Fix an oversight - when checking a potential session ID for conflicts with
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60
61
62 #include <assert.h>
63 #include <stdio.h>
64 #include <openssl/objects.h>
65 #include <openssl/lhash.h>
66 #include <openssl/x509v3.h>
67 #include "ssl_locl.h"
68
69 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
70
71 static STACK_OF(CRYPTO_EX_DATA_FUNCS) *ssl_meth=NULL;
72 static STACK_OF(CRYPTO_EX_DATA_FUNCS) *ssl_ctx_meth=NULL;
73 static int ssl_meth_num=0;
74 static int ssl_ctx_meth_num=0;
75
76 OPENSSL_GLOBAL SSL3_ENC_METHOD ssl3_undef_enc_method={
77         /* evil casts, but these functions are only called if there's a library bug */
78         (int (*)(SSL *,int))ssl_undefined_function,
79         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
80         ssl_undefined_function,
81         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
82         (int (*)(SSL*, int))ssl_undefined_function,
83         (int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function
84         };
85
86 int SSL_clear(SSL *s)
87         {
88         int state;
89
90         if (s->method == NULL)
91                 {
92                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
93                 return(0);
94                 }
95
96         s->error=0;
97         s->hit=0;
98         s->shutdown=0;
99
100 #if 0 /* Disabled since version 1.10 of this file (early return not
101        * needed because SSL_clear is not called when doing renegotiation) */
102         /* This is set if we are doing dynamic renegotiation so keep
103          * the old cipher.  It is sort of a SSL_clear_lite :-) */
104         if (s->new_session) return(1);
105 #else
106         if (s->new_session)
107                 {
108                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_INTERNAL_ERROR);
109                 return 0;
110                 }
111 #endif
112
113         state=s->state; /* Keep to check if we throw away the session-id */
114         s->type=0;
115
116         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
117
118         s->version=s->method->version;
119         s->client_version=s->version;
120         s->rwstate=SSL_NOTHING;
121         s->rstate=SSL_ST_READ_HEADER;
122 #if 0
123         s->read_ahead=s->ctx->read_ahead;
124 #endif
125
126         if (s->init_buf != NULL)
127                 {
128                 BUF_MEM_free(s->init_buf);
129                 s->init_buf=NULL;
130                 }
131
132         ssl_clear_cipher_ctx(s);
133
134         if (ssl_clear_bad_session(s))
135                 {
136                 SSL_SESSION_free(s->session);
137                 s->session=NULL;
138                 }
139
140         s->first_packet=0;
141
142 #if 1
143         /* Check to see if we were changed into a different method, if
144          * so, revert back if we are not doing session-id reuse. */
145         if ((s->session == NULL) && (s->method != s->ctx->method))
146                 {
147                 s->method->ssl_free(s);
148                 s->method=s->ctx->method;
149                 if (!s->method->ssl_new(s))
150                         return(0);
151                 }
152         else
153 #endif
154                 s->method->ssl_clear(s);
155         return(1);
156         }
157
158 /** Used to change an SSL_CTXs default SSL method type */
159 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
160         {
161         STACK_OF(SSL_CIPHER) *sk;
162
163         ctx->method=meth;
164
165         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
166                 &(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
167         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
168                 {
169                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
170                 return(0);
171                 }
172         return(1);
173         }
174
175 SSL *SSL_new(SSL_CTX *ctx)
176         {
177         SSL *s;
178
179         if (ctx == NULL)
180                 {
181                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
182                 return(NULL);
183                 }
184         if (ctx->method == NULL)
185                 {
186                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
187                 return(NULL);
188                 }
189
190         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
191         if (s == NULL) goto err;
192         memset(s,0,sizeof(SSL));
193
194 #ifndef OPENSSL_NO_KRB5
195         s->kssl_ctx = kssl_ctx_new();
196 #endif  /* OPENSSL_NO_KRB5 */
197
198         if (ctx->cert != NULL)
199                 {
200                 /* Earlier library versions used to copy the pointer to
201                  * the CERT, not its contents; only when setting new
202                  * parameters for the per-SSL copy, ssl_cert_new would be
203                  * called (and the direct reference to the per-SSL_CTX
204                  * settings would be lost, but those still were indirectly
205                  * accessed for various purposes, and for that reason they
206                  * used to be known as s->ctx->default_cert).
207                  * Now we don't look at the SSL_CTX's CERT after having
208                  * duplicated it once. */
209
210                 s->cert = ssl_cert_dup(ctx->cert);
211                 if (s->cert == NULL)
212                         goto err;
213                 }
214         else
215                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
216         s->sid_ctx_length=ctx->sid_ctx_length;
217         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
218         s->verify_mode=ctx->verify_mode;
219         s->verify_depth=ctx->verify_depth;
220         s->verify_callback=ctx->default_verify_callback;
221         s->generate_session_id=ctx->generate_session_id;
222         s->purpose = ctx->purpose;
223         s->trust = ctx->trust;
224         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
225         s->ctx=ctx;
226
227         s->verify_result=X509_V_OK;
228
229         s->method=ctx->method;
230
231         if (!s->method->ssl_new(s))
232                 goto err;
233
234         s->quiet_shutdown=ctx->quiet_shutdown;
235         s->references=1;
236         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
237         s->options=ctx->options;
238         s->mode=ctx->mode;
239         s->read_ahead=ctx->read_ahead; /* used to happen in SSL_clear */
240         SSL_clear(s);
241
242         CRYPTO_new_ex_data(ssl_meth,s,&s->ex_data);
243
244         return(s);
245 err:
246         if (s != NULL)
247                 {
248                 if (s->cert != NULL)
249                         ssl_cert_free(s->cert);
250                 if (s->ctx != NULL)
251                         SSL_CTX_free(s->ctx); /* decrement reference count */
252                 OPENSSL_free(s);
253                 }
254         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
255         return(NULL);
256         }
257
258 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
259                                    unsigned int sid_ctx_len)
260     {
261     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
262         {
263         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
264         return 0;
265         }
266     ctx->sid_ctx_length=sid_ctx_len;
267     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
268
269     return 1;
270     }
271
272 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
273                                unsigned int sid_ctx_len)
274     {
275     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
276         {
277         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
278         return 0;
279         }
280     ssl->sid_ctx_length=sid_ctx_len;
281     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
282
283     return 1;
284     }
285
286 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
287         {
288         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
289         ctx->generate_session_id = cb;
290         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
291         return 1;
292         }
293
294 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
295         {
296         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
297         ssl->generate_session_id = cb;
298         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
299         return 1;
300         }
301
302 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
303                                 unsigned int id_len)
304         {
305         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
306          * we can "construct" a session to give us the desired check - ie. to
307          * find if there's a session in the hash table that would conflict with
308          * any new session built out of this id/id_len and the ssl_version in
309          * use by this SSL. */
310         SSL_SESSION r, *p;
311         r.ssl_version = ssl->version;
312         r.session_id_length = id_len;
313         memcpy(r.session_id, id, id_len);
314         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
315          * callback is calling us to check the uniqueness of a shorter ID, it
316          * must be compared as a padded-out ID because that is what it will be
317          * converted to when the callback has finished choosing it. */
318         if((r.ssl_version == SSL2_VERSION) &&
319                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
320                 {
321                 memset(r.session_id + id_len, 0,
322                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
323                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
324                 }
325
326         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
327         p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
328         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
329         return (p != NULL);
330         }
331
332 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
333 {
334         if(X509_PURPOSE_get_by_id(purpose) == -1) {
335                 SSLerr(SSL_F_SSL_CTX_SET_PURPOSE, SSL_R_INVALID_PURPOSE);
336                 return 0;
337         }
338         s->purpose = purpose;
339         return 1;
340 }
341
342 int SSL_set_purpose(SSL *s, int purpose)
343 {
344         if(X509_PURPOSE_get_by_id(purpose) == -1) {
345                 SSLerr(SSL_F_SSL_SET_PURPOSE, SSL_R_INVALID_PURPOSE);
346                 return 0;
347         }
348         s->purpose = purpose;
349         return 1;
350 }
351         
352 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
353 {
354         if(X509_TRUST_get_by_id(trust) == -1) {
355                 SSLerr(SSL_F_SSL_CTX_SET_TRUST, SSL_R_INVALID_TRUST);
356                 return 0;
357         }
358         s->trust = trust;
359         return 1;
360 }
361
362 int SSL_set_trust(SSL *s, int trust)
363 {
364         if(X509_TRUST_get_by_id(trust) == -1) {
365                 SSLerr(SSL_F_SSL_SET_TRUST, SSL_R_INVALID_TRUST);
366                 return 0;
367         }
368         s->trust = trust;
369         return 1;
370 }
371
372 void SSL_free(SSL *s)
373         {
374         int i;
375
376         if(s == NULL)
377             return;
378
379         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
380 #ifdef REF_PRINT
381         REF_PRINT("SSL",s);
382 #endif
383         if (i > 0) return;
384 #ifdef REF_CHECK
385         if (i < 0)
386                 {
387                 fprintf(stderr,"SSL_free, bad reference count\n");
388                 abort(); /* ok */
389                 }
390 #endif
391
392         CRYPTO_free_ex_data(ssl_meth,(char *)s,&s->ex_data);
393
394         if (s->bbio != NULL)
395                 {
396                 /* If the buffering BIO is in place, pop it off */
397                 if (s->bbio == s->wbio)
398                         {
399                         s->wbio=BIO_pop(s->wbio);
400                         }
401                 BIO_free(s->bbio);
402                 s->bbio=NULL;
403                 }
404         if (s->rbio != NULL)
405                 BIO_free_all(s->rbio);
406         if ((s->wbio != NULL) && (s->wbio != s->rbio))
407                 BIO_free_all(s->wbio);
408
409         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
410
411         /* add extra stuff */
412         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
413         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
414
415         /* Make the next call work :-) */
416         if (s->session != NULL)
417                 {
418                 ssl_clear_bad_session(s);
419                 SSL_SESSION_free(s->session);
420                 }
421
422         ssl_clear_cipher_ctx(s);
423
424         if (s->cert != NULL) ssl_cert_free(s->cert);
425         /* Free up if allocated */
426
427         if (s->ctx) SSL_CTX_free(s->ctx);
428
429         if (s->client_CA != NULL)
430                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
431
432         if (s->method != NULL) s->method->ssl_free(s);
433
434         OPENSSL_free(s);
435         }
436
437 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
438         {
439         /* If the output buffering BIO is still in place, remove it
440          */
441         if (s->bbio != NULL)
442                 {
443                 if (s->wbio == s->bbio)
444                         {
445                         s->wbio=s->wbio->next_bio;
446                         s->bbio->next_bio=NULL;
447                         }
448                 }
449         if ((s->rbio != NULL) && (s->rbio != rbio))
450                 BIO_free_all(s->rbio);
451         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
452                 BIO_free_all(s->wbio);
453         s->rbio=rbio;
454         s->wbio=wbio;
455         }
456
457 BIO *SSL_get_rbio(SSL *s)
458         { return(s->rbio); }
459
460 BIO *SSL_get_wbio(SSL *s)
461         { return(s->wbio); }
462
463 int SSL_get_fd(SSL *s)
464         {
465         int ret= -1;
466         BIO *b,*r;
467
468         b=SSL_get_rbio(s);
469         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
470         if (r != NULL)
471                 BIO_get_fd(r,&ret);
472         return(ret);
473         }
474
475 #ifndef OPENSSL_NO_SOCK
476 int SSL_set_fd(SSL *s,int fd)
477         {
478         int ret=0;
479         BIO *bio=NULL;
480
481         bio=BIO_new(BIO_s_socket());
482
483         if (bio == NULL)
484                 {
485                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
486                 goto err;
487                 }
488         BIO_set_fd(bio,fd,BIO_NOCLOSE);
489         SSL_set_bio(s,bio,bio);
490         ret=1;
491 err:
492         return(ret);
493         }
494
495 int SSL_set_wfd(SSL *s,int fd)
496         {
497         int ret=0;
498         BIO *bio=NULL;
499
500         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
501                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
502                 {
503                 bio=BIO_new(BIO_s_socket());
504
505                 if (bio == NULL)
506                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
507                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
508                 SSL_set_bio(s,SSL_get_rbio(s),bio);
509                 }
510         else
511                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
512         ret=1;
513 err:
514         return(ret);
515         }
516
517 int SSL_set_rfd(SSL *s,int fd)
518         {
519         int ret=0;
520         BIO *bio=NULL;
521
522         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
523                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
524                 {
525                 bio=BIO_new(BIO_s_socket());
526
527                 if (bio == NULL)
528                         {
529                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
530                         goto err;
531                         }
532                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
533                 SSL_set_bio(s,bio,SSL_get_wbio(s));
534                 }
535         else
536                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
537         ret=1;
538 err:
539         return(ret);
540         }
541 #endif
542
543
544 /* return length of latest Finished message we sent, copy to 'buf' */
545 size_t SSL_get_finished(SSL *s, void *buf, size_t count)
546         {
547         size_t ret = 0;
548         
549         if (s->s3 != NULL)
550                 {
551                 ret = s->s3->tmp.finish_md_len;
552                 if (count > ret)
553                         count = ret;
554                 memcpy(buf, s->s3->tmp.finish_md, count);
555                 }
556         return ret;
557         }
558
559 /* return length of latest Finished message we expected, copy to 'buf' */
560 size_t SSL_get_peer_finished(SSL *s, void *buf, size_t count)
561         {
562         size_t ret = 0;
563         
564         if (s->s3 != NULL)
565                 {
566                 ret = s->s3->tmp.peer_finish_md_len;
567                 if (count > ret)
568                         count = ret;
569                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
570                 }
571         return ret;
572         }
573
574
575 int SSL_get_verify_mode(SSL *s)
576         {
577         return(s->verify_mode);
578         }
579
580 int SSL_get_verify_depth(SSL *s)
581         {
582         return(s->verify_depth);
583         }
584
585 int (*SSL_get_verify_callback(SSL *s))(int,X509_STORE_CTX *)
586         {
587         return(s->verify_callback);
588         }
589
590 int SSL_CTX_get_verify_mode(SSL_CTX *ctx)
591         {
592         return(ctx->verify_mode);
593         }
594
595 int SSL_CTX_get_verify_depth(SSL_CTX *ctx)
596         {
597         return(ctx->verify_depth);
598         }
599
600 int (*SSL_CTX_get_verify_callback(SSL_CTX *ctx))(int,X509_STORE_CTX *)
601         {
602         return(ctx->default_verify_callback);
603         }
604
605 void SSL_set_verify(SSL *s,int mode,
606                     int (*callback)(int ok,X509_STORE_CTX *ctx))
607         {
608         s->verify_mode=mode;
609         if (callback != NULL)
610                 s->verify_callback=callback;
611         }
612
613 void SSL_set_verify_depth(SSL *s,int depth)
614         {
615         s->verify_depth=depth;
616         }
617
618 void SSL_set_read_ahead(SSL *s,int yes)
619         {
620         s->read_ahead=yes;
621         }
622
623 int SSL_get_read_ahead(SSL *s)
624         {
625         return(s->read_ahead);
626         }
627
628 int SSL_pending(SSL *s)
629         {
630         /* SSL_pending cannot work properly if read-ahead is enabled
631          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
632          * and it is impossible to fix since SSL_pending cannot report
633          * errors that may be observed while scanning the new data.
634          * (Note that SSL_pending() is often used as a boolean value,
635          * so we'd better not return -1.)
636          */
637         return(s->method->ssl_pending(s));
638         }
639
640 X509 *SSL_get_peer_certificate(SSL *s)
641         {
642         X509 *r;
643         
644         if ((s == NULL) || (s->session == NULL))
645                 r=NULL;
646         else
647                 r=s->session->peer;
648
649         if (r == NULL) return(r);
650
651         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
652
653         return(r);
654         }
655
656 STACK_OF(X509) *SSL_get_peer_cert_chain(SSL *s)
657         {
658         STACK_OF(X509) *r;
659         
660         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
661                 r=NULL;
662         else
663                 r=s->session->sess_cert->cert_chain;
664
665         /* If we are a client, cert_chain includes the peer's own
666          * certificate; if we are a server, it does not. */
667         
668         return(r);
669         }
670
671 /* Now in theory, since the calling process own 't' it should be safe to
672  * modify.  We need to be able to read f without being hassled */
673 void SSL_copy_session_id(SSL *t,SSL *f)
674         {
675         CERT *tmp;
676
677         /* Do we need to to SSL locking? */
678         SSL_set_session(t,SSL_get_session(f));
679
680         /* what if we are setup as SSLv2 but want to talk SSLv3 or
681          * vice-versa */
682         if (t->method != f->method)
683                 {
684                 t->method->ssl_free(t); /* cleanup current */
685                 t->method=f->method;    /* change method */
686                 t->method->ssl_new(t);  /* setup new */
687                 }
688
689         tmp=t->cert;
690         if (f->cert != NULL)
691                 {
692                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
693                 t->cert=f->cert;
694                 }
695         else
696                 t->cert=NULL;
697         if (tmp != NULL) ssl_cert_free(tmp);
698         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
699         }
700
701 /* Fix this so it checks all the valid key/cert options */
702 int SSL_CTX_check_private_key(SSL_CTX *ctx)
703         {
704         if (    (ctx == NULL) ||
705                 (ctx->cert == NULL) ||
706                 (ctx->cert->key->x509 == NULL))
707                 {
708                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
709                 return(0);
710                 }
711         if      (ctx->cert->key->privatekey == NULL)
712                 {
713                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
714                 return(0);
715                 }
716         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
717         }
718
719 /* Fix this function so that it takes an optional type parameter */
720 int SSL_check_private_key(SSL *ssl)
721         {
722         if (ssl == NULL)
723                 {
724                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
725                 return(0);
726                 }
727         if (ssl->cert == NULL)
728                 {
729                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
730                 return 0;
731                 }
732         if (ssl->cert->key->x509 == NULL)
733                 {
734                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
735                 return(0);
736                 }
737         if (ssl->cert->key->privatekey == NULL)
738                 {
739                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
740                 return(0);
741                 }
742         return(X509_check_private_key(ssl->cert->key->x509,
743                 ssl->cert->key->privatekey));
744         }
745
746 int SSL_accept(SSL *s)
747         {
748         if (s->handshake_func == 0)
749                 /* Not properly initialized yet */
750                 SSL_set_accept_state(s);
751
752         return(s->method->ssl_accept(s));
753         }
754
755 int SSL_connect(SSL *s)
756         {
757         if (s->handshake_func == 0)
758                 /* Not properly initialized yet */
759                 SSL_set_connect_state(s);
760
761         return(s->method->ssl_connect(s));
762         }
763
764 long SSL_get_default_timeout(SSL *s)
765         {
766         return(s->method->get_timeout());
767         }
768
769 int SSL_read(SSL *s,char *buf,int num)
770         {
771         if (s->handshake_func == 0)
772                 {
773                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
774                 return -1;
775                 }
776
777         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
778                 {
779                 s->rwstate=SSL_NOTHING;
780                 return(0);
781                 }
782         return(s->method->ssl_read(s,buf,num));
783         }
784
785 int SSL_peek(SSL *s,char *buf,int num)
786         {
787         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
788                 {
789                 return(0);
790                 }
791         return(s->method->ssl_peek(s,buf,num));
792         }
793
794 int SSL_write(SSL *s,const char *buf,int num)
795         {
796         if (s->handshake_func == 0)
797                 {
798                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
799                 return -1;
800                 }
801
802         if (s->shutdown & SSL_SENT_SHUTDOWN)
803                 {
804                 s->rwstate=SSL_NOTHING;
805                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
806                 return(-1);
807                 }
808         return(s->method->ssl_write(s,buf,num));
809         }
810
811 int SSL_shutdown(SSL *s)
812         {
813         /* Note that this function behaves differently from what one might
814          * expect.  Return values are 0 for no success (yet),
815          * 1 for success; but calling it once is usually not enough,
816          * even if blocking I/O is used (see ssl3_shutdown).
817          */
818
819         if (s->handshake_func == 0)
820                 {
821                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
822                 return -1;
823                 }
824
825         if ((s != NULL) && !SSL_in_init(s))
826                 return(s->method->ssl_shutdown(s));
827         else
828                 return(1);
829         }
830
831 int SSL_renegotiate(SSL *s)
832         {
833         s->new_session=1;
834         return(s->method->ssl_renegotiate(s));
835         }
836
837 long SSL_ctrl(SSL *s,int cmd,long larg,char *parg)
838         {
839         long l;
840
841         switch (cmd)
842                 {
843         case SSL_CTRL_GET_READ_AHEAD:
844                 return(s->read_ahead);
845         case SSL_CTRL_SET_READ_AHEAD:
846                 l=s->read_ahead;
847                 s->read_ahead=larg;
848                 return(l);
849         case SSL_CTRL_OPTIONS:
850                 return(s->options|=larg);
851         case SSL_CTRL_MODE:
852                 return(s->mode|=larg);
853         default:
854                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
855                 }
856         }
857
858 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)())
859         {
860         switch(cmd)
861                 {
862         default:
863                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
864                 }
865         }
866
867 struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
868         {
869         return ctx->sessions;
870         }
871
872 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,char *parg)
873         {
874         long l;
875
876         switch (cmd)
877                 {
878         case SSL_CTRL_GET_READ_AHEAD:
879                 return(ctx->read_ahead);
880         case SSL_CTRL_SET_READ_AHEAD:
881                 l=ctx->read_ahead;
882                 ctx->read_ahead=larg;
883                 return(l);
884
885         case SSL_CTRL_SET_SESS_CACHE_SIZE:
886                 l=ctx->session_cache_size;
887                 ctx->session_cache_size=larg;
888                 return(l);
889         case SSL_CTRL_GET_SESS_CACHE_SIZE:
890                 return(ctx->session_cache_size);
891         case SSL_CTRL_SET_SESS_CACHE_MODE:
892                 l=ctx->session_cache_mode;
893                 ctx->session_cache_mode=larg;
894                 return(l);
895         case SSL_CTRL_GET_SESS_CACHE_MODE:
896                 return(ctx->session_cache_mode);
897
898         case SSL_CTRL_SESS_NUMBER:
899                 return(ctx->sessions->num_items);
900         case SSL_CTRL_SESS_CONNECT:
901                 return(ctx->stats.sess_connect);
902         case SSL_CTRL_SESS_CONNECT_GOOD:
903                 return(ctx->stats.sess_connect_good);
904         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
905                 return(ctx->stats.sess_connect_renegotiate);
906         case SSL_CTRL_SESS_ACCEPT:
907                 return(ctx->stats.sess_accept);
908         case SSL_CTRL_SESS_ACCEPT_GOOD:
909                 return(ctx->stats.sess_accept_good);
910         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
911                 return(ctx->stats.sess_accept_renegotiate);
912         case SSL_CTRL_SESS_HIT:
913                 return(ctx->stats.sess_hit);
914         case SSL_CTRL_SESS_CB_HIT:
915                 return(ctx->stats.sess_cb_hit);
916         case SSL_CTRL_SESS_MISSES:
917                 return(ctx->stats.sess_miss);
918         case SSL_CTRL_SESS_TIMEOUTS:
919                 return(ctx->stats.sess_timeout);
920         case SSL_CTRL_SESS_CACHE_FULL:
921                 return(ctx->stats.sess_cache_full);
922         case SSL_CTRL_OPTIONS:
923                 return(ctx->options|=larg);
924         case SSL_CTRL_MODE:
925                 return(ctx->mode|=larg);
926         default:
927                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
928                 }
929         }
930
931 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
932         {
933         switch(cmd)
934                 {
935         default:
936                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
937                 }
938         }
939
940 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
941         {
942         long l;
943
944         l=a->id-b->id;
945         if (l == 0L)
946                 return(0);
947         else
948                 return((l > 0)?1:-1);
949         }
950
951 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
952                         const SSL_CIPHER * const *bp)
953         {
954         long l;
955
956         l=(*ap)->id-(*bp)->id;
957         if (l == 0L)
958                 return(0);
959         else
960                 return((l > 0)?1:-1);
961         }
962
963 /** return a STACK of the ciphers available for the SSL and in order of
964  * preference */
965 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(SSL *s)
966         {
967         if ((s != NULL) && (s->cipher_list != NULL))
968                 {
969                 return(s->cipher_list);
970                 }
971         else if ((s->ctx != NULL) &&
972                 (s->ctx->cipher_list != NULL))
973                 {
974                 return(s->ctx->cipher_list);
975                 }
976         return(NULL);
977         }
978
979 /** return a STACK of the ciphers available for the SSL and in order of
980  * algorithm id */
981 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
982         {
983         if ((s != NULL) && (s->cipher_list_by_id != NULL))
984                 {
985                 return(s->cipher_list_by_id);
986                 }
987         else if ((s != NULL) && (s->ctx != NULL) &&
988                 (s->ctx->cipher_list_by_id != NULL))
989                 {
990                 return(s->ctx->cipher_list_by_id);
991                 }
992         return(NULL);
993         }
994
995 /** The old interface to get the same thing as SSL_get_ciphers() */
996 const char *SSL_get_cipher_list(SSL *s,int n)
997         {
998         SSL_CIPHER *c;
999         STACK_OF(SSL_CIPHER) *sk;
1000
1001         if (s == NULL) return(NULL);
1002         sk=SSL_get_ciphers(s);
1003         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1004                 return(NULL);
1005         c=sk_SSL_CIPHER_value(sk,n);
1006         if (c == NULL) return(NULL);
1007         return(c->name);
1008         }
1009
1010 /** specify the ciphers to be used by default by the SSL_CTX */
1011 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1012         {
1013         STACK_OF(SSL_CIPHER) *sk;
1014         
1015         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1016                 &ctx->cipher_list_by_id,str);
1017 /* XXXX */
1018         return((sk == NULL)?0:1);
1019         }
1020
1021 /** specify the ciphers to be used by the SSL */
1022 int SSL_set_cipher_list(SSL *s,const char *str)
1023         {
1024         STACK_OF(SSL_CIPHER) *sk;
1025         
1026         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1027                 &s->cipher_list_by_id,str);
1028 /* XXXX */
1029         return((sk == NULL)?0:1);
1030         }
1031
1032 /* works well for SSLv2, not so good for SSLv3 */
1033 char *SSL_get_shared_ciphers(SSL *s,char *buf,int len)
1034         {
1035         char *p;
1036         const char *cp;
1037         STACK_OF(SSL_CIPHER) *sk;
1038         SSL_CIPHER *c;
1039         int i;
1040
1041         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1042                 (len < 2))
1043                 return(NULL);
1044
1045         p=buf;
1046         sk=s->session->ciphers;
1047         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1048                 {
1049                 /* Decrement for either the ':' or a '\0' */
1050                 len--;
1051                 c=sk_SSL_CIPHER_value(sk,i);
1052                 for (cp=c->name; *cp; )
1053                         {
1054                         if (len-- == 0)
1055                                 {
1056                                 *p='\0';
1057                                 return(buf);
1058                                 }
1059                         else
1060                                 *(p++)= *(cp++);
1061                         }
1062                 *(p++)=':';
1063                 }
1064         p[-1]='\0';
1065         return(buf);
1066         }
1067
1068 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p)
1069         {
1070         int i,j=0;
1071         SSL_CIPHER *c;
1072         unsigned char *q;
1073
1074         if (sk == NULL) return(0);
1075         q=p;
1076
1077         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1078                 {
1079                 c=sk_SSL_CIPHER_value(sk,i);
1080                 j=ssl_put_cipher_by_char(s,c,p);
1081                 p+=j;
1082                 }
1083         return(p-q);
1084         }
1085
1086 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1087                                                STACK_OF(SSL_CIPHER) **skp)
1088         {
1089         SSL_CIPHER *c;
1090         STACK_OF(SSL_CIPHER) *sk;
1091         int i,n;
1092
1093         n=ssl_put_cipher_by_char(s,NULL,NULL);
1094         if ((num%n) != 0)
1095                 {
1096                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1097                 return(NULL);
1098                 }
1099         if ((skp == NULL) || (*skp == NULL))
1100                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1101         else
1102                 {
1103                 sk= *skp;
1104                 sk_SSL_CIPHER_zero(sk);
1105                 }
1106
1107         for (i=0; i<num; i+=n)
1108                 {
1109                 c=ssl_get_cipher_by_char(s,p);
1110                 p+=n;
1111                 if (c != NULL)
1112                         {
1113                         if (!sk_SSL_CIPHER_push(sk,c))
1114                                 {
1115                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1116                                 goto err;
1117                                 }
1118                         }
1119                 }
1120
1121         if (skp != NULL)
1122                 *skp=sk;
1123         return(sk);
1124 err:
1125         if ((skp == NULL) || (*skp == NULL))
1126                 sk_SSL_CIPHER_free(sk);
1127         return(NULL);
1128         }
1129
1130 unsigned long SSL_SESSION_hash(SSL_SESSION *a)
1131         {
1132         unsigned long l;
1133
1134         l=(unsigned long)
1135                 ((unsigned int) a->session_id[0]     )|
1136                 ((unsigned int) a->session_id[1]<< 8L)|
1137                 ((unsigned long)a->session_id[2]<<16L)|
1138                 ((unsigned long)a->session_id[3]<<24L);
1139         return(l);
1140         }
1141
1142 /* NB: If this function (or indeed the hash function which uses a sort of
1143  * coarser function than this one) is changed, ensure
1144  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1145  * able to construct an SSL_SESSION that will collide with any existing session
1146  * with a matching session ID. */
1147 int SSL_SESSION_cmp(SSL_SESSION *a,SSL_SESSION *b)
1148         {
1149         if (a->ssl_version != b->ssl_version)
1150                 return(1);
1151         if (a->session_id_length != b->session_id_length)
1152                 return(1);
1153         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1154         }
1155
1156 /* These wrapper functions should remain rather than redeclaring
1157  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1158  * variable. The reason is that the functions aren't static, they're exposed via
1159  * ssl.h. */
1160 static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1161 static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1162
1163 SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1164         {
1165         SSL_CTX *ret=NULL;
1166         
1167         if (meth == NULL)
1168                 {
1169                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1170                 return(NULL);
1171                 }
1172
1173         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1174                 {
1175                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1176                 goto err;
1177                 }
1178         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1179         if (ret == NULL)
1180                 goto err;
1181
1182         memset(ret,0,sizeof(SSL_CTX));
1183
1184         ret->method=meth;
1185
1186         ret->cert_store=NULL;
1187         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1188         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1189         ret->session_cache_head=NULL;
1190         ret->session_cache_tail=NULL;
1191
1192         /* We take the system default */
1193         ret->session_timeout=meth->get_timeout();
1194
1195         ret->new_session_cb=NULL;
1196         ret->remove_session_cb=NULL;
1197         ret->get_session_cb=NULL;
1198         ret->generate_session_id=NULL;
1199
1200         memset((char *)&ret->stats,0,sizeof(ret->stats));
1201
1202         ret->references=1;
1203         ret->quiet_shutdown=0;
1204
1205 /*      ret->cipher=NULL;*/
1206 /*      ret->s2->challenge=NULL;
1207         ret->master_key=NULL;
1208         ret->key_arg=NULL;
1209         ret->s2->conn_id=NULL; */
1210
1211         ret->info_callback=NULL;
1212
1213         ret->app_verify_callback=NULL;
1214         ret->app_verify_arg=NULL;
1215
1216         ret->read_ahead=0;
1217         ret->verify_mode=SSL_VERIFY_NONE;
1218         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1219         ret->default_verify_callback=NULL;
1220         if ((ret->cert=ssl_cert_new()) == NULL)
1221                 goto err;
1222
1223         ret->default_passwd_callback=NULL;
1224         ret->default_passwd_callback_userdata=NULL;
1225         ret->client_cert_cb=NULL;
1226
1227         ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1228                         LHASH_COMP_FN(SSL_SESSION_cmp));
1229         if (ret->sessions == NULL) goto err;
1230         ret->cert_store=X509_STORE_new();
1231         if (ret->cert_store == NULL) goto err;
1232
1233         ssl_create_cipher_list(ret->method,
1234                 &ret->cipher_list,&ret->cipher_list_by_id,
1235                 SSL_DEFAULT_CIPHER_LIST);
1236         if (ret->cipher_list == NULL
1237             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1238                 {
1239                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1240                 goto err2;
1241                 }
1242
1243         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1244                 {
1245                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1246                 goto err2;
1247                 }
1248         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1249                 {
1250                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1251                 goto err2;
1252                 }
1253         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1254                 {
1255                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1256                 goto err2;
1257                 }
1258
1259         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1260                 goto err;
1261
1262         CRYPTO_new_ex_data(ssl_ctx_meth,(char *)ret,&ret->ex_data);
1263
1264         ret->extra_certs=NULL;
1265         ret->comp_methods=SSL_COMP_get_compression_methods();
1266
1267         return(ret);
1268 err:
1269         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1270 err2:
1271         if (ret != NULL) SSL_CTX_free(ret);
1272         return(NULL);
1273         }
1274
1275 #if 0
1276 static void SSL_COMP_free(SSL_COMP *comp)
1277     { OPENSSL_free(comp); }
1278 #endif
1279
1280 void SSL_CTX_free(SSL_CTX *a)
1281         {
1282         int i;
1283
1284         if (a == NULL) return;
1285
1286         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1287 #ifdef REF_PRINT
1288         REF_PRINT("SSL_CTX",a);
1289 #endif
1290         if (i > 0) return;
1291 #ifdef REF_CHECK
1292         if (i < 0)
1293                 {
1294                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1295                 abort(); /* ok */
1296                 }
1297 #endif
1298         CRYPTO_free_ex_data(ssl_ctx_meth,(char *)a,&a->ex_data);
1299
1300         if (a->sessions != NULL)
1301                 {
1302                 SSL_CTX_flush_sessions(a,0);
1303                 lh_free(a->sessions);
1304                 }
1305         if (a->cert_store != NULL)
1306                 X509_STORE_free(a->cert_store);
1307         if (a->cipher_list != NULL)
1308                 sk_SSL_CIPHER_free(a->cipher_list);
1309         if (a->cipher_list_by_id != NULL)
1310                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1311         if (a->cert != NULL)
1312                 ssl_cert_free(a->cert);
1313         if (a->client_CA != NULL)
1314                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1315         if (a->extra_certs != NULL)
1316                 sk_X509_pop_free(a->extra_certs,X509_free);
1317 #if 0 /* This should never be done, since it removes a global database */
1318         if (a->comp_methods != NULL)
1319                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1320 #else
1321         a->comp_methods = NULL;
1322 #endif
1323         OPENSSL_free(a);
1324         }
1325
1326 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1327         {
1328         ctx->default_passwd_callback=cb;
1329         }
1330
1331 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1332         {
1333         ctx->default_passwd_callback_userdata=u;
1334         }
1335
1336 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,int (*cb)(),char *arg)
1337         {
1338         /* now
1339          *     int (*cb)(X509_STORE_CTX *),
1340          * but should be
1341          *     int (*cb)(X509_STORE_CTX *, void *arg)
1342          */
1343         ctx->app_verify_callback=cb;
1344         ctx->app_verify_arg=arg; /* never used */
1345         }
1346
1347 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1348         {
1349         ctx->verify_mode=mode;
1350         ctx->default_verify_callback=cb;
1351         /* This needs cleaning up EAY EAY EAY */
1352         X509_STORE_set_verify_cb_func(ctx->cert_store,cb);
1353         }
1354
1355 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1356         {
1357         ctx->verify_depth=depth;
1358         }
1359
1360 void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1361         {
1362         CERT_PKEY *cpk;
1363         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1364         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1365         int rsa_tmp_export,dh_tmp_export,kl;
1366         unsigned long mask,emask;
1367
1368         if (c == NULL) return;
1369
1370         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1371
1372 #ifndef OPENSSL_NO_RSA
1373         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1374         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1375                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1376 #else
1377         rsa_tmp=rsa_tmp_export=0;
1378 #endif
1379 #ifndef OPENSSL_NO_DH
1380         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1381         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1382                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1383 #else
1384         dh_tmp=dh_tmp_export=0;
1385 #endif
1386
1387         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1388         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1389         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1390         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1391         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1392         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1393         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1394         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1395         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1396         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1397         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1398 /* FIX THIS EAY EAY EAY */
1399         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1400         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1401
1402         mask=0;
1403         emask=0;
1404
1405 #ifdef CIPHER_DEBUG
1406         printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1407                 rsa_tmp,rsa_tmp_export,dh_tmp,
1408                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1409 #endif
1410
1411         if (rsa_enc || (rsa_tmp && rsa_sign))
1412                 mask|=SSL_kRSA;
1413         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1414                 emask|=SSL_kRSA;
1415
1416 #if 0
1417         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1418         if (    (dh_tmp || dh_rsa || dh_dsa) && 
1419                 (rsa_enc || rsa_sign || dsa_sign))
1420                 mask|=SSL_kEDH;
1421         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1422                 (rsa_enc || rsa_sign || dsa_sign))
1423                 emask|=SSL_kEDH;
1424 #endif
1425
1426         if (dh_tmp_export) 
1427                 emask|=SSL_kEDH;
1428
1429         if (dh_tmp)
1430                 mask|=SSL_kEDH;
1431
1432         if (dh_rsa) mask|=SSL_kDHr;
1433         if (dh_rsa_export) emask|=SSL_kDHr;
1434
1435         if (dh_dsa) mask|=SSL_kDHd;
1436         if (dh_dsa_export) emask|=SSL_kDHd;
1437
1438         if (rsa_enc || rsa_sign)
1439                 {
1440                 mask|=SSL_aRSA;
1441                 emask|=SSL_aRSA;
1442                 }
1443
1444         if (dsa_sign)
1445                 {
1446                 mask|=SSL_aDSS;
1447                 emask|=SSL_aDSS;
1448                 }
1449
1450         mask|=SSL_aNULL;
1451         emask|=SSL_aNULL;
1452
1453 #ifndef OPENSSL_NO_KRB5
1454         mask|=SSL_kKRB5|SSL_aKRB5;
1455         emask|=SSL_kKRB5|SSL_aKRB5;
1456 #endif
1457
1458         c->mask=mask;
1459         c->export_mask=emask;
1460         c->valid=1;
1461         }
1462
1463 /* THIS NEEDS CLEANING UP */
1464 X509 *ssl_get_server_send_cert(SSL *s)
1465         {
1466         unsigned long alg,mask,kalg;
1467         CERT *c;
1468         int i,is_export;
1469
1470         c=s->cert;
1471         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1472         alg=s->s3->tmp.new_cipher->algorithms;
1473         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
1474         mask=is_export?c->export_mask:c->mask;
1475         kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1476
1477         if      (kalg & SSL_kDHr)
1478                 i=SSL_PKEY_DH_RSA;
1479         else if (kalg & SSL_kDHd)
1480                 i=SSL_PKEY_DH_DSA;
1481         else if (kalg & SSL_aDSS)
1482                 i=SSL_PKEY_DSA_SIGN;
1483         else if (kalg & SSL_aRSA)
1484                 {
1485                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1486                         i=SSL_PKEY_RSA_SIGN;
1487                 else
1488                         i=SSL_PKEY_RSA_ENC;
1489                 }
1490         else if (kalg & SSL_aKRB5)
1491                 {
1492                 /* VRS something else here? */
1493                 return(NULL);
1494                 }
1495         else /* if (kalg & SSL_aNULL) */
1496                 {
1497                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,SSL_R_INTERNAL_ERROR);
1498                 return(NULL);
1499                 }
1500         if (c->pkeys[i].x509 == NULL) return(NULL);
1501         return(c->pkeys[i].x509);
1502         }
1503
1504 EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
1505         {
1506         unsigned long alg;
1507         CERT *c;
1508
1509         alg=cipher->algorithms;
1510         c=s->cert;
1511
1512         if ((alg & SSL_aDSS) &&
1513                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
1514                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
1515         else if (alg & SSL_aRSA)
1516                 {
1517                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
1518                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
1519                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
1520                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
1521                 else
1522                         return(NULL);
1523                 }
1524         else /* if (alg & SSL_aNULL) */
1525                 {
1526                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,SSL_R_INTERNAL_ERROR);
1527                 return(NULL);
1528                 }
1529         }
1530
1531 void ssl_update_cache(SSL *s,int mode)
1532         {
1533         int i;
1534
1535         /* If the session_id_length is 0, we are not supposed to cache it,
1536          * and it would be rather hard to do anyway :-) */
1537         if (s->session->session_id_length == 0) return;
1538
1539         if ((s->ctx->session_cache_mode & mode)
1540                 && (!s->hit)
1541                 && SSL_CTX_add_session(s->ctx,s->session)
1542                 && (s->ctx->new_session_cb != NULL))
1543                 {
1544                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
1545                 if (!s->ctx->new_session_cb(s,s->session))
1546                         SSL_SESSION_free(s->session);
1547                 }
1548
1549         /* auto flush every 255 connections */
1550         i=s->ctx->session_cache_mode;
1551         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
1552                 ((i & mode) == mode))
1553                 {
1554                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
1555                         ?s->ctx->stats.sess_connect_good
1556                         :s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
1557                         {
1558                         SSL_CTX_flush_sessions(s->ctx,time(NULL));
1559                         }
1560                 }
1561         }
1562
1563 SSL_METHOD *SSL_get_ssl_method(SSL *s)
1564         {
1565         return(s->method);
1566         }
1567
1568 int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
1569         {
1570         int conn= -1;
1571         int ret=1;
1572
1573         if (s->method != meth)
1574                 {
1575                 if (s->handshake_func != NULL)
1576                         conn=(s->handshake_func == s->method->ssl_connect);
1577
1578                 if (s->method->version == meth->version)
1579                         s->method=meth;
1580                 else
1581                         {
1582                         s->method->ssl_free(s);
1583                         s->method=meth;
1584                         ret=s->method->ssl_new(s);
1585                         }
1586
1587                 if (conn == 1)
1588                         s->handshake_func=meth->ssl_connect;
1589                 else if (conn == 0)
1590                         s->handshake_func=meth->ssl_accept;
1591                 }
1592         return(ret);
1593         }
1594
1595 int SSL_get_error(SSL *s,int i)
1596         {
1597         int reason;
1598         unsigned long l;
1599         BIO *bio;
1600
1601         if (i > 0) return(SSL_ERROR_NONE);
1602
1603         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
1604          * etc, where we do encode the error */
1605         if ((l=ERR_peek_error()) != 0)
1606                 {
1607                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
1608                         return(SSL_ERROR_SYSCALL);
1609                 else
1610                         return(SSL_ERROR_SSL);
1611                 }
1612
1613         if ((i < 0) && SSL_want_read(s))
1614                 {
1615                 bio=SSL_get_rbio(s);
1616                 if (BIO_should_read(bio))
1617                         return(SSL_ERROR_WANT_READ);
1618                 else if (BIO_should_write(bio))
1619                         /* This one doesn't make too much sense ... We never try
1620                          * to write to the rbio, and an application program where
1621                          * rbio and wbio are separate couldn't even know what it
1622                          * should wait for.
1623                          * However if we ever set s->rwstate incorrectly
1624                          * (so that we have SSL_want_read(s) instead of
1625                          * SSL_want_write(s)) and rbio and wbio *are* the same,
1626                          * this test works around that bug; so it might be safer
1627                          * to keep it. */
1628                         return(SSL_ERROR_WANT_WRITE);
1629                 else if (BIO_should_io_special(bio))
1630                         {
1631                         reason=BIO_get_retry_reason(bio);
1632                         if (reason == BIO_RR_CONNECT)
1633                                 return(SSL_ERROR_WANT_CONNECT);
1634                         else if (reason == BIO_RR_ACCEPT)
1635                                 return(SSL_ERROR_WANT_ACCEPT);
1636                         else
1637                                 return(SSL_ERROR_SYSCALL); /* unknown */
1638                         }
1639                 }
1640
1641         if ((i < 0) && SSL_want_write(s))
1642                 {
1643                 bio=SSL_get_wbio(s);
1644                 if (BIO_should_write(bio))
1645                         return(SSL_ERROR_WANT_WRITE);
1646                 else if (BIO_should_read(bio))
1647                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
1648                         return(SSL_ERROR_WANT_READ);
1649                 else if (BIO_should_io_special(bio))
1650                         {
1651                         reason=BIO_get_retry_reason(bio);
1652                         if (reason == BIO_RR_CONNECT)
1653                                 return(SSL_ERROR_WANT_CONNECT);
1654                         else if (reason == BIO_RR_ACCEPT)
1655                                 return(SSL_ERROR_WANT_ACCEPT);
1656                         else
1657                                 return(SSL_ERROR_SYSCALL);
1658                         }
1659                 }
1660         if ((i < 0) && SSL_want_x509_lookup(s))
1661                 {
1662                 return(SSL_ERROR_WANT_X509_LOOKUP);
1663                 }
1664
1665         if (i == 0)
1666                 {
1667                 if (s->version == SSL2_VERSION)
1668                         {
1669                         /* assume it is the socket being closed */
1670                         return(SSL_ERROR_ZERO_RETURN);
1671                         }
1672                 else
1673                         {
1674                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
1675                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
1676                                 return(SSL_ERROR_ZERO_RETURN);
1677                         }
1678                 }
1679         return(SSL_ERROR_SYSCALL);
1680         }
1681
1682 int SSL_do_handshake(SSL *s)
1683         {
1684         int ret=1;
1685
1686         if (s->handshake_func == NULL)
1687                 {
1688                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
1689                 return(-1);
1690                 }
1691
1692         s->method->ssl_renegotiate_check(s);
1693
1694         if (SSL_in_init(s) || SSL_in_before(s))
1695                 {
1696                 ret=s->handshake_func(s);
1697                 }
1698         return(ret);
1699         }
1700
1701 /* For the next 2 functions, SSL_clear() sets shutdown and so
1702  * one of these calls will reset it */
1703 void SSL_set_accept_state(SSL *s)
1704         {
1705         s->server=1;
1706         s->shutdown=0;
1707         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
1708         s->handshake_func=s->method->ssl_accept;
1709         /* clear the current cipher */
1710         ssl_clear_cipher_ctx(s);
1711         }
1712
1713 void SSL_set_connect_state(SSL *s)
1714         {
1715         s->server=0;
1716         s->shutdown=0;
1717         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
1718         s->handshake_func=s->method->ssl_connect;
1719         /* clear the current cipher */
1720         ssl_clear_cipher_ctx(s);
1721         }
1722
1723 int ssl_undefined_function(SSL *s)
1724         {
1725         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1726         return(0);
1727         }
1728
1729 SSL_METHOD *ssl_bad_method(int ver)
1730         {
1731         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1732         return(NULL);
1733         }
1734
1735 const char *SSL_get_version(SSL *s)
1736         {
1737         if (s->version == TLS1_VERSION)
1738                 return("TLSv1");
1739         else if (s->version == SSL3_VERSION)
1740                 return("SSLv3");
1741         else if (s->version == SSL2_VERSION)
1742                 return("SSLv2");
1743         else
1744                 return("unknown");
1745         }
1746
1747 SSL *SSL_dup(SSL *s)
1748         {
1749         STACK_OF(X509_NAME) *sk;
1750         X509_NAME *xn;
1751         SSL *ret;
1752         int i;
1753                  
1754         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
1755             return(NULL);
1756                           
1757         if (s->session != NULL)
1758                 {
1759                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
1760                 SSL_copy_session_id(ret,s);
1761                 }
1762         else
1763                 {
1764                 /* No session has been established yet, so we have to expect
1765                  * that s->cert or ret->cert will be changed later --
1766                  * they should not both point to the same object,
1767                  * and thus we can't use SSL_copy_session_id. */
1768
1769                 ret->method = s->method;
1770                 ret->method->ssl_new(ret);
1771
1772                 if (s->cert != NULL)
1773                         {
1774                         if (ret->cert != NULL)
1775                                 {
1776                                 ssl_cert_free(ret->cert);
1777                                 }
1778                         ret->cert = ssl_cert_dup(s->cert);
1779                         if (ret->cert == NULL)
1780                                 goto err;
1781                         }
1782                                 
1783                 SSL_set_session_id_context(ret,
1784                         s->sid_ctx, s->sid_ctx_length);
1785                 }
1786
1787         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
1788         SSL_set_verify(ret,SSL_get_verify_mode(s),
1789                 SSL_get_verify_callback(s));
1790         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
1791
1792         SSL_set_info_callback(ret,SSL_get_info_callback(s));
1793         
1794         ret->debug=s->debug;
1795         ret->options=s->options;
1796
1797         /* copy app data, a little dangerous perhaps */
1798         if (!CRYPTO_dup_ex_data(ssl_meth,&ret->ex_data,&s->ex_data))
1799                 goto err;
1800
1801         /* setup rbio, and wbio */
1802         if (s->rbio != NULL)
1803                 {
1804                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
1805                         goto err;
1806                 }
1807         if (s->wbio != NULL)
1808                 {
1809                 if (s->wbio != s->rbio)
1810                         {
1811                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
1812                                 goto err;
1813                         }
1814                 else
1815                         ret->wbio=ret->rbio;
1816                 }
1817
1818         /* dup the cipher_list and cipher_list_by_id stacks */
1819         if (s->cipher_list != NULL)
1820                 {
1821                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
1822                         goto err;
1823                 }
1824         if (s->cipher_list_by_id != NULL)
1825                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
1826                         == NULL)
1827                         goto err;
1828
1829         /* Dup the client_CA list */
1830         if (s->client_CA != NULL)
1831                 {
1832                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
1833                 ret->client_CA=sk;
1834                 for (i=0; i<sk_X509_NAME_num(sk); i++)
1835                         {
1836                         xn=sk_X509_NAME_value(sk,i);
1837                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
1838                                 {
1839                                 X509_NAME_free(xn);
1840                                 goto err;
1841                                 }
1842                         }
1843                 }
1844
1845         ret->shutdown=s->shutdown;
1846         ret->state=s->state;
1847         ret->handshake_func=s->handshake_func;
1848         ret->server=s->server;
1849
1850         if (0)
1851                 {
1852 err:
1853                 if (ret != NULL) SSL_free(ret);
1854                 ret=NULL;
1855                 }
1856         return(ret);
1857         }
1858
1859 void ssl_clear_cipher_ctx(SSL *s)
1860         {
1861         if (s->enc_read_ctx != NULL)
1862                 {
1863                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
1864                 OPENSSL_free(s->enc_read_ctx);
1865                 s->enc_read_ctx=NULL;
1866                 }
1867         if (s->enc_write_ctx != NULL)
1868                 {
1869                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
1870                 OPENSSL_free(s->enc_write_ctx);
1871                 s->enc_write_ctx=NULL;
1872                 }
1873         if (s->expand != NULL)
1874                 {
1875                 COMP_CTX_free(s->expand);
1876                 s->expand=NULL;
1877                 }
1878         if (s->compress != NULL)
1879                 {
1880                 COMP_CTX_free(s->compress);
1881                 s->compress=NULL;
1882                 }
1883         }
1884
1885 /* Fix this function so that it takes an optional type parameter */
1886 X509 *SSL_get_certificate(SSL *s)
1887         {
1888         if (s->cert != NULL)
1889                 return(s->cert->key->x509);
1890         else
1891                 return(NULL);
1892         }
1893
1894 /* Fix this function so that it takes an optional type parameter */
1895 EVP_PKEY *SSL_get_privatekey(SSL *s)
1896         {
1897         if (s->cert != NULL)
1898                 return(s->cert->key->privatekey);
1899         else
1900                 return(NULL);
1901         }
1902
1903 SSL_CIPHER *SSL_get_current_cipher(SSL *s)
1904         {
1905         if ((s->session != NULL) && (s->session->cipher != NULL))
1906                 return(s->session->cipher);
1907         return(NULL);
1908         }
1909
1910 int ssl_init_wbio_buffer(SSL *s,int push)
1911         {
1912         BIO *bbio;
1913
1914         if (s->bbio == NULL)
1915                 {
1916                 bbio=BIO_new(BIO_f_buffer());
1917                 if (bbio == NULL) return(0);
1918                 s->bbio=bbio;
1919                 }
1920         else
1921                 {
1922                 bbio=s->bbio;
1923                 if (s->bbio == s->wbio)
1924                         s->wbio=BIO_pop(s->wbio);
1925                 }
1926         (void)BIO_reset(bbio);
1927 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
1928         if (!BIO_set_read_buffer_size(bbio,1))
1929                 {
1930                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
1931                 return(0);
1932                 }
1933         if (push)
1934                 {
1935                 if (s->wbio != bbio)
1936                         s->wbio=BIO_push(bbio,s->wbio);
1937                 }
1938         else
1939                 {
1940                 if (s->wbio == bbio)
1941                         s->wbio=BIO_pop(bbio);
1942                 }
1943         return(1);
1944         }
1945
1946 void ssl_free_wbio_buffer(SSL *s)
1947         {
1948         if (s->bbio == NULL) return;
1949
1950         if (s->bbio == s->wbio)
1951                 {
1952                 /* remove buffering */
1953                 s->wbio=BIO_pop(s->wbio);
1954 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
1955                 assert(s->wbio != NULL);
1956 #endif  
1957         }
1958         BIO_free(s->bbio);
1959         s->bbio=NULL;
1960         }
1961         
1962 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
1963         {
1964         ctx->quiet_shutdown=mode;
1965         }
1966
1967 int SSL_CTX_get_quiet_shutdown(SSL_CTX *ctx)
1968         {
1969         return(ctx->quiet_shutdown);
1970         }
1971
1972 void SSL_set_quiet_shutdown(SSL *s,int mode)
1973         {
1974         s->quiet_shutdown=mode;
1975         }
1976
1977 int SSL_get_quiet_shutdown(SSL *s)
1978         {
1979         return(s->quiet_shutdown);
1980         }
1981
1982 void SSL_set_shutdown(SSL *s,int mode)
1983         {
1984         s->shutdown=mode;
1985         }
1986
1987 int SSL_get_shutdown(SSL *s)
1988         {
1989         return(s->shutdown);
1990         }
1991
1992 int SSL_version(SSL *s)
1993         {
1994         return(s->version);
1995         }
1996
1997 SSL_CTX *SSL_get_SSL_CTX(SSL *ssl)
1998         {
1999         return(ssl->ctx);
2000         }
2001
2002 #ifndef OPENSSL_NO_STDIO
2003 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2004         {
2005         return(X509_STORE_set_default_paths(ctx->cert_store));
2006         }
2007
2008 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2009                 const char *CApath)
2010         {
2011         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2012         }
2013 #endif
2014
2015 void SSL_set_info_callback(SSL *ssl,void (*cb)())
2016         {
2017         ssl->info_callback=cb;
2018         }
2019
2020 void (*SSL_get_info_callback(SSL *ssl))(void)
2021         {
2022         return((void (*)())ssl->info_callback);
2023         }
2024
2025 int SSL_state(SSL *ssl)
2026         {
2027         return(ssl->state);
2028         }
2029
2030 void SSL_set_verify_result(SSL *ssl,long arg)
2031         {
2032         ssl->verify_result=arg;
2033         }
2034
2035 long SSL_get_verify_result(SSL *ssl)
2036         {
2037         return(ssl->verify_result);
2038         }
2039
2040 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2041                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2042         {
2043         ssl_meth_num++;
2044         return(CRYPTO_get_ex_new_index(ssl_meth_num-1,
2045                 &ssl_meth,argl,argp,new_func,dup_func,free_func));
2046         }
2047
2048 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2049         {
2050         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2051         }
2052
2053 void *SSL_get_ex_data(SSL *s,int idx)
2054         {
2055         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2056         }
2057
2058 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2059                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2060         {
2061         ssl_ctx_meth_num++;
2062         return(CRYPTO_get_ex_new_index(ssl_ctx_meth_num-1,
2063                 &ssl_ctx_meth,argl,argp,new_func,dup_func,free_func));
2064         }
2065
2066 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2067         {
2068         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2069         }
2070
2071 void *SSL_CTX_get_ex_data(SSL_CTX *s,int idx)
2072         {
2073         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2074         }
2075
2076 int ssl_ok(SSL *s)
2077         {
2078         return(1);
2079         }
2080
2081 X509_STORE *SSL_CTX_get_cert_store(SSL_CTX *ctx)
2082         {
2083         return(ctx->cert_store);
2084         }
2085
2086 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2087         {
2088         if (ctx->cert_store != NULL)
2089                 X509_STORE_free(ctx->cert_store);
2090         ctx->cert_store=store;
2091         }
2092
2093 int SSL_want(SSL *s)
2094         {
2095         return(s->rwstate);
2096         }
2097
2098 /*!
2099  * \brief Set the callback for generating temporary RSA keys.
2100  * \param ctx the SSL context.
2101  * \param cb the callback
2102  */
2103
2104 #ifndef OPENSSL_NO_RSA
2105 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2106                                                           int is_export,
2107                                                           int keylength))
2108     {
2109     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2110     }
2111
2112 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2113                                                   int is_export,
2114                                                   int keylength))
2115     {
2116     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2117     }
2118 #endif
2119
2120 #ifdef DOXYGEN
2121 /*!
2122  * \brief The RSA temporary key callback function.
2123  * \param ssl the SSL session.
2124  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2125  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2126  * of the required key in bits.
2127  * \return the temporary RSA key.
2128  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2129  */
2130
2131 RSA *cb(SSL *ssl,int is_export,int keylength)
2132     {}
2133 #endif
2134
2135 /*!
2136  * \brief Set the callback for generating temporary DH keys.
2137  * \param ctx the SSL context.
2138  * \param dh the callback
2139  */
2140
2141 #ifndef OPENSSL_NO_DH
2142 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2143                                                         int keylength))
2144     {
2145     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2146     }
2147
2148 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2149                                                 int keylength))
2150     {
2151     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2152     }
2153 #endif
2154
2155 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2156 #include "../crypto/bio/bss_file.c"
2157 #endif
2158
2159 IMPLEMENT_STACK_OF(SSL_CIPHER)
2160 IMPLEMENT_STACK_OF(SSL_COMP)