For more than 160 bits of security disable SHA1 HMAC
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function,
180         (int (*)(SSL *, unsigned char *, size_t, const char *,
181                  size_t, const unsigned char *, size_t,
182                  int use_context)) ssl_undefined_function,
183         };
184
185 int SSL_clear(SSL *s)
186         {
187
188         if (s->method == NULL)
189                 {
190                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
191                 return(0);
192                 }
193
194         if (ssl_clear_bad_session(s))
195                 {
196                 SSL_SESSION_free(s->session);
197                 s->session=NULL;
198                 }
199
200         s->error=0;
201         s->hit=0;
202         s->shutdown=0;
203
204 #if 0 /* Disabled since version 1.10 of this file (early return not
205        * needed because SSL_clear is not called when doing renegotiation) */
206         /* This is set if we are doing dynamic renegotiation so keep
207          * the old cipher.  It is sort of a SSL_clear_lite :-) */
208         if (s->renegotiate) return(1);
209 #else
210         if (s->renegotiate)
211                 {
212                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
213                 return 0;
214                 }
215 #endif
216
217         s->type=0;
218
219         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
220
221         s->version=s->method->version;
222         s->client_version=s->version;
223         s->rwstate=SSL_NOTHING;
224         s->rstate=SSL_ST_READ_HEADER;
225 #if 0
226         s->read_ahead=s->ctx->read_ahead;
227 #endif
228
229         if (s->init_buf != NULL)
230                 {
231                 BUF_MEM_free(s->init_buf);
232                 s->init_buf=NULL;
233                 }
234
235         ssl_clear_cipher_ctx(s);
236         ssl_clear_hash_ctx(&s->read_hash);
237         ssl_clear_hash_ctx(&s->write_hash);
238
239         s->first_packet=0;
240
241 #if 1
242         /* Check to see if we were changed into a different method, if
243          * so, revert back if we are not doing session-id reuse. */
244         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
245                 {
246                 s->method->ssl_free(s);
247                 s->method=s->ctx->method;
248                 if (!s->method->ssl_new(s))
249                         return(0);
250                 }
251         else
252 #endif
253                 s->method->ssl_clear(s);
254         return(1);
255         }
256
257 /** Used to change an SSL_CTXs default SSL method type */
258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
259         {
260         STACK_OF(SSL_CIPHER) *sk;
261
262         ctx->method=meth;
263
264         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
265                 &(ctx->cipher_list_by_id),
266                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ctx->cert);
267         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
268                 {
269                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
270                 return(0);
271                 }
272         return(1);
273         }
274
275 SSL *SSL_new(SSL_CTX *ctx)
276         {
277         SSL *s;
278
279         if (ctx == NULL)
280                 {
281                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
282                 return(NULL);
283                 }
284         if (ctx->method == NULL)
285                 {
286                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
287                 return(NULL);
288                 }
289
290         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
291         if (s == NULL) goto err;
292         memset(s,0,sizeof(SSL));
293
294 #ifndef OPENSSL_NO_KRB5
295         s->kssl_ctx = kssl_ctx_new();
296 #endif  /* OPENSSL_NO_KRB5 */
297
298         s->options=ctx->options;
299         s->mode=ctx->mode;
300         s->max_cert_list=ctx->max_cert_list;
301
302         if (ctx->cert != NULL)
303                 {
304                 /* Earlier library versions used to copy the pointer to
305                  * the CERT, not its contents; only when setting new
306                  * parameters for the per-SSL copy, ssl_cert_new would be
307                  * called (and the direct reference to the per-SSL_CTX
308                  * settings would be lost, but those still were indirectly
309                  * accessed for various purposes, and for that reason they
310                  * used to be known as s->ctx->default_cert).
311                  * Now we don't look at the SSL_CTX's CERT after having
312                  * duplicated it once. */
313
314                 s->cert = ssl_cert_dup(ctx->cert);
315                 if (s->cert == NULL)
316                         goto err;
317                 }
318         else
319                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
320
321         s->read_ahead=ctx->read_ahead;
322         s->msg_callback=ctx->msg_callback;
323         s->msg_callback_arg=ctx->msg_callback_arg;
324         s->verify_mode=ctx->verify_mode;
325         s->not_resumable_session_cb=ctx->not_resumable_session_cb;
326 #if 0
327         s->verify_depth=ctx->verify_depth;
328 #endif
329         s->sid_ctx_length=ctx->sid_ctx_length;
330         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
331         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
332         s->verify_callback=ctx->default_verify_callback;
333         s->generate_session_id=ctx->generate_session_id;
334
335         s->param = X509_VERIFY_PARAM_new();
336         if (!s->param)
337                 goto err;
338         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
339 #if 0
340         s->purpose = ctx->purpose;
341         s->trust = ctx->trust;
342 #endif
343         s->quiet_shutdown=ctx->quiet_shutdown;
344         s->max_send_fragment = ctx->max_send_fragment;
345
346         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
347         s->ctx=ctx;
348 #ifndef OPENSSL_NO_TLSEXT
349         s->tlsext_debug_cb = 0;
350         s->tlsext_debug_arg = NULL;
351         s->tlsext_ticket_expected = 0;
352         s->tlsext_status_type = -1;
353         s->tlsext_status_expected = 0;
354         s->tlsext_ocsp_ids = NULL;
355         s->tlsext_ocsp_exts = NULL;
356         s->tlsext_ocsp_resp = NULL;
357         s->tlsext_ocsp_resplen = -1;
358         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
359         s->initial_ctx=ctx;
360 #ifndef OPENSSL_NO_EC
361         if (ctx->tlsext_ecpointformatlist)
362                 {
363                 s->tlsext_ecpointformatlist =
364                         BUF_memdup(ctx->tlsext_ecpointformatlist,
365                                         ctx->tlsext_ecpointformatlist_length);
366                 if (!s->tlsext_ecpointformatlist)
367                         goto err;
368                 s->tlsext_ecpointformatlist_length =
369                                         ctx->tlsext_ecpointformatlist_length;
370                 }
371         if (ctx->tlsext_ellipticcurvelist)
372                 {
373                 s->tlsext_ellipticcurvelist =
374                         BUF_memdup(ctx->tlsext_ellipticcurvelist,
375                                         ctx->tlsext_ellipticcurvelist_length);
376                 if (!s->tlsext_ellipticcurvelist)
377                         goto err;
378                 s->tlsext_ellipticcurvelist_length = 
379                                         ctx->tlsext_ellipticcurvelist_length;
380                 }
381 #endif
382 # ifndef OPENSSL_NO_NEXTPROTONEG
383         s->next_proto_negotiated = NULL;
384 # endif
385
386         if (s->ctx->alpn_client_proto_list)
387                 {
388                 s->alpn_client_proto_list =
389                         OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
390                 if (s->alpn_client_proto_list == NULL)
391                         goto err;
392                 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
393                        s->ctx->alpn_client_proto_list_len);
394                 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
395                 }
396 #endif
397
398         s->verify_result=X509_V_OK;
399
400         s->method=ctx->method;
401
402         if (!s->method->ssl_new(s))
403                 goto err;
404
405         s->references=1;
406         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
407
408         SSL_clear(s);
409
410         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
411
412 #ifndef OPENSSL_NO_PSK
413         s->psk_client_callback=ctx->psk_client_callback;
414         s->psk_server_callback=ctx->psk_server_callback;
415 #endif
416
417         return(s);
418 err:
419         if (s != NULL)
420                 {
421                 if (s->cert != NULL)
422                         ssl_cert_free(s->cert);
423                 if (s->ctx != NULL)
424                         SSL_CTX_free(s->ctx); /* decrement reference count */
425                 OPENSSL_free(s);
426                 }
427         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
428         return(NULL);
429         }
430
431 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
432                                    unsigned int sid_ctx_len)
433     {
434     if(sid_ctx_len > sizeof ctx->sid_ctx)
435         {
436         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
437         return 0;
438         }
439     ctx->sid_ctx_length=sid_ctx_len;
440     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
441
442     return 1;
443     }
444
445 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
446                                unsigned int sid_ctx_len)
447     {
448     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
449         {
450         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
451         return 0;
452         }
453     ssl->sid_ctx_length=sid_ctx_len;
454     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
455
456     return 1;
457     }
458
459 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
460         {
461         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
462         ctx->generate_session_id = cb;
463         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
464         return 1;
465         }
466
467 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
468         {
469         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
470         ssl->generate_session_id = cb;
471         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
472         return 1;
473         }
474
475 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
476                                 unsigned int id_len)
477         {
478         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
479          * we can "construct" a session to give us the desired check - ie. to
480          * find if there's a session in the hash table that would conflict with
481          * any new session built out of this id/id_len and the ssl_version in
482          * use by this SSL. */
483         SSL_SESSION r, *p;
484
485         if(id_len > sizeof r.session_id)
486                 return 0;
487
488         r.ssl_version = ssl->version;
489         r.session_id_length = id_len;
490         memcpy(r.session_id, id, id_len);
491         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
492          * callback is calling us to check the uniqueness of a shorter ID, it
493          * must be compared as a padded-out ID because that is what it will be
494          * converted to when the callback has finished choosing it. */
495         if((r.ssl_version == SSL2_VERSION) &&
496                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
497                 {
498                 memset(r.session_id + id_len, 0,
499                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
500                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
501                 }
502
503         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
504         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
505         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
506         return (p != NULL);
507         }
508
509 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
510         {
511         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
512         }
513
514 int SSL_set_purpose(SSL *s, int purpose)
515         {
516         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
517         }
518
519 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
520         {
521         return X509_VERIFY_PARAM_set_trust(s->param, trust);
522         }
523
524 int SSL_set_trust(SSL *s, int trust)
525         {
526         return X509_VERIFY_PARAM_set_trust(s->param, trust);
527         }
528
529 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
530         {
531         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
532         }
533
534 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
535         {
536         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
537         }
538
539 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
540         {
541         return ctx->param;
542         }
543
544 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
545         {
546         return ssl->param;
547         }
548
549 void SSL_certs_clear(SSL *s)
550         {
551         ssl_cert_clear_certs(s->cert);
552         }
553
554 void SSL_free(SSL *s)
555         {
556         int i;
557
558         if(s == NULL)
559             return;
560
561         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
562 #ifdef REF_PRINT
563         REF_PRINT("SSL",s);
564 #endif
565         if (i > 0) return;
566 #ifdef REF_CHECK
567         if (i < 0)
568                 {
569                 fprintf(stderr,"SSL_free, bad reference count\n");
570                 abort(); /* ok */
571                 }
572 #endif
573
574         if (s->param)
575                 X509_VERIFY_PARAM_free(s->param);
576
577         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
578
579         if (s->bbio != NULL)
580                 {
581                 /* If the buffering BIO is in place, pop it off */
582                 if (s->bbio == s->wbio)
583                         {
584                         s->wbio=BIO_pop(s->wbio);
585                         }
586                 BIO_free(s->bbio);
587                 s->bbio=NULL;
588                 }
589         if (s->rbio != NULL)
590                 BIO_free_all(s->rbio);
591         if ((s->wbio != NULL) && (s->wbio != s->rbio))
592                 BIO_free_all(s->wbio);
593
594         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
595
596         /* add extra stuff */
597         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
598         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
599
600         /* Make the next call work :-) */
601         if (s->session != NULL)
602                 {
603                 ssl_clear_bad_session(s);
604                 SSL_SESSION_free(s->session);
605                 }
606
607         ssl_clear_cipher_ctx(s);
608         ssl_clear_hash_ctx(&s->read_hash);
609         ssl_clear_hash_ctx(&s->write_hash);
610
611         if (s->cert != NULL) ssl_cert_free(s->cert);
612         /* Free up if allocated */
613
614 #ifndef OPENSSL_NO_TLSEXT
615         if (s->tlsext_hostname)
616                 OPENSSL_free(s->tlsext_hostname);
617         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
618 #ifndef OPENSSL_NO_EC
619         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
620         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
621 #endif /* OPENSSL_NO_EC */
622         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
623         if (s->tlsext_ocsp_exts)
624                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
625                                                 X509_EXTENSION_free);
626         if (s->tlsext_ocsp_ids)
627                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
628         if (s->tlsext_ocsp_resp)
629                 OPENSSL_free(s->tlsext_ocsp_resp);
630         if (s->alpn_client_proto_list)
631                 OPENSSL_free(s->alpn_client_proto_list);
632 #endif
633
634         if (s->client_CA != NULL)
635                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
636
637         if (s->method != NULL) s->method->ssl_free(s);
638
639         if (s->ctx) SSL_CTX_free(s->ctx);
640
641 #ifndef OPENSSL_NO_KRB5
642         if (s->kssl_ctx != NULL)
643                 kssl_ctx_free(s->kssl_ctx);
644 #endif  /* OPENSSL_NO_KRB5 */
645
646 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
647         if (s->next_proto_negotiated)
648                 OPENSSL_free(s->next_proto_negotiated);
649 #endif
650
651         if (s->srtp_profiles)
652             sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
653
654         OPENSSL_free(s);
655         }
656
657 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
658         {
659         /* If the output buffering BIO is still in place, remove it
660          */
661         if (s->bbio != NULL)
662                 {
663                 if (s->wbio == s->bbio)
664                         {
665                         s->wbio=s->wbio->next_bio;
666                         s->bbio->next_bio=NULL;
667                         }
668                 }
669         if ((s->rbio != NULL) && (s->rbio != rbio))
670                 BIO_free_all(s->rbio);
671         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
672                 BIO_free_all(s->wbio);
673         s->rbio=rbio;
674         s->wbio=wbio;
675         }
676
677 BIO *SSL_get_rbio(const SSL *s)
678         { return(s->rbio); }
679
680 BIO *SSL_get_wbio(const SSL *s)
681         { return(s->wbio); }
682
683 int SSL_get_fd(const SSL *s)
684         {
685         return(SSL_get_rfd(s));
686         }
687
688 int SSL_get_rfd(const SSL *s)
689         {
690         int ret= -1;
691         BIO *b,*r;
692
693         b=SSL_get_rbio(s);
694         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
695         if (r != NULL)
696                 BIO_get_fd(r,&ret);
697         return(ret);
698         }
699
700 int SSL_get_wfd(const SSL *s)
701         {
702         int ret= -1;
703         BIO *b,*r;
704
705         b=SSL_get_wbio(s);
706         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
707         if (r != NULL)
708                 BIO_get_fd(r,&ret);
709         return(ret);
710         }
711
712 #ifndef OPENSSL_NO_SOCK
713 int SSL_set_fd(SSL *s,int fd)
714         {
715         int ret=0;
716         BIO *bio=NULL;
717
718         bio=BIO_new(BIO_s_socket());
719
720         if (bio == NULL)
721                 {
722                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
723                 goto err;
724                 }
725         BIO_set_fd(bio,fd,BIO_NOCLOSE);
726         SSL_set_bio(s,bio,bio);
727         ret=1;
728 err:
729         return(ret);
730         }
731
732 int SSL_set_wfd(SSL *s,int fd)
733         {
734         int ret=0;
735         BIO *bio=NULL;
736
737         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
738                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
739                 {
740                 bio=BIO_new(BIO_s_socket());
741
742                 if (bio == NULL)
743                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
744                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
745                 SSL_set_bio(s,SSL_get_rbio(s),bio);
746                 }
747         else
748                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
749         ret=1;
750 err:
751         return(ret);
752         }
753
754 int SSL_set_rfd(SSL *s,int fd)
755         {
756         int ret=0;
757         BIO *bio=NULL;
758
759         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
760                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
761                 {
762                 bio=BIO_new(BIO_s_socket());
763
764                 if (bio == NULL)
765                         {
766                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
767                         goto err;
768                         }
769                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
770                 SSL_set_bio(s,bio,SSL_get_wbio(s));
771                 }
772         else
773                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
774         ret=1;
775 err:
776         return(ret);
777         }
778 #endif
779
780
781 /* return length of latest Finished message we sent, copy to 'buf' */
782 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
783         {
784         size_t ret = 0;
785         
786         if (s->s3 != NULL)
787                 {
788                 ret = s->s3->tmp.finish_md_len;
789                 if (count > ret)
790                         count = ret;
791                 memcpy(buf, s->s3->tmp.finish_md, count);
792                 }
793         return ret;
794         }
795
796 /* return length of latest Finished message we expected, copy to 'buf' */
797 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
798         {
799         size_t ret = 0;
800         
801         if (s->s3 != NULL)
802                 {
803                 ret = s->s3->tmp.peer_finish_md_len;
804                 if (count > ret)
805                         count = ret;
806                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
807                 }
808         return ret;
809         }
810
811
812 int SSL_get_verify_mode(const SSL *s)
813         {
814         return(s->verify_mode);
815         }
816
817 int SSL_get_verify_depth(const SSL *s)
818         {
819         return X509_VERIFY_PARAM_get_depth(s->param);
820         }
821
822 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
823         {
824         return(s->verify_callback);
825         }
826
827 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
828         {
829         return(ctx->verify_mode);
830         }
831
832 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
833         {
834         return X509_VERIFY_PARAM_get_depth(ctx->param);
835         }
836
837 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
838         {
839         return(ctx->default_verify_callback);
840         }
841
842 void SSL_set_verify(SSL *s,int mode,
843                     int (*callback)(int ok,X509_STORE_CTX *ctx))
844         {
845         s->verify_mode=mode;
846         if (callback != NULL)
847                 s->verify_callback=callback;
848         }
849
850 void SSL_set_verify_depth(SSL *s,int depth)
851         {
852         X509_VERIFY_PARAM_set_depth(s->param, depth);
853         }
854
855 void SSL_set_read_ahead(SSL *s,int yes)
856         {
857         s->read_ahead=yes;
858         }
859
860 int SSL_get_read_ahead(const SSL *s)
861         {
862         return(s->read_ahead);
863         }
864
865 int SSL_pending(const SSL *s)
866         {
867         /* SSL_pending cannot work properly if read-ahead is enabled
868          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
869          * and it is impossible to fix since SSL_pending cannot report
870          * errors that may be observed while scanning the new data.
871          * (Note that SSL_pending() is often used as a boolean value,
872          * so we'd better not return -1.)
873          */
874         return(s->method->ssl_pending(s));
875         }
876
877 X509 *SSL_get_peer_certificate(const SSL *s)
878         {
879         X509 *r;
880         
881         if ((s == NULL) || (s->session == NULL))
882                 r=NULL;
883         else
884                 r=s->session->peer;
885
886         if (r == NULL) return(r);
887
888         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
889
890         return(r);
891         }
892
893 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
894         {
895         STACK_OF(X509) *r;
896         
897         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
898                 r=NULL;
899         else
900                 r=s->session->sess_cert->cert_chain;
901
902         /* If we are a client, cert_chain includes the peer's own
903          * certificate; if we are a server, it does not. */
904         
905         return(r);
906         }
907
908 /* Now in theory, since the calling process own 't' it should be safe to
909  * modify.  We need to be able to read f without being hassled */
910 void SSL_copy_session_id(SSL *t,const SSL *f)
911         {
912         CERT *tmp;
913
914         /* Do we need to to SSL locking? */
915         SSL_set_session(t,SSL_get_session(f));
916
917         /* what if we are setup as SSLv2 but want to talk SSLv3 or
918          * vice-versa */
919         if (t->method != f->method)
920                 {
921                 t->method->ssl_free(t); /* cleanup current */
922                 t->method=f->method;    /* change method */
923                 t->method->ssl_new(t);  /* setup new */
924                 }
925
926         tmp=t->cert;
927         if (f->cert != NULL)
928                 {
929                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
930                 t->cert=f->cert;
931                 }
932         else
933                 t->cert=NULL;
934         if (tmp != NULL) ssl_cert_free(tmp);
935         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
936         }
937
938 /* Fix this so it checks all the valid key/cert options */
939 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
940         {
941         if (    (ctx == NULL) ||
942                 (ctx->cert == NULL) ||
943                 (ctx->cert->key->x509 == NULL))
944                 {
945                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
946                 return(0);
947                 }
948         if      (ctx->cert->key->privatekey == NULL)
949                 {
950                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
951                 return(0);
952                 }
953         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
954         }
955
956 /* Fix this function so that it takes an optional type parameter */
957 int SSL_check_private_key(const SSL *ssl)
958         {
959         if (ssl == NULL)
960                 {
961                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
962                 return(0);
963                 }
964         if (ssl->cert == NULL)
965                 {
966                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
967                 return 0;
968                 }
969         if (ssl->cert->key->x509 == NULL)
970                 {
971                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
972                 return(0);
973                 }
974         if (ssl->cert->key->privatekey == NULL)
975                 {
976                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
977                 return(0);
978                 }
979         return(X509_check_private_key(ssl->cert->key->x509,
980                 ssl->cert->key->privatekey));
981         }
982
983 int SSL_accept(SSL *s)
984         {
985         if (s->handshake_func == 0)
986                 /* Not properly initialized yet */
987                 SSL_set_accept_state(s);
988
989         return(s->method->ssl_accept(s));
990         }
991
992 int SSL_connect(SSL *s)
993         {
994         if (s->handshake_func == 0)
995                 /* Not properly initialized yet */
996                 SSL_set_connect_state(s);
997
998         return(s->method->ssl_connect(s));
999         }
1000
1001 long SSL_get_default_timeout(const SSL *s)
1002         {
1003         return(s->method->get_timeout());
1004         }
1005
1006 int SSL_read(SSL *s,void *buf,int num)
1007         {
1008         if (s->handshake_func == 0)
1009                 {
1010                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1011                 return -1;
1012                 }
1013
1014         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1015                 {
1016                 s->rwstate=SSL_NOTHING;
1017                 return(0);
1018                 }
1019         return(s->method->ssl_read(s,buf,num));
1020         }
1021
1022 int SSL_peek(SSL *s,void *buf,int num)
1023         {
1024         if (s->handshake_func == 0)
1025                 {
1026                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1027                 return -1;
1028                 }
1029
1030         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1031                 {
1032                 return(0);
1033                 }
1034         return(s->method->ssl_peek(s,buf,num));
1035         }
1036
1037 int SSL_write(SSL *s,const void *buf,int num)
1038         {
1039         if (s->handshake_func == 0)
1040                 {
1041                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1042                 return -1;
1043                 }
1044
1045         if (s->shutdown & SSL_SENT_SHUTDOWN)
1046                 {
1047                 s->rwstate=SSL_NOTHING;
1048                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
1049                 return(-1);
1050                 }
1051         return(s->method->ssl_write(s,buf,num));
1052         }
1053
1054 int SSL_shutdown(SSL *s)
1055         {
1056         /* Note that this function behaves differently from what one might
1057          * expect.  Return values are 0 for no success (yet),
1058          * 1 for success; but calling it once is usually not enough,
1059          * even if blocking I/O is used (see ssl3_shutdown).
1060          */
1061
1062         if (s->handshake_func == 0)
1063                 {
1064                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1065                 return -1;
1066                 }
1067
1068         if ((s != NULL) && !SSL_in_init(s))
1069                 return(s->method->ssl_shutdown(s));
1070         else
1071                 return(1);
1072         }
1073
1074 int SSL_renegotiate(SSL *s)
1075         {
1076         if (s->renegotiate == 0)
1077                 s->renegotiate=1;
1078
1079         s->new_session=1;
1080
1081         return(s->method->ssl_renegotiate(s));
1082         }
1083
1084 int SSL_renegotiate_abbreviated(SSL *s)
1085         {
1086         if (s->renegotiate == 0)
1087                 s->renegotiate=1;
1088
1089         s->new_session=0;
1090
1091         return(s->method->ssl_renegotiate(s));
1092         }
1093
1094 int SSL_renegotiate_pending(SSL *s)
1095         {
1096         /* becomes true when negotiation is requested;
1097          * false again once a handshake has finished */
1098         return (s->renegotiate != 0);
1099         }
1100
1101 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1102         {
1103         long l;
1104
1105         switch (cmd)
1106                 {
1107         case SSL_CTRL_GET_READ_AHEAD:
1108                 return(s->read_ahead);
1109         case SSL_CTRL_SET_READ_AHEAD:
1110                 l=s->read_ahead;
1111                 s->read_ahead=larg;
1112                 return(l);
1113
1114         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1115                 s->msg_callback_arg = parg;
1116                 return 1;
1117
1118         case SSL_CTRL_OPTIONS:
1119                 return(s->options|=larg);
1120         case SSL_CTRL_CLEAR_OPTIONS:
1121                 return(s->options&=~larg);
1122         case SSL_CTRL_MODE:
1123                 return(s->mode|=larg);
1124         case SSL_CTRL_CLEAR_MODE:
1125                 return(s->mode &=~larg);
1126         case SSL_CTRL_GET_MAX_CERT_LIST:
1127                 return(s->max_cert_list);
1128         case SSL_CTRL_SET_MAX_CERT_LIST:
1129                 l=s->max_cert_list;
1130                 s->max_cert_list=larg;
1131                 return(l);
1132         case SSL_CTRL_SET_MTU:
1133 #ifndef OPENSSL_NO_DTLS1
1134                 if (larg < (long)dtls1_min_mtu())
1135                         return 0;
1136 #endif
1137
1138                 if (SSL_IS_DTLS(s))
1139                         {
1140                         s->d1->mtu = larg;
1141                         return larg;
1142                         }
1143                 return 0;
1144         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1145                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1146                         return 0;
1147                 s->max_send_fragment = larg;
1148                 return 1;
1149         case SSL_CTRL_GET_RI_SUPPORT:
1150                 if (s->s3)
1151                         return s->s3->send_connection_binding;
1152                 else return 0;
1153         case SSL_CTRL_CERT_FLAGS:
1154                 return(s->cert->cert_flags|=larg);
1155         case SSL_CTRL_CLEAR_CERT_FLAGS:
1156                 return(s->cert->cert_flags &=~larg);
1157
1158         case SSL_CTRL_GET_RAW_CIPHERLIST:
1159                 if (parg)
1160                         {
1161                         if (s->cert->ciphers_raw == NULL)
1162                                 return 0;
1163                         *(unsigned char **)parg = s->cert->ciphers_raw;
1164                         return (int)s->cert->ciphers_rawlen;
1165                         }
1166                 else
1167                         return ssl_put_cipher_by_char(s,NULL,NULL);
1168         default:
1169                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1170                 }
1171         }
1172
1173 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1174         {
1175         switch(cmd)
1176                 {
1177         case SSL_CTRL_SET_MSG_CALLBACK:
1178                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1179                 return 1;
1180                 
1181         default:
1182                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1183                 }
1184         }
1185
1186 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1187         {
1188         return ctx->sessions;
1189         }
1190
1191 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1192         {
1193         long l;
1194         /* For some cases with ctx == NULL perform syntax checks */
1195         if (ctx == NULL)
1196                 {
1197                 switch (cmd)
1198                         {
1199 #ifndef OPENSSL_NO_EC
1200                 case SSL_CTRL_SET_CURVES_LIST:
1201                         return tls1_set_curves_list(NULL, NULL, parg);
1202 #endif
1203                 case SSL_CTRL_SET_SIGALGS_LIST:
1204                 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1205                         return tls1_set_sigalgs_list(NULL, parg, 0);
1206                 default:
1207                         return 0;
1208                         }
1209                 }
1210
1211         switch (cmd)
1212                 {
1213         case SSL_CTRL_GET_READ_AHEAD:
1214                 return(ctx->read_ahead);
1215         case SSL_CTRL_SET_READ_AHEAD:
1216                 l=ctx->read_ahead;
1217                 ctx->read_ahead=larg;
1218                 return(l);
1219                 
1220         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1221                 ctx->msg_callback_arg = parg;
1222                 return 1;
1223
1224         case SSL_CTRL_GET_MAX_CERT_LIST:
1225                 return(ctx->max_cert_list);
1226         case SSL_CTRL_SET_MAX_CERT_LIST:
1227                 l=ctx->max_cert_list;
1228                 ctx->max_cert_list=larg;
1229                 return(l);
1230
1231         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1232                 l=ctx->session_cache_size;
1233                 ctx->session_cache_size=larg;
1234                 return(l);
1235         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1236                 return(ctx->session_cache_size);
1237         case SSL_CTRL_SET_SESS_CACHE_MODE:
1238                 l=ctx->session_cache_mode;
1239                 ctx->session_cache_mode=larg;
1240                 return(l);
1241         case SSL_CTRL_GET_SESS_CACHE_MODE:
1242                 return(ctx->session_cache_mode);
1243
1244         case SSL_CTRL_SESS_NUMBER:
1245                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1246         case SSL_CTRL_SESS_CONNECT:
1247                 return(ctx->stats.sess_connect);
1248         case SSL_CTRL_SESS_CONNECT_GOOD:
1249                 return(ctx->stats.sess_connect_good);
1250         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1251                 return(ctx->stats.sess_connect_renegotiate);
1252         case SSL_CTRL_SESS_ACCEPT:
1253                 return(ctx->stats.sess_accept);
1254         case SSL_CTRL_SESS_ACCEPT_GOOD:
1255                 return(ctx->stats.sess_accept_good);
1256         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1257                 return(ctx->stats.sess_accept_renegotiate);
1258         case SSL_CTRL_SESS_HIT:
1259                 return(ctx->stats.sess_hit);
1260         case SSL_CTRL_SESS_CB_HIT:
1261                 return(ctx->stats.sess_cb_hit);
1262         case SSL_CTRL_SESS_MISSES:
1263                 return(ctx->stats.sess_miss);
1264         case SSL_CTRL_SESS_TIMEOUTS:
1265                 return(ctx->stats.sess_timeout);
1266         case SSL_CTRL_SESS_CACHE_FULL:
1267                 return(ctx->stats.sess_cache_full);
1268         case SSL_CTRL_OPTIONS:
1269                 return(ctx->options|=larg);
1270         case SSL_CTRL_CLEAR_OPTIONS:
1271                 return(ctx->options&=~larg);
1272         case SSL_CTRL_MODE:
1273                 return(ctx->mode|=larg);
1274         case SSL_CTRL_CLEAR_MODE:
1275                 return(ctx->mode&=~larg);
1276         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1277                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1278                         return 0;
1279                 ctx->max_send_fragment = larg;
1280                 return 1;
1281         case SSL_CTRL_CERT_FLAGS:
1282                 return(ctx->cert->cert_flags|=larg);
1283         case SSL_CTRL_CLEAR_CERT_FLAGS:
1284                 return(ctx->cert->cert_flags &=~larg);
1285         default:
1286                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1287                 }
1288         }
1289
1290 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1291         {
1292         switch(cmd)
1293                 {
1294         case SSL_CTRL_SET_MSG_CALLBACK:
1295                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1296                 return 1;
1297
1298         default:
1299                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1300                 }
1301         }
1302
1303 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1304         {
1305         long l;
1306
1307         l=a->id-b->id;
1308         if (l == 0L)
1309                 return(0);
1310         else
1311                 return((l > 0)?1:-1);
1312         }
1313
1314 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1315                         const SSL_CIPHER * const *bp)
1316         {
1317         long l;
1318
1319         l=(*ap)->id-(*bp)->id;
1320         if (l == 0L)
1321                 return(0);
1322         else
1323                 return((l > 0)?1:-1);
1324         }
1325
1326 /** return a STACK of the ciphers available for the SSL and in order of
1327  * preference */
1328 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1329         {
1330         if (s != NULL)
1331                 {
1332                 if (s->cipher_list != NULL)
1333                         {
1334                         return(s->cipher_list);
1335                         }
1336                 else if ((s->ctx != NULL) &&
1337                         (s->ctx->cipher_list != NULL))
1338                         {
1339                         return(s->ctx->cipher_list);
1340                         }
1341                 }
1342         return(NULL);
1343         }
1344
1345 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1346         {
1347         STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1348         int i;
1349         ciphers = SSL_get_ciphers(s);
1350         if (!ciphers)
1351                 return NULL;
1352         ssl_set_client_disabled(s);
1353         for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
1354                 {
1355                 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1356                 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1357                         {
1358                         if (!sk)
1359                                 sk = sk_SSL_CIPHER_new_null();
1360                         if (!sk)
1361                                 return NULL;
1362                         if (!sk_SSL_CIPHER_push(sk, c))
1363                                 {
1364                                 sk_SSL_CIPHER_free(sk);
1365                                 return NULL;
1366                                 }
1367                         }
1368                 }
1369         return sk;
1370         }
1371
1372 /** return a STACK of the ciphers available for the SSL and in order of
1373  * algorithm id */
1374 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1375         {
1376         if (s != NULL)
1377                 {
1378                 if (s->cipher_list_by_id != NULL)
1379                         {
1380                         return(s->cipher_list_by_id);
1381                         }
1382                 else if ((s->ctx != NULL) &&
1383                         (s->ctx->cipher_list_by_id != NULL))
1384                         {
1385                         return(s->ctx->cipher_list_by_id);
1386                         }
1387                 }
1388         return(NULL);
1389         }
1390
1391 /** The old interface to get the same thing as SSL_get_ciphers() */
1392 const char *SSL_get_cipher_list(const SSL *s,int n)
1393         {
1394         SSL_CIPHER *c;
1395         STACK_OF(SSL_CIPHER) *sk;
1396
1397         if (s == NULL) return(NULL);
1398         sk=SSL_get_ciphers(s);
1399         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1400                 return(NULL);
1401         c=sk_SSL_CIPHER_value(sk,n);
1402         if (c == NULL) return(NULL);
1403         return(c->name);
1404         }
1405
1406 /** specify the ciphers to be used by default by the SSL_CTX */
1407 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1408         {
1409         STACK_OF(SSL_CIPHER) *sk;
1410         
1411         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1412                 &ctx->cipher_list_by_id,str, ctx->cert);
1413         /* ssl_create_cipher_list may return an empty stack if it
1414          * was unable to find a cipher matching the given rule string
1415          * (for example if the rule string specifies a cipher which
1416          * has been disabled). This is not an error as far as
1417          * ssl_create_cipher_list is concerned, and hence
1418          * ctx->cipher_list and ctx->cipher_list_by_id has been
1419          * updated. */
1420         if (sk == NULL)
1421                 return 0;
1422         else if (sk_SSL_CIPHER_num(sk) == 0)
1423                 {
1424                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1425                 return 0;
1426                 }
1427         return 1;
1428         }
1429
1430 /** specify the ciphers to be used by the SSL */
1431 int SSL_set_cipher_list(SSL *s,const char *str)
1432         {
1433         STACK_OF(SSL_CIPHER) *sk;
1434         
1435         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1436                 &s->cipher_list_by_id,str, s->cert);
1437         /* see comment in SSL_CTX_set_cipher_list */
1438         if (sk == NULL)
1439                 return 0;
1440         else if (sk_SSL_CIPHER_num(sk) == 0)
1441                 {
1442                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1443                 return 0;
1444                 }
1445         return 1;
1446         }
1447
1448 /* works well for SSLv2, not so good for SSLv3 */
1449 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1450         {
1451         char *p;
1452         STACK_OF(SSL_CIPHER) *sk;
1453         SSL_CIPHER *c;
1454         int i;
1455
1456         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1457                 (len < 2))
1458                 return(NULL);
1459
1460         p=buf;
1461         sk=s->session->ciphers;
1462         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1463                 {
1464                 int n;
1465
1466                 c=sk_SSL_CIPHER_value(sk,i);
1467                 n=strlen(c->name);
1468                 if (n+1 > len)
1469                         {
1470                         if (p != buf)
1471                                 --p;
1472                         *p='\0';
1473                         return buf;
1474                         }
1475                 strcpy(p,c->name);
1476                 p+=n;
1477                 *(p++)=':';
1478                 len-=n+1;
1479                 }
1480         p[-1]='\0';
1481         return(buf);
1482         }
1483
1484 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1485                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1486         {
1487         int i,j=0;
1488         SSL_CIPHER *c;
1489         unsigned char *q;
1490         int no_scsv = s->renegotiate;
1491         /* Set disabled masks for this session */
1492         ssl_set_client_disabled(s);
1493
1494         if (sk == NULL) return(0);
1495         q=p;
1496
1497         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1498                 {
1499                 c=sk_SSL_CIPHER_value(sk,i);
1500                 /* Skip disabled ciphers */
1501                 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
1502                         continue;
1503 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1504                 if (c->id == SSL3_CK_SCSV)
1505                         {
1506                         if (no_scsv)
1507                                 continue;
1508                         else
1509                                 no_scsv = 1;
1510                         }
1511 #endif
1512                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1513                 p+=j;
1514                 }
1515         /* If p == q, no ciphers and caller indicates an error. Otherwise
1516          * add SCSV if not renegotiating.
1517          */
1518         if (p != q && !no_scsv)
1519                 {
1520                 static SSL_CIPHER scsv =
1521                         {
1522                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1523                         };
1524                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1525                 p+=j;
1526 #ifdef OPENSSL_RI_DEBUG
1527                 fprintf(stderr, "SCSV sent by client\n");
1528 #endif
1529                 }
1530
1531         return(p-q);
1532         }
1533
1534 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1535                                                STACK_OF(SSL_CIPHER) **skp)
1536         {
1537         const SSL_CIPHER *c;
1538         STACK_OF(SSL_CIPHER) *sk;
1539         int i,n;
1540         if (s->s3)
1541                 s->s3->send_connection_binding = 0;
1542
1543         n=ssl_put_cipher_by_char(s,NULL,NULL);
1544         if ((num%n) != 0)
1545                 {
1546                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1547                 return(NULL);
1548                 }
1549         if ((skp == NULL) || (*skp == NULL))
1550                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1551         else
1552                 {
1553                 sk= *skp;
1554                 sk_SSL_CIPHER_zero(sk);
1555                 }
1556
1557         if (s->cert->ciphers_raw)
1558                 OPENSSL_free(s->cert->ciphers_raw);
1559         s->cert->ciphers_raw = BUF_memdup(p, num);
1560         if (s->cert->ciphers_raw == NULL)
1561                 {
1562                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1563                 goto err;
1564                 }
1565         s->cert->ciphers_rawlen = (size_t)num;
1566
1567         for (i=0; i<num; i+=n)
1568                 {
1569                 /* Check for SCSV */
1570                 if (s->s3 && (n != 3 || !p[0]) &&
1571                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1572                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1573                         {
1574                         /* SCSV fatal if renegotiating */
1575                         if (s->renegotiate)
1576                                 {
1577                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1578                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1579                                 goto err;
1580                                 }
1581                         s->s3->send_connection_binding = 1;
1582                         p += n;
1583 #ifdef OPENSSL_RI_DEBUG
1584                         fprintf(stderr, "SCSV received by server\n");
1585 #endif
1586                         continue;
1587                         }
1588
1589                 c=ssl_get_cipher_by_char(s,p);
1590                 p+=n;
1591                 if (c != NULL)
1592                         {
1593                         if (!sk_SSL_CIPHER_push(sk,c))
1594                                 {
1595                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1596                                 goto err;
1597                                 }
1598                         }
1599                 }
1600
1601         if (skp != NULL)
1602                 *skp=sk;
1603         return(sk);
1604 err:
1605         if ((skp == NULL) || (*skp == NULL))
1606                 sk_SSL_CIPHER_free(sk);
1607         return(NULL);
1608         }
1609
1610
1611 #ifndef OPENSSL_NO_TLSEXT
1612 /** return a servername extension value if provided in Client Hello, or NULL.
1613  * So far, only host_name types are defined (RFC 3546).
1614  */
1615
1616 const char *SSL_get_servername(const SSL *s, const int type)
1617         {
1618         if (type != TLSEXT_NAMETYPE_host_name)
1619                 return NULL;
1620
1621         return s->session && !s->tlsext_hostname ?
1622                 s->session->tlsext_hostname :
1623                 s->tlsext_hostname;
1624         }
1625
1626 int SSL_get_servername_type(const SSL *s)
1627         {
1628         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1629                 return TLSEXT_NAMETYPE_host_name;
1630         return -1;
1631         }
1632
1633 /* SSL_select_next_proto implements the standard protocol selection. It is
1634  * expected that this function is called from the callback set by
1635  * SSL_CTX_set_next_proto_select_cb.
1636  *
1637  * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1638  * strings. The length byte itself is not included in the length. A byte
1639  * string of length 0 is invalid. No byte string may be truncated.
1640  *
1641  * The current, but experimental algorithm for selecting the protocol is:
1642  *
1643  * 1) If the server doesn't support NPN then this is indicated to the
1644  * callback. In this case, the client application has to abort the connection
1645  * or have a default application level protocol.
1646  *
1647  * 2) If the server supports NPN, but advertises an empty list then the
1648  * client selects the first protcol in its list, but indicates via the
1649  * API that this fallback case was enacted.
1650  *
1651  * 3) Otherwise, the client finds the first protocol in the server's list
1652  * that it supports and selects this protocol. This is because it's
1653  * assumed that the server has better information about which protocol
1654  * a client should use.
1655  *
1656  * 4) If the client doesn't support any of the server's advertised
1657  * protocols, then this is treated the same as case 2.
1658  *
1659  * It returns either
1660  * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1661  * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1662  */
1663 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, const unsigned char *server, unsigned int server_len, const unsigned char *client, unsigned int client_len)
1664         {
1665         unsigned int i, j;
1666         const unsigned char *result;
1667         int status = OPENSSL_NPN_UNSUPPORTED;
1668
1669         /* For each protocol in server preference order, see if we support it. */
1670         for (i = 0; i < server_len; )
1671                 {
1672                 for (j = 0; j < client_len; )
1673                         {
1674                         if (server[i] == client[j] &&
1675                             memcmp(&server[i+1], &client[j+1], server[i]) == 0)
1676                                 {
1677                                 /* We found a match */
1678                                 result = &server[i];
1679                                 status = OPENSSL_NPN_NEGOTIATED;
1680                                 goto found;
1681                                 }
1682                         j += client[j];
1683                         j++;
1684                         }
1685                 i += server[i];
1686                 i++;
1687                 }
1688
1689         /* There's no overlap between our protocols and the server's list. */
1690         result = client;
1691         status = OPENSSL_NPN_NO_OVERLAP;
1692
1693         found:
1694         *out = (unsigned char *) result + 1;
1695         *outlen = result[0];
1696         return status;
1697         }
1698
1699 # ifndef OPENSSL_NO_NEXTPROTONEG
1700 /* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1701  * requested protocol for this connection and returns 0. If the client didn't
1702  * request any protocol, then *data is set to NULL.
1703  *
1704  * Note that the client can request any protocol it chooses. The value returned
1705  * from this function need not be a member of the list of supported protocols
1706  * provided by the callback.
1707  */
1708 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len)
1709         {
1710         *data = s->next_proto_negotiated;
1711         if (!*data) {
1712                 *len = 0;
1713         } else {
1714                 *len = s->next_proto_negotiated_len;
1715         }
1716 }
1717
1718 /* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1719  * TLS server needs a list of supported protocols for Next Protocol
1720  * Negotiation. The returned list must be in wire format.  The list is returned
1721  * by setting |out| to point to it and |outlen| to its length. This memory will
1722  * not be modified, but one should assume that the SSL* keeps a reference to
1723  * it.
1724  *
1725  * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise. Otherwise, no
1726  * such extension will be included in the ServerHello. */
1727 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, const unsigned char **out, unsigned int *outlen, void *arg), void *arg)
1728         {
1729         ctx->next_protos_advertised_cb = cb;
1730         ctx->next_protos_advertised_cb_arg = arg;
1731         }
1732
1733 /* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1734  * client needs to select a protocol from the server's provided list. |out|
1735  * must be set to point to the selected protocol (which may be within |in|).
1736  * The length of the protocol name must be written into |outlen|. The server's
1737  * advertised protocols are provided in |in| and |inlen|. The callback can
1738  * assume that |in| is syntactically valid.
1739  *
1740  * The client must select a protocol. It is fatal to the connection if this
1741  * callback returns a value other than SSL_TLSEXT_ERR_OK.
1742  */
1743 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int (*cb) (SSL *s, unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, void *arg), void *arg)
1744         {
1745         ctx->next_proto_select_cb = cb;
1746         ctx->next_proto_select_cb_arg = arg;
1747         }
1748 # endif
1749
1750 int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1751                                custom_cli_ext_first_cb_fn fn1, 
1752                                custom_cli_ext_second_cb_fn fn2, void* arg)
1753         {
1754         size_t i;
1755         custom_cli_ext_record* record;
1756
1757         /* Check for duplicates */
1758         for (i=0; i < ctx->custom_cli_ext_records_count; i++)
1759                 if (ext_type == ctx->custom_cli_ext_records[i].ext_type)
1760                         return 0;
1761
1762         ctx->custom_cli_ext_records = OPENSSL_realloc(ctx->custom_cli_ext_records,
1763                                                       (ctx->custom_cli_ext_records_count + 1) * 
1764                                                       sizeof(custom_cli_ext_record));
1765         if (!ctx->custom_cli_ext_records) {
1766                 ctx->custom_cli_ext_records_count = 0;
1767                 return 0;
1768         }
1769         ctx->custom_cli_ext_records_count++;
1770         record = &ctx->custom_cli_ext_records[ctx->custom_cli_ext_records_count - 1];
1771         record->ext_type = ext_type;
1772         record->fn1 = fn1;
1773         record->fn2 = fn2;
1774         record->arg = arg;
1775         return 1;
1776         }
1777
1778 int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1779                                custom_srv_ext_first_cb_fn fn1, 
1780                                custom_srv_ext_second_cb_fn fn2, void* arg)
1781         {
1782         size_t i;
1783         custom_srv_ext_record* record;
1784
1785         /* Check for duplicates */      
1786         for (i=0; i < ctx->custom_srv_ext_records_count; i++)
1787                 if (ext_type == ctx->custom_srv_ext_records[i].ext_type)
1788                         return 0;
1789
1790         ctx->custom_srv_ext_records = OPENSSL_realloc(ctx->custom_srv_ext_records,
1791                                                       (ctx->custom_srv_ext_records_count + 1) * 
1792                                                       sizeof(custom_srv_ext_record));
1793         if (!ctx->custom_srv_ext_records) {
1794                 ctx->custom_srv_ext_records_count = 0;
1795                 return 0;
1796         }
1797         ctx->custom_srv_ext_records_count++;
1798         record = &ctx->custom_srv_ext_records[ctx->custom_srv_ext_records_count - 1];
1799         record->ext_type = ext_type;
1800         record->fn1 = fn1;
1801         record->fn2 = fn2;
1802         record->arg = arg;
1803         return 1;
1804         }
1805
1806 /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
1807  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1808  * length-prefixed strings).
1809  *
1810  * Returns 0 on success. */
1811 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1812                             unsigned protos_len)
1813         {
1814         if (ctx->alpn_client_proto_list)
1815                 OPENSSL_free(ctx->alpn_client_proto_list);
1816
1817         ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1818         if (!ctx->alpn_client_proto_list)
1819                 return 1;
1820         memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1821         ctx->alpn_client_proto_list_len = protos_len;
1822
1823         return 0;
1824         }
1825
1826 /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
1827  * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
1828  * length-prefixed strings).
1829  *
1830  * Returns 0 on success. */
1831 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1832                         unsigned protos_len)
1833         {
1834         if (ssl->alpn_client_proto_list)
1835                 OPENSSL_free(ssl->alpn_client_proto_list);
1836
1837         ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1838         if (!ssl->alpn_client_proto_list)
1839                 return 1;
1840         memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1841         ssl->alpn_client_proto_list_len = protos_len;
1842
1843         return 0;
1844         }
1845
1846 /* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1847  * during ClientHello processing in order to select an ALPN protocol from the
1848  * client's list of offered protocols. */
1849 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1850                                 int (*cb) (SSL *ssl,
1851                                            const unsigned char **out,
1852                                            unsigned char *outlen,
1853                                            const unsigned char *in,
1854                                            unsigned int inlen,
1855                                            void *arg),
1856                                 void *arg)
1857         {
1858         ctx->alpn_select_cb = cb;
1859         ctx->alpn_select_cb_arg = arg;
1860         }
1861
1862 /* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1863  * On return it sets |*data| to point to |*len| bytes of protocol name (not
1864  * including the leading length-prefix byte). If the server didn't respond with
1865  * a negotiated protocol then |*len| will be zero. */
1866 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1867                             unsigned *len)
1868         {
1869         *data = NULL;
1870         if (ssl->s3)
1871                 *data = ssl->s3->alpn_selected;
1872         if (*data == NULL)
1873                 *len = 0;
1874         else
1875                 *len = ssl->s3->alpn_selected_len;
1876         }
1877
1878 int SSL_CTX_set_cli_supp_data(SSL_CTX *ctx,
1879                               unsigned short supp_data_type,
1880                               cli_supp_data_first_cb_fn fn1,
1881                               cli_supp_data_second_cb_fn fn2, void* arg)
1882         {
1883         size_t i;
1884         cli_supp_data_record* record;
1885
1886         /* Check for duplicates */
1887         for (i=0; i < ctx->cli_supp_data_records_count; i++)
1888                 if (supp_data_type == ctx->cli_supp_data_records[i].supp_data_type)
1889                         return 0;
1890
1891         ctx->cli_supp_data_records = OPENSSL_realloc(ctx->cli_supp_data_records,
1892           (ctx->cli_supp_data_records_count+1) * sizeof(cli_supp_data_record));
1893         if (!ctx->cli_supp_data_records)
1894                 {
1895                 ctx->cli_supp_data_records_count = 0;
1896                 return 0;
1897                 }
1898         ctx->cli_supp_data_records_count++;
1899         record = &ctx->cli_supp_data_records[ctx->cli_supp_data_records_count - 1];
1900         record->supp_data_type = supp_data_type;
1901         record->fn1 = fn1;
1902         record->fn2 = fn2;
1903         record->arg = arg;
1904         return 1;
1905         }
1906
1907 int SSL_CTX_set_srv_supp_data(SSL_CTX *ctx,
1908                               unsigned short supp_data_type,
1909                               srv_supp_data_first_cb_fn fn1,
1910                               srv_supp_data_second_cb_fn fn2, void* arg)
1911         {
1912         size_t i;
1913         srv_supp_data_record* record;
1914
1915         /* Check for duplicates */
1916         for (i=0; i < ctx->srv_supp_data_records_count; i++)
1917                 if (supp_data_type == ctx->srv_supp_data_records[i].supp_data_type)
1918                         return 0;
1919
1920         ctx->srv_supp_data_records = OPENSSL_realloc(ctx->srv_supp_data_records,
1921           (ctx->srv_supp_data_records_count+1) * sizeof(srv_supp_data_record));
1922         if (!ctx->srv_supp_data_records)
1923                 {
1924                 ctx->srv_supp_data_records_count = 0;
1925                 return 0;
1926                 }
1927         ctx->srv_supp_data_records_count++;
1928         record = &ctx->srv_supp_data_records[ctx->srv_supp_data_records_count - 1];
1929         record->supp_data_type = supp_data_type;
1930         record->fn1 = fn1;
1931         record->fn2 = fn2;
1932         record->arg = arg;
1933
1934         return 1;
1935         }
1936
1937 #endif /* !OPENSSL_NO_TLSEXT */
1938
1939 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1940         const char *label, size_t llen, const unsigned char *p, size_t plen,
1941         int use_context)
1942         {
1943         if (s->version < TLS1_VERSION)
1944                 return -1;
1945
1946         return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1947                                                            llen, p, plen,
1948                                                            use_context);
1949         }
1950
1951 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1952         {
1953         unsigned long l;
1954
1955         l=(unsigned long)
1956                 ((unsigned int) a->session_id[0]     )|
1957                 ((unsigned int) a->session_id[1]<< 8L)|
1958                 ((unsigned long)a->session_id[2]<<16L)|
1959                 ((unsigned long)a->session_id[3]<<24L);
1960         return(l);
1961         }
1962
1963 /* NB: If this function (or indeed the hash function which uses a sort of
1964  * coarser function than this one) is changed, ensure
1965  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1966  * able to construct an SSL_SESSION that will collide with any existing session
1967  * with a matching session ID. */
1968 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1969         {
1970         if (a->ssl_version != b->ssl_version)
1971                 return(1);
1972         if (a->session_id_length != b->session_id_length)
1973                 return(1);
1974         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1975         }
1976
1977 /* These wrapper functions should remain rather than redeclaring
1978  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1979  * variable. The reason is that the functions aren't static, they're exposed via
1980  * ssl.h. */
1981 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1982 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1983
1984 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1985         {
1986         SSL_CTX *ret=NULL;
1987
1988         if (meth == NULL)
1989                 {
1990                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1991                 return(NULL);
1992                 }
1993
1994 #ifdef OPENSSL_FIPS
1995         if (FIPS_mode() && (meth->version < TLS1_VERSION))      
1996                 {
1997                 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1998                 return NULL;
1999                 }
2000 #endif
2001
2002         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
2003                 {
2004                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2005                 goto err;
2006                 }
2007         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
2008         if (ret == NULL)
2009                 goto err;
2010
2011         memset(ret,0,sizeof(SSL_CTX));
2012
2013         ret->method=meth;
2014
2015         ret->cert_store=NULL;
2016         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
2017         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2018         ret->session_cache_head=NULL;
2019         ret->session_cache_tail=NULL;
2020
2021         /* We take the system default */
2022         ret->session_timeout=meth->get_timeout();
2023
2024         ret->new_session_cb=0;
2025         ret->remove_session_cb=0;
2026         ret->get_session_cb=0;
2027         ret->generate_session_id=0;
2028
2029         memset((char *)&ret->stats,0,sizeof(ret->stats));
2030
2031         ret->references=1;
2032         ret->quiet_shutdown=0;
2033
2034 /*      ret->cipher=NULL;*/
2035 /*      ret->s2->challenge=NULL;
2036         ret->master_key=NULL;
2037         ret->key_arg=NULL;
2038         ret->s2->conn_id=NULL; */
2039
2040         ret->info_callback=NULL;
2041
2042         ret->app_verify_callback=0;
2043         ret->app_verify_arg=NULL;
2044
2045         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
2046         ret->read_ahead=0;
2047         ret->msg_callback=0;
2048         ret->msg_callback_arg=NULL;
2049         ret->verify_mode=SSL_VERIFY_NONE;
2050 #if 0
2051         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
2052 #endif
2053         ret->sid_ctx_length=0;
2054         ret->default_verify_callback=NULL;
2055         if ((ret->cert=ssl_cert_new()) == NULL)
2056                 goto err;
2057
2058         ret->default_passwd_callback=0;
2059         ret->default_passwd_callback_userdata=NULL;
2060         ret->client_cert_cb=0;
2061         ret->app_gen_cookie_cb=0;
2062         ret->app_verify_cookie_cb=0;
2063
2064         ret->sessions=lh_SSL_SESSION_new();
2065         if (ret->sessions == NULL) goto err;
2066         ret->cert_store=X509_STORE_new();
2067         if (ret->cert_store == NULL) goto err;
2068
2069         ssl_create_cipher_list(ret->method,
2070                 &ret->cipher_list,&ret->cipher_list_by_id,
2071                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST, ret->cert);
2072         if (ret->cipher_list == NULL
2073             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
2074                 {
2075                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
2076                 goto err2;
2077                 }
2078
2079         ret->param = X509_VERIFY_PARAM_new();
2080         if (!ret->param)
2081                 goto err;
2082
2083         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
2084                 {
2085                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
2086                 goto err2;
2087                 }
2088         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
2089                 {
2090                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2091                 goto err2;
2092                 }
2093         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
2094                 {
2095                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2096                 goto err2;
2097                 }
2098
2099         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
2100                 goto err;
2101
2102         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2103
2104         ret->extra_certs=NULL;
2105         /* No compression for DTLS */
2106         if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2107                 ret->comp_methods=SSL_COMP_get_compression_methods();
2108
2109         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2110
2111 #ifndef OPENSSL_NO_TLSEXT
2112         ret->tlsext_servername_callback = 0;
2113         ret->tlsext_servername_arg = NULL;
2114         /* Setup RFC4507 ticket keys */
2115         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2116                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2117                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2118                 ret->options |= SSL_OP_NO_TICKET;
2119
2120         ret->tlsext_status_cb = 0;
2121         ret->tlsext_status_arg = NULL;
2122
2123 # ifndef OPENSSL_NO_NEXTPROTONEG
2124         ret->next_protos_advertised_cb = 0;
2125         ret->next_proto_select_cb = 0;
2126 # endif
2127 #endif
2128 #ifndef OPENSSL_NO_PSK
2129         ret->psk_identity_hint=NULL;
2130         ret->psk_client_callback=NULL;
2131         ret->psk_server_callback=NULL;
2132 #endif
2133 #ifndef OPENSSL_NO_SRP
2134         SSL_CTX_SRP_CTX_init(ret);
2135 #endif
2136         ret->custom_cli_ext_records = NULL;
2137         ret->custom_cli_ext_records_count = 0;
2138         ret->custom_srv_ext_records = NULL;
2139         ret->custom_srv_ext_records_count = 0;
2140         ret->cli_supp_data_records = NULL;
2141         ret->cli_supp_data_records_count = 0;
2142         ret->srv_supp_data_records = NULL;
2143         ret->srv_supp_data_records_count = 0;
2144 #ifndef OPENSSL_NO_BUF_FREELISTS
2145         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
2146         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2147         if (!ret->rbuf_freelist)
2148                 goto err;
2149         ret->rbuf_freelist->chunklen = 0;
2150         ret->rbuf_freelist->len = 0;
2151         ret->rbuf_freelist->head = NULL;
2152         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
2153         if (!ret->wbuf_freelist)
2154                 {
2155                 OPENSSL_free(ret->rbuf_freelist);
2156                 goto err;
2157                 }
2158         ret->wbuf_freelist->chunklen = 0;
2159         ret->wbuf_freelist->len = 0;
2160         ret->wbuf_freelist->head = NULL;
2161 #endif
2162 #ifndef OPENSSL_NO_ENGINE
2163         ret->client_cert_engine = NULL;
2164 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2165 #define eng_strx(x)     #x
2166 #define eng_str(x)      eng_strx(x)
2167         /* Use specific client engine automatically... ignore errors */
2168         {
2169         ENGINE *eng;
2170         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2171         if (!eng)
2172                 {
2173                 ERR_clear_error();
2174                 ENGINE_load_builtin_engines();
2175                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2176                 }
2177         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2178                 ERR_clear_error();
2179         }
2180 #endif
2181 #endif
2182         /* Default is to connect to non-RI servers. When RI is more widely
2183          * deployed might change this.
2184          */
2185         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2186
2187         return(ret);
2188 err:
2189         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
2190 err2:
2191         if (ret != NULL) SSL_CTX_free(ret);
2192         return(NULL);
2193         }
2194
2195 #if 0
2196 static void SSL_COMP_free(SSL_COMP *comp)
2197     { OPENSSL_free(comp); }
2198 #endif
2199
2200 #ifndef OPENSSL_NO_BUF_FREELISTS
2201 static void
2202 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
2203         {
2204         SSL3_BUF_FREELIST_ENTRY *ent, *next;
2205         for (ent = list->head; ent; ent = next)
2206                 {
2207                 next = ent->next;
2208                 OPENSSL_free(ent);
2209                 }
2210         OPENSSL_free(list);
2211         }
2212 #endif
2213
2214 void SSL_CTX_free(SSL_CTX *a)
2215         {
2216         int i;
2217
2218         if (a == NULL) return;
2219
2220         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
2221 #ifdef REF_PRINT
2222         REF_PRINT("SSL_CTX",a);
2223 #endif
2224         if (i > 0) return;
2225 #ifdef REF_CHECK
2226         if (i < 0)
2227                 {
2228                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
2229                 abort(); /* ok */
2230                 }
2231 #endif
2232
2233         if (a->param)
2234                 X509_VERIFY_PARAM_free(a->param);
2235
2236         /*
2237          * Free internal session cache. However: the remove_cb() may reference
2238          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2239          * after the sessions were flushed.
2240          * As the ex_data handling routines might also touch the session cache,
2241          * the most secure solution seems to be: empty (flush) the cache, then
2242          * free ex_data, then finally free the cache.
2243          * (See ticket [openssl.org #212].)
2244          */
2245         if (a->sessions != NULL)
2246                 SSL_CTX_flush_sessions(a,0);
2247
2248         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2249
2250         if (a->sessions != NULL)
2251                 lh_SSL_SESSION_free(a->sessions);
2252
2253         if (a->cert_store != NULL)
2254                 X509_STORE_free(a->cert_store);
2255         if (a->cipher_list != NULL)
2256                 sk_SSL_CIPHER_free(a->cipher_list);
2257         if (a->cipher_list_by_id != NULL)
2258                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2259         if (a->cert != NULL)
2260                 ssl_cert_free(a->cert);
2261         if (a->client_CA != NULL)
2262                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
2263         if (a->extra_certs != NULL)
2264                 sk_X509_pop_free(a->extra_certs,X509_free);
2265 #if 0 /* This should never be done, since it removes a global database */
2266         if (a->comp_methods != NULL)
2267                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
2268 #else
2269         a->comp_methods = NULL;
2270 #endif
2271
2272         if (a->srtp_profiles)
2273                 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2274
2275 #ifndef OPENSSL_NO_PSK
2276         if (a->psk_identity_hint)
2277                 OPENSSL_free(a->psk_identity_hint);
2278 #endif
2279 #ifndef OPENSSL_NO_SRP
2280         SSL_CTX_SRP_CTX_free(a);
2281 #endif
2282 #ifndef OPENSSL_NO_TLSEXT
2283         OPENSSL_free(a->custom_cli_ext_records);
2284         OPENSSL_free(a->custom_srv_ext_records);
2285         OPENSSL_free(a->cli_supp_data_records);
2286         OPENSSL_free(a->srv_supp_data_records);
2287 #endif
2288 #ifndef OPENSSL_NO_ENGINE
2289         if (a->client_cert_engine)
2290                 ENGINE_finish(a->client_cert_engine);
2291 #endif
2292
2293 #ifndef OPENSSL_NO_BUF_FREELISTS
2294         if (a->wbuf_freelist)
2295                 ssl_buf_freelist_free(a->wbuf_freelist);
2296         if (a->rbuf_freelist)
2297                 ssl_buf_freelist_free(a->rbuf_freelist);
2298 #endif
2299 #ifndef OPENSSL_NO_TLSEXT
2300 # ifndef OPENSSL_NO_EC
2301         if (a->tlsext_ecpointformatlist)
2302                 OPENSSL_free(a->tlsext_ecpointformatlist);
2303         if (a->tlsext_ellipticcurvelist)
2304                 OPENSSL_free(a->tlsext_ellipticcurvelist);
2305 # endif /* OPENSSL_NO_EC */
2306         if (a->alpn_client_proto_list != NULL)
2307                 OPENSSL_free(a->alpn_client_proto_list);
2308 #endif
2309
2310         OPENSSL_free(a);
2311         }
2312
2313 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2314         {
2315         ctx->default_passwd_callback=cb;
2316         }
2317
2318 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
2319         {
2320         ctx->default_passwd_callback_userdata=u;
2321         }
2322
2323 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
2324         {
2325         ctx->app_verify_callback=cb;
2326         ctx->app_verify_arg=arg;
2327         }
2328
2329 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
2330         {
2331         ctx->verify_mode=mode;
2332         ctx->default_verify_callback=cb;
2333         }
2334
2335 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
2336         {
2337         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2338         }
2339
2340 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg)
2341         {
2342         ssl_cert_set_cert_cb(c->cert, cb, arg);
2343         }
2344
2345 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg)
2346         {
2347         ssl_cert_set_cert_cb(s->cert, cb, arg);
2348         }
2349
2350 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
2351         {
2352         CERT_PKEY *cpk;
2353         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
2354         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
2355         int rsa_tmp_export,dh_tmp_export,kl;
2356         unsigned long mask_k,mask_a,emask_k,emask_a;
2357 #ifndef OPENSSL_NO_ECDSA
2358         int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
2359 #endif
2360 #ifndef OPENSSL_NO_ECDH
2361         int have_ecdh_tmp, ecdh_ok;
2362 #endif
2363 #ifndef OPENSSL_NO_EC
2364         X509 *x = NULL;
2365         EVP_PKEY *ecc_pkey = NULL;
2366         int signature_nid = 0, pk_nid = 0, md_nid = 0;
2367 #endif
2368         if (c == NULL) return;
2369
2370         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
2371
2372 #ifndef OPENSSL_NO_RSA
2373         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
2374         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
2375                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
2376 #else
2377         rsa_tmp=rsa_tmp_export=0;
2378 #endif
2379 #ifndef OPENSSL_NO_DH
2380         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2381         dh_tmp_export= !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
2382                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
2383 #else
2384         dh_tmp=dh_tmp_export=0;
2385 #endif
2386
2387 #ifndef OPENSSL_NO_ECDH
2388         have_ecdh_tmp=(c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
2389 #endif
2390         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
2391         rsa_enc= cpk->valid_flags & CERT_PKEY_VALID;
2392         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2393         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
2394         rsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2395         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
2396         dsa_sign= cpk->valid_flags & CERT_PKEY_SIGN;
2397         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
2398         dh_rsa=  cpk->valid_flags & CERT_PKEY_VALID;
2399         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2400         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
2401 /* FIX THIS EAY EAY EAY */
2402         dh_dsa=  cpk->valid_flags & CERT_PKEY_VALID;
2403         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
2404         cpk= &(c->pkeys[SSL_PKEY_ECC]);
2405 #ifndef OPENSSL_NO_EC
2406         have_ecc_cert= cpk->valid_flags & CERT_PKEY_VALID;
2407 #endif
2408         mask_k=0;
2409         mask_a=0;
2410         emask_k=0;
2411         emask_a=0;
2412
2413         
2414
2415 #ifdef CIPHER_DEBUG
2416         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2417                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
2418                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
2419 #endif
2420         
2421         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2422         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2423                 mask_k |= SSL_kGOST;
2424                 mask_a |= SSL_aGOST01;
2425         }
2426         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2427         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
2428                 mask_k |= SSL_kGOST;
2429                 mask_a |= SSL_aGOST94;
2430         }
2431
2432         if (rsa_enc || (rsa_tmp && rsa_sign))
2433                 mask_k|=SSL_kRSA;
2434         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2435                 emask_k|=SSL_kRSA;
2436
2437 #if 0
2438         /* The match needs to be both kDHE and aRSA or aDSA, so don't worry */
2439         if (    (dh_tmp || dh_rsa || dh_dsa) &&
2440                 (rsa_enc || rsa_sign || dsa_sign))
2441                 mask_k|=SSL_kDHE;
2442         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
2443                 (rsa_enc || rsa_sign || dsa_sign))
2444                 emask_k|=SSL_kDHE;
2445 #endif
2446
2447         if (dh_tmp_export)
2448                 emask_k|=SSL_kDHE;
2449
2450         if (dh_tmp)
2451                 mask_k|=SSL_kDHE;
2452
2453         if (dh_rsa) mask_k|=SSL_kDHr;
2454         if (dh_rsa_export) emask_k|=SSL_kDHr;
2455
2456         if (dh_dsa) mask_k|=SSL_kDHd;
2457         if (dh_dsa_export) emask_k|=SSL_kDHd;
2458
2459         if (emask_k & (SSL_kDHr|SSL_kDHd))
2460                 mask_a |= SSL_aDH;
2461
2462         if (rsa_enc || rsa_sign)
2463                 {
2464                 mask_a|=SSL_aRSA;
2465                 emask_a|=SSL_aRSA;
2466                 }
2467
2468         if (dsa_sign)
2469                 {
2470                 mask_a|=SSL_aDSS;
2471                 emask_a|=SSL_aDSS;
2472                 }
2473
2474         mask_a|=SSL_aNULL;
2475         emask_a|=SSL_aNULL;
2476
2477 #ifndef OPENSSL_NO_KRB5
2478         mask_k|=SSL_kKRB5;
2479         mask_a|=SSL_aKRB5;
2480         emask_k|=SSL_kKRB5;
2481         emask_a|=SSL_aKRB5;
2482 #endif
2483
2484         /* An ECC certificate may be usable for ECDH and/or
2485          * ECDSA cipher suites depending on the key usage extension.
2486          */
2487 #ifndef OPENSSL_NO_EC
2488         if (have_ecc_cert)
2489                 {
2490                 cpk = &c->pkeys[SSL_PKEY_ECC];
2491                 x = cpk->x509;
2492                 /* This call populates extension flags (ex_flags) */
2493                 X509_check_purpose(x, -1, 0);
2494                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2495                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
2496                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2497                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
2498                 if (!(cpk->valid_flags & CERT_PKEY_SIGN))
2499                         ecdsa_ok = 0;
2500                 ecc_pkey = X509_get_pubkey(x);
2501                 ecc_pkey_size = (ecc_pkey != NULL) ?
2502                     EVP_PKEY_bits(ecc_pkey) : 0;
2503                 EVP_PKEY_free(ecc_pkey);
2504                 if ((x->sig_alg) && (x->sig_alg->algorithm))
2505                         {
2506                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2507                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2508                         }
2509 #ifndef OPENSSL_NO_ECDH
2510                 if (ecdh_ok)
2511                         {
2512
2513                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
2514                                 {
2515                                 mask_k|=SSL_kECDHr;
2516                                 mask_a|=SSL_aECDH;
2517                                 if (ecc_pkey_size <= 163)
2518                                         {
2519                                         emask_k|=SSL_kECDHr;
2520                                         emask_a|=SSL_aECDH;
2521                                         }
2522                                 }
2523
2524                         if (pk_nid == NID_X9_62_id_ecPublicKey)
2525                                 {
2526                                 mask_k|=SSL_kECDHe;
2527                                 mask_a|=SSL_aECDH;
2528                                 if (ecc_pkey_size <= 163)
2529                                         {
2530                                         emask_k|=SSL_kECDHe;
2531                                         emask_a|=SSL_aECDH;
2532                                         }
2533                                 }
2534                         }
2535 #endif
2536 #ifndef OPENSSL_NO_ECDSA
2537                 if (ecdsa_ok)
2538                         {
2539                         mask_a|=SSL_aECDSA;
2540                         emask_a|=SSL_aECDSA;
2541                         }
2542 #endif
2543                 }
2544 #endif
2545
2546 #ifndef OPENSSL_NO_ECDH
2547         if (have_ecdh_tmp)
2548                 {
2549                 mask_k|=SSL_kECDHE;
2550                 emask_k|=SSL_kECDHE;
2551                 }
2552 #endif
2553
2554 #ifndef OPENSSL_NO_PSK
2555         mask_k |= SSL_kPSK;
2556         mask_a |= SSL_aPSK;
2557         emask_k |= SSL_kPSK;
2558         emask_a |= SSL_aPSK;
2559 #endif
2560
2561         c->mask_k=mask_k;
2562         c->mask_a=mask_a;
2563         c->export_mask_k=emask_k;
2564         c->export_mask_a=emask_a;
2565         c->valid=1;
2566         }
2567
2568 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2569 #define ku_reject(x, usage) \
2570         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2571
2572 #ifndef OPENSSL_NO_EC
2573
2574 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2575         {
2576         unsigned long alg_k, alg_a;
2577         EVP_PKEY *pkey = NULL;
2578         int keysize = 0;
2579         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2580         const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2581
2582         alg_k = cs->algorithm_mkey;
2583         alg_a = cs->algorithm_auth;
2584
2585         if (SSL_C_IS_EXPORT(cs))
2586                 {
2587                 /* ECDH key length in export ciphers must be <= 163 bits */
2588                 pkey = X509_get_pubkey(x);
2589                 if (pkey == NULL) return 0;
2590                 keysize = EVP_PKEY_bits(pkey);
2591                 EVP_PKEY_free(pkey);
2592                 if (keysize > 163) return 0;
2593                 }
2594
2595         /* This call populates the ex_flags field correctly */
2596         X509_check_purpose(x, -1, 0);
2597         if ((x->sig_alg) && (x->sig_alg->algorithm))
2598                 {
2599                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2600                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2601                 }
2602         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2603                 {
2604                 /* key usage, if present, must allow key agreement */
2605                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2606                         {
2607                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2608                         return 0;
2609                         }
2610                 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION)
2611                         {
2612                         /* signature alg must be ECDSA */
2613                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2614                                 {
2615                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2616                                 return 0;
2617                                 }
2618                         }
2619                 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION)
2620                         {
2621                         /* signature alg must be RSA */
2622
2623                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2624                                 {
2625                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2626                                 return 0;
2627                                 }
2628                         }
2629                 }
2630         if (alg_a & SSL_aECDSA)
2631                 {
2632                 /* key usage, if present, must allow signing */
2633                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2634                         {
2635                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2636                         return 0;
2637                         }
2638                 }
2639
2640         return 1;  /* all checks are ok */
2641         }
2642
2643 #endif
2644
2645 static int ssl_get_server_cert_index(const SSL *s)
2646         {
2647         int idx;
2648         idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2649         if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2650                 idx = SSL_PKEY_RSA_SIGN;
2651         if (idx == -1)
2652                 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX,ERR_R_INTERNAL_ERROR);
2653         return idx;
2654         }
2655
2656 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
2657         {
2658         CERT *c;
2659         int i;
2660
2661         c = s->cert;
2662         if (!s->s3 || !s->s3->tmp.new_cipher)
2663                 return NULL;
2664         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2665
2666 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2667         /* Broken protocol test: return last used certificate: which may
2668          * mismatch the one expected.
2669          */
2670         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2671                 return c->key;
2672 #endif
2673
2674         i = ssl_get_server_cert_index(s);
2675
2676         /* This may or may not be an error. */
2677         if (i < 0)
2678                 return NULL;
2679
2680         /* May be NULL. */
2681         return &c->pkeys[i];
2682         }
2683
2684 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher, const EVP_MD **pmd)
2685         {
2686         unsigned long alg_a;
2687         CERT *c;
2688         int idx = -1;
2689
2690         alg_a = cipher->algorithm_auth;
2691         c=s->cert;
2692
2693 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
2694         /* Broken protocol test: use last key: which may
2695          * mismatch the one expected.
2696          */
2697         if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2698                 idx = c->key - c->pkeys;
2699         else
2700 #endif
2701
2702         if ((alg_a & SSL_aDSS) &&
2703                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2704                 idx = SSL_PKEY_DSA_SIGN;
2705         else if (alg_a & SSL_aRSA)
2706                 {
2707                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2708                         idx = SSL_PKEY_RSA_SIGN;
2709                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2710                         idx = SSL_PKEY_RSA_ENC;
2711                 }
2712         else if ((alg_a & SSL_aECDSA) &&
2713                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2714                 idx = SSL_PKEY_ECC;
2715         if (idx == -1)
2716                 {
2717                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2718                 return(NULL);
2719                 }
2720         if (pmd)
2721                 *pmd = c->pkeys[idx].digest;
2722         return c->pkeys[idx].privatekey;
2723         }
2724
2725 #ifndef OPENSSL_NO_TLSEXT
2726 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2727                                    size_t *serverinfo_length)
2728         {
2729         CERT *c = NULL;
2730         int i = 0;
2731         *serverinfo_length = 0;
2732
2733         c = s->cert;
2734         i = ssl_get_server_cert_index(s);
2735
2736         if (i == -1)
2737                 return 0;
2738         if (c->pkeys[i].serverinfo == NULL)
2739                 return 0;
2740
2741         *serverinfo = c->pkeys[i].serverinfo;
2742         *serverinfo_length = c->pkeys[i].serverinfo_length;
2743         return 1;
2744         }
2745 #endif
2746
2747 void ssl_update_cache(SSL *s,int mode)
2748         {
2749         int i;
2750
2751         /* If the session_id_length is 0, we are not supposed to cache it,
2752          * and it would be rather hard to do anyway :-) */
2753         if (s->session->session_id_length == 0) return;
2754
2755         i=s->session_ctx->session_cache_mode;
2756         if ((i & mode) && (!s->hit)
2757                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2758                     || SSL_CTX_add_session(s->session_ctx,s->session))
2759                 && (s->session_ctx->new_session_cb != NULL))
2760                 {
2761                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2762                 if (!s->session_ctx->new_session_cb(s,s->session))
2763                         SSL_SESSION_free(s->session);
2764                 }
2765
2766         /* auto flush every 255 connections */
2767         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2768                 ((i & mode) == mode))
2769                 {
2770                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2771                         ?s->session_ctx->stats.sess_connect_good
2772                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2773                         {
2774                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2775                         }
2776                 }
2777         }
2778
2779 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2780         {
2781         return ctx->method;
2782         }
2783
2784 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2785         {
2786         return(s->method);
2787         }
2788
2789 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2790         {
2791         int conn= -1;
2792         int ret=1;
2793
2794         if (s->method != meth)
2795                 {
2796                 if (s->handshake_func != NULL)
2797                         conn=(s->handshake_func == s->method->ssl_connect);
2798
2799                 if (s->method->version == meth->version)
2800                         s->method=meth;
2801                 else
2802                         {
2803                         s->method->ssl_free(s);
2804                         s->method=meth;
2805                         ret=s->method->ssl_new(s);
2806                         }
2807
2808                 if (conn == 1)
2809                         s->handshake_func=meth->ssl_connect;
2810                 else if (conn == 0)
2811                         s->handshake_func=meth->ssl_accept;
2812                 }
2813         return(ret);
2814         }
2815
2816 int SSL_get_error(const SSL *s,int i)
2817         {
2818         int reason;
2819         unsigned long l;
2820         BIO *bio;
2821
2822         if (i > 0) return(SSL_ERROR_NONE);
2823
2824         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2825          * etc, where we do encode the error */
2826         if ((l=ERR_peek_error()) != 0)
2827                 {
2828                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2829                         return(SSL_ERROR_SYSCALL);
2830                 else
2831                         return(SSL_ERROR_SSL);
2832                 }
2833
2834         if ((i < 0) && SSL_want_read(s))
2835                 {
2836                 bio=SSL_get_rbio(s);
2837                 if (BIO_should_read(bio))
2838                         return(SSL_ERROR_WANT_READ);
2839                 else if (BIO_should_write(bio))
2840                         /* This one doesn't make too much sense ... We never try
2841                          * to write to the rbio, and an application program where
2842                          * rbio and wbio are separate couldn't even know what it
2843                          * should wait for.
2844                          * However if we ever set s->rwstate incorrectly
2845                          * (so that we have SSL_want_read(s) instead of
2846                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2847                          * this test works around that bug; so it might be safer
2848                          * to keep it. */
2849                         return(SSL_ERROR_WANT_WRITE);
2850                 else if (BIO_should_io_special(bio))
2851                         {
2852                         reason=BIO_get_retry_reason(bio);
2853                         if (reason == BIO_RR_CONNECT)
2854                                 return(SSL_ERROR_WANT_CONNECT);
2855                         else if (reason == BIO_RR_ACCEPT)
2856                                 return(SSL_ERROR_WANT_ACCEPT);
2857                         else
2858                                 return(SSL_ERROR_SYSCALL); /* unknown */
2859                         }
2860                 }
2861
2862         if ((i < 0) && SSL_want_write(s))
2863                 {
2864                 bio=SSL_get_wbio(s);
2865                 if (BIO_should_write(bio))
2866                         return(SSL_ERROR_WANT_WRITE);
2867                 else if (BIO_should_read(bio))
2868                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2869                         return(SSL_ERROR_WANT_READ);
2870                 else if (BIO_should_io_special(bio))
2871                         {
2872                         reason=BIO_get_retry_reason(bio);
2873                         if (reason == BIO_RR_CONNECT)
2874                                 return(SSL_ERROR_WANT_CONNECT);
2875                         else if (reason == BIO_RR_ACCEPT)
2876                                 return(SSL_ERROR_WANT_ACCEPT);
2877                         else
2878                                 return(SSL_ERROR_SYSCALL);
2879                         }
2880                 }
2881         if ((i < 0) && SSL_want_x509_lookup(s))
2882                 {
2883                 return(SSL_ERROR_WANT_X509_LOOKUP);
2884                 }
2885
2886         if (i == 0)
2887                 {
2888                 if (s->version == SSL2_VERSION)
2889                         {
2890                         /* assume it is the socket being closed */
2891                         return(SSL_ERROR_ZERO_RETURN);
2892                         }
2893                 else
2894                         {
2895                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2896                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2897                                 return(SSL_ERROR_ZERO_RETURN);
2898                         }
2899                 }
2900         return(SSL_ERROR_SYSCALL);
2901         }
2902
2903 int SSL_do_handshake(SSL *s)
2904         {
2905         int ret=1;
2906
2907         if (s->handshake_func == NULL)
2908                 {
2909                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2910                 return(-1);
2911                 }
2912
2913         s->method->ssl_renegotiate_check(s);
2914
2915         if (SSL_in_init(s) || SSL_in_before(s))
2916                 {
2917                 ret=s->handshake_func(s);
2918                 }
2919         return(ret);
2920         }
2921
2922 /* For the next 2 functions, SSL_clear() sets shutdown and so
2923  * one of these calls will reset it */
2924 void SSL_set_accept_state(SSL *s)
2925         {
2926         s->server=1;
2927         s->shutdown=0;
2928         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2929         s->handshake_func=s->method->ssl_accept;
2930         /* clear the current cipher */
2931         ssl_clear_cipher_ctx(s);
2932         ssl_clear_hash_ctx(&s->read_hash);
2933         ssl_clear_hash_ctx(&s->write_hash);
2934         }
2935
2936 void SSL_set_connect_state(SSL *s)
2937         {
2938         s->server=0;
2939         s->shutdown=0;
2940         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2941         s->handshake_func=s->method->ssl_connect;
2942         /* clear the current cipher */
2943         ssl_clear_cipher_ctx(s);
2944         ssl_clear_hash_ctx(&s->read_hash);
2945         ssl_clear_hash_ctx(&s->write_hash);
2946         }
2947
2948 int ssl_undefined_function(SSL *s)
2949         {
2950         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2951         return(0);
2952         }
2953
2954 int ssl_undefined_void_function(void)
2955         {
2956         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2957         return(0);
2958         }
2959
2960 int ssl_undefined_const_function(const SSL *s)
2961         {
2962         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2963         return(0);
2964         }
2965
2966 SSL_METHOD *ssl_bad_method(int ver)
2967         {
2968         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2969         return(NULL);
2970         }
2971
2972 const char *SSL_get_version(const SSL *s)
2973         {
2974         if (s->version == TLS1_2_VERSION)
2975                 return("TLSv1.2");
2976         else if (s->version == TLS1_1_VERSION)
2977                 return("TLSv1.1");
2978         else if (s->version == TLS1_VERSION)
2979                 return("TLSv1");
2980         else if (s->version == SSL3_VERSION)
2981                 return("SSLv3");
2982         else if (s->version == SSL2_VERSION)
2983                 return("SSLv2");
2984         else
2985                 return("unknown");
2986         }
2987
2988 SSL *SSL_dup(SSL *s)
2989         {
2990         STACK_OF(X509_NAME) *sk;
2991         X509_NAME *xn;
2992         SSL *ret;
2993         int i;
2994         
2995         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2996             return(NULL);
2997
2998         ret->version = s->version;
2999         ret->type = s->type;
3000         ret->method = s->method;
3001
3002         if (s->session != NULL)
3003                 {
3004                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
3005                 SSL_copy_session_id(ret,s);
3006                 }
3007         else
3008                 {
3009                 /* No session has been established yet, so we have to expect
3010                  * that s->cert or ret->cert will be changed later --
3011                  * they should not both point to the same object,
3012                  * and thus we can't use SSL_copy_session_id. */
3013
3014                 ret->method->ssl_free(ret);
3015                 ret->method = s->method;
3016                 ret->method->ssl_new(ret);
3017
3018                 if (s->cert != NULL)
3019                         {
3020                         if (ret->cert != NULL)
3021                                 {
3022                                 ssl_cert_free(ret->cert);
3023                                 }
3024                         ret->cert = ssl_cert_dup(s->cert);
3025                         if (ret->cert == NULL)
3026                                 goto err;
3027                         }
3028                                 
3029                 SSL_set_session_id_context(ret,
3030                         s->sid_ctx, s->sid_ctx_length);
3031                 }
3032
3033         ret->options=s->options;
3034         ret->mode=s->mode;
3035         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
3036         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
3037         ret->msg_callback = s->msg_callback;
3038         ret->msg_callback_arg = s->msg_callback_arg;
3039         SSL_set_verify(ret,SSL_get_verify_mode(s),
3040                 SSL_get_verify_callback(s));
3041         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
3042         ret->generate_session_id = s->generate_session_id;
3043
3044         SSL_set_info_callback(ret,SSL_get_info_callback(s));
3045         
3046         ret->debug=s->debug;
3047
3048         /* copy app data, a little dangerous perhaps */
3049         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3050                 goto err;
3051
3052         /* setup rbio, and wbio */
3053         if (s->rbio != NULL)
3054                 {
3055                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
3056                         goto err;
3057                 }
3058         if (s->wbio != NULL)
3059                 {
3060                 if (s->wbio != s->rbio)
3061                         {
3062                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
3063                                 goto err;
3064                         }
3065                 else
3066                         ret->wbio=ret->rbio;
3067                 }
3068         ret->rwstate = s->rwstate;
3069         ret->in_handshake = s->in_handshake;
3070         ret->handshake_func = s->handshake_func;
3071         ret->server = s->server;
3072         ret->renegotiate = s->renegotiate;
3073         ret->new_session = s->new_session;
3074         ret->quiet_shutdown = s->quiet_shutdown;
3075         ret->shutdown=s->shutdown;
3076         ret->state=s->state; /* SSL_dup does not really work at any state, though */
3077         ret->rstate=s->rstate;
3078         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
3079         ret->hit=s->hit;
3080
3081         X509_VERIFY_PARAM_inherit(ret->param, s->param);
3082
3083         /* dup the cipher_list and cipher_list_by_id stacks */
3084         if (s->cipher_list != NULL)
3085                 {
3086                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3087                         goto err;
3088                 }
3089         if (s->cipher_list_by_id != NULL)
3090                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3091                         == NULL)
3092                         goto err;
3093
3094         /* Dup the client_CA list */
3095         if (s->client_CA != NULL)
3096                 {
3097                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
3098                 ret->client_CA=sk;
3099                 for (i=0; i<sk_X509_NAME_num(sk); i++)
3100                         {
3101                         xn=sk_X509_NAME_value(sk,i);
3102                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
3103                                 {
3104                                 X509_NAME_free(xn);
3105                                 goto err;
3106                                 }
3107                         }
3108                 }
3109
3110         if (0)
3111                 {
3112 err:
3113                 if (ret != NULL) SSL_free(ret);
3114                 ret=NULL;
3115                 }
3116         return(ret);
3117         }
3118
3119 void ssl_clear_cipher_ctx(SSL *s)
3120         {
3121         if (s->enc_read_ctx != NULL)
3122                 {
3123                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
3124                 OPENSSL_free(s->enc_read_ctx);
3125                 s->enc_read_ctx=NULL;
3126                 }
3127         if (s->enc_write_ctx != NULL)
3128                 {
3129                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
3130                 OPENSSL_free(s->enc_write_ctx);
3131                 s->enc_write_ctx=NULL;
3132                 }
3133 #ifndef OPENSSL_NO_COMP
3134         if (s->expand != NULL)
3135                 {
3136                 COMP_CTX_free(s->expand);
3137                 s->expand=NULL;
3138                 }
3139         if (s->compress != NULL)
3140                 {
3141                 COMP_CTX_free(s->compress);
3142                 s->compress=NULL;
3143                 }
3144 #endif
3145         }
3146
3147 X509 *SSL_get_certificate(const SSL *s)
3148         {
3149         if (s->cert != NULL)
3150                 return(s->cert->key->x509);
3151         else
3152                 return(NULL);
3153         }
3154
3155 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3156         {
3157         if (s->cert != NULL)
3158                 return(s->cert->key->privatekey);
3159         else
3160                 return(NULL);
3161         }
3162
3163 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3164         {
3165         if (ctx->cert != NULL)
3166                 return ctx->cert->key->x509;
3167         else
3168                 return NULL;
3169         }
3170
3171 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3172         {
3173         if (ctx->cert != NULL)
3174                 return ctx->cert->key->privatekey;
3175         else
3176                 return NULL ;
3177         }
3178
3179 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3180         {
3181         if ((s->session != NULL) && (s->session->cipher != NULL))
3182                 return(s->session->cipher);
3183         return(NULL);
3184         }
3185 #ifdef OPENSSL_NO_COMP
3186 const void *SSL_get_current_compression(SSL *s)
3187         {
3188         return NULL;
3189         }
3190 const void *SSL_get_current_expansion(SSL *s)
3191         {
3192         return NULL;
3193         }
3194 #else
3195
3196 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3197         {
3198         if (s->compress != NULL)
3199                 return(s->compress->meth);
3200         return(NULL);
3201         }
3202
3203 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3204         {
3205         if (s->expand != NULL)
3206                 return(s->expand->meth);
3207         return(NULL);
3208         }
3209 #endif
3210
3211 int ssl_init_wbio_buffer(SSL *s,int push)
3212         {
3213         BIO *bbio;
3214
3215         if (s->bbio == NULL)
3216                 {
3217                 bbio=BIO_new(BIO_f_buffer());
3218                 if (bbio == NULL) return(0);
3219                 s->bbio=bbio;
3220                 }
3221         else
3222                 {
3223                 bbio=s->bbio;
3224                 if (s->bbio == s->wbio)
3225                         s->wbio=BIO_pop(s->wbio);
3226                 }
3227         (void)BIO_reset(bbio);
3228 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3229         if (!BIO_set_read_buffer_size(bbio,1))
3230                 {
3231                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
3232                 return(0);
3233                 }
3234         if (push)
3235                 {
3236                 if (s->wbio != bbio)
3237                         s->wbio=BIO_push(bbio,s->wbio);
3238                 }
3239         else
3240                 {
3241                 if (s->wbio == bbio)
3242                         s->wbio=BIO_pop(bbio);
3243                 }
3244         return(1);
3245         }
3246
3247 void ssl_free_wbio_buffer(SSL *s)
3248         {
3249         if (s->bbio == NULL) return;
3250
3251         if (s->bbio == s->wbio)
3252                 {
3253                 /* remove buffering */
3254                 s->wbio=BIO_pop(s->wbio);
3255 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
3256                 assert(s->wbio != NULL);
3257 #endif
3258         }
3259         BIO_free(s->bbio);
3260         s->bbio=NULL;
3261         }
3262         
3263 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
3264         {
3265         ctx->quiet_shutdown=mode;
3266         }
3267
3268 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3269         {
3270         return(ctx->quiet_shutdown);
3271         }
3272
3273 void SSL_set_quiet_shutdown(SSL *s,int mode)
3274         {
3275         s->quiet_shutdown=mode;
3276         }
3277
3278 int SSL_get_quiet_shutdown(const SSL *s)
3279         {
3280         return(s->quiet_shutdown);
3281         }
3282
3283 void SSL_set_shutdown(SSL *s,int mode)
3284         {
3285         s->shutdown=mode;
3286         }
3287
3288 int SSL_get_shutdown(const SSL *s)
3289         {
3290         return(s->shutdown);
3291         }
3292
3293 int SSL_version(const SSL *s)
3294         {
3295         return(s->version);
3296         }
3297
3298 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3299         {
3300         return(ssl->ctx);
3301         }
3302
3303 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
3304         {
3305         if (ssl->ctx == ctx)
3306                 return ssl->ctx;
3307 #ifndef OPENSSL_NO_TLSEXT
3308         if (ctx == NULL)
3309                 ctx = ssl->initial_ctx;
3310 #endif
3311         if (ssl->cert != NULL)
3312                 ssl_cert_free(ssl->cert);
3313         ssl->cert = ssl_cert_dup(ctx->cert);
3314         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
3315         if (ssl->ctx != NULL)
3316                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3317         ssl->ctx = ctx;
3318         return(ssl->ctx);
3319         }
3320
3321 #ifndef OPENSSL_NO_STDIO
3322 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3323         {
3324         return(X509_STORE_set_default_paths(ctx->cert_store));
3325         }
3326
3327 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3328                 const char *CApath)
3329         {
3330         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
3331         }
3332 #endif
3333
3334 void SSL_set_info_callback(SSL *ssl,
3335         void (*cb)(const SSL *ssl,int type,int val))
3336         {
3337         ssl->info_callback=cb;
3338         }
3339
3340 /* One compiler (Diab DCC) doesn't like argument names in returned
3341    function pointer.  */
3342 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
3343         {
3344         return ssl->info_callback;
3345         }
3346
3347 int SSL_state(const SSL *ssl)
3348         {
3349         return(ssl->state);
3350         }
3351
3352 void SSL_set_state(SSL *ssl, int state)
3353         {
3354         ssl->state = state;
3355         }
3356
3357 void SSL_set_verify_result(SSL *ssl,long arg)
3358         {
3359         ssl->verify_result=arg;
3360         }
3361
3362 long SSL_get_verify_result(const SSL *ssl)
3363         {
3364         return(ssl->verify_result);
3365         }
3366
3367 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3368                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3369         {
3370         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
3371                                 new_func, dup_func, free_func);
3372         }
3373
3374 int SSL_set_ex_data(SSL *s,int idx,void *arg)
3375         {
3376         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3377         }
3378
3379 void *SSL_get_ex_data(const SSL *s,int idx)
3380         {
3381         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3382         }
3383
3384 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
3385                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
3386         {
3387         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
3388                                 new_func, dup_func, free_func);
3389         }
3390
3391 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
3392         {
3393         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
3394         }
3395
3396 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
3397         {
3398         return(CRYPTO_get_ex_data(&s->ex_data,idx));
3399         }
3400
3401 int ssl_ok(SSL *s)
3402         {
3403         return(1);
3404         }
3405
3406 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3407         {
3408         return(ctx->cert_store);
3409         }
3410
3411 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
3412         {
3413         if (ctx->cert_store != NULL)
3414                 X509_STORE_free(ctx->cert_store);
3415         ctx->cert_store=store;
3416         }
3417
3418 int SSL_want(const SSL *s)
3419         {
3420         return(s->rwstate);
3421         }
3422
3423 /*!
3424  * \brief Set the callback for generating temporary RSA keys.
3425  * \param ctx the SSL context.
3426  * \param cb the callback
3427  */
3428
3429 #ifndef OPENSSL_NO_RSA
3430 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
3431                                                           int is_export,
3432                                                           int keylength))
3433     {
3434     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3435     }
3436
3437 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
3438                                                   int is_export,
3439                                                   int keylength))
3440     {
3441     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
3442     }
3443 #endif
3444
3445 #ifdef DOXYGEN
3446 /*!
3447  * \brief The RSA temporary key callback function.
3448  * \param ssl the SSL session.
3449  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
3450  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
3451  * of the required key in bits.
3452  * \return the temporary RSA key.
3453  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
3454  */
3455
3456 RSA *cb(SSL *ssl,int is_export,int keylength)
3457     {}
3458 #endif
3459
3460 /*!
3461  * \brief Set the callback for generating temporary DH keys.
3462  * \param ctx the SSL context.
3463  * \param dh the callback
3464  */
3465
3466 #ifndef OPENSSL_NO_DH
3467 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
3468                                                         int keylength))
3469         {
3470         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3471         }
3472
3473 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
3474                                                 int keylength))
3475         {
3476         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
3477         }
3478 #endif
3479
3480 #ifndef OPENSSL_NO_ECDH
3481 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3482                                                                 int keylength))
3483         {
3484         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3485         }
3486
3487 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
3488                                                         int keylength))
3489         {
3490         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
3491         }
3492 #endif
3493
3494 #ifndef OPENSSL_NO_PSK
3495 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3496         {
3497         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3498                 {
3499                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3500                 return 0;
3501                 }
3502         if (ctx->psk_identity_hint != NULL)
3503                 OPENSSL_free(ctx->psk_identity_hint);
3504         if (identity_hint != NULL)
3505                 {
3506                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3507                 if (ctx->psk_identity_hint == NULL)
3508                         return 0;
3509                 }
3510         else
3511                 ctx->psk_identity_hint = NULL;
3512         return 1;
3513         }
3514
3515 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3516         {
3517         if (s == NULL)
3518                 return 0;
3519
3520         if (s->session == NULL)
3521                 return 1; /* session not created yet, ignored */
3522
3523         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
3524                 {
3525                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3526                 return 0;
3527                 }
3528         if (s->session->psk_identity_hint != NULL)
3529                 OPENSSL_free(s->session->psk_identity_hint);
3530         if (identity_hint != NULL)
3531                 {
3532                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3533                 if (s->session->psk_identity_hint == NULL)
3534                         return 0;
3535                 }
3536         else
3537                 s->session->psk_identity_hint = NULL;
3538         return 1;
3539         }
3540
3541 const char *SSL_get_psk_identity_hint(const SSL *s)
3542         {
3543         if (s == NULL || s->session == NULL)
3544                 return NULL;
3545         return(s->session->psk_identity_hint);
3546         }
3547
3548 const char *SSL_get_psk_identity(const SSL *s)
3549         {
3550         if (s == NULL || s->session == NULL)
3551                 return NULL;
3552         return(s->session->psk_identity);
3553         }
3554
3555 void SSL_set_psk_client_callback(SSL *s,
3556     unsigned int (*cb)(SSL *ssl, const char *hint,
3557                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3558                        unsigned int max_psk_len))
3559         {
3560         s->psk_client_callback = cb;
3561         }
3562
3563 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3564     unsigned int (*cb)(SSL *ssl, const char *hint,
3565                        char *identity, unsigned int max_identity_len, unsigned char *psk,
3566                        unsigned int max_psk_len))
3567         {
3568         ctx->psk_client_callback = cb;
3569         }
3570
3571 void SSL_set_psk_server_callback(SSL *s,
3572     unsigned int (*cb)(SSL *ssl, const char *identity,
3573                        unsigned char *psk, unsigned int max_psk_len))
3574         {
3575         s->psk_server_callback = cb;
3576         }
3577
3578 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3579     unsigned int (*cb)(SSL *ssl, const char *identity,
3580                        unsigned char *psk, unsigned int max_psk_len))
3581         {
3582         ctx->psk_server_callback = cb;
3583         }
3584 #endif
3585
3586 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3587         {
3588         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3589         }
3590 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3591         {
3592         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3593         }
3594
3595 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3596         int (*cb)(SSL *ssl, int is_forward_secure))
3597         {
3598         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3599                 (void (*)(void))cb);
3600         }
3601 void SSL_set_not_resumable_session_callback(SSL *ssl,
3602         int (*cb)(SSL *ssl, int is_forward_secure))
3603         {
3604         SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3605                 (void (*)(void))cb);
3606         }
3607
3608 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3609  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3610  * any. If EVP_MD pointer is passed, initializes ctx with this md
3611  * Returns newly allocated ctx;
3612  */
3613
3614 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3615 {
3616         ssl_clear_hash_ctx(hash);
3617         *hash = EVP_MD_CTX_create();
3618         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3619         return *hash;
3620 }
3621 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3622 {
3623
3624         if (*hash) EVP_MD_CTX_destroy(*hash);
3625         *hash=NULL;
3626 }
3627
3628 void SSL_set_debug(SSL *s, int debug)
3629         {
3630         s->debug = debug;
3631         }
3632
3633 int SSL_cache_hit(SSL *s)
3634         {
3635         return s->hit;
3636         }
3637
3638 int SSL_is_server(SSL *s)
3639         {
3640         return s->server;
3641         }
3642
3643 void SSL_set_security_level(SSL *s, int level)
3644         {
3645         s->cert->sec_level = level;
3646         }
3647
3648 int SSL_get_security_level(const SSL *s)
3649         {
3650         return s->cert->sec_level;
3651         }
3652
3653 void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3654         {
3655         s->cert->sec_cb = cb;
3656         }
3657
3658 int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3659         {
3660         return s->cert->sec_cb;
3661         }
3662
3663 void SSL_set0_security_ex_data(SSL *s, void *ex)
3664         {
3665         s->cert->sec_ex = ex;
3666         }
3667
3668 void *SSL_get0_security_ex_data(const SSL *s)
3669         {
3670         return s->cert->sec_ex;
3671         }
3672
3673 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3674         {
3675         ctx->cert->sec_level = level;
3676         }
3677
3678 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3679         {
3680         return ctx->cert->sec_level;
3681         }
3682
3683 void SSL_CTX_set_security_callback(SSL_CTX *ctx, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex))
3684         {
3685         ctx->cert->sec_cb = cb;
3686         }
3687
3688 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex)
3689         {
3690         return ctx->cert->sec_cb;
3691         }
3692
3693 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3694         {
3695         ctx->cert->sec_ex = ex;
3696         }
3697
3698 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3699         {
3700         return ctx->cert->sec_ex;
3701         }
3702
3703
3704 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3705 #include "../crypto/bio/bss_file.c"
3706 #endif
3707
3708 IMPLEMENT_STACK_OF(SSL_CIPHER)
3709 IMPLEMENT_STACK_OF(SSL_COMP)
3710 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3711                                     ssl_cipher_id);