1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118
119#ifdef REF_CHECK
120#  include <assert.h>
121#endif
122#include <stdio.h>
123#include "ssl_locl.h"
124#include "kssl_lcl.h"
125#include <openssl/objects.h>
126#include <openssl/lhash.h>
127#include <openssl/x509v3.h>
128#include <openssl/rand.h>
129#include <openssl/ocsp.h>
130#ifndef OPENSSL_NO_DH
131#include <openssl/dh.h>
132#endif
133#ifndef OPENSSL_NO_ENGINE
134#include <openssl/engine.h>
135#endif
136
137const char *SSL_version_str=OPENSSL_VERSION_TEXT;
138
139SSL3_ENC_METHOD ssl3_undef_enc_method={
140	/* evil casts, but these functions are only called if there's a library bug */
141	(int (*)(SSL *,int))ssl_undefined_function,
142	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
143	ssl_undefined_function,
144	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
145	(int (*)(SSL*, int))ssl_undefined_function,
146	(int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function,
147	0,	/* finish_mac_length */
148	(int (*)(SSL *, EVP_MD_CTX *, unsigned char *))ssl_undefined_function,
149	NULL,	/* client_finished_label */
150	0,	/* client_finished_label_len */
151	NULL,	/* server_finished_label */
152	0,	/* server_finished_label_len */
153	(int (*)(int))ssl_undefined_function
154	};
155
156int SSL_clear(SSL *s)
157	{
158
159	if (s->method == NULL)
160		{
161		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
162		return(0);
163		}
164
165	if (ssl_clear_bad_session(s))
166		{
167		SSL_SESSION_free(s->session);
168		s->session=NULL;
169		}
170
171	s->error=0;
172	s->hit=0;
173	s->shutdown=0;
174
175#if 0 /* Disabled since version 1.10 of this file (early return not
176       * needed because SSL_clear is not called when doing renegotiation) */
177	/* This is set if we are doing dynamic renegotiation so keep
178	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
179	if (s->new_session) return(1);
180#else
181	if (s->new_session)
182		{
183		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
184		return 0;
185		}
186#endif
187
188	s->type=0;
189
190	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
191
192	s->version=s->method->version;
193	s->client_version=s->version;
194	s->rwstate=SSL_NOTHING;
195	s->rstate=SSL_ST_READ_HEADER;
196#if 0
197	s->read_ahead=s->ctx->read_ahead;
198#endif
199
200	if (s->init_buf != NULL)
201		{
202		BUF_MEM_free(s->init_buf);
203		s->init_buf=NULL;
204		}
205
206	ssl_clear_cipher_ctx(s);
207
208	s->first_packet=0;
209
210#if 1
211	/* Check to see if we were changed into a different method, if
212	 * so, revert back if we are not doing session-id reuse. */
213	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
214		{
215		s->method->ssl_free(s);
216		s->method=s->ctx->method;
217		if (!s->method->ssl_new(s))
218			return(0);
219		}
220	else
221#endif
222		s->method->ssl_clear(s);
223	return(1);
224	}
225
226/** Used to change an SSL_CTXs default SSL method type */
227int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
228	{
229	STACK_OF(SSL_CIPHER) *sk;
230
231	ctx->method=meth;
232
233	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
234		&(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
235	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
236		{
237		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
238		return(0);
239		}
240	return(1);
241	}
242
243SSL *SSL_new(SSL_CTX *ctx)
244	{
245	SSL *s;
246
247	if (ctx == NULL)
248		{
249		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
250		return(NULL);
251		}
252	if (ctx->method == NULL)
253		{
254		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
255		return(NULL);
256		}
257
258	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
259	if (s == NULL) goto err;
260	memset(s,0,sizeof(SSL));
261
262#ifndef	OPENSSL_NO_KRB5
263	s->kssl_ctx = kssl_ctx_new();
264#endif	/* OPENSSL_NO_KRB5 */
265
266	s->options=ctx->options;
267	s->mode=ctx->mode;
268	s->max_cert_list=ctx->max_cert_list;
269
270	if (ctx->cert != NULL)
271		{
272		/* Earlier library versions used to copy the pointer to
273		 * the CERT, not its contents; only when setting new
274		 * parameters for the per-SSL copy, ssl_cert_new would be
275		 * called (and the direct reference to the per-SSL_CTX
276		 * settings would be lost, but those still were indirectly
277		 * accessed for various purposes, and for that reason they
278		 * used to be known as s->ctx->default_cert).
279		 * Now we don't look at the SSL_CTX's CERT after having
280		 * duplicated it once. */
281
282		s->cert = ssl_cert_dup(ctx->cert);
283		if (s->cert == NULL)
284			goto err;
285		}
286	else
287		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
288
289	s->read_ahead=ctx->read_ahead;
290	s->msg_callback=ctx->msg_callback;
291	s->msg_callback_arg=ctx->msg_callback_arg;
292	s->verify_mode=ctx->verify_mode;
293#if 0
294	s->verify_depth=ctx->verify_depth;
295#endif
296	s->sid_ctx_length=ctx->sid_ctx_length;
297	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
298	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
299	s->verify_callback=ctx->default_verify_callback;
300	s->generate_session_id=ctx->generate_session_id;
301
302	s->param = X509_VERIFY_PARAM_new();
303	if (!s->param)
304		goto err;
305	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
306#if 0
307	s->purpose = ctx->purpose;
308	s->trust = ctx->trust;
309#endif
310	s->quiet_shutdown=ctx->quiet_shutdown;
311
312	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
313	s->ctx=ctx;
314#ifndef OPENSSL_NO_TLSEXT
315	s->tlsext_debug_cb = 0;
316	s->tlsext_debug_arg = NULL;
317	s->tlsext_ticket_expected = 0;
318	s->tlsext_status_type = -1;
319	s->tlsext_status_expected = 0;
320	s->tlsext_ocsp_ids = NULL;
321	s->tlsext_ocsp_exts = NULL;
322	s->tlsext_ocsp_resp = NULL;
323	s->tlsext_ocsp_resplen = -1;
324	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
325	s->initial_ctx=ctx;
326#endif
327	s->verify_result=X509_V_OK;
328
329	s->method=ctx->method;
330
331	if (!s->method->ssl_new(s))
332		goto err;
333
334	s->references=1;
335	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
336
337	SSL_clear(s);
338
339	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
340
341	return(s);
342err:
343	if (s != NULL)
344		{
345		if (s->cert != NULL)
346			ssl_cert_free(s->cert);
347		if (s->ctx != NULL)
348			SSL_CTX_free(s->ctx); /* decrement reference count */
349		OPENSSL_free(s);
350		}
351	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
352	return(NULL);
353	}
354
355int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
356				   unsigned int sid_ctx_len)
357    {
358    if(sid_ctx_len > sizeof ctx->sid_ctx)
359	{
360	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
361	return 0;
362	}
363    ctx->sid_ctx_length=sid_ctx_len;
364    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
365
366    return 1;
367    }
368
369int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
370			       unsigned int sid_ctx_len)
371    {
372    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
373	{
374	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
375	return 0;
376	}
377    ssl->sid_ctx_length=sid_ctx_len;
378    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
379
380    return 1;
381    }
382
383int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
384	{
385	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
386	ctx->generate_session_id = cb;
387	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
388	return 1;
389	}
390
391int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
392	{
393	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
394	ssl->generate_session_id = cb;
395	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
396	return 1;
397	}
398
399int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
400				unsigned int id_len)
401	{
402	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
403	 * we can "construct" a session to give us the desired check - ie. to
404	 * find if there's a session in the hash table that would conflict with
405	 * any new session built out of this id/id_len and the ssl_version in
406	 * use by this SSL. */
407	SSL_SESSION r, *p;
408
409	if(id_len > sizeof r.session_id)
410		return 0;
411
412	r.ssl_version = ssl->version;
413	r.session_id_length = id_len;
414	memcpy(r.session_id, id, id_len);
415	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
416	 * callback is calling us to check the uniqueness of a shorter ID, it
417	 * must be compared as a padded-out ID because that is what it will be
418	 * converted to when the callback has finished choosing it. */
419	if((r.ssl_version == SSL2_VERSION) &&
420			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
421		{
422		memset(r.session_id + id_len, 0,
423			SSL2_SSL_SESSION_ID_LENGTH - id_len);
424		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
425		}
426
427	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
428	p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
429	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
430	return (p != NULL);
431	}
432
433int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434	{
435	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
436	}
437
438int SSL_set_purpose(SSL *s, int purpose)
439	{
440	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
441	}
442
443int SSL_CTX_set_trust(SSL_CTX *s, int trust)
444	{
445	return X509_VERIFY_PARAM_set_trust(s->param, trust);
446	}
447
448int SSL_set_trust(SSL *s, int trust)
449	{
450	return X509_VERIFY_PARAM_set_trust(s->param, trust);
451	}
452
453void SSL_free(SSL *s)
454	{
455	int i;
456
457	if(s == NULL)
458	    return;
459
460	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
461#ifdef REF_PRINT
462	REF_PRINT("SSL",s);
463#endif
464	if (i > 0) return;
465#ifdef REF_CHECK
466	if (i < 0)
467		{
468		fprintf(stderr,"SSL_free, bad reference count\n");
469		abort(); /* ok */
470		}
471#endif
472
473	if (s->param)
474		X509_VERIFY_PARAM_free(s->param);
475
476	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
477
478	if (s->bbio != NULL)
479		{
480		/* If the buffering BIO is in place, pop it off */
481		if (s->bbio == s->wbio)
482			{
483			s->wbio=BIO_pop(s->wbio);
484			}
485		BIO_free(s->bbio);
486		s->bbio=NULL;
487		}
488	if (s->rbio != NULL)
489		BIO_free_all(s->rbio);
490	if ((s->wbio != NULL) && (s->wbio != s->rbio))
491		BIO_free_all(s->wbio);
492
493	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
494
495	/* add extra stuff */
496	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
497	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
498
499	/* Make the next call work :-) */
500	if (s->session != NULL)
501		{
502		ssl_clear_bad_session(s);
503		SSL_SESSION_free(s->session);
504		}
505
506	ssl_clear_cipher_ctx(s);
507
508	if (s->cert != NULL) ssl_cert_free(s->cert);
509	/* Free up if allocated */
510
511#ifndef OPENSSL_NO_TLSEXT
512	if (s->tlsext_hostname)
513		OPENSSL_free(s->tlsext_hostname);
514	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
515	if (s->tlsext_ocsp_exts)
516		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
517						X509_EXTENSION_free);
518	if (s->tlsext_ocsp_ids)
519		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
520	if (s->tlsext_ocsp_resp)
521		OPENSSL_free(s->tlsext_ocsp_resp);
522#endif
523	if (s->client_CA != NULL)
524		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
525
526	if (s->method != NULL) s->method->ssl_free(s);
527
528	if (s->ctx) SSL_CTX_free(s->ctx);
529
530#ifndef	OPENSSL_NO_KRB5
531	if (s->kssl_ctx != NULL)
532		kssl_ctx_free(s->kssl_ctx);
533#endif	/* OPENSSL_NO_KRB5 */
534
535	OPENSSL_free(s);
536	}
537
538void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
539	{
540	/* If the output buffering BIO is still in place, remove it
541	 */
542	if (s->bbio != NULL)
543		{
544		if (s->wbio == s->bbio)
545			{
546			s->wbio=s->wbio->next_bio;
547			s->bbio->next_bio=NULL;
548			}
549		}
550	if ((s->rbio != NULL) && (s->rbio != rbio))
551		BIO_free_all(s->rbio);
552	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
553		BIO_free_all(s->wbio);
554	s->rbio=rbio;
555	s->wbio=wbio;
556	}
557
558BIO *SSL_get_rbio(const SSL *s)
559	{ return(s->rbio); }
560
561BIO *SSL_get_wbio(const SSL *s)
562	{ return(s->wbio); }
563
564int SSL_get_fd(const SSL *s)
565	{
566	return(SSL_get_rfd(s));
567	}
568
569int SSL_get_rfd(const SSL *s)
570	{
571	int ret= -1;
572	BIO *b,*r;
573
574	b=SSL_get_rbio(s);
575	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
576	if (r != NULL)
577		BIO_get_fd(r,&ret);
578	return(ret);
579	}
580
581int SSL_get_wfd(const SSL *s)
582	{
583	int ret= -1;
584	BIO *b,*r;
585
586	b=SSL_get_wbio(s);
587	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
588	if (r != NULL)
589		BIO_get_fd(r,&ret);
590	return(ret);
591	}
592
593#ifndef OPENSSL_NO_SOCK
594int SSL_set_fd(SSL *s,int fd)
595	{
596	int ret=0;
597	BIO *bio=NULL;
598
599	bio=BIO_new(BIO_s_socket());
600
601	if (bio == NULL)
602		{
603		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
604		goto err;
605		}
606	BIO_set_fd(bio,fd,BIO_NOCLOSE);
607	SSL_set_bio(s,bio,bio);
608	ret=1;
609err:
610	return(ret);
611	}
612
613int SSL_set_wfd(SSL *s,int fd)
614	{
615	int ret=0;
616	BIO *bio=NULL;
617
618	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
619		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
620		{
621		bio=BIO_new(BIO_s_socket());
622
623		if (bio == NULL)
624			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
625		BIO_set_fd(bio,fd,BIO_NOCLOSE);
626		SSL_set_bio(s,SSL_get_rbio(s),bio);
627		}
628	else
629		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
630	ret=1;
631err:
632	return(ret);
633	}
634
635int SSL_set_rfd(SSL *s,int fd)
636	{
637	int ret=0;
638	BIO *bio=NULL;
639
640	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
641		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
642		{
643		bio=BIO_new(BIO_s_socket());
644
645		if (bio == NULL)
646			{
647			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
648			goto err;
649			}
650		BIO_set_fd(bio,fd,BIO_NOCLOSE);
651		SSL_set_bio(s,bio,SSL_get_wbio(s));
652		}
653	else
654		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
655	ret=1;
656err:
657	return(ret);
658	}
659#endif
660
661
662/* return length of latest Finished message we sent, copy to 'buf' */
663size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
664	{
665	size_t ret = 0;
666
667	if (s->s3 != NULL)
668		{
669		ret = s->s3->tmp.finish_md_len;
670		if (count > ret)
671			count = ret;
672		memcpy(buf, s->s3->tmp.finish_md, count);
673		}
674	return ret;
675	}
676
677/* return length of latest Finished message we expected, copy to 'buf' */
678size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
679	{
680	size_t ret = 0;
681
682	if (s->s3 != NULL)
683		{
684		ret = s->s3->tmp.peer_finish_md_len;
685		if (count > ret)
686			count = ret;
687		memcpy(buf, s->s3->tmp.peer_finish_md, count);
688		}
689	return ret;
690	}
691
692
693int SSL_get_verify_mode(const SSL *s)
694	{
695	return(s->verify_mode);
696	}
697
698int SSL_get_verify_depth(const SSL *s)
699	{
700	return X509_VERIFY_PARAM_get_depth(s->param);
701	}
702
703int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
704	{
705	return(s->verify_callback);
706	}
707
708int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
709	{
710	return(ctx->verify_mode);
711	}
712
713int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
714	{
715	return X509_VERIFY_PARAM_get_depth(ctx->param);
716	}
717
718int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
719	{
720	return(ctx->default_verify_callback);
721	}
722
723void SSL_set_verify(SSL *s,int mode,
724		    int (*callback)(int ok,X509_STORE_CTX *ctx))
725	{
726	s->verify_mode=mode;
727	if (callback != NULL)
728		s->verify_callback=callback;
729	}
730
731void SSL_set_verify_depth(SSL *s,int depth)
732	{
733	X509_VERIFY_PARAM_set_depth(s->param, depth);
734	}
735
736void SSL_set_read_ahead(SSL *s,int yes)
737	{
738	s->read_ahead=yes;
739	}
740
741int SSL_get_read_ahead(const SSL *s)
742	{
743	return(s->read_ahead);
744	}
745
746int SSL_pending(const SSL *s)
747	{
748	/* SSL_pending cannot work properly if read-ahead is enabled
749	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
750	 * and it is impossible to fix since SSL_pending cannot report
751	 * errors that may be observed while scanning the new data.
752	 * (Note that SSL_pending() is often used as a boolean value,
753	 * so we'd better not return -1.)
754	 */
755	return(s->method->ssl_pending(s));
756	}
757
758X509 *SSL_get_peer_certificate(const SSL *s)
759	{
760	X509 *r;
761
762	if ((s == NULL) || (s->session == NULL))
763		r=NULL;
764	else
765		r=s->session->peer;
766
767	if (r == NULL) return(r);
768
769	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
770
771	return(r);
772	}
773
774STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
775	{
776	STACK_OF(X509) *r;
777
778	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
779		r=NULL;
780	else
781		r=s->session->sess_cert->cert_chain;
782
783	/* If we are a client, cert_chain includes the peer's own
784	 * certificate; if we are a server, it does not. */
785
786	return(r);
787	}
788
789/* Now in theory, since the calling process own 't' it should be safe to
790 * modify.  We need to be able to read f without being hassled */
791void SSL_copy_session_id(SSL *t,const SSL *f)
792	{
793	CERT *tmp;
794
795	/* Do we need to to SSL locking? */
796	SSL_set_session(t,SSL_get_session(f));
797
798	/* what if we are setup as SSLv2 but want to talk SSLv3 or
799	 * vice-versa */
800	if (t->method != f->method)
801		{
802		t->method->ssl_free(t);	/* cleanup current */
803		t->method=f->method;	/* change method */
804		t->method->ssl_new(t);	/* setup new */
805		}
806
807	tmp=t->cert;
808	if (f->cert != NULL)
809		{
810		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
811		t->cert=f->cert;
812		}
813	else
814		t->cert=NULL;
815	if (tmp != NULL) ssl_cert_free(tmp);
816	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
817	}
818
819/* Fix this so it checks all the valid key/cert options */
820int SSL_CTX_check_private_key(const SSL_CTX *ctx)
821	{
822	if (	(ctx == NULL) ||
823		(ctx->cert == NULL) ||
824		(ctx->cert->key->x509 == NULL))
825		{
826		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
827		return(0);
828		}
829	if 	(ctx->cert->key->privatekey == NULL)
830		{
831		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
832		return(0);
833		}
834	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
835	}
836
837/* Fix this function so that it takes an optional type parameter */
838int SSL_check_private_key(const SSL *ssl)
839	{
840	if (ssl == NULL)
841		{
842		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
843		return(0);
844		}
845	if (ssl->cert == NULL)
846		{
847                SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
848		return 0;
849		}
850	if (ssl->cert->key->x509 == NULL)
851		{
852		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
853		return(0);
854		}
855	if (ssl->cert->key->privatekey == NULL)
856		{
857		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
858		return(0);
859		}
860	return(X509_check_private_key(ssl->cert->key->x509,
861		ssl->cert->key->privatekey));
862	}
863
864int SSL_accept(SSL *s)
865	{
866	if (s->handshake_func == 0)
867		/* Not properly initialized yet */
868		SSL_set_accept_state(s);
869
870	return(s->method->ssl_accept(s));
871	}
872
873int SSL_connect(SSL *s)
874	{
875	if (s->handshake_func == 0)
876		/* Not properly initialized yet */
877		SSL_set_connect_state(s);
878
879	return(s->method->ssl_connect(s));
880	}
881
882long SSL_get_default_timeout(const SSL *s)
883	{
884	return(s->method->get_timeout());
885	}
886
887int SSL_read(SSL *s,void *buf,int num)
888	{
889	if (s->handshake_func == 0)
890		{
891		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
892		return -1;
893		}
894
895	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
896		{
897		s->rwstate=SSL_NOTHING;
898		return(0);
899		}
900	return(s->method->ssl_read(s,buf,num));
901	}
902
903int SSL_peek(SSL *s,void *buf,int num)
904	{
905	if (s->handshake_func == 0)
906		{
907		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
908		return -1;
909		}
910
911	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
912		{
913		return(0);
914		}
915	return(s->method->ssl_peek(s,buf,num));
916	}
917
918int SSL_write(SSL *s,const void *buf,int num)
919	{
920	if (s->handshake_func == 0)
921		{
922		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
923		return -1;
924		}
925
926	if (s->shutdown & SSL_SENT_SHUTDOWN)
927		{
928		s->rwstate=SSL_NOTHING;
929		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
930		return(-1);
931		}
932	return(s->method->ssl_write(s,buf,num));
933	}
934
935int SSL_shutdown(SSL *s)
936	{
937	/* Note that this function behaves differently from what one might
938	 * expect.  Return values are 0 for no success (yet),
939	 * 1 for success; but calling it once is usually not enough,
940	 * even if blocking I/O is used (see ssl3_shutdown).
941	 */
942
943	if (s->handshake_func == 0)
944		{
945		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
946		return -1;
947		}
948
949	if ((s != NULL) && !SSL_in_init(s))
950		return(s->method->ssl_shutdown(s));
951	else
952		return(1);
953	}
954
955int SSL_renegotiate(SSL *s)
956	{
957	if (s->new_session == 0)
958		{
959		s->new_session=1;
960		}
961	return(s->method->ssl_renegotiate(s));
962	}
963
964int SSL_renegotiate_pending(SSL *s)
965	{
966	/* becomes true when negotiation is requested;
967	 * false again once a handshake has finished */
968	return (s->new_session != 0);
969	}
970
971long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
972	{
973	long l;
974
975	switch (cmd)
976		{
977	case SSL_CTRL_GET_READ_AHEAD:
978		return(s->read_ahead);
979	case SSL_CTRL_SET_READ_AHEAD:
980		l=s->read_ahead;
981		s->read_ahead=larg;
982		return(l);
983
984	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
985		s->msg_callback_arg = parg;
986		return 1;
987
988	case SSL_CTRL_OPTIONS:
989		return(s->options|=larg);
990	case SSL_CTRL_CLEAR_OPTIONS:
991		return(s->options&=~larg);
992	case SSL_CTRL_MODE:
993		return(s->mode|=larg);
994	case SSL_CTRL_CLEAR_MODE:
995		return(s->mode &=~larg);
996	case SSL_CTRL_GET_MAX_CERT_LIST:
997		return(s->max_cert_list);
998	case SSL_CTRL_SET_MAX_CERT_LIST:
999		l=s->max_cert_list;
1000		s->max_cert_list=larg;
1001		return(l);
1002	case SSL_CTRL_SET_MTU:
1003#ifndef OPENSSL_NO_DTLS1
1004		if (larg < (long)dtls1_min_mtu())
1005			return 0;
1006#endif
1007
1008		if (SSL_version(s) == DTLS1_VERSION ||
1009		    SSL_version(s) == DTLS1_BAD_VER)
1010			{
1011			s->d1->mtu = larg;
1012			return larg;
1013			}
1014		return 0;
1015	case SSL_CTRL_GET_RI_SUPPORT:
1016		if (s->s3)
1017			return s->s3->send_connection_binding;
1018		else return 0;
1019	default:
1020		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1021		}
1022	}
1023
1024long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1025	{
1026	switch(cmd)
1027		{
1028	case SSL_CTRL_SET_MSG_CALLBACK:
1029		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1030		return 1;
1031
1032	default:
1033		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1034		}
1035	}
1036
1037struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
1038	{
1039	return ctx->sessions;
1040	}
1041
1042long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1043	{
1044	long l;
1045
1046	switch (cmd)
1047		{
1048	case SSL_CTRL_GET_READ_AHEAD:
1049		return(ctx->read_ahead);
1050	case SSL_CTRL_SET_READ_AHEAD:
1051		l=ctx->read_ahead;
1052		ctx->read_ahead=larg;
1053		return(l);
1054
1055	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1056		ctx->msg_callback_arg = parg;
1057		return 1;
1058
1059	case SSL_CTRL_GET_MAX_CERT_LIST:
1060		return(ctx->max_cert_list);
1061	case SSL_CTRL_SET_MAX_CERT_LIST:
1062		l=ctx->max_cert_list;
1063		ctx->max_cert_list=larg;
1064		return(l);
1065
1066	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1067		l=ctx->session_cache_size;
1068		ctx->session_cache_size=larg;
1069		return(l);
1070	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1071		return(ctx->session_cache_size);
1072	case SSL_CTRL_SET_SESS_CACHE_MODE:
1073		l=ctx->session_cache_mode;
1074		ctx->session_cache_mode=larg;
1075		return(l);
1076	case SSL_CTRL_GET_SESS_CACHE_MODE:
1077		return(ctx->session_cache_mode);
1078
1079	case SSL_CTRL_SESS_NUMBER:
1080		return(ctx->sessions->num_items);
1081	case SSL_CTRL_SESS_CONNECT:
1082		return(ctx->stats.sess_connect);
1083	case SSL_CTRL_SESS_CONNECT_GOOD:
1084		return(ctx->stats.sess_connect_good);
1085	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1086		return(ctx->stats.sess_connect_renegotiate);
1087	case SSL_CTRL_SESS_ACCEPT:
1088		return(ctx->stats.sess_accept);
1089	case SSL_CTRL_SESS_ACCEPT_GOOD:
1090		return(ctx->stats.sess_accept_good);
1091	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1092		return(ctx->stats.sess_accept_renegotiate);
1093	case SSL_CTRL_SESS_HIT:
1094		return(ctx->stats.sess_hit);
1095	case SSL_CTRL_SESS_CB_HIT:
1096		return(ctx->stats.sess_cb_hit);
1097	case SSL_CTRL_SESS_MISSES:
1098		return(ctx->stats.sess_miss);
1099	case SSL_CTRL_SESS_TIMEOUTS:
1100		return(ctx->stats.sess_timeout);
1101	case SSL_CTRL_SESS_CACHE_FULL:
1102		return(ctx->stats.sess_cache_full);
1103	case SSL_CTRL_OPTIONS:
1104		return(ctx->options|=larg);
1105	case SSL_CTRL_CLEAR_OPTIONS:
1106		return(ctx->options&=~larg);
1107	case SSL_CTRL_MODE:
1108		return(ctx->mode|=larg);
1109	case SSL_CTRL_CLEAR_MODE:
1110		return(ctx->mode&=~larg);
1111	default:
1112		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1113		}
1114	}
1115
1116long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1117	{
1118	switch(cmd)
1119		{
1120	case SSL_CTRL_SET_MSG_CALLBACK:
1121		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1122		return 1;
1123
1124	default:
1125		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1126		}
1127	}
1128
1129int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1130	{
1131	long l;
1132
1133	l=a->id-b->id;
1134	if (l == 0L)
1135		return(0);
1136	else
1137		return((l > 0)?1:-1);
1138	}
1139
1140int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1141			const SSL_CIPHER * const *bp)
1142	{
1143	long l;
1144
1145	l=(*ap)->id-(*bp)->id;
1146	if (l == 0L)
1147		return(0);
1148	else
1149		return((l > 0)?1:-1);
1150	}
1151
1152/** return a STACK of the ciphers available for the SSL and in order of
1153 * preference */
1154STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1155	{
1156	if (s != NULL)
1157		{
1158		if (s->cipher_list != NULL)
1159			{
1160			return(s->cipher_list);
1161			}
1162		else if ((s->ctx != NULL) &&
1163			(s->ctx->cipher_list != NULL))
1164			{
1165			return(s->ctx->cipher_list);
1166			}
1167		}
1168	return(NULL);
1169	}
1170
1171/** return a STACK of the ciphers available for the SSL and in order of
1172 * algorithm id */
1173STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1174	{
1175	if (s != NULL)
1176		{
1177		if (s->cipher_list_by_id != NULL)
1178			{
1179			return(s->cipher_list_by_id);
1180			}
1181		else if ((s->ctx != NULL) &&
1182			(s->ctx->cipher_list_by_id != NULL))
1183			{
1184			return(s->ctx->cipher_list_by_id);
1185			}
1186		}
1187	return(NULL);
1188	}
1189
1190/** The old interface to get the same thing as SSL_get_ciphers() */
1191const char *SSL_get_cipher_list(const SSL *s,int n)
1192	{
1193	SSL_CIPHER *c;
1194	STACK_OF(SSL_CIPHER) *sk;
1195
1196	if (s == NULL) return(NULL);
1197	sk=SSL_get_ciphers(s);
1198	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1199		return(NULL);
1200	c=sk_SSL_CIPHER_value(sk,n);
1201	if (c == NULL) return(NULL);
1202	return(c->name);
1203	}
1204
1205/** specify the ciphers to be used by default by the SSL_CTX */
1206int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1207	{
1208	STACK_OF(SSL_CIPHER) *sk;
1209
1210	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1211		&ctx->cipher_list_by_id,str);
1212	/* ssl_create_cipher_list may return an empty stack if it
1213	 * was unable to find a cipher matching the given rule string
1214	 * (for example if the rule string specifies a cipher which
1215	 * has been disabled). This is not an error as far as
1216	 * ssl_create_cipher_list is concerned, and hence
1217	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1218	 * updated. */
1219	if (sk == NULL)
1220		return 0;
1221	else if (sk_SSL_CIPHER_num(sk) == 0)
1222		{
1223		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1224		return 0;
1225		}
1226	return 1;
1227	}
1228
1229/** specify the ciphers to be used by the SSL */
1230int SSL_set_cipher_list(SSL *s,const char *str)
1231	{
1232	STACK_OF(SSL_CIPHER) *sk;
1233
1234	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1235		&s->cipher_list_by_id,str);
1236	/* see comment in SSL_CTX_set_cipher_list */
1237	if (sk == NULL)
1238		return 0;
1239	else if (sk_SSL_CIPHER_num(sk) == 0)
1240		{
1241		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1242		return 0;
1243		}
1244	return 1;
1245	}
1246
1247/* works well for SSLv2, not so good for SSLv3 */
1248char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1249	{
1250	char *p;
1251	STACK_OF(SSL_CIPHER) *sk;
1252	SSL_CIPHER *c;
1253	int i;
1254
1255	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1256		(len < 2))
1257		return(NULL);
1258
1259	p=buf;
1260	sk=s->session->ciphers;
1261
1262	if (sk_SSL_CIPHER_num(sk) == 0)
1263		return NULL;
1264
1265	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1266		{
1267		int n;
1268
1269		c=sk_SSL_CIPHER_value(sk,i);
1270		n=strlen(c->name);
1271		if (n+1 > len)
1272			{
1273			if (p != buf)
1274				--p;
1275			*p='\0';
1276			return buf;
1277			}
1278		strcpy(p,c->name);
1279		p+=n;
1280		*(p++)=':';
1281		len-=n+1;
1282		}
1283	p[-1]='\0';
1284	return(buf);
1285	}
1286
1287int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1288                             int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1289	{
1290	int i,j=0;
1291	SSL_CIPHER *c;
1292	unsigned char *q;
1293#ifndef OPENSSL_NO_KRB5
1294        int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1295#endif /* OPENSSL_NO_KRB5 */
1296
1297	if (sk == NULL) return(0);
1298	q=p;
1299
1300	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1301		{
1302		c=sk_SSL_CIPHER_value(sk,i);
1303#ifndef OPENSSL_NO_KRB5
1304                if ((c->algorithms & SSL_KRB5) && nokrb5)
1305                    continue;
1306#endif /* OPENSSL_NO_KRB5 */
1307
1308		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1309		p+=j;
1310		}
1311	/* If p == q, no ciphers and caller indicates an error. Otherwise
1312	 * add SCSV if not renegotiating.
1313	 */
1314	if (p != q && !s->new_session)
1315		{
1316		static SSL_CIPHER scsv =
1317			{
1318			0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0,
1319			};
1320		j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p);
1321		p+=j;
1322#ifdef OPENSSL_RI_DEBUG
1323		fprintf(stderr, "SCSV sent by client\n");
1324#endif
1325		}
1326
1327	return(p-q);
1328	}
1329
1330STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1331					       STACK_OF(SSL_CIPHER) **skp)
1332	{
1333	SSL_CIPHER *c;
1334	STACK_OF(SSL_CIPHER) *sk;
1335	int i,n;
1336	if (s->s3)
1337		s->s3->send_connection_binding = 0;
1338
1339	n=ssl_put_cipher_by_char(s,NULL,NULL);
1340	if ((num%n) != 0)
1341		{
1342		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1343		return(NULL);
1344		}
1345	if ((skp == NULL) || (*skp == NULL))
1346		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1347	else
1348		{
1349		sk= *skp;
1350		sk_SSL_CIPHER_zero(sk);
1351		}
1352
1353	for (i=0; i<num; i+=n)
1354		{
1355		/* Check for SCSV */
1356		if (s->s3 && (n != 3 || !p[0]) &&
1357			(p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
1358			(p[n-1] == (SSL3_CK_SCSV & 0xff)))
1359			{
1360			/* SCSV fatal if renegotiating */
1361			if (s->new_session)
1362				{
1363				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1364				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1365				goto err;
1366				}
1367			s->s3->send_connection_binding = 1;
1368			p += n;
1369#ifdef OPENSSL_RI_DEBUG
1370			fprintf(stderr, "SCSV received by server\n");
1371#endif
1372			continue;
1373			}
1374
1375		c=ssl_get_cipher_by_char(s,p);
1376		p+=n;
1377		if (c != NULL)
1378			{
1379			if (!sk_SSL_CIPHER_push(sk,c))
1380				{
1381				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1382				goto err;
1383				}
1384			}
1385		}
1386
1387	if (skp != NULL)
1388		*skp=sk;
1389	return(sk);
1390err:
1391	if ((skp == NULL) || (*skp == NULL))
1392		sk_SSL_CIPHER_free(sk);
1393	return(NULL);
1394	}
1395
1396#ifndef OPENSSL_NO_TLSEXT
1397/** return a servername extension value if provided in Client Hello, or NULL.
1398 * So far, only host_name types are defined (RFC 3546).
1399 */
1400
1401const char *SSL_get_servername(const SSL *s, const int type)
1402	{
1403	if (type != TLSEXT_NAMETYPE_host_name)
1404		return NULL;
1405
1406	return s->session && !s->tlsext_hostname ?
1407		s->session->tlsext_hostname :
1408		s->tlsext_hostname;
1409	}
1410
1411int SSL_get_servername_type(const SSL *s)
1412	{
1413	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1414		return TLSEXT_NAMETYPE_host_name;
1415	return -1;
1416	}
1417#endif
1418
1419unsigned long SSL_SESSION_hash(const SSL_SESSION *a)
1420	{
1421	unsigned long l;
1422
1423	l=(unsigned long)
1424		((unsigned int) a->session_id[0]     )|
1425		((unsigned int) a->session_id[1]<< 8L)|
1426		((unsigned long)a->session_id[2]<<16L)|
1427		((unsigned long)a->session_id[3]<<24L);
1428	return(l);
1429	}
1430
1431/* NB: If this function (or indeed the hash function which uses a sort of
1432 * coarser function than this one) is changed, ensure
1433 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1434 * able to construct an SSL_SESSION that will collide with any existing session
1435 * with a matching session ID. */
1436int SSL_SESSION_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1437	{
1438	if (a->ssl_version != b->ssl_version)
1439		return(1);
1440	if (a->session_id_length != b->session_id_length)
1441		return(1);
1442	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1443	}
1444
1445/* These wrapper functions should remain rather than redeclaring
1446 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1447 * variable. The reason is that the functions aren't static, they're exposed via
1448 * ssl.h. */
1449static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1450static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1451
1452SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1453	{
1454	SSL_CTX *ret=NULL;
1455
1456	if (meth == NULL)
1457		{
1458		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1459		return(NULL);
1460		}
1461
1462#ifdef OPENSSL_FIPS
1463	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1464		{
1465		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1466		return NULL;
1467		}
1468#endif
1469
1470	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1471		{
1472		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1473		goto err;
1474		}
1475	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1476	if (ret == NULL)
1477		goto err;
1478
1479	memset(ret,0,sizeof(SSL_CTX));
1480
1481	ret->method=meth;
1482
1483	ret->cert_store=NULL;
1484	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1485	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1486	ret->session_cache_head=NULL;
1487	ret->session_cache_tail=NULL;
1488
1489	/* We take the system default */
1490	ret->session_timeout=meth->get_timeout();
1491
1492	ret->new_session_cb=0;
1493	ret->remove_session_cb=0;
1494	ret->get_session_cb=0;
1495	ret->generate_session_id=0;
1496
1497	memset((char *)&ret->stats,0,sizeof(ret->stats));
1498
1499	ret->references=1;
1500	ret->quiet_shutdown=0;
1501
1502/*	ret->cipher=NULL;*/
1503/*	ret->s2->challenge=NULL;
1504	ret->master_key=NULL;
1505	ret->key_arg=NULL;
1506	ret->s2->conn_id=NULL; */
1507
1508	ret->info_callback=NULL;
1509
1510	ret->app_verify_callback=0;
1511	ret->app_verify_arg=NULL;
1512
1513	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1514	ret->read_ahead=0;
1515	ret->msg_callback=0;
1516	ret->msg_callback_arg=NULL;
1517	ret->verify_mode=SSL_VERIFY_NONE;
1518#if 0
1519	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1520#endif
1521	ret->sid_ctx_length=0;
1522	ret->default_verify_callback=NULL;
1523	if ((ret->cert=ssl_cert_new()) == NULL)
1524		goto err;
1525
1526	ret->default_passwd_callback=0;
1527	ret->default_passwd_callback_userdata=NULL;
1528	ret->client_cert_cb=0;
1529	ret->app_gen_cookie_cb=0;
1530	ret->app_verify_cookie_cb=0;
1531
1532	ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1533			LHASH_COMP_FN(SSL_SESSION_cmp));
1534	if (ret->sessions == NULL) goto err;
1535	ret->cert_store=X509_STORE_new();
1536	if (ret->cert_store == NULL) goto err;
1537
1538	ssl_create_cipher_list(ret->method,
1539		&ret->cipher_list,&ret->cipher_list_by_id,
1540		SSL_DEFAULT_CIPHER_LIST);
1541	if (ret->cipher_list == NULL
1542	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1543		{
1544		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1545		goto err2;
1546		}
1547
1548	ret->param = X509_VERIFY_PARAM_new();
1549	if (!ret->param)
1550		goto err;
1551
1552	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1553		{
1554		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1555		goto err2;
1556		}
1557	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1558		{
1559		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1560		goto err2;
1561		}
1562	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1563		{
1564		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1565		goto err2;
1566		}
1567
1568	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1569		goto err;
1570
1571	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1572
1573	ret->extra_certs=NULL;
1574	/* No compression for DTLS */
1575	if (meth->version != DTLS1_VERSION)
1576		ret->comp_methods=SSL_COMP_get_compression_methods();
1577
1578#ifndef OPENSSL_NO_TLSEXT
1579	ret->tlsext_servername_callback = 0;
1580	ret->tlsext_servername_arg = NULL;
1581	/* Setup RFC4507 ticket keys */
1582	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1583		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1584		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1585		ret->options |= SSL_OP_NO_TICKET;
1586
1587	ret->tlsext_status_cb = 0;
1588	ret->tlsext_status_arg = NULL;
1589
1590#endif
1591
1592#ifndef OPENSSL_NO_ENGINE
1593	ret->client_cert_engine = NULL;
1594#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1595#define eng_strx(x)	#x
1596#define eng_str(x)	eng_strx(x)
1597	/* Use specific client engine automatically... ignore errors */
1598	{
1599	ENGINE *eng;
1600	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1601	if (!eng)
1602		{
1603		ERR_clear_error();
1604		ENGINE_load_builtin_engines();
1605		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1606		}
1607	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1608		ERR_clear_error();
1609	}
1610#endif
1611#endif
1612	/* Default is to connect to non-RI servers. When RI is more widely
1613	 * deployed might change this.
1614	 */
1615	ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1616
1617	return(ret);
1618err:
1619	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1620err2:
1621	if (ret != NULL) SSL_CTX_free(ret);
1622	return(NULL);
1623	}
1624
1625#if 0
1626static void SSL_COMP_free(SSL_COMP *comp)
1627    { OPENSSL_free(comp); }
1628#endif
1629
1630void SSL_CTX_free(SSL_CTX *a)
1631	{
1632	int i;
1633
1634	if (a == NULL) return;
1635
1636	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1637#ifdef REF_PRINT
1638	REF_PRINT("SSL_CTX",a);
1639#endif
1640	if (i > 0) return;
1641#ifdef REF_CHECK
1642	if (i < 0)
1643		{
1644		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1645		abort(); /* ok */
1646		}
1647#endif
1648
1649	if (a->param)
1650		X509_VERIFY_PARAM_free(a->param);
1651
1652	/*
1653	 * Free internal session cache. However: the remove_cb() may reference
1654	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1655	 * after the sessions were flushed.
1656	 * As the ex_data handling routines might also touch the session cache,
1657	 * the most secure solution seems to be: empty (flush) the cache, then
1658	 * free ex_data, then finally free the cache.
1659	 * (See ticket [openssl.org #212].)
1660	 */
1661	if (a->sessions != NULL)
1662		SSL_CTX_flush_sessions(a,0);
1663
1664	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1665
1666	if (a->sessions != NULL)
1667		lh_free(a->sessions);
1668
1669	if (a->cert_store != NULL)
1670		X509_STORE_free(a->cert_store);
1671	if (a->cipher_list != NULL)
1672		sk_SSL_CIPHER_free(a->cipher_list);
1673	if (a->cipher_list_by_id != NULL)
1674		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1675	if (a->cert != NULL)
1676		ssl_cert_free(a->cert);
1677	if (a->client_CA != NULL)
1678		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1679	if (a->extra_certs != NULL)
1680		sk_X509_pop_free(a->extra_certs,X509_free);
1681#if 0 /* This should never be done, since it removes a global database */
1682	if (a->comp_methods != NULL)
1683		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1684#else
1685	a->comp_methods = NULL;
1686#endif
1687#ifndef OPENSSL_NO_ENGINE
1688	if (a->client_cert_engine)
1689		ENGINE_finish(a->client_cert_engine);
1690#endif
1691	OPENSSL_free(a);
1692	}
1693
1694void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1695	{
1696	ctx->default_passwd_callback=cb;
1697	}
1698
1699void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1700	{
1701	ctx->default_passwd_callback_userdata=u;
1702	}
1703
1704void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1705	{
1706	ctx->app_verify_callback=cb;
1707	ctx->app_verify_arg=arg;
1708	}
1709
1710void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1711	{
1712	ctx->verify_mode=mode;
1713	ctx->default_verify_callback=cb;
1714	}
1715
1716void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1717	{
1718	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1719	}
1720
1721void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1722	{
1723	CERT_PKEY *cpk;
1724	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1725	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1726	int rsa_tmp_export,dh_tmp_export,kl;
1727	unsigned long mask,emask;
1728	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1729#ifndef OPENSSL_NO_ECDH
1730	int have_ecdh_tmp;
1731#endif
1732	X509 *x = NULL;
1733	EVP_PKEY *ecc_pkey = NULL;
1734	int signature_nid = 0;
1735
1736	if (c == NULL) return;
1737
1738	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1739
1740#ifndef OPENSSL_NO_RSA
1741	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1742	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1743		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1744#else
1745	rsa_tmp=rsa_tmp_export=0;
1746#endif
1747#ifndef OPENSSL_NO_DH
1748	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1749	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1750		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1751#else
1752	dh_tmp=dh_tmp_export=0;
1753#endif
1754
1755#ifndef OPENSSL_NO_ECDH
1756	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1757#endif
1758	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1759	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1760	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1761	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1762	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1763	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1764	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1765	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1766	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1767	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1768	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1769/* FIX THIS EAY EAY EAY */
1770	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1771	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1772	cpk= &(c->pkeys[SSL_PKEY_ECC]);
1773	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1774	mask=0;
1775	emask=0;
1776
1777#ifdef CIPHER_DEBUG
1778	printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1779		rsa_tmp,rsa_tmp_export,dh_tmp,
1780		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1781#endif
1782
1783	if (rsa_enc || (rsa_tmp && rsa_sign))
1784		mask|=SSL_kRSA;
1785	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1786		emask|=SSL_kRSA;
1787
1788#if 0
1789	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1790	if (	(dh_tmp || dh_rsa || dh_dsa) &&
1791		(rsa_enc || rsa_sign || dsa_sign))
1792		mask|=SSL_kEDH;
1793	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1794		(rsa_enc || rsa_sign || dsa_sign))
1795		emask|=SSL_kEDH;
1796#endif
1797
1798	if (dh_tmp_export)
1799		emask|=SSL_kEDH;
1800
1801	if (dh_tmp)
1802		mask|=SSL_kEDH;
1803
1804	if (dh_rsa) mask|=SSL_kDHr;
1805	if (dh_rsa_export) emask|=SSL_kDHr;
1806
1807	if (dh_dsa) mask|=SSL_kDHd;
1808	if (dh_dsa_export) emask|=SSL_kDHd;
1809
1810	if (rsa_enc || rsa_sign)
1811		{
1812		mask|=SSL_aRSA;
1813		emask|=SSL_aRSA;
1814		}
1815
1816	if (dsa_sign)
1817		{
1818		mask|=SSL_aDSS;
1819		emask|=SSL_aDSS;
1820		}
1821
1822	mask|=SSL_aNULL;
1823	emask|=SSL_aNULL;
1824
1825#ifndef OPENSSL_NO_KRB5
1826	mask|=SSL_kKRB5|SSL_aKRB5;
1827	emask|=SSL_kKRB5|SSL_aKRB5;
1828#endif
1829
1830	/* An ECC certificate may be usable for ECDH and/or
1831	 * ECDSA cipher suites depending on the key usage extension.
1832	 */
1833	if (have_ecc_cert)
1834		{
1835                /* This call populates extension flags (ex_flags) */
1836		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1837		X509_check_purpose(x, -1, 0);
1838		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1839		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1840		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1841		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1842		ecc_pkey = X509_get_pubkey(x);
1843		ecc_pkey_size = (ecc_pkey != NULL) ?
1844		    EVP_PKEY_bits(ecc_pkey) : 0;
1845		EVP_PKEY_free(ecc_pkey);
1846		if ((x->sig_alg) && (x->sig_alg->algorithm))
1847			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1848#ifndef OPENSSL_NO_ECDH
1849		if (ecdh_ok)
1850			{
1851			if ((signature_nid == NID_md5WithRSAEncryption) ||
1852			    (signature_nid == NID_md4WithRSAEncryption) ||
1853			    (signature_nid == NID_md2WithRSAEncryption))
1854				{
1855				mask|=SSL_kECDH|SSL_aRSA;
1856				if (ecc_pkey_size <= 163)
1857					emask|=SSL_kECDH|SSL_aRSA;
1858				}
1859			if (signature_nid == NID_ecdsa_with_SHA1)
1860				{
1861				mask|=SSL_kECDH|SSL_aECDSA;
1862				if (ecc_pkey_size <= 163)
1863					emask|=SSL_kECDH|SSL_aECDSA;
1864				}
1865			}
1866#endif
1867#ifndef OPENSSL_NO_ECDSA
1868		if (ecdsa_ok)
1869			{
1870			mask|=SSL_aECDSA;
1871			emask|=SSL_aECDSA;
1872			}
1873#endif
1874		}
1875
1876#ifndef OPENSSL_NO_ECDH
1877	if (have_ecdh_tmp)
1878		{
1879		mask|=SSL_kECDHE;
1880		emask|=SSL_kECDHE;
1881		}
1882#endif
1883	c->mask=mask;
1884	c->export_mask=emask;
1885	c->valid=1;
1886	}
1887
1888/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
1889#define ku_reject(x, usage) \
1890	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
1891
1892int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs)
1893	{
1894	unsigned long alg = cs->algorithms;
1895	EVP_PKEY *pkey = NULL;
1896	int keysize = 0;
1897	int signature_nid = 0;
1898
1899	if (SSL_C_IS_EXPORT(cs))
1900		{
1901		/* ECDH key length in export ciphers must be <= 163 bits */
1902		pkey = X509_get_pubkey(x);
1903		if (pkey == NULL) return 0;
1904		keysize = EVP_PKEY_bits(pkey);
1905		EVP_PKEY_free(pkey);
1906		if (keysize > 163) return 0;
1907		}
1908
1909	/* This call populates the ex_flags field correctly */
1910	X509_check_purpose(x, -1, 0);
1911	if ((x->sig_alg) && (x->sig_alg->algorithm))
1912		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1913	if (alg & SSL_kECDH)
1914		{
1915		/* key usage, if present, must allow key agreement */
1916		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
1917			{
1918			return 0;
1919			}
1920		if (alg & SSL_aECDSA)
1921			{
1922			/* signature alg must be ECDSA */
1923			if (signature_nid != NID_ecdsa_with_SHA1)
1924				{
1925				return 0;
1926				}
1927			}
1928		if (alg & SSL_aRSA)
1929			{
1930			/* signature alg must be RSA */
1931			if ((signature_nid != NID_md5WithRSAEncryption) &&
1932			    (signature_nid != NID_md4WithRSAEncryption) &&
1933			    (signature_nid != NID_md2WithRSAEncryption))
1934				{
1935				return 0;
1936				}
1937			}
1938		}
1939	else if (alg & SSL_aECDSA)
1940		{
1941		/* key usage, if present, must allow signing */
1942		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
1943			{
1944			return 0;
1945			}
1946		}
1947
1948	return 1;  /* all checks are ok */
1949	}
1950
1951/* THIS NEEDS CLEANING UP */
1952CERT_PKEY *ssl_get_server_send_pkey(const SSL *s)
1953	{
1954	unsigned long alg,kalg;
1955	CERT *c;
1956	int i;
1957
1958	c=s->cert;
1959	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1960	alg=s->s3->tmp.new_cipher->algorithms;
1961	kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1962
1963	if (kalg & SSL_kECDH)
1964		{
1965		/* we don't need to look at SSL_kECDHE
1966		 * since no certificate is needed for
1967		 * anon ECDH and for authenticated
1968		 * ECDHE, the check for the auth
1969		 * algorithm will set i correctly
1970		 * NOTE: For ECDH-RSA, we need an ECC
1971		 * not an RSA cert but for ECDHE-RSA
1972		 * we need an RSA cert. Placing the
1973		 * checks for SSL_kECDH before RSA
1974		 * checks ensures the correct cert is chosen.
1975		 */
1976		i=SSL_PKEY_ECC;
1977		}
1978	else if (kalg & SSL_aECDSA)
1979		{
1980		i=SSL_PKEY_ECC;
1981		}
1982	else if (kalg & SSL_kDHr)
1983		i=SSL_PKEY_DH_RSA;
1984	else if (kalg & SSL_kDHd)
1985		i=SSL_PKEY_DH_DSA;
1986	else if (kalg & SSL_aDSS)
1987		i=SSL_PKEY_DSA_SIGN;
1988	else if (kalg & SSL_aRSA)
1989		{
1990		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1991			i=SSL_PKEY_RSA_SIGN;
1992		else
1993			i=SSL_PKEY_RSA_ENC;
1994		}
1995	else if (kalg & SSL_aKRB5)
1996		{
1997		/* VRS something else here? */
1998		return(NULL);
1999		}
2000	else /* if (kalg & SSL_aNULL) */
2001		{
2002		SSLerr(SSL_F_SSL_GET_SERVER_SEND_PKEY,ERR_R_INTERNAL_ERROR);
2003		return(NULL);
2004		}
2005
2006	return c->pkeys + i;
2007	}
2008
2009X509 *ssl_get_server_send_cert(const SSL *s)
2010	{
2011	CERT_PKEY *cpk;
2012	cpk = ssl_get_server_send_pkey(s);
2013	if (!cpk)
2014		return NULL;
2015	return cpk->x509;
2016	}
2017
2018EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
2019	{
2020	unsigned long alg;
2021	CERT *c;
2022
2023	alg=cipher->algorithms;
2024	c=s->cert;
2025
2026	if ((alg & SSL_aDSS) &&
2027		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2028		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
2029	else if (alg & SSL_aRSA)
2030		{
2031		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2032			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
2033		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2034			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2035		else
2036			return(NULL);
2037		}
2038	else if ((alg & SSL_aECDSA) &&
2039	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2040		return(c->pkeys[SSL_PKEY_ECC].privatekey);
2041	else /* if (alg & SSL_aNULL) */
2042		{
2043		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
2044		return(NULL);
2045		}
2046	}
2047
2048void ssl_update_cache(SSL *s,int mode)
2049	{
2050	int i;
2051
2052	/* If the session_id_length is 0, we are not supposed to cache it,
2053	 * and it would be rather hard to do anyway :-) */
2054	if (s->session->session_id_length == 0) return;
2055
2056	i=s->ctx->session_cache_mode;
2057	if ((i & mode) && (!s->hit)
2058		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2059		    || SSL_CTX_add_session(s->ctx,s->session))
2060		&& (s->ctx->new_session_cb != NULL))
2061		{
2062		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
2063		if (!s->ctx->new_session_cb(s,s->session))
2064			SSL_SESSION_free(s->session);
2065		}
2066
2067	/* auto flush every 255 connections */
2068	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
2069		((i & mode) == mode))
2070		{
2071		if (  (((mode & SSL_SESS_CACHE_CLIENT)
2072			?s->ctx->stats.sess_connect_good
2073			:s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
2074			{
2075			SSL_CTX_flush_sessions(s->ctx,(unsigned long)time(NULL));
2076			}
2077		}
2078	}
2079
2080SSL_METHOD *SSL_get_ssl_method(SSL *s)
2081	{
2082	return(s->method);
2083	}
2084
2085int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
2086	{
2087	int conn= -1;
2088	int ret=1;
2089
2090	if (s->method != meth)
2091		{
2092		if (s->handshake_func != NULL)
2093			conn=(s->handshake_func == s->method->ssl_connect);
2094
2095		if (s->method->version == meth->version)
2096			s->method=meth;
2097		else
2098			{
2099			s->method->ssl_free(s);
2100			s->method=meth;
2101			ret=s->method->ssl_new(s);
2102			}
2103
2104		if (conn == 1)
2105			s->handshake_func=meth->ssl_connect;
2106		else if (conn == 0)
2107			s->handshake_func=meth->ssl_accept;
2108		}
2109	return(ret);
2110	}
2111
2112int SSL_get_error(const SSL *s,int i)
2113	{
2114	int reason;
2115	unsigned long l;
2116	BIO *bio;
2117
2118	if (i > 0) return(SSL_ERROR_NONE);
2119
2120	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2121	 * etc, where we do encode the error */
2122	if ((l=ERR_peek_error()) != 0)
2123		{
2124		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2125			return(SSL_ERROR_SYSCALL);
2126		else
2127			return(SSL_ERROR_SSL);
2128		}
2129
2130	if ((i < 0) && SSL_want_read(s))
2131		{
2132		bio=SSL_get_rbio(s);
2133		if (BIO_should_read(bio))
2134			return(SSL_ERROR_WANT_READ);
2135		else if (BIO_should_write(bio))
2136			/* This one doesn't make too much sense ... We never try
2137			 * to write to the rbio, and an application program where
2138			 * rbio and wbio are separate couldn't even know what it
2139			 * should wait for.
2140			 * However if we ever set s->rwstate incorrectly
2141			 * (so that we have SSL_want_read(s) instead of
2142			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2143			 * this test works around that bug; so it might be safer
2144			 * to keep it. */
2145			return(SSL_ERROR_WANT_WRITE);
2146		else if (BIO_should_io_special(bio))
2147			{
2148			reason=BIO_get_retry_reason(bio);
2149			if (reason == BIO_RR_CONNECT)
2150				return(SSL_ERROR_WANT_CONNECT);
2151			else if (reason == BIO_RR_ACCEPT)
2152				return(SSL_ERROR_WANT_ACCEPT);
2153			else
2154				return(SSL_ERROR_SYSCALL); /* unknown */
2155			}
2156		}
2157
2158	if ((i < 0) && SSL_want_write(s))
2159		{
2160		bio=SSL_get_wbio(s);
2161		if (BIO_should_write(bio))
2162			return(SSL_ERROR_WANT_WRITE);
2163		else if (BIO_should_read(bio))
2164			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2165			return(SSL_ERROR_WANT_READ);
2166		else if (BIO_should_io_special(bio))
2167			{
2168			reason=BIO_get_retry_reason(bio);
2169			if (reason == BIO_RR_CONNECT)
2170				return(SSL_ERROR_WANT_CONNECT);
2171			else if (reason == BIO_RR_ACCEPT)
2172				return(SSL_ERROR_WANT_ACCEPT);
2173			else
2174				return(SSL_ERROR_SYSCALL);
2175			}
2176		}
2177	if ((i < 0) && SSL_want_x509_lookup(s))
2178		{
2179		return(SSL_ERROR_WANT_X509_LOOKUP);
2180		}
2181
2182	if (i == 0)
2183		{
2184		if (s->version == SSL2_VERSION)
2185			{
2186			/* assume it is the socket being closed */
2187			return(SSL_ERROR_ZERO_RETURN);
2188			}
2189		else
2190			{
2191			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2192				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2193				return(SSL_ERROR_ZERO_RETURN);
2194			}
2195		}
2196	return(SSL_ERROR_SYSCALL);
2197	}
2198
2199int SSL_do_handshake(SSL *s)
2200	{
2201	int ret=1;
2202
2203	if (s->handshake_func == NULL)
2204		{
2205		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2206		return(-1);
2207		}
2208
2209	s->method->ssl_renegotiate_check(s);
2210
2211	if (SSL_in_init(s) || SSL_in_before(s))
2212		{
2213		ret=s->handshake_func(s);
2214		}
2215	return(ret);
2216	}
2217
2218/* For the next 2 functions, SSL_clear() sets shutdown and so
2219 * one of these calls will reset it */
2220void SSL_set_accept_state(SSL *s)
2221	{
2222	s->server=1;
2223	s->shutdown=0;
2224	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2225	s->handshake_func=s->method->ssl_accept;
2226	/* clear the current cipher */
2227	ssl_clear_cipher_ctx(s);
2228	}
2229
2230void SSL_set_connect_state(SSL *s)
2231	{
2232	s->server=0;
2233	s->shutdown=0;
2234	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2235	s->handshake_func=s->method->ssl_connect;
2236	/* clear the current cipher */
2237	ssl_clear_cipher_ctx(s);
2238	}
2239
2240int ssl_undefined_function(SSL *s)
2241	{
2242	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2243	return(0);
2244	}
2245
2246int ssl_undefined_void_function(void)
2247	{
2248	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2249	return(0);
2250	}
2251
2252int ssl_undefined_const_function(const SSL *s)
2253	{
2254	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2255	return(0);
2256	}
2257
2258SSL_METHOD *ssl_bad_method(int ver)
2259	{
2260	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2261	return(NULL);
2262	}
2263
2264const char *SSL_get_version(const SSL *s)
2265	{
2266	if (s->version == TLS1_VERSION)
2267		return("TLSv1");
2268	else if (s->version == SSL3_VERSION)
2269		return("SSLv3");
2270	else if (s->version == SSL2_VERSION)
2271		return("SSLv2");
2272	else
2273		return("unknown");
2274	}
2275
2276SSL *SSL_dup(SSL *s)
2277	{
2278	STACK_OF(X509_NAME) *sk;
2279	X509_NAME *xn;
2280	SSL *ret;
2281	int i;
2282
2283	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2284	    return(NULL);
2285
2286	ret->version = s->version;
2287	ret->type = s->type;
2288	ret->method = s->method;
2289
2290	if (s->session != NULL)
2291		{
2292		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2293		SSL_copy_session_id(ret,s);
2294		}
2295	else
2296		{
2297		/* No session has been established yet, so we have to expect
2298		 * that s->cert or ret->cert will be changed later --
2299		 * they should not both point to the same object,
2300		 * and thus we can't use SSL_copy_session_id. */
2301
2302		ret->method->ssl_free(ret);
2303		ret->method = s->method;
2304		ret->method->ssl_new(ret);
2305
2306		if (s->cert != NULL)
2307			{
2308			if (ret->cert != NULL)
2309				{
2310				ssl_cert_free(ret->cert);
2311				}
2312			ret->cert = ssl_cert_dup(s->cert);
2313			if (ret->cert == NULL)
2314				goto err;
2315			}
2316
2317		SSL_set_session_id_context(ret,
2318			s->sid_ctx, s->sid_ctx_length);
2319		}
2320
2321	ret->options=s->options;
2322	ret->mode=s->mode;
2323	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2324	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2325	ret->msg_callback = s->msg_callback;
2326	ret->msg_callback_arg = s->msg_callback_arg;
2327	SSL_set_verify(ret,SSL_get_verify_mode(s),
2328		SSL_get_verify_callback(s));
2329	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2330	ret->generate_session_id = s->generate_session_id;
2331
2332	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2333
2334	ret->debug=s->debug;
2335
2336	/* copy app data, a little dangerous perhaps */
2337	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2338		goto err;
2339
2340	/* setup rbio, and wbio */
2341	if (s->rbio != NULL)
2342		{
2343		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2344			goto err;
2345		}
2346	if (s->wbio != NULL)
2347		{
2348		if (s->wbio != s->rbio)
2349			{
2350			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2351				goto err;
2352			}
2353		else
2354			ret->wbio=ret->rbio;
2355		}
2356	ret->rwstate = s->rwstate;
2357	ret->in_handshake = s->in_handshake;
2358	ret->handshake_func = s->handshake_func;
2359	ret->server = s->server;
2360	ret->new_session = s->new_session;
2361	ret->quiet_shutdown = s->quiet_shutdown;
2362	ret->shutdown=s->shutdown;
2363	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2364	ret->rstate=s->rstate;
2365	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2366	ret->hit=s->hit;
2367
2368	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2369
2370	/* dup the cipher_list and cipher_list_by_id stacks */
2371	if (s->cipher_list != NULL)
2372		{
2373		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2374			goto err;
2375		}
2376	if (s->cipher_list_by_id != NULL)
2377		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2378			== NULL)
2379			goto err;
2380
2381	/* Dup the client_CA list */
2382	if (s->client_CA != NULL)
2383		{
2384		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2385		ret->client_CA=sk;
2386		for (i=0; i<sk_X509_NAME_num(sk); i++)
2387			{
2388			xn=sk_X509_NAME_value(sk,i);
2389			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2390				{
2391				X509_NAME_free(xn);
2392				goto err;
2393				}
2394			}
2395		}
2396
2397	if (0)
2398		{
2399err:
2400		if (ret != NULL) SSL_free(ret);
2401		ret=NULL;
2402		}
2403	return(ret);
2404	}
2405
2406void ssl_clear_cipher_ctx(SSL *s)
2407	{
2408	if (s->enc_read_ctx != NULL)
2409		{
2410		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2411		OPENSSL_free(s->enc_read_ctx);
2412		s->enc_read_ctx=NULL;
2413		}
2414	if (s->enc_write_ctx != NULL)
2415		{
2416		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2417		OPENSSL_free(s->enc_write_ctx);
2418		s->enc_write_ctx=NULL;
2419		}
2420#ifndef OPENSSL_NO_COMP
2421	if (s->expand != NULL)
2422		{
2423		COMP_CTX_free(s->expand);
2424		s->expand=NULL;
2425		}
2426	if (s->compress != NULL)
2427		{
2428		COMP_CTX_free(s->compress);
2429		s->compress=NULL;
2430		}
2431#endif
2432	}
2433
2434/* Fix this function so that it takes an optional type parameter */
2435X509 *SSL_get_certificate(const SSL *s)
2436	{
2437	if (s->cert != NULL)
2438		return(s->cert->key->x509);
2439	else
2440		return(NULL);
2441	}
2442
2443/* Fix this function so that it takes an optional type parameter */
2444EVP_PKEY *SSL_get_privatekey(SSL *s)
2445	{
2446	if (s->cert != NULL)
2447		return(s->cert->key->privatekey);
2448	else
2449		return(NULL);
2450	}
2451
2452SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2453	{
2454	if ((s->session != NULL) && (s->session->cipher != NULL))
2455		return(s->session->cipher);
2456	return(NULL);
2457	}
2458#ifdef OPENSSL_NO_COMP
2459const void *SSL_get_current_compression(SSL *s)
2460	{
2461	return NULL;
2462	}
2463const void *SSL_get_current_expansion(SSL *s)
2464	{
2465	return NULL;
2466	}
2467#else
2468
2469const COMP_METHOD *SSL_get_current_compression(SSL *s)
2470	{
2471	if (s->compress != NULL)
2472		return(s->compress->meth);
2473	return(NULL);
2474	}
2475
2476const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2477	{
2478	if (s->expand != NULL)
2479		return(s->expand->meth);
2480	return(NULL);
2481	}
2482#endif
2483
2484int ssl_init_wbio_buffer(SSL *s,int push)
2485	{
2486	BIO *bbio;
2487
2488	if (s->bbio == NULL)
2489		{
2490		bbio=BIO_new(BIO_f_buffer());
2491		if (bbio == NULL) return(0);
2492		s->bbio=bbio;
2493		}
2494	else
2495		{
2496		bbio=s->bbio;
2497		if (s->bbio == s->wbio)
2498			s->wbio=BIO_pop(s->wbio);
2499		}
2500	(void)BIO_reset(bbio);
2501/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2502	if (!BIO_set_read_buffer_size(bbio,1))
2503		{
2504		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2505		return(0);
2506		}
2507	if (push)
2508		{
2509		if (s->wbio != bbio)
2510			s->wbio=BIO_push(bbio,s->wbio);
2511		}
2512	else
2513		{
2514		if (s->wbio == bbio)
2515			s->wbio=BIO_pop(bbio);
2516		}
2517	return(1);
2518	}
2519
2520void ssl_free_wbio_buffer(SSL *s)
2521	{
2522	if (s->bbio == NULL) return;
2523
2524	if (s->bbio == s->wbio)
2525		{
2526		/* remove buffering */
2527		s->wbio=BIO_pop(s->wbio);
2528#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2529		assert(s->wbio != NULL);
2530#endif
2531	}
2532	BIO_free(s->bbio);
2533	s->bbio=NULL;
2534	}
2535
2536void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2537	{
2538	ctx->quiet_shutdown=mode;
2539	}
2540
2541int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2542	{
2543	return(ctx->quiet_shutdown);
2544	}
2545
2546void SSL_set_quiet_shutdown(SSL *s,int mode)
2547	{
2548	s->quiet_shutdown=mode;
2549	}
2550
2551int SSL_get_quiet_shutdown(const SSL *s)
2552	{
2553	return(s->quiet_shutdown);
2554	}
2555
2556void SSL_set_shutdown(SSL *s,int mode)
2557	{
2558	s->shutdown=mode;
2559	}
2560
2561int SSL_get_shutdown(const SSL *s)
2562	{
2563	return(s->shutdown);
2564	}
2565
2566int SSL_version(const SSL *s)
2567	{
2568	return(s->version);
2569	}
2570
2571SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2572	{
2573	return(ssl->ctx);
2574	}
2575
2576SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2577	{
2578	if (ssl->ctx == ctx)
2579		return ssl->ctx;
2580#ifndef OPENSSL_NO_TLSEXT
2581	if (ctx == NULL)
2582		ctx = ssl->initial_ctx;
2583#endif
2584	if (ssl->cert != NULL)
2585		ssl_cert_free(ssl->cert);
2586	ssl->cert = ssl_cert_dup(ctx->cert);
2587	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2588	if (ssl->ctx != NULL)
2589		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2590	ssl->ctx = ctx;
2591	return(ssl->ctx);
2592	}
2593
2594#ifndef OPENSSL_NO_STDIO
2595int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2596	{
2597	return(X509_STORE_set_default_paths(ctx->cert_store));
2598	}
2599
2600int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2601		const char *CApath)
2602	{
2603	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2604	}
2605#endif
2606
2607void SSL_set_info_callback(SSL *ssl,
2608	void (*cb)(const SSL *ssl,int type,int val))
2609	{
2610	ssl->info_callback=cb;
2611	}
2612
2613/* One compiler (Diab DCC) doesn't like argument names in returned
2614   function pointer.  */
2615void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2616	{
2617	return ssl->info_callback;
2618	}
2619
2620int SSL_state(const SSL *ssl)
2621	{
2622	return(ssl->state);
2623	}
2624
2625void SSL_set_verify_result(SSL *ssl,long arg)
2626	{
2627	ssl->verify_result=arg;
2628	}
2629
2630long SSL_get_verify_result(const SSL *ssl)
2631	{
2632	return(ssl->verify_result);
2633	}
2634
2635int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2636			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2637	{
2638	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2639				new_func, dup_func, free_func);
2640	}
2641
2642int SSL_set_ex_data(SSL *s,int idx,void *arg)
2643	{
2644	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2645	}
2646
2647void *SSL_get_ex_data(const SSL *s,int idx)
2648	{
2649	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2650	}
2651
2652int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2653			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2654	{
2655	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2656				new_func, dup_func, free_func);
2657	}
2658
2659int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2660	{
2661	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2662	}
2663
2664void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2665	{
2666	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2667	}
2668
2669int ssl_ok(SSL *s)
2670	{
2671	return(1);
2672	}
2673
2674X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2675	{
2676	return(ctx->cert_store);
2677	}
2678
2679void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2680	{
2681	if (ctx->cert_store != NULL)
2682		X509_STORE_free(ctx->cert_store);
2683	ctx->cert_store=store;
2684	}
2685
2686int SSL_want(const SSL *s)
2687	{
2688	return(s->rwstate);
2689	}
2690
2691/*!
2692 * \brief Set the callback for generating temporary RSA keys.
2693 * \param ctx the SSL context.
2694 * \param cb the callback
2695 */
2696
2697#ifndef OPENSSL_NO_RSA
2698void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2699							  int is_export,
2700							  int keylength))
2701    {
2702    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2703    }
2704
2705void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2706						  int is_export,
2707						  int keylength))
2708    {
2709    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2710    }
2711#endif
2712
2713#ifdef DOXYGEN
2714/*!
2715 * \brief The RSA temporary key callback function.
2716 * \param ssl the SSL session.
2717 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2718 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2719 * of the required key in bits.
2720 * \return the temporary RSA key.
2721 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2722 */
2723
2724RSA *cb(SSL *ssl,int is_export,int keylength)
2725    {}
2726#endif
2727
2728/*!
2729 * \brief Set the callback for generating temporary DH keys.
2730 * \param ctx the SSL context.
2731 * \param dh the callback
2732 */
2733
2734#ifndef OPENSSL_NO_DH
2735void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2736							int keylength))
2737	{
2738	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2739	}
2740
2741void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2742						int keylength))
2743	{
2744	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2745	}
2746#endif
2747
2748#ifndef OPENSSL_NO_ECDH
2749void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2750							int keylength))
2751	{
2752	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2753	}
2754
2755void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2756						int keylength))
2757	{
2758	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2759	}
2760#endif
2761
2762
2763void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2764	{
2765	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2766	}
2767void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2768	{
2769	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2770	}
2771
2772
2773
2774#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2775#include "../crypto/bio/bss_file.c"
2776#endif
2777
2778IMPLEMENT_STACK_OF(SSL_CIPHER)
2779IMPLEMENT_STACK_OF(SSL_COMP)
2780