ssl_lib.c revision 205128
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118
119#ifdef REF_CHECK
120#  include <assert.h>
121#endif
122#include <stdio.h>
123#include "ssl_locl.h"
124#include "kssl_lcl.h"
125#include <openssl/objects.h>
126#include <openssl/lhash.h>
127#include <openssl/x509v3.h>
128#include <openssl/rand.h>
129#include <openssl/ocsp.h>
130#ifndef OPENSSL_NO_DH
131#include <openssl/dh.h>
132#endif
133#ifndef OPENSSL_NO_ENGINE
134#include <openssl/engine.h>
135#endif
136
137const char *SSL_version_str=OPENSSL_VERSION_TEXT;
138
139SSL3_ENC_METHOD ssl3_undef_enc_method={
140	/* evil casts, but these functions are only called if there's a library bug */
141	(int (*)(SSL *,int))ssl_undefined_function,
142	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
143	ssl_undefined_function,
144	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
145	(int (*)(SSL*, int))ssl_undefined_function,
146	(int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function,
147	0,	/* finish_mac_length */
148	(int (*)(SSL *, EVP_MD_CTX *, unsigned char *))ssl_undefined_function,
149	NULL,	/* client_finished_label */
150	0,	/* client_finished_label_len */
151	NULL,	/* server_finished_label */
152	0,	/* server_finished_label_len */
153	(int (*)(int))ssl_undefined_function
154	};
155
156int SSL_clear(SSL *s)
157	{
158
159	if (s->method == NULL)
160		{
161		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
162		return(0);
163		}
164
165	if (ssl_clear_bad_session(s))
166		{
167		SSL_SESSION_free(s->session);
168		s->session=NULL;
169		}
170
171	s->error=0;
172	s->hit=0;
173	s->shutdown=0;
174
175#if 0 /* Disabled since version 1.10 of this file (early return not
176       * needed because SSL_clear is not called when doing renegotiation) */
177	/* This is set if we are doing dynamic renegotiation so keep
178	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
179	if (s->new_session) return(1);
180#else
181	if (s->new_session)
182		{
183		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
184		return 0;
185		}
186#endif
187
188	s->type=0;
189
190	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
191
192	s->version=s->method->version;
193	s->client_version=s->version;
194	s->rwstate=SSL_NOTHING;
195	s->rstate=SSL_ST_READ_HEADER;
196#if 0
197	s->read_ahead=s->ctx->read_ahead;
198#endif
199
200	if (s->init_buf != NULL)
201		{
202		BUF_MEM_free(s->init_buf);
203		s->init_buf=NULL;
204		}
205
206	ssl_clear_cipher_ctx(s);
207
208	s->first_packet=0;
209
210#if 1
211	/* Check to see if we were changed into a different method, if
212	 * so, revert back if we are not doing session-id reuse. */
213	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
214		{
215		s->method->ssl_free(s);
216		s->method=s->ctx->method;
217		if (!s->method->ssl_new(s))
218			return(0);
219		}
220	else
221#endif
222		s->method->ssl_clear(s);
223	return(1);
224	}
225
226/** Used to change an SSL_CTXs default SSL method type */
227int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
228	{
229	STACK_OF(SSL_CIPHER) *sk;
230
231	ctx->method=meth;
232
233	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
234		&(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
235	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
236		{
237		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
238		return(0);
239		}
240	return(1);
241	}
242
243SSL *SSL_new(SSL_CTX *ctx)
244	{
245	SSL *s;
246
247	if (ctx == NULL)
248		{
249		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
250		return(NULL);
251		}
252	if (ctx->method == NULL)
253		{
254		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
255		return(NULL);
256		}
257
258	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
259	if (s == NULL) goto err;
260	memset(s,0,sizeof(SSL));
261
262#ifndef	OPENSSL_NO_KRB5
263	s->kssl_ctx = kssl_ctx_new();
264#endif	/* OPENSSL_NO_KRB5 */
265
266	s->options=ctx->options;
267	s->mode=ctx->mode;
268	s->max_cert_list=ctx->max_cert_list;
269
270	if (ctx->cert != NULL)
271		{
272		/* Earlier library versions used to copy the pointer to
273		 * the CERT, not its contents; only when setting new
274		 * parameters for the per-SSL copy, ssl_cert_new would be
275		 * called (and the direct reference to the per-SSL_CTX
276		 * settings would be lost, but those still were indirectly
277		 * accessed for various purposes, and for that reason they
278		 * used to be known as s->ctx->default_cert).
279		 * Now we don't look at the SSL_CTX's CERT after having
280		 * duplicated it once. */
281
282		s->cert = ssl_cert_dup(ctx->cert);
283		if (s->cert == NULL)
284			goto err;
285		}
286	else
287		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
288
289	s->read_ahead=ctx->read_ahead;
290	s->msg_callback=ctx->msg_callback;
291	s->msg_callback_arg=ctx->msg_callback_arg;
292	s->verify_mode=ctx->verify_mode;
293#if 0
294	s->verify_depth=ctx->verify_depth;
295#endif
296	s->sid_ctx_length=ctx->sid_ctx_length;
297	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
298	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
299	s->verify_callback=ctx->default_verify_callback;
300	s->generate_session_id=ctx->generate_session_id;
301
302	s->param = X509_VERIFY_PARAM_new();
303	if (!s->param)
304		goto err;
305	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
306#if 0
307	s->purpose = ctx->purpose;
308	s->trust = ctx->trust;
309#endif
310	s->quiet_shutdown=ctx->quiet_shutdown;
311
312	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
313	s->ctx=ctx;
314#ifndef OPENSSL_NO_TLSEXT
315	s->tlsext_debug_cb = 0;
316	s->tlsext_debug_arg = NULL;
317	s->tlsext_ticket_expected = 0;
318	s->tlsext_status_type = -1;
319	s->tlsext_status_expected = 0;
320	s->tlsext_ocsp_ids = NULL;
321	s->tlsext_ocsp_exts = NULL;
322	s->tlsext_ocsp_resp = NULL;
323	s->tlsext_ocsp_resplen = -1;
324	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
325	s->initial_ctx=ctx;
326#endif
327	s->verify_result=X509_V_OK;
328
329	s->method=ctx->method;
330
331	if (!s->method->ssl_new(s))
332		goto err;
333
334	s->references=1;
335	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
336
337	SSL_clear(s);
338
339	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
340
341	return(s);
342err:
343	if (s != NULL)
344		{
345		if (s->cert != NULL)
346			ssl_cert_free(s->cert);
347		if (s->ctx != NULL)
348			SSL_CTX_free(s->ctx); /* decrement reference count */
349		OPENSSL_free(s);
350		}
351	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
352	return(NULL);
353	}
354
355int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
356				   unsigned int sid_ctx_len)
357    {
358    if(sid_ctx_len > sizeof ctx->sid_ctx)
359	{
360	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
361	return 0;
362	}
363    ctx->sid_ctx_length=sid_ctx_len;
364    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
365
366    return 1;
367    }
368
369int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
370			       unsigned int sid_ctx_len)
371    {
372    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
373	{
374	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
375	return 0;
376	}
377    ssl->sid_ctx_length=sid_ctx_len;
378    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
379
380    return 1;
381    }
382
383int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
384	{
385	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
386	ctx->generate_session_id = cb;
387	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
388	return 1;
389	}
390
391int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
392	{
393	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
394	ssl->generate_session_id = cb;
395	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
396	return 1;
397	}
398
399int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
400				unsigned int id_len)
401	{
402	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
403	 * we can "construct" a session to give us the desired check - ie. to
404	 * find if there's a session in the hash table that would conflict with
405	 * any new session built out of this id/id_len and the ssl_version in
406	 * use by this SSL. */
407	SSL_SESSION r, *p;
408
409	if(id_len > sizeof r.session_id)
410		return 0;
411
412	r.ssl_version = ssl->version;
413	r.session_id_length = id_len;
414	memcpy(r.session_id, id, id_len);
415	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
416	 * callback is calling us to check the uniqueness of a shorter ID, it
417	 * must be compared as a padded-out ID because that is what it will be
418	 * converted to when the callback has finished choosing it. */
419	if((r.ssl_version == SSL2_VERSION) &&
420			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
421		{
422		memset(r.session_id + id_len, 0,
423			SSL2_SSL_SESSION_ID_LENGTH - id_len);
424		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
425		}
426
427	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
428	p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
429	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
430	return (p != NULL);
431	}
432
433int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434	{
435	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
436	}
437
438int SSL_set_purpose(SSL *s, int purpose)
439	{
440	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
441	}
442
443int SSL_CTX_set_trust(SSL_CTX *s, int trust)
444	{
445	return X509_VERIFY_PARAM_set_trust(s->param, trust);
446	}
447
448int SSL_set_trust(SSL *s, int trust)
449	{
450	return X509_VERIFY_PARAM_set_trust(s->param, trust);
451	}
452
453void SSL_free(SSL *s)
454	{
455	int i;
456
457	if(s == NULL)
458	    return;
459
460	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
461#ifdef REF_PRINT
462	REF_PRINT("SSL",s);
463#endif
464	if (i > 0) return;
465#ifdef REF_CHECK
466	if (i < 0)
467		{
468		fprintf(stderr,"SSL_free, bad reference count\n");
469		abort(); /* ok */
470		}
471#endif
472
473	if (s->param)
474		X509_VERIFY_PARAM_free(s->param);
475
476	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
477
478	if (s->bbio != NULL)
479		{
480		/* If the buffering BIO is in place, pop it off */
481		if (s->bbio == s->wbio)
482			{
483			s->wbio=BIO_pop(s->wbio);
484			}
485		BIO_free(s->bbio);
486		s->bbio=NULL;
487		}
488	if (s->rbio != NULL)
489		BIO_free_all(s->rbio);
490	if ((s->wbio != NULL) && (s->wbio != s->rbio))
491		BIO_free_all(s->wbio);
492
493	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
494
495	/* add extra stuff */
496	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
497	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
498
499	/* Make the next call work :-) */
500	if (s->session != NULL)
501		{
502		ssl_clear_bad_session(s);
503		SSL_SESSION_free(s->session);
504		}
505
506	ssl_clear_cipher_ctx(s);
507
508	if (s->cert != NULL) ssl_cert_free(s->cert);
509	/* Free up if allocated */
510
511#ifndef OPENSSL_NO_TLSEXT
512	if (s->tlsext_hostname)
513		OPENSSL_free(s->tlsext_hostname);
514	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
515	if (s->tlsext_ocsp_exts)
516		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
517						X509_EXTENSION_free);
518	if (s->tlsext_ocsp_ids)
519		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
520	if (s->tlsext_ocsp_resp)
521		OPENSSL_free(s->tlsext_ocsp_resp);
522#endif
523	if (s->client_CA != NULL)
524		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
525
526	if (s->method != NULL) s->method->ssl_free(s);
527
528	if (s->ctx) SSL_CTX_free(s->ctx);
529
530#ifndef	OPENSSL_NO_KRB5
531	if (s->kssl_ctx != NULL)
532		kssl_ctx_free(s->kssl_ctx);
533#endif	/* OPENSSL_NO_KRB5 */
534
535	OPENSSL_free(s);
536	}
537
538void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
539	{
540	/* If the output buffering BIO is still in place, remove it
541	 */
542	if (s->bbio != NULL)
543		{
544		if (s->wbio == s->bbio)
545			{
546			s->wbio=s->wbio->next_bio;
547			s->bbio->next_bio=NULL;
548			}
549		}
550	if ((s->rbio != NULL) && (s->rbio != rbio))
551		BIO_free_all(s->rbio);
552	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
553		BIO_free_all(s->wbio);
554	s->rbio=rbio;
555	s->wbio=wbio;
556	}
557
558BIO *SSL_get_rbio(const SSL *s)
559	{ return(s->rbio); }
560
561BIO *SSL_get_wbio(const SSL *s)
562	{ return(s->wbio); }
563
564int SSL_get_fd(const SSL *s)
565	{
566	return(SSL_get_rfd(s));
567	}
568
569int SSL_get_rfd(const SSL *s)
570	{
571	int ret= -1;
572	BIO *b,*r;
573
574	b=SSL_get_rbio(s);
575	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
576	if (r != NULL)
577		BIO_get_fd(r,&ret);
578	return(ret);
579	}
580
581int SSL_get_wfd(const SSL *s)
582	{
583	int ret= -1;
584	BIO *b,*r;
585
586	b=SSL_get_wbio(s);
587	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
588	if (r != NULL)
589		BIO_get_fd(r,&ret);
590	return(ret);
591	}
592
593#ifndef OPENSSL_NO_SOCK
594int SSL_set_fd(SSL *s,int fd)
595	{
596	int ret=0;
597	BIO *bio=NULL;
598
599	bio=BIO_new(BIO_s_socket());
600
601	if (bio == NULL)
602		{
603		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
604		goto err;
605		}
606	BIO_set_fd(bio,fd,BIO_NOCLOSE);
607	SSL_set_bio(s,bio,bio);
608	ret=1;
609err:
610	return(ret);
611	}
612
613int SSL_set_wfd(SSL *s,int fd)
614	{
615	int ret=0;
616	BIO *bio=NULL;
617
618	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
619		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
620		{
621		bio=BIO_new(BIO_s_socket());
622
623		if (bio == NULL)
624			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
625		BIO_set_fd(bio,fd,BIO_NOCLOSE);
626		SSL_set_bio(s,SSL_get_rbio(s),bio);
627		}
628	else
629		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
630	ret=1;
631err:
632	return(ret);
633	}
634
635int SSL_set_rfd(SSL *s,int fd)
636	{
637	int ret=0;
638	BIO *bio=NULL;
639
640	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
641		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
642		{
643		bio=BIO_new(BIO_s_socket());
644
645		if (bio == NULL)
646			{
647			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
648			goto err;
649			}
650		BIO_set_fd(bio,fd,BIO_NOCLOSE);
651		SSL_set_bio(s,bio,SSL_get_wbio(s));
652		}
653	else
654		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
655	ret=1;
656err:
657	return(ret);
658	}
659#endif
660
661
662/* return length of latest Finished message we sent, copy to 'buf' */
663size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
664	{
665	size_t ret = 0;
666
667	if (s->s3 != NULL)
668		{
669		ret = s->s3->tmp.finish_md_len;
670		if (count > ret)
671			count = ret;
672		memcpy(buf, s->s3->tmp.finish_md, count);
673		}
674	return ret;
675	}
676
677/* return length of latest Finished message we expected, copy to 'buf' */
678size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
679	{
680	size_t ret = 0;
681
682	if (s->s3 != NULL)
683		{
684		ret = s->s3->tmp.peer_finish_md_len;
685		if (count > ret)
686			count = ret;
687		memcpy(buf, s->s3->tmp.peer_finish_md, count);
688		}
689	return ret;
690	}
691
692
693int SSL_get_verify_mode(const SSL *s)
694	{
695	return(s->verify_mode);
696	}
697
698int SSL_get_verify_depth(const SSL *s)
699	{
700	return X509_VERIFY_PARAM_get_depth(s->param);
701	}
702
703int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
704	{
705	return(s->verify_callback);
706	}
707
708int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
709	{
710	return(ctx->verify_mode);
711	}
712
713int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
714	{
715	return X509_VERIFY_PARAM_get_depth(ctx->param);
716	}
717
718int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
719	{
720	return(ctx->default_verify_callback);
721	}
722
723void SSL_set_verify(SSL *s,int mode,
724		    int (*callback)(int ok,X509_STORE_CTX *ctx))
725	{
726	s->verify_mode=mode;
727	if (callback != NULL)
728		s->verify_callback=callback;
729	}
730
731void SSL_set_verify_depth(SSL *s,int depth)
732	{
733	X509_VERIFY_PARAM_set_depth(s->param, depth);
734	}
735
736void SSL_set_read_ahead(SSL *s,int yes)
737	{
738	s->read_ahead=yes;
739	}
740
741int SSL_get_read_ahead(const SSL *s)
742	{
743	return(s->read_ahead);
744	}
745
746int SSL_pending(const SSL *s)
747	{
748	/* SSL_pending cannot work properly if read-ahead is enabled
749	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
750	 * and it is impossible to fix since SSL_pending cannot report
751	 * errors that may be observed while scanning the new data.
752	 * (Note that SSL_pending() is often used as a boolean value,
753	 * so we'd better not return -1.)
754	 */
755	return(s->method->ssl_pending(s));
756	}
757
758X509 *SSL_get_peer_certificate(const SSL *s)
759	{
760	X509 *r;
761
762	if ((s == NULL) || (s->session == NULL))
763		r=NULL;
764	else
765		r=s->session->peer;
766
767	if (r == NULL) return(r);
768
769	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
770
771	return(r);
772	}
773
774STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
775	{
776	STACK_OF(X509) *r;
777
778	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
779		r=NULL;
780	else
781		r=s->session->sess_cert->cert_chain;
782
783	/* If we are a client, cert_chain includes the peer's own
784	 * certificate; if we are a server, it does not. */
785
786	return(r);
787	}
788
789/* Now in theory, since the calling process own 't' it should be safe to
790 * modify.  We need to be able to read f without being hassled */
791void SSL_copy_session_id(SSL *t,const SSL *f)
792	{
793	CERT *tmp;
794
795	/* Do we need to to SSL locking? */
796	SSL_set_session(t,SSL_get_session(f));
797
798	/* what if we are setup as SSLv2 but want to talk SSLv3 or
799	 * vice-versa */
800	if (t->method != f->method)
801		{
802		t->method->ssl_free(t);	/* cleanup current */
803		t->method=f->method;	/* change method */
804		t->method->ssl_new(t);	/* setup new */
805		}
806
807	tmp=t->cert;
808	if (f->cert != NULL)
809		{
810		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
811		t->cert=f->cert;
812		}
813	else
814		t->cert=NULL;
815	if (tmp != NULL) ssl_cert_free(tmp);
816	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
817	}
818
819/* Fix this so it checks all the valid key/cert options */
820int SSL_CTX_check_private_key(const SSL_CTX *ctx)
821	{
822	if (	(ctx == NULL) ||
823		(ctx->cert == NULL) ||
824		(ctx->cert->key->x509 == NULL))
825		{
826		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
827		return(0);
828		}
829	if 	(ctx->cert->key->privatekey == NULL)
830		{
831		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
832		return(0);
833		}
834	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
835	}
836
837/* Fix this function so that it takes an optional type parameter */
838int SSL_check_private_key(const SSL *ssl)
839	{
840	if (ssl == NULL)
841		{
842		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
843		return(0);
844		}
845	if (ssl->cert == NULL)
846		{
847                SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
848		return 0;
849		}
850	if (ssl->cert->key->x509 == NULL)
851		{
852		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
853		return(0);
854		}
855	if (ssl->cert->key->privatekey == NULL)
856		{
857		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
858		return(0);
859		}
860	return(X509_check_private_key(ssl->cert->key->x509,
861		ssl->cert->key->privatekey));
862	}
863
864int SSL_accept(SSL *s)
865	{
866	if (s->handshake_func == 0)
867		/* Not properly initialized yet */
868		SSL_set_accept_state(s);
869
870	return(s->method->ssl_accept(s));
871	}
872
873int SSL_connect(SSL *s)
874	{
875	if (s->handshake_func == 0)
876		/* Not properly initialized yet */
877		SSL_set_connect_state(s);
878
879	return(s->method->ssl_connect(s));
880	}
881
882long SSL_get_default_timeout(const SSL *s)
883	{
884	return(s->method->get_timeout());
885	}
886
887int SSL_read(SSL *s,void *buf,int num)
888	{
889	if (s->handshake_func == 0)
890		{
891		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
892		return -1;
893		}
894
895	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
896		{
897		s->rwstate=SSL_NOTHING;
898		return(0);
899		}
900	return(s->method->ssl_read(s,buf,num));
901	}
902
903int SSL_peek(SSL *s,void *buf,int num)
904	{
905	if (s->handshake_func == 0)
906		{
907		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
908		return -1;
909		}
910
911	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
912		{
913		return(0);
914		}
915	return(s->method->ssl_peek(s,buf,num));
916	}
917
918int SSL_write(SSL *s,const void *buf,int num)
919	{
920	if (s->handshake_func == 0)
921		{
922		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
923		return -1;
924		}
925
926	if (s->shutdown & SSL_SENT_SHUTDOWN)
927		{
928		s->rwstate=SSL_NOTHING;
929		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
930		return(-1);
931		}
932	return(s->method->ssl_write(s,buf,num));
933	}
934
935int SSL_shutdown(SSL *s)
936	{
937	/* Note that this function behaves differently from what one might
938	 * expect.  Return values are 0 for no success (yet),
939	 * 1 for success; but calling it once is usually not enough,
940	 * even if blocking I/O is used (see ssl3_shutdown).
941	 */
942
943	if (s->handshake_func == 0)
944		{
945		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
946		return -1;
947		}
948
949	if ((s != NULL) && !SSL_in_init(s))
950		return(s->method->ssl_shutdown(s));
951	else
952		return(1);
953	}
954
955int SSL_renegotiate(SSL *s)
956	{
957	if (s->new_session == 0)
958		{
959		s->new_session=1;
960		}
961	return(s->method->ssl_renegotiate(s));
962	}
963
964int SSL_renegotiate_pending(SSL *s)
965	{
966	/* becomes true when negotiation is requested;
967	 * false again once a handshake has finished */
968	return (s->new_session != 0);
969	}
970
971long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
972	{
973	long l;
974
975	switch (cmd)
976		{
977	case SSL_CTRL_GET_READ_AHEAD:
978		return(s->read_ahead);
979	case SSL_CTRL_SET_READ_AHEAD:
980		l=s->read_ahead;
981		s->read_ahead=larg;
982		return(l);
983
984	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
985		s->msg_callback_arg = parg;
986		return 1;
987
988	case SSL_CTRL_OPTIONS:
989		return(s->options|=larg);
990	case SSL_CTRL_CLEAR_OPTIONS:
991		return(s->options&=~larg);
992	case SSL_CTRL_MODE:
993		return(s->mode|=larg);
994	case SSL_CTRL_CLEAR_MODE:
995		return(s->mode &=~larg);
996	case SSL_CTRL_GET_MAX_CERT_LIST:
997		return(s->max_cert_list);
998	case SSL_CTRL_SET_MAX_CERT_LIST:
999		l=s->max_cert_list;
1000		s->max_cert_list=larg;
1001		return(l);
1002	case SSL_CTRL_SET_MTU:
1003		if (SSL_version(s) == DTLS1_VERSION ||
1004		    SSL_version(s) == DTLS1_BAD_VER)
1005			{
1006			s->d1->mtu = larg;
1007			return larg;
1008			}
1009		return 0;
1010	case SSL_CTRL_GET_RI_SUPPORT:
1011		if (s->s3)
1012			return s->s3->send_connection_binding;
1013		else return 0;
1014	default:
1015		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1016		}
1017	}
1018
1019long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1020	{
1021	switch(cmd)
1022		{
1023	case SSL_CTRL_SET_MSG_CALLBACK:
1024		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1025		return 1;
1026
1027	default:
1028		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1029		}
1030	}
1031
1032struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
1033	{
1034	return ctx->sessions;
1035	}
1036
1037long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1038	{
1039	long l;
1040
1041	switch (cmd)
1042		{
1043	case SSL_CTRL_GET_READ_AHEAD:
1044		return(ctx->read_ahead);
1045	case SSL_CTRL_SET_READ_AHEAD:
1046		l=ctx->read_ahead;
1047		ctx->read_ahead=larg;
1048		return(l);
1049
1050	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1051		ctx->msg_callback_arg = parg;
1052		return 1;
1053
1054	case SSL_CTRL_GET_MAX_CERT_LIST:
1055		return(ctx->max_cert_list);
1056	case SSL_CTRL_SET_MAX_CERT_LIST:
1057		l=ctx->max_cert_list;
1058		ctx->max_cert_list=larg;
1059		return(l);
1060
1061	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1062		l=ctx->session_cache_size;
1063		ctx->session_cache_size=larg;
1064		return(l);
1065	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1066		return(ctx->session_cache_size);
1067	case SSL_CTRL_SET_SESS_CACHE_MODE:
1068		l=ctx->session_cache_mode;
1069		ctx->session_cache_mode=larg;
1070		return(l);
1071	case SSL_CTRL_GET_SESS_CACHE_MODE:
1072		return(ctx->session_cache_mode);
1073
1074	case SSL_CTRL_SESS_NUMBER:
1075		return(ctx->sessions->num_items);
1076	case SSL_CTRL_SESS_CONNECT:
1077		return(ctx->stats.sess_connect);
1078	case SSL_CTRL_SESS_CONNECT_GOOD:
1079		return(ctx->stats.sess_connect_good);
1080	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1081		return(ctx->stats.sess_connect_renegotiate);
1082	case SSL_CTRL_SESS_ACCEPT:
1083		return(ctx->stats.sess_accept);
1084	case SSL_CTRL_SESS_ACCEPT_GOOD:
1085		return(ctx->stats.sess_accept_good);
1086	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1087		return(ctx->stats.sess_accept_renegotiate);
1088	case SSL_CTRL_SESS_HIT:
1089		return(ctx->stats.sess_hit);
1090	case SSL_CTRL_SESS_CB_HIT:
1091		return(ctx->stats.sess_cb_hit);
1092	case SSL_CTRL_SESS_MISSES:
1093		return(ctx->stats.sess_miss);
1094	case SSL_CTRL_SESS_TIMEOUTS:
1095		return(ctx->stats.sess_timeout);
1096	case SSL_CTRL_SESS_CACHE_FULL:
1097		return(ctx->stats.sess_cache_full);
1098	case SSL_CTRL_OPTIONS:
1099		return(ctx->options|=larg);
1100	case SSL_CTRL_CLEAR_OPTIONS:
1101		return(ctx->options&=~larg);
1102	case SSL_CTRL_MODE:
1103		return(ctx->mode|=larg);
1104	case SSL_CTRL_CLEAR_MODE:
1105		return(ctx->mode&=~larg);
1106	default:
1107		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1108		}
1109	}
1110
1111long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1112	{
1113	switch(cmd)
1114		{
1115	case SSL_CTRL_SET_MSG_CALLBACK:
1116		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1117		return 1;
1118
1119	default:
1120		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1121		}
1122	}
1123
1124int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1125	{
1126	long l;
1127
1128	l=a->id-b->id;
1129	if (l == 0L)
1130		return(0);
1131	else
1132		return((l > 0)?1:-1);
1133	}
1134
1135int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1136			const SSL_CIPHER * const *bp)
1137	{
1138	long l;
1139
1140	l=(*ap)->id-(*bp)->id;
1141	if (l == 0L)
1142		return(0);
1143	else
1144		return((l > 0)?1:-1);
1145	}
1146
1147/** return a STACK of the ciphers available for the SSL and in order of
1148 * preference */
1149STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1150	{
1151	if (s != NULL)
1152		{
1153		if (s->cipher_list != NULL)
1154			{
1155			return(s->cipher_list);
1156			}
1157		else if ((s->ctx != NULL) &&
1158			(s->ctx->cipher_list != NULL))
1159			{
1160			return(s->ctx->cipher_list);
1161			}
1162		}
1163	return(NULL);
1164	}
1165
1166/** return a STACK of the ciphers available for the SSL and in order of
1167 * algorithm id */
1168STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1169	{
1170	if (s != NULL)
1171		{
1172		if (s->cipher_list_by_id != NULL)
1173			{
1174			return(s->cipher_list_by_id);
1175			}
1176		else if ((s->ctx != NULL) &&
1177			(s->ctx->cipher_list_by_id != NULL))
1178			{
1179			return(s->ctx->cipher_list_by_id);
1180			}
1181		}
1182	return(NULL);
1183	}
1184
1185/** The old interface to get the same thing as SSL_get_ciphers() */
1186const char *SSL_get_cipher_list(const SSL *s,int n)
1187	{
1188	SSL_CIPHER *c;
1189	STACK_OF(SSL_CIPHER) *sk;
1190
1191	if (s == NULL) return(NULL);
1192	sk=SSL_get_ciphers(s);
1193	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1194		return(NULL);
1195	c=sk_SSL_CIPHER_value(sk,n);
1196	if (c == NULL) return(NULL);
1197	return(c->name);
1198	}
1199
1200/** specify the ciphers to be used by default by the SSL_CTX */
1201int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1202	{
1203	STACK_OF(SSL_CIPHER) *sk;
1204
1205	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1206		&ctx->cipher_list_by_id,str);
1207	/* ssl_create_cipher_list may return an empty stack if it
1208	 * was unable to find a cipher matching the given rule string
1209	 * (for example if the rule string specifies a cipher which
1210	 * has been disabled). This is not an error as far as
1211	 * ssl_create_cipher_list is concerned, and hence
1212	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1213	 * updated. */
1214	if (sk == NULL)
1215		return 0;
1216	else if (sk_SSL_CIPHER_num(sk) == 0)
1217		{
1218		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1219		return 0;
1220		}
1221	return 1;
1222	}
1223
1224/** specify the ciphers to be used by the SSL */
1225int SSL_set_cipher_list(SSL *s,const char *str)
1226	{
1227	STACK_OF(SSL_CIPHER) *sk;
1228
1229	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1230		&s->cipher_list_by_id,str);
1231	/* see comment in SSL_CTX_set_cipher_list */
1232	if (sk == NULL)
1233		return 0;
1234	else if (sk_SSL_CIPHER_num(sk) == 0)
1235		{
1236		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1237		return 0;
1238		}
1239	return 1;
1240	}
1241
1242/* works well for SSLv2, not so good for SSLv3 */
1243char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1244	{
1245	char *p;
1246	STACK_OF(SSL_CIPHER) *sk;
1247	SSL_CIPHER *c;
1248	int i;
1249
1250	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1251		(len < 2))
1252		return(NULL);
1253
1254	p=buf;
1255	sk=s->session->ciphers;
1256	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1257		{
1258		int n;
1259
1260		c=sk_SSL_CIPHER_value(sk,i);
1261		n=strlen(c->name);
1262		if (n+1 > len)
1263			{
1264			if (p != buf)
1265				--p;
1266			*p='\0';
1267			return buf;
1268			}
1269		strcpy(p,c->name);
1270		p+=n;
1271		*(p++)=':';
1272		len-=n+1;
1273		}
1274	p[-1]='\0';
1275	return(buf);
1276	}
1277
1278int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1279                             int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1280	{
1281	int i,j=0;
1282	SSL_CIPHER *c;
1283	unsigned char *q;
1284#ifndef OPENSSL_NO_KRB5
1285        int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1286#endif /* OPENSSL_NO_KRB5 */
1287
1288	if (sk == NULL) return(0);
1289	q=p;
1290
1291	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1292		{
1293		c=sk_SSL_CIPHER_value(sk,i);
1294#ifndef OPENSSL_NO_KRB5
1295                if ((c->algorithms & SSL_KRB5) && nokrb5)
1296                    continue;
1297#endif /* OPENSSL_NO_KRB5 */
1298
1299		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1300		p+=j;
1301		}
1302	/* If p == q, no ciphers and caller indicates an error. Otherwise
1303	 * add SCSV if not renegotiating.
1304	 */
1305	if (p != q && !s->new_session)
1306		{
1307		static SSL_CIPHER scsv =
1308			{
1309			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0,
1310			};
1311		j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1312		p+=j;
1313#ifdef OPENSSL_RI_DEBUG
1314		fprintf(stderr, "SCSV sent by client\n");
1315#endif
1316		}
1317
1318	return(p-q);
1319	}
1320
1321STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1322					       STACK_OF(SSL_CIPHER) **skp)
1323	{
1324	SSL_CIPHER *c;
1325	STACK_OF(SSL_CIPHER) *sk;
1326	int i,n;
1327	if (s->s3)
1328		s->s3->send_connection_binding = 0;
1329
1330	n=ssl_put_cipher_by_char(s,NULL,NULL);
1331	if ((num%n) != 0)
1332		{
1333		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1334		return(NULL);
1335		}
1336	if ((skp == NULL) || (*skp == NULL))
1337		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1338	else
1339		{
1340		sk= *skp;
1341		sk_SSL_CIPHER_zero(sk);
1342		}
1343
1344	for (i=0; i<num; i+=n)
1345		{
1346		/* Check for SCSV */
1347		if (s->s3 && (n != 3 || !p[0]) &&
1348			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1349			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1350			{
1351			/* SCSV fatal if renegotiating */
1352			if (s->new_session)
1353				{
1354				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1355				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1356				goto err;
1357				}
1358			s->s3->send_connection_binding = 1;
1359			p += n;
1360#ifdef OPENSSL_RI_DEBUG
1361			fprintf(stderr, "SCSV received by server\n");
1362#endif
1363			continue;
1364			}
1365
1366		c=ssl_get_cipher_by_char(s,p);
1367		p+=n;
1368		if (c != NULL)
1369			{
1370			if (!sk_SSL_CIPHER_push(sk,c))
1371				{
1372				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1373				goto err;
1374				}
1375			}
1376		}
1377
1378	if (skp != NULL)
1379		*skp=sk;
1380	return(sk);
1381err:
1382	if ((skp == NULL) || (*skp == NULL))
1383		sk_SSL_CIPHER_free(sk);
1384	return(NULL);
1385	}
1386
1387#ifndef OPENSSL_NO_TLSEXT
1388/** return a servername extension value if provided in Client Hello, or NULL.
1389 * So far, only host_name types are defined (RFC 3546).
1390 */
1391
1392const char *SSL_get_servername(const SSL *s, const int type)
1393	{
1394	if (type != TLSEXT_NAMETYPE_host_name)
1395		return NULL;
1396
1397	return s->session && !s->tlsext_hostname ?
1398		s->session->tlsext_hostname :
1399		s->tlsext_hostname;
1400	}
1401
1402int SSL_get_servername_type(const SSL *s)
1403	{
1404	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1405		return TLSEXT_NAMETYPE_host_name;
1406	return -1;
1407	}
1408#endif
1409
1410unsigned long SSL_SESSION_hash(const SSL_SESSION *a)
1411	{
1412	unsigned long l;
1413
1414	l=(unsigned long)
1415		((unsigned int) a->session_id[0]     )|
1416		((unsigned int) a->session_id[1]<< 8L)|
1417		((unsigned long)a->session_id[2]<<16L)|
1418		((unsigned long)a->session_id[3]<<24L);
1419	return(l);
1420	}
1421
1422/* NB: If this function (or indeed the hash function which uses a sort of
1423 * coarser function than this one) is changed, ensure
1424 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1425 * able to construct an SSL_SESSION that will collide with any existing session
1426 * with a matching session ID. */
1427int SSL_SESSION_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1428	{
1429	if (a->ssl_version != b->ssl_version)
1430		return(1);
1431	if (a->session_id_length != b->session_id_length)
1432		return(1);
1433	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1434	}
1435
1436/* These wrapper functions should remain rather than redeclaring
1437 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1438 * variable. The reason is that the functions aren't static, they're exposed via
1439 * ssl.h. */
1440static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1441static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1442
1443SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1444	{
1445	SSL_CTX *ret=NULL;
1446
1447	if (meth == NULL)
1448		{
1449		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1450		return(NULL);
1451		}
1452
1453#ifdef OPENSSL_FIPS
1454	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1455		{
1456		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1457		return NULL;
1458		}
1459#endif
1460
1461	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1462		{
1463		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1464		goto err;
1465		}
1466	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1467	if (ret == NULL)
1468		goto err;
1469
1470	memset(ret,0,sizeof(SSL_CTX));
1471
1472	ret->method=meth;
1473
1474	ret->cert_store=NULL;
1475	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1476	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1477	ret->session_cache_head=NULL;
1478	ret->session_cache_tail=NULL;
1479
1480	/* We take the system default */
1481	ret->session_timeout=meth->get_timeout();
1482
1483	ret->new_session_cb=0;
1484	ret->remove_session_cb=0;
1485	ret->get_session_cb=0;
1486	ret->generate_session_id=0;
1487
1488	memset((char *)&ret->stats,0,sizeof(ret->stats));
1489
1490	ret->references=1;
1491	ret->quiet_shutdown=0;
1492
1493/*	ret->cipher=NULL;*/
1494/*	ret->s2->challenge=NULL;
1495	ret->master_key=NULL;
1496	ret->key_arg=NULL;
1497	ret->s2->conn_id=NULL; */
1498
1499	ret->info_callback=NULL;
1500
1501	ret->app_verify_callback=0;
1502	ret->app_verify_arg=NULL;
1503
1504	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1505	ret->read_ahead=0;
1506	ret->msg_callback=0;
1507	ret->msg_callback_arg=NULL;
1508	ret->verify_mode=SSL_VERIFY_NONE;
1509#if 0
1510	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1511#endif
1512	ret->sid_ctx_length=0;
1513	ret->default_verify_callback=NULL;
1514	if ((ret->cert=ssl_cert_new()) == NULL)
1515		goto err;
1516
1517	ret->default_passwd_callback=0;
1518	ret->default_passwd_callback_userdata=NULL;
1519	ret->client_cert_cb=0;
1520	ret->app_gen_cookie_cb=0;
1521	ret->app_verify_cookie_cb=0;
1522
1523	ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1524			LHASH_COMP_FN(SSL_SESSION_cmp));
1525	if (ret->sessions == NULL) goto err;
1526	ret->cert_store=X509_STORE_new();
1527	if (ret->cert_store == NULL) goto err;
1528
1529	ssl_create_cipher_list(ret->method,
1530		&ret->cipher_list,&ret->cipher_list_by_id,
1531		SSL_DEFAULT_CIPHER_LIST);
1532	if (ret->cipher_list == NULL
1533	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1534		{
1535		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1536		goto err2;
1537		}
1538
1539	ret->param = X509_VERIFY_PARAM_new();
1540	if (!ret->param)
1541		goto err;
1542
1543	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1544		{
1545		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1546		goto err2;
1547		}
1548	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1549		{
1550		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1551		goto err2;
1552		}
1553	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1554		{
1555		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1556		goto err2;
1557		}
1558
1559	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1560		goto err;
1561
1562	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1563
1564	ret->extra_certs=NULL;
1565	ret->comp_methods=SSL_COMP_get_compression_methods();
1566
1567#ifndef OPENSSL_NO_TLSEXT
1568	ret->tlsext_servername_callback = 0;
1569	ret->tlsext_servername_arg = NULL;
1570	/* Setup RFC4507 ticket keys */
1571	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1572		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1573		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1574		ret->options |= SSL_OP_NO_TICKET;
1575
1576	ret->tlsext_status_cb = 0;
1577	ret->tlsext_status_arg = NULL;
1578
1579#endif
1580
1581#ifndef OPENSSL_NO_ENGINE
1582	ret->client_cert_engine = NULL;
1583#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1584#define eng_strx(x)	#x
1585#define eng_str(x)	eng_strx(x)
1586	/* Use specific client engine automatically... ignore errors */
1587	{
1588	ENGINE *eng;
1589	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1590	if (!eng)
1591		{
1592		ERR_clear_error();
1593		ENGINE_load_builtin_engines();
1594		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1595		}
1596	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1597		ERR_clear_error();
1598	}
1599#endif
1600#endif
1601	/* Default is to connect to non-RI servers. When RI is more widely
1602	 * deployed might change this.
1603	 */
1604	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1605
1606	return(ret);
1607err:
1608	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1609err2:
1610	if (ret != NULL) SSL_CTX_free(ret);
1611	return(NULL);
1612	}
1613
1614#if 0
1615static void SSL_COMP_free(SSL_COMP *comp)
1616    { OPENSSL_free(comp); }
1617#endif
1618
1619void SSL_CTX_free(SSL_CTX *a)
1620	{
1621	int i;
1622
1623	if (a == NULL) return;
1624
1625	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1626#ifdef REF_PRINT
1627	REF_PRINT("SSL_CTX",a);
1628#endif
1629	if (i > 0) return;
1630#ifdef REF_CHECK
1631	if (i < 0)
1632		{
1633		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1634		abort(); /* ok */
1635		}
1636#endif
1637
1638	if (a->param)
1639		X509_VERIFY_PARAM_free(a->param);
1640
1641	/*
1642	 * Free internal session cache. However: the remove_cb() may reference
1643	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1644	 * after the sessions were flushed.
1645	 * As the ex_data handling routines might also touch the session cache,
1646	 * the most secure solution seems to be: empty (flush) the cache, then
1647	 * free ex_data, then finally free the cache.
1648	 * (See ticket [openssl.org #212].)
1649	 */
1650	if (a->sessions != NULL)
1651		SSL_CTX_flush_sessions(a,0);
1652
1653	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1654
1655	if (a->sessions != NULL)
1656		lh_free(a->sessions);
1657
1658	if (a->cert_store != NULL)
1659		X509_STORE_free(a->cert_store);
1660	if (a->cipher_list != NULL)
1661		sk_SSL_CIPHER_free(a->cipher_list);
1662	if (a->cipher_list_by_id != NULL)
1663		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1664	if (a->cert != NULL)
1665		ssl_cert_free(a->cert);
1666	if (a->client_CA != NULL)
1667		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1668	if (a->extra_certs != NULL)
1669		sk_X509_pop_free(a->extra_certs,X509_free);
1670#if 0 /* This should never be done, since it removes a global database */
1671	if (a->comp_methods != NULL)
1672		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1673#else
1674	a->comp_methods = NULL;
1675#endif
1676#ifndef OPENSSL_NO_ENGINE
1677	if (a->client_cert_engine)
1678		ENGINE_finish(a->client_cert_engine);
1679#endif
1680	OPENSSL_free(a);
1681	}
1682
1683void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1684	{
1685	ctx->default_passwd_callback=cb;
1686	}
1687
1688void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1689	{
1690	ctx->default_passwd_callback_userdata=u;
1691	}
1692
1693void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1694	{
1695	ctx->app_verify_callback=cb;
1696	ctx->app_verify_arg=arg;
1697	}
1698
1699void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1700	{
1701	ctx->verify_mode=mode;
1702	ctx->default_verify_callback=cb;
1703	}
1704
1705void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1706	{
1707	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1708	}
1709
1710void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1711	{
1712	CERT_PKEY *cpk;
1713	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1714	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1715	int rsa_tmp_export,dh_tmp_export,kl;
1716	unsigned long mask,emask;
1717	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1718#ifndef OPENSSL_NO_ECDH
1719	int have_ecdh_tmp;
1720#endif
1721	X509 *x = NULL;
1722	EVP_PKEY *ecc_pkey = NULL;
1723	int signature_nid = 0;
1724
1725	if (c == NULL) return;
1726
1727	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1728
1729#ifndef OPENSSL_NO_RSA
1730	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1731	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1732		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1733#else
1734	rsa_tmp=rsa_tmp_export=0;
1735#endif
1736#ifndef OPENSSL_NO_DH
1737	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1738	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1739		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1740#else
1741	dh_tmp=dh_tmp_export=0;
1742#endif
1743
1744#ifndef OPENSSL_NO_ECDH
1745	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1746#endif
1747	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1748	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1749	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1750	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1751	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1752	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1753	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1754	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1755	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1756	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1757	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1758/* FIX THIS EAY EAY EAY */
1759	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1760	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1761	cpk= &(c->pkeys[SSL_PKEY_ECC]);
1762	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1763	mask=0;
1764	emask=0;
1765
1766#ifdef CIPHER_DEBUG
1767	printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1768		rsa_tmp,rsa_tmp_export,dh_tmp,
1769		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1770#endif
1771
1772	if (rsa_enc || (rsa_tmp && rsa_sign))
1773		mask|=SSL_kRSA;
1774	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1775		emask|=SSL_kRSA;
1776
1777#if 0
1778	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1779	if (	(dh_tmp || dh_rsa || dh_dsa) &&
1780		(rsa_enc || rsa_sign || dsa_sign))
1781		mask|=SSL_kEDH;
1782	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1783		(rsa_enc || rsa_sign || dsa_sign))
1784		emask|=SSL_kEDH;
1785#endif
1786
1787	if (dh_tmp_export)
1788		emask|=SSL_kEDH;
1789
1790	if (dh_tmp)
1791		mask|=SSL_kEDH;
1792
1793	if (dh_rsa) mask|=SSL_kDHr;
1794	if (dh_rsa_export) emask|=SSL_kDHr;
1795
1796	if (dh_dsa) mask|=SSL_kDHd;
1797	if (dh_dsa_export) emask|=SSL_kDHd;
1798
1799	if (rsa_enc || rsa_sign)
1800		{
1801		mask|=SSL_aRSA;
1802		emask|=SSL_aRSA;
1803		}
1804
1805	if (dsa_sign)
1806		{
1807		mask|=SSL_aDSS;
1808		emask|=SSL_aDSS;
1809		}
1810
1811	mask|=SSL_aNULL;
1812	emask|=SSL_aNULL;
1813
1814#ifndef OPENSSL_NO_KRB5
1815	mask|=SSL_kKRB5|SSL_aKRB5;
1816	emask|=SSL_kKRB5|SSL_aKRB5;
1817#endif
1818
1819	/* An ECC certificate may be usable for ECDH and/or
1820	 * ECDSA cipher suites depending on the key usage extension.
1821	 */
1822	if (have_ecc_cert)
1823		{
1824                /* This call populates extension flags (ex_flags) */
1825		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1826		X509_check_purpose(x, -1, 0);
1827		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1828		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1829		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1830		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1831		ecc_pkey = X509_get_pubkey(x);
1832		ecc_pkey_size = (ecc_pkey != NULL) ?
1833		    EVP_PKEY_bits(ecc_pkey) : 0;
1834		EVP_PKEY_free(ecc_pkey);
1835		if ((x->sig_alg) && (x->sig_alg->algorithm))
1836			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1837#ifndef OPENSSL_NO_ECDH
1838		if (ecdh_ok)
1839			{
1840			if ((signature_nid == NID_md5WithRSAEncryption) ||
1841			    (signature_nid == NID_md4WithRSAEncryption) ||
1842			    (signature_nid == NID_md2WithRSAEncryption))
1843				{
1844				mask|=SSL_kECDH|SSL_aRSA;
1845				if (ecc_pkey_size <= 163)
1846					emask|=SSL_kECDH|SSL_aRSA;
1847				}
1848			if (signature_nid == NID_ecdsa_with_SHA1)
1849				{
1850				mask|=SSL_kECDH|SSL_aECDSA;
1851				if (ecc_pkey_size <= 163)
1852					emask|=SSL_kECDH|SSL_aECDSA;
1853				}
1854			}
1855#endif
1856#ifndef OPENSSL_NO_ECDSA
1857		if (ecdsa_ok)
1858			{
1859			mask|=SSL_aECDSA;
1860			emask|=SSL_aECDSA;
1861			}
1862#endif
1863		}
1864
1865#ifndef OPENSSL_NO_ECDH
1866	if (have_ecdh_tmp)
1867		{
1868		mask|=SSL_kECDHE;
1869		emask|=SSL_kECDHE;
1870		}
1871#endif
1872	c->mask=mask;
1873	c->export_mask=emask;
1874	c->valid=1;
1875	}
1876
1877/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
1878#define ku_reject(x, usage) \
1879	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
1880
1881int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs)
1882	{
1883	unsigned long alg = cs->algorithms;
1884	EVP_PKEY *pkey = NULL;
1885	int keysize = 0;
1886	int signature_nid = 0;
1887
1888	if (SSL_C_IS_EXPORT(cs))
1889		{
1890		/* ECDH key length in export ciphers must be <= 163 bits */
1891		pkey = X509_get_pubkey(x);
1892		if (pkey == NULL) return 0;
1893		keysize = EVP_PKEY_bits(pkey);
1894		EVP_PKEY_free(pkey);
1895		if (keysize > 163) return 0;
1896		}
1897
1898	/* This call populates the ex_flags field correctly */
1899	X509_check_purpose(x, -1, 0);
1900	if ((x->sig_alg) && (x->sig_alg->algorithm))
1901		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1902	if (alg & SSL_kECDH)
1903		{
1904		/* key usage, if present, must allow key agreement */
1905		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
1906			{
1907			return 0;
1908			}
1909		if (alg & SSL_aECDSA)
1910			{
1911			/* signature alg must be ECDSA */
1912			if (signature_nid != NID_ecdsa_with_SHA1)
1913				{
1914				return 0;
1915				}
1916			}
1917		if (alg & SSL_aRSA)
1918			{
1919			/* signature alg must be RSA */
1920			if ((signature_nid != NID_md5WithRSAEncryption) &&
1921			    (signature_nid != NID_md4WithRSAEncryption) &&
1922			    (signature_nid != NID_md2WithRSAEncryption))
1923				{
1924				return 0;
1925				}
1926			}
1927		}
1928	else if (alg & SSL_aECDSA)
1929		{
1930		/* key usage, if present, must allow signing */
1931		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
1932			{
1933			return 0;
1934			}
1935		}
1936
1937	return 1;  /* all checks are ok */
1938	}
1939
1940/* THIS NEEDS CLEANING UP */
1941X509 *ssl_get_server_send_cert(SSL *s)
1942	{
1943	unsigned long alg,mask,kalg;
1944	CERT *c;
1945	int i,is_export;
1946
1947	c=s->cert;
1948	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1949	alg=s->s3->tmp.new_cipher->algorithms;
1950	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
1951	mask=is_export?c->export_mask:c->mask;
1952	kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1953
1954	if (kalg & SSL_kECDH)
1955		{
1956		/* we don't need to look at SSL_kECDHE
1957		 * since no certificate is needed for
1958		 * anon ECDH and for authenticated
1959		 * ECDHE, the check for the auth
1960		 * algorithm will set i correctly
1961		 * NOTE: For ECDH-RSA, we need an ECC
1962		 * not an RSA cert but for ECDHE-RSA
1963		 * we need an RSA cert. Placing the
1964		 * checks for SSL_kECDH before RSA
1965		 * checks ensures the correct cert is chosen.
1966		 */
1967		i=SSL_PKEY_ECC;
1968		}
1969	else if (kalg & SSL_aECDSA)
1970		{
1971		i=SSL_PKEY_ECC;
1972		}
1973	else if (kalg & SSL_kDHr)
1974		i=SSL_PKEY_DH_RSA;
1975	else if (kalg & SSL_kDHd)
1976		i=SSL_PKEY_DH_DSA;
1977	else if (kalg & SSL_aDSS)
1978		i=SSL_PKEY_DSA_SIGN;
1979	else if (kalg & SSL_aRSA)
1980		{
1981		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1982			i=SSL_PKEY_RSA_SIGN;
1983		else
1984			i=SSL_PKEY_RSA_ENC;
1985		}
1986	else if (kalg & SSL_aKRB5)
1987		{
1988		/* VRS something else here? */
1989		return(NULL);
1990		}
1991	else /* if (kalg & SSL_aNULL) */
1992		{
1993		SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
1994		return(NULL);
1995		}
1996	if (c->pkeys[i].x509 == NULL) return(NULL);
1997
1998	return(c->pkeys[i].x509);
1999	}
2000
2001EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
2002	{
2003	unsigned long alg;
2004	CERT *c;
2005
2006	alg=cipher->algorithms;
2007	c=s->cert;
2008
2009	if ((alg & SSL_aDSS) &&
2010		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2011		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2012	else if (alg & SSL_aRSA)
2013		{
2014		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2015			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2016		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2017			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2018		else
2019			return(NULL);
2020		}
2021	else if ((alg & SSL_aECDSA) &&
2022	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2023		return(c->pkeys[SSL_PKEY_ECC].privatekey);
2024	else /* if (alg & SSL_aNULL) */
2025		{
2026		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2027		return(NULL);
2028		}
2029	}
2030
2031void ssl_update_cache(SSL *s,int mode)
2032	{
2033	int i;
2034
2035	/* If the session_id_length is 0, we are not supposed to cache it,
2036	 * and it would be rather hard to do anyway :-) */
2037	if (s->session->session_id_length == 0) return;
2038
2039	i=s->ctx->session_cache_mode;
2040	if ((i & mode) && (!s->hit)
2041		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2042		    || SSL_CTX_add_session(s->ctx,s->session))
2043		&& (s->ctx->new_session_cb != NULL))
2044		{
2045		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2046		if (!s->ctx->new_session_cb(s,s->session))
2047			SSL_SESSION_free(s->session);
2048		}
2049
2050	/* auto flush every 255 connections */
2051	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2052		((i & mode) == mode))
2053		{
2054		if (  (((mode & SSL_SESS_CACHE_CLIENT)
2055			?s->ctx->stats.sess_connect_good
2056			:s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
2057			{
2058			SSL_CTX_flush_sessions(s->ctx,(unsigned long)time(NULL));
2059			}
2060		}
2061	}
2062
2063SSL_METHOD *SSL_get_ssl_method(SSL *s)
2064	{
2065	return(s->method);
2066	}
2067
2068int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
2069	{
2070	int conn= -1;
2071	int ret=1;
2072
2073	if (s->method != meth)
2074		{
2075		if (s->handshake_func != NULL)
2076			conn=(s->handshake_func == s->method->ssl_connect);
2077
2078		if (s->method->version == meth->version)
2079			s->method=meth;
2080		else
2081			{
2082			s->method->ssl_free(s);
2083			s->method=meth;
2084			ret=s->method->ssl_new(s);
2085			}
2086
2087		if (conn == 1)
2088			s->handshake_func=meth->ssl_connect;
2089		else if (conn == 0)
2090			s->handshake_func=meth->ssl_accept;
2091		}
2092	return(ret);
2093	}
2094
2095int SSL_get_error(const SSL *s,int i)
2096	{
2097	int reason;
2098	unsigned long l;
2099	BIO *bio;
2100
2101	if (i > 0) return(SSL_ERROR_NONE);
2102
2103	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2104	 * etc, where we do encode the error */
2105	if ((l=ERR_peek_error()) != 0)
2106		{
2107		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2108			return(SSL_ERROR_SYSCALL);
2109		else
2110			return(SSL_ERROR_SSL);
2111		}
2112
2113	if ((i < 0) && SSL_want_read(s))
2114		{
2115		bio=SSL_get_rbio(s);
2116		if (BIO_should_read(bio))
2117			return(SSL_ERROR_WANT_READ);
2118		else if (BIO_should_write(bio))
2119			/* This one doesn't make too much sense ... We never try
2120			 * to write to the rbio, and an application program where
2121			 * rbio and wbio are separate couldn't even know what it
2122			 * should wait for.
2123			 * However if we ever set s->rwstate incorrectly
2124			 * (so that we have SSL_want_read(s) instead of
2125			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2126			 * this test works around that bug; so it might be safer
2127			 * to keep it. */
2128			return(SSL_ERROR_WANT_WRITE);
2129		else if (BIO_should_io_special(bio))
2130			{
2131			reason=BIO_get_retry_reason(bio);
2132			if (reason == BIO_RR_CONNECT)
2133				return(SSL_ERROR_WANT_CONNECT);
2134			else if (reason == BIO_RR_ACCEPT)
2135				return(SSL_ERROR_WANT_ACCEPT);
2136			else
2137				return(SSL_ERROR_SYSCALL); /* unknown */
2138			}
2139		}
2140
2141	if ((i < 0) && SSL_want_write(s))
2142		{
2143		bio=SSL_get_wbio(s);
2144		if (BIO_should_write(bio))
2145			return(SSL_ERROR_WANT_WRITE);
2146		else if (BIO_should_read(bio))
2147			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2148			return(SSL_ERROR_WANT_READ);
2149		else if (BIO_should_io_special(bio))
2150			{
2151			reason=BIO_get_retry_reason(bio);
2152			if (reason == BIO_RR_CONNECT)
2153				return(SSL_ERROR_WANT_CONNECT);
2154			else if (reason == BIO_RR_ACCEPT)
2155				return(SSL_ERROR_WANT_ACCEPT);
2156			else
2157				return(SSL_ERROR_SYSCALL);
2158			}
2159		}
2160	if ((i < 0) && SSL_want_x509_lookup(s))
2161		{
2162		return(SSL_ERROR_WANT_X509_LOOKUP);
2163		}
2164
2165	if (i == 0)
2166		{
2167		if (s->version == SSL2_VERSION)
2168			{
2169			/* assume it is the socket being closed */
2170			return(SSL_ERROR_ZERO_RETURN);
2171			}
2172		else
2173			{
2174			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2175				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2176				return(SSL_ERROR_ZERO_RETURN);
2177			}
2178		}
2179	return(SSL_ERROR_SYSCALL);
2180	}
2181
2182int SSL_do_handshake(SSL *s)
2183	{
2184	int ret=1;
2185
2186	if (s->handshake_func == NULL)
2187		{
2188		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2189		return(-1);
2190		}
2191
2192	s->method->ssl_renegotiate_check(s);
2193
2194	if (SSL_in_init(s) || SSL_in_before(s))
2195		{
2196		ret=s->handshake_func(s);
2197		}
2198	return(ret);
2199	}
2200
2201/* For the next 2 functions, SSL_clear() sets shutdown and so
2202 * one of these calls will reset it */
2203void SSL_set_accept_state(SSL *s)
2204	{
2205	s->server=1;
2206	s->shutdown=0;
2207	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2208	s->handshake_func=s->method->ssl_accept;
2209	/* clear the current cipher */
2210	ssl_clear_cipher_ctx(s);
2211	}
2212
2213void SSL_set_connect_state(SSL *s)
2214	{
2215	s->server=0;
2216	s->shutdown=0;
2217	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2218	s->handshake_func=s->method->ssl_connect;
2219	/* clear the current cipher */
2220	ssl_clear_cipher_ctx(s);
2221	}
2222
2223int ssl_undefined_function(SSL *s)
2224	{
2225	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2226	return(0);
2227	}
2228
2229int ssl_undefined_void_function(void)
2230	{
2231	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2232	return(0);
2233	}
2234
2235int ssl_undefined_const_function(const SSL *s)
2236	{
2237	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2238	return(0);
2239	}
2240
2241SSL_METHOD *ssl_bad_method(int ver)
2242	{
2243	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2244	return(NULL);
2245	}
2246
2247const char *SSL_get_version(const SSL *s)
2248	{
2249	if (s->version == TLS1_VERSION)
2250		return("TLSv1");
2251	else if (s->version == SSL3_VERSION)
2252		return("SSLv3");
2253	else if (s->version == SSL2_VERSION)
2254		return("SSLv2");
2255	else
2256		return("unknown");
2257	}
2258
2259SSL *SSL_dup(SSL *s)
2260	{
2261	STACK_OF(X509_NAME) *sk;
2262	X509_NAME *xn;
2263	SSL *ret;
2264	int i;
2265
2266	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2267	    return(NULL);
2268
2269	ret->version = s->version;
2270	ret->type = s->type;
2271	ret->method = s->method;
2272
2273	if (s->session != NULL)
2274		{
2275		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2276		SSL_copy_session_id(ret,s);
2277		}
2278	else
2279		{
2280		/* No session has been established yet, so we have to expect
2281		 * that s->cert or ret->cert will be changed later --
2282		 * they should not both point to the same object,
2283		 * and thus we can't use SSL_copy_session_id. */
2284
2285		ret->method->ssl_free(ret);
2286		ret->method = s->method;
2287		ret->method->ssl_new(ret);
2288
2289		if (s->cert != NULL)
2290			{
2291			if (ret->cert != NULL)
2292				{
2293				ssl_cert_free(ret->cert);
2294				}
2295			ret->cert = ssl_cert_dup(s->cert);
2296			if (ret->cert == NULL)
2297				goto err;
2298			}
2299
2300		SSL_set_session_id_context(ret,
2301			s->sid_ctx, s->sid_ctx_length);
2302		}
2303
2304	ret->options=s->options;
2305	ret->mode=s->mode;
2306	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2307	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2308	ret->msg_callback = s->msg_callback;
2309	ret->msg_callback_arg = s->msg_callback_arg;
2310	SSL_set_verify(ret,SSL_get_verify_mode(s),
2311		SSL_get_verify_callback(s));
2312	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2313	ret->generate_session_id = s->generate_session_id;
2314
2315	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2316
2317	ret->debug=s->debug;
2318
2319	/* copy app data, a little dangerous perhaps */
2320	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2321		goto err;
2322
2323	/* setup rbio, and wbio */
2324	if (s->rbio != NULL)
2325		{
2326		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2327			goto err;
2328		}
2329	if (s->wbio != NULL)
2330		{
2331		if (s->wbio != s->rbio)
2332			{
2333			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2334				goto err;
2335			}
2336		else
2337			ret->wbio=ret->rbio;
2338		}
2339	ret->rwstate = s->rwstate;
2340	ret->in_handshake = s->in_handshake;
2341	ret->handshake_func = s->handshake_func;
2342	ret->server = s->server;
2343	ret->new_session = s->new_session;
2344	ret->quiet_shutdown = s->quiet_shutdown;
2345	ret->shutdown=s->shutdown;
2346	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2347	ret->rstate=s->rstate;
2348	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2349	ret->hit=s->hit;
2350
2351	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2352
2353	/* dup the cipher_list and cipher_list_by_id stacks */
2354	if (s->cipher_list != NULL)
2355		{
2356		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2357			goto err;
2358		}
2359	if (s->cipher_list_by_id != NULL)
2360		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2361			== NULL)
2362			goto err;
2363
2364	/* Dup the client_CA list */
2365	if (s->client_CA != NULL)
2366		{
2367		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2368		ret->client_CA=sk;
2369		for (i=0; i<sk_X509_NAME_num(sk); i++)
2370			{
2371			xn=sk_X509_NAME_value(sk,i);
2372			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2373				{
2374				X509_NAME_free(xn);
2375				goto err;
2376				}
2377			}
2378		}
2379
2380	if (0)
2381		{
2382err:
2383		if (ret != NULL) SSL_free(ret);
2384		ret=NULL;
2385		}
2386	return(ret);
2387	}
2388
2389void ssl_clear_cipher_ctx(SSL *s)
2390	{
2391	if (s->enc_read_ctx != NULL)
2392		{
2393		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2394		OPENSSL_free(s->enc_read_ctx);
2395		s->enc_read_ctx=NULL;
2396		}
2397	if (s->enc_write_ctx != NULL)
2398		{
2399		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2400		OPENSSL_free(s->enc_write_ctx);
2401		s->enc_write_ctx=NULL;
2402		}
2403#ifndef OPENSSL_NO_COMP
2404	if (s->expand != NULL)
2405		{
2406		COMP_CTX_free(s->expand);
2407		s->expand=NULL;
2408		}
2409	if (s->compress != NULL)
2410		{
2411		COMP_CTX_free(s->compress);
2412		s->compress=NULL;
2413		}
2414#endif
2415	}
2416
2417/* Fix this function so that it takes an optional type parameter */
2418X509 *SSL_get_certificate(const SSL *s)
2419	{
2420	if (s->cert != NULL)
2421		return(s->cert->key->x509);
2422	else
2423		return(NULL);
2424	}
2425
2426/* Fix this function so that it takes an optional type parameter */
2427EVP_PKEY *SSL_get_privatekey(SSL *s)
2428	{
2429	if (s->cert != NULL)
2430		return(s->cert->key->privatekey);
2431	else
2432		return(NULL);
2433	}
2434
2435SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2436	{
2437	if ((s->session != NULL) && (s->session->cipher != NULL))
2438		return(s->session->cipher);
2439	return(NULL);
2440	}
2441#ifdef OPENSSL_NO_COMP
2442const void *SSL_get_current_compression(SSL *s)
2443	{
2444	return NULL;
2445	}
2446const void *SSL_get_current_expansion(SSL *s)
2447	{
2448	return NULL;
2449	}
2450#else
2451
2452const COMP_METHOD *SSL_get_current_compression(SSL *s)
2453	{
2454	if (s->compress != NULL)
2455		return(s->compress->meth);
2456	return(NULL);
2457	}
2458
2459const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2460	{
2461	if (s->expand != NULL)
2462		return(s->expand->meth);
2463	return(NULL);
2464	}
2465#endif
2466
2467int ssl_init_wbio_buffer(SSL *s,int push)
2468	{
2469	BIO *bbio;
2470
2471	if (s->bbio == NULL)
2472		{
2473		bbio=BIO_new(BIO_f_buffer());
2474		if (bbio == NULL) return(0);
2475		s->bbio=bbio;
2476		}
2477	else
2478		{
2479		bbio=s->bbio;
2480		if (s->bbio == s->wbio)
2481			s->wbio=BIO_pop(s->wbio);
2482		}
2483	(void)BIO_reset(bbio);
2484/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2485	if (!BIO_set_read_buffer_size(bbio,1))
2486		{
2487		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2488		return(0);
2489		}
2490	if (push)
2491		{
2492		if (s->wbio != bbio)
2493			s->wbio=BIO_push(bbio,s->wbio);
2494		}
2495	else
2496		{
2497		if (s->wbio == bbio)
2498			s->wbio=BIO_pop(bbio);
2499		}
2500	return(1);
2501	}
2502
2503void ssl_free_wbio_buffer(SSL *s)
2504	{
2505	if (s->bbio == NULL) return;
2506
2507	if (s->bbio == s->wbio)
2508		{
2509		/* remove buffering */
2510		s->wbio=BIO_pop(s->wbio);
2511#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2512		assert(s->wbio != NULL);
2513#endif
2514	}
2515	BIO_free(s->bbio);
2516	s->bbio=NULL;
2517	}
2518
2519void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2520	{
2521	ctx->quiet_shutdown=mode;
2522	}
2523
2524int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2525	{
2526	return(ctx->quiet_shutdown);
2527	}
2528
2529void SSL_set_quiet_shutdown(SSL *s,int mode)
2530	{
2531	s->quiet_shutdown=mode;
2532	}
2533
2534int SSL_get_quiet_shutdown(const SSL *s)
2535	{
2536	return(s->quiet_shutdown);
2537	}
2538
2539void SSL_set_shutdown(SSL *s,int mode)
2540	{
2541	s->shutdown=mode;
2542	}
2543
2544int SSL_get_shutdown(const SSL *s)
2545	{
2546	return(s->shutdown);
2547	}
2548
2549int SSL_version(const SSL *s)
2550	{
2551	return(s->version);
2552	}
2553
2554SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2555	{
2556	return(ssl->ctx);
2557	}
2558
2559SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2560	{
2561	if (ssl->ctx == ctx)
2562		return ssl->ctx;
2563#ifndef OPENSSL_NO_TLSEXT
2564	if (ctx == NULL)
2565		ctx = ssl->initial_ctx;
2566#endif
2567	if (ssl->cert != NULL)
2568		ssl_cert_free(ssl->cert);
2569	ssl->cert = ssl_cert_dup(ctx->cert);
2570	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2571	if (ssl->ctx != NULL)
2572		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2573	ssl->ctx = ctx;
2574	return(ssl->ctx);
2575	}
2576
2577#ifndef OPENSSL_NO_STDIO
2578int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2579	{
2580	return(X509_STORE_set_default_paths(ctx->cert_store));
2581	}
2582
2583int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2584		const char *CApath)
2585	{
2586	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2587	}
2588#endif
2589
2590void SSL_set_info_callback(SSL *ssl,
2591	void (*cb)(const SSL *ssl,int type,int val))
2592	{
2593	ssl->info_callback=cb;
2594	}
2595
2596/* One compiler (Diab DCC) doesn't like argument names in returned
2597   function pointer.  */
2598void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2599	{
2600	return ssl->info_callback;
2601	}
2602
2603int SSL_state(const SSL *ssl)
2604	{
2605	return(ssl->state);
2606	}
2607
2608void SSL_set_verify_result(SSL *ssl,long arg)
2609	{
2610	ssl->verify_result=arg;
2611	}
2612
2613long SSL_get_verify_result(const SSL *ssl)
2614	{
2615	return(ssl->verify_result);
2616	}
2617
2618int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2619			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2620	{
2621	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2622				new_func, dup_func, free_func);
2623	}
2624
2625int SSL_set_ex_data(SSL *s,int idx,void *arg)
2626	{
2627	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2628	}
2629
2630void *SSL_get_ex_data(const SSL *s,int idx)
2631	{
2632	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2633	}
2634
2635int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2636			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2637	{
2638	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2639				new_func, dup_func, free_func);
2640	}
2641
2642int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2643	{
2644	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2645	}
2646
2647void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2648	{
2649	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2650	}
2651
2652int ssl_ok(SSL *s)
2653	{
2654	return(1);
2655	}
2656
2657X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2658	{
2659	return(ctx->cert_store);
2660	}
2661
2662void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2663	{
2664	if (ctx->cert_store != NULL)
2665		X509_STORE_free(ctx->cert_store);
2666	ctx->cert_store=store;
2667	}
2668
2669int SSL_want(const SSL *s)
2670	{
2671	return(s->rwstate);
2672	}
2673
2674/*!
2675 * \brief Set the callback for generating temporary RSA keys.
2676 * \param ctx the SSL context.
2677 * \param cb the callback
2678 */
2679
2680#ifndef OPENSSL_NO_RSA
2681void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2682							  int is_export,
2683							  int keylength))
2684    {
2685    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2686    }
2687
2688void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2689						  int is_export,
2690						  int keylength))
2691    {
2692    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2693    }
2694#endif
2695
2696#ifdef DOXYGEN
2697/*!
2698 * \brief The RSA temporary key callback function.
2699 * \param ssl the SSL session.
2700 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2701 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2702 * of the required key in bits.
2703 * \return the temporary RSA key.
2704 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2705 */
2706
2707RSA *cb(SSL *ssl,int is_export,int keylength)
2708    {}
2709#endif
2710
2711/*!
2712 * \brief Set the callback for generating temporary DH keys.
2713 * \param ctx the SSL context.
2714 * \param dh the callback
2715 */
2716
2717#ifndef OPENSSL_NO_DH
2718void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2719							int keylength))
2720	{
2721	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2722	}
2723
2724void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2725						int keylength))
2726	{
2727	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2728	}
2729#endif
2730
2731#ifndef OPENSSL_NO_ECDH
2732void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2733							int keylength))
2734	{
2735	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2736	}
2737
2738void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2739						int keylength))
2740	{
2741	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2742	}
2743#endif
2744
2745
2746void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2747	{
2748	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2749	}
2750void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2751	{
2752	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2753	}
2754
2755
2756
2757#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2758#include "../crypto/bio/bss_file.c"
2759#endif
2760
2761IMPLEMENT_STACK_OF(SSL_CIPHER)
2762IMPLEMENT_STACK_OF(SSL_COMP)
2763