ssl_lib.c revision 273415
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118
119#ifdef REF_CHECK
120#  include <assert.h>
121#endif
122#include <stdio.h>
123#include "ssl_locl.h"
124#include "kssl_lcl.h"
125#include <openssl/objects.h>
126#include <openssl/lhash.h>
127#include <openssl/x509v3.h>
128#include <openssl/rand.h>
129#include <openssl/ocsp.h>
130#ifndef OPENSSL_NO_DH
131#include <openssl/dh.h>
132#endif
133#ifndef OPENSSL_NO_ENGINE
134#include <openssl/engine.h>
135#endif
136
137const char *SSL_version_str=OPENSSL_VERSION_TEXT;
138
139SSL3_ENC_METHOD ssl3_undef_enc_method={
140	/* evil casts, but these functions are only called if there's a library bug */
141	(int (*)(SSL *,int))ssl_undefined_function,
142	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
143	ssl_undefined_function,
144	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
145	(int (*)(SSL*, int))ssl_undefined_function,
146	(int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function,
147	0,	/* finish_mac_length */
148	(int (*)(SSL *, EVP_MD_CTX *, unsigned char *))ssl_undefined_function,
149	NULL,	/* client_finished_label */
150	0,	/* client_finished_label_len */
151	NULL,	/* server_finished_label */
152	0,	/* server_finished_label_len */
153	(int (*)(int))ssl_undefined_function
154	};
155
156int SSL_clear(SSL *s)
157	{
158
159	if (s->method == NULL)
160		{
161		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
162		return(0);
163		}
164
165	if (ssl_clear_bad_session(s))
166		{
167		SSL_SESSION_free(s->session);
168		s->session=NULL;
169		}
170
171	s->error=0;
172	s->hit=0;
173	s->shutdown=0;
174
175#if 0 /* Disabled since version 1.10 of this file (early return not
176       * needed because SSL_clear is not called when doing renegotiation) */
177	/* This is set if we are doing dynamic renegotiation so keep
178	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
179	if (s->new_session) return(1);
180#else
181	if (s->new_session)
182		{
183		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
184		return 0;
185		}
186#endif
187
188	s->type=0;
189
190	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
191
192	s->version=s->method->version;
193	s->client_version=s->version;
194	s->rwstate=SSL_NOTHING;
195	s->rstate=SSL_ST_READ_HEADER;
196#if 0
197	s->read_ahead=s->ctx->read_ahead;
198#endif
199
200	if (s->init_buf != NULL)
201		{
202		BUF_MEM_free(s->init_buf);
203		s->init_buf=NULL;
204		}
205
206	ssl_clear_cipher_ctx(s);
207
208	s->first_packet=0;
209
210#if 1
211	/* Check to see if we were changed into a different method, if
212	 * so, revert back if we are not doing session-id reuse. */
213	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
214		{
215		s->method->ssl_free(s);
216		s->method=s->ctx->method;
217		if (!s->method->ssl_new(s))
218			return(0);
219		}
220	else
221#endif
222		s->method->ssl_clear(s);
223	return(1);
224	}
225
226/** Used to change an SSL_CTXs default SSL method type */
227int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
228	{
229	STACK_OF(SSL_CIPHER) *sk;
230
231	ctx->method=meth;
232
233	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
234		&(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
235	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
236		{
237		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
238		return(0);
239		}
240	return(1);
241	}
242
243SSL *SSL_new(SSL_CTX *ctx)
244	{
245	SSL *s;
246
247	if (ctx == NULL)
248		{
249		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
250		return(NULL);
251		}
252	if (ctx->method == NULL)
253		{
254		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
255		return(NULL);
256		}
257
258	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
259	if (s == NULL) goto err;
260	memset(s,0,sizeof(SSL));
261
262#ifndef	OPENSSL_NO_KRB5
263	s->kssl_ctx = kssl_ctx_new();
264#endif	/* OPENSSL_NO_KRB5 */
265
266	s->options=ctx->options;
267	s->mode=ctx->mode;
268	s->max_cert_list=ctx->max_cert_list;
269
270	if (ctx->cert != NULL)
271		{
272		/* Earlier library versions used to copy the pointer to
273		 * the CERT, not its contents; only when setting new
274		 * parameters for the per-SSL copy, ssl_cert_new would be
275		 * called (and the direct reference to the per-SSL_CTX
276		 * settings would be lost, but those still were indirectly
277		 * accessed for various purposes, and for that reason they
278		 * used to be known as s->ctx->default_cert).
279		 * Now we don't look at the SSL_CTX's CERT after having
280		 * duplicated it once. */
281
282		s->cert = ssl_cert_dup(ctx->cert);
283		if (s->cert == NULL)
284			goto err;
285		}
286	else
287		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
288
289	s->read_ahead=ctx->read_ahead;
290	s->msg_callback=ctx->msg_callback;
291	s->msg_callback_arg=ctx->msg_callback_arg;
292	s->verify_mode=ctx->verify_mode;
293#if 0
294	s->verify_depth=ctx->verify_depth;
295#endif
296	s->sid_ctx_length=ctx->sid_ctx_length;
297	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
298	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
299	s->verify_callback=ctx->default_verify_callback;
300	s->generate_session_id=ctx->generate_session_id;
301
302	s->param = X509_VERIFY_PARAM_new();
303	if (!s->param)
304		goto err;
305	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
306#if 0
307	s->purpose = ctx->purpose;
308	s->trust = ctx->trust;
309#endif
310	s->quiet_shutdown=ctx->quiet_shutdown;
311
312	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
313	s->ctx=ctx;
314#ifndef OPENSSL_NO_TLSEXT
315	s->tlsext_debug_cb = 0;
316	s->tlsext_debug_arg = NULL;
317	s->tlsext_ticket_expected = 0;
318	s->tlsext_status_type = -1;
319	s->tlsext_status_expected = 0;
320	s->tlsext_ocsp_ids = NULL;
321	s->tlsext_ocsp_exts = NULL;
322	s->tlsext_ocsp_resp = NULL;
323	s->tlsext_ocsp_resplen = -1;
324	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
325	s->initial_ctx=ctx;
326#endif
327	s->verify_result=X509_V_OK;
328
329	s->method=ctx->method;
330
331	if (!s->method->ssl_new(s))
332		goto err;
333
334	s->references=1;
335	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
336
337	SSL_clear(s);
338
339	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
340
341	return(s);
342err:
343	if (s != NULL)
344		{
345		if (s->cert != NULL)
346			ssl_cert_free(s->cert);
347		if (s->ctx != NULL)
348			SSL_CTX_free(s->ctx); /* decrement reference count */
349		OPENSSL_free(s);
350		}
351	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
352	return(NULL);
353	}
354
355int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
356				   unsigned int sid_ctx_len)
357    {
358    if(sid_ctx_len > sizeof ctx->sid_ctx)
359	{
360	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
361	return 0;
362	}
363    ctx->sid_ctx_length=sid_ctx_len;
364    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
365
366    return 1;
367    }
368
369int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
370			       unsigned int sid_ctx_len)
371    {
372    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
373	{
374	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
375	return 0;
376	}
377    ssl->sid_ctx_length=sid_ctx_len;
378    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
379
380    return 1;
381    }
382
383int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
384	{
385	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
386	ctx->generate_session_id = cb;
387	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
388	return 1;
389	}
390
391int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
392	{
393	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
394	ssl->generate_session_id = cb;
395	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
396	return 1;
397	}
398
399int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
400				unsigned int id_len)
401	{
402	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
403	 * we can "construct" a session to give us the desired check - ie. to
404	 * find if there's a session in the hash table that would conflict with
405	 * any new session built out of this id/id_len and the ssl_version in
406	 * use by this SSL. */
407	SSL_SESSION r, *p;
408
409	if(id_len > sizeof r.session_id)
410		return 0;
411
412	r.ssl_version = ssl->version;
413	r.session_id_length = id_len;
414	memcpy(r.session_id, id, id_len);
415	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
416	 * callback is calling us to check the uniqueness of a shorter ID, it
417	 * must be compared as a padded-out ID because that is what it will be
418	 * converted to when the callback has finished choosing it. */
419	if((r.ssl_version == SSL2_VERSION) &&
420			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
421		{
422		memset(r.session_id + id_len, 0,
423			SSL2_SSL_SESSION_ID_LENGTH - id_len);
424		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
425		}
426
427	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
428	p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
429	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
430	return (p != NULL);
431	}
432
433int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434	{
435	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
436	}
437
438int SSL_set_purpose(SSL *s, int purpose)
439	{
440	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
441	}
442
443int SSL_CTX_set_trust(SSL_CTX *s, int trust)
444	{
445	return X509_VERIFY_PARAM_set_trust(s->param, trust);
446	}
447
448int SSL_set_trust(SSL *s, int trust)
449	{
450	return X509_VERIFY_PARAM_set_trust(s->param, trust);
451	}
452
453void SSL_free(SSL *s)
454	{
455	int i;
456
457	if(s == NULL)
458	    return;
459
460	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
461#ifdef REF_PRINT
462	REF_PRINT("SSL",s);
463#endif
464	if (i > 0) return;
465#ifdef REF_CHECK
466	if (i < 0)
467		{
468		fprintf(stderr,"SSL_free, bad reference count\n");
469		abort(); /* ok */
470		}
471#endif
472
473	if (s->param)
474		X509_VERIFY_PARAM_free(s->param);
475
476	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
477
478	if (s->bbio != NULL)
479		{
480		/* If the buffering BIO is in place, pop it off */
481		if (s->bbio == s->wbio)
482			{
483			s->wbio=BIO_pop(s->wbio);
484			}
485		BIO_free(s->bbio);
486		s->bbio=NULL;
487		}
488	if (s->rbio != NULL)
489		BIO_free_all(s->rbio);
490	if ((s->wbio != NULL) && (s->wbio != s->rbio))
491		BIO_free_all(s->wbio);
492
493	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
494
495	/* add extra stuff */
496	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
497	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
498
499	/* Make the next call work :-) */
500	if (s->session != NULL)
501		{
502		ssl_clear_bad_session(s);
503		SSL_SESSION_free(s->session);
504		}
505
506	ssl_clear_cipher_ctx(s);
507
508	if (s->cert != NULL) ssl_cert_free(s->cert);
509	/* Free up if allocated */
510
511#ifndef OPENSSL_NO_TLSEXT
512	if (s->tlsext_hostname)
513		OPENSSL_free(s->tlsext_hostname);
514	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
515	if (s->tlsext_ocsp_exts)
516		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
517						X509_EXTENSION_free);
518	if (s->tlsext_ocsp_ids)
519		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
520	if (s->tlsext_ocsp_resp)
521		OPENSSL_free(s->tlsext_ocsp_resp);
522#endif
523	if (s->client_CA != NULL)
524		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
525
526	if (s->method != NULL) s->method->ssl_free(s);
527
528	if (s->ctx) SSL_CTX_free(s->ctx);
529
530#ifndef	OPENSSL_NO_KRB5
531	if (s->kssl_ctx != NULL)
532		kssl_ctx_free(s->kssl_ctx);
533#endif	/* OPENSSL_NO_KRB5 */
534
535	OPENSSL_free(s);
536	}
537
538void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
539	{
540	/* If the output buffering BIO is still in place, remove it
541	 */
542	if (s->bbio != NULL)
543		{
544		if (s->wbio == s->bbio)
545			{
546			s->wbio=s->wbio->next_bio;
547			s->bbio->next_bio=NULL;
548			}
549		}
550	if ((s->rbio != NULL) && (s->rbio != rbio))
551		BIO_free_all(s->rbio);
552	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
553		BIO_free_all(s->wbio);
554	s->rbio=rbio;
555	s->wbio=wbio;
556	}
557
558BIO *SSL_get_rbio(const SSL *s)
559	{ return(s->rbio); }
560
561BIO *SSL_get_wbio(const SSL *s)
562	{ return(s->wbio); }
563
564int SSL_get_fd(const SSL *s)
565	{
566	return(SSL_get_rfd(s));
567	}
568
569int SSL_get_rfd(const SSL *s)
570	{
571	int ret= -1;
572	BIO *b,*r;
573
574	b=SSL_get_rbio(s);
575	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
576	if (r != NULL)
577		BIO_get_fd(r,&ret);
578	return(ret);
579	}
580
581int SSL_get_wfd(const SSL *s)
582	{
583	int ret= -1;
584	BIO *b,*r;
585
586	b=SSL_get_wbio(s);
587	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
588	if (r != NULL)
589		BIO_get_fd(r,&ret);
590	return(ret);
591	}
592
593#ifndef OPENSSL_NO_SOCK
594int SSL_set_fd(SSL *s,int fd)
595	{
596	int ret=0;
597	BIO *bio=NULL;
598
599	bio=BIO_new(BIO_s_socket());
600
601	if (bio == NULL)
602		{
603		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
604		goto err;
605		}
606	BIO_set_fd(bio,fd,BIO_NOCLOSE);
607	SSL_set_bio(s,bio,bio);
608	ret=1;
609err:
610	return(ret);
611	}
612
613int SSL_set_wfd(SSL *s,int fd)
614	{
615	int ret=0;
616	BIO *bio=NULL;
617
618	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
619		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
620		{
621		bio=BIO_new(BIO_s_socket());
622
623		if (bio == NULL)
624			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
625		BIO_set_fd(bio,fd,BIO_NOCLOSE);
626		SSL_set_bio(s,SSL_get_rbio(s),bio);
627		}
628	else
629		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
630	ret=1;
631err:
632	return(ret);
633	}
634
635int SSL_set_rfd(SSL *s,int fd)
636	{
637	int ret=0;
638	BIO *bio=NULL;
639
640	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
641		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
642		{
643		bio=BIO_new(BIO_s_socket());
644
645		if (bio == NULL)
646			{
647			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
648			goto err;
649			}
650		BIO_set_fd(bio,fd,BIO_NOCLOSE);
651		SSL_set_bio(s,bio,SSL_get_wbio(s));
652		}
653	else
654		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
655	ret=1;
656err:
657	return(ret);
658	}
659#endif
660
661
662/* return length of latest Finished message we sent, copy to 'buf' */
663size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
664	{
665	size_t ret = 0;
666
667	if (s->s3 != NULL)
668		{
669		ret = s->s3->tmp.finish_md_len;
670		if (count > ret)
671			count = ret;
672		memcpy(buf, s->s3->tmp.finish_md, count);
673		}
674	return ret;
675	}
676
677/* return length of latest Finished message we expected, copy to 'buf' */
678size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
679	{
680	size_t ret = 0;
681
682	if (s->s3 != NULL)
683		{
684		ret = s->s3->tmp.peer_finish_md_len;
685		if (count > ret)
686			count = ret;
687		memcpy(buf, s->s3->tmp.peer_finish_md, count);
688		}
689	return ret;
690	}
691
692
693int SSL_get_verify_mode(const SSL *s)
694	{
695	return(s->verify_mode);
696	}
697
698int SSL_get_verify_depth(const SSL *s)
699	{
700	return X509_VERIFY_PARAM_get_depth(s->param);
701	}
702
703int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
704	{
705	return(s->verify_callback);
706	}
707
708int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
709	{
710	return(ctx->verify_mode);
711	}
712
713int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
714	{
715	return X509_VERIFY_PARAM_get_depth(ctx->param);
716	}
717
718int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
719	{
720	return(ctx->default_verify_callback);
721	}
722
723void SSL_set_verify(SSL *s,int mode,
724		    int (*callback)(int ok,X509_STORE_CTX *ctx))
725	{
726	s->verify_mode=mode;
727	if (callback != NULL)
728		s->verify_callback=callback;
729	}
730
731void SSL_set_verify_depth(SSL *s,int depth)
732	{
733	X509_VERIFY_PARAM_set_depth(s->param, depth);
734	}
735
736void SSL_set_read_ahead(SSL *s,int yes)
737	{
738	s->read_ahead=yes;
739	}
740
741int SSL_get_read_ahead(const SSL *s)
742	{
743	return(s->read_ahead);
744	}
745
746int SSL_pending(const SSL *s)
747	{
748	/* SSL_pending cannot work properly if read-ahead is enabled
749	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
750	 * and it is impossible to fix since SSL_pending cannot report
751	 * errors that may be observed while scanning the new data.
752	 * (Note that SSL_pending() is often used as a boolean value,
753	 * so we'd better not return -1.)
754	 */
755	return(s->method->ssl_pending(s));
756	}
757
758X509 *SSL_get_peer_certificate(const SSL *s)
759	{
760	X509 *r;
761
762	if ((s == NULL) || (s->session == NULL))
763		r=NULL;
764	else
765		r=s->session->peer;
766
767	if (r == NULL) return(r);
768
769	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
770
771	return(r);
772	}
773
774STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
775	{
776	STACK_OF(X509) *r;
777
778	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
779		r=NULL;
780	else
781		r=s->session->sess_cert->cert_chain;
782
783	/* If we are a client, cert_chain includes the peer's own
784	 * certificate; if we are a server, it does not. */
785
786	return(r);
787	}
788
789/* Now in theory, since the calling process own 't' it should be safe to
790 * modify.  We need to be able to read f without being hassled */
791void SSL_copy_session_id(SSL *t,const SSL *f)
792	{
793	CERT *tmp;
794
795	/* Do we need to to SSL locking? */
796	SSL_set_session(t,SSL_get_session(f));
797
798	/* what if we are setup as SSLv2 but want to talk SSLv3 or
799	 * vice-versa */
800	if (t->method != f->method)
801		{
802		t->method->ssl_free(t);	/* cleanup current */
803		t->method=f->method;	/* change method */
804		t->method->ssl_new(t);	/* setup new */
805		}
806
807	tmp=t->cert;
808	if (f->cert != NULL)
809		{
810		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
811		t->cert=f->cert;
812		}
813	else
814		t->cert=NULL;
815	if (tmp != NULL) ssl_cert_free(tmp);
816	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
817	}
818
819/* Fix this so it checks all the valid key/cert options */
820int SSL_CTX_check_private_key(const SSL_CTX *ctx)
821	{
822	if (	(ctx == NULL) ||
823		(ctx->cert == NULL) ||
824		(ctx->cert->key->x509 == NULL))
825		{
826		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
827		return(0);
828		}
829	if 	(ctx->cert->key->privatekey == NULL)
830		{
831		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
832		return(0);
833		}
834	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
835	}
836
837/* Fix this function so that it takes an optional type parameter */
838int SSL_check_private_key(const SSL *ssl)
839	{
840	if (ssl == NULL)
841		{
842		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
843		return(0);
844		}
845	if (ssl->cert == NULL)
846		{
847                SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
848		return 0;
849		}
850	if (ssl->cert->key->x509 == NULL)
851		{
852		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
853		return(0);
854		}
855	if (ssl->cert->key->privatekey == NULL)
856		{
857		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
858		return(0);
859		}
860	return(X509_check_private_key(ssl->cert->key->x509,
861		ssl->cert->key->privatekey));
862	}
863
864int SSL_accept(SSL *s)
865	{
866	if (s->handshake_func == 0)
867		/* Not properly initialized yet */
868		SSL_set_accept_state(s);
869
870	return(s->method->ssl_accept(s));
871	}
872
873int SSL_connect(SSL *s)
874	{
875	if (s->handshake_func == 0)
876		/* Not properly initialized yet */
877		SSL_set_connect_state(s);
878
879	return(s->method->ssl_connect(s));
880	}
881
882long SSL_get_default_timeout(const SSL *s)
883	{
884	return(s->method->get_timeout());
885	}
886
887int SSL_read(SSL *s,void *buf,int num)
888	{
889	if (s->handshake_func == 0)
890		{
891		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
892		return -1;
893		}
894
895	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
896		{
897		s->rwstate=SSL_NOTHING;
898		return(0);
899		}
900	return(s->method->ssl_read(s,buf,num));
901	}
902
903int SSL_peek(SSL *s,void *buf,int num)
904	{
905	if (s->handshake_func == 0)
906		{
907		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
908		return -1;
909		}
910
911	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
912		{
913		return(0);
914		}
915	return(s->method->ssl_peek(s,buf,num));
916	}
917
918int SSL_write(SSL *s,const void *buf,int num)
919	{
920	if (s->handshake_func == 0)
921		{
922		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
923		return -1;
924		}
925
926	if (s->shutdown & SSL_SENT_SHUTDOWN)
927		{
928		s->rwstate=SSL_NOTHING;
929		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
930		return(-1);
931		}
932	return(s->method->ssl_write(s,buf,num));
933	}
934
935int SSL_shutdown(SSL *s)
936	{
937	/* Note that this function behaves differently from what one might
938	 * expect.  Return values are 0 for no success (yet),
939	 * 1 for success; but calling it once is usually not enough,
940	 * even if blocking I/O is used (see ssl3_shutdown).
941	 */
942
943	if (s->handshake_func == 0)
944		{
945		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
946		return -1;
947		}
948
949	if ((s != NULL) && !SSL_in_init(s))
950		return(s->method->ssl_shutdown(s));
951	else
952		return(1);
953	}
954
955int SSL_renegotiate(SSL *s)
956	{
957	if (s->new_session == 0)
958		{
959		s->new_session=1;
960		}
961	return(s->method->ssl_renegotiate(s));
962	}
963
964int SSL_renegotiate_pending(SSL *s)
965	{
966	/* becomes true when negotiation is requested;
967	 * false again once a handshake has finished */
968	return (s->new_session != 0);
969	}
970
971long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
972	{
973	long l;
974
975	switch (cmd)
976		{
977	case SSL_CTRL_GET_READ_AHEAD:
978		return(s->read_ahead);
979	case SSL_CTRL_SET_READ_AHEAD:
980		l=s->read_ahead;
981		s->read_ahead=larg;
982		return(l);
983
984	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
985		s->msg_callback_arg = parg;
986		return 1;
987
988	case SSL_CTRL_OPTIONS:
989		return(s->options|=larg);
990	case SSL_CTRL_CLEAR_OPTIONS:
991		return(s->options&=~larg);
992	case SSL_CTRL_MODE:
993		return(s->mode|=larg);
994	case SSL_CTRL_CLEAR_MODE:
995		return(s->mode &=~larg);
996	case SSL_CTRL_GET_MAX_CERT_LIST:
997		return(s->max_cert_list);
998	case SSL_CTRL_SET_MAX_CERT_LIST:
999		l=s->max_cert_list;
1000		s->max_cert_list=larg;
1001		return(l);
1002	case SSL_CTRL_SET_MTU:
1003#ifndef OPENSSL_NO_DTLS1
1004		if (larg < (long)dtls1_min_mtu())
1005			return 0;
1006#endif
1007
1008		if (SSL_version(s) == DTLS1_VERSION ||
1009		    SSL_version(s) == DTLS1_BAD_VER)
1010			{
1011			s->d1->mtu = larg;
1012			return larg;
1013			}
1014		return 0;
1015	case SSL_CTRL_GET_RI_SUPPORT:
1016		if (s->s3)
1017			return s->s3->send_connection_binding;
1018		else return 0;
1019	default:
1020		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1021		}
1022	}
1023
1024long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1025	{
1026	switch(cmd)
1027		{
1028	case SSL_CTRL_SET_MSG_CALLBACK:
1029		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1030		return 1;
1031
1032	default:
1033		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1034		}
1035	}
1036
1037struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
1038	{
1039	return ctx->sessions;
1040	}
1041
1042long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1043	{
1044	long l;
1045
1046	switch (cmd)
1047		{
1048	case SSL_CTRL_GET_READ_AHEAD:
1049		return(ctx->read_ahead);
1050	case SSL_CTRL_SET_READ_AHEAD:
1051		l=ctx->read_ahead;
1052		ctx->read_ahead=larg;
1053		return(l);
1054
1055	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1056		ctx->msg_callback_arg = parg;
1057		return 1;
1058
1059	case SSL_CTRL_GET_MAX_CERT_LIST:
1060		return(ctx->max_cert_list);
1061	case SSL_CTRL_SET_MAX_CERT_LIST:
1062		l=ctx->max_cert_list;
1063		ctx->max_cert_list=larg;
1064		return(l);
1065
1066	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1067		l=ctx->session_cache_size;
1068		ctx->session_cache_size=larg;
1069		return(l);
1070	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1071		return(ctx->session_cache_size);
1072	case SSL_CTRL_SET_SESS_CACHE_MODE:
1073		l=ctx->session_cache_mode;
1074		ctx->session_cache_mode=larg;
1075		return(l);
1076	case SSL_CTRL_GET_SESS_CACHE_MODE:
1077		return(ctx->session_cache_mode);
1078
1079	case SSL_CTRL_SESS_NUMBER:
1080		return(ctx->sessions->num_items);
1081	case SSL_CTRL_SESS_CONNECT:
1082		return(ctx->stats.sess_connect);
1083	case SSL_CTRL_SESS_CONNECT_GOOD:
1084		return(ctx->stats.sess_connect_good);
1085	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1086		return(ctx->stats.sess_connect_renegotiate);
1087	case SSL_CTRL_SESS_ACCEPT:
1088		return(ctx->stats.sess_accept);
1089	case SSL_CTRL_SESS_ACCEPT_GOOD:
1090		return(ctx->stats.sess_accept_good);
1091	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1092		return(ctx->stats.sess_accept_renegotiate);
1093	case SSL_CTRL_SESS_HIT:
1094		return(ctx->stats.sess_hit);
1095	case SSL_CTRL_SESS_CB_HIT:
1096		return(ctx->stats.sess_cb_hit);
1097	case SSL_CTRL_SESS_MISSES:
1098		return(ctx->stats.sess_miss);
1099	case SSL_CTRL_SESS_TIMEOUTS:
1100		return(ctx->stats.sess_timeout);
1101	case SSL_CTRL_SESS_CACHE_FULL:
1102		return(ctx->stats.sess_cache_full);
1103	case SSL_CTRL_OPTIONS:
1104		return(ctx->options|=larg);
1105	case SSL_CTRL_CLEAR_OPTIONS:
1106		return(ctx->options&=~larg);
1107	case SSL_CTRL_MODE:
1108		return(ctx->mode|=larg);
1109	case SSL_CTRL_CLEAR_MODE:
1110		return(ctx->mode&=~larg);
1111	default:
1112		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1113		}
1114	}
1115
1116long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1117	{
1118	switch(cmd)
1119		{
1120	case SSL_CTRL_SET_MSG_CALLBACK:
1121		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1122		return 1;
1123
1124	default:
1125		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1126		}
1127	}
1128
1129int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1130	{
1131	long l;
1132
1133	l=a->id-b->id;
1134	if (l == 0L)
1135		return(0);
1136	else
1137		return((l > 0)?1:-1);
1138	}
1139
1140int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1141			const SSL_CIPHER * const *bp)
1142	{
1143	long l;
1144
1145	l=(*ap)->id-(*bp)->id;
1146	if (l == 0L)
1147		return(0);
1148	else
1149		return((l > 0)?1:-1);
1150	}
1151
1152/** return a STACK of the ciphers available for the SSL and in order of
1153 * preference */
1154STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1155	{
1156	if (s != NULL)
1157		{
1158		if (s->cipher_list != NULL)
1159			{
1160			return(s->cipher_list);
1161			}
1162		else if ((s->ctx != NULL) &&
1163			(s->ctx->cipher_list != NULL))
1164			{
1165			return(s->ctx->cipher_list);
1166			}
1167		}
1168	return(NULL);
1169	}
1170
1171/** return a STACK of the ciphers available for the SSL and in order of
1172 * algorithm id */
1173STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1174	{
1175	if (s != NULL)
1176		{
1177		if (s->cipher_list_by_id != NULL)
1178			{
1179			return(s->cipher_list_by_id);
1180			}
1181		else if ((s->ctx != NULL) &&
1182			(s->ctx->cipher_list_by_id != NULL))
1183			{
1184			return(s->ctx->cipher_list_by_id);
1185			}
1186		}
1187	return(NULL);
1188	}
1189
1190/** The old interface to get the same thing as SSL_get_ciphers() */
1191const char *SSL_get_cipher_list(const SSL *s,int n)
1192	{
1193	SSL_CIPHER *c;
1194	STACK_OF(SSL_CIPHER) *sk;
1195
1196	if (s == NULL) return(NULL);
1197	sk=SSL_get_ciphers(s);
1198	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1199		return(NULL);
1200	c=sk_SSL_CIPHER_value(sk,n);
1201	if (c == NULL) return(NULL);
1202	return(c->name);
1203	}
1204
1205/** specify the ciphers to be used by default by the SSL_CTX */
1206int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1207	{
1208	STACK_OF(SSL_CIPHER) *sk;
1209
1210	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1211		&ctx->cipher_list_by_id,str);
1212	/* ssl_create_cipher_list may return an empty stack if it
1213	 * was unable to find a cipher matching the given rule string
1214	 * (for example if the rule string specifies a cipher which
1215	 * has been disabled). This is not an error as far as
1216	 * ssl_create_cipher_list is concerned, and hence
1217	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1218	 * updated. */
1219	if (sk == NULL)
1220		return 0;
1221	else if (sk_SSL_CIPHER_num(sk) == 0)
1222		{
1223		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1224		return 0;
1225		}
1226	return 1;
1227	}
1228
1229/** specify the ciphers to be used by the SSL */
1230int SSL_set_cipher_list(SSL *s,const char *str)
1231	{
1232	STACK_OF(SSL_CIPHER) *sk;
1233
1234	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1235		&s->cipher_list_by_id,str);
1236	/* see comment in SSL_CTX_set_cipher_list */
1237	if (sk == NULL)
1238		return 0;
1239	else if (sk_SSL_CIPHER_num(sk) == 0)
1240		{
1241		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1242		return 0;
1243		}
1244	return 1;
1245	}
1246
1247/* works well for SSLv2, not so good for SSLv3 */
1248char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1249	{
1250	char *p;
1251	STACK_OF(SSL_CIPHER) *sk;
1252	SSL_CIPHER *c;
1253	int i;
1254
1255	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1256		(len < 2))
1257		return(NULL);
1258
1259	p=buf;
1260	sk=s->session->ciphers;
1261
1262	if (sk_SSL_CIPHER_num(sk) == 0)
1263		return NULL;
1264
1265	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1266		{
1267		int n;
1268
1269		c=sk_SSL_CIPHER_value(sk,i);
1270		n=strlen(c->name);
1271		if (n+1 > len)
1272			{
1273			if (p != buf)
1274				--p;
1275			*p='\0';
1276			return buf;
1277			}
1278		strcpy(p,c->name);
1279		p+=n;
1280		*(p++)=':';
1281		len-=n+1;
1282		}
1283	p[-1]='\0';
1284	return(buf);
1285	}
1286
1287int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1288                             int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1289	{
1290	int i,j=0;
1291	SSL_CIPHER *c;
1292	unsigned char *q;
1293#ifndef OPENSSL_NO_KRB5
1294        int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1295#endif /* OPENSSL_NO_KRB5 */
1296
1297	if (sk == NULL) return(0);
1298	q=p;
1299	if (put_cb == NULL)
1300		put_cb = s->method->put_cipher_by_char;
1301
1302	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1303		{
1304		c=sk_SSL_CIPHER_value(sk,i);
1305#ifndef OPENSSL_NO_KRB5
1306                if ((c->algorithms & SSL_KRB5) && nokrb5)
1307                    continue;
1308#endif /* OPENSSL_NO_KRB5 */
1309
1310		j = put_cb(c,p);
1311		p+=j;
1312		}
1313	/* If p == q, no ciphers; caller indicates an error.
1314	 * Otherwise, add applicable SCSVs. */
1315	if (p != q)
1316		{
1317		if (!s->new_session)
1318			{
1319			static SSL_CIPHER scsv =
1320				{
1321				0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0,
1322				};
1323			j = put_cb(&scsv,p);
1324			p+=j;
1325#ifdef OPENSSL_RI_DEBUG
1326			fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
1327#endif
1328			}
1329
1330		if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
1331			{
1332			static SSL_CIPHER scsv =
1333				{
1334				0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0,
1335				};
1336			j = put_cb(&scsv,p);
1337			p+=j;
1338			}
1339 		}
1340
1341	return(p-q);
1342	}
1343
1344STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1345					       STACK_OF(SSL_CIPHER) **skp)
1346	{
1347	SSL_CIPHER *c;
1348	STACK_OF(SSL_CIPHER) *sk;
1349	int i,n;
1350
1351	if (s->s3)
1352		s->s3->send_connection_binding = 0;
1353
1354	n=ssl_put_cipher_by_char(s,NULL,NULL);
1355	if (n == 0 || (num%n) != 0)
1356		{
1357		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1358		return(NULL);
1359		}
1360	if ((skp == NULL) || (*skp == NULL))
1361		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1362	else
1363		{
1364		sk= *skp;
1365		sk_SSL_CIPHER_zero(sk);
1366		}
1367
1368	for (i=0; i<num; i+=n)
1369		{
1370		/* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
1371		if (s->s3 && (n != 3 || !p[0]) &&
1372			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1373			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1374			{
1375			/* SCSV fatal if renegotiating */
1376			if (s->new_session)
1377				{
1378				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1379				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1380				goto err;
1381				}
1382			s->s3->send_connection_binding = 1;
1383			p += n;
1384#ifdef OPENSSL_RI_DEBUG
1385			fprintf(stderr, "SCSV received by server\n");
1386#endif
1387			continue;
1388			}
1389
1390		/* Check for TLS_FALLBACK_SCSV */
1391		if ((n != 3 || !p[0]) &&
1392			(p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
1393			(p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff)))
1394			{
1395			/* The SCSV indicates that the client previously tried a higher version.
1396			 * Fail if the current version is an unexpected downgrade. */
1397			if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL))
1398				{
1399				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);
1400				if (s->s3)
1401					ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK);
1402				goto err;
1403				}
1404			continue;
1405			}
1406
1407		c=ssl_get_cipher_by_char(s,p);
1408		p+=n;
1409		if (c != NULL)
1410			{
1411			if (!sk_SSL_CIPHER_push(sk,c))
1412				{
1413				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1414				goto err;
1415				}
1416			}
1417		}
1418
1419	if (skp != NULL)
1420		*skp=sk;
1421	return(sk);
1422err:
1423	if ((skp == NULL) || (*skp == NULL))
1424		sk_SSL_CIPHER_free(sk);
1425	return(NULL);
1426	}
1427
1428#ifndef OPENSSL_NO_TLSEXT
1429/** return a servername extension value if provided in Client Hello, or NULL.
1430 * So far, only host_name types are defined (RFC 3546).
1431 */
1432
1433const char *SSL_get_servername(const SSL *s, const int type)
1434	{
1435	if (type != TLSEXT_NAMETYPE_host_name)
1436		return NULL;
1437
1438	return s->session && !s->tlsext_hostname ?
1439		s->session->tlsext_hostname :
1440		s->tlsext_hostname;
1441	}
1442
1443int SSL_get_servername_type(const SSL *s)
1444	{
1445	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1446		return TLSEXT_NAMETYPE_host_name;
1447	return -1;
1448	}
1449#endif
1450
1451unsigned long SSL_SESSION_hash(const SSL_SESSION *a)
1452	{
1453	unsigned long l;
1454
1455	l=(unsigned long)
1456		((unsigned int) a->session_id[0]     )|
1457		((unsigned int) a->session_id[1]<< 8L)|
1458		((unsigned long)a->session_id[2]<<16L)|
1459		((unsigned long)a->session_id[3]<<24L);
1460	return(l);
1461	}
1462
1463/* NB: If this function (or indeed the hash function which uses a sort of
1464 * coarser function than this one) is changed, ensure
1465 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1466 * able to construct an SSL_SESSION that will collide with any existing session
1467 * with a matching session ID. */
1468int SSL_SESSION_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1469	{
1470	if (a->ssl_version != b->ssl_version)
1471		return(1);
1472	if (a->session_id_length != b->session_id_length)
1473		return(1);
1474	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1475	}
1476
1477/* These wrapper functions should remain rather than redeclaring
1478 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1479 * variable. The reason is that the functions aren't static, they're exposed via
1480 * ssl.h. */
1481static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1482static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1483
1484SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1485	{
1486	SSL_CTX *ret=NULL;
1487
1488	if (meth == NULL)
1489		{
1490		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1491		return(NULL);
1492		}
1493
1494#ifdef OPENSSL_FIPS
1495	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1496		{
1497		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1498		return NULL;
1499		}
1500#endif
1501
1502	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1503		{
1504		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1505		goto err;
1506		}
1507	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1508	if (ret == NULL)
1509		goto err;
1510
1511	memset(ret,0,sizeof(SSL_CTX));
1512
1513	ret->method=meth;
1514
1515	ret->cert_store=NULL;
1516	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1517	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1518	ret->session_cache_head=NULL;
1519	ret->session_cache_tail=NULL;
1520
1521	/* We take the system default */
1522	ret->session_timeout=meth->get_timeout();
1523
1524	ret->new_session_cb=0;
1525	ret->remove_session_cb=0;
1526	ret->get_session_cb=0;
1527	ret->generate_session_id=0;
1528
1529	memset((char *)&ret->stats,0,sizeof(ret->stats));
1530
1531	ret->references=1;
1532	ret->quiet_shutdown=0;
1533
1534/*	ret->cipher=NULL;*/
1535/*	ret->s2->challenge=NULL;
1536	ret->master_key=NULL;
1537	ret->key_arg=NULL;
1538	ret->s2->conn_id=NULL; */
1539
1540	ret->info_callback=NULL;
1541
1542	ret->app_verify_callback=0;
1543	ret->app_verify_arg=NULL;
1544
1545	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1546	ret->read_ahead=0;
1547	ret->msg_callback=0;
1548	ret->msg_callback_arg=NULL;
1549	ret->verify_mode=SSL_VERIFY_NONE;
1550#if 0
1551	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1552#endif
1553	ret->sid_ctx_length=0;
1554	ret->default_verify_callback=NULL;
1555	if ((ret->cert=ssl_cert_new()) == NULL)
1556		goto err;
1557
1558	ret->default_passwd_callback=0;
1559	ret->default_passwd_callback_userdata=NULL;
1560	ret->client_cert_cb=0;
1561	ret->app_gen_cookie_cb=0;
1562	ret->app_verify_cookie_cb=0;
1563
1564	ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1565			LHASH_COMP_FN(SSL_SESSION_cmp));
1566	if (ret->sessions == NULL) goto err;
1567	ret->cert_store=X509_STORE_new();
1568	if (ret->cert_store == NULL) goto err;
1569
1570	ssl_create_cipher_list(ret->method,
1571		&ret->cipher_list,&ret->cipher_list_by_id,
1572		SSL_DEFAULT_CIPHER_LIST);
1573	if (ret->cipher_list == NULL
1574	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1575		{
1576		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1577		goto err2;
1578		}
1579
1580	ret->param = X509_VERIFY_PARAM_new();
1581	if (!ret->param)
1582		goto err;
1583
1584	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1585		{
1586		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1587		goto err2;
1588		}
1589	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1590		{
1591		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1592		goto err2;
1593		}
1594	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1595		{
1596		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1597		goto err2;
1598		}
1599
1600	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1601		goto err;
1602
1603	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1604
1605	ret->extra_certs=NULL;
1606	/* No compression for DTLS */
1607	if (meth->version != DTLS1_VERSION)
1608		ret->comp_methods=SSL_COMP_get_compression_methods();
1609
1610#ifndef OPENSSL_NO_TLSEXT
1611	ret->tlsext_servername_callback = 0;
1612	ret->tlsext_servername_arg = NULL;
1613	/* Setup RFC4507 ticket keys */
1614	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1615		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1616		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1617		ret->options |= SSL_OP_NO_TICKET;
1618
1619	ret->tlsext_status_cb = 0;
1620	ret->tlsext_status_arg = NULL;
1621
1622#endif
1623
1624#ifndef OPENSSL_NO_ENGINE
1625	ret->client_cert_engine = NULL;
1626#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1627#define eng_strx(x)	#x
1628#define eng_str(x)	eng_strx(x)
1629	/* Use specific client engine automatically... ignore errors */
1630	{
1631	ENGINE *eng;
1632	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1633	if (!eng)
1634		{
1635		ERR_clear_error();
1636		ENGINE_load_builtin_engines();
1637		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1638		}
1639	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1640		ERR_clear_error();
1641	}
1642#endif
1643#endif
1644	/* Default is to connect to non-RI servers. When RI is more widely
1645	 * deployed might change this.
1646	 */
1647	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1648
1649	return(ret);
1650err:
1651	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1652err2:
1653	if (ret != NULL) SSL_CTX_free(ret);
1654	return(NULL);
1655	}
1656
1657#if 0
1658static void SSL_COMP_free(SSL_COMP *comp)
1659    { OPENSSL_free(comp); }
1660#endif
1661
1662void SSL_CTX_free(SSL_CTX *a)
1663	{
1664	int i;
1665
1666	if (a == NULL) return;
1667
1668	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1669#ifdef REF_PRINT
1670	REF_PRINT("SSL_CTX",a);
1671#endif
1672	if (i > 0) return;
1673#ifdef REF_CHECK
1674	if (i < 0)
1675		{
1676		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1677		abort(); /* ok */
1678		}
1679#endif
1680
1681	if (a->param)
1682		X509_VERIFY_PARAM_free(a->param);
1683
1684	/*
1685	 * Free internal session cache. However: the remove_cb() may reference
1686	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1687	 * after the sessions were flushed.
1688	 * As the ex_data handling routines might also touch the session cache,
1689	 * the most secure solution seems to be: empty (flush) the cache, then
1690	 * free ex_data, then finally free the cache.
1691	 * (See ticket [openssl.org #212].)
1692	 */
1693	if (a->sessions != NULL)
1694		SSL_CTX_flush_sessions(a,0);
1695
1696	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1697
1698	if (a->sessions != NULL)
1699		lh_free(a->sessions);
1700
1701	if (a->cert_store != NULL)
1702		X509_STORE_free(a->cert_store);
1703	if (a->cipher_list != NULL)
1704		sk_SSL_CIPHER_free(a->cipher_list);
1705	if (a->cipher_list_by_id != NULL)
1706		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1707	if (a->cert != NULL)
1708		ssl_cert_free(a->cert);
1709	if (a->client_CA != NULL)
1710		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1711	if (a->extra_certs != NULL)
1712		sk_X509_pop_free(a->extra_certs,X509_free);
1713#if 0 /* This should never be done, since it removes a global database */
1714	if (a->comp_methods != NULL)
1715		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1716#else
1717	a->comp_methods = NULL;
1718#endif
1719#ifndef OPENSSL_NO_ENGINE
1720	if (a->client_cert_engine)
1721		ENGINE_finish(a->client_cert_engine);
1722#endif
1723	OPENSSL_free(a);
1724	}
1725
1726void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1727	{
1728	ctx->default_passwd_callback=cb;
1729	}
1730
1731void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1732	{
1733	ctx->default_passwd_callback_userdata=u;
1734	}
1735
1736void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1737	{
1738	ctx->app_verify_callback=cb;
1739	ctx->app_verify_arg=arg;
1740	}
1741
1742void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1743	{
1744	ctx->verify_mode=mode;
1745	ctx->default_verify_callback=cb;
1746	}
1747
1748void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1749	{
1750	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1751	}
1752
1753void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1754	{
1755	CERT_PKEY *cpk;
1756	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1757	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1758	int rsa_tmp_export,dh_tmp_export,kl;
1759	unsigned long mask,emask;
1760	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1761#ifndef OPENSSL_NO_ECDH
1762	int have_ecdh_tmp;
1763#endif
1764	X509 *x = NULL;
1765	EVP_PKEY *ecc_pkey = NULL;
1766	int signature_nid = 0;
1767
1768	if (c == NULL) return;
1769
1770	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1771
1772#ifndef OPENSSL_NO_RSA
1773	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1774	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1775		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1776#else
1777	rsa_tmp=rsa_tmp_export=0;
1778#endif
1779#ifndef OPENSSL_NO_DH
1780	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1781	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1782		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1783#else
1784	dh_tmp=dh_tmp_export=0;
1785#endif
1786
1787#ifndef OPENSSL_NO_ECDH
1788	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1789#endif
1790	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1791	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1792	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1793	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1794	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1795	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1796	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1797	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1798	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1799	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1800	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1801/* FIX THIS EAY EAY EAY */
1802	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1803	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1804	cpk= &(c->pkeys[SSL_PKEY_ECC]);
1805	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1806	mask=0;
1807	emask=0;
1808
1809#ifdef CIPHER_DEBUG
1810	printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1811		rsa_tmp,rsa_tmp_export,dh_tmp,
1812		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1813#endif
1814
1815	if (rsa_enc || (rsa_tmp && rsa_sign))
1816		mask|=SSL_kRSA;
1817	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1818		emask|=SSL_kRSA;
1819
1820#if 0
1821	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1822	if (	(dh_tmp || dh_rsa || dh_dsa) &&
1823		(rsa_enc || rsa_sign || dsa_sign))
1824		mask|=SSL_kEDH;
1825	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1826		(rsa_enc || rsa_sign || dsa_sign))
1827		emask|=SSL_kEDH;
1828#endif
1829
1830	if (dh_tmp_export)
1831		emask|=SSL_kEDH;
1832
1833	if (dh_tmp)
1834		mask|=SSL_kEDH;
1835
1836	if (dh_rsa) mask|=SSL_kDHr;
1837	if (dh_rsa_export) emask|=SSL_kDHr;
1838
1839	if (dh_dsa) mask|=SSL_kDHd;
1840	if (dh_dsa_export) emask|=SSL_kDHd;
1841
1842	if (rsa_enc || rsa_sign)
1843		{
1844		mask|=SSL_aRSA;
1845		emask|=SSL_aRSA;
1846		}
1847
1848	if (dsa_sign)
1849		{
1850		mask|=SSL_aDSS;
1851		emask|=SSL_aDSS;
1852		}
1853
1854	mask|=SSL_aNULL;
1855	emask|=SSL_aNULL;
1856
1857#ifndef OPENSSL_NO_KRB5
1858	mask|=SSL_kKRB5|SSL_aKRB5;
1859	emask|=SSL_kKRB5|SSL_aKRB5;
1860#endif
1861
1862	/* An ECC certificate may be usable for ECDH and/or
1863	 * ECDSA cipher suites depending on the key usage extension.
1864	 */
1865	if (have_ecc_cert)
1866		{
1867                /* This call populates extension flags (ex_flags) */
1868		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1869		X509_check_purpose(x, -1, 0);
1870		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1871		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1872		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1873		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1874		ecc_pkey = X509_get_pubkey(x);
1875		ecc_pkey_size = (ecc_pkey != NULL) ?
1876		    EVP_PKEY_bits(ecc_pkey) : 0;
1877		EVP_PKEY_free(ecc_pkey);
1878		if ((x->sig_alg) && (x->sig_alg->algorithm))
1879			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1880#ifndef OPENSSL_NO_ECDH
1881		if (ecdh_ok)
1882			{
1883			if ((signature_nid == NID_md5WithRSAEncryption) ||
1884			    (signature_nid == NID_md4WithRSAEncryption) ||
1885			    (signature_nid == NID_md2WithRSAEncryption))
1886				{
1887				mask|=SSL_kECDH|SSL_aRSA;
1888				if (ecc_pkey_size <= 163)
1889					emask|=SSL_kECDH|SSL_aRSA;
1890				}
1891			if (signature_nid == NID_ecdsa_with_SHA1)
1892				{
1893				mask|=SSL_kECDH|SSL_aECDSA;
1894				if (ecc_pkey_size <= 163)
1895					emask|=SSL_kECDH|SSL_aECDSA;
1896				}
1897			}
1898#endif
1899#ifndef OPENSSL_NO_ECDSA
1900		if (ecdsa_ok)
1901			{
1902			mask|=SSL_aECDSA;
1903			emask|=SSL_aECDSA;
1904			}
1905#endif
1906		}
1907
1908#ifndef OPENSSL_NO_ECDH
1909	if (have_ecdh_tmp)
1910		{
1911		mask|=SSL_kECDHE;
1912		emask|=SSL_kECDHE;
1913		}
1914#endif
1915	c->mask=mask;
1916	c->export_mask=emask;
1917	c->valid=1;
1918	}
1919
1920/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
1921#define ku_reject(x, usage) \
1922	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
1923
1924int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs)
1925	{
1926	unsigned long alg = cs->algorithms;
1927	EVP_PKEY *pkey = NULL;
1928	int keysize = 0;
1929	int signature_nid = 0;
1930
1931	if (SSL_C_IS_EXPORT(cs))
1932		{
1933		/* ECDH key length in export ciphers must be <= 163 bits */
1934		pkey = X509_get_pubkey(x);
1935		if (pkey == NULL) return 0;
1936		keysize = EVP_PKEY_bits(pkey);
1937		EVP_PKEY_free(pkey);
1938		if (keysize > 163) return 0;
1939		}
1940
1941	/* This call populates the ex_flags field correctly */
1942	X509_check_purpose(x, -1, 0);
1943	if ((x->sig_alg) && (x->sig_alg->algorithm))
1944		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1945	if (alg & SSL_kECDH)
1946		{
1947		/* key usage, if present, must allow key agreement */
1948		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
1949			{
1950			return 0;
1951			}
1952		if (alg & SSL_aECDSA)
1953			{
1954			/* signature alg must be ECDSA */
1955			if (signature_nid != NID_ecdsa_with_SHA1)
1956				{
1957				return 0;
1958				}
1959			}
1960		if (alg & SSL_aRSA)
1961			{
1962			/* signature alg must be RSA */
1963			if ((signature_nid != NID_md5WithRSAEncryption) &&
1964			    (signature_nid != NID_md4WithRSAEncryption) &&
1965			    (signature_nid != NID_md2WithRSAEncryption))
1966				{
1967				return 0;
1968				}
1969			}
1970		}
1971	else if (alg & SSL_aECDSA)
1972		{
1973		/* key usage, if present, must allow signing */
1974		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
1975			{
1976			return 0;
1977			}
1978		}
1979
1980	return 1;  /* all checks are ok */
1981	}
1982
1983/* THIS NEEDS CLEANING UP */
1984CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
1985	{
1986	unsigned long alg,kalg;
1987	CERT *c;
1988	int i;
1989
1990	c=s->cert;
1991	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1992	alg=s->s3->tmp.new_cipher->algorithms;
1993	kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1994
1995	if (kalg & SSL_kECDH)
1996		{
1997		/* we don't need to look at SSL_kECDHE
1998		 * since no certificate is needed for
1999		 * anon ECDH and for authenticated
2000		 * ECDHE, the check for the auth
2001		 * algorithm will set i correctly
2002		 * NOTE: For ECDH-RSA, we need an ECC
2003		 * not an RSA cert but for ECDHE-RSA
2004		 * we need an RSA cert. Placing the
2005		 * checks for SSL_kECDH before RSA
2006		 * checks ensures the correct cert is chosen.
2007		 */
2008		i=SSL_PKEY_ECC;
2009		}
2010	else if (kalg & SSL_aECDSA)
2011		{
2012		i=SSL_PKEY_ECC;
2013		}
2014	else if (kalg & SSL_kDHr)
2015		i=SSL_PKEY_DH_RSA;
2016	else if (kalg & SSL_kDHd)
2017		i=SSL_PKEY_DH_DSA;
2018	else if (kalg & SSL_aDSS)
2019		i=SSL_PKEY_DSA_SIGN;
2020	else if (kalg & SSL_aRSA)
2021		{
2022		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
2023			i=SSL_PKEY_RSA_SIGN;
2024		else
2025			i=SSL_PKEY_RSA_ENC;
2026		}
2027	else if (kalg & SSL_aKRB5)
2028		{
2029		/* VRS something else here? */
2030		return(NULL);
2031		}
2032	else /* if (kalg & SSL_aNULL) */
2033		{
2034		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2035		return(NULL);
2036		}
2037
2038	return c->pkeys + i;
2039	}
2040
2041X509 *ssl_get_server_send_cert(const SSL *s)
2042	{
2043	CERT_PKEY *cpk;
2044	cpk = ssl_get_server_send_pkey(s);
2045	if (!cpk)
2046		return NULL;
2047	return cpk->x509;
2048	}
2049
2050EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
2051	{
2052	unsigned long alg;
2053	CERT *c;
2054
2055	alg=cipher->algorithms;
2056	c=s->cert;
2057
2058	if ((alg & SSL_aDSS) &&
2059		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2060		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2061	else if (alg & SSL_aRSA)
2062		{
2063		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2064			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2065		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2066			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2067		else
2068			return(NULL);
2069		}
2070	else if ((alg & SSL_aECDSA) &&
2071	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2072		return(c->pkeys[SSL_PKEY_ECC].privatekey);
2073	else /* if (alg & SSL_aNULL) */
2074		{
2075		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2076		return(NULL);
2077		}
2078	}
2079
2080void ssl_update_cache(SSL *s,int mode)
2081	{
2082	int i;
2083
2084	/* If the session_id_length is 0, we are not supposed to cache it,
2085	 * and it would be rather hard to do anyway :-) */
2086	if (s->session->session_id_length == 0) return;
2087
2088	i=s->ctx->session_cache_mode;
2089	if ((i & mode) && (!s->hit)
2090		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2091		    || SSL_CTX_add_session(s->ctx,s->session))
2092		&& (s->ctx->new_session_cb != NULL))
2093		{
2094		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2095		if (!s->ctx->new_session_cb(s,s->session))
2096			SSL_SESSION_free(s->session);
2097		}
2098
2099	/* auto flush every 255 connections */
2100	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2101		((i & mode) == mode))
2102		{
2103		if (  (((mode & SSL_SESS_CACHE_CLIENT)
2104			?s->ctx->stats.sess_connect_good
2105			:s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
2106			{
2107			SSL_CTX_flush_sessions(s->ctx,(unsigned long)time(NULL));
2108			}
2109		}
2110	}
2111
2112SSL_METHOD *SSL_get_ssl_method(SSL *s)
2113	{
2114	return(s->method);
2115	}
2116
2117int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
2118	{
2119	int conn= -1;
2120	int ret=1;
2121
2122	if (s->method != meth)
2123		{
2124		if (s->handshake_func != NULL)
2125			conn=(s->handshake_func == s->method->ssl_connect);
2126
2127		if (s->method->version == meth->version)
2128			s->method=meth;
2129		else
2130			{
2131			s->method->ssl_free(s);
2132			s->method=meth;
2133			ret=s->method->ssl_new(s);
2134			}
2135
2136		if (conn == 1)
2137			s->handshake_func=meth->ssl_connect;
2138		else if (conn == 0)
2139			s->handshake_func=meth->ssl_accept;
2140		}
2141	return(ret);
2142	}
2143
2144int SSL_get_error(const SSL *s,int i)
2145	{
2146	int reason;
2147	unsigned long l;
2148	BIO *bio;
2149
2150	if (i > 0) return(SSL_ERROR_NONE);
2151
2152	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2153	 * etc, where we do encode the error */
2154	if ((l=ERR_peek_error()) != 0)
2155		{
2156		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2157			return(SSL_ERROR_SYSCALL);
2158		else
2159			return(SSL_ERROR_SSL);
2160		}
2161
2162	if ((i < 0) && SSL_want_read(s))
2163		{
2164		bio=SSL_get_rbio(s);
2165		if (BIO_should_read(bio))
2166			return(SSL_ERROR_WANT_READ);
2167		else if (BIO_should_write(bio))
2168			/* This one doesn't make too much sense ... We never try
2169			 * to write to the rbio, and an application program where
2170			 * rbio and wbio are separate couldn't even know what it
2171			 * should wait for.
2172			 * However if we ever set s->rwstate incorrectly
2173			 * (so that we have SSL_want_read(s) instead of
2174			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2175			 * this test works around that bug; so it might be safer
2176			 * to keep it. */
2177			return(SSL_ERROR_WANT_WRITE);
2178		else if (BIO_should_io_special(bio))
2179			{
2180			reason=BIO_get_retry_reason(bio);
2181			if (reason == BIO_RR_CONNECT)
2182				return(SSL_ERROR_WANT_CONNECT);
2183			else if (reason == BIO_RR_ACCEPT)
2184				return(SSL_ERROR_WANT_ACCEPT);
2185			else
2186				return(SSL_ERROR_SYSCALL); /* unknown */
2187			}
2188		}
2189
2190	if ((i < 0) && SSL_want_write(s))
2191		{
2192		bio=SSL_get_wbio(s);
2193		if (BIO_should_write(bio))
2194			return(SSL_ERROR_WANT_WRITE);
2195		else if (BIO_should_read(bio))
2196			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2197			return(SSL_ERROR_WANT_READ);
2198		else if (BIO_should_io_special(bio))
2199			{
2200			reason=BIO_get_retry_reason(bio);
2201			if (reason == BIO_RR_CONNECT)
2202				return(SSL_ERROR_WANT_CONNECT);
2203			else if (reason == BIO_RR_ACCEPT)
2204				return(SSL_ERROR_WANT_ACCEPT);
2205			else
2206				return(SSL_ERROR_SYSCALL);
2207			}
2208		}
2209	if ((i < 0) && SSL_want_x509_lookup(s))
2210		{
2211		return(SSL_ERROR_WANT_X509_LOOKUP);
2212		}
2213
2214	if (i == 0)
2215		{
2216		if (s->version == SSL2_VERSION)
2217			{
2218			/* assume it is the socket being closed */
2219			return(SSL_ERROR_ZERO_RETURN);
2220			}
2221		else
2222			{
2223			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2224				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2225				return(SSL_ERROR_ZERO_RETURN);
2226			}
2227		}
2228	return(SSL_ERROR_SYSCALL);
2229	}
2230
2231int SSL_do_handshake(SSL *s)
2232	{
2233	int ret=1;
2234
2235	if (s->handshake_func == NULL)
2236		{
2237		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2238		return(-1);
2239		}
2240
2241	s->method->ssl_renegotiate_check(s);
2242
2243	if (SSL_in_init(s) || SSL_in_before(s))
2244		{
2245		ret=s->handshake_func(s);
2246		}
2247	return(ret);
2248	}
2249
2250/* For the next 2 functions, SSL_clear() sets shutdown and so
2251 * one of these calls will reset it */
2252void SSL_set_accept_state(SSL *s)
2253	{
2254	s->server=1;
2255	s->shutdown=0;
2256	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2257	s->handshake_func=s->method->ssl_accept;
2258	/* clear the current cipher */
2259	ssl_clear_cipher_ctx(s);
2260	}
2261
2262void SSL_set_connect_state(SSL *s)
2263	{
2264	s->server=0;
2265	s->shutdown=0;
2266	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2267	s->handshake_func=s->method->ssl_connect;
2268	/* clear the current cipher */
2269	ssl_clear_cipher_ctx(s);
2270	}
2271
2272int ssl_undefined_function(SSL *s)
2273	{
2274	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2275	return(0);
2276	}
2277
2278int ssl_undefined_void_function(void)
2279	{
2280	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2281	return(0);
2282	}
2283
2284int ssl_undefined_const_function(const SSL *s)
2285	{
2286	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2287	return(0);
2288	}
2289
2290SSL_METHOD *ssl_bad_method(int ver)
2291	{
2292	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2293	return(NULL);
2294	}
2295
2296const char *SSL_get_version(const SSL *s)
2297	{
2298	if (s->version == TLS1_VERSION)
2299		return("TLSv1");
2300	else if (s->version == SSL3_VERSION)
2301		return("SSLv3");
2302	else if (s->version == SSL2_VERSION)
2303		return("SSLv2");
2304	else
2305		return("unknown");
2306	}
2307
2308SSL *SSL_dup(SSL *s)
2309	{
2310	STACK_OF(X509_NAME) *sk;
2311	X509_NAME *xn;
2312	SSL *ret;
2313	int i;
2314
2315	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2316	    return(NULL);
2317
2318	ret->version = s->version;
2319	ret->type = s->type;
2320	ret->method = s->method;
2321
2322	if (s->session != NULL)
2323		{
2324		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2325		SSL_copy_session_id(ret,s);
2326		}
2327	else
2328		{
2329		/* No session has been established yet, so we have to expect
2330		 * that s->cert or ret->cert will be changed later --
2331		 * they should not both point to the same object,
2332		 * and thus we can't use SSL_copy_session_id. */
2333
2334		ret->method->ssl_free(ret);
2335		ret->method = s->method;
2336		ret->method->ssl_new(ret);
2337
2338		if (s->cert != NULL)
2339			{
2340			if (ret->cert != NULL)
2341				{
2342				ssl_cert_free(ret->cert);
2343				}
2344			ret->cert = ssl_cert_dup(s->cert);
2345			if (ret->cert == NULL)
2346				goto err;
2347			}
2348
2349		SSL_set_session_id_context(ret,
2350			s->sid_ctx, s->sid_ctx_length);
2351		}
2352
2353	ret->options=s->options;
2354	ret->mode=s->mode;
2355	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2356	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2357	ret->msg_callback = s->msg_callback;
2358	ret->msg_callback_arg = s->msg_callback_arg;
2359	SSL_set_verify(ret,SSL_get_verify_mode(s),
2360		SSL_get_verify_callback(s));
2361	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2362	ret->generate_session_id = s->generate_session_id;
2363
2364	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2365
2366	ret->debug=s->debug;
2367
2368	/* copy app data, a little dangerous perhaps */
2369	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2370		goto err;
2371
2372	/* setup rbio, and wbio */
2373	if (s->rbio != NULL)
2374		{
2375		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2376			goto err;
2377		}
2378	if (s->wbio != NULL)
2379		{
2380		if (s->wbio != s->rbio)
2381			{
2382			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2383				goto err;
2384			}
2385		else
2386			ret->wbio=ret->rbio;
2387		}
2388	ret->rwstate = s->rwstate;
2389	ret->in_handshake = s->in_handshake;
2390	ret->handshake_func = s->handshake_func;
2391	ret->server = s->server;
2392	ret->new_session = s->new_session;
2393	ret->quiet_shutdown = s->quiet_shutdown;
2394	ret->shutdown=s->shutdown;
2395	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2396	ret->rstate=s->rstate;
2397	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2398	ret->hit=s->hit;
2399
2400	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2401
2402	/* dup the cipher_list and cipher_list_by_id stacks */
2403	if (s->cipher_list != NULL)
2404		{
2405		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2406			goto err;
2407		}
2408	if (s->cipher_list_by_id != NULL)
2409		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2410			== NULL)
2411			goto err;
2412
2413	/* Dup the client_CA list */
2414	if (s->client_CA != NULL)
2415		{
2416		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2417		ret->client_CA=sk;
2418		for (i=0; i<sk_X509_NAME_num(sk); i++)
2419			{
2420			xn=sk_X509_NAME_value(sk,i);
2421			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2422				{
2423				X509_NAME_free(xn);
2424				goto err;
2425				}
2426			}
2427		}
2428
2429	if (0)
2430		{
2431err:
2432		if (ret != NULL) SSL_free(ret);
2433		ret=NULL;
2434		}
2435	return(ret);
2436	}
2437
2438void ssl_clear_cipher_ctx(SSL *s)
2439	{
2440	if (s->enc_read_ctx != NULL)
2441		{
2442		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2443		OPENSSL_free(s->enc_read_ctx);
2444		s->enc_read_ctx=NULL;
2445		}
2446	if (s->enc_write_ctx != NULL)
2447		{
2448		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2449		OPENSSL_free(s->enc_write_ctx);
2450		s->enc_write_ctx=NULL;
2451		}
2452#ifndef OPENSSL_NO_COMP
2453	if (s->expand != NULL)
2454		{
2455		COMP_CTX_free(s->expand);
2456		s->expand=NULL;
2457		}
2458	if (s->compress != NULL)
2459		{
2460		COMP_CTX_free(s->compress);
2461		s->compress=NULL;
2462		}
2463#endif
2464	}
2465
2466/* Fix this function so that it takes an optional type parameter */
2467X509 *SSL_get_certificate(const SSL *s)
2468	{
2469	if (s->cert != NULL)
2470		return(s->cert->key->x509);
2471	else
2472		return(NULL);
2473	}
2474
2475/* Fix this function so that it takes an optional type parameter */
2476EVP_PKEY *SSL_get_privatekey(SSL *s)
2477	{
2478	if (s->cert != NULL)
2479		return(s->cert->key->privatekey);
2480	else
2481		return(NULL);
2482	}
2483
2484SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2485	{
2486	if ((s->session != NULL) && (s->session->cipher != NULL))
2487		return(s->session->cipher);
2488	return(NULL);
2489	}
2490#ifdef OPENSSL_NO_COMP
2491const void *SSL_get_current_compression(SSL *s)
2492	{
2493	return NULL;
2494	}
2495const void *SSL_get_current_expansion(SSL *s)
2496	{
2497	return NULL;
2498	}
2499#else
2500
2501const COMP_METHOD *SSL_get_current_compression(SSL *s)
2502	{
2503	if (s->compress != NULL)
2504		return(s->compress->meth);
2505	return(NULL);
2506	}
2507
2508const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2509	{
2510	if (s->expand != NULL)
2511		return(s->expand->meth);
2512	return(NULL);
2513	}
2514#endif
2515
2516int ssl_init_wbio_buffer(SSL *s,int push)
2517	{
2518	BIO *bbio;
2519
2520	if (s->bbio == NULL)
2521		{
2522		bbio=BIO_new(BIO_f_buffer());
2523		if (bbio == NULL) return(0);
2524		s->bbio=bbio;
2525		}
2526	else
2527		{
2528		bbio=s->bbio;
2529		if (s->bbio == s->wbio)
2530			s->wbio=BIO_pop(s->wbio);
2531		}
2532	(void)BIO_reset(bbio);
2533/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2534	if (!BIO_set_read_buffer_size(bbio,1))
2535		{
2536		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2537		return(0);
2538		}
2539	if (push)
2540		{
2541		if (s->wbio != bbio)
2542			s->wbio=BIO_push(bbio,s->wbio);
2543		}
2544	else
2545		{
2546		if (s->wbio == bbio)
2547			s->wbio=BIO_pop(bbio);
2548		}
2549	return(1);
2550	}
2551
2552void ssl_free_wbio_buffer(SSL *s)
2553	{
2554	if (s->bbio == NULL) return;
2555
2556	if (s->bbio == s->wbio)
2557		{
2558		/* remove buffering */
2559		s->wbio=BIO_pop(s->wbio);
2560#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2561		assert(s->wbio != NULL);
2562#endif
2563	}
2564	BIO_free(s->bbio);
2565	s->bbio=NULL;
2566	}
2567
2568void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2569	{
2570	ctx->quiet_shutdown=mode;
2571	}
2572
2573int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2574	{
2575	return(ctx->quiet_shutdown);
2576	}
2577
2578void SSL_set_quiet_shutdown(SSL *s,int mode)
2579	{
2580	s->quiet_shutdown=mode;
2581	}
2582
2583int SSL_get_quiet_shutdown(const SSL *s)
2584	{
2585	return(s->quiet_shutdown);
2586	}
2587
2588void SSL_set_shutdown(SSL *s,int mode)
2589	{
2590	s->shutdown=mode;
2591	}
2592
2593int SSL_get_shutdown(const SSL *s)
2594	{
2595	return(s->shutdown);
2596	}
2597
2598int SSL_version(const SSL *s)
2599	{
2600	return(s->version);
2601	}
2602
2603SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2604	{
2605	return(ssl->ctx);
2606	}
2607
2608SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2609	{
2610	if (ssl->ctx == ctx)
2611		return ssl->ctx;
2612#ifndef OPENSSL_NO_TLSEXT
2613	if (ctx == NULL)
2614		ctx = ssl->initial_ctx;
2615#endif
2616	if (ssl->cert != NULL)
2617		ssl_cert_free(ssl->cert);
2618	ssl->cert = ssl_cert_dup(ctx->cert);
2619	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2620	if (ssl->ctx != NULL)
2621		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2622	ssl->ctx = ctx;
2623	return(ssl->ctx);
2624	}
2625
2626#ifndef OPENSSL_NO_STDIO
2627int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2628	{
2629	return(X509_STORE_set_default_paths(ctx->cert_store));
2630	}
2631
2632int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2633		const char *CApath)
2634	{
2635	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2636	}
2637#endif
2638
2639void SSL_set_info_callback(SSL *ssl,
2640	void (*cb)(const SSL *ssl,int type,int val))
2641	{
2642	ssl->info_callback=cb;
2643	}
2644
2645/* One compiler (Diab DCC) doesn't like argument names in returned
2646   function pointer.  */
2647void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2648	{
2649	return ssl->info_callback;
2650	}
2651
2652int SSL_state(const SSL *ssl)
2653	{
2654	return(ssl->state);
2655	}
2656
2657void SSL_set_verify_result(SSL *ssl,long arg)
2658	{
2659	ssl->verify_result=arg;
2660	}
2661
2662long SSL_get_verify_result(const SSL *ssl)
2663	{
2664	return(ssl->verify_result);
2665	}
2666
2667int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2668			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2669	{
2670	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2671				new_func, dup_func, free_func);
2672	}
2673
2674int SSL_set_ex_data(SSL *s,int idx,void *arg)
2675	{
2676	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2677	}
2678
2679void *SSL_get_ex_data(const SSL *s,int idx)
2680	{
2681	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2682	}
2683
2684int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2685			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2686	{
2687	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2688				new_func, dup_func, free_func);
2689	}
2690
2691int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2692	{
2693	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2694	}
2695
2696void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2697	{
2698	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2699	}
2700
2701int ssl_ok(SSL *s)
2702	{
2703	return(1);
2704	}
2705
2706X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2707	{
2708	return(ctx->cert_store);
2709	}
2710
2711void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2712	{
2713	if (ctx->cert_store != NULL)
2714		X509_STORE_free(ctx->cert_store);
2715	ctx->cert_store=store;
2716	}
2717
2718int SSL_want(const SSL *s)
2719	{
2720	return(s->rwstate);
2721	}
2722
2723/*!
2724 * \brief Set the callback for generating temporary RSA keys.
2725 * \param ctx the SSL context.
2726 * \param cb the callback
2727 */
2728
2729#ifndef OPENSSL_NO_RSA
2730void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2731							  int is_export,
2732							  int keylength))
2733    {
2734    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2735    }
2736
2737void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2738						  int is_export,
2739						  int keylength))
2740    {
2741    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2742    }
2743#endif
2744
2745#ifdef DOXYGEN
2746/*!
2747 * \brief The RSA temporary key callback function.
2748 * \param ssl the SSL session.
2749 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2750 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2751 * of the required key in bits.
2752 * \return the temporary RSA key.
2753 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2754 */
2755
2756RSA *cb(SSL *ssl,int is_export,int keylength)
2757    {}
2758#endif
2759
2760/*!
2761 * \brief Set the callback for generating temporary DH keys.
2762 * \param ctx the SSL context.
2763 * \param dh the callback
2764 */
2765
2766#ifndef OPENSSL_NO_DH
2767void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2768							int keylength))
2769	{
2770	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2771	}
2772
2773void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2774						int keylength))
2775	{
2776	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2777	}
2778#endif
2779
2780#ifndef OPENSSL_NO_ECDH
2781void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2782							int keylength))
2783	{
2784	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2785	}
2786
2787void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2788						int keylength))
2789	{
2790	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2791	}
2792#endif
2793
2794
2795void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2796	{
2797	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2798	}
2799void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2800	{
2801	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2802	}
2803
2804
2805
2806#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2807#include "../crypto/bio/bss_file.c"
2808#endif
2809
2810IMPLEMENT_STACK_OF(SSL_CIPHER)
2811IMPLEMENT_STACK_OF(SSL_COMP)
2812