ssl_lib.c revision 1.20
1/*! \file ssl/ssl_lib.c
2 *  \brief Version independent SSL functions.
3 */
4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to.  The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 *    notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 *    notice, this list of conditions and the following disclaimer in the
32 *    documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 *    must display the following acknowledgement:
35 *    "This product includes cryptographic software written by
36 *     Eric Young (eay@cryptsoft.com)"
37 *    The word 'cryptographic' can be left out if the rouines from the library
38 *    being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 *    the apps directory (application code) you must include an acknowledgement:
41 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed.  i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60/* ====================================================================
61 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 *    notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 *    notice, this list of conditions and the following disclaimer in
72 *    the documentation and/or other materials provided with the
73 *    distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 *    software must display the following acknowledgment:
77 *    "This product includes software developed by the OpenSSL Project
78 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 *    endorse or promote products derived from this software without
82 *    prior written permission. For written permission, please contact
83 *    openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 *    nor may "OpenSSL" appear in their names without prior written
87 *    permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 *    acknowledgment:
91 *    "This product includes software developed by the OpenSSL Project
92 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com).  This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118
119#ifdef REF_CHECK
120#  include <assert.h>
121#endif
122#include <stdio.h>
123#include "ssl_locl.h"
124#include "kssl_lcl.h"
125#include <openssl/objects.h>
126#include <openssl/lhash.h>
127#include <openssl/x509v3.h>
128#include <openssl/rand.h>
129#include <openssl/ocsp.h>
130#ifndef OPENSSL_NO_DH
131#include <openssl/dh.h>
132#endif
133#ifndef OPENSSL_NO_ENGINE
134#include <openssl/engine.h>
135#endif
136
137const char *SSL_version_str=OPENSSL_VERSION_TEXT;
138
139SSL3_ENC_METHOD ssl3_undef_enc_method={
140	/* evil casts, but these functions are only called if there's a library bug */
141	(int (*)(SSL *,int))ssl_undefined_function,
142	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
143	ssl_undefined_function,
144	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
145	(int (*)(SSL*, int))ssl_undefined_function,
146	(int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function,
147	0,	/* finish_mac_length */
148	(int (*)(SSL *, EVP_MD_CTX *, unsigned char *))ssl_undefined_function,
149	NULL,	/* client_finished_label */
150	0,	/* client_finished_label_len */
151	NULL,	/* server_finished_label */
152	0,	/* server_finished_label_len */
153	(int (*)(int))ssl_undefined_function
154	};
155
156int SSL_clear(SSL *s)
157	{
158
159	if (s->method == NULL)
160		{
161		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
162		return(0);
163		}
164
165	if (ssl_clear_bad_session(s))
166		{
167		SSL_SESSION_free(s->session);
168		s->session=NULL;
169		}
170
171	s->error=0;
172	s->hit=0;
173	s->shutdown=0;
174
175#if 0 /* Disabled since version 1.10 of this file (early return not
176       * needed because SSL_clear is not called when doing renegotiation) */
177	/* This is set if we are doing dynamic renegotiation so keep
178	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
179	if (s->new_session) return(1);
180#else
181	if (s->new_session)
182		{
183		SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
184		return 0;
185		}
186#endif
187
188	s->type=0;
189
190	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
191
192	s->version=s->method->version;
193	s->client_version=s->version;
194	s->rwstate=SSL_NOTHING;
195	s->rstate=SSL_ST_READ_HEADER;
196#if 0
197	s->read_ahead=s->ctx->read_ahead;
198#endif
199
200	if (s->init_buf != NULL)
201		{
202		BUF_MEM_free(s->init_buf);
203		s->init_buf=NULL;
204		}
205
206	ssl_clear_cipher_ctx(s);
207
208	s->first_packet=0;
209
210#if 1
211	/* Check to see if we were changed into a different method, if
212	 * so, revert back if we are not doing session-id reuse. */
213	if (!s->in_handshake && (s->session == NULL) && (s->method != s->ctx->method))
214		{
215		s->method->ssl_free(s);
216		s->method=s->ctx->method;
217		if (!s->method->ssl_new(s))
218			return(0);
219		}
220	else
221#endif
222		s->method->ssl_clear(s);
223	return(1);
224	}
225
226/** Used to change an SSL_CTXs default SSL method type */
227int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
228	{
229	STACK_OF(SSL_CIPHER) *sk;
230
231	ctx->method=meth;
232
233	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
234		&(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
235	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
236		{
237		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
238		return(0);
239		}
240	return(1);
241	}
242
243SSL *SSL_new(SSL_CTX *ctx)
244	{
245	SSL *s;
246
247	if (ctx == NULL)
248		{
249		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
250		return(NULL);
251		}
252	if (ctx->method == NULL)
253		{
254		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
255		return(NULL);
256		}
257
258	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
259	if (s == NULL) goto err;
260	memset(s,0,sizeof(SSL));
261
262#ifndef	OPENSSL_NO_KRB5
263	s->kssl_ctx = kssl_ctx_new();
264#endif	/* OPENSSL_NO_KRB5 */
265
266	s->options=ctx->options;
267	s->mode=ctx->mode;
268	s->max_cert_list=ctx->max_cert_list;
269
270	if (ctx->cert != NULL)
271		{
272		/* Earlier library versions used to copy the pointer to
273		 * the CERT, not its contents; only when setting new
274		 * parameters for the per-SSL copy, ssl_cert_new would be
275		 * called (and the direct reference to the per-SSL_CTX
276		 * settings would be lost, but those still were indirectly
277		 * accessed for various purposes, and for that reason they
278		 * used to be known as s->ctx->default_cert).
279		 * Now we don't look at the SSL_CTX's CERT after having
280		 * duplicated it once. */
281
282		s->cert = ssl_cert_dup(ctx->cert);
283		if (s->cert == NULL)
284			goto err;
285		}
286	else
287		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
288
289	s->read_ahead=ctx->read_ahead;
290	s->msg_callback=ctx->msg_callback;
291	s->msg_callback_arg=ctx->msg_callback_arg;
292	s->verify_mode=ctx->verify_mode;
293#if 0
294	s->verify_depth=ctx->verify_depth;
295#endif
296	s->sid_ctx_length=ctx->sid_ctx_length;
297	OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
298	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
299	s->verify_callback=ctx->default_verify_callback;
300	s->generate_session_id=ctx->generate_session_id;
301
302	s->param = X509_VERIFY_PARAM_new();
303	if (!s->param)
304		goto err;
305	X509_VERIFY_PARAM_inherit(s->param, ctx->param);
306#if 0
307	s->purpose = ctx->purpose;
308	s->trust = ctx->trust;
309#endif
310	s->quiet_shutdown=ctx->quiet_shutdown;
311
312	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
313	s->ctx=ctx;
314#ifndef OPENSSL_NO_TLSEXT
315	s->tlsext_debug_cb = 0;
316	s->tlsext_debug_arg = NULL;
317	s->tlsext_ticket_expected = 0;
318	s->tlsext_status_type = -1;
319	s->tlsext_status_expected = 0;
320	s->tlsext_ocsp_ids = NULL;
321	s->tlsext_ocsp_exts = NULL;
322	s->tlsext_ocsp_resp = NULL;
323	s->tlsext_ocsp_resplen = -1;
324	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
325	s->initial_ctx=ctx;
326#endif
327	s->verify_result=X509_V_OK;
328
329	s->method=ctx->method;
330
331	if (!s->method->ssl_new(s))
332		goto err;
333
334	s->references=1;
335	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
336
337	SSL_clear(s);
338
339	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
340
341	return(s);
342err:
343	if (s != NULL)
344		{
345		if (s->cert != NULL)
346			ssl_cert_free(s->cert);
347		if (s->ctx != NULL)
348			SSL_CTX_free(s->ctx); /* decrement reference count */
349		OPENSSL_free(s);
350		}
351	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
352	return(NULL);
353	}
354
355int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
356				   unsigned int sid_ctx_len)
357    {
358    if(sid_ctx_len > sizeof ctx->sid_ctx)
359	{
360	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
361	return 0;
362	}
363    ctx->sid_ctx_length=sid_ctx_len;
364    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
365
366    return 1;
367    }
368
369int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
370			       unsigned int sid_ctx_len)
371    {
372    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
373	{
374	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
375	return 0;
376	}
377    ssl->sid_ctx_length=sid_ctx_len;
378    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
379
380    return 1;
381    }
382
383int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
384	{
385	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
386	ctx->generate_session_id = cb;
387	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
388	return 1;
389	}
390
391int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
392	{
393	CRYPTO_w_lock(CRYPTO_LOCK_SSL);
394	ssl->generate_session_id = cb;
395	CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
396	return 1;
397	}
398
399int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
400				unsigned int id_len)
401	{
402	/* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
403	 * we can "construct" a session to give us the desired check - ie. to
404	 * find if there's a session in the hash table that would conflict with
405	 * any new session built out of this id/id_len and the ssl_version in
406	 * use by this SSL. */
407	SSL_SESSION r, *p;
408
409	if(id_len > sizeof r.session_id)
410		return 0;
411
412	r.ssl_version = ssl->version;
413	r.session_id_length = id_len;
414	memcpy(r.session_id, id, id_len);
415	/* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
416	 * callback is calling us to check the uniqueness of a shorter ID, it
417	 * must be compared as a padded-out ID because that is what it will be
418	 * converted to when the callback has finished choosing it. */
419	if((r.ssl_version == SSL2_VERSION) &&
420			(id_len < SSL2_SSL_SESSION_ID_LENGTH))
421		{
422		memset(r.session_id + id_len, 0,
423			SSL2_SSL_SESSION_ID_LENGTH - id_len);
424		r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
425		}
426
427	CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
428	p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
429	CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
430	return (p != NULL);
431	}
432
433int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
434	{
435	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
436	}
437
438int SSL_set_purpose(SSL *s, int purpose)
439	{
440	return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
441	}
442
443int SSL_CTX_set_trust(SSL_CTX *s, int trust)
444	{
445	return X509_VERIFY_PARAM_set_trust(s->param, trust);
446	}
447
448int SSL_set_trust(SSL *s, int trust)
449	{
450	return X509_VERIFY_PARAM_set_trust(s->param, trust);
451	}
452
453void SSL_free(SSL *s)
454	{
455	int i;
456
457	if(s == NULL)
458	    return;
459
460	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
461#ifdef REF_PRINT
462	REF_PRINT("SSL",s);
463#endif
464	if (i > 0) return;
465#ifdef REF_CHECK
466	if (i < 0)
467		{
468		fprintf(stderr,"SSL_free, bad reference count\n");
469		abort(); /* ok */
470		}
471#endif
472
473	if (s->param)
474		X509_VERIFY_PARAM_free(s->param);
475
476	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
477
478	if (s->bbio != NULL)
479		{
480		/* If the buffering BIO is in place, pop it off */
481		if (s->bbio == s->wbio)
482			{
483			s->wbio=BIO_pop(s->wbio);
484			}
485		BIO_free(s->bbio);
486		s->bbio=NULL;
487		}
488	if (s->rbio != NULL)
489		BIO_free_all(s->rbio);
490	if ((s->wbio != NULL) && (s->wbio != s->rbio))
491		BIO_free_all(s->wbio);
492
493	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
494
495	/* add extra stuff */
496	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
497	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
498
499	/* Make the next call work :-) */
500	if (s->session != NULL)
501		{
502		ssl_clear_bad_session(s);
503		SSL_SESSION_free(s->session);
504		}
505
506	ssl_clear_cipher_ctx(s);
507
508	if (s->cert != NULL) ssl_cert_free(s->cert);
509	/* Free up if allocated */
510
511	if (s->ctx) SSL_CTX_free(s->ctx);
512#ifndef OPENSSL_NO_TLSEXT
513	if (s->tlsext_hostname)
514		OPENSSL_free(s->tlsext_hostname);
515	if (s->initial_ctx) SSL_CTX_free(s->initial_ctx);
516	if (s->tlsext_ocsp_exts)
517		sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
518						X509_EXTENSION_free);
519	if (s->tlsext_ocsp_ids)
520		sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
521	if (s->tlsext_ocsp_resp)
522		OPENSSL_free(s->tlsext_ocsp_resp);
523#endif
524	if (s->client_CA != NULL)
525		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
526
527	if (s->method != NULL) s->method->ssl_free(s);
528
529#ifndef	OPENSSL_NO_KRB5
530	if (s->kssl_ctx != NULL)
531		kssl_ctx_free(s->kssl_ctx);
532#endif	/* OPENSSL_NO_KRB5 */
533
534	OPENSSL_free(s);
535	}
536
537void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
538	{
539	/* If the output buffering BIO is still in place, remove it
540	 */
541	if (s->bbio != NULL)
542		{
543		if (s->wbio == s->bbio)
544			{
545			s->wbio=s->wbio->next_bio;
546			s->bbio->next_bio=NULL;
547			}
548		}
549	if ((s->rbio != NULL) && (s->rbio != rbio))
550		BIO_free_all(s->rbio);
551	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
552		BIO_free_all(s->wbio);
553	s->rbio=rbio;
554	s->wbio=wbio;
555	}
556
557BIO *SSL_get_rbio(const SSL *s)
558	{ return(s->rbio); }
559
560BIO *SSL_get_wbio(const SSL *s)
561	{ return(s->wbio); }
562
563int SSL_get_fd(const SSL *s)
564	{
565	return(SSL_get_rfd(s));
566	}
567
568int SSL_get_rfd(const SSL *s)
569	{
570	int ret= -1;
571	BIO *b,*r;
572
573	b=SSL_get_rbio(s);
574	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
575	if (r != NULL)
576		BIO_get_fd(r,&ret);
577	return(ret);
578	}
579
580int SSL_get_wfd(const SSL *s)
581	{
582	int ret= -1;
583	BIO *b,*r;
584
585	b=SSL_get_wbio(s);
586	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
587	if (r != NULL)
588		BIO_get_fd(r,&ret);
589	return(ret);
590	}
591
592#ifndef OPENSSL_NO_SOCK
593int SSL_set_fd(SSL *s,int fd)
594	{
595	int ret=0;
596	BIO *bio=NULL;
597
598	bio=BIO_new(BIO_s_socket());
599
600	if (bio == NULL)
601		{
602		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
603		goto err;
604		}
605	BIO_set_fd(bio,fd,BIO_NOCLOSE);
606	SSL_set_bio(s,bio,bio);
607	ret=1;
608err:
609	return(ret);
610	}
611
612int SSL_set_wfd(SSL *s,int fd)
613	{
614	int ret=0;
615	BIO *bio=NULL;
616
617	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
618		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
619		{
620		bio=BIO_new(BIO_s_socket());
621
622		if (bio == NULL)
623			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
624		BIO_set_fd(bio,fd,BIO_NOCLOSE);
625		SSL_set_bio(s,SSL_get_rbio(s),bio);
626		}
627	else
628		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
629	ret=1;
630err:
631	return(ret);
632	}
633
634int SSL_set_rfd(SSL *s,int fd)
635	{
636	int ret=0;
637	BIO *bio=NULL;
638
639	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
640		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
641		{
642		bio=BIO_new(BIO_s_socket());
643
644		if (bio == NULL)
645			{
646			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
647			goto err;
648			}
649		BIO_set_fd(bio,fd,BIO_NOCLOSE);
650		SSL_set_bio(s,bio,SSL_get_wbio(s));
651		}
652	else
653		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
654	ret=1;
655err:
656	return(ret);
657	}
658#endif
659
660
661/* return length of latest Finished message we sent, copy to 'buf' */
662size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
663	{
664	size_t ret = 0;
665
666	if (s->s3 != NULL)
667		{
668		ret = s->s3->tmp.finish_md_len;
669		if (count > ret)
670			count = ret;
671		memcpy(buf, s->s3->tmp.finish_md, count);
672		}
673	return ret;
674	}
675
676/* return length of latest Finished message we expected, copy to 'buf' */
677size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
678	{
679	size_t ret = 0;
680
681	if (s->s3 != NULL)
682		{
683		ret = s->s3->tmp.peer_finish_md_len;
684		if (count > ret)
685			count = ret;
686		memcpy(buf, s->s3->tmp.peer_finish_md, count);
687		}
688	return ret;
689	}
690
691
692int SSL_get_verify_mode(const SSL *s)
693	{
694	return(s->verify_mode);
695	}
696
697int SSL_get_verify_depth(const SSL *s)
698	{
699	return X509_VERIFY_PARAM_get_depth(s->param);
700	}
701
702int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *)
703	{
704	return(s->verify_callback);
705	}
706
707int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
708	{
709	return(ctx->verify_mode);
710	}
711
712int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
713	{
714	return X509_VERIFY_PARAM_get_depth(ctx->param);
715	}
716
717int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *)
718	{
719	return(ctx->default_verify_callback);
720	}
721
722void SSL_set_verify(SSL *s,int mode,
723		    int (*callback)(int ok,X509_STORE_CTX *ctx))
724	{
725	s->verify_mode=mode;
726	if (callback != NULL)
727		s->verify_callback=callback;
728	}
729
730void SSL_set_verify_depth(SSL *s,int depth)
731	{
732	X509_VERIFY_PARAM_set_depth(s->param, depth);
733	}
734
735void SSL_set_read_ahead(SSL *s,int yes)
736	{
737	s->read_ahead=yes;
738	}
739
740int SSL_get_read_ahead(const SSL *s)
741	{
742	return(s->read_ahead);
743	}
744
745int SSL_pending(const SSL *s)
746	{
747	/* SSL_pending cannot work properly if read-ahead is enabled
748	 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
749	 * and it is impossible to fix since SSL_pending cannot report
750	 * errors that may be observed while scanning the new data.
751	 * (Note that SSL_pending() is often used as a boolean value,
752	 * so we'd better not return -1.)
753	 */
754	return(s->method->ssl_pending(s));
755	}
756
757X509 *SSL_get_peer_certificate(const SSL *s)
758	{
759	X509 *r;
760
761	if ((s == NULL) || (s->session == NULL))
762		r=NULL;
763	else
764		r=s->session->peer;
765
766	if (r == NULL) return(r);
767
768	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
769
770	return(r);
771	}
772
773STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
774	{
775	STACK_OF(X509) *r;
776
777	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
778		r=NULL;
779	else
780		r=s->session->sess_cert->cert_chain;
781
782	/* If we are a client, cert_chain includes the peer's own
783	 * certificate; if we are a server, it does not. */
784
785	return(r);
786	}
787
788/* Now in theory, since the calling process own 't' it should be safe to
789 * modify.  We need to be able to read f without being hassled */
790void SSL_copy_session_id(SSL *t,const SSL *f)
791	{
792	CERT *tmp;
793
794	/* Do we need to to SSL locking? */
795	SSL_set_session(t,SSL_get_session(f));
796
797	/* what if we are setup as SSLv2 but want to talk SSLv3 or
798	 * vice-versa */
799	if (t->method != f->method)
800		{
801		t->method->ssl_free(t);	/* cleanup current */
802		t->method=f->method;	/* change method */
803		t->method->ssl_new(t);	/* setup new */
804		}
805
806	tmp=t->cert;
807	if (f->cert != NULL)
808		{
809		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
810		t->cert=f->cert;
811		}
812	else
813		t->cert=NULL;
814	if (tmp != NULL) ssl_cert_free(tmp);
815	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
816	}
817
818/* Fix this so it checks all the valid key/cert options */
819int SSL_CTX_check_private_key(const SSL_CTX *ctx)
820	{
821	if (	(ctx == NULL) ||
822		(ctx->cert == NULL) ||
823		(ctx->cert->key->x509 == NULL))
824		{
825		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
826		return(0);
827		}
828	if 	(ctx->cert->key->privatekey == NULL)
829		{
830		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
831		return(0);
832		}
833	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
834	}
835
836/* Fix this function so that it takes an optional type parameter */
837int SSL_check_private_key(const SSL *ssl)
838	{
839	if (ssl == NULL)
840		{
841		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
842		return(0);
843		}
844	if (ssl->cert == NULL)
845		{
846                SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
847		return 0;
848		}
849	if (ssl->cert->key->x509 == NULL)
850		{
851		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
852		return(0);
853		}
854	if (ssl->cert->key->privatekey == NULL)
855		{
856		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
857		return(0);
858		}
859	return(X509_check_private_key(ssl->cert->key->x509,
860		ssl->cert->key->privatekey));
861	}
862
863int SSL_accept(SSL *s)
864	{
865	if (s->handshake_func == 0)
866		/* Not properly initialized yet */
867		SSL_set_accept_state(s);
868
869	return(s->method->ssl_accept(s));
870	}
871
872int SSL_connect(SSL *s)
873	{
874	if (s->handshake_func == 0)
875		/* Not properly initialized yet */
876		SSL_set_connect_state(s);
877
878	return(s->method->ssl_connect(s));
879	}
880
881long SSL_get_default_timeout(const SSL *s)
882	{
883	return(s->method->get_timeout());
884	}
885
886int SSL_read(SSL *s,void *buf,int num)
887	{
888	if (s->handshake_func == 0)
889		{
890		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
891		return -1;
892		}
893
894	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
895		{
896		s->rwstate=SSL_NOTHING;
897		return(0);
898		}
899	return(s->method->ssl_read(s,buf,num));
900	}
901
902int SSL_peek(SSL *s,void *buf,int num)
903	{
904	if (s->handshake_func == 0)
905		{
906		SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
907		return -1;
908		}
909
910	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
911		{
912		return(0);
913		}
914	return(s->method->ssl_peek(s,buf,num));
915	}
916
917int SSL_write(SSL *s,const void *buf,int num)
918	{
919	if (s->handshake_func == 0)
920		{
921		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
922		return -1;
923		}
924
925	if (s->shutdown & SSL_SENT_SHUTDOWN)
926		{
927		s->rwstate=SSL_NOTHING;
928		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
929		return(-1);
930		}
931	return(s->method->ssl_write(s,buf,num));
932	}
933
934int SSL_shutdown(SSL *s)
935	{
936	/* Note that this function behaves differently from what one might
937	 * expect.  Return values are 0 for no success (yet),
938	 * 1 for success; but calling it once is usually not enough,
939	 * even if blocking I/O is used (see ssl3_shutdown).
940	 */
941
942	if (s->handshake_func == 0)
943		{
944		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
945		return -1;
946		}
947
948	if ((s != NULL) && !SSL_in_init(s))
949		return(s->method->ssl_shutdown(s));
950	else
951		return(1);
952	}
953
954int SSL_renegotiate(SSL *s)
955	{
956	if (s->new_session == 0)
957		{
958		s->new_session=1;
959		}
960	return(s->method->ssl_renegotiate(s));
961	}
962
963int SSL_renegotiate_pending(SSL *s)
964	{
965	/* becomes true when negotiation is requested;
966	 * false again once a handshake has finished */
967	return (s->new_session != 0);
968	}
969
970long SSL_ctrl(SSL *s,int cmd,long larg,void *parg)
971	{
972	long l;
973
974	switch (cmd)
975		{
976	case SSL_CTRL_GET_READ_AHEAD:
977		return(s->read_ahead);
978	case SSL_CTRL_SET_READ_AHEAD:
979		l=s->read_ahead;
980		s->read_ahead=larg;
981		return(l);
982
983	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
984		s->msg_callback_arg = parg;
985		return 1;
986
987	case SSL_CTRL_OPTIONS:
988		return(s->options|=larg);
989	case SSL_CTRL_MODE:
990		return(s->mode|=larg);
991	case SSL_CTRL_GET_MAX_CERT_LIST:
992		return(s->max_cert_list);
993	case SSL_CTRL_SET_MAX_CERT_LIST:
994		l=s->max_cert_list;
995		s->max_cert_list=larg;
996		return(l);
997	case SSL_CTRL_SET_MTU:
998		if (SSL_version(s) == DTLS1_VERSION)
999			{
1000			s->d1->mtu = larg;
1001			return larg;
1002			}
1003		return 0;
1004	default:
1005		return(s->method->ssl_ctrl(s,cmd,larg,parg));
1006		}
1007	}
1008
1009long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1010	{
1011	switch(cmd)
1012		{
1013	case SSL_CTRL_SET_MSG_CALLBACK:
1014		s->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1015		return 1;
1016
1017	default:
1018		return(s->method->ssl_callback_ctrl(s,cmd,fp));
1019		}
1020	}
1021
1022struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
1023	{
1024	return ctx->sessions;
1025	}
1026
1027long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,void *parg)
1028	{
1029	long l;
1030
1031	switch (cmd)
1032		{
1033	case SSL_CTRL_GET_READ_AHEAD:
1034		return(ctx->read_ahead);
1035	case SSL_CTRL_SET_READ_AHEAD:
1036		l=ctx->read_ahead;
1037		ctx->read_ahead=larg;
1038		return(l);
1039
1040	case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1041		ctx->msg_callback_arg = parg;
1042		return 1;
1043
1044	case SSL_CTRL_GET_MAX_CERT_LIST:
1045		return(ctx->max_cert_list);
1046	case SSL_CTRL_SET_MAX_CERT_LIST:
1047		l=ctx->max_cert_list;
1048		ctx->max_cert_list=larg;
1049		return(l);
1050
1051	case SSL_CTRL_SET_SESS_CACHE_SIZE:
1052		l=ctx->session_cache_size;
1053		ctx->session_cache_size=larg;
1054		return(l);
1055	case SSL_CTRL_GET_SESS_CACHE_SIZE:
1056		return(ctx->session_cache_size);
1057	case SSL_CTRL_SET_SESS_CACHE_MODE:
1058		l=ctx->session_cache_mode;
1059		ctx->session_cache_mode=larg;
1060		return(l);
1061	case SSL_CTRL_GET_SESS_CACHE_MODE:
1062		return(ctx->session_cache_mode);
1063
1064	case SSL_CTRL_SESS_NUMBER:
1065		return(ctx->sessions->num_items);
1066	case SSL_CTRL_SESS_CONNECT:
1067		return(ctx->stats.sess_connect);
1068	case SSL_CTRL_SESS_CONNECT_GOOD:
1069		return(ctx->stats.sess_connect_good);
1070	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1071		return(ctx->stats.sess_connect_renegotiate);
1072	case SSL_CTRL_SESS_ACCEPT:
1073		return(ctx->stats.sess_accept);
1074	case SSL_CTRL_SESS_ACCEPT_GOOD:
1075		return(ctx->stats.sess_accept_good);
1076	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1077		return(ctx->stats.sess_accept_renegotiate);
1078	case SSL_CTRL_SESS_HIT:
1079		return(ctx->stats.sess_hit);
1080	case SSL_CTRL_SESS_CB_HIT:
1081		return(ctx->stats.sess_cb_hit);
1082	case SSL_CTRL_SESS_MISSES:
1083		return(ctx->stats.sess_miss);
1084	case SSL_CTRL_SESS_TIMEOUTS:
1085		return(ctx->stats.sess_timeout);
1086	case SSL_CTRL_SESS_CACHE_FULL:
1087		return(ctx->stats.sess_cache_full);
1088	case SSL_CTRL_OPTIONS:
1089		return(ctx->options|=larg);
1090	case SSL_CTRL_MODE:
1091		return(ctx->mode|=larg);
1092	default:
1093		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
1094		}
1095	}
1096
1097long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1098	{
1099	switch(cmd)
1100		{
1101	case SSL_CTRL_SET_MSG_CALLBACK:
1102		ctx->msg_callback = (void (*)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))(fp);
1103		return 1;
1104
1105	default:
1106		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
1107		}
1108	}
1109
1110int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1111	{
1112	long l;
1113
1114	l=a->id-b->id;
1115	if (l == 0L)
1116		return(0);
1117	else
1118		return((l > 0)?1:-1);
1119	}
1120
1121int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1122			const SSL_CIPHER * const *bp)
1123	{
1124	long l;
1125
1126	l=(*ap)->id-(*bp)->id;
1127	if (l == 0L)
1128		return(0);
1129	else
1130		return((l > 0)?1:-1);
1131	}
1132
1133/** return a STACK of the ciphers available for the SSL and in order of
1134 * preference */
1135STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1136	{
1137	if (s != NULL)
1138		{
1139		if (s->cipher_list != NULL)
1140			{
1141			return(s->cipher_list);
1142			}
1143		else if ((s->ctx != NULL) &&
1144			(s->ctx->cipher_list != NULL))
1145			{
1146			return(s->ctx->cipher_list);
1147			}
1148		}
1149	return(NULL);
1150	}
1151
1152/** return a STACK of the ciphers available for the SSL and in order of
1153 * algorithm id */
1154STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1155	{
1156	if (s != NULL)
1157		{
1158		if (s->cipher_list_by_id != NULL)
1159			{
1160			return(s->cipher_list_by_id);
1161			}
1162		else if ((s->ctx != NULL) &&
1163			(s->ctx->cipher_list_by_id != NULL))
1164			{
1165			return(s->ctx->cipher_list_by_id);
1166			}
1167		}
1168	return(NULL);
1169	}
1170
1171/** The old interface to get the same thing as SSL_get_ciphers() */
1172const char *SSL_get_cipher_list(const SSL *s,int n)
1173	{
1174	SSL_CIPHER *c;
1175	STACK_OF(SSL_CIPHER) *sk;
1176
1177	if (s == NULL) return(NULL);
1178	sk=SSL_get_ciphers(s);
1179	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1180		return(NULL);
1181	c=sk_SSL_CIPHER_value(sk,n);
1182	if (c == NULL) return(NULL);
1183	return(c->name);
1184	}
1185
1186/** specify the ciphers to be used by default by the SSL_CTX */
1187int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1188	{
1189	STACK_OF(SSL_CIPHER) *sk;
1190
1191	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1192		&ctx->cipher_list_by_id,str);
1193	/* ssl_create_cipher_list may return an empty stack if it
1194	 * was unable to find a cipher matching the given rule string
1195	 * (for example if the rule string specifies a cipher which
1196	 * has been disabled). This is not an error as far as
1197	 * ssl_create_cipher_list is concerned, and hence
1198	 * ctx->cipher_list and ctx->cipher_list_by_id has been
1199	 * updated. */
1200	if (sk == NULL)
1201		return 0;
1202	else if (sk_SSL_CIPHER_num(sk) == 0)
1203		{
1204		SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1205		return 0;
1206		}
1207	return 1;
1208	}
1209
1210/** specify the ciphers to be used by the SSL */
1211int SSL_set_cipher_list(SSL *s,const char *str)
1212	{
1213	STACK_OF(SSL_CIPHER) *sk;
1214
1215	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1216		&s->cipher_list_by_id,str);
1217	/* see comment in SSL_CTX_set_cipher_list */
1218	if (sk == NULL)
1219		return 0;
1220	else if (sk_SSL_CIPHER_num(sk) == 0)
1221		{
1222		SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1223		return 0;
1224		}
1225	return 1;
1226	}
1227
1228/* works well for SSLv2, not so good for SSLv3 */
1229char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
1230	{
1231	char *end;
1232	STACK_OF(SSL_CIPHER) *sk;
1233	SSL_CIPHER *c;
1234	size_t curlen = 0;
1235	int i;
1236
1237	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1238		(len < 2))
1239		return(NULL);
1240
1241	sk=s->session->ciphers;
1242	buf[0] = '\0';
1243	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1244		{
1245		c=sk_SSL_CIPHER_value(sk,i);
1246		end = buf + curlen;
1247		if (strlcat(buf, c->name, len) >= len ||
1248		    (curlen = strlcat(buf, ":", len)) >= len)
1249			{
1250			/* remove truncated cipher from list */
1251			*end = '\0';
1252			break;
1253			}
1254		}
1255	/* remove trailing colon */
1256	if ((end = strrchr(buf, ':')) != NULL)
1257		*end = '\0';
1258	return(buf);
1259	}
1260
1261int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
1262                             int (*put_cb)(const SSL_CIPHER *, unsigned char *))
1263	{
1264	int i,j=0;
1265	SSL_CIPHER *c;
1266	unsigned char *q;
1267#ifndef OPENSSL_NO_KRB5
1268        int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1269#endif /* OPENSSL_NO_KRB5 */
1270
1271	if (sk == NULL) return(0);
1272	q=p;
1273
1274	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1275		{
1276		c=sk_SSL_CIPHER_value(sk,i);
1277#ifndef OPENSSL_NO_KRB5
1278                if ((c->algorithms & SSL_KRB5) && nokrb5)
1279                    continue;
1280#endif /* OPENSSL_NO_KRB5 */
1281
1282		j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p);
1283		p+=j;
1284		}
1285	return(p-q);
1286	}
1287
1288STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1289					       STACK_OF(SSL_CIPHER) **skp)
1290	{
1291	SSL_CIPHER *c;
1292	STACK_OF(SSL_CIPHER) *sk;
1293	int i,n;
1294
1295	n=ssl_put_cipher_by_char(s,NULL,NULL);
1296	if ((num%n) != 0)
1297		{
1298		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1299		return(NULL);
1300		}
1301	if ((skp == NULL) || (*skp == NULL))
1302		sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1303	else
1304		{
1305		sk= *skp;
1306		sk_SSL_CIPHER_zero(sk);
1307		}
1308
1309	for (i=0; i<num; i+=n)
1310		{
1311		c=ssl_get_cipher_by_char(s,p);
1312		p+=n;
1313		if (c != NULL)
1314			{
1315			if (!sk_SSL_CIPHER_push(sk,c))
1316				{
1317				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1318				goto err;
1319				}
1320			}
1321		}
1322
1323	if (skp != NULL)
1324		*skp=sk;
1325	return(sk);
1326err:
1327	if ((skp == NULL) || (*skp == NULL))
1328		sk_SSL_CIPHER_free(sk);
1329	return(NULL);
1330	}
1331
1332#ifndef OPENSSL_NO_TLSEXT
1333/** return a servername extension value if provided in Client Hello, or NULL.
1334 * So far, only host_name types are defined (RFC 3546).
1335 */
1336
1337const char *SSL_get_servername(const SSL *s, const int type)
1338	{
1339	if (type != TLSEXT_NAMETYPE_host_name)
1340		return NULL;
1341
1342	return s->session && !s->tlsext_hostname ?
1343		s->session->tlsext_hostname :
1344		s->tlsext_hostname;
1345	}
1346
1347int SSL_get_servername_type(const SSL *s)
1348	{
1349	if (s->session && (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname))
1350		return TLSEXT_NAMETYPE_host_name;
1351	return -1;
1352	}
1353#endif
1354
1355unsigned long SSL_SESSION_hash(const SSL_SESSION *a)
1356	{
1357	unsigned long l;
1358
1359	l=(unsigned long)
1360		((unsigned int) a->session_id[0]     )|
1361		((unsigned int) a->session_id[1]<< 8L)|
1362		((unsigned long)a->session_id[2]<<16L)|
1363		((unsigned long)a->session_id[3]<<24L);
1364	return(l);
1365	}
1366
1367/* NB: If this function (or indeed the hash function which uses a sort of
1368 * coarser function than this one) is changed, ensure
1369 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1370 * able to construct an SSL_SESSION that will collide with any existing session
1371 * with a matching session ID. */
1372int SSL_SESSION_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
1373	{
1374	if (a->ssl_version != b->ssl_version)
1375		return(1);
1376	if (a->session_id_length != b->session_id_length)
1377		return(1);
1378	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1379	}
1380
1381/* These wrapper functions should remain rather than redeclaring
1382 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1383 * variable. The reason is that the functions aren't static, they're exposed via
1384 * ssl.h. */
1385static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1386static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1387
1388SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1389	{
1390	SSL_CTX *ret=NULL;
1391
1392	if (meth == NULL)
1393		{
1394		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1395		return(NULL);
1396		}
1397
1398#ifdef OPENSSL_FIPS
1399	if (FIPS_mode() && (meth->version < TLS1_VERSION))
1400		{
1401		SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1402		return NULL;
1403		}
1404#endif
1405
1406	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1407		{
1408		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1409		goto err;
1410		}
1411	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1412	if (ret == NULL)
1413		goto err;
1414
1415	memset(ret,0,sizeof(SSL_CTX));
1416
1417	ret->method=meth;
1418
1419	ret->cert_store=NULL;
1420	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1421	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1422	ret->session_cache_head=NULL;
1423	ret->session_cache_tail=NULL;
1424
1425	/* We take the system default */
1426	ret->session_timeout=meth->get_timeout();
1427
1428	ret->new_session_cb=0;
1429	ret->remove_session_cb=0;
1430	ret->get_session_cb=0;
1431	ret->generate_session_id=0;
1432
1433	memset((char *)&ret->stats,0,sizeof(ret->stats));
1434
1435	ret->references=1;
1436	ret->quiet_shutdown=0;
1437
1438/*	ret->cipher=NULL;*/
1439/*	ret->s2->challenge=NULL;
1440	ret->master_key=NULL;
1441	ret->key_arg=NULL;
1442	ret->s2->conn_id=NULL; */
1443
1444	ret->info_callback=NULL;
1445
1446	ret->app_verify_callback=0;
1447	ret->app_verify_arg=NULL;
1448
1449	ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1450	ret->read_ahead=0;
1451	ret->msg_callback=0;
1452	ret->msg_callback_arg=NULL;
1453	ret->verify_mode=SSL_VERIFY_NONE;
1454#if 0
1455	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1456#endif
1457	ret->sid_ctx_length=0;
1458	ret->default_verify_callback=NULL;
1459	if ((ret->cert=ssl_cert_new()) == NULL)
1460		goto err;
1461
1462	ret->default_passwd_callback=0;
1463	ret->default_passwd_callback_userdata=NULL;
1464	ret->client_cert_cb=0;
1465	ret->app_gen_cookie_cb=0;
1466	ret->app_verify_cookie_cb=0;
1467
1468	ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1469			LHASH_COMP_FN(SSL_SESSION_cmp));
1470	if (ret->sessions == NULL) goto err;
1471	ret->cert_store=X509_STORE_new();
1472	if (ret->cert_store == NULL) goto err;
1473
1474	ssl_create_cipher_list(ret->method,
1475		&ret->cipher_list,&ret->cipher_list_by_id,
1476		SSL_DEFAULT_CIPHER_LIST);
1477	if (ret->cipher_list == NULL
1478	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1479		{
1480		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1481		goto err2;
1482		}
1483
1484	ret->param = X509_VERIFY_PARAM_new();
1485	if (!ret->param)
1486		goto err;
1487
1488	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1489		{
1490		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1491		goto err2;
1492		}
1493	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1494		{
1495		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1496		goto err2;
1497		}
1498	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1499		{
1500		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1501		goto err2;
1502		}
1503
1504	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1505		goto err;
1506
1507	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1508
1509	ret->extra_certs=NULL;
1510	ret->comp_methods=SSL_COMP_get_compression_methods();
1511
1512#ifndef OPENSSL_NO_TLSEXT
1513	ret->tlsext_servername_callback = 0;
1514	ret->tlsext_servername_arg = NULL;
1515	/* Setup RFC4507 ticket keys */
1516	if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0)
1517		|| (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1518		|| (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1519		ret->options |= SSL_OP_NO_TICKET;
1520
1521	ret->tlsext_status_cb = 0;
1522	ret->tlsext_status_arg = NULL;
1523
1524#endif
1525
1526#ifndef OPENSSL_NO_ENGINE
1527	ret->client_cert_engine = NULL;
1528#ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1529#define eng_strx(x)	#x
1530#define eng_str(x)	eng_strx(x)
1531	/* Use specific client engine automatically... ignore errors */
1532	{
1533	ENGINE *eng;
1534	eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1535	if (!eng)
1536		{
1537		ERR_clear_error();
1538		ENGINE_load_builtin_engines();
1539		eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1540		}
1541	if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1542		ERR_clear_error();
1543	}
1544#endif
1545#endif
1546
1547	return(ret);
1548err:
1549	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1550err2:
1551	if (ret != NULL) SSL_CTX_free(ret);
1552	return(NULL);
1553	}
1554
1555#if 0
1556static void SSL_COMP_free(SSL_COMP *comp)
1557    { OPENSSL_free(comp); }
1558#endif
1559
1560void SSL_CTX_free(SSL_CTX *a)
1561	{
1562	int i;
1563
1564	if (a == NULL) return;
1565
1566	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1567#ifdef REF_PRINT
1568	REF_PRINT("SSL_CTX",a);
1569#endif
1570	if (i > 0) return;
1571#ifdef REF_CHECK
1572	if (i < 0)
1573		{
1574		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1575		abort(); /* ok */
1576		}
1577#endif
1578
1579	if (a->param)
1580		X509_VERIFY_PARAM_free(a->param);
1581
1582	/*
1583	 * Free internal session cache. However: the remove_cb() may reference
1584	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1585	 * after the sessions were flushed.
1586	 * As the ex_data handling routines might also touch the session cache,
1587	 * the most secure solution seems to be: empty (flush) the cache, then
1588	 * free ex_data, then finally free the cache.
1589	 * (See ticket [openssl.org #212].)
1590	 */
1591	if (a->sessions != NULL)
1592		SSL_CTX_flush_sessions(a,0);
1593
1594	CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1595
1596	if (a->sessions != NULL)
1597		lh_free(a->sessions);
1598
1599	if (a->cert_store != NULL)
1600		X509_STORE_free(a->cert_store);
1601	if (a->cipher_list != NULL)
1602		sk_SSL_CIPHER_free(a->cipher_list);
1603	if (a->cipher_list_by_id != NULL)
1604		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1605	if (a->cert != NULL)
1606		ssl_cert_free(a->cert);
1607	if (a->client_CA != NULL)
1608		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1609	if (a->extra_certs != NULL)
1610		sk_X509_pop_free(a->extra_certs,X509_free);
1611#if 0 /* This should never be done, since it removes a global database */
1612	if (a->comp_methods != NULL)
1613		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1614#else
1615	a->comp_methods = NULL;
1616#endif
1617#ifndef OPENSSL_NO_ENGINE
1618	if (a->client_cert_engine)
1619		ENGINE_finish(a->client_cert_engine);
1620#endif
1621	OPENSSL_free(a);
1622	}
1623
1624void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1625	{
1626	ctx->default_passwd_callback=cb;
1627	}
1628
1629void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1630	{
1631	ctx->default_passwd_callback_userdata=u;
1632	}
1633
1634void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg)
1635	{
1636	ctx->app_verify_callback=cb;
1637	ctx->app_verify_arg=arg;
1638	}
1639
1640void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1641	{
1642	ctx->verify_mode=mode;
1643	ctx->default_verify_callback=cb;
1644	}
1645
1646void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1647	{
1648	X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1649	}
1650
1651void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1652	{
1653	CERT_PKEY *cpk;
1654	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1655	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1656	int rsa_tmp_export,dh_tmp_export,kl;
1657	unsigned long mask,emask;
1658	int have_ecc_cert, ecdh_ok, ecdsa_ok, ecc_pkey_size;
1659#ifndef OPENSSL_NO_ECDH
1660	int have_ecdh_tmp;
1661#endif
1662	X509 *x = NULL;
1663	EVP_PKEY *ecc_pkey = NULL;
1664	int signature_nid = 0;
1665
1666	if (c == NULL) return;
1667
1668	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1669
1670#ifndef OPENSSL_NO_RSA
1671	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1672	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1673		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1674#else
1675	rsa_tmp=rsa_tmp_export=0;
1676#endif
1677#ifndef OPENSSL_NO_DH
1678	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1679	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1680		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1681#else
1682	dh_tmp=dh_tmp_export=0;
1683#endif
1684
1685#ifndef OPENSSL_NO_ECDH
1686	have_ecdh_tmp=(c->ecdh_tmp != NULL || c->ecdh_tmp_cb != NULL);
1687#endif
1688	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1689	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1690	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1691	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1692	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1693	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1694	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1695	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1696	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1697	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1698	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1699/* FIX THIS EAY EAY EAY */
1700	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1701	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1702	cpk= &(c->pkeys[SSL_PKEY_ECC]);
1703	have_ecc_cert= (cpk->x509 != NULL && cpk->privatekey != NULL);
1704	mask=0;
1705	emask=0;
1706
1707#ifdef CIPHER_DEBUG
1708	printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1709		rsa_tmp,rsa_tmp_export,dh_tmp,
1710		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1711#endif
1712
1713	if (rsa_enc || (rsa_tmp && rsa_sign))
1714		mask|=SSL_kRSA;
1715	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1716		emask|=SSL_kRSA;
1717
1718#if 0
1719	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1720	if (	(dh_tmp || dh_rsa || dh_dsa) &&
1721		(rsa_enc || rsa_sign || dsa_sign))
1722		mask|=SSL_kEDH;
1723	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1724		(rsa_enc || rsa_sign || dsa_sign))
1725		emask|=SSL_kEDH;
1726#endif
1727
1728	if (dh_tmp_export)
1729		emask|=SSL_kEDH;
1730
1731	if (dh_tmp)
1732		mask|=SSL_kEDH;
1733
1734	if (dh_rsa) mask|=SSL_kDHr;
1735	if (dh_rsa_export) emask|=SSL_kDHr;
1736
1737	if (dh_dsa) mask|=SSL_kDHd;
1738	if (dh_dsa_export) emask|=SSL_kDHd;
1739
1740	if (rsa_enc || rsa_sign)
1741		{
1742		mask|=SSL_aRSA;
1743		emask|=SSL_aRSA;
1744		}
1745
1746	if (dsa_sign)
1747		{
1748		mask|=SSL_aDSS;
1749		emask|=SSL_aDSS;
1750		}
1751
1752	mask|=SSL_aNULL;
1753	emask|=SSL_aNULL;
1754
1755#ifndef OPENSSL_NO_KRB5
1756	mask|=SSL_kKRB5|SSL_aKRB5;
1757	emask|=SSL_kKRB5|SSL_aKRB5;
1758#endif
1759
1760	/* An ECC certificate may be usable for ECDH and/or
1761	 * ECDSA cipher suites depending on the key usage extension.
1762	 */
1763	if (have_ecc_cert)
1764		{
1765                /* This call populates extension flags (ex_flags) */
1766		x = (c->pkeys[SSL_PKEY_ECC]).x509;
1767		X509_check_purpose(x, -1, 0);
1768		ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1769		    (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
1770		ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
1771		    (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
1772		ecc_pkey = X509_get_pubkey(x);
1773		ecc_pkey_size = (ecc_pkey != NULL) ?
1774		    EVP_PKEY_bits(ecc_pkey) : 0;
1775		EVP_PKEY_free(ecc_pkey);
1776		if ((x->sig_alg) && (x->sig_alg->algorithm))
1777			signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1778#ifndef OPENSSL_NO_ECDH
1779		if (ecdh_ok)
1780			{
1781			if ((signature_nid == NID_md5WithRSAEncryption) ||
1782			    (signature_nid == NID_md4WithRSAEncryption) ||
1783			    (signature_nid == NID_md2WithRSAEncryption))
1784				{
1785				mask|=SSL_kECDH|SSL_aRSA;
1786				if (ecc_pkey_size <= 163)
1787					emask|=SSL_kECDH|SSL_aRSA;
1788				}
1789			if (signature_nid == NID_ecdsa_with_SHA1)
1790				{
1791				mask|=SSL_kECDH|SSL_aECDSA;
1792				if (ecc_pkey_size <= 163)
1793					emask|=SSL_kECDH|SSL_aECDSA;
1794				}
1795			}
1796#endif
1797#ifndef OPENSSL_NO_ECDSA
1798		if (ecdsa_ok)
1799			{
1800			mask|=SSL_aECDSA;
1801			emask|=SSL_aECDSA;
1802			}
1803#endif
1804		}
1805
1806#ifndef OPENSSL_NO_ECDH
1807	if (have_ecdh_tmp)
1808		{
1809		mask|=SSL_kECDHE;
1810		emask|=SSL_kECDHE;
1811		}
1812#endif
1813	c->mask=mask;
1814	c->export_mask=emask;
1815	c->valid=1;
1816	}
1817
1818/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
1819#define ku_reject(x, usage) \
1820	(((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
1821
1822int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs)
1823	{
1824	unsigned long alg = cs->algorithms;
1825	EVP_PKEY *pkey = NULL;
1826	int keysize = 0;
1827	int signature_nid = 0;
1828
1829	if (SSL_C_IS_EXPORT(cs))
1830		{
1831		/* ECDH key length in export ciphers must be <= 163 bits */
1832		pkey = X509_get_pubkey(x);
1833		if (pkey == NULL) return 0;
1834		keysize = EVP_PKEY_bits(pkey);
1835		EVP_PKEY_free(pkey);
1836		if (keysize > 163) return 0;
1837		}
1838
1839	/* This call populates the ex_flags field correctly */
1840	X509_check_purpose(x, -1, 0);
1841	if ((x->sig_alg) && (x->sig_alg->algorithm))
1842		signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
1843	if (alg & SSL_kECDH)
1844		{
1845		/* key usage, if present, must allow key agreement */
1846		if (ku_reject(x, X509v3_KU_KEY_AGREEMENT))
1847			{
1848			return 0;
1849			}
1850		if (alg & SSL_aECDSA)
1851			{
1852			/* signature alg must be ECDSA */
1853			if (signature_nid != NID_ecdsa_with_SHA1)
1854				{
1855				return 0;
1856				}
1857			}
1858		if (alg & SSL_aRSA)
1859			{
1860			/* signature alg must be RSA */
1861			if ((signature_nid != NID_md5WithRSAEncryption) &&
1862			    (signature_nid != NID_md4WithRSAEncryption) &&
1863			    (signature_nid != NID_md2WithRSAEncryption))
1864				{
1865				return 0;
1866				}
1867			}
1868		}
1869	else if (alg & SSL_aECDSA)
1870		{
1871		/* key usage, if present, must allow signing */
1872		if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE))
1873			{
1874			return 0;
1875			}
1876		}
1877
1878	return 1;  /* all checks are ok */
1879	}
1880
1881/* THIS NEEDS CLEANING UP */
1882X509 *ssl_get_server_send_cert(SSL *s)
1883	{
1884	unsigned long alg,mask,kalg;
1885	CERT *c;
1886	int i,is_export;
1887
1888	c=s->cert;
1889	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1890	alg=s->s3->tmp.new_cipher->algorithms;
1891	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
1892	mask=is_export?c->export_mask:c->mask;
1893	kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1894
1895	if (kalg & SSL_kECDH)
1896		{
1897		/* we don't need to look at SSL_kECDHE
1898		 * since no certificate is needed for
1899		 * anon ECDH and for authenticated
1900		 * ECDHE, the check for the auth
1901		 * algorithm will set i correctly
1902		 * NOTE: For ECDH-RSA, we need an ECC
1903		 * not an RSA cert but for ECDHE-RSA
1904		 * we need an RSA cert. Placing the
1905		 * checks for SSL_kECDH before RSA
1906		 * checks ensures the correct cert is chosen.
1907		 */
1908		i=SSL_PKEY_ECC;
1909		}
1910	else if (kalg & SSL_aECDSA)
1911		{
1912		i=SSL_PKEY_ECC;
1913		}
1914	else if (kalg & SSL_kDHr)
1915		i=SSL_PKEY_DH_RSA;
1916	else if (kalg & SSL_kDHd)
1917		i=SSL_PKEY_DH_DSA;
1918	else if (kalg & SSL_aDSS)
1919		i=SSL_PKEY_DSA_SIGN;
1920	else if (kalg & SSL_aRSA)
1921		{
1922		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1923			i=SSL_PKEY_RSA_SIGN;
1924		else
1925			i=SSL_PKEY_RSA_ENC;
1926		}
1927	else if (kalg & SSL_aKRB5)
1928		{
1929		/* VRS something else here? */
1930		return(NULL);
1931		}
1932	else /* if (kalg & SSL_aNULL) */
1933		{
1934		SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
1935		return(NULL);
1936		}
1937	if (c->pkeys[i].x509 == NULL) return(NULL);
1938
1939	return(c->pkeys[i].x509);
1940	}
1941
1942EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
1943	{
1944	unsigned long alg;
1945	CERT *c;
1946
1947	alg=cipher->algorithms;
1948	c=s->cert;
1949
1950	if ((alg & SSL_aDSS) &&
1951		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
1952		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
1953	else if (alg & SSL_aRSA)
1954		{
1955		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
1956			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
1957		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
1958			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
1959		else
1960			return(NULL);
1961		}
1962	else if ((alg & SSL_aECDSA) &&
1963	         (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
1964		return(c->pkeys[SSL_PKEY_ECC].privatekey);
1965	else /* if (alg & SSL_aNULL) */
1966		{
1967		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
1968		return(NULL);
1969		}
1970	}
1971
1972void ssl_update_cache(SSL *s,int mode)
1973	{
1974	int i;
1975
1976	/* If the session_id_length is 0, we are not supposed to cache it,
1977	 * and it would be rather hard to do anyway :-) */
1978	if (s->session->session_id_length == 0) return;
1979
1980	i=s->ctx->session_cache_mode;
1981	if ((i & mode) && (!s->hit)
1982		&& ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
1983		    || SSL_CTX_add_session(s->ctx,s->session))
1984		&& (s->ctx->new_session_cb != NULL))
1985		{
1986		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
1987		if (!s->ctx->new_session_cb(s,s->session))
1988			SSL_SESSION_free(s->session);
1989		}
1990
1991	/* auto flush every 255 connections */
1992	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
1993		((i & mode) == mode))
1994		{
1995		if (  (((mode & SSL_SESS_CACHE_CLIENT)
1996			?s->ctx->stats.sess_connect_good
1997			:s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
1998			{
1999			SSL_CTX_flush_sessions(s->ctx,(unsigned long)time(NULL));
2000			}
2001		}
2002	}
2003
2004SSL_METHOD *SSL_get_ssl_method(SSL *s)
2005	{
2006	return(s->method);
2007	}
2008
2009int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
2010	{
2011	int conn= -1;
2012	int ret=1;
2013
2014	if (s->method != meth)
2015		{
2016		if (s->handshake_func != NULL)
2017			conn=(s->handshake_func == s->method->ssl_connect);
2018
2019		if (s->method->version == meth->version)
2020			s->method=meth;
2021		else
2022			{
2023			s->method->ssl_free(s);
2024			s->method=meth;
2025			ret=s->method->ssl_new(s);
2026			}
2027
2028		if (conn == 1)
2029			s->handshake_func=meth->ssl_connect;
2030		else if (conn == 0)
2031			s->handshake_func=meth->ssl_accept;
2032		}
2033	return(ret);
2034	}
2035
2036int SSL_get_error(const SSL *s,int i)
2037	{
2038	int reason;
2039	unsigned long l;
2040	BIO *bio;
2041
2042	if (i > 0) return(SSL_ERROR_NONE);
2043
2044	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
2045	 * etc, where we do encode the error */
2046	if ((l=ERR_peek_error()) != 0)
2047		{
2048		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2049			return(SSL_ERROR_SYSCALL);
2050		else
2051			return(SSL_ERROR_SSL);
2052		}
2053
2054	if ((i < 0) && SSL_want_read(s))
2055		{
2056		bio=SSL_get_rbio(s);
2057		if (BIO_should_read(bio))
2058			return(SSL_ERROR_WANT_READ);
2059		else if (BIO_should_write(bio))
2060			/* This one doesn't make too much sense ... We never try
2061			 * to write to the rbio, and an application program where
2062			 * rbio and wbio are separate couldn't even know what it
2063			 * should wait for.
2064			 * However if we ever set s->rwstate incorrectly
2065			 * (so that we have SSL_want_read(s) instead of
2066			 * SSL_want_write(s)) and rbio and wbio *are* the same,
2067			 * this test works around that bug; so it might be safer
2068			 * to keep it. */
2069			return(SSL_ERROR_WANT_WRITE);
2070		else if (BIO_should_io_special(bio))
2071			{
2072			reason=BIO_get_retry_reason(bio);
2073			if (reason == BIO_RR_CONNECT)
2074				return(SSL_ERROR_WANT_CONNECT);
2075			else if (reason == BIO_RR_ACCEPT)
2076				return(SSL_ERROR_WANT_ACCEPT);
2077			else
2078				return(SSL_ERROR_SYSCALL); /* unknown */
2079			}
2080		}
2081
2082	if ((i < 0) && SSL_want_write(s))
2083		{
2084		bio=SSL_get_wbio(s);
2085		if (BIO_should_write(bio))
2086			return(SSL_ERROR_WANT_WRITE);
2087		else if (BIO_should_read(bio))
2088			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
2089			return(SSL_ERROR_WANT_READ);
2090		else if (BIO_should_io_special(bio))
2091			{
2092			reason=BIO_get_retry_reason(bio);
2093			if (reason == BIO_RR_CONNECT)
2094				return(SSL_ERROR_WANT_CONNECT);
2095			else if (reason == BIO_RR_ACCEPT)
2096				return(SSL_ERROR_WANT_ACCEPT);
2097			else
2098				return(SSL_ERROR_SYSCALL);
2099			}
2100		}
2101	if ((i < 0) && SSL_want_x509_lookup(s))
2102		{
2103		return(SSL_ERROR_WANT_X509_LOOKUP);
2104		}
2105
2106	if (i == 0)
2107		{
2108		if (s->version == SSL2_VERSION)
2109			{
2110			/* assume it is the socket being closed */
2111			return(SSL_ERROR_ZERO_RETURN);
2112			}
2113		else
2114			{
2115			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2116				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2117				return(SSL_ERROR_ZERO_RETURN);
2118			}
2119		}
2120	return(SSL_ERROR_SYSCALL);
2121	}
2122
2123int SSL_do_handshake(SSL *s)
2124	{
2125	int ret=1;
2126
2127	if (s->handshake_func == NULL)
2128		{
2129		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
2130		return(-1);
2131		}
2132
2133	s->method->ssl_renegotiate_check(s);
2134
2135	if (SSL_in_init(s) || SSL_in_before(s))
2136		{
2137		ret=s->handshake_func(s);
2138		}
2139	return(ret);
2140	}
2141
2142/* For the next 2 functions, SSL_clear() sets shutdown and so
2143 * one of these calls will reset it */
2144void SSL_set_accept_state(SSL *s)
2145	{
2146	s->server=1;
2147	s->shutdown=0;
2148	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
2149	s->handshake_func=s->method->ssl_accept;
2150	/* clear the current cipher */
2151	ssl_clear_cipher_ctx(s);
2152	}
2153
2154void SSL_set_connect_state(SSL *s)
2155	{
2156	s->server=0;
2157	s->shutdown=0;
2158	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
2159	s->handshake_func=s->method->ssl_connect;
2160	/* clear the current cipher */
2161	ssl_clear_cipher_ctx(s);
2162	}
2163
2164int ssl_undefined_function(SSL *s)
2165	{
2166	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2167	return(0);
2168	}
2169
2170int ssl_undefined_void_function(void)
2171	{
2172	SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2173	return(0);
2174	}
2175
2176int ssl_undefined_const_function(const SSL *s)
2177	{
2178	SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2179	return(0);
2180	}
2181
2182SSL_METHOD *ssl_bad_method(int ver)
2183	{
2184	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2185	return(NULL);
2186	}
2187
2188const char *SSL_get_version(const SSL *s)
2189	{
2190	if (s->version == TLS1_VERSION)
2191		return("TLSv1");
2192	else if (s->version == SSL3_VERSION)
2193		return("SSLv3");
2194	else if (s->version == SSL2_VERSION)
2195		return("SSLv2");
2196	else
2197		return("unknown");
2198	}
2199
2200SSL *SSL_dup(SSL *s)
2201	{
2202	STACK_OF(X509_NAME) *sk;
2203	X509_NAME *xn;
2204	SSL *ret;
2205	int i;
2206
2207	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2208	    return(NULL);
2209
2210	ret->version = s->version;
2211	ret->type = s->type;
2212	ret->method = s->method;
2213
2214	if (s->session != NULL)
2215		{
2216		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
2217		SSL_copy_session_id(ret,s);
2218		}
2219	else
2220		{
2221		/* No session has been established yet, so we have to expect
2222		 * that s->cert or ret->cert will be changed later --
2223		 * they should not both point to the same object,
2224		 * and thus we can't use SSL_copy_session_id. */
2225
2226		ret->method->ssl_free(ret);
2227		ret->method = s->method;
2228		ret->method->ssl_new(ret);
2229
2230		if (s->cert != NULL)
2231			{
2232			if (ret->cert != NULL)
2233				{
2234				ssl_cert_free(ret->cert);
2235				}
2236			ret->cert = ssl_cert_dup(s->cert);
2237			if (ret->cert == NULL)
2238				goto err;
2239			}
2240
2241		SSL_set_session_id_context(ret,
2242			s->sid_ctx, s->sid_ctx_length);
2243		}
2244
2245	ret->options=s->options;
2246	ret->mode=s->mode;
2247	SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
2248	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
2249	ret->msg_callback = s->msg_callback;
2250	ret->msg_callback_arg = s->msg_callback_arg;
2251	SSL_set_verify(ret,SSL_get_verify_mode(s),
2252		SSL_get_verify_callback(s));
2253	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
2254	ret->generate_session_id = s->generate_session_id;
2255
2256	SSL_set_info_callback(ret,SSL_get_info_callback(s));
2257
2258	ret->debug=s->debug;
2259
2260	/* copy app data, a little dangerous perhaps */
2261	if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2262		goto err;
2263
2264	/* setup rbio, and wbio */
2265	if (s->rbio != NULL)
2266		{
2267		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
2268			goto err;
2269		}
2270	if (s->wbio != NULL)
2271		{
2272		if (s->wbio != s->rbio)
2273			{
2274			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
2275				goto err;
2276			}
2277		else
2278			ret->wbio=ret->rbio;
2279		}
2280	ret->rwstate = s->rwstate;
2281	ret->in_handshake = s->in_handshake;
2282	ret->handshake_func = s->handshake_func;
2283	ret->server = s->server;
2284	ret->new_session = s->new_session;
2285	ret->quiet_shutdown = s->quiet_shutdown;
2286	ret->shutdown=s->shutdown;
2287	ret->state=s->state; /* SSL_dup does not really work at any state, though */
2288	ret->rstate=s->rstate;
2289	ret->init_num = 0; /* would have to copy ret->init_buf, ret->init_msg, ret->init_num, ret->init_off */
2290	ret->hit=s->hit;
2291
2292	X509_VERIFY_PARAM_inherit(ret->param, s->param);
2293
2294	/* dup the cipher_list and cipher_list_by_id stacks */
2295	if (s->cipher_list != NULL)
2296		{
2297		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2298			goto err;
2299		}
2300	if (s->cipher_list_by_id != NULL)
2301		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2302			== NULL)
2303			goto err;
2304
2305	/* Dup the client_CA list */
2306	if (s->client_CA != NULL)
2307		{
2308		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
2309		ret->client_CA=sk;
2310		for (i=0; i<sk_X509_NAME_num(sk); i++)
2311			{
2312			xn=sk_X509_NAME_value(sk,i);
2313			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
2314				{
2315				X509_NAME_free(xn);
2316				goto err;
2317				}
2318			}
2319		}
2320
2321	if (0)
2322		{
2323err:
2324		if (ret != NULL) SSL_free(ret);
2325		ret=NULL;
2326		}
2327	return(ret);
2328	}
2329
2330void ssl_clear_cipher_ctx(SSL *s)
2331	{
2332	if (s->enc_read_ctx != NULL)
2333		{
2334		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2335		OPENSSL_free(s->enc_read_ctx);
2336		s->enc_read_ctx=NULL;
2337		}
2338	if (s->enc_write_ctx != NULL)
2339		{
2340		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2341		OPENSSL_free(s->enc_write_ctx);
2342		s->enc_write_ctx=NULL;
2343		}
2344#ifndef OPENSSL_NO_COMP
2345	if (s->expand != NULL)
2346		{
2347		COMP_CTX_free(s->expand);
2348		s->expand=NULL;
2349		}
2350	if (s->compress != NULL)
2351		{
2352		COMP_CTX_free(s->compress);
2353		s->compress=NULL;
2354		}
2355#endif
2356	}
2357
2358/* Fix this function so that it takes an optional type parameter */
2359X509 *SSL_get_certificate(const SSL *s)
2360	{
2361	if (s->cert != NULL)
2362		return(s->cert->key->x509);
2363	else
2364		return(NULL);
2365	}
2366
2367/* Fix this function so that it takes an optional type parameter */
2368EVP_PKEY *SSL_get_privatekey(SSL *s)
2369	{
2370	if (s->cert != NULL)
2371		return(s->cert->key->privatekey);
2372	else
2373		return(NULL);
2374	}
2375
2376SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
2377	{
2378	if ((s->session != NULL) && (s->session->cipher != NULL))
2379		return(s->session->cipher);
2380	return(NULL);
2381	}
2382#ifdef OPENSSL_NO_COMP
2383const void *SSL_get_current_compression(SSL *s)
2384	{
2385	return NULL;
2386	}
2387const void *SSL_get_current_expansion(SSL *s)
2388	{
2389	return NULL;
2390	}
2391#else
2392
2393const COMP_METHOD *SSL_get_current_compression(SSL *s)
2394	{
2395	if (s->compress != NULL)
2396		return(s->compress->meth);
2397	return(NULL);
2398	}
2399
2400const COMP_METHOD *SSL_get_current_expansion(SSL *s)
2401	{
2402	if (s->expand != NULL)
2403		return(s->expand->meth);
2404	return(NULL);
2405	}
2406#endif
2407
2408int ssl_init_wbio_buffer(SSL *s,int push)
2409	{
2410	BIO *bbio;
2411
2412	if (s->bbio == NULL)
2413		{
2414		bbio=BIO_new(BIO_f_buffer());
2415		if (bbio == NULL) return(0);
2416		s->bbio=bbio;
2417		}
2418	else
2419		{
2420		bbio=s->bbio;
2421		if (s->bbio == s->wbio)
2422			s->wbio=BIO_pop(s->wbio);
2423		}
2424	(void)BIO_reset(bbio);
2425/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2426	if (!BIO_set_read_buffer_size(bbio,1))
2427		{
2428		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
2429		return(0);
2430		}
2431	if (push)
2432		{
2433		if (s->wbio != bbio)
2434			s->wbio=BIO_push(bbio,s->wbio);
2435		}
2436	else
2437		{
2438		if (s->wbio == bbio)
2439			s->wbio=BIO_pop(bbio);
2440		}
2441	return(1);
2442	}
2443
2444void ssl_free_wbio_buffer(SSL *s)
2445	{
2446	if (s->bbio == NULL) return;
2447
2448	if (s->bbio == s->wbio)
2449		{
2450		/* remove buffering */
2451		s->wbio=BIO_pop(s->wbio);
2452#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
2453		assert(s->wbio != NULL);
2454#endif
2455	}
2456	BIO_free(s->bbio);
2457	s->bbio=NULL;
2458	}
2459
2460void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
2461	{
2462	ctx->quiet_shutdown=mode;
2463	}
2464
2465int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
2466	{
2467	return(ctx->quiet_shutdown);
2468	}
2469
2470void SSL_set_quiet_shutdown(SSL *s,int mode)
2471	{
2472	s->quiet_shutdown=mode;
2473	}
2474
2475int SSL_get_quiet_shutdown(const SSL *s)
2476	{
2477	return(s->quiet_shutdown);
2478	}
2479
2480void SSL_set_shutdown(SSL *s,int mode)
2481	{
2482	s->shutdown=mode;
2483	}
2484
2485int SSL_get_shutdown(const SSL *s)
2486	{
2487	return(s->shutdown);
2488	}
2489
2490int SSL_version(const SSL *s)
2491	{
2492	return(s->version);
2493	}
2494
2495SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
2496	{
2497	return(ssl->ctx);
2498	}
2499
2500SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx)
2501	{
2502	if (ssl->ctx == ctx)
2503		return ssl->ctx;
2504#ifndef OPENSSL_NO_TLSEXT
2505	if (ctx == NULL)
2506		ctx = ssl->initial_ctx;
2507#endif
2508	if (ssl->cert != NULL)
2509		ssl_cert_free(ssl->cert);
2510	ssl->cert = ssl_cert_dup(ctx->cert);
2511	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
2512	if (ssl->ctx != NULL)
2513		SSL_CTX_free(ssl->ctx); /* decrement reference count */
2514	ssl->ctx = ctx;
2515	return(ssl->ctx);
2516	}
2517
2518#ifndef OPENSSL_NO_STDIO
2519int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2520	{
2521	return(X509_STORE_set_default_paths(ctx->cert_store));
2522	}
2523
2524int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2525		const char *CApath)
2526	{
2527	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2528	}
2529#endif
2530
2531void SSL_set_info_callback(SSL *ssl,
2532	void (*cb)(const SSL *ssl,int type,int val))
2533	{
2534	ssl->info_callback=cb;
2535	}
2536
2537/* One compiler (Diab DCC) doesn't like argument names in returned
2538   function pointer.  */
2539void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/,int /*type*/,int /*val*/)
2540	{
2541	return ssl->info_callback;
2542	}
2543
2544int SSL_state(const SSL *ssl)
2545	{
2546	return(ssl->state);
2547	}
2548
2549void SSL_set_verify_result(SSL *ssl,long arg)
2550	{
2551	ssl->verify_result=arg;
2552	}
2553
2554long SSL_get_verify_result(const SSL *ssl)
2555	{
2556	return(ssl->verify_result);
2557	}
2558
2559int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2560			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2561	{
2562	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2563				new_func, dup_func, free_func);
2564	}
2565
2566int SSL_set_ex_data(SSL *s,int idx,void *arg)
2567	{
2568	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2569	}
2570
2571void *SSL_get_ex_data(const SSL *s,int idx)
2572	{
2573	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2574	}
2575
2576int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2577			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2578	{
2579	return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2580				new_func, dup_func, free_func);
2581	}
2582
2583int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2584	{
2585	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2586	}
2587
2588void *SSL_CTX_get_ex_data(const SSL_CTX *s,int idx)
2589	{
2590	return(CRYPTO_get_ex_data(&s->ex_data,idx));
2591	}
2592
2593int ssl_ok(SSL *s)
2594	{
2595	return(1);
2596	}
2597
2598X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
2599	{
2600	return(ctx->cert_store);
2601	}
2602
2603void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2604	{
2605	if (ctx->cert_store != NULL)
2606		X509_STORE_free(ctx->cert_store);
2607	ctx->cert_store=store;
2608	}
2609
2610int SSL_want(const SSL *s)
2611	{
2612	return(s->rwstate);
2613	}
2614
2615/*!
2616 * \brief Set the callback for generating temporary RSA keys.
2617 * \param ctx the SSL context.
2618 * \param cb the callback
2619 */
2620
2621#ifndef OPENSSL_NO_RSA
2622void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2623							  int is_export,
2624							  int keylength))
2625    {
2626    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2627    }
2628
2629void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2630						  int is_export,
2631						  int keylength))
2632    {
2633    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)(void))cb);
2634    }
2635#endif
2636
2637#ifdef DOXYGEN
2638/*!
2639 * \brief The RSA temporary key callback function.
2640 * \param ssl the SSL session.
2641 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2642 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2643 * of the required key in bits.
2644 * \return the temporary RSA key.
2645 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2646 */
2647
2648RSA *cb(SSL *ssl,int is_export,int keylength)
2649    {}
2650#endif
2651
2652/*!
2653 * \brief Set the callback for generating temporary DH keys.
2654 * \param ctx the SSL context.
2655 * \param dh the callback
2656 */
2657
2658#ifndef OPENSSL_NO_DH
2659void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2660							int keylength))
2661	{
2662	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2663	}
2664
2665void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2666						int keylength))
2667	{
2668	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)(void))dh);
2669	}
2670#endif
2671
2672#ifndef OPENSSL_NO_ECDH
2673void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2674							int keylength))
2675	{
2676	SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2677	}
2678
2679void SSL_set_tmp_ecdh_callback(SSL *ssl,EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2680						int keylength))
2681	{
2682	SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH_CB,(void (*)(void))ecdh);
2683	}
2684#endif
2685
2686
2687void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2688	{
2689	SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2690	}
2691void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg))
2692	{
2693	SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
2694	}
2695
2696
2697
2698#if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2699#include "../crypto/bio/bss_file.c"
2700#endif
2701
2702IMPLEMENT_STACK_OF(SSL_CIPHER)
2703IMPLEMENT_STACK_OF(SSL_COMP)
2704