f5512c465e42c4cf99b0dd63f2cf7e66530d5bda
[openssl.git] / ssl / ssl_lib.c
1 /*! \file ssl/ssl_lib.c
2  *  \brief Version independent SSL functions.
3  */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5  * All rights reserved.
6  *
7  * This package is an SSL implementation written
8  * by Eric Young (eay@cryptsoft.com).
9  * The implementation was written so as to conform with Netscapes SSL.
10  * 
11  * This library is free for commercial and non-commercial use as long as
12  * the following conditions are aheared to.  The following conditions
13  * apply to all code found in this distribution, be it the RC4, RSA,
14  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
15  * included with this distribution is covered by the same copyright terms
16  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17  * 
18  * Copyright remains Eric Young's, and as such any Copyright notices in
19  * the code are not to be removed.
20  * If this package is used in a product, Eric Young should be given attribution
21  * as the author of the parts of the library used.
22  * This can be in the form of a textual message at program startup or
23  * in documentation (online or textual) provided with the package.
24  * 
25  * Redistribution and use in source and binary forms, with or without
26  * modification, are permitted provided that the following conditions
27  * are met:
28  * 1. Redistributions of source code must retain the copyright
29  *    notice, this list of conditions and the following disclaimer.
30  * 2. Redistributions in binary form must reproduce the above copyright
31  *    notice, this list of conditions and the following disclaimer in the
32  *    documentation and/or other materials provided with the distribution.
33  * 3. All advertising materials mentioning features or use of this software
34  *    must display the following acknowledgement:
35  *    "This product includes cryptographic software written by
36  *     Eric Young (eay@cryptsoft.com)"
37  *    The word 'cryptographic' can be left out if the rouines from the library
38  *    being used are not cryptographic related :-).
39  * 4. If you include any Windows specific code (or a derivative thereof) from 
40  *    the apps directory (application code) you must include an acknowledgement:
41  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42  * 
43  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53  * SUCH DAMAGE.
54  * 
55  * The licence and distribution terms for any publically available version or
56  * derivative of this code cannot be changed.  i.e. this code cannot simply be
57  * copied and put under another distribution licence
58  * [including the GNU Public Licence.]
59  */
60
61
62 #ifdef REF_CHECK
63 #  include <assert.h>
64 #endif
65 #include <stdio.h>
66 #include <openssl/objects.h>
67 #include <openssl/lhash.h>
68 #include <openssl/x509v3.h>
69 #include "ssl_locl.h"
70 #include "kssl_lcl.h"
71
72 const char *SSL_version_str=OPENSSL_VERSION_TEXT;
73
74 OPENSSL_GLOBAL SSL3_ENC_METHOD ssl3_undef_enc_method={
75         /* evil casts, but these functions are only called if there's a library bug */
76         (int (*)(SSL *,int))ssl_undefined_function,
77         (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
78         ssl_undefined_function,
79         (int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
80         (int (*)(SSL*, int))ssl_undefined_function,
81         (int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function
82         };
83
84 int SSL_clear(SSL *s)
85         {
86         int state;
87
88         if (s->method == NULL)
89                 {
90                 SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
91                 return(0);
92                 }
93
94         s->error=0;
95         s->hit=0;
96         s->shutdown=0;
97
98 #if 0 /* Disabled since version 1.10 of this file (early return not
99        * needed because SSL_clear is not called when doing renegotiation) */
100         /* This is set if we are doing dynamic renegotiation so keep
101          * the old cipher.  It is sort of a SSL_clear_lite :-) */
102         if (s->new_session) return(1);
103 #else
104         if (s->new_session)
105                 {
106                 SSLerr(SSL_F_SSL_CLEAR,ERR_R_INTERNAL_ERROR);
107                 return 0;
108                 }
109 #endif
110
111         state=s->state; /* Keep to check if we throw away the session-id */
112         s->type=0;
113
114         s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);
115
116         s->version=s->method->version;
117         s->client_version=s->version;
118         s->rwstate=SSL_NOTHING;
119         s->rstate=SSL_ST_READ_HEADER;
120 #if 0
121         s->read_ahead=s->ctx->read_ahead;
122 #endif
123
124         if (s->init_buf != NULL)
125                 {
126                 BUF_MEM_free(s->init_buf);
127                 s->init_buf=NULL;
128                 }
129
130         ssl_clear_cipher_ctx(s);
131
132         if (ssl_clear_bad_session(s))
133                 {
134                 SSL_SESSION_free(s->session);
135                 s->session=NULL;
136                 }
137
138         s->first_packet=0;
139
140 #if 1
141         /* Check to see if we were changed into a different method, if
142          * so, revert back if we are not doing session-id reuse. */
143         if ((s->session == NULL) && (s->method != s->ctx->method))
144                 {
145                 s->method->ssl_free(s);
146                 s->method=s->ctx->method;
147                 if (!s->method->ssl_new(s))
148                         return(0);
149                 }
150         else
151 #endif
152                 s->method->ssl_clear(s);
153         return(1);
154         }
155
156 /** Used to change an SSL_CTXs default SSL method type */
157 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
158         {
159         STACK_OF(SSL_CIPHER) *sk;
160
161         ctx->method=meth;
162
163         sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
164                 &(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
165         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
166                 {
167                 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
168                 return(0);
169                 }
170         return(1);
171         }
172
173 SSL *SSL_new(SSL_CTX *ctx)
174         {
175         SSL *s;
176
177         if (ctx == NULL)
178                 {
179                 SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
180                 return(NULL);
181                 }
182         if (ctx->method == NULL)
183                 {
184                 SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
185                 return(NULL);
186                 }
187
188         s=(SSL *)OPENSSL_malloc(sizeof(SSL));
189         if (s == NULL) goto err;
190         memset(s,0,sizeof(SSL));
191
192 #ifndef OPENSSL_NO_KRB5
193         s->kssl_ctx = kssl_ctx_new();
194 #endif  /* OPENSSL_NO_KRB5 */
195
196         if (ctx->cert != NULL)
197                 {
198                 /* Earlier library versions used to copy the pointer to
199                  * the CERT, not its contents; only when setting new
200                  * parameters for the per-SSL copy, ssl_cert_new would be
201                  * called (and the direct reference to the per-SSL_CTX
202                  * settings would be lost, but those still were indirectly
203                  * accessed for various purposes, and for that reason they
204                  * used to be known as s->ctx->default_cert).
205                  * Now we don't look at the SSL_CTX's CERT after having
206                  * duplicated it once. */
207
208                 s->cert = ssl_cert_dup(ctx->cert);
209                 if (s->cert == NULL)
210                         goto err;
211                 }
212         else
213                 s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
214         s->sid_ctx_length=ctx->sid_ctx_length;
215         memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
216         s->verify_mode=ctx->verify_mode;
217         s->verify_depth=ctx->verify_depth;
218         s->verify_callback=ctx->default_verify_callback;
219         s->generate_session_id=ctx->generate_session_id;
220         s->purpose = ctx->purpose;
221         s->trust = ctx->trust;
222         CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
223         s->ctx=ctx;
224
225         s->verify_result=X509_V_OK;
226
227         s->method=ctx->method;
228
229         if (!s->method->ssl_new(s))
230                 goto err;
231
232         s->quiet_shutdown=ctx->quiet_shutdown;
233         s->references=1;
234         s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
235         s->options=ctx->options;
236         s->mode=ctx->mode;
237         s->max_cert_list=ctx->max_cert_list;
238         s->read_ahead=ctx->read_ahead; /* used to happen in SSL_clear */
239         SSL_clear(s);
240
241         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
242
243         return(s);
244 err:
245         if (s != NULL)
246                 {
247                 if (s->cert != NULL)
248                         ssl_cert_free(s->cert);
249                 if (s->ctx != NULL)
250                         SSL_CTX_free(s->ctx); /* decrement reference count */
251                 OPENSSL_free(s);
252                 }
253         SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
254         return(NULL);
255         }
256
257 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
258                                    unsigned int sid_ctx_len)
259     {
260     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
261         {
262         SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
263         return 0;
264         }
265     ctx->sid_ctx_length=sid_ctx_len;
266     memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);
267
268     return 1;
269     }
270
271 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
272                                unsigned int sid_ctx_len)
273     {
274     if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
275         {
276         SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
277         return 0;
278         }
279     ssl->sid_ctx_length=sid_ctx_len;
280     memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);
281
282     return 1;
283     }
284
285 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
286         {
287         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
288         ctx->generate_session_id = cb;
289         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
290         return 1;
291         }
292
293 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
294         {
295         CRYPTO_w_lock(CRYPTO_LOCK_SSL);
296         ssl->generate_session_id = cb;
297         CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
298         return 1;
299         }
300
301 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
302                                 unsigned int id_len)
303         {
304         /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
305          * we can "construct" a session to give us the desired check - ie. to
306          * find if there's a session in the hash table that would conflict with
307          * any new session built out of this id/id_len and the ssl_version in
308          * use by this SSL. */
309         SSL_SESSION r, *p;
310         r.ssl_version = ssl->version;
311         r.session_id_length = id_len;
312         memcpy(r.session_id, id, id_len);
313         /* NB: SSLv2 always uses a fixed 16-byte session ID, so even if a
314          * callback is calling us to check the uniqueness of a shorter ID, it
315          * must be compared as a padded-out ID because that is what it will be
316          * converted to when the callback has finished choosing it. */
317         if((r.ssl_version == SSL2_VERSION) &&
318                         (id_len < SSL2_SSL_SESSION_ID_LENGTH))
319                 {
320                 memset(r.session_id + id_len, 0,
321                         SSL2_SSL_SESSION_ID_LENGTH - id_len);
322                 r.session_id_length = SSL2_SSL_SESSION_ID_LENGTH;
323                 }
324
325         CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
326         p = (SSL_SESSION *)lh_retrieve(ssl->ctx->sessions, &r);
327         CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
328         return (p != NULL);
329         }
330
331 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
332 {
333         return X509_PURPOSE_set(&s->purpose, purpose);
334 }
335
336 int SSL_set_purpose(SSL *s, int purpose)
337 {
338         return X509_PURPOSE_set(&s->purpose, purpose);
339 }
340
341 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
342 {
343         return X509_TRUST_set(&s->trust, trust);
344 }
345
346 int SSL_set_trust(SSL *s, int trust)
347 {
348         return X509_TRUST_set(&s->trust, trust);
349 }
350
351 void SSL_free(SSL *s)
352         {
353         int i;
354
355         if(s == NULL)
356             return;
357
358         i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
359 #ifdef REF_PRINT
360         REF_PRINT("SSL",s);
361 #endif
362         if (i > 0) return;
363 #ifdef REF_CHECK
364         if (i < 0)
365                 {
366                 fprintf(stderr,"SSL_free, bad reference count\n");
367                 abort(); /* ok */
368                 }
369 #endif
370
371         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
372
373         if (s->bbio != NULL)
374                 {
375                 /* If the buffering BIO is in place, pop it off */
376                 if (s->bbio == s->wbio)
377                         {
378                         s->wbio=BIO_pop(s->wbio);
379                         }
380                 BIO_free(s->bbio);
381                 s->bbio=NULL;
382                 }
383         if (s->rbio != NULL)
384                 BIO_free_all(s->rbio);
385         if ((s->wbio != NULL) && (s->wbio != s->rbio))
386                 BIO_free_all(s->wbio);
387
388         if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);
389
390         /* add extra stuff */
391         if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
392         if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
393
394         /* Make the next call work :-) */
395         if (s->session != NULL)
396                 {
397                 ssl_clear_bad_session(s);
398                 SSL_SESSION_free(s->session);
399                 }
400
401         ssl_clear_cipher_ctx(s);
402
403         if (s->cert != NULL) ssl_cert_free(s->cert);
404         /* Free up if allocated */
405
406         if (s->ctx) SSL_CTX_free(s->ctx);
407
408         if (s->client_CA != NULL)
409                 sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
410
411         if (s->method != NULL) s->method->ssl_free(s);
412
413         OPENSSL_free(s);
414         }
415
416 void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
417         {
418         /* If the output buffering BIO is still in place, remove it
419          */
420         if (s->bbio != NULL)
421                 {
422                 if (s->wbio == s->bbio)
423                         {
424                         s->wbio=s->wbio->next_bio;
425                         s->bbio->next_bio=NULL;
426                         }
427                 }
428         if ((s->rbio != NULL) && (s->rbio != rbio))
429                 BIO_free_all(s->rbio);
430         if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
431                 BIO_free_all(s->wbio);
432         s->rbio=rbio;
433         s->wbio=wbio;
434         }
435
436 BIO *SSL_get_rbio(SSL *s)
437         { return(s->rbio); }
438
439 BIO *SSL_get_wbio(SSL *s)
440         { return(s->wbio); }
441
442 int SSL_get_fd(SSL *s)
443         {
444         return(SSL_get_rfd(s));
445         }
446
447 int SSL_get_rfd(SSL *s)
448         {
449         int ret= -1;
450         BIO *b,*r;
451
452         b=SSL_get_rbio(s);
453         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
454         if (r != NULL)
455                 BIO_get_fd(r,&ret);
456         return(ret);
457         }
458
459 int SSL_get_wfd(SSL *s)
460         {
461         int ret= -1;
462         BIO *b,*r;
463
464         b=SSL_get_wbio(s);
465         r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
466         if (r != NULL)
467                 BIO_get_fd(r,&ret);
468         return(ret);
469         }
470
471 #ifndef OPENSSL_NO_SOCK
472 int SSL_set_fd(SSL *s,int fd)
473         {
474         int ret=0;
475         BIO *bio=NULL;
476
477         bio=BIO_new(BIO_s_socket());
478
479         if (bio == NULL)
480                 {
481                 SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
482                 goto err;
483                 }
484         BIO_set_fd(bio,fd,BIO_NOCLOSE);
485         SSL_set_bio(s,bio,bio);
486         ret=1;
487 err:
488         return(ret);
489         }
490
491 int SSL_set_wfd(SSL *s,int fd)
492         {
493         int ret=0;
494         BIO *bio=NULL;
495
496         if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
497                 || ((int)BIO_get_fd(s->rbio,NULL) != fd))
498                 {
499                 bio=BIO_new(BIO_s_socket());
500
501                 if (bio == NULL)
502                         { SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
503                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
504                 SSL_set_bio(s,SSL_get_rbio(s),bio);
505                 }
506         else
507                 SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
508         ret=1;
509 err:
510         return(ret);
511         }
512
513 int SSL_set_rfd(SSL *s,int fd)
514         {
515         int ret=0;
516         BIO *bio=NULL;
517
518         if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
519                 || ((int)BIO_get_fd(s->wbio,NULL) != fd))
520                 {
521                 bio=BIO_new(BIO_s_socket());
522
523                 if (bio == NULL)
524                         {
525                         SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
526                         goto err;
527                         }
528                 BIO_set_fd(bio,fd,BIO_NOCLOSE);
529                 SSL_set_bio(s,bio,SSL_get_wbio(s));
530                 }
531         else
532                 SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
533         ret=1;
534 err:
535         return(ret);
536         }
537 #endif
538
539
540 /* return length of latest Finished message we sent, copy to 'buf' */
541 size_t SSL_get_finished(SSL *s, void *buf, size_t count)
542         {
543         size_t ret = 0;
544         
545         if (s->s3 != NULL)
546                 {
547                 ret = s->s3->tmp.finish_md_len;
548                 if (count > ret)
549                         count = ret;
550                 memcpy(buf, s->s3->tmp.finish_md, count);
551                 }
552         return ret;
553         }
554
555 /* return length of latest Finished message we expected, copy to 'buf' */
556 size_t SSL_get_peer_finished(SSL *s, void *buf, size_t count)
557         {
558         size_t ret = 0;
559         
560         if (s->s3 != NULL)
561                 {
562                 ret = s->s3->tmp.peer_finish_md_len;
563                 if (count > ret)
564                         count = ret;
565                 memcpy(buf, s->s3->tmp.peer_finish_md, count);
566                 }
567         return ret;
568         }
569
570
571 int SSL_get_verify_mode(SSL *s)
572         {
573         return(s->verify_mode);
574         }
575
576 int SSL_get_verify_depth(SSL *s)
577         {
578         return(s->verify_depth);
579         }
580
581 int (*SSL_get_verify_callback(SSL *s))(int,X509_STORE_CTX *)
582         {
583         return(s->verify_callback);
584         }
585
586 int SSL_CTX_get_verify_mode(SSL_CTX *ctx)
587         {
588         return(ctx->verify_mode);
589         }
590
591 int SSL_CTX_get_verify_depth(SSL_CTX *ctx)
592         {
593         return(ctx->verify_depth);
594         }
595
596 int (*SSL_CTX_get_verify_callback(SSL_CTX *ctx))(int,X509_STORE_CTX *)
597         {
598         return(ctx->default_verify_callback);
599         }
600
601 void SSL_set_verify(SSL *s,int mode,
602                     int (*callback)(int ok,X509_STORE_CTX *ctx))
603         {
604         s->verify_mode=mode;
605         if (callback != NULL)
606                 s->verify_callback=callback;
607         }
608
609 void SSL_set_verify_depth(SSL *s,int depth)
610         {
611         s->verify_depth=depth;
612         }
613
614 void SSL_set_read_ahead(SSL *s,int yes)
615         {
616         s->read_ahead=yes;
617         }
618
619 int SSL_get_read_ahead(SSL *s)
620         {
621         return(s->read_ahead);
622         }
623
624 int SSL_pending(SSL *s)
625         {
626         /* SSL_pending cannot work properly if read-ahead is enabled
627          * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)),
628          * and it is impossible to fix since SSL_pending cannot report
629          * errors that may be observed while scanning the new data.
630          * (Note that SSL_pending() is often used as a boolean value,
631          * so we'd better not return -1.)
632          */
633         return(s->method->ssl_pending(s));
634         }
635
636 X509 *SSL_get_peer_certificate(SSL *s)
637         {
638         X509 *r;
639         
640         if ((s == NULL) || (s->session == NULL))
641                 r=NULL;
642         else
643                 r=s->session->peer;
644
645         if (r == NULL) return(r);
646
647         CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);
648
649         return(r);
650         }
651
652 STACK_OF(X509) *SSL_get_peer_cert_chain(SSL *s)
653         {
654         STACK_OF(X509) *r;
655         
656         if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
657                 r=NULL;
658         else
659                 r=s->session->sess_cert->cert_chain;
660
661         /* If we are a client, cert_chain includes the peer's own
662          * certificate; if we are a server, it does not. */
663         
664         return(r);
665         }
666
667 /* Now in theory, since the calling process own 't' it should be safe to
668  * modify.  We need to be able to read f without being hassled */
669 void SSL_copy_session_id(SSL *t,SSL *f)
670         {
671         CERT *tmp;
672
673         /* Do we need to to SSL locking? */
674         SSL_set_session(t,SSL_get_session(f));
675
676         /* what if we are setup as SSLv2 but want to talk SSLv3 or
677          * vice-versa */
678         if (t->method != f->method)
679                 {
680                 t->method->ssl_free(t); /* cleanup current */
681                 t->method=f->method;    /* change method */
682                 t->method->ssl_new(t);  /* setup new */
683                 }
684
685         tmp=t->cert;
686         if (f->cert != NULL)
687                 {
688                 CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
689                 t->cert=f->cert;
690                 }
691         else
692                 t->cert=NULL;
693         if (tmp != NULL) ssl_cert_free(tmp);
694         SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
695         }
696
697 /* Fix this so it checks all the valid key/cert options */
698 int SSL_CTX_check_private_key(SSL_CTX *ctx)
699         {
700         if (    (ctx == NULL) ||
701                 (ctx->cert == NULL) ||
702                 (ctx->cert->key->x509 == NULL))
703                 {
704                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
705                 return(0);
706                 }
707         if      (ctx->cert->key->privatekey == NULL)
708                 {
709                 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
710                 return(0);
711                 }
712         return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
713         }
714
715 /* Fix this function so that it takes an optional type parameter */
716 int SSL_check_private_key(SSL *ssl)
717         {
718         if (ssl == NULL)
719                 {
720                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
721                 return(0);
722                 }
723         if (ssl->cert == NULL)
724                 {
725                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
726                 return 0;
727                 }
728         if (ssl->cert->key->x509 == NULL)
729                 {
730                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
731                 return(0);
732                 }
733         if (ssl->cert->key->privatekey == NULL)
734                 {
735                 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
736                 return(0);
737                 }
738         return(X509_check_private_key(ssl->cert->key->x509,
739                 ssl->cert->key->privatekey));
740         }
741
742 int SSL_accept(SSL *s)
743         {
744         if (s->handshake_func == 0)
745                 /* Not properly initialized yet */
746                 SSL_set_accept_state(s);
747
748         return(s->method->ssl_accept(s));
749         }
750
751 int SSL_connect(SSL *s)
752         {
753         if (s->handshake_func == 0)
754                 /* Not properly initialized yet */
755                 SSL_set_connect_state(s);
756
757         return(s->method->ssl_connect(s));
758         }
759
760 long SSL_get_default_timeout(SSL *s)
761         {
762         return(s->method->get_timeout());
763         }
764
765 int SSL_read(SSL *s,void *buf,int num)
766         {
767         if (s->handshake_func == 0)
768                 {
769                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
770                 return -1;
771                 }
772
773         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
774                 {
775                 s->rwstate=SSL_NOTHING;
776                 return(0);
777                 }
778         return(s->method->ssl_read(s,buf,num));
779         }
780
781 int SSL_peek(SSL *s,void *buf,int num)
782         {
783         if (s->handshake_func == 0)
784                 {
785                 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
786                 return -1;
787                 }
788
789         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
790                 {
791                 return(0);
792                 }
793         return(s->method->ssl_peek(s,buf,num));
794         }
795
796 int SSL_write(SSL *s,const void *buf,int num)
797         {
798         if (s->handshake_func == 0)
799                 {
800                 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
801                 return -1;
802                 }
803
804         if (s->shutdown & SSL_SENT_SHUTDOWN)
805                 {
806                 s->rwstate=SSL_NOTHING;
807                 SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
808                 return(-1);
809                 }
810         return(s->method->ssl_write(s,buf,num));
811         }
812
813 int SSL_shutdown(SSL *s)
814         {
815         /* Note that this function behaves differently from what one might
816          * expect.  Return values are 0 for no success (yet),
817          * 1 for success; but calling it once is usually not enough,
818          * even if blocking I/O is used (see ssl3_shutdown).
819          */
820
821         if (s->handshake_func == 0)
822                 {
823                 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
824                 return -1;
825                 }
826
827         if ((s != NULL) && !SSL_in_init(s))
828                 return(s->method->ssl_shutdown(s));
829         else
830                 return(1);
831         }
832
833 int SSL_renegotiate(SSL *s)
834         {
835         s->new_session=1;
836         return(s->method->ssl_renegotiate(s));
837         }
838
839 int SSL_renegotiate_pending(SSL *s)
840         {
841         /* becomes true when negotiation is requested;
842          * false again once a handshake has finished */
843         return (s->new_session != 0);
844         }
845
846 long SSL_ctrl(SSL *s,int cmd,long larg,char *parg)
847         {
848         long l;
849
850         switch (cmd)
851                 {
852         case SSL_CTRL_GET_READ_AHEAD:
853                 return(s->read_ahead);
854         case SSL_CTRL_SET_READ_AHEAD:
855                 l=s->read_ahead;
856                 s->read_ahead=larg;
857                 return(l);
858         case SSL_CTRL_OPTIONS:
859                 return(s->options|=larg);
860         case SSL_CTRL_MODE:
861                 return(s->mode|=larg);
862         case SSL_CTRL_GET_MAX_CERT_LIST:
863                 return(s->max_cert_list);
864         case SSL_CTRL_SET_MAX_CERT_LIST:
865                 l=s->max_cert_list;
866                 s->max_cert_list=larg;
867                 return(l);
868         default:
869                 return(s->method->ssl_ctrl(s,cmd,larg,parg));
870                 }
871         }
872
873 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)())
874         {
875         switch(cmd)
876                 {
877         default:
878                 return(s->method->ssl_callback_ctrl(s,cmd,fp));
879                 }
880         }
881
882 struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
883         {
884         return ctx->sessions;
885         }
886
887 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,char *parg)
888         {
889         long l;
890
891         switch (cmd)
892                 {
893         case SSL_CTRL_GET_READ_AHEAD:
894                 return(ctx->read_ahead);
895         case SSL_CTRL_SET_READ_AHEAD:
896                 l=ctx->read_ahead;
897                 ctx->read_ahead=larg;
898                 return(l);
899         case SSL_CTRL_GET_MAX_CERT_LIST:
900                 return(ctx->max_cert_list);
901         case SSL_CTRL_SET_MAX_CERT_LIST:
902                 l=ctx->max_cert_list;
903                 ctx->max_cert_list=larg;
904                 return(l);
905
906         case SSL_CTRL_SET_SESS_CACHE_SIZE:
907                 l=ctx->session_cache_size;
908                 ctx->session_cache_size=larg;
909                 return(l);
910         case SSL_CTRL_GET_SESS_CACHE_SIZE:
911                 return(ctx->session_cache_size);
912         case SSL_CTRL_SET_SESS_CACHE_MODE:
913                 l=ctx->session_cache_mode;
914                 ctx->session_cache_mode=larg;
915                 return(l);
916         case SSL_CTRL_GET_SESS_CACHE_MODE:
917                 return(ctx->session_cache_mode);
918
919         case SSL_CTRL_SESS_NUMBER:
920                 return(ctx->sessions->num_items);
921         case SSL_CTRL_SESS_CONNECT:
922                 return(ctx->stats.sess_connect);
923         case SSL_CTRL_SESS_CONNECT_GOOD:
924                 return(ctx->stats.sess_connect_good);
925         case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
926                 return(ctx->stats.sess_connect_renegotiate);
927         case SSL_CTRL_SESS_ACCEPT:
928                 return(ctx->stats.sess_accept);
929         case SSL_CTRL_SESS_ACCEPT_GOOD:
930                 return(ctx->stats.sess_accept_good);
931         case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
932                 return(ctx->stats.sess_accept_renegotiate);
933         case SSL_CTRL_SESS_HIT:
934                 return(ctx->stats.sess_hit);
935         case SSL_CTRL_SESS_CB_HIT:
936                 return(ctx->stats.sess_cb_hit);
937         case SSL_CTRL_SESS_MISSES:
938                 return(ctx->stats.sess_miss);
939         case SSL_CTRL_SESS_TIMEOUTS:
940                 return(ctx->stats.sess_timeout);
941         case SSL_CTRL_SESS_CACHE_FULL:
942                 return(ctx->stats.sess_cache_full);
943         case SSL_CTRL_OPTIONS:
944                 return(ctx->options|=larg);
945         case SSL_CTRL_MODE:
946                 return(ctx->mode|=larg);
947         default:
948                 return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
949                 }
950         }
951
952 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
953         {
954         switch(cmd)
955                 {
956         default:
957                 return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
958                 }
959         }
960
961 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
962         {
963         long l;
964
965         l=a->id-b->id;
966         if (l == 0L)
967                 return(0);
968         else
969                 return((l > 0)?1:-1);
970         }
971
972 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
973                         const SSL_CIPHER * const *bp)
974         {
975         long l;
976
977         l=(*ap)->id-(*bp)->id;
978         if (l == 0L)
979                 return(0);
980         else
981                 return((l > 0)?1:-1);
982         }
983
984 /** return a STACK of the ciphers available for the SSL and in order of
985  * preference */
986 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(SSL *s)
987         {
988         if ((s != NULL) && (s->cipher_list != NULL))
989                 {
990                 return(s->cipher_list);
991                 }
992         else if ((s->ctx != NULL) &&
993                 (s->ctx->cipher_list != NULL))
994                 {
995                 return(s->ctx->cipher_list);
996                 }
997         return(NULL);
998         }
999
1000 /** return a STACK of the ciphers available for the SSL and in order of
1001  * algorithm id */
1002 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1003         {
1004         if ((s != NULL) && (s->cipher_list_by_id != NULL))
1005                 {
1006                 return(s->cipher_list_by_id);
1007                 }
1008         else if ((s != NULL) && (s->ctx != NULL) &&
1009                 (s->ctx->cipher_list_by_id != NULL))
1010                 {
1011                 return(s->ctx->cipher_list_by_id);
1012                 }
1013         return(NULL);
1014         }
1015
1016 /** The old interface to get the same thing as SSL_get_ciphers() */
1017 const char *SSL_get_cipher_list(SSL *s,int n)
1018         {
1019         SSL_CIPHER *c;
1020         STACK_OF(SSL_CIPHER) *sk;
1021
1022         if (s == NULL) return(NULL);
1023         sk=SSL_get_ciphers(s);
1024         if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1025                 return(NULL);
1026         c=sk_SSL_CIPHER_value(sk,n);
1027         if (c == NULL) return(NULL);
1028         return(c->name);
1029         }
1030
1031 /** specify the ciphers to be used by default by the SSL_CTX */
1032 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1033         {
1034         STACK_OF(SSL_CIPHER) *sk;
1035         
1036         sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
1037                 &ctx->cipher_list_by_id,str);
1038 /* XXXX */
1039         return((sk == NULL)?0:1);
1040         }
1041
1042 /** specify the ciphers to be used by the SSL */
1043 int SSL_set_cipher_list(SSL *s,const char *str)
1044         {
1045         STACK_OF(SSL_CIPHER) *sk;
1046         
1047         sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
1048                 &s->cipher_list_by_id,str);
1049 /* XXXX */
1050         return((sk == NULL)?0:1);
1051         }
1052
1053 /* works well for SSLv2, not so good for SSLv3 */
1054 char *SSL_get_shared_ciphers(SSL *s,char *buf,int len)
1055         {
1056         char *p;
1057         const char *cp;
1058         STACK_OF(SSL_CIPHER) *sk;
1059         SSL_CIPHER *c;
1060         int i;
1061
1062         if ((s->session == NULL) || (s->session->ciphers == NULL) ||
1063                 (len < 2))
1064                 return(NULL);
1065
1066         p=buf;
1067         sk=s->session->ciphers;
1068         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1069                 {
1070                 /* Decrement for either the ':' or a '\0' */
1071                 len--;
1072                 c=sk_SSL_CIPHER_value(sk,i);
1073                 for (cp=c->name; *cp; )
1074                         {
1075                         if (len-- == 0)
1076                                 {
1077                                 *p='\0';
1078                                 return(buf);
1079                                 }
1080                         else
1081                                 *(p++)= *(cp++);
1082                         }
1083                 *(p++)=':';
1084                 }
1085         p[-1]='\0';
1086         return(buf);
1087         }
1088
1089 int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p)
1090         {
1091         int i,j=0;
1092         SSL_CIPHER *c;
1093         unsigned char *q;
1094 #ifndef OPENSSL_NO_KRB5
1095         int nokrb5 = !kssl_tgt_is_available(s->kssl_ctx);
1096 #endif /* OPENSSL_NO_KRB5 */
1097
1098         if (sk == NULL) return(0);
1099         q=p;
1100
1101         for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1102                 {
1103                 c=sk_SSL_CIPHER_value(sk,i);
1104 #ifndef OPENSSL_NO_KRB5
1105                 if ((c->algorithms & SSL_KRB5) && nokrb5)
1106                     continue;
1107 #endif /* OPENSSL_NO_KRB5 */                    
1108                 j=ssl_put_cipher_by_char(s,c,p);
1109                 p+=j;
1110                 }
1111         return(p-q);
1112         }
1113
1114 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
1115                                                STACK_OF(SSL_CIPHER) **skp)
1116         {
1117         SSL_CIPHER *c;
1118         STACK_OF(SSL_CIPHER) *sk;
1119         int i,n;
1120
1121         n=ssl_put_cipher_by_char(s,NULL,NULL);
1122         if ((num%n) != 0)
1123                 {
1124                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
1125                 return(NULL);
1126                 }
1127         if ((skp == NULL) || (*skp == NULL))
1128                 sk=sk_SSL_CIPHER_new_null(); /* change perhaps later */
1129         else
1130                 {
1131                 sk= *skp;
1132                 sk_SSL_CIPHER_zero(sk);
1133                 }
1134
1135         for (i=0; i<num; i+=n)
1136                 {
1137                 c=ssl_get_cipher_by_char(s,p);
1138                 p+=n;
1139                 if (c != NULL)
1140                         {
1141                         if (!sk_SSL_CIPHER_push(sk,c))
1142                                 {
1143                                 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1144                                 goto err;
1145                                 }
1146                         }
1147                 }
1148
1149         if (skp != NULL)
1150                 *skp=sk;
1151         return(sk);
1152 err:
1153         if ((skp == NULL) || (*skp == NULL))
1154                 sk_SSL_CIPHER_free(sk);
1155         return(NULL);
1156         }
1157
1158 unsigned long SSL_SESSION_hash(SSL_SESSION *a)
1159         {
1160         unsigned long l;
1161
1162         l=(unsigned long)
1163                 ((unsigned int) a->session_id[0]     )|
1164                 ((unsigned int) a->session_id[1]<< 8L)|
1165                 ((unsigned long)a->session_id[2]<<16L)|
1166                 ((unsigned long)a->session_id[3]<<24L);
1167         return(l);
1168         }
1169
1170 /* NB: If this function (or indeed the hash function which uses a sort of
1171  * coarser function than this one) is changed, ensure
1172  * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1173  * able to construct an SSL_SESSION that will collide with any existing session
1174  * with a matching session ID. */
1175 int SSL_SESSION_cmp(SSL_SESSION *a,SSL_SESSION *b)
1176         {
1177         if (a->ssl_version != b->ssl_version)
1178                 return(1);
1179         if (a->session_id_length != b->session_id_length)
1180                 return(1);
1181         return(memcmp(a->session_id,b->session_id,a->session_id_length));
1182         }
1183
1184 /* These wrapper functions should remain rather than redeclaring
1185  * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
1186  * variable. The reason is that the functions aren't static, they're exposed via
1187  * ssl.h. */
1188 static IMPLEMENT_LHASH_HASH_FN(SSL_SESSION_hash, SSL_SESSION *)
1189 static IMPLEMENT_LHASH_COMP_FN(SSL_SESSION_cmp, SSL_SESSION *)
1190
1191 SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1192         {
1193         SSL_CTX *ret=NULL;
1194         
1195         if (meth == NULL)
1196                 {
1197                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
1198                 return(NULL);
1199                 }
1200
1201         if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
1202                 {
1203                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1204                 goto err;
1205                 }
1206         ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1207         if (ret == NULL)
1208                 goto err;
1209
1210         memset(ret,0,sizeof(SSL_CTX));
1211
1212         ret->method=meth;
1213
1214         ret->cert_store=NULL;
1215         ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1216         ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1217         ret->session_cache_head=NULL;
1218         ret->session_cache_tail=NULL;
1219
1220         /* We take the system default */
1221         ret->session_timeout=meth->get_timeout();
1222
1223         ret->new_session_cb=NULL;
1224         ret->remove_session_cb=NULL;
1225         ret->get_session_cb=NULL;
1226         ret->generate_session_id=NULL;
1227
1228         memset((char *)&ret->stats,0,sizeof(ret->stats));
1229
1230         ret->references=1;
1231         ret->quiet_shutdown=0;
1232
1233 /*      ret->cipher=NULL;*/
1234 /*      ret->s2->challenge=NULL;
1235         ret->master_key=NULL;
1236         ret->key_arg=NULL;
1237         ret->s2->conn_id=NULL; */
1238
1239         ret->info_callback=NULL;
1240
1241         ret->app_verify_callback=NULL;
1242         ret->app_verify_arg=NULL;
1243
1244         ret->max_cert_list=SSL_MAX_CERT_LIST_DEFAULT;
1245         ret->read_ahead=0;
1246         ret->verify_mode=SSL_VERIFY_NONE;
1247         ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1248         ret->default_verify_callback=NULL;
1249         if ((ret->cert=ssl_cert_new()) == NULL)
1250                 goto err;
1251
1252         ret->default_passwd_callback=NULL;
1253         ret->default_passwd_callback_userdata=NULL;
1254         ret->client_cert_cb=NULL;
1255
1256         ret->sessions=lh_new(LHASH_HASH_FN(SSL_SESSION_hash),
1257                         LHASH_COMP_FN(SSL_SESSION_cmp));
1258         if (ret->sessions == NULL) goto err;
1259         ret->cert_store=X509_STORE_new();
1260         if (ret->cert_store == NULL) goto err;
1261
1262         ssl_create_cipher_list(ret->method,
1263                 &ret->cipher_list,&ret->cipher_list_by_id,
1264                 SSL_DEFAULT_CIPHER_LIST);
1265         if (ret->cipher_list == NULL
1266             || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1267                 {
1268                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
1269                 goto err2;
1270                 }
1271
1272         if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
1273                 {
1274                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
1275                 goto err2;
1276                 }
1277         if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
1278                 {
1279                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1280                 goto err2;
1281                 }
1282         if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
1283                 {
1284                 SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1285                 goto err2;
1286                 }
1287
1288         if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1289                 goto err;
1290
1291         CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1292
1293         ret->extra_certs=NULL;
1294         ret->comp_methods=SSL_COMP_get_compression_methods();
1295
1296         return(ret);
1297 err:
1298         SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
1299 err2:
1300         if (ret != NULL) SSL_CTX_free(ret);
1301         return(NULL);
1302         }
1303
1304 #if 0
1305 static void SSL_COMP_free(SSL_COMP *comp)
1306     { OPENSSL_free(comp); }
1307 #endif
1308
1309 void SSL_CTX_free(SSL_CTX *a)
1310         {
1311         int i;
1312
1313         if (a == NULL) return;
1314
1315         i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1316 #ifdef REF_PRINT
1317         REF_PRINT("SSL_CTX",a);
1318 #endif
1319         if (i > 0) return;
1320 #ifdef REF_CHECK
1321         if (i < 0)
1322                 {
1323                 fprintf(stderr,"SSL_CTX_free, bad reference count\n");
1324                 abort(); /* ok */
1325                 }
1326 #endif
1327         CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
1328
1329         if (a->sessions != NULL)
1330                 {
1331                 SSL_CTX_flush_sessions(a,0);
1332                 lh_free(a->sessions);
1333                 }
1334         if (a->cert_store != NULL)
1335                 X509_STORE_free(a->cert_store);
1336         if (a->cipher_list != NULL)
1337                 sk_SSL_CIPHER_free(a->cipher_list);
1338         if (a->cipher_list_by_id != NULL)
1339                 sk_SSL_CIPHER_free(a->cipher_list_by_id);
1340         if (a->cert != NULL)
1341                 ssl_cert_free(a->cert);
1342         if (a->client_CA != NULL)
1343                 sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1344         if (a->extra_certs != NULL)
1345                 sk_X509_pop_free(a->extra_certs,X509_free);
1346 #if 0 /* This should never be done, since it removes a global database */
1347         if (a->comp_methods != NULL)
1348                 sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1349 #else
1350         a->comp_methods = NULL;
1351 #endif
1352         OPENSSL_free(a);
1353         }
1354
1355 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1356         {
1357         ctx->default_passwd_callback=cb;
1358         }
1359
1360 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
1361         {
1362         ctx->default_passwd_callback_userdata=u;
1363         }
1364
1365 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,int (*cb)(),char *arg)
1366         {
1367         /* now
1368          *     int (*cb)(X509_STORE_CTX *),
1369          * but should be
1370          *     int (*cb)(X509_STORE_CTX *, void *arg)
1371          */
1372         ctx->app_verify_callback=cb;
1373         ctx->app_verify_arg=arg; /* never used */
1374         }
1375
1376 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1377         {
1378         ctx->verify_mode=mode;
1379         ctx->default_verify_callback=cb;
1380         }
1381
1382 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
1383         {
1384         ctx->verify_depth=depth;
1385         }
1386
1387 void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1388         {
1389         CERT_PKEY *cpk;
1390         int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
1391         int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1392         int rsa_tmp_export,dh_tmp_export,kl;
1393         unsigned long mask,emask;
1394
1395         if (c == NULL) return;
1396
1397         kl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1398
1399 #ifndef OPENSSL_NO_RSA
1400         rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1401         rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1402                 (rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1403 #else
1404         rsa_tmp=rsa_tmp_export=0;
1405 #endif
1406 #ifndef OPENSSL_NO_DH
1407         dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
1408         dh_tmp_export=(c->dh_tmp_cb != NULL ||
1409                 (dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1410 #else
1411         dh_tmp=dh_tmp_export=0;
1412 #endif
1413
1414         cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1415         rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
1416         rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1417         cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1418         rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1419         cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1420         dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1421         cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1422         dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1423         dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1424         cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
1425 /* FIX THIS EAY EAY EAY */
1426         dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
1427         dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1428
1429         mask=0;
1430         emask=0;
1431
1432 #ifdef CIPHER_DEBUG
1433         printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1434                 rsa_tmp,rsa_tmp_export,dh_tmp,
1435                 rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1436 #endif
1437
1438         if (rsa_enc || (rsa_tmp && rsa_sign))
1439                 mask|=SSL_kRSA;
1440         if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1441                 emask|=SSL_kRSA;
1442
1443 #if 0
1444         /* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
1445         if (    (dh_tmp || dh_rsa || dh_dsa) && 
1446                 (rsa_enc || rsa_sign || dsa_sign))
1447                 mask|=SSL_kEDH;
1448         if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
1449                 (rsa_enc || rsa_sign || dsa_sign))
1450                 emask|=SSL_kEDH;
1451 #endif
1452
1453         if (dh_tmp_export) 
1454                 emask|=SSL_kEDH;
1455
1456         if (dh_tmp)
1457                 mask|=SSL_kEDH;
1458
1459         if (dh_rsa) mask|=SSL_kDHr;
1460         if (dh_rsa_export) emask|=SSL_kDHr;
1461
1462         if (dh_dsa) mask|=SSL_kDHd;
1463         if (dh_dsa_export) emask|=SSL_kDHd;
1464
1465         if (rsa_enc || rsa_sign)
1466                 {
1467                 mask|=SSL_aRSA;
1468                 emask|=SSL_aRSA;
1469                 }
1470
1471         if (dsa_sign)
1472                 {
1473                 mask|=SSL_aDSS;
1474                 emask|=SSL_aDSS;
1475                 }
1476
1477         mask|=SSL_aNULL;
1478         emask|=SSL_aNULL;
1479
1480 #ifndef OPENSSL_NO_KRB5
1481         mask|=SSL_kKRB5|SSL_aKRB5;
1482         emask|=SSL_kKRB5|SSL_aKRB5;
1483 #endif
1484
1485         c->mask=mask;
1486         c->export_mask=emask;
1487         c->valid=1;
1488         }
1489
1490 /* THIS NEEDS CLEANING UP */
1491 X509 *ssl_get_server_send_cert(SSL *s)
1492         {
1493         unsigned long alg,mask,kalg;
1494         CERT *c;
1495         int i,is_export;
1496
1497         c=s->cert;
1498         ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1499         alg=s->s3->tmp.new_cipher->algorithms;
1500         is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
1501         mask=is_export?c->export_mask:c->mask;
1502         kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1503
1504         if      (kalg & SSL_kDHr)
1505                 i=SSL_PKEY_DH_RSA;
1506         else if (kalg & SSL_kDHd)
1507                 i=SSL_PKEY_DH_DSA;
1508         else if (kalg & SSL_aDSS)
1509                 i=SSL_PKEY_DSA_SIGN;
1510         else if (kalg & SSL_aRSA)
1511                 {
1512                 if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
1513                         i=SSL_PKEY_RSA_SIGN;
1514                 else
1515                         i=SSL_PKEY_RSA_ENC;
1516                 }
1517         else if (kalg & SSL_aKRB5)
1518                 {
1519                 /* VRS something else here? */
1520                 return(NULL);
1521                 }
1522         else /* if (kalg & SSL_aNULL) */
1523                 {
1524                 SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,ERR_R_INTERNAL_ERROR);
1525                 return(NULL);
1526                 }
1527         if (c->pkeys[i].x509 == NULL) return(NULL);
1528         return(c->pkeys[i].x509);
1529         }
1530
1531 EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
1532         {
1533         unsigned long alg;
1534         CERT *c;
1535
1536         alg=cipher->algorithms;
1537         c=s->cert;
1538
1539         if ((alg & SSL_aDSS) &&
1540                 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
1541                 return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
1542         else if (alg & SSL_aRSA)
1543                 {
1544                 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
1545                         return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
1546                 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
1547                         return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
1548                 else
1549                         return(NULL);
1550                 }
1551         else /* if (alg & SSL_aNULL) */
1552                 {
1553                 SSLerr(SSL_F_SSL_GET_SIGN_PKEY,ERR_R_INTERNAL_ERROR);
1554                 return(NULL);
1555                 }
1556         }
1557
1558 void ssl_update_cache(SSL *s,int mode)
1559         {
1560         int i;
1561
1562         /* If the session_id_length is 0, we are not supposed to cache it,
1563          * and it would be rather hard to do anyway :-) */
1564         if (s->session->session_id_length == 0) return;
1565
1566         if ((s->ctx->session_cache_mode & mode)
1567                 && (!s->hit)
1568                 && SSL_CTX_add_session(s->ctx,s->session)
1569                 && (s->ctx->new_session_cb != NULL))
1570                 {
1571                 CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
1572                 if (!s->ctx->new_session_cb(s,s->session))
1573                         SSL_SESSION_free(s->session);
1574                 }
1575
1576         /* auto flush every 255 connections */
1577         i=s->ctx->session_cache_mode;
1578         if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
1579                 ((i & mode) == mode))
1580                 {
1581                 if (  (((mode & SSL_SESS_CACHE_CLIENT)
1582                         ?s->ctx->stats.sess_connect_good
1583                         :s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
1584                         {
1585                         SSL_CTX_flush_sessions(s->ctx,time(NULL));
1586                         }
1587                 }
1588         }
1589
1590 SSL_METHOD *SSL_get_ssl_method(SSL *s)
1591         {
1592         return(s->method);
1593         }
1594
1595 int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
1596         {
1597         int conn= -1;
1598         int ret=1;
1599
1600         if (s->method != meth)
1601                 {
1602                 if (s->handshake_func != NULL)
1603                         conn=(s->handshake_func == s->method->ssl_connect);
1604
1605                 if (s->method->version == meth->version)
1606                         s->method=meth;
1607                 else
1608                         {
1609                         s->method->ssl_free(s);
1610                         s->method=meth;
1611                         ret=s->method->ssl_new(s);
1612                         }
1613
1614                 if (conn == 1)
1615                         s->handshake_func=meth->ssl_connect;
1616                 else if (conn == 0)
1617                         s->handshake_func=meth->ssl_accept;
1618                 }
1619         return(ret);
1620         }
1621
1622 int SSL_get_error(SSL *s,int i)
1623         {
1624         int reason;
1625         unsigned long l;
1626         BIO *bio;
1627
1628         if (i > 0) return(SSL_ERROR_NONE);
1629
1630         /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
1631          * etc, where we do encode the error */
1632         if ((l=ERR_peek_error()) != 0)
1633                 {
1634                 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
1635                         return(SSL_ERROR_SYSCALL);
1636                 else
1637                         return(SSL_ERROR_SSL);
1638                 }
1639
1640         if ((i < 0) && SSL_want_read(s))
1641                 {
1642                 bio=SSL_get_rbio(s);
1643                 if (BIO_should_read(bio))
1644                         return(SSL_ERROR_WANT_READ);
1645                 else if (BIO_should_write(bio))
1646                         /* This one doesn't make too much sense ... We never try
1647                          * to write to the rbio, and an application program where
1648                          * rbio and wbio are separate couldn't even know what it
1649                          * should wait for.
1650                          * However if we ever set s->rwstate incorrectly
1651                          * (so that we have SSL_want_read(s) instead of
1652                          * SSL_want_write(s)) and rbio and wbio *are* the same,
1653                          * this test works around that bug; so it might be safer
1654                          * to keep it. */
1655                         return(SSL_ERROR_WANT_WRITE);
1656                 else if (BIO_should_io_special(bio))
1657                         {
1658                         reason=BIO_get_retry_reason(bio);
1659                         if (reason == BIO_RR_CONNECT)
1660                                 return(SSL_ERROR_WANT_CONNECT);
1661                         else if (reason == BIO_RR_ACCEPT)
1662                                 return(SSL_ERROR_WANT_ACCEPT);
1663                         else
1664                                 return(SSL_ERROR_SYSCALL); /* unknown */
1665                         }
1666                 }
1667
1668         if ((i < 0) && SSL_want_write(s))
1669                 {
1670                 bio=SSL_get_wbio(s);
1671                 if (BIO_should_write(bio))
1672                         return(SSL_ERROR_WANT_WRITE);
1673                 else if (BIO_should_read(bio))
1674                         /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
1675                         return(SSL_ERROR_WANT_READ);
1676                 else if (BIO_should_io_special(bio))
1677                         {
1678                         reason=BIO_get_retry_reason(bio);
1679                         if (reason == BIO_RR_CONNECT)
1680                                 return(SSL_ERROR_WANT_CONNECT);
1681                         else if (reason == BIO_RR_ACCEPT)
1682                                 return(SSL_ERROR_WANT_ACCEPT);
1683                         else
1684                                 return(SSL_ERROR_SYSCALL);
1685                         }
1686                 }
1687         if ((i < 0) && SSL_want_x509_lookup(s))
1688                 {
1689                 return(SSL_ERROR_WANT_X509_LOOKUP);
1690                 }
1691
1692         if (i == 0)
1693                 {
1694                 if (s->version == SSL2_VERSION)
1695                         {
1696                         /* assume it is the socket being closed */
1697                         return(SSL_ERROR_ZERO_RETURN);
1698                         }
1699                 else
1700                         {
1701                         if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
1702                                 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
1703                                 return(SSL_ERROR_ZERO_RETURN);
1704                         }
1705                 }
1706         return(SSL_ERROR_SYSCALL);
1707         }
1708
1709 int SSL_do_handshake(SSL *s)
1710         {
1711         int ret=1;
1712
1713         if (s->handshake_func == NULL)
1714                 {
1715                 SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
1716                 return(-1);
1717                 }
1718
1719         s->method->ssl_renegotiate_check(s);
1720
1721         if (SSL_in_init(s) || SSL_in_before(s))
1722                 {
1723                 ret=s->handshake_func(s);
1724                 }
1725         return(ret);
1726         }
1727
1728 /* For the next 2 functions, SSL_clear() sets shutdown and so
1729  * one of these calls will reset it */
1730 void SSL_set_accept_state(SSL *s)
1731         {
1732         s->server=1;
1733         s->shutdown=0;
1734         s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
1735         s->handshake_func=s->method->ssl_accept;
1736         /* clear the current cipher */
1737         ssl_clear_cipher_ctx(s);
1738         }
1739
1740 void SSL_set_connect_state(SSL *s)
1741         {
1742         s->server=0;
1743         s->shutdown=0;
1744         s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
1745         s->handshake_func=s->method->ssl_connect;
1746         /* clear the current cipher */
1747         ssl_clear_cipher_ctx(s);
1748         }
1749
1750 int ssl_undefined_function(SSL *s)
1751         {
1752         SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1753         return(0);
1754         }
1755
1756 SSL_METHOD *ssl_bad_method(int ver)
1757         {
1758         SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1759         return(NULL);
1760         }
1761
1762 const char *SSL_get_version(SSL *s)
1763         {
1764         if (s->version == TLS1_VERSION)
1765                 return("TLSv1");
1766         else if (s->version == SSL3_VERSION)
1767                 return("SSLv3");
1768         else if (s->version == SSL2_VERSION)
1769                 return("SSLv2");
1770         else
1771                 return("unknown");
1772         }
1773
1774 SSL *SSL_dup(SSL *s)
1775         {
1776         STACK_OF(X509_NAME) *sk;
1777         X509_NAME *xn;
1778         SSL *ret;
1779         int i;
1780                  
1781         if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
1782             return(NULL);
1783                           
1784         if (s->session != NULL)
1785                 {
1786                 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
1787                 SSL_copy_session_id(ret,s);
1788                 }
1789         else
1790                 {
1791                 /* No session has been established yet, so we have to expect
1792                  * that s->cert or ret->cert will be changed later --
1793                  * they should not both point to the same object,
1794                  * and thus we can't use SSL_copy_session_id. */
1795
1796                 ret->method = s->method;
1797                 ret->method->ssl_new(ret);
1798
1799                 if (s->cert != NULL)
1800                         {
1801                         if (ret->cert != NULL)
1802                                 {
1803                                 ssl_cert_free(ret->cert);
1804                                 }
1805                         ret->cert = ssl_cert_dup(s->cert);
1806                         if (ret->cert == NULL)
1807                                 goto err;
1808                         }
1809                                 
1810                 SSL_set_session_id_context(ret,
1811                         s->sid_ctx, s->sid_ctx_length);
1812                 }
1813
1814         SSL_set_max_cert_list(ret,SSL_get_max_cert_list(s));
1815         SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
1816         SSL_set_verify(ret,SSL_get_verify_mode(s),
1817                 SSL_get_verify_callback(s));
1818         SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
1819
1820         SSL_set_info_callback(ret,SSL_get_info_callback(s));
1821         
1822         ret->debug=s->debug;
1823         ret->options=s->options;
1824
1825         /* copy app data, a little dangerous perhaps */
1826         if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
1827                 goto err;
1828
1829         /* setup rbio, and wbio */
1830         if (s->rbio != NULL)
1831                 {
1832                 if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
1833                         goto err;
1834                 }
1835         if (s->wbio != NULL)
1836                 {
1837                 if (s->wbio != s->rbio)
1838                         {
1839                         if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
1840                                 goto err;
1841                         }
1842                 else
1843                         ret->wbio=ret->rbio;
1844                 }
1845
1846         /* dup the cipher_list and cipher_list_by_id stacks */
1847         if (s->cipher_list != NULL)
1848                 {
1849                 if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
1850                         goto err;
1851                 }
1852         if (s->cipher_list_by_id != NULL)
1853                 if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
1854                         == NULL)
1855                         goto err;
1856
1857         /* Dup the client_CA list */
1858         if (s->client_CA != NULL)
1859                 {
1860                 if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
1861                 ret->client_CA=sk;
1862                 for (i=0; i<sk_X509_NAME_num(sk); i++)
1863                         {
1864                         xn=sk_X509_NAME_value(sk,i);
1865                         if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
1866                                 {
1867                                 X509_NAME_free(xn);
1868                                 goto err;
1869                                 }
1870                         }
1871                 }
1872
1873         ret->shutdown=s->shutdown;
1874         ret->state=s->state;
1875         ret->handshake_func=s->handshake_func;
1876         ret->server=s->server;
1877
1878         if (0)
1879                 {
1880 err:
1881                 if (ret != NULL) SSL_free(ret);
1882                 ret=NULL;
1883                 }
1884         return(ret);
1885         }
1886
1887 void ssl_clear_cipher_ctx(SSL *s)
1888         {
1889         if (s->enc_read_ctx != NULL)
1890                 {
1891                 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
1892                 OPENSSL_free(s->enc_read_ctx);
1893                 s->enc_read_ctx=NULL;
1894                 }
1895         if (s->enc_write_ctx != NULL)
1896                 {
1897                 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
1898                 OPENSSL_free(s->enc_write_ctx);
1899                 s->enc_write_ctx=NULL;
1900                 }
1901         if (s->expand != NULL)
1902                 {
1903                 COMP_CTX_free(s->expand);
1904                 s->expand=NULL;
1905                 }
1906         if (s->compress != NULL)
1907                 {
1908                 COMP_CTX_free(s->compress);
1909                 s->compress=NULL;
1910                 }
1911         }
1912
1913 /* Fix this function so that it takes an optional type parameter */
1914 X509 *SSL_get_certificate(SSL *s)
1915         {
1916         if (s->cert != NULL)
1917                 return(s->cert->key->x509);
1918         else
1919                 return(NULL);
1920         }
1921
1922 /* Fix this function so that it takes an optional type parameter */
1923 EVP_PKEY *SSL_get_privatekey(SSL *s)
1924         {
1925         if (s->cert != NULL)
1926                 return(s->cert->key->privatekey);
1927         else
1928                 return(NULL);
1929         }
1930
1931 SSL_CIPHER *SSL_get_current_cipher(SSL *s)
1932         {
1933         if ((s->session != NULL) && (s->session->cipher != NULL))
1934                 return(s->session->cipher);
1935         return(NULL);
1936         }
1937
1938 int ssl_init_wbio_buffer(SSL *s,int push)
1939         {
1940         BIO *bbio;
1941
1942         if (s->bbio == NULL)
1943                 {
1944                 bbio=BIO_new(BIO_f_buffer());
1945                 if (bbio == NULL) return(0);
1946                 s->bbio=bbio;
1947                 }
1948         else
1949                 {
1950                 bbio=s->bbio;
1951                 if (s->bbio == s->wbio)
1952                         s->wbio=BIO_pop(s->wbio);
1953                 }
1954         (void)BIO_reset(bbio);
1955 /*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
1956         if (!BIO_set_read_buffer_size(bbio,1))
1957                 {
1958                 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
1959                 return(0);
1960                 }
1961         if (push)
1962                 {
1963                 if (s->wbio != bbio)
1964                         s->wbio=BIO_push(bbio,s->wbio);
1965                 }
1966         else
1967                 {
1968                 if (s->wbio == bbio)
1969                         s->wbio=BIO_pop(bbio);
1970                 }
1971         return(1);
1972         }
1973
1974 void ssl_free_wbio_buffer(SSL *s)
1975         {
1976         if (s->bbio == NULL) return;
1977
1978         if (s->bbio == s->wbio)
1979                 {
1980                 /* remove buffering */
1981                 s->wbio=BIO_pop(s->wbio);
1982 #ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
1983                 assert(s->wbio != NULL);
1984 #endif  
1985         }
1986         BIO_free(s->bbio);
1987         s->bbio=NULL;
1988         }
1989         
1990 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
1991         {
1992         ctx->quiet_shutdown=mode;
1993         }
1994
1995 int SSL_CTX_get_quiet_shutdown(SSL_CTX *ctx)
1996         {
1997         return(ctx->quiet_shutdown);
1998         }
1999
2000 void SSL_set_quiet_shutdown(SSL *s,int mode)
2001         {
2002         s->quiet_shutdown=mode;
2003         }
2004
2005 int SSL_get_quiet_shutdown(SSL *s)
2006         {
2007         return(s->quiet_shutdown);
2008         }
2009
2010 void SSL_set_shutdown(SSL *s,int mode)
2011         {
2012         s->shutdown=mode;
2013         }
2014
2015 int SSL_get_shutdown(SSL *s)
2016         {
2017         return(s->shutdown);
2018         }
2019
2020 int SSL_version(SSL *s)
2021         {
2022         return(s->version);
2023         }
2024
2025 SSL_CTX *SSL_get_SSL_CTX(SSL *ssl)
2026         {
2027         return(ssl->ctx);
2028         }
2029
2030 #ifndef OPENSSL_NO_STDIO
2031 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
2032         {
2033         return(X509_STORE_set_default_paths(ctx->cert_store));
2034         }
2035
2036 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2037                 const char *CApath)
2038         {
2039         return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
2040         }
2041 #endif
2042
2043 void SSL_set_info_callback(SSL *ssl,void (*cb)())
2044         {
2045         ssl->info_callback=cb;
2046         }
2047
2048 void (*SSL_get_info_callback(SSL *ssl))(void)
2049         {
2050         return((void (*)())ssl->info_callback);
2051         }
2052
2053 int SSL_state(SSL *ssl)
2054         {
2055         return(ssl->state);
2056         }
2057
2058 void SSL_set_verify_result(SSL *ssl,long arg)
2059         {
2060         ssl->verify_result=arg;
2061         }
2062
2063 long SSL_get_verify_result(SSL *ssl)
2064         {
2065         return(ssl->verify_result);
2066         }
2067
2068 int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2069                          CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2070         {
2071         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2072                                 new_func, dup_func, free_func);
2073         }
2074
2075 int SSL_set_ex_data(SSL *s,int idx,void *arg)
2076         {
2077         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2078         }
2079
2080 void *SSL_get_ex_data(SSL *s,int idx)
2081         {
2082         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2083         }
2084
2085 int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
2086                              CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
2087         {
2088         return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2089                                 new_func, dup_func, free_func);
2090         }
2091
2092 int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
2093         {
2094         return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
2095         }
2096
2097 void *SSL_CTX_get_ex_data(SSL_CTX *s,int idx)
2098         {
2099         return(CRYPTO_get_ex_data(&s->ex_data,idx));
2100         }
2101
2102 int ssl_ok(SSL *s)
2103         {
2104         return(1);
2105         }
2106
2107 X509_STORE *SSL_CTX_get_cert_store(SSL_CTX *ctx)
2108         {
2109         return(ctx->cert_store);
2110         }
2111
2112 void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
2113         {
2114         if (ctx->cert_store != NULL)
2115                 X509_STORE_free(ctx->cert_store);
2116         ctx->cert_store=store;
2117         }
2118
2119 int SSL_want(SSL *s)
2120         {
2121         return(s->rwstate);
2122         }
2123
2124 /*!
2125  * \brief Set the callback for generating temporary RSA keys.
2126  * \param ctx the SSL context.
2127  * \param cb the callback
2128  */
2129
2130 #ifndef OPENSSL_NO_RSA
2131 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
2132                                                           int is_export,
2133                                                           int keylength))
2134     {
2135     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2136     }
2137
2138 void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
2139                                                   int is_export,
2140                                                   int keylength))
2141     {
2142     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2143     }
2144 #endif
2145
2146 #ifdef DOXYGEN
2147 /*!
2148  * \brief The RSA temporary key callback function.
2149  * \param ssl the SSL session.
2150  * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2151  * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2152  * of the required key in bits.
2153  * \return the temporary RSA key.
2154  * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2155  */
2156
2157 RSA *cb(SSL *ssl,int is_export,int keylength)
2158     {}
2159 #endif
2160
2161 /*!
2162  * \brief Set the callback for generating temporary DH keys.
2163  * \param ctx the SSL context.
2164  * \param dh the callback
2165  */
2166
2167 #ifndef OPENSSL_NO_DH
2168 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2169                                                         int keylength))
2170     {
2171     SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2172     }
2173
2174 void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2175                                                 int keylength))
2176     {
2177     SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2178     }
2179 #endif
2180
2181 #if defined(_WINDLL) && defined(OPENSSL_SYS_WIN16)
2182 #include "../crypto/bio/bss_file.c"
2183 #endif
2184
2185 IMPLEMENT_STACK_OF(SSL_CIPHER)
2186 IMPLEMENT_STACK_OF(SSL_COMP)