1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113
114
115#ifdef REF_CHECK
116#  include <assert.h>
117#endif
118#include <stdio.h>
119#include "ssl_locl.h"
120#include "kssl_lcl.h"
121#include <openssl/objects.h>
122#include <openssl/lhash.h>
123#include <openssl/x509v3.h>
124#include <openssl/fips.h>
125
126const char *SSL_version_str=OPENSSL_VERSION_TEXT;
127
128OPENSSL_GLOBAL SSL3_ENC_METHOD ssl3_undef_enc_method={
129	/* evil casts, but these functions are only called if there's a library bug */
130	(int (*)(SSL *,int))ssl_undefined_function,
131	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
132	ssl_undefined_function,
133	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
134	(int (*)(SSL*, int))ssl_undefined_function,
135	(int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function
136	};
137
138int SSL_clear(SSL *s)
139	{
140
141	if (s->method == NULL)
142		{
143		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
144		return(0);
145		}
146
147	if (ssl_clear_bad_session(s))
148		{
149		SSL_SESSION_free(s->session);
150		s->session=NULL;
151		}
152
153	s->error=0;
154	s->hit=0;
155	s->shutdown=0;
156
157#if 0 /* Disabled since version 1.10 of this file (early return not
158       * needed because SSL_clear is not called when doing renegotiation) */
159	/* This is set if we are doing dynamic renegotiation so keep
160	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
161	if (s->new_session) return(1);
162#else
163	if (s->new_session)
164		{
165		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
166		return 0;
167		}
168#endif
169
170	s->type=0;
171
172	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
173
174	s->version=s->method->version;
175	s->client_version=s->version;
176	s->rwstate=SSL_NOTHING;
177	s->rstate=SSL_ST_READ_HEADER;
178#if 0
179	s->read_ahead=s->ctx->read_ahead;
180#endif
181
182	if (s->init_buf != NULL)
183		{
184		BUF_MEM_free(s->init_buf);
185		s->init_buf=NULL;
186		}
187
188	ssl_clear_cipher_ctx(s);
189
190	s->first_packet=0;
191
192#if 1
193	/* Check to see if we were changed into a different method, if
194	 * so, revert back if we are not doing session-id reuse. */
195	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
196		{
197		s->method->ssl_free(s);
198		s->method=s->ctx->method;
199		if (!s->method->ssl_new(s))
200			return(0);
201		}
202	else
203#endif
204		s->method->ssl_clear(s);
205	return(1);
206	}
207
208/** Used to change an SSL_CTXs default SSL method type */
209int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
210	{
211	STACK_OF(SSL_CIPHER) *sk;
212
213	ctx->method=meth;
214
215	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
216		&(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
217	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
218		{
219		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
220		return(0);
221		}
222	return(1);
223	}
224
225SSL *SSL_new(SSL_CTX *ctx)
226	{
227	SSL *s;
228
229	if (ctx == NULL)
230		{
231		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
232		return(NULL);
233		}
234	if (ctx->method == NULL)
235		{
236		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
237		return(NULL);
238		}
239
240	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
241	if (s == NULL) goto err;
242	memset(s,0,sizeof(SSL));
243
244#ifndef	OPENSSL_NO_KRB5
245	s->kssl_ctx = kssl_ctx_new();
246#endif	/* OPENSSL_NO_KRB5 */
247
248	s->options=ctx->options;
249	s->mode=ctx->mode;
250	s->max_cert_list=ctx->max_cert_list;
251
252	if (ctx->cert != NULL)
253		{
254		/* Earlier library versions used to copy the pointer to
255		 * the CERT, not its contents; only when setting new
256		 * parameters for the per-SSL copy, ssl_cert_new would be
257		 * called (and the direct reference to the per-SSL_CTX
258		 * settings would be lost, but those still were indirectly
259		 * accessed for various purposes, and for that reason they
260		 * used to be known as s->ctx->default_cert).
261		 * Now we don't look at the SSL_CTX's CERT after having
262		 * duplicated it once. */
263
264		s->cert = ssl_cert_dup(ctx->cert);
265		if (s->cert == NULL)
266			goto err;
267		}
268	else
269		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
270
271	s->read_ahead=ctx->read_ahead;
272	s->msg_callback=ctx->msg_callback;
273	s->msg_callback_arg=ctx->msg_callback_arg;
274	s->verify_mode=ctx->verify_mode;
275	s->verify_depth=ctx->verify_depth;
276	s->sid_ctx_length=ctx->sid_ctx_length;
277	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
278	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
279	s->verify_callback=ctx->default_verify_callback;
280	s->generate_session_id=ctx->generate_session_id;
281	s->purpose = ctx->purpose;
282	s->trust = ctx->trust;
283	s->quiet_shutdown=ctx->quiet_shutdown;
284
285	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
286	s->ctx=ctx;
287
288	s->verify_result=X509_V_OK;
289
290	s->method=ctx->method;
291
292	if (!s->method->ssl_new(s))
293		goto err;
294
295	s->references=1;
296	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
297
298	SSL_clear(s);
299
300	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
301
302	return(s);
303err:
304	if (s != NULL)
305		{
306		if (s->cert != NULL)
307			ssl_cert_free(s->cert);
308		if (s->ctx != NULL)
309			SSL_CTX_free(s->ctx); /* decrement reference count */
310		OPENSSL_free(s);
311		}
312	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
313	return(NULL);
314	}
315
316int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
317				   unsigned int sid_ctx_len)
318    {
319    if(sid_ctx_len > sizeof ctx->sid_ctx)
320	{
321	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
322	return 0;
323	}
324    ctx->sid_ctx_length=sid_ctx_len;
325    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
326
327    return 1;
328    }
329
330int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
331			       unsigned int sid_ctx_len)
332    {
333    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
334	{
335	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
336	return 0;
337	}
338    ssl->sid_ctx_length=sid_ctx_len;
339    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
340
341    return 1;
342    }
343
344int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
345	{
346	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
347	ctx->generate_session_id = cb;
348	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
349	return 1;
350	}
351
352int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
353	{
354	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
355	ssl->generate_session_id = cb;
356	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
357	return 1;
358	}
359
360int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
361				unsigned int id_len)
362	{
363	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
364	 * we can "construct" a session to give us the desired check - ie. to
365	 * find if there's a session in the hash table that would conflict with
366	 * any new session built out of this id/id_len and the ssl_version in
367	 * use by this SSL. */
368	SSL_SESSION r, *p;
369
370	if(id_len > sizeof r.session_id)
371		return 0;
372
373	r.ssl_version = ssl->version;
374	r.session_id_length = id_len;
375	memcpy(r.session_id, id, id_len);
376	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
377	 * callback is calling us to check the uniqueness of a shorter ID, it
378	 * must be compared as a padded-out ID because that is what it will be
379	 * converted to when the callback has finished choosing it. */
380	if((r.ssl_version == SSL2_VERSION) &&
381			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
382		{
383		memset(r.session_id + id_len, 0,
384			SSL2_SSL_SESSION_ID_LENGTH - id_len);
385		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
386		}
387
388	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
389	p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
390	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
391	return (p != NULL);
392	}
393
394int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
395	{
396	return X509_PURPOSE_set(&s->purpose, purpose);
397	}
398
399int SSL_set_purpose(SSL *s, int purpose)
400	{
401	return X509_PURPOSE_set(&s->purpose, purpose);
402	}
403
404int SSL_CTX_set_trust(SSL_CTX *s, int trust)
405	{
406	return X509_TRUST_set(&s->trust, trust);
407	}
408
409int SSL_set_trust(SSL *s, int trust)
410	{
411	return X509_TRUST_set(&s->trust, trust);
412	}
413
414void SSL_free(SSL *s)
415	{
416	int i;
417
418	if(s == NULL)
419	    return;
420
421	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
422#ifdef REF_PRINT
423	REF_PRINT("SSL",s);
424#endif
425	if (i > 0) return;
426#ifdef REF_CHECK
427	if (i < 0)
428		{
429		fprintf(stderr,"SSL_free, bad reference count\n");
430		abort(); /* ok */
431		}
432#endif
433
434	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
435
436	if (s->bbio != NULL)
437		{
438		/* If the buffering BIO is in place, pop it off */
439		if (s->bbio == s->wbio)
440			{
441			s->wbio=BIO_pop(s->wbio);
442			}
443		BIO_free(s->bbio);
444		s->bbio=NULL;
445		}
446	if (s->rbio != NULL)
447		BIO_free_all(s->rbio);
448	if ((s->wbio != NULL) && (s->wbio != s->rbio))
449		BIO_free_all(s->wbio);
450
451	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
452
453	/* add extra stuff */
454	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
455	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
456
457	/* Make the next call work :-) */
458	if (s->session != NULL)
459		{
460		ssl_clear_bad_session(s);
461		SSL_SESSION_free(s->session);
462		}
463
464	ssl_clear_cipher_ctx(s);
465
466	if (s->cert != NULL) ssl_cert_free(s->cert);
467	/* Free up if allocated */
468
469	if (s->ctx) SSL_CTX_free(s->ctx);
470
471	if (s->client_CA != NULL)
472		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
473
474	if (s->method != NULL) s->method->ssl_free(s);
475
476#ifndef	OPENSSL_NO_KRB5
477	if (s->kssl_ctx != NULL)
478		kssl_ctx_free(s->kssl_ctx);
479#endif	/* OPENSSL_NO_KRB5 */
480
481	OPENSSL_free(s);
482	}
483
484void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
485	{
486	/* If the output buffering BIO is still in place, remove it
487	 */
488	if (s->bbio != NULL)
489		{
490		if (s->wbio == s->bbio)
491			{
492			s->wbio=s->wbio->next_bio;
493			s->bbio->next_bio=NULL;
494			}
495		}
496	if ((s->rbio != NULL) && (s->rbio != rbio))
497		BIO_free_all(s->rbio);
498	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
499		BIO_free_all(s->wbio);
500	s->rbio=rbio;
501	s->wbio=wbio;
502	}
503
504BIO *SSL_get_rbio(SSL *s)
505	{ return(s->rbio); }
506
507BIO *SSL_get_wbio(SSL *s)
508	{ return(s->wbio); }
509
510int SSL_get_fd(SSL *s)
511	{
512	return(SSL_get_rfd(s));
513	}
514
515int SSL_get_rfd(SSL *s)
516	{
517	int ret= -1;
518	BIO *b,*r;
519
520	b=SSL_get_rbio(s);
521	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
522	if (r != NULL)
523		BIO_get_fd(r,&ret);
524	return(ret);
525	}
526
527int SSL_get_wfd(SSL *s)
528	{
529	int ret= -1;
530	BIO *b,*r;
531
532	b=SSL_get_wbio(s);
533	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
534	if (r != NULL)
535		BIO_get_fd(r,&ret);
536	return(ret);
537	}
538
539#ifndef OPENSSL_NO_SOCK
540int SSL_set_fd(SSL *s,int fd)
541	{
542	int ret=0;
543	BIO *bio=NULL;
544
545	bio=BIO_new(BIO_s_socket());
546
547	if (bio == NULL)
548		{
549		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
550		goto err;
551		}
552	BIO_set_fd(bio,fd,BIO_NOCLOSE);
553	SSL_set_bio(s,bio,bio);
554	ret=1;
555err:
556	return(ret);
557	}
558
559int SSL_set_wfd(SSL *s,int fd)
560	{
561	int ret=0;
562	BIO *bio=NULL;
563
564	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
565		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
566		{
567		bio=BIO_new(BIO_s_socket());
568
569		if (bio == NULL)
570			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
571		BIO_set_fd(bio,fd,BIO_NOCLOSE);
572		SSL_set_bio(s,SSL_get_rbio(s),bio);
573		}
574	else
575		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
576	ret=1;
577err:
578	return(ret);
579	}
580
581int SSL_set_rfd(SSL *s,int fd)
582	{
583	int ret=0;
584	BIO *bio=NULL;
585
586	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
587		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
588		{
589		bio=BIO_new(BIO_s_socket());
590
591		if (bio == NULL)
592			{
593			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
594			goto err;
595			}
596		BIO_set_fd(bio,fd,BIO_NOCLOSE);
597		SSL_set_bio(s,bio,SSL_get_wbio(s));
598		}
599	else
600		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
601	ret=1;
602err:
603	return(ret);
604	}
605#endif
606
607
608/* return length of latest Finished message we sent, copy to 'buf' */
609size_t SSL_get_finished(SSL *s, void *buf, size_t count)
610	{
611	size_t ret = 0;
612
613	if (s->s3 != NULL)
614		{
615		ret = s->s3->tmp.finish_md_len;
616		if (count > ret)
617			count = ret;
618		memcpy(buf, s->s3->tmp.finish_md, count);
619		}
620	return ret;
621	}
622
623/* return length of latest Finished message we expected, copy to 'buf' */
624size_t SSL_get_peer_finished(SSL *s, void *buf, size_t count)
625	{
626	size_t ret = 0;
627
628	if (s->s3 != NULL)
629		{
630		ret = s->s3->tmp.peer_finish_md_len;
631		if (count > ret)
632			count = ret;
633		memcpy(buf, s->s3->tmp.peer_finish_md, count);
634		}
635	return ret;
636	}
637
638
639int SSL_get_verify_mode(SSL *s)
640	{
641	return(s->verify_mode);
642	}
643
644int SSL_get_verify_depth(SSL *s)
645	{
646	return(s->verify_depth);
647	}
648
649int (*SSL_get_verify_callback(SSL *s))(int,X509_STORE_CTX *)
650	{
651	return(s->verify_callback);
652	}
653
654int SSL_CTX_get_verify_mode(SSL_CTX *ctx)
655	{
656	return(ctx->verify_mode);
657	}
658
659int SSL_CTX_get_verify_depth(SSL_CTX *ctx)
660	{
661	return(ctx->verify_depth);
662	}
663
664int (*SSL_CTX_get_verify_callback(SSL_CTX *ctx))(int,X509_STORE_CTX *)
665	{
666	return(ctx->default_verify_callback);
667	}
668
669void SSL_set_verify(SSL *s,int mode,
670		    int (*callback)(int ok,X509_STORE_CTX *ctx))
671	{
672	s->verify_mode=mode;
673	if (callback != NULL)
674		s->verify_callback=callback;
675	}
676
677void SSL_set_verify_depth(SSL *s,int depth)
678	{
679	s->verify_depth=depth;
680	}
681
682void SSL_set_read_ahead(SSL *s,int yes)
683	{
684	s->read_ahead=yes;
685	}
686
687int SSL_get_read_ahead(SSL *s)
688	{
689	return(s->read_ahead);
690	}
691
692int SSL_pending(SSL *s)
693	{
694	/* SSL_pending cannot work properly if read-ahead is enabled
695	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
696	 * and it is impossible to fix since SSL_pending cannot report
697	 * errors that may be observed while scanning the new data.
698	 * (Note that SSL_pending() is often used as a boolean value,
699	 * so we'd better not return -1.)
700	 */
701	return(s->method->ssl_pending(s));
702	}
703
704X509 *SSL_get_peer_certificate(SSL *s)
705	{
706	X509 *r;
707
708	if ((s == NULL) || (s->session == NULL))
709		r=NULL;
710	else
711		r=s->session->peer;
712
713	if (r == NULL) return(r);
714
715	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
716
717	return(r);
718	}
719
720STACK_OF(X509) *SSL_get_peer_cert_chain(SSL *s)
721	{
722	STACK_OF(X509) *r;
723
724	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
725		r=NULL;
726	else
727		r=s->session->sess_cert->cert_chain;
728
729	/* If we are a client, cert_chain includes the peer's own
730	 * certificate; if we are a server, it does not. */
731
732	return(r);
733	}
734
735/* Now in theory, since the calling process own 't' it should be safe to
736 * modify.  We need to be able to read f without being hassled */
737void SSL_copy_session_id(SSL *t,SSL *f)
738	{
739	CERT *tmp;
740
741	/* Do we need to to SSL locking? */
742	SSL_set_session(t,SSL_get_session(f));
743
744	/* what if we are setup as SSLv2 but want to talk SSLv3 or
745	 * vice-versa */
746	if (t->method != f->method)
747		{
748		t->method->ssl_free(t);	/* cleanup current */
749		t->method=f->method;	/* change method */
750		t->method->ssl_new(t);	/* setup new */
751		}
752
753	tmp=t->cert;
754	if (f->cert != NULL)
755		{
756		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
757		t->cert=f->cert;
758		}
759	else
760		t->cert=NULL;
761	if (tmp != NULL) ssl_cert_free(tmp);
762	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
763	}
764
765/* Fix this so it checks all the valid key/cert options */
766int SSL_CTX_check_private_key(SSL_CTX *ctx)
767	{
768	if (	(ctx == NULL) ||
769		(ctx->cert == NULL) ||
770		(ctx->cert->key->x509 == NULL))
771		{
772		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
773		return(0);
774		}
775	if 	(ctx->cert->key->privatekey == NULL)
776		{
777		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
778		return(0);
779		}
780	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
781	}
782
783/* Fix this function so that it takes an optional type parameter */
784int SSL_check_private_key(SSL *ssl)
785	{
786	if (ssl == NULL)
787		{
788		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
789		return(0);
790		}
791	if (ssl->cert == NULL)
792		{
793                SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
794		return 0;
795		}
796	if (ssl->cert->key->x509 == NULL)
797		{
798		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
799		return(0);
800		}
801	if (ssl->cert->key->privatekey == NULL)
802		{
803		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
804		return(0);
805		}
806	return(X509_check_private_key(ssl->cert->key->x509,
807		ssl->cert->key->privatekey));
808	}
809
810int SSL_accept(SSL *s)
811	{
812	if (s->handshake_func == 0)
813		/* Not properly initialized yet */
814		SSL_set_accept_state(s);
815
816	return(s->method->ssl_accept(s));
817	}
818
819int SSL_connect(SSL *s)
820	{
821	if (s->handshake_func == 0)
822		/* Not properly initialized yet */
823		SSL_set_connect_state(s);
824
825	return(s->method->ssl_connect(s));
826	}
827
828long SSL_get_default_timeout(SSL *s)
829	{
830	return(s->method->get_timeout());
831	}
832
833int SSL_read(SSL *s,void *buf,int num)
834	{
835	if (s->handshake_func == 0)
836		{
837		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
838		return -1;
839		}
840
841	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
842		{
843		s->rwstate=SSL_NOTHING;
844		return(0);
845		}
846	return(s->method->ssl_read(s,buf,num));
847	}
848
849int SSL_peek(SSL *s,void *buf,int num)
850	{
851	if (s->handshake_func == 0)
852		{
853		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
854		return -1;
855		}
856
857	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
858		{
859		return(0);
860		}
861	return(s->method->ssl_peek(s,buf,num));
862	}
863
864int SSL_write(SSL *s,const void *buf,int num)
865	{
866	if (s->handshake_func == 0)
867		{
868		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
869		return -1;
870		}
871
872	if (s->shutdown & SSL_SENT_SHUTDOWN)
873		{
874		s->rwstate=SSL_NOTHING;
875		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
876		return(-1);
877		}
878	return(s->method->ssl_write(s,buf,num));
879	}
880
881int SSL_shutdown(SSL *s)
882	{
883	/* Note that this function behaves differently from what one might
884	 * expect.  Return values are 0 for no success (yet),
885	 * 1 for success; but calling it once is usually not enough,
886	 * even if blocking I/O is used (see ssl3_shutdown).
887	 */
888
889	if (s->handshake_func == 0)
890		{
891		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
892		return -1;
893		}
894
895	if ((s != NULL) && !SSL_in_init(s))
896		return(s->method->ssl_shutdown(s));
897	else
898		return(1);
899	}
900
901int SSL_renegotiate(SSL *s)
902	{
903	if (s->new_session == 0)
904		{
905		s->new_session=1;
906		}
907	return(s->method->ssl_renegotiate(s));
908	}
909
910int SSL_renegotiate_pending(SSL *s)
911	{
912	/* becomes true when negotiation is requested;
913	 * false again once a handshake has finished */
914	return (s->new_session != 0);
915	}
916
917long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
918	{
919	long l;
920
921	switch (cmd)
922		{
923	case SSL_CTRL_GET_READ_AHEAD:
924		return(s->read_ahead);
925	case SSL_CTRL_SET_READ_AHEAD:
926		l=s->read_ahead;
927		s->read_ahead=larg;
928		return(l);
929
930	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
931		s->msg_callback_arg = parg;
932		return 1;
933
934	case SSL_CTRL_OPTIONS:
935		return(s->options|=larg);
936	case SSL_CTRL_MODE:
937		return(s->mode|=larg);
938	case SSL_CTRL_GET_MAX_CERT_LIST:
939		return(s->max_cert_list);
940	case SSL_CTRL_SET_MAX_CERT_LIST:
941		l=s->max_cert_list;
942		s->max_cert_list=larg;
943		return(l);
944	default:
945		return(s->method->ssl_ctrl(s,cmd,larg,parg));
946		}
947	}
948
949long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)())
950	{
951	switch(cmd)
952		{
953	case SSL_CTRL_SET_MSG_CALLBACK:
954		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
955		return 1;
956
957	default:
958		return(s->method->ssl_callback_ctrl(s,cmd,fp));
959		}
960	}
961
962struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
963	{
964	return ctx->sessions;
965	}
966
967long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
968	{
969	long l;
970
971	switch (cmd)
972		{
973	case SSL_CTRL_GET_READ_AHEAD:
974		return(ctx->read_ahead);
975	case SSL_CTRL_SET_READ_AHEAD:
976		l=ctx->read_ahead;
977		ctx->read_ahead=larg;
978		return(l);
979
980	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
981		ctx->msg_callback_arg = parg;
982		return 1;
983
984	case SSL_CTRL_GET_MAX_CERT_LIST:
985		return(ctx->max_cert_list);
986	case SSL_CTRL_SET_MAX_CERT_LIST:
987		l=ctx->max_cert_list;
988		ctx->max_cert_list=larg;
989		return(l);
990
991	case SSL_CTRL_SET_SESS_CACHE_SIZE:
992		l=ctx->session_cache_size;
993		ctx->session_cache_size=larg;
994		return(l);
995	case SSL_CTRL_GET_SESS_CACHE_SIZE:
996		return(ctx->session_cache_size);
997	case SSL_CTRL_SET_SESS_CACHE_MODE:
998		l=ctx->session_cache_mode;
999		ctx->session_cache_mode=larg;
1000		return(l);
1001	case SSL_CTRL_GET_SESS_CACHE_MODE:
1002		return(ctx->session_cache_mode);
1003
1004	case SSL_CTRL_SESS_NUMBER:
1005		return(ctx->sessions->num_items);
1006	case SSL_CTRL_SESS_CONNECT:
1007		return(ctx->stats.sess_connect);
1008	case SSL_CTRL_SESS_CONNECT_GOOD:
1009		return(ctx->stats.sess_connect_good);
1010	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1011		return(ctx->stats.sess_connect_renegotiate);
1012	case SSL_CTRL_SESS_ACCEPT:
1013		return(ctx->stats.sess_accept);
1014	case SSL_CTRL_SESS_ACCEPT_GOOD:
1015		return(ctx->stats.sess_accept_good);
1016	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1017		return(ctx->stats.sess_accept_renegotiate);
1018	case SSL_CTRL_SESS_HIT:
1019		return(ctx->stats.sess_hit);
1020	case SSL_CTRL_SESS_CB_HIT:
1021		return(ctx->stats.sess_cb_hit);
1022	case SSL_CTRL_SESS_MISSES:
1023		return(ctx->stats.sess_miss);
1024	case SSL_CTRL_SESS_TIMEOUTS:
1025		return(ctx->stats.sess_timeout);
1026	case SSL_CTRL_SESS_CACHE_FULL:
1027		return(ctx->stats.sess_cache_full);
1028	case SSL_CTRL_OPTIONS:
1029		return(ctx->options|=larg);
1030	case SSL_CTRL_MODE:
1031		return(ctx->mode|=larg);
1032	default:
1033		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1034		}
1035	}
1036
1037long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
1038	{
1039	switch(cmd)
1040		{
1041	case SSL_CTRL_SET_MSG_CALLBACK:
1042		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1043		return 1;
1044
1045	default:
1046		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1047		}
1048	}
1049
1050int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1051	{
1052	long l;
1053
1054	l=a->id-b->id;
1055	if (l == 0L)
1056		return(0);
1057	else
1058		return((l > 0)?1:-1);
1059	}
1060
1061int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1062			const SSL_CIPHER * const *bp)
1063	{
1064	long l;
1065
1066	l=(*ap)->id-(*bp)->id;
1067	if (l == 0L)
1068		return(0);
1069	else
1070		return((l > 0)?1:-1);
1071	}
1072
1073/** return a STACK of the ciphers available for the SSL and in order of
1074 * preference */
1075STACK_OF(SSL_CIPHER) *SSL_get_ciphers(SSL *s)
1076	{
1077	if (s != NULL)
1078		{
1079		if (s->cipher_list != NULL)
1080			{
1081			return(s->cipher_list);
1082			}
1083		else if ((s->ctx != NULL) &&
1084			(s->ctx->cipher_list != NULL))
1085			{
1086			return(s->ctx->cipher_list);
1087			}
1088		}
1089	return(NULL);
1090	}
1091
1092/** return a STACK of the ciphers available for the SSL and in order of
1093 * algorithm id */
1094STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1095	{
1096	if (s != NULL)
1097		{
1098		if (s->cipher_list_by_id != NULL)
1099			{
1100			return(s->cipher_list_by_id);
1101			}
1102		else if ((s->ctx != NULL) &&
1103			(s->ctx->cipher_list_by_id != NULL))
1104			{
1105			return(s->ctx->cipher_list_by_id);
1106			}
1107		}
1108	return(NULL);
1109	}
1110
1111/** The old interface to get the same thing as SSL_get_ciphers() */
1112const char *SSL_get_cipher_list(SSL *s,int n)
1113	{
1114	SSL_CIPHER *c;
1115	STACK_OF(SSL_CIPHER) *sk;
1116
1117	if (s == NULL) return(NULL);
1118	sk=SSL_get_ciphers(s);
1119	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1120		return(NULL);
1121	c=sk_SSL_CIPHER_value(sk,n);
1122	if (c == NULL) return(NULL);
1123	return(c->name);
1124	}
1125
1126/** specify the ciphers to be used by default by the SSL_CTX */
1127int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1128	{
1129	STACK_OF(SSL_CIPHER) *sk;
1130
1131	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1132		&ctx->cipher_list_by_id,str);
1133/* XXXX */
1134	return((sk == NULL)?0:1);
1135	}
1136
1137/** specify the ciphers to be used by the SSL */
1138int SSL_set_cipher_list(SSL *s,const char *str)
1139	{
1140	STACK_OF(SSL_CIPHER) *sk;
1141
1142	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1143		&s->cipher_list_by_id,str);
1144/* XXXX */
1145	return((sk == NULL)?0:1);
1146	}
1147
1148/* works well for SSLv2, not so good for SSLv3 */
1149char *SSL_get_shared_ciphers(SSL *s,char *buf,int len)
1150	{
1151	char *p;
1152	const char *cp;
1153	STACK_OF(SSL_CIPHER) *sk;
1154	SSL_CIPHER *c;
1155	int i;
1156
1157	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1158		(len < 2))
1159		return(NULL);
1160
1161	p=buf;
1162	sk=s->session->ciphers;
1163	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1164		{
1165		/* Decrement for either the ':' or a '\0' */
1166		len--;
1167		c=sk_SSL_CIPHER_value(sk,i);
1168		for (cp=c->name; *cp; )
1169			{
1170			if (len-- == 0)
1171				{
1172				*p='\0';
1173				return(buf);
1174				}
1175			else
1176				*(p++)= *(cp++);
1177			}
1178		*(p++)=':';
1179		}
1180	p[-1]='\0';
1181	return(buf);
1182	}
1183
1184int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p)
1185	{
1186	int i,j=0;
1187	SSL_CIPHER *c;
1188	unsigned char *q;
1189#ifndef OPENSSL_NO_KRB5
1190        int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1191#endif /* OPENSSL_NO_KRB5 */
1192
1193	if (sk == NULL) return(0);
1194	q=p;
1195
1196	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1197		{
1198		c=sk_SSL_CIPHER_value(sk,i);
1199#ifndef OPENSSL_NO_KRB5
1200                if ((c->algorithms & SSL_KRB5) && nokrb5)
1201                    continue;
1202#endif /* OPENSSL_NO_KRB5 */
1203		j=ssl_put_cipher_by_char(s,c,p);
1204		p+=j;
1205		}
1206	return(p-q);
1207	}
1208
1209STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1210					       STACK_OF(SSL_CIPHER) **skp)
1211	{
1212	SSL_CIPHER *c;
1213	STACK_OF(SSL_CIPHER) *sk;
1214	int i,n;
1215
1216	n=ssl_put_cipher_by_char(s,NULL,NULL);
1217	if ((num%n) != 0)
1218		{
1219		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1220		return(NULL);
1221		}
1222	if ((skp == NULL) || (*skp == NULL))
1223		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1224	else
1225		{
1226		sk= *skp;
1227		sk_SSL_CIPHER_zero(sk);
1228		}
1229
1230	for (i=0; i<num; i+=n)
1231		{
1232		c=ssl_get_cipher_by_char(s,p);
1233		p+=n;
1234		if (c != NULL)
1235			{
1236			if (!sk_SSL_CIPHER_push(sk,c))
1237				{
1238				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1239				goto err;
1240				}
1241			}
1242		}
1243
1244	if (skp != NULL)
1245		*skp=sk;
1246	return(sk);
1247err:
1248	if ((skp == NULL) || (*skp == NULL))
1249		sk_SSL_CIPHER_free(sk);
1250	return(NULL);
1251	}
1252
1253unsigned long SSL_SESSION_hash(SSL_SESSION *a)
1254	{
1255	unsigned long l;
1256
1257	l=(unsigned long)
1258		((unsigned int) a->session_id[0]     )|
1259		((unsigned int) a->session_id[1]<< 8L)|
1260		((unsigned long)a->session_id[2]<<16L)|
1261		((unsigned long)a->session_id[3]<<24L);
1262	return(l);
1263	}
1264
1265/* NB: If this function (or indeed the hash function which uses a sort of
1266 * coarser function than this one) is changed, ensure
1267 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1268 * able to construct an SSL_SESSION that will collide with any existing session
1269 * with a matching session ID. */
1270int SSL_SESSION_cmp(SSL_SESSION *a,SSL_SESSION *b)
1271	{
1272	if (a->ssl_version != b->ssl_version)
1273		return(1);
1274	if (a->session_id_length != b->session_id_length)
1275		return(1);
1276	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1277	}
1278
1279/* These wrapper functions should remain rather than redeclaring
1280 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1281 * variable. The reason is that the functions aren't static, they're exposed via
1282 * ssl.h. */
1283static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1284static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1285
1286SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1287	{
1288	SSL_CTX *ret=NULL;
1289
1290	if (meth == NULL)
1291		{
1292		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1293		return(NULL);
1294		}
1295
1296#ifdef OPENSSL_FIPS
1297	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1298		{
1299		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1300		return NULL;
1301		}
1302#endif
1303
1304	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1305		{
1306		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1307		goto err;
1308		}
1309	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1310	if (ret == NULL)
1311		goto err;
1312
1313	memset(ret,0,sizeof(SSL_CTX));
1314
1315	ret->method=meth;
1316
1317	ret->cert_store=NULL;
1318	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1319	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1320	ret->session_cache_head=NULL;
1321	ret->session_cache_tail=NULL;
1322
1323	/* We take the system default */
1324	ret->session_timeout=meth->get_timeout();
1325
1326	ret->new_session_cb=0;
1327	ret->remove_session_cb=0;
1328	ret->get_session_cb=0;
1329	ret->generate_session_id=0;
1330
1331	memset((char *)&ret->stats,0,sizeof(ret->stats));
1332
1333	ret->references=1;
1334	ret->quiet_shutdown=0;
1335
1336/*	ret->cipher=NULL;*/
1337/*	ret->s2->challenge=NULL;
1338	ret->master_key=NULL;
1339	ret->key_arg=NULL;
1340	ret->s2->conn_id=NULL; */
1341
1342	ret->info_callback=NULL;
1343
1344	ret->app_verify_callback=0;
1345	ret->app_verify_arg=NULL;
1346
1347	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1348	ret->read_ahead=0;
1349	ret->msg_callback=0;
1350	ret->msg_callback_arg=NULL;
1351	ret->verify_mode=SSL_VERIFY_NONE;
1352	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1353	ret->sid_ctx_length=0;
1354	ret->default_verify_callback=NULL;
1355	if ((ret->cert=ssl_cert_new()) == NULL)
1356		goto err;
1357
1358	ret->default_passwd_callback=0;
1359	ret->default_passwd_callback_userdata=NULL;
1360	ret->client_cert_cb=0;
1361
1362	ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1363			LHASH_COMP_FN(SSL_SESSION_cmp));
1364	if (ret->sessions == NULL) goto err;
1365	ret->cert_store=X509_STORE_new();
1366	if (ret->cert_store == NULL) goto err;
1367
1368	ssl_create_cipher_list(ret->method,
1369		&ret->cipher_list,&ret->cipher_list_by_id,
1370		SSL_DEFAULT_CIPHER_LIST);
1371	if (ret->cipher_list == NULL
1372	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1373		{
1374		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1375		goto err2;
1376		}
1377
1378	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1379		{
1380		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1381		goto err2;
1382		}
1383	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1384		{
1385		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1386		goto err2;
1387		}
1388	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1389		{
1390		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1391		goto err2;
1392		}
1393
1394	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1395		goto err;
1396
1397	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1398
1399	ret->extra_certs=NULL;
1400	ret->comp_methods=SSL_COMP_get_compression_methods();
1401
1402	return(ret);
1403err:
1404	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1405err2:
1406	if (ret != NULL) SSL_CTX_free(ret);
1407	return(NULL);
1408	}
1409
1410#if 0
1411static void SSL_COMP_free(SSL_COMP *comp)
1412    { OPENSSL_free(comp); }
1413#endif
1414
1415void SSL_CTX_free(SSL_CTX *a)
1416	{
1417	int i;
1418
1419	if (a == NULL) return;
1420
1421	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1422#ifdef REF_PRINT
1423	REF_PRINT("SSL_CTX",a);
1424#endif
1425	if (i > 0) return;
1426#ifdef REF_CHECK
1427	if (i < 0)
1428		{
1429		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1430		abort(); /* ok */
1431		}
1432#endif
1433
1434	/*
1435	 * Free internal session cache. However: the remove_cb() may reference
1436	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1437	 * after the sessions were flushed.
1438	 * As the ex_data handling routines might also touch the session cache,
1439	 * the most secure solution seems to be: empty (flush) the cache, then
1440	 * free ex_data, then finally free the cache.
1441	 * (See ticket [openssl.org #212].)
1442	 */
1443	if (a->sessions != NULL)
1444		SSL_CTX_flush_sessions(a,0);
1445
1446	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1447
1448	if (a->sessions != NULL)
1449		lh_free(a->sessions);
1450
1451	if (a->cert_store != NULL)
1452		X509_STORE_free(a->cert_store);
1453	if (a->cipher_list != NULL)
1454		sk_SSL_CIPHER_free(a->cipher_list);
1455	if (a->cipher_list_by_id != NULL)
1456		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1457	if (a->cert != NULL)
1458		ssl_cert_free(a->cert);
1459	if (a->client_CA != NULL)
1460		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1461	if (a->extra_certs != NULL)
1462		sk_X509_pop_free(a->extra_certs,X509_free);
1463#if 0 /* This should never be done, since it removes a global database */
1464	if (a->comp_methods != NULL)
1465		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1466#else
1467	a->comp_methods = NULL;
1468#endif
1469	OPENSSL_free(a);
1470	}
1471
1472void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1473	{
1474	ctx->default_passwd_callback=cb;
1475	}
1476
1477void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1478	{
1479	ctx->default_passwd_callback_userdata=u;
1480	}
1481
1482void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1483	{
1484	ctx->app_verify_callback=cb;
1485	ctx->app_verify_arg=arg;
1486	}
1487
1488void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1489	{
1490	ctx->verify_mode=mode;
1491	ctx->default_verify_callback=cb;
1492	}
1493
1494void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1495	{
1496	ctx->verify_depth=depth;
1497	}
1498
1499void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1500	{
1501	CERT_PKEY *cpk;
1502	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1503	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1504	int rsa_tmp_export,dh_tmp_export,kl;
1505	unsigned long mask,emask;
1506
1507	if (c == NULL) return;
1508
1509	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1510
1511#ifndef OPENSSL_NO_RSA
1512	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1513	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1514		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1515#else
1516	rsa_tmp=rsa_tmp_export=0;
1517#endif
1518#ifndef OPENSSL_NO_DH
1519	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1520	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1521		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1522#else
1523	dh_tmp=dh_tmp_export=0;
1524#endif
1525
1526	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1527	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1528	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1529	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1530	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1531	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1532	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1533	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1534	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1535	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1536	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1537/* FIX THIS EAY EAY EAY */
1538	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1539	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1540
1541	mask=0;
1542	emask=0;
1543
1544#ifdef CIPHER_DEBUG
1545	printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1546		rsa_tmp,rsa_tmp_export,dh_tmp,
1547		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1548#endif
1549
1550	if (rsa_enc || (rsa_tmp && rsa_sign))
1551		mask|=SSL_kRSA;
1552	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1553		emask|=SSL_kRSA;
1554
1555#if 0
1556	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1557	if (	(dh_tmp || dh_rsa || dh_dsa) &&
1558		(rsa_enc || rsa_sign || dsa_sign))
1559		mask|=SSL_kEDH;
1560	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1561		(rsa_enc || rsa_sign || dsa_sign))
1562		emask|=SSL_kEDH;
1563#endif
1564
1565	if (dh_tmp_export)
1566		emask|=SSL_kEDH;
1567
1568	if (dh_tmp)
1569		mask|=SSL_kEDH;
1570
1571	if (dh_rsa) mask|=SSL_kDHr;
1572	if (dh_rsa_export) emask|=SSL_kDHr;
1573
1574	if (dh_dsa) mask|=SSL_kDHd;
1575	if (dh_dsa_export) emask|=SSL_kDHd;
1576
1577	if (rsa_enc || rsa_sign)
1578		{
1579		mask|=SSL_aRSA;
1580		emask|=SSL_aRSA;
1581		}
1582
1583	if (dsa_sign)
1584		{
1585		mask|=SSL_aDSS;
1586		emask|=SSL_aDSS;
1587		}
1588
1589	mask|=SSL_aNULL;
1590	emask|=SSL_aNULL;
1591
1592#ifndef OPENSSL_NO_KRB5
1593	mask|=SSL_kKRB5|SSL_aKRB5;
1594	emask|=SSL_kKRB5|SSL_aKRB5;
1595#endif
1596
1597	c->mask=mask;
1598	c->export_mask=emask;
1599	c->valid=1;
1600	}
1601
1602/* THIS NEEDS CLEANING UP */
1603X509 *ssl_get_server_send_cert(SSL *s)
1604	{
1605	unsigned long alg,mask,kalg;
1606	CERT *c;
1607	int i,is_export;
1608
1609	c=s->cert;
1610	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1611	alg=s->s3->tmp.new_cipher->algorithms;
1612	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
1613	mask=is_export?c->export_mask:c->mask;
1614	kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1615
1616	if 	(kalg & SSL_kDHr)
1617		i=SSL_PKEY_DH_RSA;
1618	else if (kalg & SSL_kDHd)
1619		i=SSL_PKEY_DH_DSA;
1620	else if (kalg & SSL_aDSS)
1621		i=SSL_PKEY_DSA_SIGN;
1622	else if (kalg & SSL_aRSA)
1623		{
1624		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1625			i=SSL_PKEY_RSA_SIGN;
1626		else
1627			i=SSL_PKEY_RSA_ENC;
1628		}
1629	else if (kalg & SSL_aKRB5)
1630		{
1631		/* VRS something else here? */
1632		return(NULL);
1633		}
1634	else /* if (kalg & SSL_aNULL) */
1635		{
1636		SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
1637		return(NULL);
1638		}
1639	if (c->pkeys[i].x509 == NULL) return(NULL);
1640	return(c->pkeys[i].x509);
1641	}
1642
1643EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
1644	{
1645	unsigned long alg;
1646	CERT *c;
1647
1648	alg=cipher->algorithms;
1649	c=s->cert;
1650
1651	if ((alg & SSL_aDSS) &&
1652		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
1653		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
1654	else if (alg & SSL_aRSA)
1655		{
1656		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
1657			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
1658		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
1659			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
1660		else
1661			return(NULL);
1662		}
1663	else /* if (alg & SSL_aNULL) */
1664		{
1665		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
1666		return(NULL);
1667		}
1668	}
1669
1670void ssl_update_cache(SSL *s,int mode)
1671	{
1672	int i;
1673
1674	/* If the session_id_length is 0, we are not supposed to cache it,
1675	 * and it would be rather hard to do anyway :-) */
1676	if (s->session->session_id_length == 0) return;
1677
1678	i=s->ctx->session_cache_mode;
1679	if ((i & mode) && (!s->hit)
1680		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
1681		    || SSL_CTX_add_session(s->ctx,s->session))
1682		&& (s->ctx->new_session_cb != NULL))
1683		{
1684		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
1685		if (!s->ctx->new_session_cb(s,s->session))
1686			SSL_SESSION_free(s->session);
1687		}
1688
1689	/* auto flush every 255 connections */
1690	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
1691		((i & mode) == mode))
1692		{
1693		if (  (((mode & SSL_SESS_CACHE_CLIENT)
1694			?s->ctx->stats.sess_connect_good
1695			:s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
1696			{
1697			SSL_CTX_flush_sessions(s->ctx,time(NULL));
1698			}
1699		}
1700	}
1701
1702SSL_METHOD *SSL_get_ssl_method(SSL *s)
1703	{
1704	return(s->method);
1705	}
1706
1707int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
1708	{
1709	int conn= -1;
1710	int ret=1;
1711
1712	if (s->method != meth)
1713		{
1714		if (s->handshake_func != NULL)
1715			conn=(s->handshake_func == s->method->ssl_connect);
1716
1717		if (s->method->version == meth->version)
1718			s->method=meth;
1719		else
1720			{
1721			s->method->ssl_free(s);
1722			s->method=meth;
1723			ret=s->method->ssl_new(s);
1724			}
1725
1726		if (conn == 1)
1727			s->handshake_func=meth->ssl_connect;
1728		else if (conn == 0)
1729			s->handshake_func=meth->ssl_accept;
1730		}
1731	return(ret);
1732	}
1733
1734int SSL_get_error(SSL *s,int i)
1735	{
1736	int reason;
1737	unsigned long l;
1738	BIO *bio;
1739
1740	if (i > 0) return(SSL_ERROR_NONE);
1741
1742	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
1743	 * etc, where we do encode the error */
1744	if ((l=ERR_peek_error()) != 0)
1745		{
1746		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
1747			return(SSL_ERROR_SYSCALL);
1748		else
1749			return(SSL_ERROR_SSL);
1750		}
1751
1752	if ((i < 0) && SSL_want_read(s))
1753		{
1754		bio=SSL_get_rbio(s);
1755		if (BIO_should_read(bio))
1756			return(SSL_ERROR_WANT_READ);
1757		else if (BIO_should_write(bio))
1758			/* This one doesn't make too much sense ... We never try
1759			 * to write to the rbio, and an application program where
1760			 * rbio and wbio are separate couldn't even know what it
1761			 * should wait for.
1762			 * However if we ever set s->rwstate incorrectly
1763			 * (so that we have SSL_want_read(s) instead of
1764			 * SSL_want_write(s)) and rbio and wbio *are* the same,
1765			 * this test works around that bug; so it might be safer
1766			 * to keep it. */
1767			return(SSL_ERROR_WANT_WRITE);
1768		else if (BIO_should_io_special(bio))
1769			{
1770			reason=BIO_get_retry_reason(bio);
1771			if (reason == BIO_RR_CONNECT)
1772				return(SSL_ERROR_WANT_CONNECT);
1773			else if (reason == BIO_RR_ACCEPT)
1774				return(SSL_ERROR_WANT_ACCEPT);
1775			else
1776				return(SSL_ERROR_SYSCALL); /* unknown */
1777			}
1778		}
1779
1780	if ((i < 0) && SSL_want_write(s))
1781		{
1782		bio=SSL_get_wbio(s);
1783		if (BIO_should_write(bio))
1784			return(SSL_ERROR_WANT_WRITE);
1785		else if (BIO_should_read(bio))
1786			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
1787			return(SSL_ERROR_WANT_READ);
1788		else if (BIO_should_io_special(bio))
1789			{
1790			reason=BIO_get_retry_reason(bio);
1791			if (reason == BIO_RR_CONNECT)
1792				return(SSL_ERROR_WANT_CONNECT);
1793			else if (reason == BIO_RR_ACCEPT)
1794				return(SSL_ERROR_WANT_ACCEPT);
1795			else
1796				return(SSL_ERROR_SYSCALL);
1797			}
1798		}
1799	if ((i < 0) && SSL_want_x509_lookup(s))
1800		{
1801		return(SSL_ERROR_WANT_X509_LOOKUP);
1802		}
1803
1804	if (i == 0)
1805		{
1806		if (s->version == SSL2_VERSION)
1807			{
1808			/* assume it is the socket being closed */
1809			return(SSL_ERROR_ZERO_RETURN);
1810			}
1811		else
1812			{
1813			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
1814				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
1815				return(SSL_ERROR_ZERO_RETURN);
1816			}
1817		}
1818	return(SSL_ERROR_SYSCALL);
1819	}
1820
1821int SSL_do_handshake(SSL *s)
1822	{
1823	int ret=1;
1824
1825	if (s->handshake_func == NULL)
1826		{
1827		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
1828		return(-1);
1829		}
1830
1831	s->method->ssl_renegotiate_check(s);
1832
1833	if (SSL_in_init(s) || SSL_in_before(s))
1834		{
1835		ret=s->handshake_func(s);
1836		}
1837	return(ret);
1838	}
1839
1840/* For the next 2 functions, SSL_clear() sets shutdown and so
1841 * one of these calls will reset it */
1842void SSL_set_accept_state(SSL *s)
1843	{
1844	s->server=1;
1845	s->shutdown=0;
1846	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
1847	s->handshake_func=s->method->ssl_accept;
1848	/* clear the current cipher */
1849	ssl_clear_cipher_ctx(s);
1850	}
1851
1852void SSL_set_connect_state(SSL *s)
1853	{
1854	s->server=0;
1855	s->shutdown=0;
1856	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
1857	s->handshake_func=s->method->ssl_connect;
1858	/* clear the current cipher */
1859	ssl_clear_cipher_ctx(s);
1860	}
1861
1862int ssl_undefined_function(SSL *s)
1863	{
1864	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1865	return(0);
1866	}
1867
1868SSL_METHOD *ssl_bad_method(int ver)
1869	{
1870	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1871	return(NULL);
1872	}
1873
1874const char *SSL_get_version(SSL *s)
1875	{
1876	if (s->version == TLS1_VERSION)
1877		return("TLSv1");
1878	else if (s->version == SSL3_VERSION)
1879		return("SSLv3");
1880	else if (s->version == SSL2_VERSION)
1881		return("SSLv2");
1882	else
1883		return("unknown");
1884	}
1885
1886SSL *SSL_dup(SSL *s)
1887	{
1888	STACK_OF(X509_NAME) *sk;
1889	X509_NAME *xn;
1890	SSL *ret;
1891	int i;
1892
1893	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
1894	    return(NULL);
1895
1896	ret->version = s->version;
1897	ret->type = s->type;
1898	ret->method = s->method;
1899
1900	if (s->session != NULL)
1901		{
1902		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
1903		SSL_copy_session_id(ret,s);
1904		}
1905	else
1906		{
1907		/* No session has been established yet, so we have to expect
1908		 * that s->cert or ret->cert will be changed later --
1909		 * they should not both point to the same object,
1910		 * and thus we can't use SSL_copy_session_id. */
1911
1912		ret->method->ssl_free(ret);
1913		ret->method = s->method;
1914		ret->method->ssl_new(ret);
1915
1916		if (s->cert != NULL)
1917			{
1918			if (ret->cert != NULL)
1919				{
1920				ssl_cert_free(ret->cert);
1921				}
1922			ret->cert = ssl_cert_dup(s->cert);
1923			if (ret->cert == NULL)
1924				goto err;
1925			}
1926
1927		SSL_set_session_id_context(ret,
1928			s->sid_ctx, s->sid_ctx_length);
1929		}
1930
1931	ret->options=s->options;
1932	ret->mode=s->mode;
1933	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
1934	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
1935	ret->msg_callback = s->msg_callback;
1936	ret->msg_callback_arg = s->msg_callback_arg;
1937	SSL_set_verify(ret,SSL_get_verify_mode(s),
1938		SSL_get_verify_callback(s));
1939	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
1940	ret->generate_session_id = s->generate_session_id;
1941
1942	SSL_set_info_callback(ret,SSL_get_info_callback(s));
1943
1944	ret->debug=s->debug;
1945
1946	/* copy app data, a little dangerous perhaps */
1947	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
1948		goto err;
1949
1950	/* setup rbio, and wbio */
1951	if (s->rbio != NULL)
1952		{
1953		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
1954			goto err;
1955		}
1956	if (s->wbio != NULL)
1957		{
1958		if (s->wbio != s->rbio)
1959			{
1960			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
1961				goto err;
1962			}
1963		else
1964			ret->wbio=ret->rbio;
1965		}
1966	ret->rwstate = s->rwstate;
1967	ret->in_handshake = s->in_handshake;
1968	ret->handshake_func = s->handshake_func;
1969	ret->server = s->server;
1970	ret->new_session = s->new_session;
1971	ret->quiet_shutdown = s->quiet_shutdown;
1972	ret->shutdown=s->shutdown;
1973	ret->state=s->state; /* SSL_dup does not really work at any state, though */
1974	ret->rstate=s->rstate;
1975	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
1976	ret->hit=s->hit;
1977	ret->purpose=s->purpose;
1978	ret->trust=s->trust;
1979
1980	/* dup the cipher_list and cipher_list_by_id stacks */
1981	if (s->cipher_list != NULL)
1982		{
1983		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
1984			goto err;
1985		}
1986	if (s->cipher_list_by_id != NULL)
1987		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
1988			== NULL)
1989			goto err;
1990
1991	/* Dup the client_CA list */
1992	if (s->client_CA != NULL)
1993		{
1994		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
1995		ret->client_CA=sk;
1996		for (i=0; i<sk_X509_NAME_num(sk); i++)
1997			{
1998			xn=sk_X509_NAME_value(sk,i);
1999			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2000				{
2001				X509_NAME_free(xn);
2002				goto err;
2003				}
2004			}
2005		}
2006
2007	if (0)
2008		{
2009err:
2010		if (ret != NULL) SSL_free(ret);
2011		ret=NULL;
2012		}
2013	return(ret);
2014	}
2015
2016void ssl_clear_cipher_ctx(SSL *s)
2017	{
2018	if (s->enc_read_ctx != NULL)
2019		{
2020		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2021		OPENSSL_free(s->enc_read_ctx);
2022		s->enc_read_ctx=NULL;
2023		}
2024	if (s->enc_write_ctx != NULL)
2025		{
2026		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2027		OPENSSL_free(s->enc_write_ctx);
2028		s->enc_write_ctx=NULL;
2029		}
2030	if (s->expand != NULL)
2031		{
2032		COMP_CTX_free(s->expand);
2033		s->expand=NULL;
2034		}
2035	if (s->compress != NULL)
2036		{
2037		COMP_CTX_free(s->compress);
2038		s->compress=NULL;
2039		}
2040	}
2041
2042/* Fix this function so that it takes an optional type parameter */
2043X509 *SSL_get_certificate(SSL *s)
2044	{
2045	if (s->cert != NULL)
2046		return(s->cert->key->x509);
2047	else
2048		return(NULL);
2049	}
2050
2051/* Fix this function so that it takes an optional type parameter */
2052EVP_PKEY *SSL_get_privatekey(SSL *s)
2053	{
2054	if (s->cert != NULL)
2055		return(s->cert->key->privatekey);
2056	else
2057		return(NULL);
2058	}
2059
2060SSL_CIPHER *SSL_get_current_cipher(SSL *s)
2061	{
2062	if ((s->session != NULL) && (s->session->cipher != NULL))
2063		return(s->session->cipher);
2064	return(NULL);
2065	}
2066
2067int ssl_init_wbio_buffer(SSL *s,int push)
2068	{
2069	BIO *bbio;
2070
2071	if (s->bbio == NULL)
2072		{
2073		bbio=BIO_new(BIO_f_buffer());
2074		if (bbio == NULL) return(0);
2075		s->bbio=bbio;
2076		}
2077	else
2078		{
2079		bbio=s->bbio;
2080		if (s->bbio == s->wbio)
2081			s->wbio=BIO_pop(s->wbio);
2082		}
2083	(void)BIO_reset(bbio);
2084/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2085	if (!BIO_set_read_buffer_size(bbio,1))
2086		{
2087		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2088		return(0);
2089		}
2090	if (push)
2091		{
2092		if (s->wbio != bbio)
2093			s->wbio=BIO_push(bbio,s->wbio);
2094		}
2095	else
2096		{
2097		if (s->wbio == bbio)
2098			s->wbio=BIO_pop(bbio);
2099		}
2100	return(1);
2101	}
2102
2103void ssl_free_wbio_buffer(SSL *s)
2104	{
2105	if (s->bbio == NULL) return;
2106
2107	if (s->bbio == s->wbio)
2108		{
2109		/* remove buffering */
2110		s->wbio=BIO_pop(s->wbio);
2111#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2112		assert(s->wbio != NULL);
2113#endif
2114	}
2115	BIO_free(s->bbio);
2116	s->bbio=NULL;
2117	}
2118
2119void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2120	{
2121	ctx->quiet_shutdown=mode;
2122	}
2123
2124int SSL_CTX_get_quiet_shutdown(SSL_CTX *ctx)
2125	{
2126	return(ctx->quiet_shutdown);
2127	}
2128
2129void SSL_set_quiet_shutdown(SSL *s,int mode)
2130	{
2131	s->quiet_shutdown=mode;
2132	}
2133
2134int SSL_get_quiet_shutdown(SSL *s)
2135	{
2136	return(s->quiet_shutdown);
2137	}
2138
2139void SSL_set_shutdown(SSL *s,int mode)
2140	{
2141	s->shutdown=mode;
2142	}
2143
2144int SSL_get_shutdown(SSL *s)
2145	{
2146	return(s->shutdown);
2147	}
2148
2149int SSL_version(SSL *s)
2150	{
2151	return(s->version);
2152	}
2153
2154SSL_CTX *SSL_get_SSL_CTX(SSL *ssl)
2155	{
2156	return(ssl->ctx);
2157	}
2158
2159#ifndef OPENSSL_NO_STDIO
2160int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2161	{
2162	return(X509_STORE_set_default_paths(ctx->cert_store));
2163	}
2164
2165int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2166		const char *CApath)
2167	{
2168	int r;
2169	r=X509_STORE_load_locations(ctx->cert_store,CAfile,CApath);
2170	return r;
2171	}
2172#endif
2173
2174void SSL_set_info_callback(SSL *ssl,
2175			   void (*cb)(const SSL *ssl,int type,int val))
2176	{
2177	ssl->info_callback=cb;
2178	}
2179
2180void (*SSL_get_info_callback(SSL *ssl))(const SSL *ssl,int type,int val)
2181	{
2182	return ssl->info_callback;
2183	}
2184
2185int SSL_state(SSL *ssl)
2186	{
2187	return(ssl->state);
2188	}
2189
2190void SSL_set_verify_result(SSL *ssl,long arg)
2191	{
2192	ssl->verify_result=arg;
2193	}
2194
2195long SSL_get_verify_result(SSL *ssl)
2196	{
2197	return(ssl->verify_result);
2198	}
2199
2200int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2201			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2202	{
2203	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2204				new_func, dup_func, free_func);
2205	}
2206
2207int SSL_set_ex_data(SSL *s,int idx,void *arg)
2208	{
2209	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2210	}
2211
2212void *SSL_get_ex_data(SSL *s,int idx)
2213	{
2214	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2215	}
2216
2217int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2218			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2219	{
2220	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2221				new_func, dup_func, free_func);
2222	}
2223
2224int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2225	{
2226	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2227	}
2228
2229void *SSL_CTX_get_ex_data(SSL_CTX *s,int idx)
2230	{
2231	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2232	}
2233
2234int ssl_ok(SSL *s)
2235	{
2236	return(1);
2237	}
2238
2239X509_STORE *SSL_CTX_get_cert_store(SSL_CTX *ctx)
2240	{
2241	return(ctx->cert_store);
2242	}
2243
2244void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2245	{
2246	if (ctx->cert_store != NULL)
2247		X509_STORE_free(ctx->cert_store);
2248	ctx->cert_store=store;
2249	}
2250
2251int SSL_want(SSL *s)
2252	{
2253	return(s->rwstate);
2254	}
2255
2256/*!
2257 * \brief Set the callback for generating temporary RSA keys.
2258 * \param ctx the SSL context.
2259 * \param cb the callback
2260 */
2261
2262#ifndef OPENSSL_NO_RSA
2263void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2264							  int is_export,
2265							  int keylength))
2266    {
2267    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2268    }
2269
2270void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2271						  int is_export,
2272						  int keylength))
2273    {
2274    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2275    }
2276#endif
2277
2278#ifdef DOXYGEN
2279/*!
2280 * \brief The RSA temporary key callback function.
2281 * \param ssl the SSL session.
2282 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2283 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2284 * of the required key in bits.
2285 * \return the temporary RSA key.
2286 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2287 */
2288
2289RSA *cb(SSL *ssl,int is_export,int keylength)
2290    {}
2291#endif
2292
2293/*!
2294 * \brief Set the callback for generating temporary DH keys.
2295 * \param ctx the SSL context.
2296 * \param dh the callback
2297 */
2298
2299#ifndef OPENSSL_NO_DH
2300void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2301							int keylength))
2302	{
2303	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2304	}
2305
2306void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2307						int keylength))
2308	{
2309	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2310	}
2311#endif
2312
2313
2314void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2315	{
2316	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)())cb);
2317	}
2318void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2319	{
2320	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)())cb);
2321	}
2322
2323
2324
2325#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2326#include "../crypto/bio/bss_file.c"
2327#endif
2328
2329IMPLEMENT_STACK_OF(SSL_CIPHER)
2330IMPLEMENT_STACK_OF(SSL_COMP)
2331