 #endif
3472
3473 /*!
3474  * \brief Set the callback for generating temporary DH keys.
3475  * \param ctx the SSL context.
3476  * \param dh the callback
3477  */
3478
3479 #ifndef OPENSSL_NO_DH
3480 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3481                                                         int keylength))
3482         {
3483         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3484         }
3485
3486 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3487                                                 int keylength))
3488         {
3489         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3490         }
3491 #endif
3492
3493 #ifndef OPENSSL_NO_ECDH
3494 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3495                                                                 int keylength))
3496         {
3497         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3498         }
3499
3500 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3501                                                         int keylength))
3502         {
3503         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3504         }
3505 #endif
3506
3507 #ifndef OPENSSL_NO_PSK
3508 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3509         {
3510         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3511                 {
3512                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3513                 return 0;
3514                 }
3515         if (ctx->psk_identity_hint != NULL)
3516                 OPENSSL_free(ctx->psk_identity_hint);
3517         if (identity_hint != NULL)
3518                 {
3519                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3520                 if (ctx->psk_identity_hint == NULL)
3521                         return 0;
3522                 }
3523         else
3524                 ctx->psk_identity_hint = NULL;
3525         return 1;
3526         }
3527
3528 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3529         {
3530         if (s == NULL)
3531                 return 0;
3532
3533         if (s->session == NULL)
3534                 return 1; /* session not created yet, ignored */
3535
3536         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3537                 {
3538                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3539                 return 0;
3540                 }
3541         if (s->session->psk_identity_hint != NULL)
3542                 OPENSSL_free(s->session->psk_identity_hint);
3543         if (identity_hint != NULL)
3544                 {
3545                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3546                 if (s->session->psk_identity_hint == NULL)
3547                         return 0;
3548                 }
3549         else
3550                 s->session->psk_identity_hint = NULL;
3551         return 1;
3552         }
3553
3554 const char *SSL_get_psk_identity_hint(const SSL *s)
3555         {
3556         if (s == NULL || s->session == NULL)
3557                 return NULL;
3558         return(s->session->psk_identity_hint);
3559         }
3560
3561 const char *SSL_get_psk_identity(const SSL *s)
3562         {
3563         if (s == NULL || s->session == NULL)
3564                 return NULL;
3565         return(s->session->psk_identity);
3566         }
3567
3568 void SSL_set_psk_client_callback(SSL *s,
3569     unsigned int (*cb)(SSL *ssl, const char *hint,
3570                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3571                        unsigned int max_psk_len))
3572         {
3573         s->psk_client_callback = cb;
3574         }
3575
3576 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3577     unsigned int (*cb)(SSL *ssl, const char *hint,
3578                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3579                        unsigned int max_psk_len))
3580         {
3581         ctx->psk_client_callback = cb;
3582         }
3583
3584 void SSL_set_psk_server_callback(SSL *s,
3585     unsigned int (*cb)(SSL *ssl, const char *identity,
3586                        unsigned char *psk, unsigned int max_psk_len))
3587         {
3588         s->psk_server_callback = cb;
3589         }
3590
3591 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3592     unsigned int (*cb)(SSL *ssl, const char *identity,
3593                        unsigned char *psk, unsigned int max_psk_len))
3594         {
3595         ctx->psk_server_callback = cb;
3596         }
3597 #endif
3598
3599 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3600         {
3601         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3602         }
3603 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3604         {
3605         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3606         }
3607
3608 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3609  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3610  * any. If EVP_MD pointer is passed, initializes ctx with this md
3611  * Returns newly allocated ctx;
3612  */
3613
3614 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3615 {
3616         ssl_clear_hash_ctx(hash);
3617         *hash = EVP_MD_CTX_create();
3618         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3619         return *hash;
3620 }
3621 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3622 {
3623
3624         if (*hash) EVP_MD_CTX_destroy(*hash);
3625         *hash=NULL;
3626 }
3627
3628 void SSL_set_debug(SSL *s, int debug)
3629         {
3630         s->debug = debug;
3631         }
3632
3633 int SSL_cache_hit(SSL *s)
3634         {
3635         return s->hit;
3636         }
3637
3638 int SSL_is_server(SSL *s)
3639         {
3640         return s->server;
3641         }
3642
3643 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3644 #include "../crypto/bio/bss_file.c"
3645 #endif
3646
3647 IMPLEMENT_STACK_OF(SSL_CIPHER)
3648 IMPLEMENT_STACK_OF(SSL_COMP)
3649 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3650                                     ssl_cipher_id);