Import OpenSSL-1.0.0g.
[dragonfly.git] / crypto / openssl / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60 /* ====================================================================
61  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62  *
63  * Redistribution and use in source and binary forms, with or without
64  * modification, are permitted provided that the following conditions
65  * are met:
66  *
67  * 1. Redistributions of source code must retain the above copyright
68  *    notice, this list of conditions and the following disclaimer. 
69  *
70  * 2. Redistributions in binary form must reproduce the above copyright
71  *    notice, this list of conditions and the following disclaimer in
72  *    the documentation and/or other materials provided with the
73  *    distribution.
74  *
75  * 3. All advertising materials mentioning features or use of this
76  *    software must display the following acknowledgment:
77  *    "This product includes software developed by the OpenSSL Project
78  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79  *
80  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81  *    endorse or promote products derived from this software without
82  *    prior written permission. For written permission, please contact
83  *    openssl-core@openssl.org.
84  *
85  * 5. Products derived from this software may not be called "OpenSSL"
86  *    nor may "OpenSSL" appear in their names without prior written
87  *    permission of the OpenSSL Project.
88  *
89  * 6. Redistributions of any form whatsoever must retain the following
90  *    acknowledgment:
91  *    "This product includes software developed by the OpenSSL Project
92  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105  * OF THE POSSIBILITY OF SUCH DAMAGE.
106  * ====================================================================
107  *
108  * This product includes cryptographic software written by Eric Young
109  * (eay@cryptsoft.com).  This product includes software written by Tim
110  * Hudson (tjh@cryptsoft.com).
111  *
112  */
113 /* ====================================================================
114  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115  * ECC cipher suite support in OpenSSL originally developed by 
116  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117  */
118 /* ====================================================================
119  * Copyright 2005 Nokia. All rights reserved.
120  *
121  * The portions of the attached software ("Contribution") is developed by
122  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123  * license.
124  *
125  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127  * support (see RFC 4279) to OpenSSL.
128  *
129  * No patent licenses or other rights except those expressly stated in
130  * the OpenSSL open source license shall be deemed granted or received
131  * expressly, by implication, estoppel, or otherwise.
132  *
133  * No assurances are provided by Nokia that the Contribution does not
134  * infringe the patent or other intellectual property rights of any third
135  * party or that the license provides you with all the necessary rights
136  * to make use of the Contribution.
137  *
138  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142  * OTHERWISE.
143  */
144
145 #ifdef REF_CHECK
146 #  include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include "kssl_lcl.h"
151 #include <openssl/objects.h>
152 #include <openssl/lhash.h>
153 #include <openssl/x509v3.h>
154 #include <openssl/rand.h>
155 #include <openssl/ocsp.h>
156 #ifndef OPENSSL_NO_DH
157 #include <openssl/dh.h>
158 #endif
159 #ifndef OPENSSL_NO_ENGINE
160 #include <openssl/engine.h>
161 #endif
162
163 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
164
165 SSL3_ENC_METHOD ssl3_undef_enc_method={
166         /* evil casts, but these functions are only called if there's a library bug */
167         (int (*)(SSL *,int))ssl_undefined_function,
168         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
169         ssl_undefined_function,
170         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
171         (int (*)(SSL*, int))ssl_undefined_function,
172         (int (*)(SSL *,  const char*, int, unsigned char *))ssl_undefined_function,
173         0,      /* finish_mac_length */
174         (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
175         NULL,   /* client_finished_label */
176         0,      /* client_finished_label_len */
177         NULL,   /* server_finished_label */
178         0,      /* server_finished_label_len */
179         (int (*)(int))ssl_undefined_function
180         };
181
182 int SSL_clear(SSL *s)
183         {
184
185         if (s->method == NULL)
186                 {
187                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
188                 return(0);
189                 }
190
191         if (ssl_clear_bad_session(s))
192                 {
193                 SSL_SESSION_free(s->session);
194                 s->session=NULL;
195                 }
196
197         s->error=0;
198         s->hit=0;
199         s->shutdown=0;
200
201 #if 0 /* Disabled since version 1.10 of this file (early return not
202        * needed because SSL_clear is not called when doing renegotiation) */
203         /* This is set if we are doing dynamic renegotiation so keep
204          * the old cipher.  It is sort of a SSL_clear_lite :-) */
205         if (s->new_session) return(1);
206 #else
207         if (s->new_session)
208                 {
209                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
210                 return 0;
211                 }
212 #endif
213
214         s->type=0;
215
216         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
217
218         s->version=s->method->version;
219         s->client_version=s->version;
220         s->rwstate=SSL_NOTHING;
221         s->rstate=SSL_ST_READ_HEADER;
222 #if 0
223         s->read_ahead=s->ctx->read_ahead;
224 #endif
225
226         if (s->init_buf != NULL)
227                 {
228                 BUF_MEM_free(s->init_buf);
229                 s->init_buf=NULL;
230                 }
231
232         ssl_clear_cipher_ctx(s);
233         ssl_clear_hash_ctx(&s->read_hash);
234         ssl_clear_hash_ctx(&s->write_hash);
235
236         s->first_packet=0;
237
238 #if 1
239         /* Check to see if we were changed into a different method, if
240          * so, revert back if we are not doing session-id reuse. */
241         if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
242                 {
243                 s->method->ssl_free(s);
244                 s->method=s->ctx->method;
245                 if (!s->method->ssl_new(s))
246                         return(0);
247                 }
248         else
249 #endif
250                 s->method->ssl_clear(s);
251         return(1);
252         }
253
254 /** Used to change an SSL_CTXs default SSL method type */
255 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
256         {
257         STACK_OF(SSL_CIPHER) *sk;
258
259         ctx->method=meth;
260
261         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
262                 &(ctx->cipher_list_by_id),
263                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
264         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
265                 {
266                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
267                 return(0);
268                 }
269         return(1);
270         }
271
272 SSL *SSL_new(SSL_CTX *ctx)
273         {
274         SSL *s;
275
276         if (ctx == NULL)
277                 {
278                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
279                 return(NULL);
280                 }
281         if (ctx->method == NULL)
282                 {
283                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
284                 return(NULL);
285                 }
286
287         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
288         if (s == NULL) goto err;
289         memset(s,0,sizeof(SSL));
290
291 #ifndef OPENSSL_NO_KRB5
292         s->kssl_ctx = kssl_ctx_new();
293 #endif  /* OPENSSL_NO_KRB5 */
294
295         s->options=ctx->options;
296         s->mode=ctx->mode;
297         s->max_cert_list=ctx->max_cert_list;
298
299         if (ctx->cert != NULL)
300                 {
301                 /* Earlier library versions used to copy the pointer to
302                  * the CERT, not its contents; only when setting new
303                  * parameters for the per-SSL copy, ssl_cert_new would be
304                  * called (and the direct reference to the per-SSL_CTX
305                  * settings would be lost, but those still were indirectly
306                  * accessed for various purposes, and for that reason they
307                  * used to be known as s->ctx->default_cert).
308                  * Now we don't look at the SSL_CTX's CERT after having
309                  * duplicated it once. */
310
311                 s->cert = ssl_cert_dup(ctx->cert);
312                 if (s->cert == NULL)
313                         goto err;
314                 }
315         else
316                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
317
318         s->read_ahead=ctx->read_ahead;
319         s->msg_callback=ctx->msg_callback;
320         s->msg_callback_arg=ctx->msg_callback_arg;
321         s->verify_mode=ctx->verify_mode;
322 #if 0
323         s->verify_depth=ctx->verify_depth;
324 #endif
325         s->sid_ctx_length=ctx->sid_ctx_length;
326         OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
327         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
328         s->verify_callback=ctx->default_verify_callback;
329         s->generate_session_id=ctx->generate_session_id;
330
331         s->param = X509_VERIFY_PARAM_new();
332         if (!s->param)
333                 goto err;
334         X509_VERIFY_PARAM_inherit(s->param, ctx->param);
335 #if 0
336         s->purpose = ctx->purpose;
337         s->trust = ctx->trust;
338 #endif
339         s->quiet_shutdown=ctx->quiet_shutdown;
340         s->max_send_fragment = ctx->max_send_fragment;
341
342         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
343         s->ctx=ctx;
344 #ifndef OPENSSL_NO_TLSEXT
345         s->tlsext_debug_cb = 0;
346         s->tlsext_debug_arg = NULL;
347         s->tlsext_ticket_expected = 0;
348         s->tlsext_status_type = -1;
349         s->tlsext_status_expected = 0;
350         s->tlsext_ocsp_ids = NULL;
351         s->tlsext_ocsp_exts = NULL;
352         s->tlsext_ocsp_resp = NULL;
353         s->tlsext_ocsp_resplen = -1;
354         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
355         s->initial_ctx=ctx;
356 #endif
357
358         s->verify_result=X509_V_OK;
359
360         s->method=ctx->method;
361
362         if (!s->method->ssl_new(s))
363                 goto err;
364
365         s->references=1;
366         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
367
368         SSL_clear(s);
369
370         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
371
372 #ifndef OPENSSL_NO_PSK
373         s->psk_client_callback=ctx->psk_client_callback;
374         s->psk_server_callback=ctx->psk_server_callback;
375 #endif
376
377         return(s);
378 err:
379         if (s != NULL)
380                 {
381                 if (s->cert != NULL)
382                         ssl_cert_free(s->cert);
383                 if (s->ctx != NULL)
384                         SSL_CTX_free(s->ctx); /* decrement reference count */
385                 OPENSSL_free(s);
386                 }
387         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
388         return(NULL);
389         }
390
391 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
392                                    unsigned int sid_ctx_len)
393     {
394     if(sid_ctx_len > sizeof ctx->sid_ctx)
395         {
396         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
397         return 0;
398         }
399     ctx->sid_ctx_length=sid_ctx_len;
400     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
401
402     return 1;
403     }
404
405 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
406                                unsigned int sid_ctx_len)
407     {
408     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
409         {
410         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
411         return 0;
412         }
413     ssl->sid_ctx_length=sid_ctx_len;
414     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
415
416     return 1;
417     }
418
419 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
420         {
421         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
422         ctx->generate_session_id = cb;
423         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
424         return 1;
425         }
426
427 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
428         {
429         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
430         ssl->generate_session_id = cb;
431         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
432         return 1;
433         }
434
435 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
436                                 unsigned int id_len)
437         {
438         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439          * we can "construct" a session to give us the desired check - ie. to
440          * find if there's a session in the hash table that would conflict with
441          * any new session built out of this id/id_len and the ssl_version in
442          * use by this SSL. */
443         SSL_SESSION r, *p;
444
445         if(id_len > sizeof r.session_id)
446                 return 0;
447
448         r.ssl_version = ssl->version;
449         r.session_id_length = id_len;
450         memcpy(r.session_id, id, id_len);
451         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
452          * callback is calling us to check the uniqueness of a shorter ID, it
453          * must be compared as a padded-out ID because that is what it will be
454          * converted to when the callback has finished choosing it. */
455         if((r.ssl_version == SSL2_VERSION) &&
456                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
457                 {
458                 memset(r.session_id + id_len, 0,
459                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
460                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
461                 }
462
463         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
464         p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
465         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
466         return (p != NULL);
467         }
468
469 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
470         {
471         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472         }
473
474 int SSL_set_purpose(SSL *s, int purpose)
475         {
476         return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
477         }
478
479 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
480         {
481         return X509_VERIFY_PARAM_set_trust(s->param, trust);
482         }
483
484 int SSL_set_trust(SSL *s, int trust)
485         {
486         return X509_VERIFY_PARAM_set_trust(s->param, trust);
487         }
488
489 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
490         {
491         return X509_VERIFY_PARAM_set1(ctx->param, vpm);
492         }
493
494 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
495         {
496         return X509_VERIFY_PARAM_set1(ssl->param, vpm);
497         }
498
499 void SSL_free(SSL *s)
500         {
501         int i;
502
503         if(s == NULL)
504             return;
505
506         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
507 #ifdef REF_PRINT
508         REF_PRINT("SSL",s);
509 #endif
510         if (i > 0) return;
511 #ifdef REF_CHECK
512         if (i < 0)
513                 {
514                 fprintf(stderr,"SSL_free, bad reference count\n");
515                 abort(); /* ok */
516                 }
517 #endif
518
519         if (s->param)
520                 X509_VERIFY_PARAM_free(s->param);
521
522         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
523
524         if (s->bbio != NULL)
525                 {
526                 /* If the buffering BIO is in place, pop it off */
527                 if (s->bbio == s->wbio)
528                         {
529                         s->wbio=BIO_pop(s->wbio);
530                         }
531                 BIO_free(s->bbio);
532                 s->bbio=NULL;
533                 }
534         if (s->rbio != NULL)
535                 BIO_free_all(s->rbio);
536         if ((s->wbio != NULL) && (s->wbio != s->rbio))
537                 BIO_free_all(s->wbio);
538
539         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
540
541         /* add extra stuff */
542         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
543         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
544
545         /* Make the next call work :-) */
546         if (s->session != NULL)
547                 {
548                 ssl_clear_bad_session(s);
549                 SSL_SESSION_free(s->session);
550                 }
551
552         ssl_clear_cipher_ctx(s);
553         ssl_clear_hash_ctx(&s->read_hash);
554         ssl_clear_hash_ctx(&s->write_hash);
555
556         if (s->cert != NULL) ssl_cert_free(s->cert);
557         /* Free up if allocated */
558
559 #ifndef OPENSSL_NO_TLSEXT
560         if (s->tlsext_hostname)
561                 OPENSSL_free(s->tlsext_hostname);
562         if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
563 #ifndef OPENSSL_NO_EC
564         if (s->tlsext_ecpointformatlist) OPENSSL_free(s->tlsext_ecpointformatlist);
565         if (s->tlsext_ellipticcurvelist) OPENSSL_free(s->tlsext_ellipticcurvelist);
566 #endif /* OPENSSL_NO_EC */
567         if (s->tlsext_opaque_prf_input) OPENSSL_free(s->tlsext_opaque_prf_input);
568         if (s->tlsext_ocsp_exts)
569                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
570                                                 X509_EXTENSION_free);
571         if (s->tlsext_ocsp_ids)
572                 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
573         if (s->tlsext_ocsp_resp)
574                 OPENSSL_free(s->tlsext_ocsp_resp);
575 #endif
576
577         if (s->client_CA != NULL)
578                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
579
580         if (s->method != NULL) s->method->ssl_free(s);
581
582         if (s->ctx) SSL_CTX_free(s->ctx);
583
584 #ifndef OPENSSL_NO_KRB5
585         if (s->kssl_ctx != NULL)
586                 kssl_ctx_free(s->kssl_ctx);
587 #endif  /* OPENSSL_NO_KRB5 */
588
589         OPENSSL_free(s);
590         }
591
592 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
593         {
594         /* If the output buffering BIO is still in place, remove it
595          */
596         if (s->bbio != NULL)
597                 {
598                 if (s->wbio == s->bbio)
599                         {
600                         s->wbio=s->wbio->next_bio;
601                         s->bbio->next_bio=NULL;
602                         }
603                 }
604         if ((s->rbio != NULL) && (s->rbio != rbio))
605                 BIO_free_all(s->rbio);
606         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
607                 BIO_free_all(s->wbio);
608         s->rbio=rbio;
609         s->wbio=wbio;
610         }
611
612 BIO *SSL_get_rbio(const SSL *s)
613         { return(s->rbio); }
614
615 BIO *SSL_get_wbio(const SSL *s)
616         { return(s->wbio); }
617
618 int SSL_get_fd(const SSL *s)
619         {
620         return(SSL_get_rfd(s));
621         }
622
623 int SSL_get_rfd(const SSL *s)
624         {
625         int ret= -1;
626         BIO *b,*r;
627
628         b=SSL_get_rbio(s);
629         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
630         if (r != NULL)
631                 BIO_get_fd(r,&ret);
632         return(ret);
633         }
634
635 int SSL_get_wfd(const SSL *s)
636         {
637         int ret= -1;
638         BIO *b,*r;
639
640         b=SSL_get_wbio(s);
641         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
642         if (r != NULL)
643                 BIO_get_fd(r,&ret);
644         return(ret);
645         }
646
647 #ifndef OPENSSL_NO_SOCK
648 int SSL_set_fd(SSL *s,int fd)
649         {
650         int ret=0;
651         BIO *bio=NULL;
652
653         bio=BIO_new(BIO_s_socket());
654
655         if (bio == NULL)
656                 {
657                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
658                 goto err;
659                 }
660         BIO_set_fd(bio,fd,BIO_NOCLOSE);
661         SSL_set_bio(s,bio,bio);
662         ret=1;
663 err:
664         return(ret);
665         }
666
667 int SSL_set_wfd(SSL *s,int fd)
668         {
669         int ret=0;
670         BIO *bio=NULL;
671
672         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
673                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
674                 {
675                 bio=BIO_new(BIO_s_socket());
676
677                 if (bio == NULL)
678                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
679                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
680                 SSL_set_bio(s,SSL_get_rbio(s),bio);
681                 }
682         else
683                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
684         ret=1;
685 err:
686         return(ret);
687         }
688
689 int SSL_set_rfd(SSL *s,int fd)
690         {
691         int ret=0;
692         BIO *bio=NULL;
693
694         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
695                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
696                 {
697                 bio=BIO_new(BIO_s_socket());
698
699                 if (bio == NULL)
700                         {
701                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
702                         goto err;
703                         }
704                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
705                 SSL_set_bio(s,bio,SSL_get_wbio(s));
706                 }
707         else
708                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
709         ret=1;
710 err:
711         return(ret);
712         }
713 #endif
714
715
716 /* return length of latest Finished message we sent, copy to 'buf' */
717 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
718         {
719         size_t ret = 0;
720         
721         if (s->s3 != NULL)
722                 {
723                 ret = s->s3->tmp.finish_md_len;
724                 if (count > ret)
725                         count = ret;
726                 memcpy(buf, s->s3->tmp.finish_md, count);
727                 }
728         return ret;
729         }
730
731 /* return length of latest Finished message we expected, copy to 'buf' */
732 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
733         {
734         size_t ret = 0;
735         
736         if (s->s3 != NULL)
737                 {
738                 ret = s->s3->tmp.peer_finish_md_len;
739                 if (count > ret)
740                         count = ret;
741                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
742                 }
743         return ret;
744         }
745
746
747 int SSL_get_verify_mode(const SSL *s)
748         {
749         return(s->verify_mode);
750         }
751
752 int SSL_get_verify_depth(const SSL *s)
753         {
754         return X509_VERIFY_PARAM_get_depth(s->param);
755         }
756
757 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
758         {
759         return(s->verify_callback);
760         }
761
762 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
763         {
764         return(ctx->verify_mode);
765         }
766
767 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
768         {
769         return X509_VERIFY_PARAM_get_depth(ctx->param);
770         }
771
772 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
773         {
774         return(ctx->default_verify_callback);
775         }
776
777 void SSL_set_verify(SSL *s,int mode,
778                     int (*callback)(int ok,X509_STORE_CTX *ctx))
779         {
780         s->verify_mode=mode;
781         if (callback != NULL)
782                 s->verify_callback=callback;
783         }
784
785 void SSL_set_verify_depth(SSL *s,int depth)
786         {
787         X509_VERIFY_PARAM_set_depth(s->param, depth);
788         }
789
790 void SSL_set_read_ahead(SSL *s,int yes)
791         {
792         s->read_ahead=yes;
793         }
794
795 int SSL_get_read_ahead(const SSL *s)
796         {
797         return(s->read_ahead);
798         }
799
800 int SSL_pending(const SSL *s)
801         {
802         /* SSL_pending cannot work properly if read-ahead is enabled
803          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
804          * and it is impossible to fix since SSL_pending cannot report
805          * errors that may be observed while scanning the new data.
806          * (Note that SSL_pending() is often used as a boolean value,
807          * so we'd better not return -1.)
808          */
809         return(s->method->ssl_pending(s));
810         }
811
812 X509 *SSL_get_peer_certificate(const SSL *s)
813         {
814         X509 *r;
815         
816         if ((s == NULL) || (s->session == NULL))
817                 r=NULL;
818         else
819                 r=s->session->peer;
820
821         if (r == NULL) return(r);
822
823         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
824
825         return(r);
826         }
827
828 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
829         {
830         STACK_OF(X509) *r;
831         
832         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
833                 r=NULL;
834         else
835                 r=s->session->sess_cert->cert_chain;
836
837         /* If we are a client, cert_chain includes the peer's own
838          * certificate; if we are a server, it does not. */
839         
840         return(r);
841         }
842
843 /* Now in theory, since the calling process own 't' it should be safe to
844  * modify.  We need to be able to read f without being hassled */
845 void SSL_copy_session_id(SSL *t,const SSL *f)
846         {
847         CERT *tmp;
848
849         /* Do we need to to SSL locking? */
850         SSL_set_session(t,SSL_get_session(f));
851
852         /* what if we are setup as SSLv2 but want to talk SSLv3 or
853          * vice-versa */
854         if (t->method != f->method)
855                 {
856                 t->method->ssl_free(t); /* cleanup current */
857                 t->method=f->method;    /* change method */
858                 t->method->ssl_new(t);  /* setup new */
859                 }
860
861         tmp=t->cert;
862         if (f->cert != NULL)
863                 {
864                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
865                 t->cert=f->cert;
866                 }
867         else
868                 t->cert=NULL;
869         if (tmp != NULL) ssl_cert_free(tmp);
870         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
871         }
872
873 /* Fix this so it checks all the valid key/cert options */
874 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
875         {
876         if (    (ctx == NULL) ||
877                 (ctx->cert == NULL) ||
878                 (ctx->cert->key->x509 == NULL))
879                 {
880                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
881                 return(0);
882                 }
883         if      (ctx->cert->key->privatekey == NULL)
884                 {
885                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
886                 return(0);
887                 }
888         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
889         }
890
891 /* Fix this function so that it takes an optional type parameter */
892 int SSL_check_private_key(const SSL *ssl)
893         {
894         if (ssl == NULL)
895                 {
896                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
897                 return(0);
898                 }
899         if (ssl->cert == NULL)
900                 {
901                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
902                 return 0;
903                 }
904         if (ssl->cert->key->x509 == NULL)
905                 {
906                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
907                 return(0);
908                 }
909         if (ssl->cert->key->privatekey == NULL)
910                 {
911                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912                 return(0);
913                 }
914         return(X509_check_private_key(ssl->cert->key->x509,
915                 ssl->cert->key->privatekey));
916         }
917
918 int SSL_accept(SSL *s)
919         {
920         if (s->handshake_func == 0)
921                 /* Not properly initialized yet */
922                 SSL_set_accept_state(s);
923
924         return(s->method->ssl_accept(s));
925         }
926
927 int SSL_connect(SSL *s)
928         {
929         if (s->handshake_func == 0)
930                 /* Not properly initialized yet */
931                 SSL_set_connect_state(s);
932
933         return(s->method->ssl_connect(s));
934         }
935
936 long SSL_get_default_timeout(const SSL *s)
937         {
938         return(s->method->get_timeout());
939         }
940
941 int SSL_read(SSL *s,void *buf,int num)
942         {
943         if (s->handshake_func == 0)
944                 {
945                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
946                 return -1;
947                 }
948
949         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
950                 {
951                 s->rwstate=SSL_NOTHING;
952                 return(0);
953                 }
954         return(s->method->ssl_read(s,buf,num));
955         }
956
957 int SSL_peek(SSL *s,void *buf,int num)
958         {
959         if (s->handshake_func == 0)
960                 {
961                 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
962                 return -1;
963                 }
964
965         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
966                 {
967                 return(0);
968                 }
969         return(s->method->ssl_peek(s,buf,num));
970         }
971
972 int SSL_write(SSL *s,const void *buf,int num)
973         {
974         if (s->handshake_func == 0)
975                 {
976                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
977                 return -1;
978                 }
979
980         if (s->shutdown & SSL_SENT_SHUTDOWN)
981                 {
982                 s->rwstate=SSL_NOTHING;
983                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
984                 return(-1);
985                 }
986         return(s->method->ssl_write(s,buf,num));
987         }
988
989 int SSL_shutdown(SSL *s)
990         {
991         /* Note that this function behaves differently from what one might
992          * expect.  Return values are 0 for no success (yet),
993          * 1 for success; but calling it once is usually not enough,
994          * even if blocking I/O is used (see ssl3_shutdown).
995          */
996
997         if (s->handshake_func == 0)
998                 {
999                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1000                 return -1;
1001                 }
1002
1003         if ((s != NULL) && !SSL_in_init(s))
1004                 return(s->method->ssl_shutdown(s));
1005         else
1006                 return(1);
1007         }
1008
1009 int SSL_renegotiate(SSL *s)
1010         {
1011         if (s->new_session == 0)
1012                 {
1013                 s->new_session=1;
1014                 }
1015         return(s->method->ssl_renegotiate(s));
1016         }
1017
1018 int SSL_renegotiate_pending(SSL *s)
1019         {
1020         /* becomes true when negotiation is requested;
1021          * false again once a handshake has finished */
1022         return (s->new_session != 0);
1023         }
1024
1025 long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
1026         {
1027         long l;
1028
1029         switch (cmd)
1030                 {
1031         case SSL_CTRL_GET_READ_AHEAD:
1032                 return(s->read_ahead);
1033         case SSL_CTRL_SET_READ_AHEAD:
1034                 l=s->read_ahead;
1035                 s->read_ahead=larg;
1036                 return(l);
1037
1038         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1039                 s->msg_callback_arg = parg;
1040                 return 1;
1041
1042         case SSL_CTRL_OPTIONS:
1043                 return(s->options|=larg);
1044         case SSL_CTRL_CLEAR_OPTIONS:
1045                 return(s->options&=~larg);
1046         case SSL_CTRL_MODE:
1047                 return(s->mode|=larg);
1048         case SSL_CTRL_CLEAR_MODE:
1049                 return(s->mode &=~larg);
1050         case SSL_CTRL_GET_MAX_CERT_LIST:
1051                 return(s->max_cert_list);
1052         case SSL_CTRL_SET_MAX_CERT_LIST:
1053                 l=s->max_cert_list;
1054                 s->max_cert_list=larg;
1055                 return(l);
1056         case SSL_CTRL_SET_MTU:
1057 #ifndef OPENSSL_NO_DTLS1
1058                 if (larg < (long)dtls1_min_mtu())
1059                         return 0;
1060 #endif
1061
1062                 if (SSL_version(s) == DTLS1_VERSION ||
1063                     SSL_version(s) == DTLS1_BAD_VER)
1064                         {
1065                         s->d1->mtu = larg;
1066                         return larg;
1067                         }
1068                 return 0;
1069         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1070                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1071                         return 0;
1072                 s->max_send_fragment = larg;
1073                 return 1;
1074         case SSL_CTRL_GET_RI_SUPPORT:
1075                 if (s->s3)
1076                         return s->s3->send_connection_binding;
1077                 else return 0;
1078         default:
1079                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
1080                 }
1081         }
1082
1083 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1084         {
1085         switch(cmd)
1086                 {
1087         case SSL_CTRL_SET_MSG_CALLBACK:
1088                 s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1089                 return 1;
1090                 
1091         default:
1092                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
1093                 }
1094         }
1095
1096 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1097         {
1098         return ctx->sessions;
1099         }
1100
1101 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1102         {
1103         long l;
1104
1105         switch (cmd)
1106                 {
1107         case SSL_CTRL_GET_READ_AHEAD:
1108                 return(ctx->read_ahead);
1109         case SSL_CTRL_SET_READ_AHEAD:
1110                 l=ctx->read_ahead;
1111                 ctx->read_ahead=larg;
1112                 return(l);
1113                 
1114         case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1115                 ctx->msg_callback_arg = parg;
1116                 return 1;
1117
1118         case SSL_CTRL_GET_MAX_CERT_LIST:
1119                 return(ctx->max_cert_list);
1120         case SSL_CTRL_SET_MAX_CERT_LIST:
1121                 l=ctx->max_cert_list;
1122                 ctx->max_cert_list=larg;
1123                 return(l);
1124
1125         case SSL_CTRL_SET_SESS_CACHE_SIZE:
1126                 l=ctx->session_cache_size;
1127                 ctx->session_cache_size=larg;
1128                 return(l);
1129         case SSL_CTRL_GET_SESS_CACHE_SIZE:
1130                 return(ctx->session_cache_size);
1131         case SSL_CTRL_SET_SESS_CACHE_MODE:
1132                 l=ctx->session_cache_mode;
1133                 ctx->session_cache_mode=larg;
1134                 return(l);
1135         case SSL_CTRL_GET_SESS_CACHE_MODE:
1136                 return(ctx->session_cache_mode);
1137
1138         case SSL_CTRL_SESS_NUMBER:
1139                 return(lh_SSL_SESSION_num_items(ctx->sessions));
1140         case SSL_CTRL_SESS_CONNECT:
1141                 return(ctx->stats.sess_connect);
1142         case SSL_CTRL_SESS_CONNECT_GOOD:
1143                 return(ctx->stats.sess_connect_good);
1144         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1145                 return(ctx->stats.sess_connect_renegotiate);
1146         case SSL_CTRL_SESS_ACCEPT:
1147                 return(ctx->stats.sess_accept);
1148         case SSL_CTRL_SESS_ACCEPT_GOOD:
1149                 return(ctx->stats.sess_accept_good);
1150         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1151                 return(ctx->stats.sess_accept_renegotiate);
1152         case SSL_CTRL_SESS_HIT:
1153                 return(ctx->stats.sess_hit);
1154         case SSL_CTRL_SESS_CB_HIT:
1155                 return(ctx->stats.sess_cb_hit);
1156         case SSL_CTRL_SESS_MISSES:
1157                 return(ctx->stats.sess_miss);
1158         case SSL_CTRL_SESS_TIMEOUTS:
1159                 return(ctx->stats.sess_timeout);
1160         case SSL_CTRL_SESS_CACHE_FULL:
1161                 return(ctx->stats.sess_cache_full);
1162         case SSL_CTRL_OPTIONS:
1163                 return(ctx->options|=larg);
1164         case SSL_CTRL_CLEAR_OPTIONS:
1165                 return(ctx->options&=~larg);
1166         case SSL_CTRL_MODE:
1167                 return(ctx->mode|=larg);
1168         case SSL_CTRL_CLEAR_MODE:
1169                 return(ctx->mode&=~larg);
1170         case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1171                 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1172                         return 0;
1173                 ctx->max_send_fragment = larg;
1174                 return 1;
1175         default:
1176                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1177                 }
1178         }
1179
1180 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1181         {
1182         switch(cmd)
1183                 {
1184         case SSL_CTRL_SET_MSG_CALLBACK:
1185                 ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1186                 return 1;
1187
1188         default:
1189                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1190                 }
1191         }
1192
1193 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1194         {
1195         long l;
1196
1197         l=a->id-b->id;
1198         if (l == 0L)
1199                 return(0);
1200         else
1201                 return((l > 0)?1:-1);
1202         }
1203
1204 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1205                         const SSL_CIPHER * const *bp)
1206         {
1207         long l;
1208
1209         l=(*ap)->id-(*bp)->id;
1210         if (l == 0L)
1211                 return(0);
1212         else
1213                 return((l > 0)?1:-1);
1214         }
1215
1216 /** return a STACK of the ciphers available for the SSL and in order of
1217  * preference */
1218 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1219         {
1220         if (s != NULL)
1221                 {
1222                 if (s->cipher_list != NULL)
1223                         {
1224                         return(s->cipher_list);
1225                         }
1226                 else if ((s->ctx != NULL) &&
1227                         (s->ctx->cipher_list != NULL))
1228                         {
1229                         return(s->ctx->cipher_list);
1230                         }
1231                 }
1232         return(NULL);
1233         }
1234
1235 /** return a STACK of the ciphers available for the SSL and in order of
1236  * algorithm id */
1237 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1238         {
1239         if (s != NULL)
1240                 {
1241                 if (s->cipher_list_by_id != NULL)
1242                         {
1243                         return(s->cipher_list_by_id);
1244                         }
1245                 else if ((s->ctx != NULL) &&
1246                         (s->ctx->cipher_list_by_id != NULL))
1247                         {
1248                         return(s->ctx->cipher_list_by_id);
1249                         }
1250                 }
1251         return(NULL);
1252         }
1253
1254 /** The old interface to get the same thing as SSL_get_ciphers() */
1255 const char *SSL_get_cipher_list(const SSL *s,int n)
1256         {
1257         SSL_CIPHER *c;
1258         STACK_OF(SSL_CIPHER) *sk;
1259
1260         if (s == NULL) return(NULL);
1261         sk=SSL_get_ciphers(s);
1262         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1263                 return(NULL);
1264         c=sk_SSL_CIPHER_value(sk,n);
1265         if (c == NULL) return(NULL);
1266         return(c->name);
1267         }
1268
1269 /** specify the ciphers to be used by default by the SSL_CTX */
1270 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1271         {
1272         STACK_OF(SSL_CIPHER) *sk;
1273         
1274         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1275                 &ctx->cipher_list_by_id,str);
1276         /* ssl_create_cipher_list may return an empty stack if it
1277          * was unable to find a cipher matching the given rule string
1278          * (for example if the rule string specifies a cipher which
1279          * has been disabled). This is not an error as far as
1280          * ssl_create_cipher_list is concerned, and hence
1281          * ctx->cipher_list and ctx->cipher_list_by_id has been
1282          * updated. */
1283         if (sk == NULL)
1284                 return 0;
1285         else if (sk_SSL_CIPHER_num(sk) == 0)
1286                 {
1287                 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1288                 return 0;
1289                 }
1290         return 1;
1291         }
1292
1293 /** specify the ciphers to be used by the SSL */
1294 int SSL_set_cipher_list(SSL *s,const char *str)
1295         {
1296         STACK_OF(SSL_CIPHER) *sk;
1297         
1298         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1299                 &s->cipher_list_by_id,str);
1300         /* see comment in SSL_CTX_set_cipher_list */
1301         if (sk == NULL)
1302                 return 0;
1303         else if (sk_SSL_CIPHER_num(sk) == 0)
1304                 {
1305                 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1306                 return 0;
1307                 }
1308         return 1;
1309         }
1310
1311 /* works well for SSLv2, not so good for SSLv3 */
1312 char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1313         {
1314         char *p;
1315         STACK_OF(SSL_CIPHER) *sk;
1316         SSL_CIPHER *c;
1317         int i;
1318
1319         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1320                 (len < 2))
1321                 return(NULL);
1322
1323         p=buf;
1324         sk=s->session->ciphers;
1325         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1326                 {
1327                 int n;
1328
1329                 c=sk_SSL_CIPHER_value(sk,i);
1330                 n=strlen(c->name);
1331                 if (n+1 > len)
1332                         {
1333                         if (p != buf)
1334                                 --p;
1335                         *p='\0';
1336                         return buf;
1337                         }
1338                 strcpy(p,c->name);
1339                 p+=n;
1340                 *(p++)=':';
1341                 len-=n+1;
1342                 }
1343         p[-1]='\0';
1344         return(buf);
1345         }
1346
1347 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1348                              int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1349         {
1350         int i,j=0;
1351         SSL_CIPHER *c;
1352         unsigned char *q;
1353 #ifndef OPENSSL_NO_KRB5
1354         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1355 #endif /* OPENSSL_NO_KRB5 */
1356
1357         if (sk == NULL) return(0);
1358         q=p;
1359
1360         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1361                 {
1362                 c=sk_SSL_CIPHER_value(sk,i);
1363 #ifndef OPENSSL_NO_KRB5
1364                 if (((c->algorithm_mkey & SSL_kKRB5) || (c->algorithm_auth & SSL_aKRB5)) &&
1365                     nokrb5)
1366                     continue;
1367 #endif /* OPENSSL_NO_KRB5 */
1368 #ifndef OPENSSL_NO_PSK
1369                 /* with PSK there must be client callback set */
1370                 if (((c->algorithm_mkey & SSL_kPSK) || (c->algorithm_auth & SSL_aPSK)) &&
1371                     s->psk_client_callback == NULL)
1372                         continue;
1373 #endif /* OPENSSL_NO_PSK */
1374                 j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1375                 p+=j;
1376                 }
1377         /* If p == q, no ciphers and caller indicates an error. Otherwise
1378          * add SCSV if not renegotiating.
1379          */
1380         if (p != q && !s->new_session)
1381                 {
1382                 static SSL_CIPHER scsv =
1383                         {
1384                         0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
1385                         };
1386                 j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1387                 p+=j;
1388 #ifdef OPENSSL_RI_DEBUG
1389                 fprintf(stderr, "SCSV sent by client\n");
1390 #endif
1391                 }
1392
1393         return(p-q);
1394         }
1395
1396 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1397                                                STACK_OF(SSL_CIPHER) **skp)
1398         {
1399         const SSL_CIPHER *c;
1400         STACK_OF(SSL_CIPHER) *sk;
1401         int i,n;
1402         if (s->s3)
1403                 s->s3->send_connection_binding = 0;
1404
1405         n=ssl_put_cipher_by_char(s,NULL,NULL);
1406         if ((num%n) != 0)
1407                 {
1408                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1409                 return(NULL);
1410                 }
1411         if ((skp == NULL) || (*skp == NULL))
1412                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1413         else
1414                 {
1415                 sk= *skp;
1416                 sk_SSL_CIPHER_zero(sk);
1417                 }
1418
1419         for (i=0; i<num; i+=n)
1420                 {
1421                 /* Check for SCSV */
1422                 if (s->s3 && (n != 3 || !p[0]) &&
1423                         (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1424                         (p[n-1] == (SSL3_CK_SCSV & 0xff)))
1425                         {
1426                         /* SCSV fatal if renegotiating */
1427                         if (s->new_session)
1428                                 {
1429                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1430                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE); 
1431                                 goto err;
1432                                 }
1433                         s->s3->send_connection_binding = 1;
1434                         p += n;
1435 #ifdef OPENSSL_RI_DEBUG
1436                         fprintf(stderr, "SCSV received by server\n");
1437 #endif
1438                         continue;
1439                         }
1440
1441                 c=ssl_get_cipher_by_char(s,p);
1442                 p+=n;
1443                 if (c != NULL)
1444                         {
1445                         if (!sk_SSL_CIPHER_push(sk,c))
1446                                 {
1447                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1448                                 goto err;
1449                                 }
1450                         }
1451                 }
1452
1453         if (skp != NULL)
1454                 *skp=sk;
1455         return(sk);
1456 err:
1457         if ((skp == NULL) || (*skp == NULL))
1458                 sk_SSL_CIPHER_free(sk);
1459         return(NULL);
1460         }
1461
1462
1463 #ifndef OPENSSL_NO_TLSEXT
1464 /** return a servername extension value if provided in Client Hello, or NULL.
1465  * So far, only host_name types are defined (RFC 3546).
1466  */
1467
1468 const char *SSL_get_servername(const SSL *s, const int type)
1469         {
1470         if (type != TLSEXT_NAMETYPE_host_name)
1471                 return NULL;
1472
1473         return s->session && !s->tlsext_hostname ?
1474                 s->session->tlsext_hostname :
1475                 s->tlsext_hostname;
1476         }
1477
1478 int SSL_get_servername_type(const SSL *s)
1479         {
1480         if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1481                 return TLSEXT_NAMETYPE_host_name;
1482         return -1;
1483         }
1484 #endif
1485
1486 static unsigned long ssl_session_hash(const SSL_SESSION *a)
1487         {
1488         unsigned long l;
1489
1490         l=(unsigned long)
1491                 ((unsigned int) a->session_id[0]     )|
1492                 ((unsigned int) a->session_id[1]<< 8L)|
1493                 ((unsigned long)a->session_id[2]<<16L)|
1494                 ((unsigned long)a->session_id[3]<<24L);
1495         return(l);
1496         }
1497
1498 /* NB: If this function (or indeed the hash function which uses a sort of
1499  * coarser function than this one) is changed, ensure
1500  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1501  * able to construct an SSL_SESSION that will collide with any existing session
1502  * with a matching session ID. */
1503 static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1504         {
1505         if (a->ssl_version != b->ssl_version)
1506                 return(1);
1507         if (a->session_id_length != b->session_id_length)
1508                 return(1);
1509         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1510         }
1511
1512 /* These wrapper functions should remain rather than redeclaring
1513  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1514  * variable. The reason is that the functions aren't static, they're exposed via
1515  * ssl.h. */
1516 static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1517 static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
1518
1519 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
1520         {
1521         SSL_CTX *ret=NULL;
1522
1523         if (meth == NULL)
1524                 {
1525                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1526                 return(NULL);
1527                 }
1528
1529         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1530                 {
1531                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1532                 goto err;
1533                 }
1534         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1535         if (ret == NULL)
1536                 goto err;
1537
1538         memset(ret,0,sizeof(SSL_CTX));
1539
1540         ret->method=meth;
1541
1542         ret->cert_store=NULL;
1543         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1544         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1545         ret->session_cache_head=NULL;
1546         ret->session_cache_tail=NULL;
1547
1548         /* We take the system default */
1549         ret->session_timeout=meth->get_timeout();
1550
1551         ret->new_session_cb=0;
1552         ret->remove_session_cb=0;
1553         ret->get_session_cb=0;
1554         ret->generate_session_id=0;
1555
1556         memset((char *)&ret->stats,0,sizeof(ret->stats));
1557
1558         ret->references=1;
1559         ret->quiet_shutdown=0;
1560
1561 /*      ret->cipher=NULL;*/
1562 /*      ret->s2->challenge=NULL;
1563         ret->master_key=NULL;
1564         ret->key_arg=NULL;
1565         ret->s2->conn_id=NULL; */
1566
1567         ret->info_callback=NULL;
1568
1569         ret->app_verify_callback=0;
1570         ret->app_verify_arg=NULL;
1571
1572         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1573         ret->read_ahead=0;
1574         ret->msg_callback=0;
1575         ret->msg_callback_arg=NULL;
1576         ret->verify_mode=SSL_VERIFY_NONE;
1577 #if 0
1578         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1579 #endif
1580         ret->sid_ctx_length=0;
1581         ret->default_verify_callback=NULL;
1582         if ((ret->cert=ssl_cert_new()) == NULL)
1583                 goto err;
1584
1585         ret->default_passwd_callback=0;
1586         ret->default_passwd_callback_userdata=NULL;
1587         ret->client_cert_cb=0;
1588         ret->app_gen_cookie_cb=0;
1589         ret->app_verify_cookie_cb=0;
1590
1591         ret->sessions=lh_SSL_SESSION_new();
1592         if (ret->sessions == NULL) goto err;
1593         ret->cert_store=X509_STORE_new();
1594         if (ret->cert_store == NULL) goto err;
1595
1596         ssl_create_cipher_list(ret->method,
1597                 &ret->cipher_list,&ret->cipher_list_by_id,
1598                 meth->version == SSL2_VERSION ? "SSLv2" : SSL_DEFAULT_CIPHER_LIST);
1599         if (ret->cipher_list == NULL
1600             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1601                 {
1602                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1603                 goto err2;
1604                 }
1605
1606         ret->param = X509_VERIFY_PARAM_new();
1607         if (!ret->param)
1608                 goto err;
1609
1610         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1611                 {
1612                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1613                 goto err2;
1614                 }
1615         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1616                 {
1617                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1618                 goto err2;
1619                 }
1620         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1621                 {
1622                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1623                 goto err2;
1624                 }
1625
1626         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1627                 goto err;
1628
1629         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1630
1631         ret->extra_certs=NULL;
1632         ret->comp_methods=SSL_COMP_get_compression_methods();
1633
1634         ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1635
1636 #ifndef OPENSSL_NO_TLSEXT
1637         ret->tlsext_servername_callback = 0;
1638         ret->tlsext_servername_arg = NULL;
1639         /* Setup RFC4507 ticket keys */
1640         if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1641                 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1642                 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1643                 ret->options |= SSL_OP_NO_TICKET;
1644
1645         ret->tlsext_status_cb = 0;
1646         ret->tlsext_status_arg = NULL;
1647
1648 #endif
1649 #ifndef OPENSSL_NO_PSK
1650         ret->psk_identity_hint=NULL;
1651         ret->psk_client_callback=NULL;
1652         ret->psk_server_callback=NULL;
1653 #endif
1654 #ifndef OPENSSL_NO_BUF_FREELISTS
1655         ret->freelist_max_len = SSL_MAX_BUF_FREELIST_LEN_DEFAULT;
1656         ret->rbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1657         if (!ret->rbuf_freelist)
1658                 goto err;
1659         ret->rbuf_freelist->chunklen = 0;
1660         ret->rbuf_freelist->len = 0;
1661         ret->rbuf_freelist->head = NULL;
1662         ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST));
1663         if (!ret->wbuf_freelist)
1664                 {
1665                 OPENSSL_free(ret->rbuf_freelist);
1666                 goto err;
1667                 }
1668         ret->wbuf_freelist->chunklen = 0;
1669         ret->wbuf_freelist->len = 0;
1670         ret->wbuf_freelist->head = NULL;
1671 #endif
1672 #ifndef OPENSSL_NO_ENGINE
1673         ret->client_cert_engine = NULL;
1674 #ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1675 #define eng_strx(x)     #x
1676 #define eng_str(x)      eng_strx(x)
1677         /* Use specific client engine automatically... ignore errors */
1678         {
1679         ENGINE *eng;
1680         eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1681         if (!eng)
1682                 {
1683                 ERR_clear_error();
1684                 ENGINE_load_builtin_engines();
1685                 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1686                 }
1687         if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1688                 ERR_clear_error();
1689         }
1690 #endif
1691 #endif
1692         /* Default is to connect to non-RI servers. When RI is more widely
1693          * deployed might change this.
1694          */
1695         ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1696
1697         return(ret);
1698 err:
1699         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1700 err2:
1701         if (ret != NULL) SSL_CTX_free(ret);
1702         return(NULL);
1703         }
1704
1705 #if 0
1706 static void SSL_COMP_free(SSL_COMP *comp)
1707     { OPENSSL_free(comp); }
1708 #endif
1709
1710 #ifndef OPENSSL_NO_BUF_FREELISTS
1711 static void
1712 ssl_buf_freelist_free(SSL3_BUF_FREELIST *list)
1713         {
1714         SSL3_BUF_FREELIST_ENTRY *ent, *next;
1715         for (ent = list->head; ent; ent = next)
1716                 {
1717                 next = ent->next;
1718                 OPENSSL_free(ent);
1719                 }
1720         OPENSSL_free(list);
1721         }
1722 #endif
1723
1724 void SSL_CTX_free(SSL_CTX *a)
1725         {
1726         int i;
1727
1728         if (a == NULL) return;
1729
1730         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1731 #ifdef REF_PRINT
1732         REF_PRINT("SSL_CTX",a);
1733 #endif
1734         if (i > 0) return;
1735 #ifdef REF_CHECK
1736         if (i < 0)
1737                 {
1738                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1739                 abort(); /* ok */
1740                 }
1741 #endif
1742
1743         if (a->param)
1744                 X509_VERIFY_PARAM_free(a->param);
1745
1746         /*
1747          * Free internal session cache. However: the remove_cb() may reference
1748          * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1749          * after the sessions were flushed.
1750          * As the ex_data handling routines might also touch the session cache,
1751          * the most secure solution seems to be: empty (flush) the cache, then
1752          * free ex_data, then finally free the cache.
1753          * (See ticket [openssl.org #212].)
1754          */
1755         if (a->sessions != NULL)
1756                 SSL_CTX_flush_sessions(a,0);
1757
1758         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1759
1760         if (a->sessions != NULL)
1761                 lh_SSL_SESSION_free(a->sessions);
1762
1763         if (a->cert_store != NULL)
1764                 X509_STORE_free(a->cert_store);
1765         if (a->cipher_list != NULL)
1766                 sk_SSL_CIPHER_free(a->cipher_list);
1767         if (a->cipher_list_by_id != NULL)
1768                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1769         if (a->cert != NULL)
1770                 ssl_cert_free(a->cert);
1771         if (a->client_CA != NULL)
1772                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1773         if (a->extra_certs != NULL)
1774                 sk_X509_pop_free(a->extra_certs,X509_free);
1775 #if 0 /* This should never be done, since it removes a global database */
1776         if (a->comp_methods != NULL)
1777                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1778 #else
1779         a->comp_methods = NULL;
1780 #endif
1781
1782 #ifndef OPENSSL_NO_PSK
1783         if (a->psk_identity_hint)
1784                 OPENSSL_free(a->psk_identity_hint);
1785 #endif
1786 #ifndef OPENSSL_NO_ENGINE
1787         if (a->client_cert_engine)
1788                 ENGINE_finish(a->client_cert_engine);
1789 #endif
1790
1791 #ifndef OPENSSL_NO_BUF_FREELISTS
1792         if (a->wbuf_freelist)
1793                 ssl_buf_freelist_free(a->wbuf_freelist);
1794         if (a->rbuf_freelist)
1795                 ssl_buf_freelist_free(a->rbuf_freelist);
1796 #endif
1797
1798         OPENSSL_free(a);
1799         }
1800
1801 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1802         {
1803         ctx->default_passwd_callback=cb;
1804         }
1805
1806 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1807         {
1808         ctx->default_passwd_callback_userdata=u;
1809         }
1810
1811 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1812         {
1813         ctx->app_verify_callback=cb;
1814         ctx->app_verify_arg=arg;
1815         }
1816
1817 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1818         {
1819         ctx->verify_mode=mode;
1820         ctx->default_verify_callback=cb;
1821         }
1822
1823 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1824         {
1825         X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1826         }
1827
1828 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher)
1829         {
1830         CERT_PKEY *cpk;
1831         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1832         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1833         int rsa_tmp_export,dh_tmp_export,kl;
1834         unsigned long mask_k,mask_a,emask_k,emask_a;
1835         int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1836 #ifndef OPENSSL_NO_ECDH
1837         int have_ecdh_tmp;
1838 #endif
1839         X509 *x = NULL;
1840         EVP_PKEY *ecc_pkey = NULL;
1841         int signature_nid = 0, pk_nid = 0, md_nid = 0;
1842
1843         if (c == NULL) return;
1844
1845         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1846
1847 #ifndef OPENSSL_NO_RSA
1848         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1849         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1850                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1851 #else
1852         rsa_tmp=rsa_tmp_export=0;
1853 #endif
1854 #ifndef OPENSSL_NO_DH
1855         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1856         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1857                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1858 #else
1859         dh_tmp=dh_tmp_export=0;
1860 #endif
1861
1862 #ifndef OPENSSL_NO_ECDH
1863         have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1864 #endif
1865         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1866         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1867         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1868         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1869         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1870         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1871         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1872         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1873         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1874         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1875         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1876 /* FIX THIS EAY EAY EAY */
1877         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1878         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1879         cpk= &(c->pkeys[SSL_PKEY_ECC]);
1880         have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1881         mask_k=0;
1882         mask_a=0;
1883         emask_k=0;
1884         emask_a=0;
1885
1886         
1887
1888 #ifdef CIPHER_DEBUG
1889         printf("rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1890                 rsa_tmp,rsa_tmp_export,dh_tmp,have_ecdh_tmp,
1891                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1892 #endif
1893         
1894         cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1895         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1896                 mask_k |= SSL_kGOST;
1897                 mask_a |= SSL_aGOST01;
1898         }
1899         cpk = &(c->pkeys[SSL_PKEY_GOST94]);
1900         if (cpk->x509 != NULL && cpk->privatekey !=NULL) {
1901                 mask_k |= SSL_kGOST;
1902                 mask_a |= SSL_aGOST94;
1903         }
1904
1905         if (rsa_enc || (rsa_tmp && rsa_sign))
1906                 mask_k|=SSL_kRSA;
1907         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1908                 emask_k|=SSL_kRSA;
1909
1910 #if 0
1911         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1912         if (    (dh_tmp || dh_rsa || dh_dsa) &&
1913                 (rsa_enc || rsa_sign || dsa_sign))
1914                 mask_k|=SSL_kEDH;
1915         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1916                 (rsa_enc || rsa_sign || dsa_sign))
1917                 emask_k|=SSL_kEDH;
1918 #endif
1919
1920         if (dh_tmp_export)
1921                 emask_k|=SSL_kEDH;
1922
1923         if (dh_tmp)
1924                 mask_k|=SSL_kEDH;
1925
1926         if (dh_rsa) mask_k|=SSL_kDHr;
1927         if (dh_rsa_export) emask_k|=SSL_kDHr;
1928
1929         if (dh_dsa) mask_k|=SSL_kDHd;
1930         if (dh_dsa_export) emask_k|=SSL_kDHd;
1931
1932         if (rsa_enc || rsa_sign)
1933                 {
1934                 mask_a|=SSL_aRSA;
1935                 emask_a|=SSL_aRSA;
1936                 }
1937
1938         if (dsa_sign)
1939                 {
1940                 mask_a|=SSL_aDSS;
1941                 emask_a|=SSL_aDSS;
1942                 }
1943
1944         mask_a|=SSL_aNULL;
1945         emask_a|=SSL_aNULL;
1946
1947 #ifndef OPENSSL_NO_KRB5
1948         mask_k|=SSL_kKRB5;
1949         mask_a|=SSL_aKRB5;
1950         emask_k|=SSL_kKRB5;
1951         emask_a|=SSL_aKRB5;
1952 #endif
1953
1954         /* An ECC certificate may be usable for ECDH and/or
1955          * ECDSA cipher suites depending on the key usage extension.
1956          */
1957         if (have_ecc_cert)
1958                 {
1959                 /* This call populates extension flags (ex_flags) */
1960                 x = (c->pkeys[SSL_PKEY_ECC]).x509;
1961                 X509_check_purpose(x, -1, 0);
1962                 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1963                     (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1964                 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1965                     (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1966                 ecc_pkey = X509_get_pubkey(x);
1967                 ecc_pkey_size = (ecc_pkey != NULL) ?
1968                     EVP_PKEY_bits(ecc_pkey) : 0;
1969                 EVP_PKEY_free(ecc_pkey);
1970                 if ((x->sig_alg) && (x->sig_alg->algorithm))
1971                         {
1972                         signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1973                         OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
1974                         }
1975 #ifndef OPENSSL_NO_ECDH
1976                 if (ecdh_ok)
1977                         {
1978
1979                         if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa)
1980                                 {
1981                                 mask_k|=SSL_kECDHr;
1982                                 mask_a|=SSL_aECDH;
1983                                 if (ecc_pkey_size <= 163)
1984                                         {
1985                                         emask_k|=SSL_kECDHr;
1986                                         emask_a|=SSL_aECDH;
1987                                         }
1988                                 }
1989
1990                         if (pk_nid == NID_X9_62_id_ecPublicKey)
1991                                 {
1992                                 mask_k|=SSL_kECDHe;
1993                                 mask_a|=SSL_aECDH;
1994                                 if (ecc_pkey_size <= 163)
1995                                         {
1996                                         emask_k|=SSL_kECDHe;
1997                                         emask_a|=SSL_aECDH;
1998                                         }
1999                                 }
2000                         }
2001 #endif
2002 #ifndef OPENSSL_NO_ECDSA
2003                 if (ecdsa_ok)
2004                         {
2005                         mask_a|=SSL_aECDSA;
2006                         emask_a|=SSL_aECDSA;
2007                         }
2008 #endif
2009                 }
2010
2011 #ifndef OPENSSL_NO_ECDH
2012         if (have_ecdh_tmp)
2013                 {
2014                 mask_k|=SSL_kEECDH;
2015                 emask_k|=SSL_kEECDH;
2016                 }
2017 #endif
2018
2019 #ifndef OPENSSL_NO_PSK
2020         mask_k |= SSL_kPSK;
2021         mask_a |= SSL_aPSK;
2022         emask_k |= SSL_kPSK;
2023         emask_a |= SSL_aPSK;
2024 #endif
2025
2026         c->mask_k=mask_k;
2027         c->mask_a=mask_a;
2028         c->export_mask_k=emask_k;
2029         c->export_mask_a=emask_a;
2030         c->valid=1;
2031         }
2032
2033 /* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2034 #define ku_reject(x, usage) \
2035         (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
2036
2037 #ifndef OPENSSL_NO_EC
2038
2039 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, const SSL_CIPHER *cs)
2040         {
2041         unsigned long alg_k, alg_a;
2042         EVP_PKEY *pkey = NULL;
2043         int keysize = 0;
2044         int signature_nid = 0, md_nid = 0, pk_nid = 0;
2045
2046         alg_k = cs->algorithm_mkey;
2047         alg_a = cs->algorithm_auth;
2048
2049         if (SSL_C_IS_EXPORT(cs))
2050                 {
2051                 /* ECDH key length in export ciphers must be <= 163 bits */
2052                 pkey = X509_get_pubkey(x);
2053                 if (pkey == NULL) return 0;
2054                 keysize = EVP_PKEY_bits(pkey);
2055                 EVP_PKEY_free(pkey);
2056                 if (keysize > 163) return 0;
2057                 }
2058
2059         /* This call populates the ex_flags field correctly */
2060         X509_check_purpose(x, -1, 0);
2061         if ((x->sig_alg) && (x->sig_alg->algorithm))
2062                 {
2063                 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2064                 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2065                 }
2066         if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr)
2067                 {
2068                 /* key usage, if present, must allow key agreement */
2069                 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
2070                         {
2071                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2072                         return 0;
2073                         }
2074                 if (alg_k & SSL_kECDHe)
2075                         {
2076                         /* signature alg must be ECDSA */
2077                         if (pk_nid != NID_X9_62_id_ecPublicKey)
2078                                 {
2079                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2080                                 return 0;
2081                                 }
2082                         }
2083                 if (alg_k & SSL_kECDHr)
2084                         {
2085                         /* signature alg must be RSA */
2086
2087                         if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa)
2088                                 {
2089                                 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2090                                 return 0;
2091                                 }
2092                         }
2093                 }
2094         if (alg_a & SSL_aECDSA)
2095                 {
2096                 /* key usage, if present, must allow signing */
2097                 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
2098                         {
2099                         SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2100                         return 0;
2101                         }
2102                 }
2103
2104         return 1;  /* all checks are ok */
2105         }
2106
2107 #endif
2108
2109 /* THIS NEEDS CLEANING UP */
2110 X509 *ssl_get_server_send_cert(SSL *s)
2111         {
2112         unsigned long alg_k,alg_a;
2113         CERT *c;
2114         int i;
2115
2116         c=s->cert;
2117         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
2118         
2119         alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2120         alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2121
2122         if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2123                 {
2124                 /* we don't need to look at SSL_kEECDH
2125                  * since no certificate is needed for
2126                  * anon ECDH and for authenticated
2127                  * EECDH, the check for the auth
2128                  * algorithm will set i correctly
2129                  * NOTE: For ECDH-RSA, we need an ECC
2130                  * not an RSA cert but for EECDH-RSA
2131                  * we need an RSA cert. Placing the
2132                  * checks for SSL_kECDH before RSA
2133                  * checks ensures the correct cert is chosen.
2134                  */
2135                 i=SSL_PKEY_ECC;
2136                 }
2137         else if (alg_a & SSL_aECDSA)
2138                 {
2139                 i=SSL_PKEY_ECC;
2140                 }
2141         else if (alg_k & SSL_kDHr)
2142                 i=SSL_PKEY_DH_RSA;
2143         else if (alg_k & SSL_kDHd)
2144                 i=SSL_PKEY_DH_DSA;
2145         else if (alg_a & SSL_aDSS)
2146                 i=SSL_PKEY_DSA_SIGN;
2147         else if (alg_a & SSL_aRSA)
2148                 {
2149                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2150                         i=SSL_PKEY_RSA_SIGN;
2151                 else
2152                         i=SSL_PKEY_RSA_ENC;
2153                 }
2154         else if (alg_a & SSL_aKRB5)
2155                 {
2156                 /* VRS something else here? */
2157                 return(NULL);
2158                 }
2159         else if (alg_a & SSL_aGOST94) 
2160                 i=SSL_PKEY_GOST94;
2161         else if (alg_a & SSL_aGOST01)
2162                 i=SSL_PKEY_GOST01;
2163         else /* if (alg_a & SSL_aNULL) */
2164                 {
2165                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
2166                 return(NULL);
2167                 }
2168         if (c->pkeys[i].x509 == NULL) return(NULL);
2169
2170         return(c->pkeys[i].x509);
2171         }
2172
2173 EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *cipher)
2174         {
2175         unsigned long alg_a;
2176         CERT *c;
2177
2178         alg_a = cipher->algorithm_auth;
2179         c=s->cert;
2180
2181         if ((alg_a & SSL_aDSS) &&
2182                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2183                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2184         else if (alg_a & SSL_aRSA)
2185                 {
2186                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2187                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2188                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2189                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2190                 else
2191                         return(NULL);
2192                 }
2193         else if ((alg_a & SSL_aECDSA) &&
2194                  (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2195                 return(c->pkeys[SSL_PKEY_ECC].privatekey);
2196         else /* if (alg_a & SSL_aNULL) */
2197                 {
2198                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2199                 return(NULL);
2200                 }
2201         }
2202
2203 void ssl_update_cache(SSL *s,int mode)
2204         {
2205         int i;
2206
2207         /* If the session_id_length is 0, we are not supposed to cache it,
2208          * and it would be rather hard to do anyway :-) */
2209         if (s->session->session_id_length == 0) return;
2210
2211         i=s->session_ctx->session_cache_mode;
2212         if ((i & mode) && (!s->hit)
2213                 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2214                     || SSL_CTX_add_session(s->session_ctx,s->session))
2215                 && (s->session_ctx->new_session_cb != NULL))
2216                 {
2217                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2218                 if (!s->session_ctx->new_session_cb(s,s->session))
2219                         SSL_SESSION_free(s->session);
2220                 }
2221
2222         /* auto flush every 255 connections */
2223         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2224                 ((i & mode) == mode))
2225                 {
2226                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
2227                         ?s->session_ctx->stats.sess_connect_good
2228                         :s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff)
2229                         {
2230                         SSL_CTX_flush_sessions(s->session_ctx,(unsigned long)time(NULL));
2231                         }
2232                 }
2233         }
2234
2235 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2236         {
2237         return(s->method);
2238         }
2239
2240 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2241         {
2242         int conn= -1;
2243         int ret=1;
2244
2245         if (s->method != meth)
2246                 {
2247                 if (s->handshake_func != NULL)
2248                         conn=(s->handshake_func == s->method->ssl_connect);
2249
2250                 if (s->method->version == meth->version)
2251                         s->method=meth;
2252                 else
2253                         {
2254                         s->method->ssl_free(s);
2255                         s->method=meth;
2256                         ret=s->method->ssl_new(s);
2257                         }
2258
2259                 if (conn == 1)
2260                         s->handshake_func=meth->ssl_connect;
2261                 else if (conn == 0)
2262                         s->handshake_func=meth->ssl_accept;
2263                 }
2264         return(ret);
2265         }
2266
2267 int SSL_get_error(const SSL *s,int i)
2268         {
2269         int reason;
2270         unsigned long l;
2271         BIO *bio;
2272
2273         if (i > 0) return(SSL_ERROR_NONE);
2274
2275         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2276          * etc, where we do encode the error */
2277         if ((l=ERR_peek_error()) != 0)
2278                 {
2279                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2280                         return(SSL_ERROR_SYSCALL);
2281                 else
2282                         return(SSL_ERROR_SSL);
2283                 }
2284
2285         if ((i < 0) && SSL_want_read(s))
2286                 {
2287                 bio=SSL_get_rbio(s);
2288                 if (BIO_should_read(bio))
2289                         return(SSL_ERROR_WANT_READ);
2290                 else if (BIO_should_write(bio))
2291                         /* This one doesn't make too much sense ... We never try
2292                          * to write to the rbio, and an application program where
2293                          * rbio and wbio are separate couldn't even know what it
2294                          * should wait for.
2295                          * However if we ever set s->rwstate incorrectly
2296                          * (so that we have SSL_want_read(s) instead of
2297                          * SSL_want_write(s)) and rbio and wbio *are* the same,
2298                          * this test works around that bug; so it might be safer
2299                          * to keep it. */
2300                         return(SSL_ERROR_WANT_WRITE);
2301                 else if (BIO_should_io_special(bio))
2302                         {
2303                         reason=BIO_get_retry_reason(bio);
2304                         if (reason == BIO_RR_CONNECT)
2305                                 return(SSL_ERROR_WANT_CONNECT);
2306                         else if (reason == BIO_RR_ACCEPT)
2307                                 return(SSL_ERROR_WANT_ACCEPT);
2308                         else
2309                                 return(SSL_ERROR_SYSCALL); /* unknown */
2310                         }
2311                 }
2312
2313         if ((i < 0) && SSL_want_write(s))
2314                 {
2315                 bio=SSL_get_wbio(s);
2316                 if (BIO_should_write(bio))
2317                         return(SSL_ERROR_WANT_WRITE);
2318                 else if (BIO_should_read(bio))
2319                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2320                         return(SSL_ERROR_WANT_READ);
2321                 else if (BIO_should_io_special(bio))
2322                         {
2323                         reason=BIO_get_retry_reason(bio);
2324                         if (reason == BIO_RR_CONNECT)
2325                                 return(SSL_ERROR_WANT_CONNECT);
2326                         else if (reason == BIO_RR_ACCEPT)
2327                                 return(SSL_ERROR_WANT_ACCEPT);
2328                         else
2329                                 return(SSL_ERROR_SYSCALL);
2330                         }
2331                 }
2332         if ((i < 0) && SSL_want_x509_lookup(s))
2333                 {
2334                 return(SSL_ERROR_WANT_X509_LOOKUP);
2335                 }
2336
2337         if (i == 0)
2338                 {
2339                 if (s->version == SSL2_VERSION)
2340                         {
2341                         /* assume it is the socket being closed */
2342                         return(SSL_ERROR_ZERO_RETURN);
2343                         }
2344                 else
2345                         {
2346                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2347                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2348                                 return(SSL_ERROR_ZERO_RETURN);
2349                         }
2350                 }
2351         return(SSL_ERROR_SYSCALL);
2352         }
2353
2354 int SSL_do_handshake(SSL *s)
2355         {
2356         int ret=1;
2357
2358         if (s->handshake_func == NULL)
2359                 {
2360                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2361                 return(-1);
2362                 }
2363
2364         s->method->ssl_renegotiate_check(s);
2365
2366         if (SSL_in_init(s) || SSL_in_before(s))
2367                 {
2368                 ret=s->handshake_func(s);
2369                 }
2370         return(ret);
2371         }
2372
2373 /* For the next 2 functions, SSL_clear() sets shutdown and so
2374  * one of these calls will reset it */
2375 void SSL_set_accept_state(SSL *s)
2376         {
2377         s->server=1;
2378         s->shutdown=0;
2379         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2380         s->handshake_func=s->method->ssl_accept;
2381         /* clear the current cipher */
2382         ssl_clear_cipher_ctx(s);
2383         ssl_clear_hash_ctx(&s->read_hash);
2384         ssl_clear_hash_ctx(&s->write_hash);
2385         }
2386
2387 void SSL_set_connect_state(SSL *s)
2388         {
2389         s->server=0;
2390         s->shutdown=0;
2391         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2392         s->handshake_func=s->method->ssl_connect;
2393         /* clear the current cipher */
2394         ssl_clear_cipher_ctx(s);
2395         ssl_clear_hash_ctx(&s->read_hash);
2396         ssl_clear_hash_ctx(&s->write_hash);
2397         }
2398
2399 int ssl_undefined_function(SSL *s)
2400         {
2401         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2402         return(0);
2403         }
2404
2405 int ssl_undefined_void_function(void)
2406         {
2407         SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2408         return(0);
2409         }
2410
2411 int ssl_undefined_const_function(const SSL *s)
2412         {
2413         SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2414         return(0);
2415         }
2416
2417 SSL_METHOD *ssl_bad_method(int ver)
2418         {
2419         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2420         return(NULL);
2421         }
2422
2423 const char *SSL_get_version(const SSL *s)
2424         {
2425         if (s->version == TLS1_VERSION)
2426                 return("TLSv1");
2427         else if (s->version == SSL3_VERSION)
2428                 return("SSLv3");
2429         else if (s->version == SSL2_VERSION)
2430                 return("SSLv2");
2431         else
2432                 return("unknown");
2433         }
2434
2435 SSL *SSL_dup(SSL *s)
2436         {
2437         STACK_OF(X509_NAME) *sk;
2438         X509_NAME *xn;
2439         SSL *ret;
2440         int i;
2441         
2442         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2443             return(NULL);
2444
2445         ret->version = s->version;
2446         ret->type = s->type;
2447         ret->method = s->method;
2448
2449         if (s->session != NULL)
2450                 {
2451                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2452                 SSL_copy_session_id(ret,s);
2453                 }
2454         else
2455                 {
2456                 /* No session has been established yet, so we have to expect
2457                  * that s->cert or ret->cert will be changed later --
2458                  * they should not both point to the same object,
2459                  * and thus we can't use SSL_copy_session_id. */
2460
2461                 ret->method->ssl_free(ret);
2462                 ret->method = s->method;
2463                 ret->method->ssl_new(ret);
2464
2465                 if (s->cert != NULL)
2466                         {
2467                         if (ret->cert != NULL)
2468                                 {
2469                                 ssl_cert_free(ret->cert);
2470                                 }
2471                         ret->cert = ssl_cert_dup(s->cert);
2472                         if (ret->cert == NULL)
2473                                 goto err;
2474                         }
2475                                 
2476                 SSL_set_session_id_context(ret,
2477                         s->sid_ctx, s->sid_ctx_length);
2478                 }
2479
2480         ret->options=s->options;
2481         ret->mode=s->mode;
2482         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2483         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2484         ret->msg_callback = s->msg_callback;
2485         ret->msg_callback_arg = s->msg_callback_arg;
2486         SSL_set_verify(ret,SSL_get_verify_mode(s),
2487                 SSL_get_verify_callback(s));
2488         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2489         ret->generate_session_id = s->generate_session_id;
2490
2491         SSL_set_info_callback(ret,SSL_get_info_callback(s));
2492         
2493         ret->debug=s->debug;
2494
2495         /* copy app data, a little dangerous perhaps */
2496         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2497                 goto err;
2498
2499         /* setup rbio, and wbio */
2500         if (s->rbio != NULL)
2501                 {
2502                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2503                         goto err;
2504                 }
2505         if (s->wbio != NULL)
2506                 {
2507                 if (s->wbio != s->rbio)
2508                         {
2509                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2510                                 goto err;
2511                         }
2512                 else
2513                         ret->wbio=ret->rbio;
2514                 }
2515         ret->rwstate = s->rwstate;
2516         ret->in_handshake = s->in_handshake;
2517         ret->handshake_func = s->handshake_func;
2518         ret->server = s->server;
2519         ret->new_session = s->new_session;
2520         ret->quiet_shutdown = s->quiet_shutdown;
2521         ret->shutdown=s->shutdown;
2522         ret->state=s->state; /* SSL_dup does not really work at any state, though */
2523         ret->rstate=s->rstate;
2524         ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2525         ret->hit=s->hit;
2526
2527         X509_VERIFY_PARAM_inherit(ret->param, s->param);
2528
2529         /* dup the cipher_list and cipher_list_by_id stacks */
2530         if (s->cipher_list != NULL)
2531                 {
2532                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2533                         goto err;
2534                 }
2535         if (s->cipher_list_by_id != NULL)
2536                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2537                         == NULL)
2538                         goto err;
2539
2540         /* Dup the client_CA list */
2541         if (s->client_CA != NULL)
2542                 {
2543                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2544                 ret->client_CA=sk;
2545                 for (i=0; i<sk_X509_NAME_num(sk); i++)
2546                         {
2547                         xn=sk_X509_NAME_value(sk,i);
2548                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2549                                 {
2550                                 X509_NAME_free(xn);
2551                                 goto err;
2552                                 }
2553                         }
2554                 }
2555
2556         if (0)
2557                 {
2558 err:
2559                 if (ret != NULL) SSL_free(ret);
2560                 ret=NULL;
2561                 }
2562         return(ret);
2563         }
2564
2565 void ssl_clear_cipher_ctx(SSL *s)
2566         {
2567         if (s->enc_read_ctx != NULL)
2568                 {
2569                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2570                 OPENSSL_free(s->enc_read_ctx);
2571                 s->enc_read_ctx=NULL;
2572                 }
2573         if (s->enc_write_ctx != NULL)
2574                 {
2575                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2576                 OPENSSL_free(s->enc_write_ctx);
2577                 s->enc_write_ctx=NULL;
2578                 }
2579 #ifndef OPENSSL_NO_COMP
2580         if (s->expand != NULL)
2581                 {
2582                 COMP_CTX_free(s->expand);
2583                 s->expand=NULL;
2584                 }
2585         if (s->compress != NULL)
2586                 {
2587                 COMP_CTX_free(s->compress);
2588                 s->compress=NULL;
2589                 }
2590 #endif
2591         }
2592
2593 /* Fix this function so that it takes an optional type parameter */
2594 X509 *SSL_get_certificate(const SSL *s)
2595         {
2596         if (s->cert != NULL)
2597                 return(s->cert->key->x509);
2598         else
2599                 return(NULL);
2600         }
2601
2602 /* Fix this function so that it takes an optional type parameter */
2603 EVP_PKEY *SSL_get_privatekey(SSL *s)
2604         {
2605         if (s->cert != NULL)
2606                 return(s->cert->key->privatekey);
2607         else
2608                 return(NULL);
2609         }
2610
2611 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2612         {
2613         if ((s->session != NULL) && (s->session->cipher != NULL))
2614                 return(s->session->cipher);
2615         return(NULL);
2616         }
2617 #ifdef OPENSSL_NO_COMP
2618 const void *SSL_get_current_compression(SSL *s)
2619         {
2620         return NULL;
2621         }
2622 const void *SSL_get_current_expansion(SSL *s)
2623         {
2624         return NULL;
2625         }
2626 #else
2627
2628 const COMP_METHOD *SSL_get_current_compression(SSL *s)
2629         {
2630         if (s->compress != NULL)
2631                 return(s->compress->meth);
2632         return(NULL);
2633         }
2634
2635 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2636         {
2637         if (s->expand != NULL)
2638                 return(s->expand->meth);
2639         return(NULL);
2640         }
2641 #endif
2642
2643 int ssl_init_wbio_buffer(SSL *s,int push)
2644         {
2645         BIO *bbio;
2646
2647         if (s->bbio == NULL)
2648                 {
2649                 bbio=BIO_new(BIO_f_buffer());
2650                 if (bbio == NULL) return(0);
2651                 s->bbio=bbio;
2652                 }
2653         else
2654                 {
2655                 bbio=s->bbio;
2656                 if (s->bbio == s->wbio)
2657                         s->wbio=BIO_pop(s->wbio);
2658                 }
2659         (void)BIO_reset(bbio);
2660 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2661         if (!BIO_set_read_buffer_size(bbio,1))
2662                 {
2663                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2664                 return(0);
2665                 }
2666         if (push)
2667                 {
2668                 if (s->wbio != bbio)
2669                         s->wbio=BIO_push(bbio,s->wbio);
2670                 }
2671         else
2672                 {
2673                 if (s->wbio == bbio)
2674                         s->wbio=BIO_pop(bbio);
2675                 }
2676         return(1);
2677         }
2678
2679 void ssl_free_wbio_buffer(SSL *s)
2680         {
2681         if (s->bbio == NULL) return;
2682
2683         if (s->bbio == s->wbio)
2684                 {
2685                 /* remove buffering */
2686                 s->wbio=BIO_pop(s->wbio);
2687 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2688                 assert(s->wbio != NULL);
2689 #endif
2690         }
2691         BIO_free(s->bbio);
2692         s->bbio=NULL;
2693         }
2694         
2695 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2696         {
2697         ctx->quiet_shutdown=mode;
2698         }
2699
2700 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2701         {
2702         return(ctx->quiet_shutdown);
2703         }
2704
2705 void SSL_set_quiet_shutdown(SSL *s,int mode)
2706         {
2707         s->quiet_shutdown=mode;
2708         }
2709
2710 int SSL_get_quiet_shutdown(const SSL *s)
2711         {
2712         return(s->quiet_shutdown);
2713         }
2714
2715 void SSL_set_shutdown(SSL *s,int mode)
2716         {
2717         s->shutdown=mode;
2718         }
2719
2720 int SSL_get_shutdown(const SSL *s)
2721         {
2722         return(s->shutdown);
2723         }
2724
2725 int SSL_version(const SSL *s)
2726         {
2727         return(s->version);
2728         }
2729
2730 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2731         {
2732         return(ssl->ctx);
2733         }
2734
2735 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2736         {
2737         if (ssl->ctx == ctx)
2738                 return ssl->ctx;
2739 #ifndef OPENSSL_NO_TLSEXT
2740         if (ctx == NULL)
2741                 ctx = ssl->initial_ctx;
2742 #endif
2743         if (ssl->cert != NULL)
2744                 ssl_cert_free(ssl->cert);
2745         ssl->cert = ssl_cert_dup(ctx->cert);
2746         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2747         if (ssl->ctx != NULL)
2748                 SSL_CTX_free(ssl->ctx); /* decrement reference count */
2749         ssl->ctx = ctx;
2750         return(ssl->ctx);
2751         }
2752
2753 #ifndef OPENSSL_NO_STDIO
2754 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2755         {
2756         return(X509_STORE_set_default_paths(ctx->cert_store));
2757         }
2758
2759 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2760                 const char *CApath)
2761         {
2762         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2763         }
2764 #endif
2765
2766 void SSL_set_info_callback(SSL *ssl,
2767         void (*cb)(const SSL *ssl,int type,int val))
2768         {
2769         ssl->info_callback=cb;
2770         }
2771
2772 /* One compiler (Diab DCC) doesn't like argument names in returned
2773    function pointer.  */
2774 void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2775         {
2776         return ssl->info_callback;
2777         }
2778
2779 int SSL_state(const SSL *ssl)
2780         {
2781         return(ssl->state);
2782         }
2783
2784 void SSL_set_verify_result(SSL *ssl,long arg)
2785         {
2786         ssl->verify_result=arg;
2787         }
2788
2789 long SSL_get_verify_result(const SSL *ssl)
2790         {
2791         return(ssl->verify_result);
2792         }
2793
2794 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2795                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2796         {
2797         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2798                                 new_func, dup_func, free_func);
2799         }
2800
2801 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2802         {
2803         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2804         }
2805
2806 void *SSL_get_ex_data(const SSL *s,int idx)
2807         {
2808         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2809         }
2810
2811 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2812                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2813         {
2814         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2815                                 new_func, dup_func, free_func);
2816         }
2817
2818 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2819         {
2820         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2821         }
2822
2823 void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2824         {
2825         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2826         }
2827
2828 int ssl_ok(SSL *s)
2829         {
2830         return(1);
2831         }
2832
2833 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2834         {
2835         return(ctx->cert_store);
2836         }
2837
2838 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2839         {
2840         if (ctx->cert_store != NULL)
2841                 X509_STORE_free(ctx->cert_store);
2842         ctx->cert_store=store;
2843         }
2844
2845 int SSL_want(const SSL *s)
2846         {
2847         return(s->rwstate);
2848         }
2849
2850 /*!
2851  * \brief Set the callback for generating temporary RSA keys.
2852  * \param ctx the SSL context.
2853  * \param cb the callback
2854  */
2855
2856 #ifndef OPENSSL_NO_RSA
2857 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2858                                                           int is_export,
2859                                                           int keylength))
2860     {
2861     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2862     }
2863
2864 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2865                                                   int is_export,
2866                                                   int keylength))
2867     {
2868     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2869     }
2870 #endif
2871
2872 #ifdef DOXYGEN
2873 /*!
2874  * \brief The RSA temporary key callback function.
2875  * \param ssl the SSL session.
2876  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2877  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2878  * of the required key in bits.
2879  * \return the temporary RSA key.
2880  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2881  */
2882
2883 RSA *cb(SSL *ssl,int is_export,int keylength)
2884     {}
2885 #endif
2886
2887 /*!
2888  * \brief Set the callback for generating temporary DH keys.
2889  * \param ctx the SSL context.
2890  * \param dh the callback
2891  */
2892
2893 #ifndef OPENSSL_NO_DH
2894 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2895                                                         int keylength))
2896         {
2897         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2898         }
2899
2900 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2901                                                 int keylength))
2902         {
2903         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2904         }
2905 #endif
2906
2907 #ifndef OPENSSL_NO_ECDH
2908 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2909                                                                 int keylength))
2910         {
2911         SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2912         }
2913
2914 void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2915                                                         int keylength))
2916         {
2917         SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2918         }
2919 #endif
2920
2921 #ifndef OPENSSL_NO_PSK
2922 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
2923         {
2924         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2925                 {
2926                 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2927                 return 0;
2928                 }
2929         if (ctx->psk_identity_hint != NULL)
2930                 OPENSSL_free(ctx->psk_identity_hint);
2931         if (identity_hint != NULL)
2932                 {
2933                 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2934                 if (ctx->psk_identity_hint == NULL)
2935                         return 0;
2936                 }
2937         else
2938                 ctx->psk_identity_hint = NULL;
2939         return 1;
2940         }
2941
2942 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
2943         {
2944         if (s == NULL)
2945                 return 0;
2946
2947         if (s->session == NULL)
2948                 return 1; /* session not created yet, ignored */
2949
2950         if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN)
2951                 {
2952                 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
2953                 return 0;
2954                 }
2955         if (s->session->psk_identity_hint != NULL)
2956                 OPENSSL_free(s->session->psk_identity_hint);
2957         if (identity_hint != NULL)
2958                 {
2959                 s->session->psk_identity_hint = BUF_strdup(identity_hint);
2960                 if (s->session->psk_identity_hint == NULL)
2961                         return 0;
2962                 }
2963         else
2964                 s->session->psk_identity_hint = NULL;
2965         return 1;
2966         }
2967
2968 const char *SSL_get_psk_identity_hint(const SSL *s)
2969         {
2970         if (s == NULL || s->session == NULL)
2971                 return NULL;
2972         return(s->session->psk_identity_hint);
2973         }
2974
2975 const char *SSL_get_psk_identity(const SSL *s)
2976         {
2977         if (s == NULL || s->session == NULL)
2978                 return NULL;
2979         return(s->session->psk_identity);
2980         }
2981
2982 void SSL_set_psk_client_callback(SSL *s,
2983     unsigned int (*cb)(SSL *ssl, const char *hint,
2984                        char *identity, unsigned int max_identity_len, unsigned char *psk,
2985                        unsigned int max_psk_len))
2986         {
2987         s->psk_client_callback = cb;
2988         }
2989
2990 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
2991     unsigned int (*cb)(SSL *ssl, const char *hint,
2992                        char *identity, unsigned int max_identity_len, unsigned char *psk,
2993                        unsigned int max_psk_len))
2994         {
2995         ctx->psk_client_callback = cb;
2996         }
2997
2998 void SSL_set_psk_server_callback(SSL *s,
2999     unsigned int (*cb)(SSL *ssl, const char *identity,
3000                        unsigned char *psk, unsigned int max_psk_len))
3001         {
3002         s->psk_server_callback = cb;
3003         }
3004
3005 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3006     unsigned int (*cb)(SSL *ssl, const char *identity,
3007                        unsigned char *psk, unsigned int max_psk_len))
3008         {
3009         ctx->psk_server_callback = cb;
3010         }
3011 #endif
3012
3013 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3014         {
3015         SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3016         }
3017 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
3018         {
3019         SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3020         }
3021
3022 /* Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3023  * vairable, freeing  EVP_MD_CTX previously stored in that variable, if
3024  * any. If EVP_MD pointer is passed, initializes ctx with this md
3025  * Returns newly allocated ctx;
3026  */
3027
3028 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) 
3029 {
3030         ssl_clear_hash_ctx(hash);
3031         *hash = EVP_MD_CTX_create();
3032         if (md) EVP_DigestInit_ex(*hash,md,NULL);
3033         return *hash;
3034 }
3035 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 
3036 {
3037
3038         if (*hash) EVP_MD_CTX_destroy(*hash);
3039         *hash=NULL;
3040 }
3041
3042 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
3043 #include "../crypto/bio/bss_file.c"
3044 #endif
3045
3046 IMPLEMENT_STACK_OF(SSL_CIPHER)
3047 IMPLEMENT_STACK_OF(SSL_COMP)
3048 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
3049                                     ssl_cipher_id);