ssl_lib.c revision 1.19
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118
119#ifdef REF_CHECK
120#  include <assert.h>
121#endif
122#include <stdio.h>
123#include "ssl_locl.h"
124#include "kssl_lcl.h"
125#include <openssl/objects.h>
126#include <openssl/lhash.h>
127#include <openssl/x509v3.h>
128#include <openssl/rand.h>
129#include <openssl/ocsp.h>
130#ifndef OPENSSL_NO_DH
131#include <openssl/dh.h>
132#endif
133#ifndef OPENSSL_NO_ENGINE
134#include <openssl/engine.h>
135#endif
136
137const char *SSL_version_str=OPENSSL_VERSION_TEXT;
138
139SSL3_ENC_METHOD ssl3_undef_enc_method={
140	/* evil casts, but these functions are only called if there's a library bug */
141	(int (*)(SSL *,int))ssl_undefined_function,
142	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
143	ssl_undefined_function,
144	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
145	(int (*)(SSL*, int))ssl_undefined_function,
146	(int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function,
147	0,	/* finish_mac_length */
148	(int (*)(SSL *, EVP_MD_CTX *, unsigned char *))ssl_undefined_function,
149	NULL,	/* client_finished_label */
150	0,	/* client_finished_label_len */
151	NULL,	/* server_finished_label */
152	0,	/* server_finished_label_len */
153	(int (*)(int))ssl_undefined_function
154	};
155
156int SSL_clear(SSL *s)
157	{
158
159	if (s->method == NULL)
160		{
161		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
162		return(0);
163		}
164
165	if (ssl_clear_bad_session(s))
166		{
167		SSL_SESSION_free(s->session);
168		s->session=NULL;
169		}
170
171	s->error=0;
172	s->hit=0;
173	s->shutdown=0;
174
175#if 0 /* Disabled since version 1.10 of this file (early return not
176       * needed because SSL_clear is not called when doing renegotiation) */
177	/* This is set if we are doing dynamic renegotiation so keep
178	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
179	if (s->new_session) return(1);
180#else
181	if (s->new_session)
182		{
183		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
184		return 0;
185		}
186#endif
187
188	s->type=0;
189
190	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
191
192	s->version=s->method->version;
193	s->client_version=s->version;
194	s->rwstate=SSL_NOTHING;
195	s->rstate=SSL_ST_READ_HEADER;
196#if 0
197	s->read_ahead=s->ctx->read_ahead;
198#endif
199
200	if (s->init_buf != NULL)
201		{
202		BUF_MEM_free(s->init_buf);
203		s->init_buf=NULL;
204		}
205
206	ssl_clear_cipher_ctx(s);
207
208	s->first_packet=0;
209
210#if 1
211	/* Check to see if we were changed into a different method, if
212	 * so, revert back if we are not doing session-id reuse. */
213	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
214		{
215		s->method->ssl_free(s);
216		s->method=s->ctx->method;
217		if (!s->method->ssl_new(s))
218			return(0);
219		}
220	else
221#endif
222		s->method->ssl_clear(s);
223	return(1);
224	}
225
226/** Used to change an SSL_CTXs default SSL method type */
227int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
228	{
229	STACK_OF(SSL_CIPHER) *sk;
230
231	ctx->method=meth;
232
233	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
234		&(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
235	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
236		{
237		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
238		return(0);
239		}
240	return(1);
241	}
242
243SSL *SSL_new(SSL_CTX *ctx)
244	{
245	SSL *s;
246
247	if (ctx == NULL)
248		{
249		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
250		return(NULL);
251		}
252	if (ctx->method == NULL)
253		{
254		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
255		return(NULL);
256		}
257
258	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
259	if (s == NULL) goto err;
260	memset(s,0,sizeof(SSL));
261
262#ifndef	OPENSSL_NO_KRB5
263	s->kssl_ctx = kssl_ctx_new();
264#endif	/* OPENSSL_NO_KRB5 */
265
266	s->options=ctx->options;
267	s->mode=ctx->mode;
268	s->max_cert_list=ctx->max_cert_list;
269
270	if (ctx->cert != NULL)
271		{
272		/* Earlier library versions used to copy the pointer to
273		 * the CERT, not its contents; only when setting new
274		 * parameters for the per-SSL copy, ssl_cert_new would be
275		 * called (and the direct reference to the per-SSL_CTX
276		 * settings would be lost, but those still were indirectly
277		 * accessed for various purposes, and for that reason they
278		 * used to be known as s->ctx->default_cert).
279		 * Now we don't look at the SSL_CTX's CERT after having
280		 * duplicated it once. */
281
282		s->cert = ssl_cert_dup(ctx->cert);
283		if (s->cert == NULL)
284			goto err;
285		}
286	else
287		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
288
289	s->read_ahead=ctx->read_ahead;
290	s->msg_callback=ctx->msg_callback;
291	s->msg_callback_arg=ctx->msg_callback_arg;
292	s->verify_mode=ctx->verify_mode;
293#if 0
294	s->verify_depth=ctx->verify_depth;
295#endif
296	s->sid_ctx_length=ctx->sid_ctx_length;
297	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
298	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
299	s->verify_callback=ctx->default_verify_callback;
300	s->generate_session_id=ctx->generate_session_id;
301
302	s->param = X509_VERIFY_PARAM_new();
303	if (!s->param)
304		goto err;
305	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
306#if 0
307	s->purpose = ctx->purpose;
308	s->trust = ctx->trust;
309#endif
310	s->quiet_shutdown=ctx->quiet_shutdown;
311
312	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
313	s->ctx=ctx;
314#ifndef OPENSSL_NO_TLSEXT
315	s->tlsext_debug_cb = 0;
316	s->tlsext_debug_arg = NULL;
317	s->tlsext_ticket_expected = 0;
318	s->tlsext_status_type = -1;
319	s->tlsext_status_expected = 0;
320	s->tlsext_ocsp_ids = NULL;
321	s->tlsext_ocsp_exts = NULL;
322	s->tlsext_ocsp_resp = NULL;
323	s->tlsext_ocsp_resplen = -1;
324	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
325	s->initial_ctx=ctx;
326#endif
327	s->verify_result=X509_V_OK;
328
329	s->method=ctx->method;
330
331	if (!s->method->ssl_new(s))
332		goto err;
333
334	s->references=1;
335	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
336
337	SSL_clear(s);
338
339	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
340
341	return(s);
342err:
343	if (s != NULL)
344		{
345		if (s->cert != NULL)
346			ssl_cert_free(s->cert);
347		if (s->ctx != NULL)
348			SSL_CTX_free(s->ctx); /* decrement reference count */
349		OPENSSL_free(s);
350		}
351	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
352	return(NULL);
353	}
354
355int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
356				   unsigned int sid_ctx_len)
357    {
358    if(sid_ctx_len > sizeof ctx->sid_ctx)
359	{
360	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
361	return 0;
362	}
363    ctx->sid_ctx_length=sid_ctx_len;
364    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
365
366    return 1;
367    }
368
369int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
370			       unsigned int sid_ctx_len)
371    {
372    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
373	{
374	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
375	return 0;
376	}
377    ssl->sid_ctx_length=sid_ctx_len;
378    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
379
380    return 1;
381    }
382
383int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
384	{
385	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
386	ctx->generate_session_id = cb;
387	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
388	return 1;
389	}
390
391int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
392	{
393	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
394	ssl->generate_session_id = cb;
395	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
396	return 1;
397	}
398
399int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
400				unsigned int id_len)
401	{
402	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
403	 * we can "construct" a session to give us the desired check - ie. to
404	 * find if there's a session in the hash table that would conflict with
405	 * any new session built out of this id/id_len and the ssl_version in
406	 * use by this SSL. */
407	SSL_SESSION r, *p;
408
409	if(id_len > sizeof r.session_id)
410		return 0;
411
412	r.ssl_version = ssl->version;
413	r.session_id_length = id_len;
414	memcpy(r.session_id, id, id_len);
415	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
416	 * callback is calling us to check the uniqueness of a shorter ID, it
417	 * must be compared as a padded-out ID because that is what it will be
418	 * converted to when the callback has finished choosing it. */
419	if((r.ssl_version == SSL2_VERSION) &&
420			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
421		{
422		memset(r.session_id + id_len, 0,
423			SSL2_SSL_SESSION_ID_LENGTH - id_len);
424		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
425		}
426
427	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
428	p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
429	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
430	return (p != NULL);
431	}
432
433int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434	{
435	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
436	}
437
438int SSL_set_purpose(SSL *s, int purpose)
439	{
440	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
441	}
442
443int SSL_CTX_set_trust(SSL_CTX *s, int trust)
444	{
445	return X509_VERIFY_PARAM_set_trust(s->param, trust);
446	}
447
448int SSL_set_trust(SSL *s, int trust)
449	{
450	return X509_VERIFY_PARAM_set_trust(s->param, trust);
451	}
452
453void SSL_free(SSL *s)
454	{
455	int i;
456
457	if(s == NULL)
458	    return;
459
460	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
461#ifdef REF_PRINT
462	REF_PRINT("SSL",s);
463#endif
464	if (i > 0) return;
465#ifdef REF_CHECK
466	if (i < 0)
467		{
468		fprintf(stderr,"SSL_free, bad reference count\n");
469		abort(); /* ok */
470		}
471#endif
472
473	if (s->param)
474		X509_VERIFY_PARAM_free(s->param);
475
476	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
477
478	if (s->bbio != NULL)
479		{
480		/* If the buffering BIO is in place, pop it off */
481		if (s->bbio == s->wbio)
482			{
483			s->wbio=BIO_pop(s->wbio);
484			}
485		BIO_free(s->bbio);
486		s->bbio=NULL;
487		}
488	if (s->rbio != NULL)
489		BIO_free_all(s->rbio);
490	if ((s->wbio != NULL) && (s->wbio != s->rbio))
491		BIO_free_all(s->wbio);
492
493	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
494
495	/* add extra stuff */
496	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
497	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
498
499	/* Make the next call work :-) */
500	if (s->session != NULL)
501		{
502		ssl_clear_bad_session(s);
503		SSL_SESSION_free(s->session);
504		}
505
506	ssl_clear_cipher_ctx(s);
507
508	if (s->cert != NULL) ssl_cert_free(s->cert);
509	/* Free up if allocated */
510
511	if (s->ctx) SSL_CTX_free(s->ctx);
512#ifndef OPENSSL_NO_TLSEXT
513	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
514	if (s->tlsext_ocsp_exts)
515		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
516						X509_EXTENSION_free);
517	if (s->tlsext_ocsp_ids)
518		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
519	if (s->tlsext_ocsp_resp)
520		OPENSSL_free(s->tlsext_ocsp_resp);
521#endif
522	if (s->client_CA != NULL)
523		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
524
525	if (s->method != NULL) s->method->ssl_free(s);
526
527#ifndef	OPENSSL_NO_KRB5
528	if (s->kssl_ctx != NULL)
529		kssl_ctx_free(s->kssl_ctx);
530#endif	/* OPENSSL_NO_KRB5 */
531
532	OPENSSL_free(s);
533	}
534
535void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
536	{
537	/* If the output buffering BIO is still in place, remove it
538	 */
539	if (s->bbio != NULL)
540		{
541		if (s->wbio == s->bbio)
542			{
543			s->wbio=s->wbio->next_bio;
544			s->bbio->next_bio=NULL;
545			}
546		}
547	if ((s->rbio != NULL) && (s->rbio != rbio))
548		BIO_free_all(s->rbio);
549	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
550		BIO_free_all(s->wbio);
551	s->rbio=rbio;
552	s->wbio=wbio;
553	}
554
555BIO *SSL_get_rbio(const SSL *s)
556	{ return(s->rbio); }
557
558BIO *SSL_get_wbio(const SSL *s)
559	{ return(s->wbio); }
560
561int SSL_get_fd(const SSL *s)
562	{
563	return(SSL_get_rfd(s));
564	}
565
566int SSL_get_rfd(const SSL *s)
567	{
568	int ret= -1;
569	BIO *b,*r;
570
571	b=SSL_get_rbio(s);
572	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
573	if (r != NULL)
574		BIO_get_fd(r,&ret);
575	return(ret);
576	}
577
578int SSL_get_wfd(const SSL *s)
579	{
580	int ret= -1;
581	BIO *b,*r;
582
583	b=SSL_get_wbio(s);
584	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
585	if (r != NULL)
586		BIO_get_fd(r,&ret);
587	return(ret);
588	}
589
590#ifndef OPENSSL_NO_SOCK
591int SSL_set_fd(SSL *s,int fd)
592	{
593	int ret=0;
594	BIO *bio=NULL;
595
596	bio=BIO_new(BIO_s_socket());
597
598	if (bio == NULL)
599		{
600		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
601		goto err;
602		}
603	BIO_set_fd(bio,fd,BIO_NOCLOSE);
604	SSL_set_bio(s,bio,bio);
605	ret=1;
606err:
607	return(ret);
608	}
609
610int SSL_set_wfd(SSL *s,int fd)
611	{
612	int ret=0;
613	BIO *bio=NULL;
614
615	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
616		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
617		{
618		bio=BIO_new(BIO_s_socket());
619
620		if (bio == NULL)
621			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
622		BIO_set_fd(bio,fd,BIO_NOCLOSE);
623		SSL_set_bio(s,SSL_get_rbio(s),bio);
624		}
625	else
626		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
627	ret=1;
628err:
629	return(ret);
630	}
631
632int SSL_set_rfd(SSL *s,int fd)
633	{
634	int ret=0;
635	BIO *bio=NULL;
636
637	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
638		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
639		{
640		bio=BIO_new(BIO_s_socket());
641
642		if (bio == NULL)
643			{
644			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
645			goto err;
646			}
647		BIO_set_fd(bio,fd,BIO_NOCLOSE);
648		SSL_set_bio(s,bio,SSL_get_wbio(s));
649		}
650	else
651		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
652	ret=1;
653err:
654	return(ret);
655	}
656#endif
657
658
659/* return length of latest Finished message we sent, copy to 'buf' */
660size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
661	{
662	size_t ret = 0;
663
664	if (s->s3 != NULL)
665		{
666		ret = s->s3->tmp.finish_md_len;
667		if (count > ret)
668			count = ret;
669		memcpy(buf, s->s3->tmp.finish_md, count);
670		}
671	return ret;
672	}
673
674/* return length of latest Finished message we expected, copy to 'buf' */
675size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
676	{
677	size_t ret = 0;
678
679	if (s->s3 != NULL)
680		{
681		ret = s->s3->tmp.peer_finish_md_len;
682		if (count > ret)
683			count = ret;
684		memcpy(buf, s->s3->tmp.peer_finish_md, count);
685		}
686	return ret;
687	}
688
689
690int SSL_get_verify_mode(const SSL *s)
691	{
692	return(s->verify_mode);
693	}
694
695int SSL_get_verify_depth(const SSL *s)
696	{
697	return X509_VERIFY_PARAM_get_depth(s->param);
698	}
699
700int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
701	{
702	return(s->verify_callback);
703	}
704
705int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
706	{
707	return(ctx->verify_mode);
708	}
709
710int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
711	{
712	return X509_VERIFY_PARAM_get_depth(ctx->param);
713	}
714
715int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
716	{
717	return(ctx->default_verify_callback);
718	}
719
720void SSL_set_verify(SSL *s,int mode,
721		    int (*callback)(int ok,X509_STORE_CTX *ctx))
722	{
723	s->verify_mode=mode;
724	if (callback != NULL)
725		s->verify_callback=callback;
726	}
727
728void SSL_set_verify_depth(SSL *s,int depth)
729	{
730	X509_VERIFY_PARAM_set_depth(s->param, depth);
731	}
732
733void SSL_set_read_ahead(SSL *s,int yes)
734	{
735	s->read_ahead=yes;
736	}
737
738int SSL_get_read_ahead(const SSL *s)
739	{
740	return(s->read_ahead);
741	}
742
743int SSL_pending(const SSL *s)
744	{
745	/* SSL_pending cannot work properly if read-ahead is enabled
746	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
747	 * and it is impossible to fix since SSL_pending cannot report
748	 * errors that may be observed while scanning the new data.
749	 * (Note that SSL_pending() is often used as a boolean value,
750	 * so we'd better not return -1.)
751	 */
752	return(s->method->ssl_pending(s));
753	}
754
755X509 *SSL_get_peer_certificate(const SSL *s)
756	{
757	X509 *r;
758
759	if ((s == NULL) || (s->session == NULL))
760		r=NULL;
761	else
762		r=s->session->peer;
763
764	if (r == NULL) return(r);
765
766	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
767
768	return(r);
769	}
770
771STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
772	{
773	STACK_OF(X509) *r;
774
775	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
776		r=NULL;
777	else
778		r=s->session->sess_cert->cert_chain;
779
780	/* If we are a client, cert_chain includes the peer's own
781	 * certificate; if we are a server, it does not. */
782
783	return(r);
784	}
785
786/* Now in theory, since the calling process own 't' it should be safe to
787 * modify.  We need to be able to read f without being hassled */
788void SSL_copy_session_id(SSL *t,const SSL *f)
789	{
790	CERT *tmp;
791
792	/* Do we need to to SSL locking? */
793	SSL_set_session(t,SSL_get_session(f));
794
795	/* what if we are setup as SSLv2 but want to talk SSLv3 or
796	 * vice-versa */
797	if (t->method != f->method)
798		{
799		t->method->ssl_free(t);	/* cleanup current */
800		t->method=f->method;	/* change method */
801		t->method->ssl_new(t);	/* setup new */
802		}
803
804	tmp=t->cert;
805	if (f->cert != NULL)
806		{
807		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
808		t->cert=f->cert;
809		}
810	else
811		t->cert=NULL;
812	if (tmp != NULL) ssl_cert_free(tmp);
813	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
814	}
815
816/* Fix this so it checks all the valid key/cert options */
817int SSL_CTX_check_private_key(const SSL_CTX *ctx)
818	{
819	if (	(ctx == NULL) ||
820		(ctx->cert == NULL) ||
821		(ctx->cert->key->x509 == NULL))
822		{
823		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
824		return(0);
825		}
826	if 	(ctx->cert->key->privatekey == NULL)
827		{
828		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
829		return(0);
830		}
831	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
832	}
833
834/* Fix this function so that it takes an optional type parameter */
835int SSL_check_private_key(const SSL *ssl)
836	{
837	if (ssl == NULL)
838		{
839		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
840		return(0);
841		}
842	if (ssl->cert == NULL)
843		{
844                SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
845		return 0;
846		}
847	if (ssl->cert->key->x509 == NULL)
848		{
849		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
850		return(0);
851		}
852	if (ssl->cert->key->privatekey == NULL)
853		{
854		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
855		return(0);
856		}
857	return(X509_check_private_key(ssl->cert->key->x509,
858		ssl->cert->key->privatekey));
859	}
860
861int SSL_accept(SSL *s)
862	{
863	if (s->handshake_func == 0)
864		/* Not properly initialized yet */
865		SSL_set_accept_state(s);
866
867	return(s->method->ssl_accept(s));
868	}
869
870int SSL_connect(SSL *s)
871	{
872	if (s->handshake_func == 0)
873		/* Not properly initialized yet */
874		SSL_set_connect_state(s);
875
876	return(s->method->ssl_connect(s));
877	}
878
879long SSL_get_default_timeout(const SSL *s)
880	{
881	return(s->method->get_timeout());
882	}
883
884int SSL_read(SSL *s,void *buf,int num)
885	{
886	if (s->handshake_func == 0)
887		{
888		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
889		return -1;
890		}
891
892	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
893		{
894		s->rwstate=SSL_NOTHING;
895		return(0);
896		}
897	return(s->method->ssl_read(s,buf,num));
898	}
899
900int SSL_peek(SSL *s,void *buf,int num)
901	{
902	if (s->handshake_func == 0)
903		{
904		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
905		return -1;
906		}
907
908	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
909		{
910		return(0);
911		}
912	return(s->method->ssl_peek(s,buf,num));
913	}
914
915int SSL_write(SSL *s,const void *buf,int num)
916	{
917	if (s->handshake_func == 0)
918		{
919		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
920		return -1;
921		}
922
923	if (s->shutdown & SSL_SENT_SHUTDOWN)
924		{
925		s->rwstate=SSL_NOTHING;
926		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
927		return(-1);
928		}
929	return(s->method->ssl_write(s,buf,num));
930	}
931
932int SSL_shutdown(SSL *s)
933	{
934	/* Note that this function behaves differently from what one might
935	 * expect.  Return values are 0 for no success (yet),
936	 * 1 for success; but calling it once is usually not enough,
937	 * even if blocking I/O is used (see ssl3_shutdown).
938	 */
939
940	if (s->handshake_func == 0)
941		{
942		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
943		return -1;
944		}
945
946	if ((s != NULL) && !SSL_in_init(s))
947		return(s->method->ssl_shutdown(s));
948	else
949		return(1);
950	}
951
952int SSL_renegotiate(SSL *s)
953	{
954	if (s->new_session == 0)
955		{
956		s->new_session=1;
957		}
958	return(s->method->ssl_renegotiate(s));
959	}
960
961int SSL_renegotiate_pending(SSL *s)
962	{
963	/* becomes true when negotiation is requested;
964	 * false again once a handshake has finished */
965	return (s->new_session != 0);
966	}
967
968long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
969	{
970	long l;
971
972	switch (cmd)
973		{
974	case SSL_CTRL_GET_READ_AHEAD:
975		return(s->read_ahead);
976	case SSL_CTRL_SET_READ_AHEAD:
977		l=s->read_ahead;
978		s->read_ahead=larg;
979		return(l);
980
981	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
982		s->msg_callback_arg = parg;
983		return 1;
984
985	case SSL_CTRL_OPTIONS:
986		return(s->options|=larg);
987	case SSL_CTRL_MODE:
988		return(s->mode|=larg);
989	case SSL_CTRL_GET_MAX_CERT_LIST:
990		return(s->max_cert_list);
991	case SSL_CTRL_SET_MAX_CERT_LIST:
992		l=s->max_cert_list;
993		s->max_cert_list=larg;
994		return(l);
995	case SSL_CTRL_SET_MTU:
996		if (SSL_version(s) == DTLS1_VERSION)
997			{
998			s->d1->mtu = larg;
999			return larg;
1000			}
1001		return 0;
1002	default:
1003		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1004		}
1005	}
1006
1007long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1008	{
1009	switch(cmd)
1010		{
1011	case SSL_CTRL_SET_MSG_CALLBACK:
1012		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1013		return 1;
1014
1015	default:
1016		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1017		}
1018	}
1019
1020struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
1021	{
1022	return ctx->sessions;
1023	}
1024
1025long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1026	{
1027	long l;
1028
1029	switch (cmd)
1030		{
1031	case SSL_CTRL_GET_READ_AHEAD:
1032		return(ctx->read_ahead);
1033	case SSL_CTRL_SET_READ_AHEAD:
1034		l=ctx->read_ahead;
1035		ctx->read_ahead=larg;
1036		return(l);
1037
1038	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1039		ctx->msg_callback_arg = parg;
1040		return 1;
1041
1042	case SSL_CTRL_GET_MAX_CERT_LIST:
1043		return(ctx->max_cert_list);
1044	case SSL_CTRL_SET_MAX_CERT_LIST:
1045		l=ctx->max_cert_list;
1046		ctx->max_cert_list=larg;
1047		return(l);
1048
1049	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1050		l=ctx->session_cache_size;
1051		ctx->session_cache_size=larg;
1052		return(l);
1053	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1054		return(ctx->session_cache_size);
1055	case SSL_CTRL_SET_SESS_CACHE_MODE:
1056		l=ctx->session_cache_mode;
1057		ctx->session_cache_mode=larg;
1058		return(l);
1059	case SSL_CTRL_GET_SESS_CACHE_MODE:
1060		return(ctx->session_cache_mode);
1061
1062	case SSL_CTRL_SESS_NUMBER:
1063		return(ctx->sessions->num_items);
1064	case SSL_CTRL_SESS_CONNECT:
1065		return(ctx->stats.sess_connect);
1066	case SSL_CTRL_SESS_CONNECT_GOOD:
1067		return(ctx->stats.sess_connect_good);
1068	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1069		return(ctx->stats.sess_connect_renegotiate);
1070	case SSL_CTRL_SESS_ACCEPT:
1071		return(ctx->stats.sess_accept);
1072	case SSL_CTRL_SESS_ACCEPT_GOOD:
1073		return(ctx->stats.sess_accept_good);
1074	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1075		return(ctx->stats.sess_accept_renegotiate);
1076	case SSL_CTRL_SESS_HIT:
1077		return(ctx->stats.sess_hit);
1078	case SSL_CTRL_SESS_CB_HIT:
1079		return(ctx->stats.sess_cb_hit);
1080	case SSL_CTRL_SESS_MISSES:
1081		return(ctx->stats.sess_miss);
1082	case SSL_CTRL_SESS_TIMEOUTS:
1083		return(ctx->stats.sess_timeout);
1084	case SSL_CTRL_SESS_CACHE_FULL:
1085		return(ctx->stats.sess_cache_full);
1086	case SSL_CTRL_OPTIONS:
1087		return(ctx->options|=larg);
1088	case SSL_CTRL_MODE:
1089		return(ctx->mode|=larg);
1090	default:
1091		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1092		}
1093	}
1094
1095long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1096	{
1097	switch(cmd)
1098		{
1099	case SSL_CTRL_SET_MSG_CALLBACK:
1100		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1101		return 1;
1102
1103	default:
1104		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1105		}
1106	}
1107
1108int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1109	{
1110	long l;
1111
1112	l=a->id-b->id;
1113	if (l == 0L)
1114		return(0);
1115	else
1116		return((l > 0)?1:-1);
1117	}
1118
1119int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1120			const SSL_CIPHER * const *bp)
1121	{
1122	long l;
1123
1124	l=(*ap)->id-(*bp)->id;
1125	if (l == 0L)
1126		return(0);
1127	else
1128		return((l > 0)?1:-1);
1129	}
1130
1131/** return a STACK of the ciphers available for the SSL and in order of
1132 * preference */
1133STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1134	{
1135	if (s != NULL)
1136		{
1137		if (s->cipher_list != NULL)
1138			{
1139			return(s->cipher_list);
1140			}
1141		else if ((s->ctx != NULL) &&
1142			(s->ctx->cipher_list != NULL))
1143			{
1144			return(s->ctx->cipher_list);
1145			}
1146		}
1147	return(NULL);
1148	}
1149
1150/** return a STACK of the ciphers available for the SSL and in order of
1151 * algorithm id */
1152STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1153	{
1154	if (s != NULL)
1155		{
1156		if (s->cipher_list_by_id != NULL)
1157			{
1158			return(s->cipher_list_by_id);
1159			}
1160		else if ((s->ctx != NULL) &&
1161			(s->ctx->cipher_list_by_id != NULL))
1162			{
1163			return(s->ctx->cipher_list_by_id);
1164			}
1165		}
1166	return(NULL);
1167	}
1168
1169/** The old interface to get the same thing as SSL_get_ciphers() */
1170const char *SSL_get_cipher_list(const SSL *s,int n)
1171	{
1172	SSL_CIPHER *c;
1173	STACK_OF(SSL_CIPHER) *sk;
1174
1175	if (s == NULL) return(NULL);
1176	sk=SSL_get_ciphers(s);
1177	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1178		return(NULL);
1179	c=sk_SSL_CIPHER_value(sk,n);
1180	if (c == NULL) return(NULL);
1181	return(c->name);
1182	}
1183
1184/** specify the ciphers to be used by default by the SSL_CTX */
1185int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1186	{
1187	STACK_OF(SSL_CIPHER) *sk;
1188
1189	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1190		&ctx->cipher_list_by_id,str);
1191	/* ssl_create_cipher_list may return an empty stack if it
1192	 * was unable to find a cipher matching the given rule string
1193	 * (for example if the rule string specifies a cipher which
1194	 * has been disabled). This is not an error as far as
1195	 * ssl_create_cipher_list is concerned, and hence
1196	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1197	 * updated. */
1198	if (sk == NULL)
1199		return 0;
1200	else if (sk_SSL_CIPHER_num(sk) == 0)
1201		{
1202		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1203		return 0;
1204		}
1205	return 1;
1206	}
1207
1208/** specify the ciphers to be used by the SSL */
1209int SSL_set_cipher_list(SSL *s,const char *str)
1210	{
1211	STACK_OF(SSL_CIPHER) *sk;
1212
1213	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1214		&s->cipher_list_by_id,str);
1215	/* see comment in SSL_CTX_set_cipher_list */
1216	if (sk == NULL)
1217		return 0;
1218	else if (sk_SSL_CIPHER_num(sk) == 0)
1219		{
1220		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1221		return 0;
1222		}
1223	return 1;
1224	}
1225
1226/* works well for SSLv2, not so good for SSLv3 */
1227char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1228	{
1229	char *end;
1230	STACK_OF(SSL_CIPHER) *sk;
1231	SSL_CIPHER *c;
1232	size_t curlen = 0;
1233	int i;
1234
1235	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1236		(len < 2))
1237		return(NULL);
1238
1239	sk=s->session->ciphers;
1240	buf[0] = '\0';
1241	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1242		{
1243		c=sk_SSL_CIPHER_value(sk,i);
1244		end = buf + curlen;
1245		if (strlcat(buf, c->name, len) >= len ||
1246		    (curlen = strlcat(buf, ":", len)) >= len)
1247			{
1248			/* remove truncated cipher from list */
1249			*end = '\0';
1250			break;
1251			}
1252		}
1253	/* remove trailing colon */
1254	if ((end = strrchr(buf, ':')) != NULL)
1255		*end = '\0';
1256	return(buf);
1257	}
1258
1259int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1260                             int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1261	{
1262	int i,j=0;
1263	SSL_CIPHER *c;
1264	unsigned char *q;
1265#ifndef OPENSSL_NO_KRB5
1266        int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1267#endif /* OPENSSL_NO_KRB5 */
1268
1269	if (sk == NULL) return(0);
1270	q=p;
1271
1272	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1273		{
1274		c=sk_SSL_CIPHER_value(sk,i);
1275#ifndef OPENSSL_NO_KRB5
1276                if ((c->algorithms & SSL_KRB5) && nokrb5)
1277                    continue;
1278#endif /* OPENSSL_NO_KRB5 */
1279
1280		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1281		p+=j;
1282		}
1283	return(p-q);
1284	}
1285
1286STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1287					       STACK_OF(SSL_CIPHER) **skp)
1288	{
1289	SSL_CIPHER *c;
1290	STACK_OF(SSL_CIPHER) *sk;
1291	int i,n;
1292
1293	n=ssl_put_cipher_by_char(s,NULL,NULL);
1294	if ((num%n) != 0)
1295		{
1296		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1297		return(NULL);
1298		}
1299	if ((skp == NULL) || (*skp == NULL))
1300		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1301	else
1302		{
1303		sk= *skp;
1304		sk_SSL_CIPHER_zero(sk);
1305		}
1306
1307	for (i=0; i<num; i+=n)
1308		{
1309		c=ssl_get_cipher_by_char(s,p);
1310		p+=n;
1311		if (c != NULL)
1312			{
1313			if (!sk_SSL_CIPHER_push(sk,c))
1314				{
1315				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1316				goto err;
1317				}
1318			}
1319		}
1320
1321	if (skp != NULL)
1322		*skp=sk;
1323	return(sk);
1324err:
1325	if ((skp == NULL) || (*skp == NULL))
1326		sk_SSL_CIPHER_free(sk);
1327	return(NULL);
1328	}
1329
1330#ifndef OPENSSL_NO_TLSEXT
1331/** return a servername extension value if provided in Client Hello, or NULL.
1332 * So far, only host_name types are defined (RFC 3546).
1333 */
1334
1335const char *SSL_get_servername(const SSL *s, const int type)
1336	{
1337	if (type != TLSEXT_NAMETYPE_host_name)
1338		return NULL;
1339
1340	return s->session && !s->tlsext_hostname ?
1341		s->session->tlsext_hostname :
1342		s->tlsext_hostname;
1343	}
1344
1345int SSL_get_servername_type(const SSL *s)
1346	{
1347	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1348		return TLSEXT_NAMETYPE_host_name;
1349	return -1;
1350	}
1351#endif
1352
1353unsigned long SSL_SESSION_hash(const SSL_SESSION *a)
1354	{
1355	unsigned long l;
1356
1357	l=(unsigned long)
1358		((unsigned int) a->session_id[0]     )|
1359		((unsigned int) a->session_id[1]<< 8L)|
1360		((unsigned long)a->session_id[2]<<16L)|
1361		((unsigned long)a->session_id[3]<<24L);
1362	return(l);
1363	}
1364
1365/* NB: If this function (or indeed the hash function which uses a sort of
1366 * coarser function than this one) is changed, ensure
1367 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1368 * able to construct an SSL_SESSION that will collide with any existing session
1369 * with a matching session ID. */
1370int SSL_SESSION_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1371	{
1372	if (a->ssl_version != b->ssl_version)
1373		return(1);
1374	if (a->session_id_length != b->session_id_length)
1375		return(1);
1376	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1377	}
1378
1379/* These wrapper functions should remain rather than redeclaring
1380 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1381 * variable. The reason is that the functions aren't static, they're exposed via
1382 * ssl.h. */
1383static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1384static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1385
1386SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1387	{
1388	SSL_CTX *ret=NULL;
1389
1390	if (meth == NULL)
1391		{
1392		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1393		return(NULL);
1394		}
1395
1396#ifdef OPENSSL_FIPS
1397	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1398		{
1399		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1400		return NULL;
1401		}
1402#endif
1403
1404	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1405		{
1406		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1407		goto err;
1408		}
1409	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1410	if (ret == NULL)
1411		goto err;
1412
1413	memset(ret,0,sizeof(SSL_CTX));
1414
1415	ret->method=meth;
1416
1417	ret->cert_store=NULL;
1418	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1419	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1420	ret->session_cache_head=NULL;
1421	ret->session_cache_tail=NULL;
1422
1423	/* We take the system default */
1424	ret->session_timeout=meth->get_timeout();
1425
1426	ret->new_session_cb=0;
1427	ret->remove_session_cb=0;
1428	ret->get_session_cb=0;
1429	ret->generate_session_id=0;
1430
1431	memset((char *)&ret->stats,0,sizeof(ret->stats));
1432
1433	ret->references=1;
1434	ret->quiet_shutdown=0;
1435
1436/*	ret->cipher=NULL;*/
1437/*	ret->s2->challenge=NULL;
1438	ret->master_key=NULL;
1439	ret->key_arg=NULL;
1440	ret->s2->conn_id=NULL; */
1441
1442	ret->info_callback=NULL;
1443
1444	ret->app_verify_callback=0;
1445	ret->app_verify_arg=NULL;
1446
1447	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1448	ret->read_ahead=0;
1449	ret->msg_callback=0;
1450	ret->msg_callback_arg=NULL;
1451	ret->verify_mode=SSL_VERIFY_NONE;
1452#if 0
1453	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1454#endif
1455	ret->sid_ctx_length=0;
1456	ret->default_verify_callback=NULL;
1457	if ((ret->cert=ssl_cert_new()) == NULL)
1458		goto err;
1459
1460	ret->default_passwd_callback=0;
1461	ret->default_passwd_callback_userdata=NULL;
1462	ret->client_cert_cb=0;
1463	ret->app_gen_cookie_cb=0;
1464	ret->app_verify_cookie_cb=0;
1465
1466	ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1467			LHASH_COMP_FN(SSL_SESSION_cmp));
1468	if (ret->sessions == NULL) goto err;
1469	ret->cert_store=X509_STORE_new();
1470	if (ret->cert_store == NULL) goto err;
1471
1472	ssl_create_cipher_list(ret->method,
1473		&ret->cipher_list,&ret->cipher_list_by_id,
1474		SSL_DEFAULT_CIPHER_LIST);
1475	if (ret->cipher_list == NULL
1476	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1477		{
1478		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1479		goto err2;
1480		}
1481
1482	ret->param = X509_VERIFY_PARAM_new();
1483	if (!ret->param)
1484		goto err;
1485
1486	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1487		{
1488		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1489		goto err2;
1490		}
1491	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1492		{
1493		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1494		goto err2;
1495		}
1496	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1497		{
1498		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1499		goto err2;
1500		}
1501
1502	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1503		goto err;
1504
1505	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1506
1507	ret->extra_certs=NULL;
1508	ret->comp_methods=SSL_COMP_get_compression_methods();
1509
1510#ifndef OPENSSL_NO_TLSEXT
1511	ret->tlsext_servername_callback = 0;
1512	ret->tlsext_servername_arg = NULL;
1513	/* Setup RFC4507 ticket keys */
1514	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1515		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1516		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1517		ret->options |= SSL_OP_NO_TICKET;
1518
1519	ret->tlsext_status_cb = 0;
1520	ret->tlsext_status_arg = NULL;
1521
1522#endif
1523
1524#ifndef OPENSSL_NO_ENGINE
1525	ret->client_cert_engine = NULL;
1526#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1527#define eng_strx(x)	#x
1528#define eng_str(x)	eng_strx(x)
1529	/* Use specific client engine automatically... ignore errors */
1530	{
1531	ENGINE *eng;
1532	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1533	if (!eng)
1534		{
1535		ERR_clear_error();
1536		ENGINE_load_builtin_engines();
1537		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1538		}
1539	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1540		ERR_clear_error();
1541	}
1542#endif
1543#endif
1544
1545	return(ret);
1546err:
1547	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1548err2:
1549	if (ret != NULL) SSL_CTX_free(ret);
1550	return(NULL);
1551	}
1552
1553#if 0
1554static void SSL_COMP_free(SSL_COMP *comp)
1555    { OPENSSL_free(comp); }
1556#endif
1557
1558void SSL_CTX_free(SSL_CTX *a)
1559	{
1560	int i;
1561
1562	if (a == NULL) return;
1563
1564	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1565#ifdef REF_PRINT
1566	REF_PRINT("SSL_CTX",a);
1567#endif
1568	if (i > 0) return;
1569#ifdef REF_CHECK
1570	if (i < 0)
1571		{
1572		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1573		abort(); /* ok */
1574		}
1575#endif
1576
1577	if (a->param)
1578		X509_VERIFY_PARAM_free(a->param);
1579
1580	/*
1581	 * Free internal session cache. However: the remove_cb() may reference
1582	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1583	 * after the sessions were flushed.
1584	 * As the ex_data handling routines might also touch the session cache,
1585	 * the most secure solution seems to be: empty (flush) the cache, then
1586	 * free ex_data, then finally free the cache.
1587	 * (See ticket [openssl.org #212].)
1588	 */
1589	if (a->sessions != NULL)
1590		SSL_CTX_flush_sessions(a,0);
1591
1592	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1593
1594	if (a->sessions != NULL)
1595		lh_free(a->sessions);
1596
1597	if (a->cert_store != NULL)
1598		X509_STORE_free(a->cert_store);
1599	if (a->cipher_list != NULL)
1600		sk_SSL_CIPHER_free(a->cipher_list);
1601	if (a->cipher_list_by_id != NULL)
1602		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1603	if (a->cert != NULL)
1604		ssl_cert_free(a->cert);
1605	if (a->client_CA != NULL)
1606		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1607	if (a->extra_certs != NULL)
1608		sk_X509_pop_free(a->extra_certs,X509_free);
1609#if 0 /* This should never be done, since it removes a global database */
1610	if (a->comp_methods != NULL)
1611		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1612#else
1613	a->comp_methods = NULL;
1614#endif
1615#ifndef OPENSSL_NO_ENGINE
1616	if (a->client_cert_engine)
1617		ENGINE_finish(a->client_cert_engine);
1618#endif
1619	OPENSSL_free(a);
1620	}
1621
1622void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1623	{
1624	ctx->default_passwd_callback=cb;
1625	}
1626
1627void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1628	{
1629	ctx->default_passwd_callback_userdata=u;
1630	}
1631
1632void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1633	{
1634	ctx->app_verify_callback=cb;
1635	ctx->app_verify_arg=arg;
1636	}
1637
1638void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1639	{
1640	ctx->verify_mode=mode;
1641	ctx->default_verify_callback=cb;
1642	}
1643
1644void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1645	{
1646	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1647	}
1648
1649void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1650	{
1651	CERT_PKEY *cpk;
1652	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1653	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1654	int rsa_tmp_export,dh_tmp_export,kl;
1655	unsigned long mask,emask;
1656	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1657#ifndef OPENSSL_NO_ECDH
1658	int have_ecdh_tmp;
1659#endif
1660	X509 *x = NULL;
1661	EVP_PKEY *ecc_pkey = NULL;
1662	int signature_nid = 0;
1663
1664	if (c == NULL) return;
1665
1666	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1667
1668#ifndef OPENSSL_NO_RSA
1669	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1670	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1671		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1672#else
1673	rsa_tmp=rsa_tmp_export=0;
1674#endif
1675#ifndef OPENSSL_NO_DH
1676	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1677	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1678		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1679#else
1680	dh_tmp=dh_tmp_export=0;
1681#endif
1682
1683#ifndef OPENSSL_NO_ECDH
1684	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1685#endif
1686	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1687	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1688	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1689	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1690	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1691	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1692	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1693	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1694	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1695	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1696	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1697/* FIX THIS EAY EAY EAY */
1698	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1699	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1700	cpk= &(c->pkeys[SSL_PKEY_ECC]);
1701	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1702	mask=0;
1703	emask=0;
1704
1705#ifdef CIPHER_DEBUG
1706	printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1707		rsa_tmp,rsa_tmp_export,dh_tmp,
1708		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1709#endif
1710
1711	if (rsa_enc || (rsa_tmp && rsa_sign))
1712		mask|=SSL_kRSA;
1713	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1714		emask|=SSL_kRSA;
1715
1716#if 0
1717	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1718	if (	(dh_tmp || dh_rsa || dh_dsa) &&
1719		(rsa_enc || rsa_sign || dsa_sign))
1720		mask|=SSL_kEDH;
1721	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1722		(rsa_enc || rsa_sign || dsa_sign))
1723		emask|=SSL_kEDH;
1724#endif
1725
1726	if (dh_tmp_export)
1727		emask|=SSL_kEDH;
1728
1729	if (dh_tmp)
1730		mask|=SSL_kEDH;
1731
1732	if (dh_rsa) mask|=SSL_kDHr;
1733	if (dh_rsa_export) emask|=SSL_kDHr;
1734
1735	if (dh_dsa) mask|=SSL_kDHd;
1736	if (dh_dsa_export) emask|=SSL_kDHd;
1737
1738	if (rsa_enc || rsa_sign)
1739		{
1740		mask|=SSL_aRSA;
1741		emask|=SSL_aRSA;
1742		}
1743
1744	if (dsa_sign)
1745		{
1746		mask|=SSL_aDSS;
1747		emask|=SSL_aDSS;
1748		}
1749
1750	mask|=SSL_aNULL;
1751	emask|=SSL_aNULL;
1752
1753#ifndef OPENSSL_NO_KRB5
1754	mask|=SSL_kKRB5|SSL_aKRB5;
1755	emask|=SSL_kKRB5|SSL_aKRB5;
1756#endif
1757
1758	/* An ECC certificate may be usable for ECDH and/or
1759	 * ECDSA cipher suites depending on the key usage extension.
1760	 */
1761	if (have_ecc_cert)
1762		{
1763                /* This call populates extension flags (ex_flags) */
1764		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1765		X509_check_purpose(x, -1, 0);
1766		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1767		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1768		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1769		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1770		ecc_pkey = X509_get_pubkey(x);
1771		ecc_pkey_size = (ecc_pkey != NULL) ?
1772		    EVP_PKEY_bits(ecc_pkey) : 0;
1773		EVP_PKEY_free(ecc_pkey);
1774		if ((x->sig_alg) && (x->sig_alg->algorithm))
1775			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1776#ifndef OPENSSL_NO_ECDH
1777		if (ecdh_ok)
1778			{
1779			if ((signature_nid == NID_md5WithRSAEncryption) ||
1780			    (signature_nid == NID_md4WithRSAEncryption) ||
1781			    (signature_nid == NID_md2WithRSAEncryption))
1782				{
1783				mask|=SSL_kECDH|SSL_aRSA;
1784				if (ecc_pkey_size <= 163)
1785					emask|=SSL_kECDH|SSL_aRSA;
1786				}
1787			if (signature_nid == NID_ecdsa_with_SHA1)
1788				{
1789				mask|=SSL_kECDH|SSL_aECDSA;
1790				if (ecc_pkey_size <= 163)
1791					emask|=SSL_kECDH|SSL_aECDSA;
1792				}
1793			}
1794#endif
1795#ifndef OPENSSL_NO_ECDSA
1796		if (ecdsa_ok)
1797			{
1798			mask|=SSL_aECDSA;
1799			emask|=SSL_aECDSA;
1800			}
1801#endif
1802		}
1803
1804#ifndef OPENSSL_NO_ECDH
1805	if (have_ecdh_tmp)
1806		{
1807		mask|=SSL_kECDHE;
1808		emask|=SSL_kECDHE;
1809		}
1810#endif
1811	c->mask=mask;
1812	c->export_mask=emask;
1813	c->valid=1;
1814	}
1815
1816/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
1817#define ku_reject(x, usage) \
1818	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
1819
1820int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs)
1821	{
1822	unsigned long alg = cs->algorithms;
1823	EVP_PKEY *pkey = NULL;
1824	int keysize = 0;
1825	int signature_nid = 0;
1826
1827	if (SSL_C_IS_EXPORT(cs))
1828		{
1829		/* ECDH key length in export ciphers must be <= 163 bits */
1830		pkey = X509_get_pubkey(x);
1831		if (pkey == NULL) return 0;
1832		keysize = EVP_PKEY_bits(pkey);
1833		EVP_PKEY_free(pkey);
1834		if (keysize > 163) return 0;
1835		}
1836
1837	/* This call populates the ex_flags field correctly */
1838	X509_check_purpose(x, -1, 0);
1839	if ((x->sig_alg) && (x->sig_alg->algorithm))
1840		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1841	if (alg & SSL_kECDH)
1842		{
1843		/* key usage, if present, must allow key agreement */
1844		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
1845			{
1846			return 0;
1847			}
1848		if (alg & SSL_aECDSA)
1849			{
1850			/* signature alg must be ECDSA */
1851			if (signature_nid != NID_ecdsa_with_SHA1)
1852				{
1853				return 0;
1854				}
1855			}
1856		if (alg & SSL_aRSA)
1857			{
1858			/* signature alg must be RSA */
1859			if ((signature_nid != NID_md5WithRSAEncryption) &&
1860			    (signature_nid != NID_md4WithRSAEncryption) &&
1861			    (signature_nid != NID_md2WithRSAEncryption))
1862				{
1863				return 0;
1864				}
1865			}
1866		}
1867	else if (alg & SSL_aECDSA)
1868		{
1869		/* key usage, if present, must allow signing */
1870		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
1871			{
1872			return 0;
1873			}
1874		}
1875
1876	return 1;  /* all checks are ok */
1877	}
1878
1879/* THIS NEEDS CLEANING UP */
1880X509 *ssl_get_server_send_cert(SSL *s)
1881	{
1882	unsigned long alg,mask,kalg;
1883	CERT *c;
1884	int i,is_export;
1885
1886	c=s->cert;
1887	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1888	alg=s->s3->tmp.new_cipher->algorithms;
1889	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
1890	mask=is_export?c->export_mask:c->mask;
1891	kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1892
1893	if (kalg & SSL_kECDH)
1894		{
1895		/* we don't need to look at SSL_kECDHE
1896		 * since no certificate is needed for
1897		 * anon ECDH and for authenticated
1898		 * ECDHE, the check for the auth
1899		 * algorithm will set i correctly
1900		 * NOTE: For ECDH-RSA, we need an ECC
1901		 * not an RSA cert but for ECDHE-RSA
1902		 * we need an RSA cert. Placing the
1903		 * checks for SSL_kECDH before RSA
1904		 * checks ensures the correct cert is chosen.
1905		 */
1906		i=SSL_PKEY_ECC;
1907		}
1908	else if (kalg & SSL_aECDSA)
1909		{
1910		i=SSL_PKEY_ECC;
1911		}
1912	else if (kalg & SSL_kDHr)
1913		i=SSL_PKEY_DH_RSA;
1914	else if (kalg & SSL_kDHd)
1915		i=SSL_PKEY_DH_DSA;
1916	else if (kalg & SSL_aDSS)
1917		i=SSL_PKEY_DSA_SIGN;
1918	else if (kalg & SSL_aRSA)
1919		{
1920		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1921			i=SSL_PKEY_RSA_SIGN;
1922		else
1923			i=SSL_PKEY_RSA_ENC;
1924		}
1925	else if (kalg & SSL_aKRB5)
1926		{
1927		/* VRS something else here? */
1928		return(NULL);
1929		}
1930	else /* if (kalg & SSL_aNULL) */
1931		{
1932		SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
1933		return(NULL);
1934		}
1935	if (c->pkeys[i].x509 == NULL) return(NULL);
1936
1937	return(c->pkeys[i].x509);
1938	}
1939
1940EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
1941	{
1942	unsigned long alg;
1943	CERT *c;
1944
1945	alg=cipher->algorithms;
1946	c=s->cert;
1947
1948	if ((alg & SSL_aDSS) &&
1949		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
1950		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
1951	else if (alg & SSL_aRSA)
1952		{
1953		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
1954			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
1955		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
1956			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
1957		else
1958			return(NULL);
1959		}
1960	else if ((alg & SSL_aECDSA) &&
1961	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
1962		return(c->pkeys[SSL_PKEY_ECC].privatekey);
1963	else /* if (alg & SSL_aNULL) */
1964		{
1965		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
1966		return(NULL);
1967		}
1968	}
1969
1970void ssl_update_cache(SSL *s,int mode)
1971	{
1972	int i;
1973
1974	/* If the session_id_length is 0, we are not supposed to cache it,
1975	 * and it would be rather hard to do anyway :-) */
1976	if (s->session->session_id_length == 0) return;
1977
1978	i=s->ctx->session_cache_mode;
1979	if ((i & mode) && (!s->hit)
1980		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
1981		    || SSL_CTX_add_session(s->ctx,s->session))
1982		&& (s->ctx->new_session_cb != NULL))
1983		{
1984		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
1985		if (!s->ctx->new_session_cb(s,s->session))
1986			SSL_SESSION_free(s->session);
1987		}
1988
1989	/* auto flush every 255 connections */
1990	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
1991		((i & mode) == mode))
1992		{
1993		if (  (((mode & SSL_SESS_CACHE_CLIENT)
1994			?s->ctx->stats.sess_connect_good
1995			:s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
1996			{
1997			SSL_CTX_flush_sessions(s->ctx,(unsigned long)time(NULL));
1998			}
1999		}
2000	}
2001
2002SSL_METHOD *SSL_get_ssl_method(SSL *s)
2003	{
2004	return(s->method);
2005	}
2006
2007int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
2008	{
2009	int conn= -1;
2010	int ret=1;
2011
2012	if (s->method != meth)
2013		{
2014		if (s->handshake_func != NULL)
2015			conn=(s->handshake_func == s->method->ssl_connect);
2016
2017		if (s->method->version == meth->version)
2018			s->method=meth;
2019		else
2020			{
2021			s->method->ssl_free(s);
2022			s->method=meth;
2023			ret=s->method->ssl_new(s);
2024			}
2025
2026		if (conn == 1)
2027			s->handshake_func=meth->ssl_connect;
2028		else if (conn == 0)
2029			s->handshake_func=meth->ssl_accept;
2030		}
2031	return(ret);
2032	}
2033
2034int SSL_get_error(const SSL *s,int i)
2035	{
2036	int reason;
2037	unsigned long l;
2038	BIO *bio;
2039
2040	if (i > 0) return(SSL_ERROR_NONE);
2041
2042	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2043	 * etc, where we do encode the error */
2044	if ((l=ERR_peek_error()) != 0)
2045		{
2046		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2047			return(SSL_ERROR_SYSCALL);
2048		else
2049			return(SSL_ERROR_SSL);
2050		}
2051
2052	if ((i < 0) && SSL_want_read(s))
2053		{
2054		bio=SSL_get_rbio(s);
2055		if (BIO_should_read(bio))
2056			return(SSL_ERROR_WANT_READ);
2057		else if (BIO_should_write(bio))
2058			/* This one doesn't make too much sense ... We never try
2059			 * to write to the rbio, and an application program where
2060			 * rbio and wbio are separate couldn't even know what it
2061			 * should wait for.
2062			 * However if we ever set s->rwstate incorrectly
2063			 * (so that we have SSL_want_read(s) instead of
2064			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2065			 * this test works around that bug; so it might be safer
2066			 * to keep it. */
2067			return(SSL_ERROR_WANT_WRITE);
2068		else if (BIO_should_io_special(bio))
2069			{
2070			reason=BIO_get_retry_reason(bio);
2071			if (reason == BIO_RR_CONNECT)
2072				return(SSL_ERROR_WANT_CONNECT);
2073			else if (reason == BIO_RR_ACCEPT)
2074				return(SSL_ERROR_WANT_ACCEPT);
2075			else
2076				return(SSL_ERROR_SYSCALL); /* unknown */
2077			}
2078		}
2079
2080	if ((i < 0) && SSL_want_write(s))
2081		{
2082		bio=SSL_get_wbio(s);
2083		if (BIO_should_write(bio))
2084			return(SSL_ERROR_WANT_WRITE);
2085		else if (BIO_should_read(bio))
2086			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2087			return(SSL_ERROR_WANT_READ);
2088		else if (BIO_should_io_special(bio))
2089			{
2090			reason=BIO_get_retry_reason(bio);
2091			if (reason == BIO_RR_CONNECT)
2092				return(SSL_ERROR_WANT_CONNECT);
2093			else if (reason == BIO_RR_ACCEPT)
2094				return(SSL_ERROR_WANT_ACCEPT);
2095			else
2096				return(SSL_ERROR_SYSCALL);
2097			}
2098		}
2099	if ((i < 0) && SSL_want_x509_lookup(s))
2100		{
2101		return(SSL_ERROR_WANT_X509_LOOKUP);
2102		}
2103
2104	if (i == 0)
2105		{
2106		if (s->version == SSL2_VERSION)
2107			{
2108			/* assume it is the socket being closed */
2109			return(SSL_ERROR_ZERO_RETURN);
2110			}
2111		else
2112			{
2113			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2114				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2115				return(SSL_ERROR_ZERO_RETURN);
2116			}
2117		}
2118	return(SSL_ERROR_SYSCALL);
2119	}
2120
2121int SSL_do_handshake(SSL *s)
2122	{
2123	int ret=1;
2124
2125	if (s->handshake_func == NULL)
2126		{
2127		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2128		return(-1);
2129		}
2130
2131	s->method->ssl_renegotiate_check(s);
2132
2133	if (SSL_in_init(s) || SSL_in_before(s))
2134		{
2135		ret=s->handshake_func(s);
2136		}
2137	return(ret);
2138	}
2139
2140/* For the next 2 functions, SSL_clear() sets shutdown and so
2141 * one of these calls will reset it */
2142void SSL_set_accept_state(SSL *s)
2143	{
2144	s->server=1;
2145	s->shutdown=0;
2146	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2147	s->handshake_func=s->method->ssl_accept;
2148	/* clear the current cipher */
2149	ssl_clear_cipher_ctx(s);
2150	}
2151
2152void SSL_set_connect_state(SSL *s)
2153	{
2154	s->server=0;
2155	s->shutdown=0;
2156	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2157	s->handshake_func=s->method->ssl_connect;
2158	/* clear the current cipher */
2159	ssl_clear_cipher_ctx(s);
2160	}
2161
2162int ssl_undefined_function(SSL *s)
2163	{
2164	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2165	return(0);
2166	}
2167
2168int ssl_undefined_void_function(void)
2169	{
2170	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2171	return(0);
2172	}
2173
2174int ssl_undefined_const_function(const SSL *s)
2175	{
2176	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2177	return(0);
2178	}
2179
2180SSL_METHOD *ssl_bad_method(int ver)
2181	{
2182	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2183	return(NULL);
2184	}
2185
2186const char *SSL_get_version(const SSL *s)
2187	{
2188	if (s->version == TLS1_VERSION)
2189		return("TLSv1");
2190	else if (s->version == SSL3_VERSION)
2191		return("SSLv3");
2192	else if (s->version == SSL2_VERSION)
2193		return("SSLv2");
2194	else
2195		return("unknown");
2196	}
2197
2198SSL *SSL_dup(SSL *s)
2199	{
2200	STACK_OF(X509_NAME) *sk;
2201	X509_NAME *xn;
2202	SSL *ret;
2203	int i;
2204
2205	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2206	    return(NULL);
2207
2208	ret->version = s->version;
2209	ret->type = s->type;
2210	ret->method = s->method;
2211
2212	if (s->session != NULL)
2213		{
2214		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2215		SSL_copy_session_id(ret,s);
2216		}
2217	else
2218		{
2219		/* No session has been established yet, so we have to expect
2220		 * that s->cert or ret->cert will be changed later --
2221		 * they should not both point to the same object,
2222		 * and thus we can't use SSL_copy_session_id. */
2223
2224		ret->method->ssl_free(ret);
2225		ret->method = s->method;
2226		ret->method->ssl_new(ret);
2227
2228		if (s->cert != NULL)
2229			{
2230			if (ret->cert != NULL)
2231				{
2232				ssl_cert_free(ret->cert);
2233				}
2234			ret->cert = ssl_cert_dup(s->cert);
2235			if (ret->cert == NULL)
2236				goto err;
2237			}
2238
2239		SSL_set_session_id_context(ret,
2240			s->sid_ctx, s->sid_ctx_length);
2241		}
2242
2243	ret->options=s->options;
2244	ret->mode=s->mode;
2245	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2246	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2247	ret->msg_callback = s->msg_callback;
2248	ret->msg_callback_arg = s->msg_callback_arg;
2249	SSL_set_verify(ret,SSL_get_verify_mode(s),
2250		SSL_get_verify_callback(s));
2251	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2252	ret->generate_session_id = s->generate_session_id;
2253
2254	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2255
2256	ret->debug=s->debug;
2257
2258	/* copy app data, a little dangerous perhaps */
2259	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2260		goto err;
2261
2262	/* setup rbio, and wbio */
2263	if (s->rbio != NULL)
2264		{
2265		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2266			goto err;
2267		}
2268	if (s->wbio != NULL)
2269		{
2270		if (s->wbio != s->rbio)
2271			{
2272			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2273				goto err;
2274			}
2275		else
2276			ret->wbio=ret->rbio;
2277		}
2278	ret->rwstate = s->rwstate;
2279	ret->in_handshake = s->in_handshake;
2280	ret->handshake_func = s->handshake_func;
2281	ret->server = s->server;
2282	ret->new_session = s->new_session;
2283	ret->quiet_shutdown = s->quiet_shutdown;
2284	ret->shutdown=s->shutdown;
2285	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2286	ret->rstate=s->rstate;
2287	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2288	ret->hit=s->hit;
2289
2290	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2291
2292	/* dup the cipher_list and cipher_list_by_id stacks */
2293	if (s->cipher_list != NULL)
2294		{
2295		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2296			goto err;
2297		}
2298	if (s->cipher_list_by_id != NULL)
2299		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2300			== NULL)
2301			goto err;
2302
2303	/* Dup the client_CA list */
2304	if (s->client_CA != NULL)
2305		{
2306		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2307		ret->client_CA=sk;
2308		for (i=0; i<sk_X509_NAME_num(sk); i++)
2309			{
2310			xn=sk_X509_NAME_value(sk,i);
2311			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2312				{
2313				X509_NAME_free(xn);
2314				goto err;
2315				}
2316			}
2317		}
2318
2319	if (0)
2320		{
2321err:
2322		if (ret != NULL) SSL_free(ret);
2323		ret=NULL;
2324		}
2325	return(ret);
2326	}
2327
2328void ssl_clear_cipher_ctx(SSL *s)
2329	{
2330	if (s->enc_read_ctx != NULL)
2331		{
2332		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2333		OPENSSL_free(s->enc_read_ctx);
2334		s->enc_read_ctx=NULL;
2335		}
2336	if (s->enc_write_ctx != NULL)
2337		{
2338		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2339		OPENSSL_free(s->enc_write_ctx);
2340		s->enc_write_ctx=NULL;
2341		}
2342#ifndef OPENSSL_NO_COMP
2343	if (s->expand != NULL)
2344		{
2345		COMP_CTX_free(s->expand);
2346		s->expand=NULL;
2347		}
2348	if (s->compress != NULL)
2349		{
2350		COMP_CTX_free(s->compress);
2351		s->compress=NULL;
2352		}
2353#endif
2354	}
2355
2356/* Fix this function so that it takes an optional type parameter */
2357X509 *SSL_get_certificate(const SSL *s)
2358	{
2359	if (s->cert != NULL)
2360		return(s->cert->key->x509);
2361	else
2362		return(NULL);
2363	}
2364
2365/* Fix this function so that it takes an optional type parameter */
2366EVP_PKEY *SSL_get_privatekey(SSL *s)
2367	{
2368	if (s->cert != NULL)
2369		return(s->cert->key->privatekey);
2370	else
2371		return(NULL);
2372	}
2373
2374SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2375	{
2376	if ((s->session != NULL) && (s->session->cipher != NULL))
2377		return(s->session->cipher);
2378	return(NULL);
2379	}
2380#ifdef OPENSSL_NO_COMP
2381const void *SSL_get_current_compression(SSL *s)
2382	{
2383	return NULL;
2384	}
2385const void *SSL_get_current_expansion(SSL *s)
2386	{
2387	return NULL;
2388	}
2389#else
2390
2391const COMP_METHOD *SSL_get_current_compression(SSL *s)
2392	{
2393	if (s->compress != NULL)
2394		return(s->compress->meth);
2395	return(NULL);
2396	}
2397
2398const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2399	{
2400	if (s->expand != NULL)
2401		return(s->expand->meth);
2402	return(NULL);
2403	}
2404#endif
2405
2406int ssl_init_wbio_buffer(SSL *s,int push)
2407	{
2408	BIO *bbio;
2409
2410	if (s->bbio == NULL)
2411		{
2412		bbio=BIO_new(BIO_f_buffer());
2413		if (bbio == NULL) return(0);
2414		s->bbio=bbio;
2415		}
2416	else
2417		{
2418		bbio=s->bbio;
2419		if (s->bbio == s->wbio)
2420			s->wbio=BIO_pop(s->wbio);
2421		}
2422	(void)BIO_reset(bbio);
2423/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2424	if (!BIO_set_read_buffer_size(bbio,1))
2425		{
2426		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2427		return(0);
2428		}
2429	if (push)
2430		{
2431		if (s->wbio != bbio)
2432			s->wbio=BIO_push(bbio,s->wbio);
2433		}
2434	else
2435		{
2436		if (s->wbio == bbio)
2437			s->wbio=BIO_pop(bbio);
2438		}
2439	return(1);
2440	}
2441
2442void ssl_free_wbio_buffer(SSL *s)
2443	{
2444	if (s->bbio == NULL) return;
2445
2446	if (s->bbio == s->wbio)
2447		{
2448		/* remove buffering */
2449		s->wbio=BIO_pop(s->wbio);
2450#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2451		assert(s->wbio != NULL);
2452#endif
2453	}
2454	BIO_free(s->bbio);
2455	s->bbio=NULL;
2456	}
2457
2458void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2459	{
2460	ctx->quiet_shutdown=mode;
2461	}
2462
2463int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2464	{
2465	return(ctx->quiet_shutdown);
2466	}
2467
2468void SSL_set_quiet_shutdown(SSL *s,int mode)
2469	{
2470	s->quiet_shutdown=mode;
2471	}
2472
2473int SSL_get_quiet_shutdown(const SSL *s)
2474	{
2475	return(s->quiet_shutdown);
2476	}
2477
2478void SSL_set_shutdown(SSL *s,int mode)
2479	{
2480	s->shutdown=mode;
2481	}
2482
2483int SSL_get_shutdown(const SSL *s)
2484	{
2485	return(s->shutdown);
2486	}
2487
2488int SSL_version(const SSL *s)
2489	{
2490	return(s->version);
2491	}
2492
2493SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2494	{
2495	return(ssl->ctx);
2496	}
2497
2498SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2499	{
2500	if (ssl->ctx == ctx)
2501		return ssl->ctx;
2502#ifndef OPENSSL_NO_TLSEXT
2503	if (ctx == NULL)
2504		ctx = ssl->initial_ctx;
2505#endif
2506	if (ssl->cert != NULL)
2507		ssl_cert_free(ssl->cert);
2508	ssl->cert = ssl_cert_dup(ctx->cert);
2509	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2510	if (ssl->ctx != NULL)
2511		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2512	ssl->ctx = ctx;
2513	return(ssl->ctx);
2514	}
2515
2516#ifndef OPENSSL_NO_STDIO
2517int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2518	{
2519	return(X509_STORE_set_default_paths(ctx->cert_store));
2520	}
2521
2522int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2523		const char *CApath)
2524	{
2525	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2526	}
2527#endif
2528
2529void SSL_set_info_callback(SSL *ssl,
2530	void (*cb)(const SSL *ssl,int type,int val))
2531	{
2532	ssl->info_callback=cb;
2533	}
2534
2535/* One compiler (Diab DCC) doesn't like argument names in returned
2536   function pointer.  */
2537void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2538	{
2539	return ssl->info_callback;
2540	}
2541
2542int SSL_state(const SSL *ssl)
2543	{
2544	return(ssl->state);
2545	}
2546
2547void SSL_set_verify_result(SSL *ssl,long arg)
2548	{
2549	ssl->verify_result=arg;
2550	}
2551
2552long SSL_get_verify_result(const SSL *ssl)
2553	{
2554	return(ssl->verify_result);
2555	}
2556
2557int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2558			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2559	{
2560	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2561				new_func, dup_func, free_func);
2562	}
2563
2564int SSL_set_ex_data(SSL *s,int idx,void *arg)
2565	{
2566	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2567	}
2568
2569void *SSL_get_ex_data(const SSL *s,int idx)
2570	{
2571	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2572	}
2573
2574int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2575			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2576	{
2577	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2578				new_func, dup_func, free_func);
2579	}
2580
2581int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2582	{
2583	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2584	}
2585
2586void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2587	{
2588	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2589	}
2590
2591int ssl_ok(SSL *s)
2592	{
2593	return(1);
2594	}
2595
2596X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2597	{
2598	return(ctx->cert_store);
2599	}
2600
2601void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2602	{
2603	if (ctx->cert_store != NULL)
2604		X509_STORE_free(ctx->cert_store);
2605	ctx->cert_store=store;
2606	}
2607
2608int SSL_want(const SSL *s)
2609	{
2610	return(s->rwstate);
2611	}
2612
2613/*!
2614 * \brief Set the callback for generating temporary RSA keys.
2615 * \param ctx the SSL context.
2616 * \param cb the callback
2617 */
2618
2619#ifndef OPENSSL_NO_RSA
2620void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2621							  int is_export,
2622							  int keylength))
2623    {
2624    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2625    }
2626
2627void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2628						  int is_export,
2629						  int keylength))
2630    {
2631    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2632    }
2633#endif
2634
2635#ifdef DOXYGEN
2636/*!
2637 * \brief The RSA temporary key callback function.
2638 * \param ssl the SSL session.
2639 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2640 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2641 * of the required key in bits.
2642 * \return the temporary RSA key.
2643 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2644 */
2645
2646RSA *cb(SSL *ssl,int is_export,int keylength)
2647    {}
2648#endif
2649
2650/*!
2651 * \brief Set the callback for generating temporary DH keys.
2652 * \param ctx the SSL context.
2653 * \param dh the callback
2654 */
2655
2656#ifndef OPENSSL_NO_DH
2657void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2658							int keylength))
2659	{
2660	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2661	}
2662
2663void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2664						int keylength))
2665	{
2666	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2667	}
2668#endif
2669
2670#ifndef OPENSSL_NO_ECDH
2671void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2672							int keylength))
2673	{
2674	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2675	}
2676
2677void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2678						int keylength))
2679	{
2680	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2681	}
2682#endif
2683
2684
2685void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2686	{
2687	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2688	}
2689void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2690	{
2691	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2692	}
2693
2694
2695
2696#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2697#include "../crypto/bio/bss_file.c"
2698#endif
2699
2700IMPLEMENT_STACK_OF(SSL_CIPHER)
2701IMPLEMENT_STACK_OF(SSL_COMP)
2702