Add support for magic cipher suite value (MCSV). Make secure renegotiation
[oweals/openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function
180         };
181
182 int SSL_clear(SSL *s)
183         {
184
185         if (s->method == NULL)
186                 {
187                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188                 return(0);
189                 }
190
191         if (ssl_clear_bad_session(s))
192                 {
193                 SSL_SESSION_free(s->session);
194                 s->session=NULL;
195                 }
196
197         s->error=0;
198         s->hit=0;
199         s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203         /* This is set if we are doing dynamic renegotiation so keep
204          * the old cipher.  It is sort of a SSL_clear_lite :-) */
205         if (s->new_session) return(1);
206 #else
207         if (s->new_session)
208                 {
209                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210                 return 0;
211                 }
212 #endif
213
214         s->type=0;
215
216         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218         s->version=s->method->version;
219         s->client_version=s->version;
220         s->rwstate=SSL_NOTHING;
221         s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223         s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226         if (s->init_buf != NULL)
227                 {
228                 BUF_MEM_free(s->init_buf);
229                 s->init_buf=NULL;
230                 }
231
232         ssl_clear_cipher_ctx(s);
233         ssl_clear_hash_ctx(&s->read_hash);
234         ssl_clear_hash_ctx(&s->write_hash);
235
236         s->first_packet=0;
237
238 #if 1
239         /* Check to see if we were changed into a different method, if
240          * so, revert back if we are not doing session-id reuse. */
241         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242                 {
243                 s->method->ssl_free(s);
244                 s->method=s->ctx->method;
245                 if (!s->method->ssl_new(s))
246                         return(0);
247                 }
248         else
249 #endif
250                 s->method->ssl_clear(s);
251         return(1);
252         }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256         {
257         STACK_OF(SSL_CIPHER) *sk;
258
259         ctx->method=meth;
260
261         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262                 &(ctx->cipher_list_by_id),
263                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265                 {
266                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267                 return(0);
268                 }
269         return(1);
270         }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273         {
274         SSL *s;
275
276         if (ctx == NULL)
277                 {
278                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279                 return(NULL);
280                 }
281         if (ctx->method == NULL)
282                 {
283                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284                 return(NULL);
285                 }
286
287         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288         if (s == NULL) goto err;
289         memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292         s->kssl_ctx = kssl_ctx_new();
293 #endif  /* OPENSSL_NO_KRB5 */
294
295         s->options=ctx->options;
296         s->mode=ctx->mode;
297         s->max_cert_list=ctx->max_cert_list;
298
299         if (ctx->cert != NULL)
300                 {
301                 /* Earlier library versions used to copy the pointer to
302                  * the CERT, not its contents; only when setting new
303                  * parameters for the per-SSL copy, ssl_cert_new would be
304                  * called (and the direct reference to the per-SSL_CTX
305                  * settings would be lost, but those still were indirectly
306                  * accessed for various purposes, and for that reason they
307                  * used to be known as s->ctx->default_cert).
308                  * Now we don't look at the SSL_CTX's CERT after having
309                  * duplicated it once. */
310
311                 s->cert = ssl_cert_dup(ctx->cert);
312                 if (s->cert == NULL)
313                         goto err;
314                 }
315         else
316                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318         s->read_ahead=ctx->read_ahead;
319         s->msg_callback=ctx->msg_callback;
320         s->msg_callback_arg=ctx->msg_callback_arg;
321         s->verify_mode=ctx->verify_mode;
322 #if 0
323         s->verify_depth=ctx->verify_depth;
324 #endif
325         s->sid_ctx_length=ctx->sid_ctx_length;
326         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328         s->verify_callback=ctx->default_verify_callback;
329         s->generate_session_id=ctx->generate_session_id;
330
331         s->param = X509_VERIFY_PARAM_new();
332         if (!s->param)
333                 goto err;
334         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335 #if 0
336         s->purpose = ctx->purpose;
337         s->trust = ctx->trust;
338 #endif
339         s->quiet_shutdown=ctx->quiet_shutdown;
340         s->max_send_fragment = ctx->max_send_fragment;
341
342         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343         s->ctx=ctx;
344 #ifndef OPENSSL_NO_TLSEXT
345         s->tlsext_debug_cb = 0;
346         s->tlsext_debug_arg = NULL;
347         s->tlsext_ticket_expected = 0;
348         s->tlsext_status_type = -1;
349         s->tlsext_status_expected = 0;
350         s->tlsext_ocsp_ids = NULL;
351         s->tlsext_ocsp_exts = NULL;
352         s->tlsext_ocsp_resp = NULL;
353         s->tlsext_ocsp_resplen = -1;
354         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355         s->initial_ctx=ctx;
356 #endif
357
358         s->verify_result=X509_V_OK;
359
360         s->method=ctx->method;
361
362         if (!s->method->ssl_new(s))
363                 goto err;
364
365         s->references=1;
366         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
367
368         SSL_clear(s);
369
370         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
371
372 #ifndef OPENSSL_NO_PSK
373         s->psk_client_callback=ctx->psk_client_callback;
374         s->psk_server_callback=ctx->psk_server_callback;
375 #endif
376
377         return(s);
378 err:
379         if (s != NULL)
380                 {
381                 if (s->cert != NULL)
382                         ssl_cert_free(s->cert);
383                 if (s->ctx != NULL)
384                         SSL_CTX_free(s->ctx); /* decrement reference count */
385                 OPENSSL_free(s);
386                 }
387         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388         return(NULL);
389         }
390
391 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392                                    unsigned int sid_ctx_len)
393     {
394     if(sid_ctx_len > sizeof ctx->sid_ctx)
395         {
396         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397         return 0;
398         }
399     ctx->sid_ctx_length=sid_ctx_len;
400     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402     return 1;
403     }
404
405 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406                                unsigned int sid_ctx_len)
407     {
408     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409         {
410         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411         return 0;
412         }
413     ssl->sid_ctx_length=sid_ctx_len;
414     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416     return 1;
417     }
418
419 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420         {
421         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422         ctx->generate_session_id = cb;
423         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424         return 1;
425         }
426
427 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428         {
429         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430         ssl->generate_session_id = cb;
431         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432         return 1;
433         }
434
435 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
436                                 unsigned int id_len)
437         {
438         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439          * we can "construct" a session to give us the desired check - ie. to
440          * find if there's a session in the hash table that would conflict with
441          * any new session built out of this id/id_len and the ssl_version in
442          * use by this SSL. */
443         SSL_SESSION r, *p;
444
445         if(id_len > sizeof r.session_id)
446                 return 0;
447
448         r.ssl_version = ssl->version;
449         r.session_id_length = id_len;
450         memcpy(r.session_id, id, id_len);
451         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452          * callback is calling us to check the uniqueness of a shorter ID, it
453          * must be compared as a padded-out ID because that is what it will be
454          * converted to when the callback has finished choosing it. */
455         if((r.ssl_version == SSL2_VERSION) &&
456                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
457                 {
458                 memset(r.session_id + id_len, 0,
459                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
460                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461                 }
462
463         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
464         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
465         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466         return (p != NULL);
467         }
468
469 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
470         {
471         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472         }
473
474 int SSL_set_purpose(SSL *s, int purpose)
475         {
476         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477         }
478
479 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
480         {
481         return X509_VERIFY_PARAM_set_trust(s->param, trust);
482         }
483
484 int SSL_set_trust(SSL *s, int trust)
485         {
486         return X509_VERIFY_PARAM_set_trust(s->param, trust);
487         }
488
489 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
490         {
491         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
492         }
493
494 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
495         {
496         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
497         }
498
499 void SSL_free(SSL *s)
500         {
501         int i;
502
503         if(s == NULL)
504             return;
505
506         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
507 #ifdef REF_PRINT
508         REF_PRINT("SSL",s);
509 #endif
510         if (i > 0) return;
511 #ifdef REF_CHECK
512         if (i < 0)
513                 {
514                 fprintf(stderr,"SSL_free, bad reference count\n");
515                 abort(); /* ok */
516                 }
517 #endif
518
519         if (s->param)
520                 X509_VERIFY_PARAM_free(s->param);
521
522         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
523
524         if (s->bbio != NULL)
525                 {
526                 /* If the buffering BIO is in place, pop it off */
527                 if (s->bbio == s->wbio)
528                         {
529                         s->wbio=BIO_pop(s->wbio);
530                         }
531                 BIO_free(s->bbio);
532                 s->bbio=NULL;
533                 }
534         if (s->rbio != NULL)
535                 BIO_free_all(s->rbio);
536         if ((s->wbio != NULL) && (s->wbio != s->rbio))
537                 BIO_free_all(s->wbio);
538
539         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
540
541         /* add extra stuff */
542         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
543         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545         /* Make the next call work :-) */
546         if (s->session != NULL)
547                 {
548                 ssl_clear_bad_session(s);
549                 SSL_SESSION_free(s->session);
550                 }
551
552         ssl_clear_cipher_ctx(s);
553         ssl_clear_hash_ctx(&s->read_hash);
554         ssl_clear_hash_ctx(&s->write_hash);
555
556         if (s->cert != NULL) ssl_cert_free(s->cert);
557         /* Free up if allocated */
558
559 #ifndef OPENSSL_NO_TLSEXT
560         if (s->tlsext_hostname)
561                 OPENSSL_free(s->tlsext_hostname);
562         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
563 #ifndef OPENSSL_NO_EC
564         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
565         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
566 #endif /* OPENSSL_NO_EC */
567         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
568         if (s->tlsext_ocsp_exts)
569                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
570                                                 X509_EXTENSION_free);
571         if (s->tlsext_ocsp_ids)
572                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
573         if (s->tlsext_ocsp_resp)
574                 OPENSSL_free(s->tlsext_ocsp_resp);
575 #endif
576
577         if (s->client_CA != NULL)
578                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
579
580         if (s->method != NULL) s->method->ssl_free(s);
581
582         if (s->ctx) SSL_CTX_free(s->ctx);
583
584 #ifndef OPENSSL_NO_KRB5
585         if (s->kssl_ctx != NULL)
586                 kssl_ctx_free(s->kssl_ctx);
587 #endif  /* OPENSSL_NO_KRB5 */
588
589         OPENSSL_free(s);
590         }
591
592 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
593         {
594         /* If the output buffering BIO is still in place, remove it
595          */
596         if (s->bbio != NULL)
597                 {
598                 if (s->wbio == s->bbio)
599                         {
600                         s->wbio=s->wbio->next_bio;
601                         s->bbio->next_bio=NULL;
602                         }
603                 }
604         if ((s->rbio != NULL) && (s->rbio != rbio))
605                 BIO_free_all(s->rbio);
606         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
607                 BIO_free_all(s->wbio);
608         s->rbio=rbio;
609         s->wbio=wbio;
610         }
611
612 BIO *SSL_get_rbio(const SSL *s)
613         { return(s->rbio); }
614
615 BIO *SSL_get_wbio(const SSL *s)
616         { return(s->wbio); }
617
618 int SSL_get_fd(const SSL *s)
619         {
620         return(SSL_get_rfd(s));
621         }
622
623 int SSL_get_rfd(const SSL *s)
624         {
625         int ret= -1;
626         BIO *b,*r;
627
628         b=SSL_get_rbio(s);
629         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
630         if (r != NULL)
631                 BIO_get_fd(r,&ret);
632         return(ret);
633         }
634
635 int SSL_get_wfd(const SSL *s)
636         {
637         int ret= -1;
638         BIO *b,*r;
639
640         b=SSL_get_wbio(s);
641         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
642         if (r != NULL)
643                 BIO_get_fd(r,&ret);
644         return(ret);
645         }
646
647 #ifndef OPENSSL_NO_SOCK
648 int SSL_set_fd(SSL *s,int fd)
649         {
650         int ret=0;
651         BIO *bio=NULL;
652
653         bio=BIO_new(BIO_s_socket());
654
655         if (bio == NULL)
656                 {
657                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
658                 goto err;
659                 }
660         BIO_set_fd(bio,fd,BIO_NOCLOSE);
661         SSL_set_bio(s,bio,bio);
662         ret=1;
663 err:
664         return(ret);
665         }
666
667 int SSL_set_wfd(SSL *s,int fd)
668         {
669         int ret=0;
670         BIO *bio=NULL;
671
672         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
673                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
674                 {
675                 bio=BIO_new(BIO_s_socket());
676
677                 if (bio == NULL)
678                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
679                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
680                 SSL_set_bio(s,SSL_get_rbio(s),bio);
681                 }
682         else
683                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
684         ret=1;
685 err:
686         return(ret);
687         }
688
689 int SSL_set_rfd(SSL *s,int fd)
690         {
691         int ret=0;
692         BIO *bio=NULL;
693
694         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
695                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
696                 {
697                 bio=BIO_new(BIO_s_socket());
698
699                 if (bio == NULL)
700                         {
701                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
702                         goto err;
703                         }
704                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
705                 SSL_set_bio(s,bio,SSL_get_wbio(s));
706                 }
707         else
708                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
709         ret=1;
710 err:
711         return(ret);
712         }
713 #endif
714
715
716 /* return length of latest Finished message we sent, copy to 'buf' */
717 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
718         {
719         size_t ret = 0;
720         
721         if (s->s3 != NULL)
722                 {
723                 ret = s->s3->tmp.finish_md_len;
724                 if (count > ret)
725                         count = ret;
726                 memcpy(buf, s->s3->tmp.finish_md, count);
727                 }
728         return ret;
729         }
730
731 /* return length of latest Finished message we expected, copy to 'buf' */
732 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
733         {
734         size_t ret = 0;
735         
736         if (s->s3 != NULL)
737                 {
738                 ret = s->s3->tmp.peer_finish_md_len;
739                 if (count > ret)
740                         count = ret;
741                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
742                 }
743         return ret;
744         }
745
746
747 int SSL_get_verify_mode(const SSL *s)
748         {
749         return(s->verify_mode);
750         }
751
752 int SSL_get_verify_depth(const SSL *s)
753         {
754         return X509_VERIFY_PARAM_get_depth(s->param);
755         }
756
757 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
758         {
759         return(s->verify_callback);
760         }
761
762 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
763         {
764         return(ctx->verify_mode);
765         }
766
767 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
768         {
769         return X509_VERIFY_PARAM_get_depth(ctx->param);
770         }
771
772 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
773         {
774         return(ctx->default_verify_callback);
775         }
776
777 void SSL_set_verify(SSL *s,int mode,
778                     int (*callback)(int ok,X509_STORE_CTX *ctx))
779         {
780         s->verify_mode=mode;
781         if (callback != NULL)
782                 s->verify_callback=callback;
783         }
784
785 void SSL_set_verify_depth(SSL *s,int depth)
786         {
787         X509_VERIFY_PARAM_set_depth(s->param, depth);
788         }
789
790 void SSL_set_read_ahead(SSL *s,int yes)
791         {
792         s->read_ahead=yes;
793         }
794
795 int SSL_get_read_ahead(const SSL *s)
796         {
797         return(s->read_ahead);
798         }
799
800 int SSL_pending(const SSL *s)
801         {
802         /* SSL_pending cannot work properly if read-ahead is enabled
803          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
804          * and it is impossible to fix since SSL_pending cannot report
805          * errors that may be observed while scanning the new data.
806          * (Note that SSL_pending() is often used as a boolean value,
807          * so we'd better not return -1.)
808          */
809         return(s->method->ssl_pending(s));
810         }
811
812 X509 *SSL_get_peer_certificate(const SSL *s)
813         {
814         X509 *r;
815         
816         if ((s == NULL) || (s->session == NULL))
817                 r=NULL;
818         else
819                 r=s->session->peer;
820
821         if (r == NULL) return(r);
822
823         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
824
825         return(r);
826         }
827
828 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
829         {
830         STACK_OF(X509) *r;
831         
832         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
833                 r=NULL;
834         else
835                 r=s->session->sess_cert->cert_chain;
836
837         /* If we are a client, cert_chain includes the peer's own
838          * certificate; if we are a server, it does not. */
839         
840         return(r);
841         }
842
843 /* Now in theory, since the calling process own 't' it should be safe to
844  * modify.  We need to be able to read f without being hassled */
845 void SSL_copy_session_id(SSL *t,const SSL *f)
846         {
847         CERT *tmp;
848
849         /* Do we need to to SSL locking? */
850         SSL_set_session(t,SSL_get_session(f));
851
852         /* what if we are setup as SSLv2 but want to talk SSLv3 or
853          * vice-versa */
854         if (t->method != f->method)
855                 {
856                 t->method->ssl_free(t); /* cleanup current */
857                 t->method=f->method;    /* change method */
858                 t->method->ssl_new(t);  /* setup new */
859                 }
860
861         tmp=t->cert;
862         if (f->cert != NULL)
863                 {
864                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
865                 t->cert=f->cert;
866                 }
867         else
868                 t->cert=NULL;
869         if (tmp != NULL) ssl_cert_free(tmp);
870         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
871         }
872
873 /* Fix this so it checks all the valid key/cert options */
874 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
875         {
876         if (    (ctx == NULL) ||
877                 (ctx->cert == NULL) ||
878                 (ctx->cert->key->x509 == NULL))
879                 {
880                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
881                 return(0);
882                 }
883         if      (ctx->cert->key->privatekey == NULL)
884                 {
885                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886                 return(0);
887                 }
888         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
889         }
890
891 /* Fix this function so that it takes an optional type parameter */
892 int SSL_check_private_key(const SSL *ssl)
893         {
894         if (ssl == NULL)
895                 {
896                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
897                 return(0);
898                 }
899         if (ssl->cert == NULL)
900                 {
901                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
902                 return 0;
903                 }
904         if (ssl->cert->key->x509 == NULL)
905                 {
906                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
907                 return(0);
908                 }
909         if (ssl->cert->key->privatekey == NULL)
910                 {
911                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912                 return(0);
913                 }
914         return(X509_check_private_key(ssl->cert->key->x509,
915                 ssl->cert->key->privatekey));
916         }
917
918 int SSL_accept(SSL *s)
919         {
920         if (s->handshake_func == 0)
921                 /* Not properly initialized yet */
922                 SSL_set_accept_state(s);
923
924         return(s->method->ssl_accept(s));
925         }
926
927 int SSL_connect(SSL *s)
928         {
929         if (s->handshake_func == 0)
930                 /* Not properly initialized yet */
931                 SSL_set_connect_state(s);
932
933         return(s->method->ssl_connect(s));
934         }
935
936 long SSL_get_default_timeout(const SSL *s)
937         {
938         return(s->method->get_timeout());
939         }
940
941 int SSL_read(SSL *s,void *buf,int num)
942         {
943         if (s->handshake_func == 0)
944                 {
945                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
946                 return -1;
947                 }
948
949         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
950                 {
951                 s->rwstate=SSL_NOTHING;
952                 return(0);
953                 }
954         return(s->method->ssl_read(s,buf,num));
955         }
956
957 int SSL_peek(SSL *s,void *buf,int num)
958         {
959         if (s->handshake_func == 0)
960                 {
961                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
962                 return -1;
963                 }
964
965         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966                 {
967                 return(0);
968                 }
969         return(s->method->ssl_peek(s,buf,num));
970         }
971
972 int SSL_write(SSL *s,const void *buf,int num)
973         {
974         if (s->handshake_func == 0)
975                 {
976                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
977                 return -1;
978                 }
979
980         if (s->shutdown & SSL_SENT_SHUTDOWN)
981                 {
982                 s->rwstate=SSL_NOTHING;
983                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
984                 return(-1);
985                 }
986         return(s->method->ssl_write(s,buf,num));
987         }
988
989 int SSL_shutdown(SSL *s)
990         {
991         /* Note that this function behaves differently from what one might
992          * expect.  Return values are 0 for no success (yet),
993          * 1 for success; but calling it once is usually not enough,
994          * even if blocking I/O is used (see ssl3_shutdown).
995          */
996
997         if (s->handshake_func == 0)
998                 {
999                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1000                 return -1;
1001                 }
1002
1003         if ((s != NULL) && !SSL_in_init(s))
1004                 return(s->method->ssl_shutdown(s));
1005         else
1006                 return(1);
1007         }
1008
1009 int SSL_renegotiate(SSL *s)
1010         {
1011         if (s->new_session == 0)
1012                 {
1013                 s->new_session=1;
1014                 }
1015         return(s->method->ssl_renegotiate(s));
1016         }
1017
1018 int SSL_renegotiate_pending(SSL *s)
1019         {
1020         /* becomes true when negotiation is requested;
1021          * false again once a handshake has finished */
1022         return (s->new_session != 0);
1023         }
1024
1025 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1026         {
1027         long l;
1028
1029         switch (cmd)
1030                 {
1031         case SSL_CTRL_GET_READ_AHEAD:
1032                 return(s->read_ahead);
1033         case SSL_CTRL_SET_READ_AHEAD:
1034                 l=s->read_ahead;
1035                 s->read_ahead=larg;
1036                 return(l);
1037
1038         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1039                 s->msg_callback_arg = parg;
1040                 return 1;
1041
1042         case SSL_CTRL_OPTIONS:
1043                 return(s->options|=larg);
1044         case SSL_CTRL_MODE:
1045                 return(s->mode|=larg);
1046         case SSL_CTRL_GET_MAX_CERT_LIST:
1047                 return(s->max_cert_list);
1048         case SSL_CTRL_SET_MAX_CERT_LIST:
1049                 l=s->max_cert_list;
1050                 s->max_cert_list=larg;
1051                 return(l);
1052         case SSL_CTRL_SET_MTU:
1053                 if (SSL_version(s) == DTLS1_VERSION ||
1054                     SSL_version(s) == DTLS1_BAD_VER)
1055                         {
1056                         s->d1->mtu = larg;
1057                         return larg;
1058                         }
1059                 return 0;
1060         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1061                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1062                         return 0;
1063                 s->max_send_fragment = larg;
1064                 return 1;
1065         default:
1066                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1067                 }
1068         }
1069
1070 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1071         {
1072         switch(cmd)
1073                 {
1074         case SSL_CTRL_SET_MSG_CALLBACK:
1075                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1076                 return 1;
1077                 
1078         default:
1079                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1080                 }
1081         }
1082
1083 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1084         {
1085         return ctx->sessions;
1086         }
1087
1088 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1089         {
1090         long l;
1091
1092         switch (cmd)
1093                 {
1094         case SSL_CTRL_GET_READ_AHEAD:
1095                 return(ctx->read_ahead);
1096         case SSL_CTRL_SET_READ_AHEAD:
1097                 l=ctx->read_ahead;
1098                 ctx->read_ahead=larg;
1099                 return(l);
1100                 
1101         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1102                 ctx->msg_callback_arg = parg;
1103                 return 1;
1104
1105         case SSL_CTRL_GET_MAX_CERT_LIST:
1106                 return(ctx->max_cert_list);
1107         case SSL_CTRL_SET_MAX_CERT_LIST:
1108                 l=ctx->max_cert_list;
1109                 ctx->max_cert_list=larg;
1110                 return(l);
1111
1112         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1113                 l=ctx->session_cache_size;
1114                 ctx->session_cache_size=larg;
1115                 return(l);
1116         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1117                 return(ctx->session_cache_size);
1118         case SSL_CTRL_SET_SESS_CACHE_MODE:
1119                 l=ctx->session_cache_mode;
1120                 ctx->session_cache_mode=larg;
1121                 return(l);
1122         case SSL_CTRL_GET_SESS_CACHE_MODE:
1123                 return(ctx->session_cache_mode);
1124
1125         case SSL_CTRL_SESS_NUMBER:
1126                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1127         case SSL_CTRL_SESS_CONNECT:
1128                 return(ctx->stats.sess_connect);
1129         case SSL_CTRL_SESS_CONNECT_GOOD:
1130                 return(ctx->stats.sess_connect_good);
1131         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1132                 return(ctx->stats.sess_connect_renegotiate);
1133         case SSL_CTRL_SESS_ACCEPT:
1134                 return(ctx->stats.sess_accept);
1135         case SSL_CTRL_SESS_ACCEPT_GOOD:
1136                 return(ctx->stats.sess_accept_good);
1137         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1138                 return(ctx->stats.sess_accept_renegotiate);
1139         case SSL_CTRL_SESS_HIT:
1140                 return(ctx->stats.sess_hit);
1141         case SSL_CTRL_SESS_CB_HIT:
1142                 return(ctx->stats.sess_cb_hit);
1143         case SSL_CTRL_SESS_MISSES:
1144                 return(ctx->stats.sess_miss);
1145         case SSL_CTRL_SESS_TIMEOUTS:
1146                 return(ctx->stats.sess_timeout);
1147         case SSL_CTRL_SESS_CACHE_FULL:
1148                 return(ctx->stats.sess_cache_full);
1149         case SSL_CTRL_OPTIONS:
1150                 return(ctx->options|=larg);
1151         case SSL_CTRL_MODE:
1152                 return(ctx->mode|=larg);
1153         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1154                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1155                         return 0;
1156                 ctx->max_send_fragment = larg;
1157                 return 1;
1158         default:
1159                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1160                 }
1161         }
1162
1163 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1164         {
1165         switch(cmd)
1166                 {
1167         case SSL_CTRL_SET_MSG_CALLBACK:
1168                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1169                 return 1;
1170
1171         default:
1172                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1173                 }
1174         }
1175
1176 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1177         {
1178         long l;
1179
1180         l=a->id-b->id;
1181         if (l == 0L)
1182                 return(0);
1183         else
1184                 return((l > 0)?1:-1);
1185         }
1186
1187 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1188                         const SSL_CIPHER * const *bp)
1189         {
1190         long l;
1191
1192         l=(*ap)->id-(*bp)->id;
1193         if (l == 0L)
1194                 return(0);
1195         else
1196                 return((l > 0)?1:-1);
1197         }
1198
1199 /** return a STACK of the ciphers available for the SSL and in order of
1200  * preference */
1201 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1202         {
1203         if (s != NULL)
1204                 {
1205                 if (s->cipher_list != NULL)
1206                         {
1207                         return(s->cipher_list);
1208                         }
1209                 else if ((s->ctx != NULL) &&
1210                         (s->ctx->cipher_list != NULL))
1211                         {
1212                         return(s->ctx->cipher_list);
1213                         }
1214                 }
1215         return(NULL);
1216         }
1217
1218 /** return a STACK of the ciphers available for the SSL and in order of
1219  * algorithm id */
1220 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1221         {
1222         if (s != NULL)
1223                 {
1224                 if (s->cipher_list_by_id != NULL)
1225                         {
1226                         return(s->cipher_list_by_id);
1227                         }
1228                 else if ((s->ctx != NULL) &&
1229                         (s->ctx->cipher_list_by_id != NULL))
1230                         {
1231                         return(s->ctx->cipher_list_by_id);
1232                         }
1233                 }
1234         return(NULL);
1235         }
1236
1237 /** The old interface to get the same thing as SSL_get_ciphers() */
1238 const char *SSL_get_cipher_list(const SSL *s,int n)
1239         {
1240         SSL_CIPHER *c;
1241         STACK_OF(SSL_CIPHER) *sk;
1242
1243         if (s == NULL) return(NULL);
1244         sk=SSL_get_ciphers(s);
1245         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1246                 return(NULL);
1247         c=sk_SSL_CIPHER_value(sk,n);
1248         if (c == NULL) return(NULL);
1249         return(c->name);
1250         }
1251
1252 /** specify the ciphers to be used by default by the SSL_CTX */
1253 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1254         {
1255         STACK_OF(SSL_CIPHER) *sk;
1256         
1257         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1258                 &ctx->cipher_list_by_id,str);
1259         /* ssl_create_cipher_list may return an empty stack if it
1260          * was unable to find a cipher matching the given rule string
1261          * (for example if the rule string specifies a cipher which
1262          * has been disabled). This is not an error as far as
1263          * ssl_create_cipher_list is concerned, and hence
1264          * ctx->cipher_list and ctx->cipher_list_by_id has been
1265          * updated. */
1266         if (sk == NULL)
1267                 return 0;
1268         else if (sk_SSL_CIPHER_num(sk) == 0)
1269                 {
1270                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1271                 return 0;
1272                 }
1273         return 1;
1274         }
1275
1276 /** specify the ciphers to be used by the SSL */
1277 int SSL_set_cipher_list(SSL *s,const char *str)
1278         {
1279         STACK_OF(SSL_CIPHER) *sk;
1280         
1281         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1282                 &s->cipher_list_by_id,str);
1283         /* see comment in SSL_CTX_set_cipher_list */
1284         if (sk == NULL)
1285                 return 0;
1286         else if (sk_SSL_CIPHER_num(sk) == 0)
1287                 {
1288                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1289                 return 0;
1290                 }
1291         return 1;
1292         }
1293
1294 /* works well for SSLv2, not so good for SSLv3 */
1295 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1296         {
1297         char *p;
1298         STACK_OF(SSL_CIPHER) *sk;
1299         SSL_CIPHER *c;
1300         int i;
1301
1302         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1303                 (len < 2))
1304                 return(NULL);
1305
1306         p=buf;
1307         sk=s->session->ciphers;
1308         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1309                 {
1310                 int n;
1311
1312                 c=sk_SSL_CIPHER_value(sk,i);
1313                 n=strlen(c->name);
1314                 if (n+1 > len)
1315                         {
1316                         if (p != buf)
1317                                 --p;
1318                         *p='\0';
1319                         return buf;
1320                         }
1321                 strcpy(p,c->name);
1322                 p+=n;
1323                 *(p++)=':';
1324                 len-=n+1;
1325                 }
1326         p[-1]='\0';
1327         return(buf);
1328         }
1329
1330 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1331                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1332         {
1333         int i,j=0;
1334         SSL_CIPHER *c;
1335         unsigned char *q;
1336 #ifndef OPENSSL_NO_KRB5
1337         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1338 #endif /* OPENSSL_NO_KRB5 */
1339
1340         if (sk == NULL) return(0);
1341         q=p;
1342
1343         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1344                 {
1345                 c=sk_SSL_CIPHER_value(sk,i);
1346 #ifndef OPENSSL_NO_KRB5
1347                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1348                     nokrb5)
1349                     continue;
1350 #endif /* OPENSSL_NO_KRB5 */
1351 #ifndef OPENSSL_NO_PSK
1352                 /* with PSK there must be client callback set */
1353                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1354                     s->psk_client_callback == NULL)
1355                         continue;
1356 #endif /* OPENSSL_NO_PSK */
1357                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1358                 p+=j;
1359                 }
1360         /* If p == q, no ciphers and caller indicates an error, otherwise
1361          * add MCSV
1362          */
1363         if (p != q)
1364                 {
1365                 static SSL_CIPHER msvc =
1366                         {
1367                         0, NULL, SSL3_CK_MCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1368                         };
1369                 j = put_cb ? put_cb(&msvc,p) : ssl_put_cipher_by_char(s,&msvc,p);
1370                 p+=j;
1371 #ifdef OPENSSL_RI_DEBUG
1372                 fprintf(stderr, "MCSV sent by client\n");
1373 #endif
1374                 }
1375
1376         return(p-q);
1377         }
1378
1379 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1380                                                STACK_OF(SSL_CIPHER) **skp)
1381         {
1382         const SSL_CIPHER *c;
1383         STACK_OF(SSL_CIPHER) *sk;
1384         int i,n;
1385
1386         s->s3->send_connection_binding = 0;
1387
1388         n=ssl_put_cipher_by_char(s,NULL,NULL);
1389         if ((num%n) != 0)
1390                 {
1391                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1392                 return(NULL);
1393                 }
1394         if ((skp == NULL) || (*skp == NULL))
1395                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1396         else
1397                 {
1398                 sk= *skp;
1399                 sk_SSL_CIPHER_zero(sk);
1400                 }
1401
1402         for (i=0; i<num; i+=n)
1403                 {
1404                 /* Check for MCSV */
1405                 if ((n != 3 || !p[0]) &&
1406                         (p[n-2] == ((SSL3_CK_MCSV >> 8) & 0xff)) &&
1407                         (p[n-1] == (SSL3_CK_MCSV & 0xff)))
1408                         {
1409                         s->s3->send_connection_binding = 1;
1410                         p += n;
1411 #ifdef OPENSSL_RI_DEBUG
1412                         fprintf(stderr, "MCSV received by server\n");
1413 #endif
1414                         continue;
1415                         }
1416
1417                 c=ssl_get_cipher_by_char(s,p);
1418                 p+=n;
1419                 if (c != NULL)
1420                         {
1421                         if (!sk_SSL_CIPHER_push(sk,c))
1422                                 {
1423                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1424                                 goto err;
1425                                 }
1426                         }
1427                 }
1428
1429         if (skp != NULL)
1430                 *skp=sk;
1431         return(sk);
1432 err:
1433         if ((skp == NULL) || (*skp == NULL))
1434                 sk_SSL_CIPHER_free(sk);
1435         return(NULL);
1436         }
1437
1438
1439 #ifndef OPENSSL_NO_TLSEXT
1440 /** return a servername extension value if provided in Client Hello, or NULL.
1441  * So far, only host_name types are defined (RFC 3546).
1442  */
1443
1444 const char *SSL_get_servername(const SSL *s, const int type)
1445         {
1446         if (type != TLSEXT_NAMETYPE_host_name)
1447                 return NULL;
1448
1449         return s->session && !s->tlsext_hostname ?
1450                 s->session->tlsext_hostname :
1451                 s->tlsext_hostname;
1452         }
1453
1454 int SSL_get_servername_type(const SSL *s)
1455         {
1456         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1457                 return TLSEXT_NAMETYPE_host_name;
1458         return -1;
1459         }
1460 #endif
1461
1462 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1463         {
1464         unsigned long l;
1465
1466         l=(unsigned long)
1467                 ((unsigned int) a->session_id[0]     )|
1468                 ((unsigned int) a->session_id[1]<< 8L)|
1469                 ((unsigned long)a->session_id[2]<<16L)|
1470                 ((unsigned long)a->session_id[3]<<24L);
1471         return(l);
1472         }
1473
1474 /* NB: If this function (or indeed the hash function which uses a sort of
1475  * coarser function than this one) is changed, ensure
1476  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1477  * able to construct an SSL_SESSION that will collide with any existing session
1478  * with a matching session ID. */
1479 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1480         {
1481         if (a->ssl_version != b->ssl_version)
1482                 return(1);
1483         if (a->session_id_length != b->session_id_length)
1484                 return(1);
1485         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1486         }
1487
1488 /* These wrapper functions should remain rather than redeclaring
1489  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1490  * variable. The reason is that the functions aren't static, they're exposed via
1491  * ssl.h. */
1492 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1493 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1494
1495 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1496         {
1497         SSL_CTX *ret=NULL;
1498
1499         if (meth == NULL)
1500                 {
1501                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1502                 return(NULL);
1503                 }
1504
1505         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1506                 {
1507                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1508                 goto err;
1509                 }
1510         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1511         if (ret == NULL)
1512                 goto err;
1513
1514         memset(ret,0,sizeof(SSL_CTX));
1515
1516         ret->method=meth;
1517
1518         ret->cert_store=NULL;
1519         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1520         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1521         ret->session_cache_head=NULL;
1522         ret->session_cache_tail=NULL;
1523
1524         /* We take the system default */
1525         ret->session_timeout=meth->get_timeout();
1526
1527         ret->new_session_cb=0;
1528         ret->remove_session_cb=0;
1529         ret->get_session_cb=0;
1530         ret->generate_session_id=0;
1531
1532         memset((char *)&ret->stats,0,sizeof(ret->stats));
1533
1534         ret->references=1;
1535         ret->quiet_shutdown=0;
1536
1537 /*      ret->cipher=NULL;*/
1538 /*      ret->s2->challenge=NULL;
1539         ret->master_key=NULL;
1540         ret->key_arg=NULL;
1541         ret->s2->conn_id=NULL; */
1542
1543         ret->info_callback=NULL;
1544
1545         ret->app_verify_callback=0;
1546         ret->app_verify_arg=NULL;
1547
1548         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1549         ret->read_ahead=0;
1550         ret->msg_callback=0;
1551         ret->msg_callback_arg=NULL;
1552         ret->verify_mode=SSL_VERIFY_NONE;
1553 #if 0
1554         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1555 #endif
1556         ret->sid_ctx_length=0;
1557         ret->default_verify_callback=NULL;
1558         if ((ret->cert=ssl_cert_new()) == NULL)
1559                 goto err;
1560
1561         ret->default_passwd_callback=0;
1562         ret->default_passwd_callback_userdata=NULL;
1563         ret->client_cert_cb=0;
1564         ret->app_gen_cookie_cb=0;
1565         ret->app_verify_cookie_cb=0;
1566
1567         ret->sessions=lh_SSL_SESSION_new();
1568         if (ret->sessions == NULL) goto err;
1569         ret->cert_store=X509_STORE_new();
1570         if (ret->cert_store == NULL) goto err;
1571
1572         ssl_create_cipher_list(ret->method,
1573                 &ret->cipher_list,&ret->cipher_list_by_id,
1574                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1575         if (ret->cipher_list == NULL
1576             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1577                 {
1578                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1579                 goto err2;
1580                 }
1581
1582         ret->param = X509_VERIFY_PARAM_new();
1583         if (!ret->param)
1584                 goto err;
1585
1586         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1587                 {
1588                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1589                 goto err2;
1590                 }
1591         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1592                 {
1593                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1594                 goto err2;
1595                 }
1596         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1597                 {
1598                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1599                 goto err2;
1600                 }
1601
1602         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1603                 goto err;
1604
1605         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1606
1607         ret->extra_certs=NULL;
1608         ret->comp_methods=SSL_COMP_get_compression_methods();
1609
1610         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1611
1612 #ifndef OPENSSL_NO_TLSEXT
1613         ret->tlsext_servername_callback = 0;
1614         ret->tlsext_servername_arg = NULL;
1615         /* Setup RFC4507 ticket keys */
1616         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1617                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1618                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1619                 ret->options |= SSL_OP_NO_TICKET;
1620
1621         ret->tlsext_status_cb = 0;
1622         ret->tlsext_status_arg = NULL;
1623
1624 #endif
1625 #ifndef OPENSSL_NO_PSK
1626         ret->psk_identity_hint=NULL;
1627         ret->psk_client_callback=NULL;
1628         ret->psk_server_callback=NULL;
1629 #endif
1630 #ifndef OPENSSL_NO_BUF_FREELISTS
1631         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1632         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1633         if (!ret->rbuf_freelist)
1634                 goto err;
1635         ret->rbuf_freelist->chunklen = 0;
1636         ret->rbuf_freelist->len = 0;
1637         ret->rbuf_freelist->head = NULL;
1638         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1639         if (!ret->wbuf_freelist)
1640                 {
1641                 OPENSSL_free(ret->rbuf_freelist);
1642                 goto err;
1643                 }
1644         ret->wbuf_freelist->chunklen = 0;
1645         ret->wbuf_freelist->len = 0;
1646         ret->wbuf_freelist->head = NULL;
1647 #endif
1648 #ifndef OPENSSL_NO_ENGINE
1649         ret->client_cert_engine = NULL;
1650 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1651 #define eng_strx(x)     #x
1652 #define eng_str(x)      eng_strx(x)
1653         /* Use specific client engine automatically... ignore errors */
1654         {
1655         ENGINE *eng;
1656         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1657         if (!eng)
1658                 {
1659                 ERR_clear_error();
1660                 ENGINE_load_builtin_engines();
1661                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1662                 }
1663         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1664                 ERR_clear_error();
1665         }
1666 #endif
1667 #endif
1668
1669         return(ret);
1670 err:
1671         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1672 err2:
1673         if (ret != NULL) SSL_CTX_free(ret);
1674         return(NULL);
1675         }
1676
1677 #if 0
1678 static void SSL_COMP_free(SSL_COMP *comp)
1679     { OPENSSL_free(comp); }
1680 #endif
1681
1682 #ifndef OPENSSL_NO_BUF_FREELISTS
1683 static void
1684 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1685         {
1686         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1687         for (ent = list->head; ent; ent = next)
1688                 {
1689                 next = ent->next;
1690                 OPENSSL_free(ent);
1691                 }
1692         OPENSSL_free(list);
1693         }
1694 #endif
1695
1696 void SSL_CTX_free(SSL_CTX *a)
1697         {
1698         int i;
1699
1700         if (a == NULL) return;
1701
1702         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1703 #ifdef REF_PRINT
1704         REF_PRINT("SSL_CTX",a);
1705 #endif
1706         if (i > 0) return;
1707 #ifdef REF_CHECK
1708         if (i < 0)
1709                 {
1710                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1711                 abort(); /* ok */
1712                 }
1713 #endif
1714
1715         if (a->param)
1716                 X509_VERIFY_PARAM_free(a->param);
1717
1718         /*
1719          * Free internal session cache. However: the remove_cb() may reference
1720          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1721          * after the sessions were flushed.
1722          * As the ex_data handling routines might also touch the session cache,
1723          * the most secure solution seems to be: empty (flush) the cache, then
1724          * free ex_data, then finally free the cache.
1725          * (See ticket [openssl.org #212].)
1726          */
1727         if (a->sessions != NULL)
1728                 SSL_CTX_flush_sessions(a,0);
1729
1730         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1731
1732         if (a->sessions != NULL)
1733                 lh_SSL_SESSION_free(a->sessions);
1734
1735         if (a->cert_store != NULL)
1736                 X509_STORE_free(a->cert_store);
1737         if (a->cipher_list != NULL)
1738                 sk_SSL_CIPHER_free(a->cipher_list);
1739         if (a->cipher_list_by_id != NULL)
1740                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1741         if (a->cert != NULL)
1742                 ssl_cert_free(a->cert);
1743         if (a->client_CA != NULL)
1744                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1745         if (a->extra_certs != NULL)
1746                 sk_X509_pop_free(a->extra_certs,X509_free);
1747 #if 0 /* This should never be done, since it removes a global database */
1748         if (a->comp_methods != NULL)
1749                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1750 #else
1751         a->comp_methods = NULL;
1752 #endif
1753
1754 #ifndef OPENSSL_NO_PSK
1755         if (a->psk_identity_hint)
1756                 OPENSSL_free(a->psk_identity_hint);
1757 #endif
1758 #ifndef OPENSSL_NO_ENGINE
1759         if (a->client_cert_engine)
1760                 ENGINE_finish(a->client_cert_engine);
1761 #endif
1762
1763 #ifndef OPENSSL_NO_BUF_FREELISTS
1764         if (a->wbuf_freelist)
1765                 ssl_buf_freelist_free(a->wbuf_freelist);
1766         if (a->rbuf_freelist)
1767                 ssl_buf_freelist_free(a->rbuf_freelist);
1768 #endif
1769
1770         OPENSSL_free(a);
1771         }
1772
1773 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1774         {
1775         ctx->default_passwd_callback=cb;
1776         }
1777
1778 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1779         {
1780         ctx->default_passwd_callback_userdata=u;
1781         }
1782
1783 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1784         {
1785         ctx->app_verify_callback=cb;
1786         ctx->app_verify_arg=arg;
1787         }
1788
1789 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1790         {
1791         ctx->verify_mode=mode;
1792         ctx->default_verify_callback=cb;
1793         }
1794
1795 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1796         {
1797         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1798         }
1799
1800 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1801         {
1802         CERT_PKEY *cpk;
1803         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1804         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1805         int rsa_tmp_export,dh_tmp_export,kl;
1806         unsigned long mask_k,mask_a,emask_k,emask_a;
1807         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1808 #ifndef OPENSSL_NO_ECDH
1809         int have_ecdh_tmp;
1810 #endif
1811         X509 *x = NULL;
1812         EVP_PKEY *ecc_pkey = NULL;
1813         int signature_nid = 0;
1814
1815         if (c == NULL) return;
1816
1817         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1818
1819 #ifndef OPENSSL_NO_RSA
1820         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1821         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1822                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1823 #else
1824         rsa_tmp=rsa_tmp_export=0;
1825 #endif
1826 #ifndef OPENSSL_NO_DH
1827         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1828         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1829                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1830 #else
1831         dh_tmp=dh_tmp_export=0;
1832 #endif
1833
1834 #ifndef OPENSSL_NO_ECDH
1835         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1836 #endif
1837         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1838         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1839         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1840         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1841         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1842         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1843         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1844         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1845         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1846         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1847         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1848 /* FIX THIS EAY EAY EAY */
1849         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1850         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1851         cpk= &(c->pkeys[SSL_PKEY_ECC]);
1852         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1853         mask_k=0;
1854         mask_a=0;
1855         emask_k=0;
1856         emask_a=0;
1857
1858         
1859
1860 #ifdef CIPHER_DEBUG
1861         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1862                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
1863                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1864 #endif
1865         
1866         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1867         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1868                 mask_k |= SSL_kGOST;
1869                 mask_a |= SSL_aGOST01;
1870         }
1871         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1872         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1873                 mask_k |= SSL_kGOST;
1874                 mask_a |= SSL_aGOST94;
1875         }
1876
1877         if (rsa_enc || (rsa_tmp && rsa_sign))
1878                 mask_k|=SSL_kRSA;
1879         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1880                 emask_k|=SSL_kRSA;
1881
1882 #if 0
1883         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1884         if (    (dh_tmp || dh_rsa || dh_dsa) &&
1885                 (rsa_enc || rsa_sign || dsa_sign))
1886                 mask_k|=SSL_kEDH;
1887         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1888                 (rsa_enc || rsa_sign || dsa_sign))
1889                 emask_k|=SSL_kEDH;
1890 #endif
1891
1892         if (dh_tmp_export)
1893                 emask_k|=SSL_kEDH;
1894
1895         if (dh_tmp)
1896                 mask_k|=SSL_kEDH;
1897
1898         if (dh_rsa) mask_k|=SSL_kDHr;
1899         if (dh_rsa_export) emask_k|=SSL_kDHr;
1900
1901         if (dh_dsa) mask_k|=SSL_kDHd;
1902         if (dh_dsa_export) emask_k|=SSL_kDHd;
1903
1904         if (rsa_enc || rsa_sign)
1905                 {
1906                 mask_a|=SSL_aRSA;
1907                 emask_a|=SSL_aRSA;
1908                 }
1909
1910         if (dsa_sign)
1911                 {
1912                 mask_a|=SSL_aDSS;
1913                 emask_a|=SSL_aDSS;
1914                 }
1915
1916         mask_a|=SSL_aNULL;
1917         emask_a|=SSL_aNULL;
1918
1919 #ifndef OPENSSL_NO_KRB5
1920         mask_k|=SSL_kKRB5;
1921         mask_a|=SSL_aKRB5;
1922         emask_k|=SSL_kKRB5;
1923         emask_a|=SSL_aKRB5;
1924 #endif
1925
1926         /* An ECC certificate may be usable for ECDH and/or
1927          * ECDSA cipher suites depending on the key usage extension.
1928          */
1929         if (have_ecc_cert)
1930                 {
1931                 /* This call populates extension flags (ex_flags) */
1932                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
1933                 X509_check_purpose(x, -1, 0);
1934                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1935                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1936                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1937                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1938                 ecc_pkey = X509_get_pubkey(x);
1939                 ecc_pkey_size = (ecc_pkey != NULL) ?
1940                     EVP_PKEY_bits(ecc_pkey) : 0;
1941                 EVP_PKEY_free(ecc_pkey);
1942                 if ((x->sig_alg) && (x->sig_alg->algorithm))
1943                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1944 #ifndef OPENSSL_NO_ECDH
1945                 if (ecdh_ok)
1946                         {
1947                         const char *sig = OBJ_nid2ln(signature_nid);
1948                         if (sig == NULL)
1949                                 {
1950                                 ERR_clear_error();
1951                                 sig = "unknown";
1952                                 }
1953                                 
1954                         if (strstr(sig, "WithRSA"))
1955                                 {
1956                                 mask_k|=SSL_kECDHr;
1957                                 mask_a|=SSL_aECDH;
1958                                 if (ecc_pkey_size <= 163)
1959                                         {
1960                                         emask_k|=SSL_kECDHr;
1961                                         emask_a|=SSL_aECDH;
1962                                         }
1963                                 }
1964
1965                         if (signature_nid == NID_ecdsa_with_SHA1)
1966                                 {
1967                                 mask_k|=SSL_kECDHe;
1968                                 mask_a|=SSL_aECDH;
1969                                 if (ecc_pkey_size <= 163)
1970                                         {
1971                                         emask_k|=SSL_kECDHe;
1972                                         emask_a|=SSL_aECDH;
1973                                         }
1974                                 }
1975                         }
1976 #endif
1977 #ifndef OPENSSL_NO_ECDSA
1978                 if (ecdsa_ok)
1979                         {
1980                         mask_a|=SSL_aECDSA;
1981                         emask_a|=SSL_aECDSA;
1982                         }
1983 #endif
1984                 }
1985
1986 #ifndef OPENSSL_NO_ECDH
1987         if (have_ecdh_tmp)
1988                 {
1989                 mask_k|=SSL_kEECDH;
1990                 emask_k|=SSL_kEECDH;
1991                 }
1992 #endif
1993
1994 #ifndef OPENSSL_NO_PSK
1995         mask_k |= SSL_kPSK;
1996         mask_a |= SSL_aPSK;
1997         emask_k |= SSL_kPSK;
1998         emask_a |= SSL_aPSK;
1999 #endif
2000
2001         c->mask_k=mask_k;
2002         c->mask_a=mask_a;
2003         c->export_mask_k=emask_k;
2004         c->export_mask_a=emask_a;
2005         c->valid=1;
2006         }
2007
2008 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2009 #define ku_reject(x, usage) \
2010         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2011
2012 #ifndef OPENSSL_NO_EC
2013
2014 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2015         {
2016         unsigned long alg_k, alg_a;
2017         EVP_PKEY *pkey = NULL;
2018         int keysize = 0;
2019         int signature_nid = 0;
2020
2021         alg_k = cs->algorithm_mkey;
2022         alg_a = cs->algorithm_auth;
2023
2024         if (SSL_C_IS_EXPORT(cs))
2025                 {
2026                 /* ECDH key length in export ciphers must be <= 163 bits */
2027                 pkey = X509_get_pubkey(x);
2028                 if (pkey == NULL) return 0;
2029                 keysize = EVP_PKEY_bits(pkey);
2030                 EVP_PKEY_free(pkey);
2031                 if (keysize > 163) return 0;
2032                 }
2033
2034         /* This call populates the ex_flags field correctly */
2035         X509_check_purpose(x, -1, 0);
2036         if ((x->sig_alg) && (x->sig_alg->algorithm))
2037                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2038         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2039                 {
2040                 /* key usage, if present, must allow key agreement */
2041                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2042                         {
2043                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2044                         return 0;
2045                         }
2046                 if (alg_k & SSL_kECDHe)
2047                         {
2048                         /* signature alg must be ECDSA */
2049                         if (signature_nid != NID_ecdsa_with_SHA1)
2050                                 {
2051                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2052                                 return 0;
2053                                 }
2054                         }
2055                 if (alg_k & SSL_kECDHr)
2056                         {
2057                         /* signature alg must be RSA */
2058
2059                         const char *sig = OBJ_nid2ln(signature_nid);
2060                         if (sig == NULL)
2061                                 {
2062                                 ERR_clear_error();
2063                                 sig = "unknown";
2064                                 }
2065                         if (strstr(sig, "WithRSA") == NULL)
2066                                 {
2067                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2068                                 return 0;
2069                                 }
2070                         }
2071                 }
2072         if (alg_a & SSL_aECDSA)
2073                 {
2074                 /* key usage, if present, must allow signing */
2075                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2076                         {
2077                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2078                         return 0;
2079                         }
2080                 }
2081
2082         return 1;  /* all checks are ok */
2083         }
2084
2085 #endif
2086
2087 /* THIS NEEDS CLEANING UP */
2088 X509 *ssl_get_server_send_cert(SSL *s)
2089         {
2090         unsigned long alg_k,alg_a,mask_k,mask_a;
2091         CERT *c;
2092         int i,is_export;
2093
2094         c=s->cert;
2095         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2096         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
2097         if (is_export)
2098                 {
2099                 mask_k = c->export_mask_k;
2100                 mask_a = c->export_mask_a;
2101                 }
2102         else
2103                 {
2104                 mask_k = c->mask_k;
2105                 mask_a = c->mask_a;
2106                 }
2107         
2108         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2109         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2110
2111         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2112                 {
2113                 /* we don't need to look at SSL_kEECDH
2114                  * since no certificate is needed for
2115                  * anon ECDH and for authenticated
2116                  * EECDH, the check for the auth
2117                  * algorithm will set i correctly
2118                  * NOTE: For ECDH-RSA, we need an ECC
2119                  * not an RSA cert but for EECDH-RSA
2120                  * we need an RSA cert. Placing the
2121                  * checks for SSL_kECDH before RSA
2122                  * checks ensures the correct cert is chosen.
2123                  */
2124                 i=SSL_PKEY_ECC;
2125                 }
2126         else if (alg_a & SSL_aECDSA)
2127                 {
2128                 i=SSL_PKEY_ECC;
2129                 }
2130         else if (alg_k & SSL_kDHr)
2131                 i=SSL_PKEY_DH_RSA;
2132         else if (alg_k & SSL_kDHd)
2133                 i=SSL_PKEY_DH_DSA;
2134         else if (alg_a & SSL_aDSS)
2135                 i=SSL_PKEY_DSA_SIGN;
2136         else if (alg_a & SSL_aRSA)
2137                 {
2138                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2139                         i=SSL_PKEY_RSA_SIGN;
2140                 else
2141                         i=SSL_PKEY_RSA_ENC;
2142                 }
2143         else if (alg_a & SSL_aKRB5)
2144                 {
2145                 /* VRS something else here? */
2146                 return(NULL);
2147                 }
2148         else if (alg_a & SSL_aGOST94) 
2149                 i=SSL_PKEY_GOST94;
2150         else if (alg_a & SSL_aGOST01)
2151                 i=SSL_PKEY_GOST01;
2152         else /* if (alg_a & SSL_aNULL) */
2153                 {
2154                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2155                 return(NULL);
2156                 }
2157         if (c->pkeys[i].x509 == NULL) return(NULL);
2158
2159         return(c->pkeys[i].x509);
2160         }
2161
2162 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2163         {
2164         unsigned long alg_a;
2165         CERT *c;
2166
2167         alg_a = cipher->algorithm_auth;
2168         c=s->cert;
2169
2170         if ((alg_a & SSL_aDSS) &&
2171                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2172                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2173         else if (alg_a & SSL_aRSA)
2174                 {
2175                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2176                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2177                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2178                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2179                 else
2180                         return(NULL);
2181                 }
2182         else if ((alg_a & SSL_aECDSA) &&
2183                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2184                 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2185         else /* if (alg_a & SSL_aNULL) */
2186                 {
2187                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2188                 return(NULL);
2189                 }
2190         }
2191
2192 void ssl_update_cache(SSL *s,int mode)
2193         {
2194         int i;
2195
2196         /* If the session_id_length is 0, we are not supposed to cache it,
2197          * and it would be rather hard to do anyway :-) */
2198         if (s->session->session_id_length == 0) return;
2199
2200         i=s->session_ctx->session_cache_mode;
2201         if ((i & mode) && (!s->hit)
2202                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2203                     || SSL_CTX_add_session(s->session_ctx,s->session))
2204                 && (s->session_ctx->new_session_cb != NULL))
2205                 {
2206                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2207                 if (!s->session_ctx->new_session_cb(s,s->session))
2208                         SSL_SESSION_free(s->session);
2209                 }
2210
2211         /* auto flush every 255 connections */
2212         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2213                 ((i & mode) == mode))
2214                 {
2215                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2216                         ?s->session_ctx->stats.sess_connect_good
2217                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2218                         {
2219                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2220                         }
2221                 }
2222         }
2223
2224 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2225         {
2226         return(s->method);
2227         }
2228
2229 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2230         {
2231         int conn= -1;
2232         int ret=1;
2233
2234         if (s->method != meth)
2235                 {
2236                 if (s->handshake_func != NULL)
2237                         conn=(s->handshake_func == s->method->ssl_connect);
2238
2239                 if (s->method->version == meth->version)
2240                         s->method=meth;
2241                 else
2242                         {
2243                         s->method->ssl_free(s);
2244                         s->method=meth;
2245                         ret=s->method->ssl_new(s);
2246                         }
2247
2248                 if (conn == 1)
2249                         s->handshake_func=meth->ssl_connect;
2250                 else if (conn == 0)
2251                         s->handshake_func=meth->ssl_accept;
2252                 }
2253         return(ret);
2254         }
2255
2256 int SSL_get_error(const SSL *s,int i)
2257         {
2258         int reason;
2259         unsigned long l;
2260         BIO *bio;
2261
2262         if (i > 0) return(SSL_ERROR_NONE);
2263
2264         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2265          * etc, where we do encode the error */
2266         if ((l=ERR_peek_error()) != 0)
2267                 {
2268                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2269                         return(SSL_ERROR_SYSCALL);
2270                 else
2271                         return(SSL_ERROR_SSL);
2272                 }
2273
2274         if ((i < 0) && SSL_want_read(s))
2275                 {
2276                 bio=SSL_get_rbio(s);
2277                 if (BIO_should_read(bio))
2278                         return(SSL_ERROR_WANT_READ);
2279                 else if (BIO_should_write(bio))
2280                         /* This one doesn't make too much sense ... We never try
2281                          * to write to the rbio, and an application program where
2282                          * rbio and wbio are separate couldn't even know what it
2283                          * should wait for.
2284                          * However if we ever set s->rwstate incorrectly
2285                          * (so that we have SSL_want_read(s) instead of
2286                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2287                          * this test works around that bug; so it might be safer
2288                          * to keep it. */
2289                         return(SSL_ERROR_WANT_WRITE);
2290                 else if (BIO_should_io_special(bio))
2291                         {
2292                         reason=BIO_get_retry_reason(bio);
2293                         if (reason == BIO_RR_CONNECT)
2294                                 return(SSL_ERROR_WANT_CONNECT);
2295                         else if (reason == BIO_RR_ACCEPT)
2296                                 return(SSL_ERROR_WANT_ACCEPT);
2297                         else
2298                                 return(SSL_ERROR_SYSCALL); /* unknown */
2299                         }
2300                 }
2301
2302         if ((i < 0) && SSL_want_write(s))
2303                 {
2304                 bio=SSL_get_wbio(s);
2305                 if (BIO_should_write(bio))
2306                         return(SSL_ERROR_WANT_WRITE);
2307                 else if (BIO_should_read(bio))
2308                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2309                         return(SSL_ERROR_WANT_READ);
2310                 else if (BIO_should_io_special(bio))
2311                         {
2312                         reason=BIO_get_retry_reason(bio);
2313                         if (reason == BIO_RR_CONNECT)
2314                                 return(SSL_ERROR_WANT_CONNECT);
2315                         else if (reason == BIO_RR_ACCEPT)
2316                                 return(SSL_ERROR_WANT_ACCEPT);
2317                         else
2318                                 return(SSL_ERROR_SYSCALL);
2319                         }
2320                 }
2321         if ((i < 0) && SSL_want_x509_lookup(s))
2322                 {
2323                 return(SSL_ERROR_WANT_X509_LOOKUP);
2324                 }
2325
2326         if (i == 0)
2327                 {
2328                 if (s->version == SSL2_VERSION)
2329                         {
2330                         /* assume it is the socket being closed */
2331                         return(SSL_ERROR_ZERO_RETURN);
2332                         }
2333                 else
2334                         {
2335                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2336                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2337                                 return(SSL_ERROR_ZERO_RETURN);
2338                         }
2339                 }
2340         return(SSL_ERROR_SYSCALL);
2341         }
2342
2343 int SSL_do_handshake(SSL *s)
2344         {
2345         int ret=1;
2346
2347         if (s->handshake_func == NULL)
2348                 {
2349                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2350                 return(-1);
2351                 }
2352
2353         s->method->ssl_renegotiate_check(s);
2354
2355         if (SSL_in_init(s) || SSL_in_before(s))
2356                 {
2357                 ret=s->handshake_func(s);
2358                 }
2359         return(ret);
2360         }
2361
2362 /* For the next 2 functions, SSL_clear() sets shutdown and so
2363  * one of these calls will reset it */
2364 void SSL_set_accept_state(SSL *s)
2365         {
2366         s->server=1;
2367         s->shutdown=0;
2368         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2369         s->handshake_func=s->method->ssl_accept;
2370         /* clear the current cipher */
2371         ssl_clear_cipher_ctx(s);
2372         ssl_clear_hash_ctx(&s->read_hash);
2373         ssl_clear_hash_ctx(&s->write_hash);
2374         }
2375
2376 void SSL_set_connect_state(SSL *s)
2377         {
2378         s->server=0;
2379         s->shutdown=0;
2380         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2381         s->handshake_func=s->method->ssl_connect;
2382         /* clear the current cipher */
2383         ssl_clear_cipher_ctx(s);
2384         ssl_clear_hash_ctx(&s->read_hash);
2385         ssl_clear_hash_ctx(&s->write_hash);
2386         }
2387
2388 int ssl_undefined_function(SSL *s)
2389         {
2390         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2391         return(0);
2392         }
2393
2394 int ssl_undefined_void_function(void)
2395         {
2396         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2397         return(0);
2398         }
2399
2400 int ssl_undefined_const_function(const SSL *s)
2401         {
2402         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2403         return(0);
2404         }
2405
2406 SSL_METHOD *ssl_bad_method(int ver)
2407         {
2408         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2409         return(NULL);
2410         }
2411
2412 const char *SSL_get_version(const SSL *s)
2413         {
2414         if (s->version == TLS1_VERSION)
2415                 return("TLSv1");
2416         else if (s->version == SSL3_VERSION)
2417                 return("SSLv3");
2418         else if (s->version == SSL2_VERSION)
2419                 return("SSLv2");
2420         else
2421                 return("unknown");
2422         }
2423
2424 SSL *SSL_dup(SSL *s)
2425         {
2426         STACK_OF(X509_NAME) *sk;
2427         X509_NAME *xn;
2428         SSL *ret;
2429         int i;
2430         
2431         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2432             return(NULL);
2433
2434         ret->version = s->version;
2435         ret->type = s->type;
2436         ret->method = s->method;
2437
2438         if (s->session != NULL)
2439                 {
2440                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2441                 SSL_copy_session_id(ret,s);
2442                 }
2443         else
2444                 {
2445                 /* No session has been established yet, so we have to expect
2446                  * that s->cert or ret->cert will be changed later --
2447                  * they should not both point to the same object,
2448                  * and thus we can't use SSL_copy_session_id. */
2449
2450                 ret->method->ssl_free(ret);
2451                 ret->method = s->method;
2452                 ret->method->ssl_new(ret);
2453
2454                 if (s->cert != NULL)
2455                         {
2456                         if (ret->cert != NULL)
2457                                 {
2458                                 ssl_cert_free(ret->cert);
2459                                 }
2460                         ret->cert = ssl_cert_dup(s->cert);
2461                         if (ret->cert == NULL)
2462                                 goto err;
2463                         }
2464                                 
2465                 SSL_set_session_id_context(ret,
2466                         s->sid_ctx, s->sid_ctx_length);
2467                 }
2468
2469         ret->options=s->options;
2470         ret->mode=s->mode;
2471         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2472         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2473         ret->msg_callback = s->msg_callback;
2474         ret->msg_callback_arg = s->msg_callback_arg;
2475         SSL_set_verify(ret,SSL_get_verify_mode(s),
2476                 SSL_get_verify_callback(s));
2477         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2478         ret->generate_session_id = s->generate_session_id;
2479
2480         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2481         
2482         ret->debug=s->debug;
2483
2484         /* copy app data, a little dangerous perhaps */
2485         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2486                 goto err;
2487
2488         /* setup rbio, and wbio */
2489         if (s->rbio != NULL)
2490                 {
2491                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2492                         goto err;
2493                 }
2494         if (s->wbio != NULL)
2495                 {
2496                 if (s->wbio != s->rbio)
2497                         {
2498                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2499                                 goto err;
2500                         }
2501                 else
2502                         ret->wbio=ret->rbio;
2503                 }
2504         ret->rwstate = s->rwstate;
2505         ret->in_handshake = s->in_handshake;
2506         ret->handshake_func = s->handshake_func;
2507         ret->server = s->server;
2508         ret->new_session = s->new_session;
2509         ret->quiet_shutdown = s->quiet_shutdown;
2510         ret->shutdown=s->shutdown;
2511         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2512         ret->rstate=s->rstate;
2513         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2514         ret->hit=s->hit;
2515
2516         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2517
2518         /* dup the cipher_list and cipher_list_by_id stacks */
2519         if (s->cipher_list != NULL)
2520                 {
2521                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2522                         goto err;
2523                 }
2524         if (s->cipher_list_by_id != NULL)
2525                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2526                         == NULL)
2527                         goto err;
2528
2529         /* Dup the client_CA list */
2530         if (s->client_CA != NULL)
2531                 {
2532                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2533                 ret->client_CA=sk;
2534                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2535                         {
2536                         xn=sk_X509_NAME_value(sk,i);
2537                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2538                                 {
2539                                 X509_NAME_free(xn);
2540                                 goto err;
2541                                 }
2542                         }
2543                 }
2544
2545         if (0)
2546                 {
2547 err:
2548                 if (ret != NULL) SSL_free(ret);
2549                 ret=NULL;
2550                 }
2551         return(ret);
2552         }
2553
2554 void ssl_clear_cipher_ctx(SSL *s)
2555         {
2556         if (s->enc_read_ctx != NULL)
2557                 {
2558                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2559                 OPENSSL_free(s->enc_read_ctx);
2560                 s->enc_read_ctx=NULL;
2561                 }
2562         if (s->enc_write_ctx != NULL)
2563                 {
2564                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2565                 OPENSSL_free(s->enc_write_ctx);
2566                 s->enc_write_ctx=NULL;
2567                 }
2568 #ifndef OPENSSL_NO_COMP
2569         if (s->expand != NULL)
2570                 {
2571                 COMP_CTX_free(s->expand);
2572                 s->expand=NULL;
2573                 }
2574         if (s->compress != NULL)
2575                 {
2576                 COMP_CTX_free(s->compress);
2577                 s->compress=NULL;
2578                 }
2579 #endif
2580         }
2581
2582 /* Fix this function so that it takes an optional type parameter */
2583 X509 *SSL_get_certificate(const SSL *s)
2584         {
2585         if (s->cert != NULL)
2586                 return(s->cert->key->x509);
2587         else
2588                 return(NULL);
2589         }
2590
2591 /* Fix this function so that it takes an optional type parameter */
2592 EVP_PKEY *SSL_get_privatekey(SSL *s)
2593         {
2594         if (s->cert != NULL)
2595                 return(s->cert->key->privatekey);
2596         else
2597                 return(NULL);
2598         }
2599
2600 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2601         {
2602         if ((s->session != NULL) && (s->session->cipher != NULL))
2603                 return(s->session->cipher);
2604         return(NULL);
2605         }
2606 #ifdef OPENSSL_NO_COMP
2607 const void *SSL_get_current_compression(SSL *s)
2608         {
2609         return NULL;
2610         }
2611 const void *SSL_get_current_expansion(SSL *s)
2612         {
2613         return NULL;
2614         }
2615 #else
2616
2617 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2618         {
2619         if (s->compress != NULL)
2620                 return(s->compress->meth);
2621         return(NULL);
2622         }
2623
2624 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2625         {
2626         if (s->expand != NULL)
2627                 return(s->expand->meth);
2628         return(NULL);
2629         }
2630 #endif
2631
2632 int ssl_init_wbio_buffer(SSL *s,int push)
2633         {
2634         BIO *bbio;
2635
2636         if (s->bbio == NULL)
2637                 {
2638                 bbio=BIO_new(BIO_f_buffer());
2639                 if (bbio == NULL) return(0);
2640                 s->bbio=bbio;
2641                 }
2642         else
2643                 {
2644                 bbio=s->bbio;
2645                 if (s->bbio == s->wbio)
2646                         s->wbio=BIO_pop(s->wbio);
2647                 }
2648         (void)BIO_reset(bbio);
2649 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2650         if (!BIO_set_read_buffer_size(bbio,1))
2651                 {
2652                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2653                 return(0);
2654                 }
2655         if (push)
2656                 {
2657                 if (s->wbio != bbio)
2658                         s->wbio=BIO_push(bbio,s->wbio);
2659                 }
2660         else
2661                 {
2662                 if (s->wbio == bbio)
2663                         s->wbio=BIO_pop(bbio);
2664                 }
2665         return(1);
2666         }
2667
2668 void ssl_free_wbio_buffer(SSL *s)
2669         {
2670         if (s->bbio == NULL) return;
2671
2672         if (s->bbio == s->wbio)
2673                 {
2674                 /* remove buffering */
2675                 s->wbio=BIO_pop(s->wbio);
2676 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2677                 assert(s->wbio != NULL);
2678 #endif
2679         }
2680         BIO_free(s->bbio);
2681         s->bbio=NULL;
2682         }
2683         
2684 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2685         {
2686         ctx->quiet_shutdown=mode;
2687         }
2688
2689 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2690         {
2691         return(ctx->quiet_shutdown);
2692         }
2693
2694 void SSL_set_quiet_shutdown(SSL *s,int mode)
2695         {
2696         s->quiet_shutdown=mode;
2697         }
2698
2699 int SSL_get_quiet_shutdown(const SSL *s)
2700         {
2701         return(s->quiet_shutdown);
2702         }
2703
2704 void SSL_set_shutdown(SSL *s,int mode)
2705         {
2706         s->shutdown=mode;
2707         }
2708
2709 int SSL_get_shutdown(const SSL *s)
2710         {
2711         return(s->shutdown);
2712         }
2713
2714 int SSL_version(const SSL *s)
2715         {
2716         return(s->version);
2717         }
2718
2719 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2720         {
2721         return(ssl->ctx);
2722         }
2723
2724 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2725         {
2726         if (ssl->ctx == ctx)
2727                 return ssl->ctx;
2728 #ifndef OPENSSL_NO_TLSEXT
2729         if (ctx == NULL)
2730                 ctx = ssl->initial_ctx;
2731 #endif
2732         if (ssl->cert != NULL)
2733                 ssl_cert_free(ssl->cert);
2734         ssl->cert = ssl_cert_dup(ctx->cert);
2735         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2736         if (ssl->ctx != NULL)
2737                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2738         ssl->ctx = ctx;
2739         return(ssl->ctx);
2740         }
2741
2742 #ifndef OPENSSL_NO_STDIO
2743 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2744         {
2745         return(X509_STORE_set_default_paths(ctx->cert_store));
2746         }
2747
2748 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2749                 const char *CApath)
2750         {
2751         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2752         }
2753 #endif
2754
2755 void SSL_set_info_callback(SSL *ssl,
2756         void (*cb)(const SSL *ssl,int type,int val))
2757         {
2758         ssl->info_callback=cb;
2759         }
2760
2761 /* One compiler (Diab DCC) doesn't like argument names in returned
2762    function pointer.  */
2763 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2764         {
2765         return ssl->info_callback;
2766         }
2767
2768 int SSL_state(const SSL *ssl)
2769         {
2770         return(ssl->state);
2771         }
2772
2773 void SSL_set_verify_result(SSL *ssl,long arg)
2774         {
2775         ssl->verify_result=arg;
2776         }
2777
2778 long SSL_get_verify_result(const SSL *ssl)
2779         {
2780         return(ssl->verify_result);
2781         }
2782
2783 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2784                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2785         {
2786         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2787                                 new_func, dup_func, free_func);
2788         }
2789
2790 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2791         {
2792         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2793         }
2794
2795 void *SSL_get_ex_data(const SSL *s,int idx)
2796         {
2797         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2798         }
2799
2800 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2801                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2802         {
2803         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2804                                 new_func, dup_func, free_func);
2805         }
2806
2807 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2808         {
2809         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2810         }
2811
2812 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2813         {
2814         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2815         }
2816
2817 int ssl_ok(SSL *s)
2818         {
2819         return(1);
2820         }
2821
2822 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2823         {
2824         return(ctx->cert_store);
2825         }
2826
2827 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2828         {
2829         if (ctx->cert_store != NULL)
2830                 X509_STORE_free(ctx->cert_store);
2831         ctx->cert_store=store;
2832         }
2833
2834 int SSL_want(const SSL *s)
2835         {
2836         return(s->rwstate);
2837         }
2838
2839 /*!
2840  * \brief Set the callback for generating temporary RSA keys.
2841  * \param ctx the SSL context.
2842  * \param cb the callback
2843  */
2844
2845 #ifndef OPENSSL_NO_RSA
2846 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2847                                                           int is_export,
2848                                                           int keylength))
2849     {
2850     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2851     }
2852
2853 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2854                                                   int is_export,
2855                                                   int keylength))
2856     {
2857     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2858     }
2859 #endif
2860
2861 #ifdef DOXYGEN
2862 /*!
2863  * \brief The RSA temporary key callback function.
2864  * \param ssl the SSL session.
2865  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2866  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2867  * of the required key in bits.
2868  * \return the temporary RSA key.
2869  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2870  */
2871
2872 RSA *cb(SSL *ssl,int is_export,int keylength)
2873     {}
2874 #endif
2875
2876 /*!
2877  * \brief Set the callback for generating temporary DH keys.
2878  * \param ctx the SSL context.
2879  * \param dh the callback
2880  */
2881
2882 #ifndef OPENSSL_NO_DH
2883 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2884                                                         int keylength))
2885         {
2886         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2887         }
2888
2889 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2890                                                 int keylength))
2891         {
2892         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2893         }
2894 #endif
2895
2896 #ifndef OPENSSL_NO_ECDH
2897 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2898                                                                 int keylength))
2899         {
2900         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2901         }
2902
2903 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2904                                                         int keylength))
2905         {
2906         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2907         }
2908 #endif
2909
2910 #ifndef OPENSSL_NO_PSK
2911 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2912         {
2913         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2914                 {
2915                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2916                 return 0;
2917                 }
2918         if (ctx->psk_identity_hint != NULL)
2919                 OPENSSL_free(ctx->psk_identity_hint);
2920         if (identity_hint != NULL)
2921                 {
2922                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2923                 if (ctx->psk_identity_hint == NULL)
2924                         return 0;
2925                 }
2926         else
2927                 ctx->psk_identity_hint = NULL;
2928         return 1;
2929         }
2930
2931 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2932         {
2933         if (s == NULL)
2934                 return 0;
2935
2936         if (s->session == NULL)
2937                 return 1; /* session not created yet, ignored */
2938
2939         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2940                 {
2941                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2942                 return 0;
2943                 }
2944         if (s->session->psk_identity_hint != NULL)
2945                 OPENSSL_free(s->session->psk_identity_hint);
2946         if (identity_hint != NULL)
2947                 {
2948                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
2949                 if (s->session->psk_identity_hint == NULL)
2950                         return 0;
2951                 }
2952         else
2953                 s->session->psk_identity_hint = NULL;
2954         return 1;
2955         }
2956
2957 const char *SSL_get_psk_identity_hint(const SSL *s)
2958         {
2959         if (s == NULL || s->session == NULL)
2960                 return NULL;
2961         return(s->session->psk_identity_hint);
2962         }
2963
2964 const char *SSL_get_psk_identity(const SSL *s)
2965         {
2966         if (s == NULL || s->session == NULL)
2967                 return NULL;
2968         return(s->session->psk_identity);
2969         }
2970
2971 void SSL_set_psk_client_callback(SSL *s,
2972     unsigned int (*cb)(SSL *ssl, const char *hint,
2973                        char *identity, unsigned int max_identity_len, unsigned char *psk,
2974                        unsigned int max_psk_len))
2975         {
2976         s->psk_client_callback = cb;
2977         }
2978
2979 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
2980     unsigned int (*cb)(SSL *ssl, const char *hint,
2981                        char *identity, unsigned int max_identity_len, unsigned char *psk,
2982                        unsigned int max_psk_len))
2983         {
2984         ctx->psk_client_callback = cb;
2985         }
2986
2987 void SSL_set_psk_server_callback(SSL *s,
2988     unsigned int (*cb)(SSL *ssl, const char *identity,
2989                        unsigned char *psk, unsigned int max_psk_len))
2990         {
2991         s->psk_server_callback = cb;
2992         }
2993
2994 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
2995     unsigned int (*cb)(SSL *ssl, const char *identity,
2996                        unsigned char *psk, unsigned int max_psk_len))
2997         {
2998         ctx->psk_server_callback = cb;
2999         }
3000 #endif
3001
3002 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3003         {
3004         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3005         }
3006 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3007         {
3008         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3009         }
3010
3011 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3012  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3013  * any. If EVP_MD pointer is passed, initializes ctx with this md
3014  * Returns newly allocated ctx;
3015  */
3016
3017 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3018 {
3019         ssl_clear_hash_ctx(hash);
3020         *hash = EVP_MD_CTX_create();
3021         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3022         return *hash;
3023 }
3024 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3025 {
3026
3027         if (*hash) EVP_MD_CTX_destroy(*hash);
3028         *hash=NULL;
3029 }
3030
3031 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3032 #include "../crypto/bio/bss_file.c"
3033 #endif
3034
3035 IMPLEMENT_STACK_OF(SSL_CIPHER)
3036 IMPLEMENT_STACK_OF(SSL_COMP)
3037 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3038                                     ssl_cipher_id);
3039