SSL_get_[rw]fd were documented but not implemented.
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60
61
62 #ifdef REF_CHECK
63 #  include <assert.h>
64 #endif
65 #include <stdio.h>
66 #include <openssl/objects.h>
67 #include <openssl/lhash.h>
68 #include <openssl/x509v3.h>
69 #include "ssl_locl.h"
70 #include "kssl_lcl.h"
71
72 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
73
74 static STACK_OF(CRYPTO_EX_DATA_FUNCS) *ssl_meth=NULL;
75 static STACK_OF(CRYPTO_EX_DATA_FUNCS) *ssl_ctx_meth=NULL;
76 static int ssl_meth_num=0;
77 static int ssl_ctx_meth_num=0;
78
79 OPENSSL_GLOBAL SSL3_ENC_METHOD ssl3_undef_enc_method={
80         /* evil casts, but these functions are only called if there's a library bug */
81         (int (*)(SSL *,int))ssl_undefined_function,
82         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
83         ssl_undefined_function,
84         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
85         (int (*)(SSL*, int))ssl_undefined_function,
86         (int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function
87         };
88
89 int SSL_clear(SSL *s)
90         {
91         int state;
92
93         if (s->method == NULL)
94                 {
95                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
96                 return(0);
97                 }
98
99         s->error=0;
100         s->hit=0;
101         s->shutdown=0;
102
103 #if 0 /* Disabled since version 1.10 of this file (early return not
104        * needed because SSL_clear is not called when doing renegotiation) */
105         /* This is set if we are doing dynamic renegotiation so keep
106          * the old cipher.  It is sort of a SSL_clear_lite :-) */
107         if (s->new_session) return(1);
108 #else
109         if (s->new_session)
110                 {
111                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
112                 return 0;
113                 }
114 #endif
115
116         state=s->state; /* Keep to check if we throw away the session-id */
117         s->type=0;
118
119         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
120
121         s->version=s->method->version;
122         s->client_version=s->version;
123         s->rwstate=SSL_NOTHING;
124         s->rstate=SSL_ST_READ_HEADER;
125 #if 0
126         s->read_ahead=s->ctx->read_ahead;
127 #endif
128
129         if (s->init_buf != NULL)
130                 {
131                 BUF_MEM_free(s->init_buf);
132                 s->init_buf=NULL;
133                 }
134
135         ssl_clear_cipher_ctx(s);
136
137         if (ssl_clear_bad_session(s))
138                 {
139                 SSL_SESSION_free(s->session);
140                 s->session=NULL;
141                 }
142
143         s->first_packet=0;
144
145 #if 1
146         /* Check to see if we were changed into a different method, if
147          * so, revert back if we are not doing session-id reuse. */
148         if ((s->session == NULL) && (s->method != s->ctx->method))
149                 {
150                 s->method->ssl_free(s);
151                 s->method=s->ctx->method;
152                 if (!s->method->ssl_new(s))
153                         return(0);
154                 }
155         else
156 #endif
157                 s->method->ssl_clear(s);
158         return(1);
159         }
160
161 /** Used to change an SSL_CTXs default SSL method type */
162 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
163         {
164         STACK_OF(SSL_CIPHER) *sk;
165
166         ctx->method=meth;
167
168         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
169                 &(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
170         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
171                 {
172                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
173                 return(0);
174                 }
175         return(1);
176         }
177
178 SSL *SSL_new(SSL_CTX *ctx)
179         {
180         SSL *s;
181
182         if (ctx == NULL)
183                 {
184                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
185                 return(NULL);
186                 }
187         if (ctx->method == NULL)
188                 {
189                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
190                 return(NULL);
191                 }
192
193         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
194         if (s == NULL) goto err;
195         memset(s,0,sizeof(SSL));
196
197 #ifndef OPENSSL_NO_KRB5
198         s->kssl_ctx = kssl_ctx_new();
199 #endif  /* OPENSSL_NO_KRB5 */
200
201         if (ctx->cert != NULL)
202                 {
203                 /* Earlier library versions used to copy the pointer to
204                  * the CERT, not its contents; only when setting new
205                  * parameters for the per-SSL copy, ssl_cert_new would be
206                  * called (and the direct reference to the per-SSL_CTX
207                  * settings would be lost, but those still were indirectly
208                  * accessed for various purposes, and for that reason they
209                  * used to be known as s->ctx->default_cert).
210                  * Now we don't look at the SSL_CTX's CERT after having
211                  * duplicated it once. */
212
213                 s->cert = ssl_cert_dup(ctx->cert);
214                 if (s->cert == NULL)
215                         goto err;
216                 }
217         else
218                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
219         s->sid_ctx_length=ctx->sid_ctx_length;
220         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
221         s->verify_mode=ctx->verify_mode;
222         s->verify_depth=ctx->verify_depth;
223         s->verify_callback=ctx->default_verify_callback;
224         s->generate_session_id=ctx->generate_session_id;
225         s->purpose = ctx->purpose;
226         s->trust = ctx->trust;
227         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
228         s->ctx=ctx;
229
230         s->verify_result=X509_V_OK;
231
232         s->method=ctx->method;
233
234         if (!s->method->ssl_new(s))
235                 goto err;
236
237         s->quiet_shutdown=ctx->quiet_shutdown;
238         s->references=1;
239         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
240         s->options=ctx->options;
241         s->mode=ctx->mode;
242         s->read_ahead=ctx->read_ahead; /* used to happen in SSL_clear */
243         SSL_clear(s);
244
245         CRYPTO_new_ex_data(ssl_meth,s,&s->ex_data);
246
247         return(s);
248 err:
249         if (s != NULL)
250                 {
251                 if (s->cert != NULL)
252                         ssl_cert_free(s->cert);
253                 if (s->ctx != NULL)
254                         SSL_CTX_free(s->ctx); /* decrement reference count */
255                 OPENSSL_free(s);
256                 }
257         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
258         return(NULL);
259         }
260
261 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
262                                    unsigned int sid_ctx_len)
263     {
264     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
265         {
266         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
267         return 0;
268         }
269     ctx->sid_ctx_length=sid_ctx_len;
270     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
271
272     return 1;
273     }
274
275 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
276                                unsigned int sid_ctx_len)
277     {
278     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
279         {
280         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
281         return 0;
282         }
283     ssl->sid_ctx_length=sid_ctx_len;
284     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
285
286     return 1;
287     }
288
289 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
290         {
291         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
292         ctx->generate_session_id = cb;
293         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
294         return 1;
295         }
296
297 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
298         {
299         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
300         ssl->generate_session_id = cb;
301         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
302         return 1;
303         }
304
305 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
306                                 unsigned int id_len)
307         {
308         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
309          * we can "construct" a session to give us the desired check - ie. to
310          * find if there's a session in the hash table that would conflict with
311          * any new session built out of this id/id_len and the ssl_version in
312          * use by this SSL. */
313         SSL_SESSION r, *p;
314         r.ssl_version = ssl->version;
315         r.session_id_length = id_len;
316         memcpy(r.session_id, id, id_len);
317         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
318          * callback is calling us to check the uniqueness of a shorter ID, it
319          * must be compared as a padded-out ID because that is what it will be
320          * converted to when the callback has finished choosing it. */
321         if((r.ssl_version == SSL2_VERSION) &&
322                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
323                 {
324                 memset(r.session_id + id_len, 0,
325                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
326                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
327                 }
328
329         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
330         p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
331         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
332         return (p != NULL);
333         }
334
335 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
336 {
337         return X509_PURPOSE_set(&s->purpose, purpose);
338 }
339
340 int SSL_set_purpose(SSL *s, int purpose)
341 {
342         return X509_PURPOSE_set(&s->purpose, purpose);
343 }
344
345 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
346 {
347         return X509_TRUST_set(&s->trust, trust);
348 }
349
350 int SSL_set_trust(SSL *s, int trust)
351 {
352         return X509_TRUST_set(&s->trust, trust);
353 }
354
355 void SSL_free(SSL *s)
356         {
357         int i;
358
359         if(s == NULL)
360             return;
361
362         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
363 #ifdef REF_PRINT
364         REF_PRINT("SSL",s);
365 #endif
366         if (i > 0) return;
367 #ifdef REF_CHECK
368         if (i < 0)
369                 {
370                 fprintf(stderr,"SSL_free, bad reference count\n");
371                 abort(); /* ok */
372                 }
373 #endif
374
375         CRYPTO_free_ex_data(ssl_meth,(char *)s,&s->ex_data);
376
377         if (s->bbio != NULL)
378                 {
379                 /* If the buffering BIO is in place, pop it off */
380                 if (s->bbio == s->wbio)
381                         {
382                         s->wbio=BIO_pop(s->wbio);
383                         }
384                 BIO_free(s->bbio);
385                 s->bbio=NULL;
386                 }
387         if (s->rbio != NULL)
388                 BIO_free_all(s->rbio);
389         if ((s->wbio != NULL) && (s->wbio != s->rbio))
390                 BIO_free_all(s->wbio);
391
392         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
393
394         /* add extra stuff */
395         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
396         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
397
398         /* Make the next call work :-) */
399         if (s->session != NULL)
400                 {
401                 ssl_clear_bad_session(s);
402                 SSL_SESSION_free(s->session);
403                 }
404
405         ssl_clear_cipher_ctx(s);
406
407         if (s->cert != NULL) ssl_cert_free(s->cert);
408         /* Free up if allocated */
409
410         if (s->ctx) SSL_CTX_free(s->ctx);
411
412         if (s->client_CA != NULL)
413                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
414
415         if (s->method != NULL) s->method->ssl_free(s);
416
417         OPENSSL_free(s);
418         }
419
420 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
421         {
422         /* If the output buffering BIO is still in place, remove it
423          */
424         if (s->bbio != NULL)
425                 {
426                 if (s->wbio == s->bbio)
427                         {
428                         s->wbio=s->wbio->next_bio;
429                         s->bbio->next_bio=NULL;
430                         }
431                 }
432         if ((s->rbio != NULL) && (s->rbio != rbio))
433                 BIO_free_all(s->rbio);
434         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
435                 BIO_free_all(s->wbio);
436         s->rbio=rbio;
437         s->wbio=wbio;
438         }
439
440 BIO *SSL_get_rbio(SSL *s)
441         { return(s->rbio); }
442
443 BIO *SSL_get_wbio(SSL *s)
444         { return(s->wbio); }
445
446 int SSL_get_fd(SSL *s)
447         {
448         return(SSL_get_rfc(s));
449         }
450
451 int SSL_get_rfd(SSL *s)
452         {
453         int ret= -1;
454         BIO *b,*r;
455
456         b=SSL_get_rbio(s);
457         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
458         if (r != NULL)
459                 BIO_get_fd(r,&ret);
460         return(ret);
461         }
462
463 int SSL_get_wfd(SSL *s)
464         {
465         int ret= -1;
466         BIO *b,*r;
467
468         b=SSL_get_wbio(s);
469         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
470         if (r != NULL)
471                 BIO_get_fd(r,&ret);
472         return(ret);
473         }
474
475 #ifndef OPENSSL_NO_SOCK
476 int SSL_set_fd(SSL *s,int fd)
477         {
478         int ret=0;
479         BIO *bio=NULL;
480
481         bio=BIO_new(BIO_s_socket());
482
483         if (bio == NULL)
484                 {
485                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
486                 goto err;
487                 }
488         BIO_set_fd(bio,fd,BIO_NOCLOSE);
489         SSL_set_bio(s,bio,bio);
490         ret=1;
491 err:
492         return(ret);
493         }
494
495 int SSL_set_wfd(SSL *s,int fd)
496         {
497         int ret=0;
498         BIO *bio=NULL;
499
500         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
501                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
502                 {
503                 bio=BIO_new(BIO_s_socket());
504
505                 if (bio == NULL)
506                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
507                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
508                 SSL_set_bio(s,SSL_get_rbio(s),bio);
509                 }
510         else
511                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
512         ret=1;
513 err:
514         return(ret);
515         }
516
517 int SSL_set_rfd(SSL *s,int fd)
518         {
519         int ret=0;
520         BIO *bio=NULL;
521
522         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
523                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
524                 {
525                 bio=BIO_new(BIO_s_socket());
526
527                 if (bio == NULL)
528                         {
529                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
530                         goto err;
531                         }
532                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
533                 SSL_set_bio(s,bio,SSL_get_wbio(s));
534                 }
535         else
536                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
537         ret=1;
538 err:
539         return(ret);
540         }
541 #endif
542
543
544 /* return length of latest Finished message we sent, copy to 'buf' */
545 size_t SSL_get_finished(SSL *s, void *buf, size_t count)
546         {
547         size_t ret = 0;
548         
549         if (s->s3 != NULL)
550                 {
551                 ret = s->s3->tmp.finish_md_len;
552                 if (count > ret)
553                         count = ret;
554                 memcpy(buf, s->s3->tmp.finish_md, count);
555                 }
556         return ret;
557         }
558
559 /* return length of latest Finished message we expected, copy to 'buf' */
560 size_t SSL_get_peer_finished(SSL *s, void *buf, size_t count)
561         {
562         size_t ret = 0;
563         
564         if (s->s3 != NULL)
565                 {
566                 ret = s->s3->tmp.peer_finish_md_len;
567                 if (count > ret)
568                         count = ret;
569                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
570                 }
571         return ret;
572         }
573
574
575 int SSL_get_verify_mode(SSL *s)
576         {
577         return(s->verify_mode);
578         }
579
580 int SSL_get_verify_depth(SSL *s)
581         {
582         return(s->verify_depth);
583         }
584
585 int (*SSL_get_verify_callback(SSL *s))(int,X509_STORE_CTX *)
586         {
587         return(s->verify_callback);
588         }
589
590 int SSL_CTX_get_verify_mode(SSL_CTX *ctx)
591         {
592         return(ctx->verify_mode);
593         }
594
595 int SSL_CTX_get_verify_depth(SSL_CTX *ctx)
596         {
597         return(ctx->verify_depth);
598         }
599
600 int (*SSL_CTX_get_verify_callback(SSL_CTX *ctx))(int,X509_STORE_CTX *)
601         {
602         return(ctx->default_verify_callback);
603         }
604
605 void SSL_set_verify(SSL *s,int mode,
606                     int (*callback)(int ok,X509_STORE_CTX *ctx))
607         {
608         s->verify_mode=mode;
609         if (callback != NULL)
610                 s->verify_callback=callback;
611         }
612
613 void SSL_set_verify_depth(SSL *s,int depth)
614         {
615         s->verify_depth=depth;
616         }
617
618 void SSL_set_read_ahead(SSL *s,int yes)
619         {
620         s->read_ahead=yes;
621         }
622
623 int SSL_get_read_ahead(SSL *s)
624         {
625         return(s->read_ahead);
626         }
627
628 int SSL_pending(SSL *s)
629         {
630         /* SSL_pending cannot work properly if read-ahead is enabled
631          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
632          * and it is impossible to fix since SSL_pending cannot report
633          * errors that may be observed while scanning the new data.
634          * (Note that SSL_pending() is often used as a boolean value,
635          * so we'd better not return -1.)
636          */
637         return(s->method->ssl_pending(s));
638         }
639
640 X509 *SSL_get_peer_certificate(SSL *s)
641         {
642         X509 *r;
643         
644         if ((s == NULL) || (s->session == NULL))
645                 r=NULL;
646         else
647                 r=s->session->peer;
648
649         if (r == NULL) return(r);
650
651         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
652
653         return(r);
654         }
655
656 STACK_OF(X509) *SSL_get_peer_cert_chain(SSL *s)
657         {
658         STACK_OF(X509) *r;
659         
660         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
661                 r=NULL;
662         else
663                 r=s->session->sess_cert->cert_chain;
664
665         /* If we are a client, cert_chain includes the peer's own
666          * certificate; if we are a server, it does not. */
667         
668         return(r);
669         }
670
671 /* Now in theory, since the calling process own 't' it should be safe to
672  * modify.  We need to be able to read f without being hassled */
673 void SSL_copy_session_id(SSL *t,SSL *f)
674         {
675         CERT *tmp;
676
677         /* Do we need to to SSL locking? */
678         SSL_set_session(t,SSL_get_session(f));
679
680         /* what if we are setup as SSLv2 but want to talk SSLv3 or
681          * vice-versa */
682         if (t->method != f->method)
683                 {
684                 t->method->ssl_free(t); /* cleanup current */
685                 t->method=f->method;    /* change method */
686                 t->method->ssl_new(t);  /* setup new */
687                 }
688
689         tmp=t->cert;
690         if (f->cert != NULL)
691                 {
692                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
693                 t->cert=f->cert;
694                 }
695         else
696                 t->cert=NULL;
697         if (tmp != NULL) ssl_cert_free(tmp);
698         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
699         }
700
701 /* Fix this so it checks all the valid key/cert options */
702 int SSL_CTX_check_private_key(SSL_CTX *ctx)
703         {
704         if (    (ctx == NULL) ||
705                 (ctx->cert == NULL) ||
706                 (ctx->cert->key->x509 == NULL))
707                 {
708                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
709                 return(0);
710                 }
711         if      (ctx->cert->key->privatekey == NULL)
712                 {
713                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
714                 return(0);
715                 }
716         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
717         }
718
719 /* Fix this function so that it takes an optional type parameter */
720 int SSL_check_private_key(SSL *ssl)
721         {
722         if (ssl == NULL)
723                 {
724                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
725                 return(0);
726                 }
727         if (ssl->cert == NULL)
728                 {
729                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
730                 return 0;
731                 }
732         if (ssl->cert->key->x509 == NULL)
733                 {
734                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
735                 return(0);
736                 }
737         if (ssl->cert->key->privatekey == NULL)
738                 {
739                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
740                 return(0);
741                 }
742         return(X509_check_private_key(ssl->cert->key->x509,
743                 ssl->cert->key->privatekey));
744         }
745
746 int SSL_accept(SSL *s)
747         {
748         if (s->handshake_func == 0)
749                 /* Not properly initialized yet */
750                 SSL_set_accept_state(s);
751
752         return(s->method->ssl_accept(s));
753         }
754
755 int SSL_connect(SSL *s)
756         {
757         if (s->handshake_func == 0)
758                 /* Not properly initialized yet */
759                 SSL_set_connect_state(s);
760
761         return(s->method->ssl_connect(s));
762         }
763
764 long SSL_get_default_timeout(SSL *s)
765         {
766         return(s->method->get_timeout());
767         }
768
769 int SSL_read(SSL *s,void *buf,int num)
770         {
771         if (s->handshake_func == 0)
772                 {
773                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
774                 return -1;
775                 }
776
777         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
778                 {
779                 s->rwstate=SSL_NOTHING;
780                 return(0);
781                 }
782         return(s->method->ssl_read(s,buf,num));
783         }
784
785 int SSL_peek(SSL *s,void *buf,int num)
786         {
787         if (s->handshake_func == 0)
788                 {
789                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
790                 return -1;
791                 }
792
793         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
794                 {
795                 return(0);
796                 }
797         return(s->method->ssl_peek(s,buf,num));
798         }
799
800 int SSL_write(SSL *s,const void *buf,int num)
801         {
802         if (s->handshake_func == 0)
803                 {
804                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
805                 return -1;
806                 }
807
808         if (s->shutdown & SSL_SENT_SHUTDOWN)
809                 {
810                 s->rwstate=SSL_NOTHING;
811                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
812                 return(-1);
813                 }
814         return(s->method->ssl_write(s,buf,num));
815         }
816
817 int SSL_shutdown(SSL *s)
818         {
819         /* Note that this function behaves differently from what one might
820          * expect.  Return values are 0 for no success (yet),
821          * 1 for success; but calling it once is usually not enough,
822          * even if blocking I/O is used (see ssl3_shutdown).
823          */
824
825         if (s->handshake_func == 0)
826                 {
827                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
828                 return -1;
829                 }
830
831         if ((s != NULL) && !SSL_in_init(s))
832                 return(s->method->ssl_shutdown(s));
833         else
834                 return(1);
835         }
836
837 int SSL_renegotiate(SSL *s)
838         {
839         s->new_session=1;
840         return(s->method->ssl_renegotiate(s));
841         }
842
843 long SSL_ctrl(SSL *s,int cmd,long larg,char *parg)
844         {
845         long l;
846
847         switch (cmd)
848                 {
849         case SSL_CTRL_GET_READ_AHEAD:
850                 return(s->read_ahead);
851         case SSL_CTRL_SET_READ_AHEAD:
852                 l=s->read_ahead;
853                 s->read_ahead=larg;
854                 return(l);
855         case SSL_CTRL_OPTIONS:
856                 return(s->options|=larg);
857         case SSL_CTRL_MODE:
858                 return(s->mode|=larg);
859         default:
860                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
861                 }
862         }
863
864 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)())
865         {
866         switch(cmd)
867                 {
868         default:
869                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
870                 }
871         }
872
873 struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
874         {
875         return ctx->sessions;
876         }
877
878 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,char *parg)
879         {
880         long l;
881
882         switch (cmd)
883                 {
884         case SSL_CTRL_GET_READ_AHEAD:
885                 return(ctx->read_ahead);
886         case SSL_CTRL_SET_READ_AHEAD:
887                 l=ctx->read_ahead;
888                 ctx->read_ahead=larg;
889                 return(l);
890
891         case SSL_CTRL_SET_SESS_CACHE_SIZE:
892                 l=ctx->session_cache_size;
893                 ctx->session_cache_size=larg;
894                 return(l);
895         case SSL_CTRL_GET_SESS_CACHE_SIZE:
896                 return(ctx->session_cache_size);
897         case SSL_CTRL_SET_SESS_CACHE_MODE:
898                 l=ctx->session_cache_mode;
899                 ctx->session_cache_mode=larg;
900                 return(l);
901         case SSL_CTRL_GET_SESS_CACHE_MODE:
902                 return(ctx->session_cache_mode);
903
904         case SSL_CTRL_SESS_NUMBER:
905                 return(ctx->sessions->num_items);
906         case SSL_CTRL_SESS_CONNECT:
907                 return(ctx->stats.sess_connect);
908         case SSL_CTRL_SESS_CONNECT_GOOD:
909                 return(ctx->stats.sess_connect_good);
910         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
911                 return(ctx->stats.sess_connect_renegotiate);
912         case SSL_CTRL_SESS_ACCEPT:
913                 return(ctx->stats.sess_accept);
914         case SSL_CTRL_SESS_ACCEPT_GOOD:
915                 return(ctx->stats.sess_accept_good);
916         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
917                 return(ctx->stats.sess_accept_renegotiate);
918         case SSL_CTRL_SESS_HIT:
919                 return(ctx->stats.sess_hit);
920         case SSL_CTRL_SESS_CB_HIT:
921                 return(ctx->stats.sess_cb_hit);
922         case SSL_CTRL_SESS_MISSES:
923                 return(ctx->stats.sess_miss);
924         case SSL_CTRL_SESS_TIMEOUTS:
925                 return(ctx->stats.sess_timeout);
926         case SSL_CTRL_SESS_CACHE_FULL:
927                 return(ctx->stats.sess_cache_full);
928         case SSL_CTRL_OPTIONS:
929                 return(ctx->options|=larg);
930         case SSL_CTRL_MODE:
931                 return(ctx->mode|=larg);
932         default:
933                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
934                 }
935         }
936
937 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
938         {
939         switch(cmd)
940                 {
941         default:
942                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
943                 }
944         }
945
946 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
947         {
948         long l;
949
950         l=a->id-b->id;
951         if (l == 0L)
952                 return(0);
953         else
954                 return((l > 0)?1:-1);
955         }
956
957 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
958                         const SSL_CIPHER * const *bp)
959         {
960         long l;
961
962         l=(*ap)->id-(*bp)->id;
963         if (l == 0L)
964                 return(0);
965         else
966                 return((l > 0)?1:-1);
967         }
968
969 /** return a STACK of the ciphers available for the SSL and in order of
970  * preference */
971 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(SSL *s)
972         {
973         if ((s != NULL) && (s->cipher_list != NULL))
974                 {
975                 return(s->cipher_list);
976                 }
977         else if ((s->ctx != NULL) &&
978                 (s->ctx->cipher_list != NULL))
979                 {
980                 return(s->ctx->cipher_list);
981                 }
982         return(NULL);
983         }
984
985 /** return a STACK of the ciphers available for the SSL and in order of
986  * algorithm id */
987 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
988         {
989         if ((s != NULL) && (s->cipher_list_by_id != NULL))
990                 {
991                 return(s->cipher_list_by_id);
992                 }
993         else if ((s != NULL) && (s->ctx != NULL) &&
994                 (s->ctx->cipher_list_by_id != NULL))
995                 {
996                 return(s->ctx->cipher_list_by_id);
997                 }
998         return(NULL);
999         }
1000
1001 /** The old interface to get the same thing as SSL_get_ciphers() */
1002 const char *SSL_get_cipher_list(SSL *s,int n)
1003         {
1004         SSL_CIPHER *c;
1005         STACK_OF(SSL_CIPHER) *sk;
1006
1007         if (s == NULL) return(NULL);
1008         sk=SSL_get_ciphers(s);
1009         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1010                 return(NULL);
1011         c=sk_SSL_CIPHER_value(sk,n);
1012         if (c == NULL) return(NULL);
1013         return(c->name);
1014         }
1015
1016 /** specify the ciphers to be used by default by the SSL_CTX */
1017 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1018         {
1019         STACK_OF(SSL_CIPHER) *sk;
1020         
1021         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1022                 &ctx->cipher_list_by_id,str);
1023 /* XXXX */
1024         return((sk == NULL)?0:1);
1025         }
1026
1027 /** specify the ciphers to be used by the SSL */
1028 int SSL_set_cipher_list(SSL *s,const char *str)
1029         {
1030         STACK_OF(SSL_CIPHER) *sk;
1031         
1032         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1033                 &s->cipher_list_by_id,str);
1034 /* XXXX */
1035         return((sk == NULL)?0:1);
1036         }
1037
1038 /* works well for SSLv2, not so good for SSLv3 */
1039 char *SSL_get_shared_ciphers(SSL *s,char *buf,int len)
1040         {
1041         char *p;
1042         const char *cp;
1043         STACK_OF(SSL_CIPHER) *sk;
1044         SSL_CIPHER *c;
1045         int i;
1046
1047         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1048                 (len < 2))
1049                 return(NULL);
1050
1051         p=buf;
1052         sk=s->session->ciphers;
1053         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1054                 {
1055                 /* Decrement for either the ':' or a '\0' */
1056                 len--;
1057                 c=sk_SSL_CIPHER_value(sk,i);
1058                 for (cp=c->name; *cp; )
1059                         {
1060                         if (len-- == 0)
1061                                 {
1062                                 *p='\0';
1063                                 return(buf);
1064                                 }
1065                         else
1066                                 *(p++)= *(cp++);
1067                         }
1068                 *(p++)=':';
1069                 }
1070         p[-1]='\0';
1071         return(buf);
1072         }
1073
1074 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p)
1075         {
1076         int i,j=0;
1077         SSL_CIPHER *c;
1078         unsigned char *q;
1079 #ifndef OPENSSL_NO_KRB5
1080         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1081 #endif /* OPENSSL_NO_KRB5 */
1082
1083         if (sk == NULL) return(0);
1084         q=p;
1085
1086         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1087                 {
1088                 c=sk_SSL_CIPHER_value(sk,i);
1089 #ifndef OPENSSL_NO_KRB5
1090                 if ((c->algorithms & SSL_KRB5) && nokrb5)
1091                     continue;
1092 #endif /* OPENSSL_NO_KRB5 */                    
1093                 j=ssl_put_cipher_by_char(s,c,p);
1094                 p+=j;
1095                 }
1096         return(p-q);
1097         }
1098
1099 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1100                                                STACK_OF(SSL_CIPHER) **skp)
1101         {
1102         SSL_CIPHER *c;
1103         STACK_OF(SSL_CIPHER) *sk;
1104         int i,n;
1105
1106         n=ssl_put_cipher_by_char(s,NULL,NULL);
1107         if ((num%n) != 0)
1108                 {
1109                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1110                 return(NULL);
1111                 }
1112         if ((skp == NULL) || (*skp == NULL))
1113                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1114         else
1115                 {
1116                 sk= *skp;
1117                 sk_SSL_CIPHER_zero(sk);
1118                 }
1119
1120         for (i=0; i<num; i+=n)
1121                 {
1122                 c=ssl_get_cipher_by_char(s,p);
1123                 p+=n;
1124                 if (c != NULL)
1125                         {
1126                         if (!sk_SSL_CIPHER_push(sk,c))
1127                                 {
1128                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1129                                 goto err;
1130                                 }
1131                         }
1132                 }
1133
1134         if (skp != NULL)
1135                 *skp=sk;
1136         return(sk);
1137 err:
1138         if ((skp == NULL) || (*skp == NULL))
1139                 sk_SSL_CIPHER_free(sk);
1140         return(NULL);
1141         }
1142
1143 unsigned long SSL_SESSION_hash(SSL_SESSION *a)
1144         {
1145         unsigned long l;
1146
1147         l=(unsigned long)
1148                 ((unsigned int) a->session_id[0]     )|
1149                 ((unsigned int) a->session_id[1]<< 8L)|
1150                 ((unsigned long)a->session_id[2]<<16L)|
1151                 ((unsigned long)a->session_id[3]<<24L);
1152         return(l);
1153         }
1154
1155 /* NB: If this function (or indeed the hash function which uses a sort of
1156  * coarser function than this one) is changed, ensure
1157  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1158  * able to construct an SSL_SESSION that will collide with any existing session
1159  * with a matching session ID. */
1160 int SSL_SESSION_cmp(SSL_SESSION *a,SSL_SESSION *b)
1161         {
1162         if (a->ssl_version != b->ssl_version)
1163                 return(1);
1164         if (a->session_id_length != b->session_id_length)
1165                 return(1);
1166         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1167         }
1168
1169 /* These wrapper functions should remain rather than redeclaring
1170  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1171  * variable. The reason is that the functions aren't static, they're exposed via
1172  * ssl.h. */
1173 static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1174 static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1175
1176 SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1177         {
1178         SSL_CTX *ret=NULL;
1179         
1180         if (meth == NULL)
1181                 {
1182                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1183                 return(NULL);
1184                 }
1185
1186         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1187                 {
1188                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1189                 goto err;
1190                 }
1191         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1192         if (ret == NULL)
1193                 goto err;
1194
1195         memset(ret,0,sizeof(SSL_CTX));
1196
1197         ret->method=meth;
1198
1199         ret->cert_store=NULL;
1200         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1201         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1202         ret->session_cache_head=NULL;
1203         ret->session_cache_tail=NULL;
1204
1205         /* We take the system default */
1206         ret->session_timeout=meth->get_timeout();
1207
1208         ret->new_session_cb=NULL;
1209         ret->remove_session_cb=NULL;
1210         ret->get_session_cb=NULL;
1211         ret->generate_session_id=NULL;
1212
1213         memset((char *)&ret->stats,0,sizeof(ret->stats));
1214
1215         ret->references=1;
1216         ret->quiet_shutdown=0;
1217
1218 /*      ret->cipher=NULL;*/
1219 /*      ret->s2->challenge=NULL;
1220         ret->master_key=NULL;
1221         ret->key_arg=NULL;
1222         ret->s2->conn_id=NULL; */
1223
1224         ret->info_callback=NULL;
1225
1226         ret->app_verify_callback=NULL;
1227         ret->app_verify_arg=NULL;
1228
1229         ret->read_ahead=0;
1230         ret->verify_mode=SSL_VERIFY_NONE;
1231         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1232         ret->default_verify_callback=NULL;
1233         if ((ret->cert=ssl_cert_new()) == NULL)
1234                 goto err;
1235
1236         ret->default_passwd_callback=NULL;
1237         ret->default_passwd_callback_userdata=NULL;
1238         ret->client_cert_cb=NULL;
1239
1240         ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1241                         LHASH_COMP_FN(SSL_SESSION_cmp));
1242         if (ret->sessions == NULL) goto err;
1243         ret->cert_store=X509_STORE_new();
1244         if (ret->cert_store == NULL) goto err;
1245
1246         ssl_create_cipher_list(ret->method,
1247                 &ret->cipher_list,&ret->cipher_list_by_id,
1248                 SSL_DEFAULT_CIPHER_LIST);
1249         if (ret->cipher_list == NULL
1250             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1251                 {
1252                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1253                 goto err2;
1254                 }
1255
1256         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1257                 {
1258                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1259                 goto err2;
1260                 }
1261         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1262                 {
1263                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1264                 goto err2;
1265                 }
1266         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1267                 {
1268                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1269                 goto err2;
1270                 }
1271
1272         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1273                 goto err;
1274
1275         CRYPTO_new_ex_data(ssl_ctx_meth,(char *)ret,&ret->ex_data);
1276
1277         ret->extra_certs=NULL;
1278         ret->comp_methods=SSL_COMP_get_compression_methods();
1279
1280         return(ret);
1281 err:
1282         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1283 err2:
1284         if (ret != NULL) SSL_CTX_free(ret);
1285         return(NULL);
1286         }
1287
1288 #if 0
1289 static void SSL_COMP_free(SSL_COMP *comp)
1290     { OPENSSL_free(comp); }
1291 #endif
1292
1293 void SSL_CTX_free(SSL_CTX *a)
1294         {
1295         int i;
1296
1297         if (a == NULL) return;
1298
1299         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1300 #ifdef REF_PRINT
1301         REF_PRINT("SSL_CTX",a);
1302 #endif
1303         if (i > 0) return;
1304 #ifdef REF_CHECK
1305         if (i < 0)
1306                 {
1307                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1308                 abort(); /* ok */
1309                 }
1310 #endif
1311         CRYPTO_free_ex_data(ssl_ctx_meth,(char *)a,&a->ex_data);
1312
1313         if (a->sessions != NULL)
1314                 {
1315                 SSL_CTX_flush_sessions(a,0);
1316                 lh_free(a->sessions);
1317                 }
1318         if (a->cert_store != NULL)
1319                 X509_STORE_free(a->cert_store);
1320         if (a->cipher_list != NULL)
1321                 sk_SSL_CIPHER_free(a->cipher_list);
1322         if (a->cipher_list_by_id != NULL)
1323                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1324         if (a->cert != NULL)
1325                 ssl_cert_free(a->cert);
1326         if (a->client_CA != NULL)
1327                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1328         if (a->extra_certs != NULL)
1329                 sk_X509_pop_free(a->extra_certs,X509_free);
1330 #if 0 /* This should never be done, since it removes a global database */
1331         if (a->comp_methods != NULL)
1332                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1333 #else
1334         a->comp_methods = NULL;
1335 #endif
1336         OPENSSL_free(a);
1337         }
1338
1339 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1340         {
1341         ctx->default_passwd_callback=cb;
1342         }
1343
1344 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1345         {
1346         ctx->default_passwd_callback_userdata=u;
1347         }
1348
1349 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,int (*cb)(),char *arg)
1350         {
1351         /* now
1352          *     int (*cb)(X509_STORE_CTX *),
1353          * but should be
1354          *     int (*cb)(X509_STORE_CTX *, void *arg)
1355          */
1356         ctx->app_verify_callback=cb;
1357         ctx->app_verify_arg=arg; /* never used */
1358         }
1359
1360 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1361         {
1362         ctx->verify_mode=mode;
1363         ctx->default_verify_callback=cb;
1364         /* This needs cleaning up EAY EAY EAY */
1365         X509_STORE_set_verify_cb_func(ctx->cert_store,cb);
1366         }
1367
1368 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1369         {
1370         ctx->verify_depth=depth;
1371         }
1372
1373 void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1374         {
1375         CERT_PKEY *cpk;
1376         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1377         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1378         int rsa_tmp_export,dh_tmp_export,kl;
1379         unsigned long mask,emask;
1380
1381         if (c == NULL) return;
1382
1383         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1384
1385 #ifndef OPENSSL_NO_RSA
1386         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1387         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1388                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1389 #else
1390         rsa_tmp=rsa_tmp_export=0;
1391 #endif
1392 #ifndef OPENSSL_NO_DH
1393         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1394         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1395                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1396 #else
1397         dh_tmp=dh_tmp_export=0;
1398 #endif
1399
1400         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1401         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1402         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1403         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1404         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1405         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1406         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1407         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1408         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1409         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1410         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1411 /* FIX THIS EAY EAY EAY */
1412         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1413         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1414
1415         mask=0;
1416         emask=0;
1417
1418 #ifdef CIPHER_DEBUG
1419         printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1420                 rsa_tmp,rsa_tmp_export,dh_tmp,
1421                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1422 #endif
1423
1424         if (rsa_enc || (rsa_tmp && rsa_sign))
1425                 mask|=SSL_kRSA;
1426         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1427                 emask|=SSL_kRSA;
1428
1429 #if 0
1430         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1431         if (    (dh_tmp || dh_rsa || dh_dsa) && 
1432                 (rsa_enc || rsa_sign || dsa_sign))
1433                 mask|=SSL_kEDH;
1434         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1435                 (rsa_enc || rsa_sign || dsa_sign))
1436                 emask|=SSL_kEDH;
1437 #endif
1438
1439         if (dh_tmp_export) 
1440                 emask|=SSL_kEDH;
1441
1442         if (dh_tmp)
1443                 mask|=SSL_kEDH;
1444
1445         if (dh_rsa) mask|=SSL_kDHr;
1446         if (dh_rsa_export) emask|=SSL_kDHr;
1447
1448         if (dh_dsa) mask|=SSL_kDHd;
1449         if (dh_dsa_export) emask|=SSL_kDHd;
1450
1451         if (rsa_enc || rsa_sign)
1452                 {
1453                 mask|=SSL_aRSA;
1454                 emask|=SSL_aRSA;
1455                 }
1456
1457         if (dsa_sign)
1458                 {
1459                 mask|=SSL_aDSS;
1460                 emask|=SSL_aDSS;
1461                 }
1462
1463         mask|=SSL_aNULL;
1464         emask|=SSL_aNULL;
1465
1466 #ifndef OPENSSL_NO_KRB5
1467         mask|=SSL_kKRB5|SSL_aKRB5;
1468         emask|=SSL_kKRB5|SSL_aKRB5;
1469 #endif
1470
1471         c->mask=mask;
1472         c->export_mask=emask;
1473         c->valid=1;
1474         }
1475
1476 /* THIS NEEDS CLEANING UP */
1477 X509 *ssl_get_server_send_cert(SSL *s)
1478         {
1479         unsigned long alg,mask,kalg;
1480         CERT *c;
1481         int i,is_export;
1482
1483         c=s->cert;
1484         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1485         alg=s->s3->tmp.new_cipher->algorithms;
1486         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
1487         mask=is_export?c->export_mask:c->mask;
1488         kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1489
1490         if      (kalg & SSL_kDHr)
1491                 i=SSL_PKEY_DH_RSA;
1492         else if (kalg & SSL_kDHd)
1493                 i=SSL_PKEY_DH_DSA;
1494         else if (kalg & SSL_aDSS)
1495                 i=SSL_PKEY_DSA_SIGN;
1496         else if (kalg & SSL_aRSA)
1497                 {
1498                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1499                         i=SSL_PKEY_RSA_SIGN;
1500                 else
1501                         i=SSL_PKEY_RSA_ENC;
1502                 }
1503         else if (kalg & SSL_aKRB5)
1504                 {
1505                 /* VRS something else here? */
1506                 return(NULL);
1507                 }
1508         else /* if (kalg & SSL_aNULL) */
1509                 {
1510                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
1511                 return(NULL);
1512                 }
1513         if (c->pkeys[i].x509 == NULL) return(NULL);
1514         return(c->pkeys[i].x509);
1515         }
1516
1517 EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
1518         {
1519         unsigned long alg;
1520         CERT *c;
1521
1522         alg=cipher->algorithms;
1523         c=s->cert;
1524
1525         if ((alg & SSL_aDSS) &&
1526                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
1527                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
1528         else if (alg & SSL_aRSA)
1529                 {
1530                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
1531                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
1532                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
1533                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
1534                 else
1535                         return(NULL);
1536                 }
1537         else /* if (alg & SSL_aNULL) */
1538                 {
1539                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
1540                 return(NULL);
1541                 }
1542         }
1543
1544 void ssl_update_cache(SSL *s,int mode)
1545         {
1546         int i;
1547
1548         /* If the session_id_length is 0, we are not supposed to cache it,
1549          * and it would be rather hard to do anyway :-) */
1550         if (s->session->session_id_length == 0) return;
1551
1552         if ((s->ctx->session_cache_mode & mode)
1553                 && (!s->hit)
1554                 && SSL_CTX_add_session(s->ctx,s->session)
1555                 && (s->ctx->new_session_cb != NULL))
1556                 {
1557                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
1558                 if (!s->ctx->new_session_cb(s,s->session))
1559                         SSL_SESSION_free(s->session);
1560                 }
1561
1562         /* auto flush every 255 connections */
1563         i=s->ctx->session_cache_mode;
1564         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
1565                 ((i & mode) == mode))
1566                 {
1567                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
1568                         ?s->ctx->stats.sess_connect_good
1569                         :s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
1570                         {
1571                         SSL_CTX_flush_sessions(s->ctx,time(NULL));
1572                         }
1573                 }
1574         }
1575
1576 SSL_METHOD *SSL_get_ssl_method(SSL *s)
1577         {
1578         return(s->method);
1579         }
1580
1581 int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
1582         {
1583         int conn= -1;
1584         int ret=1;
1585
1586         if (s->method != meth)
1587                 {
1588                 if (s->handshake_func != NULL)
1589                         conn=(s->handshake_func == s->method->ssl_connect);
1590
1591                 if (s->method->version == meth->version)
1592                         s->method=meth;
1593                 else
1594                         {
1595                         s->method->ssl_free(s);
1596                         s->method=meth;
1597                         ret=s->method->ssl_new(s);
1598                         }
1599
1600                 if (conn == 1)
1601                         s->handshake_func=meth->ssl_connect;
1602                 else if (conn == 0)
1603                         s->handshake_func=meth->ssl_accept;
1604                 }
1605         return(ret);
1606         }
1607
1608 int SSL_get_error(SSL *s,int i)
1609         {
1610         int reason;
1611         unsigned long l;
1612         BIO *bio;
1613
1614         if (i > 0) return(SSL_ERROR_NONE);
1615
1616         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
1617          * etc, where we do encode the error */
1618         if ((l=ERR_peek_error()) != 0)
1619                 {
1620                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
1621                         return(SSL_ERROR_SYSCALL);
1622                 else
1623                         return(SSL_ERROR_SSL);
1624                 }
1625
1626         if ((i < 0) && SSL_want_read(s))
1627                 {
1628                 bio=SSL_get_rbio(s);
1629                 if (BIO_should_read(bio))
1630                         return(SSL_ERROR_WANT_READ);
1631                 else if (BIO_should_write(bio))
1632                         /* This one doesn't make too much sense ... We never try
1633                          * to write to the rbio, and an application program where
1634                          * rbio and wbio are separate couldn't even know what it
1635                          * should wait for.
1636                          * However if we ever set s->rwstate incorrectly
1637                          * (so that we have SSL_want_read(s) instead of
1638                          * SSL_want_write(s)) and rbio and wbio *are* the same,
1639                          * this test works around that bug; so it might be safer
1640                          * to keep it. */
1641                         return(SSL_ERROR_WANT_WRITE);
1642                 else if (BIO_should_io_special(bio))
1643                         {
1644                         reason=BIO_get_retry_reason(bio);
1645                         if (reason == BIO_RR_CONNECT)
1646                                 return(SSL_ERROR_WANT_CONNECT);
1647                         else if (reason == BIO_RR_ACCEPT)
1648                                 return(SSL_ERROR_WANT_ACCEPT);
1649                         else
1650                                 return(SSL_ERROR_SYSCALL); /* unknown */
1651                         }
1652                 }
1653
1654         if ((i < 0) && SSL_want_write(s))
1655                 {
1656                 bio=SSL_get_wbio(s);
1657                 if (BIO_should_write(bio))
1658                         return(SSL_ERROR_WANT_WRITE);
1659                 else if (BIO_should_read(bio))
1660                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
1661                         return(SSL_ERROR_WANT_READ);
1662                 else if (BIO_should_io_special(bio))
1663                         {
1664                         reason=BIO_get_retry_reason(bio);
1665                         if (reason == BIO_RR_CONNECT)
1666                                 return(SSL_ERROR_WANT_CONNECT);
1667                         else if (reason == BIO_RR_ACCEPT)
1668                                 return(SSL_ERROR_WANT_ACCEPT);
1669                         else
1670                                 return(SSL_ERROR_SYSCALL);
1671                         }
1672                 }
1673         if ((i < 0) && SSL_want_x509_lookup(s))
1674                 {
1675                 return(SSL_ERROR_WANT_X509_LOOKUP);
1676                 }
1677
1678         if (i == 0)
1679                 {
1680                 if (s->version == SSL2_VERSION)
1681                         {
1682                         /* assume it is the socket being closed */
1683                         return(SSL_ERROR_ZERO_RETURN);
1684                         }
1685                 else
1686                         {
1687                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
1688                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
1689                                 return(SSL_ERROR_ZERO_RETURN);
1690                         }
1691                 }
1692         return(SSL_ERROR_SYSCALL);
1693         }
1694
1695 int SSL_do_handshake(SSL *s)
1696         {
1697         int ret=1;
1698
1699         if (s->handshake_func == NULL)
1700                 {
1701                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
1702                 return(-1);
1703                 }
1704
1705         s->method->ssl_renegotiate_check(s);
1706
1707         if (SSL_in_init(s) || SSL_in_before(s))
1708                 {
1709                 ret=s->handshake_func(s);
1710                 }
1711         return(ret);
1712         }
1713
1714 /* For the next 2 functions, SSL_clear() sets shutdown and so
1715  * one of these calls will reset it */
1716 void SSL_set_accept_state(SSL *s)
1717         {
1718         s->server=1;
1719         s->shutdown=0;
1720         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
1721         s->handshake_func=s->method->ssl_accept;
1722         /* clear the current cipher */
1723         ssl_clear_cipher_ctx(s);
1724         }
1725
1726 void SSL_set_connect_state(SSL *s)
1727         {
1728         s->server=0;
1729         s->shutdown=0;
1730         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
1731         s->handshake_func=s->method->ssl_connect;
1732         /* clear the current cipher */
1733         ssl_clear_cipher_ctx(s);
1734         }
1735
1736 int ssl_undefined_function(SSL *s)
1737         {
1738         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1739         return(0);
1740         }
1741
1742 SSL_METHOD *ssl_bad_method(int ver)
1743         {
1744         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1745         return(NULL);
1746         }
1747
1748 const char *SSL_get_version(SSL *s)
1749         {
1750         if (s->version == TLS1_VERSION)
1751                 return("TLSv1");
1752         else if (s->version == SSL3_VERSION)
1753                 return("SSLv3");
1754         else if (s->version == SSL2_VERSION)
1755                 return("SSLv2");
1756         else
1757                 return("unknown");
1758         }
1759
1760 SSL *SSL_dup(SSL *s)
1761         {
1762         STACK_OF(X509_NAME) *sk;
1763         X509_NAME *xn;
1764         SSL *ret;
1765         int i;
1766                  
1767         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
1768             return(NULL);
1769                           
1770         if (s->session != NULL)
1771                 {
1772                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
1773                 SSL_copy_session_id(ret,s);
1774                 }
1775         else
1776                 {
1777                 /* No session has been established yet, so we have to expect
1778                  * that s->cert or ret->cert will be changed later --
1779                  * they should not both point to the same object,
1780                  * and thus we can't use SSL_copy_session_id. */
1781
1782                 ret->method = s->method;
1783                 ret->method->ssl_new(ret);
1784
1785                 if (s->cert != NULL)
1786                         {
1787                         if (ret->cert != NULL)
1788                                 {
1789                                 ssl_cert_free(ret->cert);
1790                                 }
1791                         ret->cert = ssl_cert_dup(s->cert);
1792                         if (ret->cert == NULL)
1793                                 goto err;
1794                         }
1795                                 
1796                 SSL_set_session_id_context(ret,
1797                         s->sid_ctx, s->sid_ctx_length);
1798                 }
1799
1800         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
1801         SSL_set_verify(ret,SSL_get_verify_mode(s),
1802                 SSL_get_verify_callback(s));
1803         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
1804
1805         SSL_set_info_callback(ret,SSL_get_info_callback(s));
1806         
1807         ret->debug=s->debug;
1808         ret->options=s->options;
1809
1810         /* copy app data, a little dangerous perhaps */
1811         if (!CRYPTO_dup_ex_data(ssl_meth,&ret->ex_data,&s->ex_data))
1812                 goto err;
1813
1814         /* setup rbio, and wbio */
1815         if (s->rbio != NULL)
1816                 {
1817                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
1818                         goto err;
1819                 }
1820         if (s->wbio != NULL)
1821                 {
1822                 if (s->wbio != s->rbio)
1823                         {
1824                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
1825                                 goto err;
1826                         }
1827                 else
1828                         ret->wbio=ret->rbio;
1829                 }
1830
1831         /* dup the cipher_list and cipher_list_by_id stacks */
1832         if (s->cipher_list != NULL)
1833                 {
1834                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
1835                         goto err;
1836                 }
1837         if (s->cipher_list_by_id != NULL)
1838                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
1839                         == NULL)
1840                         goto err;
1841
1842         /* Dup the client_CA list */
1843         if (s->client_CA != NULL)
1844                 {
1845                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
1846                 ret->client_CA=sk;
1847                 for (i=0; i<sk_X509_NAME_num(sk); i++)
1848                         {
1849                         xn=sk_X509_NAME_value(sk,i);
1850                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
1851                                 {
1852                                 X509_NAME_free(xn);
1853                                 goto err;
1854                                 }
1855                         }
1856                 }
1857
1858         ret->shutdown=s->shutdown;
1859         ret->state=s->state;
1860         ret->handshake_func=s->handshake_func;
1861         ret->server=s->server;
1862
1863         if (0)
1864                 {
1865 err:
1866                 if (ret != NULL) SSL_free(ret);
1867                 ret=NULL;
1868                 }
1869         return(ret);
1870         }
1871
1872 void ssl_clear_cipher_ctx(SSL *s)
1873         {
1874         if (s->enc_read_ctx != NULL)
1875                 {
1876                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
1877                 OPENSSL_free(s->enc_read_ctx);
1878                 s->enc_read_ctx=NULL;
1879                 }
1880         if (s->enc_write_ctx != NULL)
1881                 {
1882                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
1883                 OPENSSL_free(s->enc_write_ctx);
1884                 s->enc_write_ctx=NULL;
1885                 }
1886         if (s->expand != NULL)
1887                 {
1888                 COMP_CTX_free(s->expand);
1889                 s->expand=NULL;
1890                 }
1891         if (s->compress != NULL)
1892                 {
1893                 COMP_CTX_free(s->compress);
1894                 s->compress=NULL;
1895                 }
1896         }
1897
1898 /* Fix this function so that it takes an optional type parameter */
1899 X509 *SSL_get_certificate(SSL *s)
1900         {
1901         if (s->cert != NULL)
1902                 return(s->cert->key->x509);
1903         else
1904                 return(NULL);
1905         }
1906
1907 /* Fix this function so that it takes an optional type parameter */
1908 EVP_PKEY *SSL_get_privatekey(SSL *s)
1909         {
1910         if (s->cert != NULL)
1911                 return(s->cert->key->privatekey);
1912         else
1913                 return(NULL);
1914         }
1915
1916 SSL_CIPHER *SSL_get_current_cipher(SSL *s)
1917         {
1918         if ((s->session != NULL) && (s->session->cipher != NULL))
1919                 return(s->session->cipher);
1920         return(NULL);
1921         }
1922
1923 int ssl_init_wbio_buffer(SSL *s,int push)
1924         {
1925         BIO *bbio;
1926
1927         if (s->bbio == NULL)
1928                 {
1929                 bbio=BIO_new(BIO_f_buffer());
1930                 if (bbio == NULL) return(0);
1931                 s->bbio=bbio;
1932                 }
1933         else
1934                 {
1935                 bbio=s->bbio;
1936                 if (s->bbio == s->wbio)
1937                         s->wbio=BIO_pop(s->wbio);
1938                 }
1939         (void)BIO_reset(bbio);
1940 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
1941         if (!BIO_set_read_buffer_size(bbio,1))
1942                 {
1943                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
1944                 return(0);
1945                 }
1946         if (push)
1947                 {
1948                 if (s->wbio != bbio)
1949                         s->wbio=BIO_push(bbio,s->wbio);
1950                 }
1951         else
1952                 {
1953                 if (s->wbio == bbio)
1954                         s->wbio=BIO_pop(bbio);
1955                 }
1956         return(1);
1957         }
1958
1959 void ssl_free_wbio_buffer(SSL *s)
1960         {
1961         if (s->bbio == NULL) return;
1962
1963         if (s->bbio == s->wbio)
1964                 {
1965                 /* remove buffering */
1966                 s->wbio=BIO_pop(s->wbio);
1967 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
1968                 assert(s->wbio != NULL);
1969 #endif  
1970         }
1971         BIO_free(s->bbio);
1972         s->bbio=NULL;
1973         }
1974         
1975 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
1976         {
1977         ctx->quiet_shutdown=mode;
1978         }
1979
1980 int SSL_CTX_get_quiet_shutdown(SSL_CTX *ctx)
1981         {
1982         return(ctx->quiet_shutdown);
1983         }
1984
1985 void SSL_set_quiet_shutdown(SSL *s,int mode)
1986         {
1987         s->quiet_shutdown=mode;
1988         }
1989
1990 int SSL_get_quiet_shutdown(SSL *s)
1991         {
1992         return(s->quiet_shutdown);
1993         }
1994
1995 void SSL_set_shutdown(SSL *s,int mode)
1996         {
1997         s->shutdown=mode;
1998         }
1999
2000 int SSL_get_shutdown(SSL *s)
2001         {
2002         return(s->shutdown);
2003         }
2004
2005 int SSL_version(SSL *s)
2006         {
2007         return(s->version);
2008         }
2009
2010 SSL_CTX *SSL_get_SSL_CTX(SSL *ssl)
2011         {
2012         return(ssl->ctx);
2013         }
2014
2015 #ifndef OPENSSL_NO_STDIO
2016 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2017         {
2018         return(X509_STORE_set_default_paths(ctx->cert_store));
2019         }
2020
2021 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2022                 const char *CApath)
2023         {
2024         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2025         }
2026 #endif
2027
2028 void SSL_set_info_callback(SSL *ssl,void (*cb)())
2029         {
2030         ssl->info_callback=cb;
2031         }
2032
2033 void (*SSL_get_info_callback(SSL *ssl))(void)
2034         {
2035         return((void (*)())ssl->info_callback);
2036         }
2037
2038 int SSL_state(SSL *ssl)
2039         {
2040         return(ssl->state);
2041         }
2042
2043 void SSL_set_verify_result(SSL *ssl,long arg)
2044         {
2045         ssl->verify_result=arg;
2046         }
2047
2048 long SSL_get_verify_result(SSL *ssl)
2049         {
2050         return(ssl->verify_result);
2051         }
2052
2053 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2054                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2055         {
2056         ssl_meth_num++;
2057         return(CRYPTO_get_ex_new_index(ssl_meth_num-1,
2058                 &ssl_meth,argl,argp,new_func,dup_func,free_func));
2059         }
2060
2061 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2062         {
2063         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2064         }
2065
2066 void *SSL_get_ex_data(SSL *s,int idx)
2067         {
2068         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2069         }
2070
2071 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2072                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2073         {
2074         ssl_ctx_meth_num++;
2075         return(CRYPTO_get_ex_new_index(ssl_ctx_meth_num-1,
2076                 &ssl_ctx_meth,argl,argp,new_func,dup_func,free_func));
2077         }
2078
2079 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2080         {
2081         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2082         }
2083
2084 void *SSL_CTX_get_ex_data(SSL_CTX *s,int idx)
2085         {
2086         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2087         }
2088
2089 int ssl_ok(SSL *s)
2090         {
2091         return(1);
2092         }
2093
2094 X509_STORE *SSL_CTX_get_cert_store(SSL_CTX *ctx)
2095         {
2096         return(ctx->cert_store);
2097         }
2098
2099 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2100         {
2101         if (ctx->cert_store != NULL)
2102                 X509_STORE_free(ctx->cert_store);
2103         ctx->cert_store=store;
2104         }
2105
2106 int SSL_want(SSL *s)
2107         {
2108         return(s->rwstate);
2109         }
2110
2111 /*!
2112  * \brief Set the callback for generating temporary RSA keys.
2113  * \param ctx the SSL context.
2114  * \param cb the callback
2115  */
2116
2117 #ifndef OPENSSL_NO_RSA
2118 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2119                                                           int is_export,
2120                                                           int keylength))
2121     {
2122     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2123     }
2124
2125 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2126                                                   int is_export,
2127                                                   int keylength))
2128     {
2129     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2130     }
2131 #endif
2132
2133 #ifdef DOXYGEN
2134 /*!
2135  * \brief The RSA temporary key callback function.
2136  * \param ssl the SSL session.
2137  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2138  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2139  * of the required key in bits.
2140  * \return the temporary RSA key.
2141  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2142  */
2143
2144 RSA *cb(SSL *ssl,int is_export,int keylength)
2145     {}
2146 #endif
2147
2148 /*!
2149  * \brief Set the callback for generating temporary DH keys.
2150  * \param ctx the SSL context.
2151  * \param dh the callback
2152  */
2153
2154 #ifndef OPENSSL_NO_DH
2155 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2156                                                         int keylength))
2157     {
2158     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2159     }
2160
2161 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2162                                                 int keylength))
2163     {
2164     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2165     }
2166 #endif
2167
2168 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2169 #include "../crypto/bio/bss_file.c"
2170 #endif
2171
2172 IMPLEMENT_STACK_OF(SSL_CIPHER)
2173 IMPLEMENT_STACK_OF(SSL_COMP)