ssl_lib.c 45.6 KB
Newer Older
1 2 3
/*! \file ssl/ssl_lib.c
 *  \brief Version independent SSL functions.
 */
4
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

61 62

#include <assert.h>
63
#include <stdio.h>
64 65
#include <openssl/objects.h>
#include <openssl/lhash.h>
66
#include <openssl/x509v3.h>
67 68
#include "ssl_locl.h"

69
const char *SSL_version_str=OPENSSL_VERSION_TEXT;
70

D
 
Dr. Stephen Henson 已提交
71 72
static STACK_OF(CRYPTO_EX_DATA_FUNCS) *ssl_meth=NULL;
static STACK_OF(CRYPTO_EX_DATA_FUNCS) *ssl_ctx_meth=NULL;
73 74
static int ssl_meth_num=0;
static int ssl_ctx_meth_num=0;
75

B
Bodo Möller 已提交
76
OPENSSL_GLOBAL SSL3_ENC_METHOD ssl3_undef_enc_method={
D
 
Dr. Stephen Henson 已提交
77
	/* evil casts, but these functions are only called if there's a library bug */
B
Bodo Möller 已提交
78 79
	(int (*)(SSL *,int))ssl_undefined_function,
	(int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
80
	ssl_undefined_function,
B
Bodo Möller 已提交
81 82 83
	(int (*)(SSL *, unsigned char *, unsigned char *, int))ssl_undefined_function,
	(int (*)(SSL*, int))ssl_undefined_function,
	(int (*)(SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char*, int, unsigned char *))ssl_undefined_function
84
	};
85

86
int SSL_clear(SSL *s)
87 88 89
	{
	int state;

90 91 92 93 94
	if (s->method == NULL)
		{
		SSLerr(SSL_F_SSL_CLEAR,SSL_R_NO_METHOD_SPECIFIED);
		return(0);
		}
95 96 97

	s->error=0;
	s->hit=0;
98
	s->shutdown=0;
99

B
Bodo Möller 已提交
100 101
#if 0 /* Disabled since version 1.10 of this file (early return not
       * needed because SSL_clear is not called when doing renegotiation) */
102 103
	/* This is set if we are doing dynamic renegotiation so keep
	 * the old cipher.  It is sort of a SSL_clear_lite :-) */
104
	if (s->new_session) return(1);
B
Bodo Möller 已提交
105 106 107 108 109 110
#else
	if (s->new_session)
		{
		SSLerr(SSL_F_SSL_CLEAR,SSL_R_INTERNAL_ERROR);
		return 0;
		}
111
#endif
112 113 114 115

	state=s->state; /* Keep to check if we throw away the session-id */
	s->type=0;

116 117
	s->state=SSL_ST_BEFORE|((s->server)?SSL_ST_ACCEPT:SSL_ST_CONNECT);

118
	s->version=s->method->version;
119
	s->client_version=s->version;
120 121
	s->rwstate=SSL_NOTHING;
	s->rstate=SSL_ST_READ_HEADER;
122
	s->read_ahead=s->ctx->read_ahead;
123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139

	if (s->init_buf != NULL)
		{
		BUF_MEM_free(s->init_buf);
		s->init_buf=NULL;
		}

	ssl_clear_cipher_ctx(s);

	if (ssl_clear_bad_session(s))
		{
		SSL_SESSION_free(s->session);
		s->session=NULL;
		}

	s->first_packet=0;

140 141 142 143 144 145 146 147 148 149 150 151 152 153
#if 1
	/* Check to see if we were changed into a different method, if
	 * so, revert back if we are not doing session-id reuse. */
	if ((s->session == NULL) && (s->method != s->ctx->method))
		{
		s->method->ssl_free(s);
		s->method=s->ctx->method;
		if (!s->method->ssl_new(s))
			return(0);
		}
	else
#endif
		s->method->ssl_clear(s);
	return(1);
154 155
	}

156 157
/** Used to change an SSL_CTXs default SSL method type */
int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth)
158
	{
B
Ben Laurie 已提交
159
	STACK_OF(SSL_CIPHER) *sk;
160 161 162 163 164

	ctx->method=meth;

	sk=ssl_create_cipher_list(ctx->method,&(ctx->cipher_list),
		&(ctx->cipher_list_by_id),SSL_DEFAULT_CIPHER_LIST);
B
Ben Laurie 已提交
165
	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0))
166 167 168 169 170 171 172
		{
		SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
		return(0);
		}
	return(1);
	}

173
SSL *SSL_new(SSL_CTX *ctx)
174 175 176 177 178 179 180 181 182 183 184 185 186 187
	{
	SSL *s;

	if (ctx == NULL)
		{
		SSLerr(SSL_F_SSL_NEW,SSL_R_NULL_SSL_CTX);
		return(NULL);
		}
	if (ctx->method == NULL)
		{
		SSLerr(SSL_F_SSL_NEW,SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
		return(NULL);
		}

188
	s=(SSL *)OPENSSL_malloc(sizeof(SSL));
189 190 191
	if (s == NULL) goto err;
	memset(s,0,sizeof(SSL));

192
	if (ctx->cert != NULL)
193
		{
194 195 196 197 198 199 200 201 202 203 204 205 206
		/* Earlier library versions used to copy the pointer to
		 * the CERT, not its contents; only when setting new
		 * parameters for the per-SSL copy, ssl_cert_new would be
		 * called (and the direct reference to the per-SSL_CTX
		 * settings would be lost, but those still were indirectly
		 * accessed for various purposes, and for that reason they
		 * used to be known as s->ctx->default_cert).
		 * Now we don't look at the SSL_CTX's CERT after having
		 * duplicated it once. */

		s->cert = ssl_cert_dup(ctx->cert);
		if (s->cert == NULL)
			goto err;
207 208
		}
	else
209
		s->cert=NULL; /* Cannot really happen (see SSL_CTX_new) */
210 211
	s->sid_ctx_length=ctx->sid_ctx_length;
	memcpy(&s->sid_ctx,&ctx->sid_ctx,sizeof(s->sid_ctx));
212
	s->verify_mode=ctx->verify_mode;
213
	s->verify_depth=ctx->verify_depth;
214
	s->verify_callback=ctx->default_verify_callback;
215 216
	s->purpose = ctx->purpose;
	s->trust = ctx->trust;
217 218 219 220 221 222 223 224 225 226 227
	CRYPTO_add(&ctx->references,1,CRYPTO_LOCK_SSL_CTX);
	s->ctx=ctx;

	s->verify_result=X509_V_OK;

	s->method=ctx->method;

	if (!s->method->ssl_new(s))
		goto err;

	s->quiet_shutdown=ctx->quiet_shutdown;
228
	s->references=1;
229
	s->server=(ctx->method->ssl_accept == ssl_undefined_function)?0:1;
230
	s->options=ctx->options;
231
	s->mode=ctx->mode;
232
	SSL_clear(s);
233

D
 
Dr. Stephen Henson 已提交
234
	CRYPTO_new_ex_data(ssl_meth,s,&s->ex_data);
235

236 237
	return(s);
err:
238 239 240 241 242 243
	if (s != NULL)
		{
		if (s->cert != NULL)
			ssl_cert_free(s->cert);
		if (s->ctx != NULL)
			SSL_CTX_free(s->ctx); /* decrement reference count */
244
		OPENSSL_free(s);
245
		}
246 247 248 249
	SSLerr(SSL_F_SSL_NEW,ERR_R_MALLOC_FAILURE);
	return(NULL);
	}

250 251 252 253 254 255 256 257 258 259 260 261 262 263
int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
				   unsigned int sid_ctx_len)
    {
    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
	{
	SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
	return 0;
	}
    ctx->sid_ctx_length=sid_ctx_len;
    memcpy(ctx->sid_ctx,sid_ctx,sid_ctx_len);

    return 1;
    }

B
Ben Laurie 已提交
264 265 266 267 268 269 270 271 272 273 274 275 276 277
int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
			       unsigned int sid_ctx_len)
    {
    if(sid_ctx_len > SSL_MAX_SID_CTX_LENGTH)
	{
	SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
	return 0;
	}
    ssl->sid_ctx_length=sid_ctx_len;
    memcpy(ssl->sid_ctx,sid_ctx,sid_ctx_len);

    return 1;
    }

278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
{
	if(X509_PURPOSE_get_by_id(purpose) == -1) {
		SSLerr(SSL_F_SSL_CTX_SET_PURPOSE, SSL_R_INVALID_PURPOSE);
		return 0;
	}
	s->purpose = purpose;
	return 1;
}

int SSL_set_purpose(SSL *s, int purpose)
{
	if(X509_PURPOSE_get_by_id(purpose) == -1) {
		SSLerr(SSL_F_SSL_SET_PURPOSE, SSL_R_INVALID_PURPOSE);
		return 0;
	}
	s->purpose = purpose;
	return 1;
}
	
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
{
	if(X509_TRUST_get_by_id(trust) == -1) {
		SSLerr(SSL_F_SSL_CTX_SET_TRUST, SSL_R_INVALID_TRUST);
		return 0;
	}
	s->trust = trust;
	return 1;
}

int SSL_set_trust(SSL *s, int trust)
{
	if(X509_TRUST_get_by_id(trust) == -1) {
		SSLerr(SSL_F_SSL_SET_TRUST, SSL_R_INVALID_TRUST);
		return 0;
	}
	s->trust = trust;
	return 1;
}

318
void SSL_free(SSL *s)
319
	{
320 321
	int i;

B
Ben Laurie 已提交
322 323 324
	if(s == NULL)
	    return;

325 326 327 328 329 330 331 332 333 334 335 336 337 338 339
	i=CRYPTO_add(&s->references,-1,CRYPTO_LOCK_SSL);
#ifdef REF_PRINT
	REF_PRINT("SSL",s);
#endif
	if (i > 0) return;
#ifdef REF_CHECK
	if (i < 0)
		{
		fprintf(stderr,"SSL_free, bad reference count\n");
		abort(); /* ok */
		}
#endif

	CRYPTO_free_ex_data(ssl_meth,(char *)s,&s->ex_data);

340 341 342 343 344 345 346 347
	if (s->bbio != NULL)
		{
		/* If the buffering BIO is in place, pop it off */
		if (s->bbio == s->wbio)
			{
			s->wbio=BIO_pop(s->wbio);
			}
		BIO_free(s->bbio);
348
		s->bbio=NULL;
349 350 351 352 353 354 355 356 357
		}
	if (s->rbio != NULL)
		BIO_free_all(s->rbio);
	if ((s->wbio != NULL) && (s->wbio != s->rbio))
		BIO_free_all(s->wbio);

	if (s->init_buf != NULL) BUF_MEM_free(s->init_buf);

	/* add extra stuff */
B
Ben Laurie 已提交
358 359
	if (s->cipher_list != NULL) sk_SSL_CIPHER_free(s->cipher_list);
	if (s->cipher_list_by_id != NULL) sk_SSL_CIPHER_free(s->cipher_list_by_id);
360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375

	/* Make the next call work :-) */
	if (s->session != NULL)
		{
		ssl_clear_bad_session(s);
		SSL_SESSION_free(s->session);
		}

	ssl_clear_cipher_ctx(s);

	if (s->cert != NULL) ssl_cert_free(s->cert);
	/* Free up if allocated */

	if (s->ctx) SSL_CTX_free(s->ctx);

	if (s->client_CA != NULL)
B
Ben Laurie 已提交
376
		sk_X509_NAME_pop_free(s->client_CA,X509_NAME_free);
377 378 379

	if (s->method != NULL) s->method->ssl_free(s);

380
	OPENSSL_free(s);
381 382
	}

383
void SSL_set_bio(SSL *s,BIO *rbio,BIO *wbio)
384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402
	{
	/* If the output buffering BIO is still in place, remove it
	 */
	if (s->bbio != NULL)
		{
		if (s->wbio == s->bbio)
			{
			s->wbio=s->wbio->next_bio;
			s->bbio->next_bio=NULL;
			}
		}
	if ((s->rbio != NULL) && (s->rbio != rbio))
		BIO_free_all(s->rbio);
	if ((s->wbio != NULL) && (s->wbio != wbio) && (s->rbio != s->wbio))
		BIO_free_all(s->wbio);
	s->rbio=rbio;
	s->wbio=wbio;
	}

403
BIO *SSL_get_rbio(SSL *s)
404 405
	{ return(s->rbio); }

406
BIO *SSL_get_wbio(SSL *s)
407 408
	{ return(s->wbio); }

409
int SSL_get_fd(SSL *s)
410 411 412 413 414 415 416 417 418 419 420 421
	{
	int ret= -1;
	BIO *b,*r;

	b=SSL_get_rbio(s);
	r=BIO_find_type(b,BIO_TYPE_DESCRIPTOR);
	if (r != NULL)
		BIO_get_fd(r,&ret);
	return(ret);
	}

#ifndef NO_SOCK
422
int SSL_set_fd(SSL *s,int fd)
423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440
	{
	int ret=0;
	BIO *bio=NULL;

	bio=BIO_new(BIO_s_socket());

	if (bio == NULL)
		{
		SSLerr(SSL_F_SSL_SET_FD,ERR_R_BUF_LIB);
		goto err;
		}
	BIO_set_fd(bio,fd,BIO_NOCLOSE);
	SSL_set_bio(s,bio,bio);
	ret=1;
err:
	return(ret);
	}

441
int SSL_set_wfd(SSL *s,int fd)
442 443 444 445
	{
	int ret=0;
	BIO *bio=NULL;

446 447 448 449
	if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
		|| ((int)BIO_get_fd(s->rbio,NULL) != fd))
		{
		bio=BIO_new(BIO_s_socket());
450

451 452 453 454 455 456 457
		if (bio == NULL)
			{ SSLerr(SSL_F_SSL_SET_WFD,ERR_R_BUF_LIB); goto err; }
		BIO_set_fd(bio,fd,BIO_NOCLOSE);
		SSL_set_bio(s,SSL_get_rbio(s),bio);
		}
	else
		SSL_set_bio(s,SSL_get_rbio(s),SSL_get_rbio(s));
458 459 460 461 462
	ret=1;
err:
	return(ret);
	}

463
int SSL_set_rfd(SSL *s,int fd)
464 465 466 467
	{
	int ret=0;
	BIO *bio=NULL;

468 469
	if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
		|| ((int)BIO_get_fd(s->wbio,NULL) != fd))
470
		{
471 472 473 474 475 476 477 478 479
		bio=BIO_new(BIO_s_socket());

		if (bio == NULL)
			{
			SSLerr(SSL_F_SSL_SET_RFD,ERR_R_BUF_LIB);
			goto err;
			}
		BIO_set_fd(bio,fd,BIO_NOCLOSE);
		SSL_set_bio(s,bio,SSL_get_wbio(s));
480
		}
481 482
	else
		SSL_set_bio(s,SSL_get_wbio(s),SSL_get_wbio(s));
483 484 485 486 487 488
	ret=1;
err:
	return(ret);
	}
#endif

489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520

/* return length of latest Finished message we sent, copy to 'buf' */
size_t SSL_get_finished(SSL *s, void *buf, size_t count)
	{
	size_t ret = 0;
	
	if (s->s3 != NULL)
		{
		ret = s->s3->tmp.finish_md_len;
		if (count > ret)
			count = ret;
		memcpy(buf, s->s3->tmp.finish_md, count);
		}
	return ret;
	}

/* return length of latest Finished message we expected, copy to 'buf' */
size_t SSL_get_peer_finished(SSL *s, void *buf, size_t count)
	{
	size_t ret = 0;
	
	if (s->s3 != NULL)
		{
		ret = s->s3->tmp.peer_finish_md_len;
		if (count > ret)
			count = ret;
		memcpy(buf, s->s3->tmp.peer_finish_md, count);
		}
	return ret;
	}


521
int SSL_get_verify_mode(SSL *s)
522 523 524 525
	{
	return(s->verify_mode);
	}

526 527 528 529 530
int SSL_get_verify_depth(SSL *s)
	{
	return(s->verify_depth);
	}

531
int (*SSL_get_verify_callback(SSL *s))(int,X509_STORE_CTX *)
532 533 534 535
	{
	return(s->verify_callback);
	}

536
int SSL_CTX_get_verify_mode(SSL_CTX *ctx)
537
	{
538
	return(ctx->verify_mode);
539 540
	}

541 542 543 544 545
int SSL_CTX_get_verify_depth(SSL_CTX *ctx)
	{
	return(ctx->verify_depth);
	}

546
int (*SSL_CTX_get_verify_callback(SSL_CTX *ctx))(int,X509_STORE_CTX *)
547 548 549 550
	{
	return(ctx->default_verify_callback);
	}

B
Ben Laurie 已提交
551 552
void SSL_set_verify(SSL *s,int mode,
		    int (*callback)(int ok,X509_STORE_CTX *ctx))
553 554 555 556 557 558
	{
	s->verify_mode=mode;
	if (callback != NULL)
		s->verify_callback=callback;
	}

559 560 561 562 563
void SSL_set_verify_depth(SSL *s,int depth)
	{
	s->verify_depth=depth;
	}

564
void SSL_set_read_ahead(SSL *s,int yes)
565 566 567 568
	{
	s->read_ahead=yes;
	}

569
int SSL_get_read_ahead(SSL *s)
570 571 572 573
	{
	return(s->read_ahead);
	}

574
int SSL_pending(SSL *s)
575 576 577 578
	{
	return(s->method->ssl_pending(s));
	}

579
X509 *SSL_get_peer_certificate(SSL *s)
580 581 582 583 584 585 586 587 588 589 590 591 592 593 594
	{
	X509 *r;
	
	if ((s == NULL) || (s->session == NULL))
		r=NULL;
	else
		r=s->session->peer;

	if (r == NULL) return(r);

	CRYPTO_add(&r->references,1,CRYPTO_LOCK_X509);

	return(r);
	}

B
Ben Laurie 已提交
595
STACK_OF(X509) *SSL_get_peer_cert_chain(SSL *s)
596
	{
B
Ben Laurie 已提交
597
	STACK_OF(X509) *r;
598
	
599
	if ((s == NULL) || (s->session == NULL) || (s->session->sess_cert == NULL))
600 601
		r=NULL;
	else
602
		r=s->session->sess_cert->cert_chain;
603

604 605 606
	/* If we are a client, cert_chain includes the peer's own
	 * certificate; if we are a server, it does not. */
	
607 608 609 610 611
	return(r);
	}

/* Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled */
612
void SSL_copy_session_id(SSL *t,SSL *f)
613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636
	{
	CERT *tmp;

	/* Do we need to to SSL locking? */
	SSL_set_session(t,SSL_get_session(f));

	/* what if we are setup as SSLv2 but want to talk SSLv3 or
	 * vice-versa */
	if (t->method != f->method)
		{
		t->method->ssl_free(t);	/* cleanup current */
		t->method=f->method;	/* change method */
		t->method->ssl_new(t);	/* setup new */
		}

	tmp=t->cert;
	if (f->cert != NULL)
		{
		CRYPTO_add(&f->cert->references,1,CRYPTO_LOCK_SSL_CERT);
		t->cert=f->cert;
		}
	else
		t->cert=NULL;
	if (tmp != NULL) ssl_cert_free(tmp);
B
Ben Laurie 已提交
637
	SSL_set_session_id_context(t,f->sid_ctx,f->sid_ctx_length);
638 639
	}

640
/* Fix this so it checks all the valid key/cert options */
641
int SSL_CTX_check_private_key(SSL_CTX *ctx)
642 643
	{
	if (	(ctx == NULL) ||
644 645
		(ctx->cert == NULL) ||
		(ctx->cert->key->x509 == NULL))
646 647 648 649
		{
		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
		return(0);
		}
650
	if 	(ctx->cert->key->privatekey == NULL)
651 652 653 654
		{
		SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
		return(0);
		}
655
	return(X509_check_private_key(ctx->cert->key->x509, ctx->cert->key->privatekey));
656 657
	}

658
/* Fix this function so that it takes an optional type parameter */
659
int SSL_check_private_key(SSL *ssl)
660 661 662 663 664 665
	{
	if (ssl == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,ERR_R_PASSED_NULL_PARAMETER);
		return(0);
		}
666
	if (ssl->cert == NULL)
B
Bodo Möller 已提交
667 668
		{
                SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
669
		return 0;
B
Bodo Möller 已提交
670
		}
671 672 673 674 675 676 677 678 679 680 681 682 683 684
	if (ssl->cert->key->x509 == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_CERTIFICATE_ASSIGNED);
		return(0);
		}
	if (ssl->cert->key->privatekey == NULL)
		{
		SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY,SSL_R_NO_PRIVATE_KEY_ASSIGNED);
		return(0);
		}
	return(X509_check_private_key(ssl->cert->key->x509,
		ssl->cert->key->privatekey));
	}

685
int SSL_accept(SSL *s)
686
	{
687 688 689 690
	if (s->handshake_func == 0)
		/* Not properly initialized yet */
		SSL_set_accept_state(s);

691 692 693
	return(s->method->ssl_accept(s));
	}

694
int SSL_connect(SSL *s)
695
	{
696 697 698 699
	if (s->handshake_func == 0)
		/* Not properly initialized yet */
		SSL_set_connect_state(s);

700 701 702
	return(s->method->ssl_connect(s));
	}

703
long SSL_get_default_timeout(SSL *s)
704 705 706 707
	{
	return(s->method->get_timeout());
	}

708
int SSL_read(SSL *s,char *buf,int num)
709
	{
710 711
	if (s->handshake_func == 0)
		{
712
		SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
713 714 715
		return -1;
		}

716 717 718 719 720 721 722 723
	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
		{
		s->rwstate=SSL_NOTHING;
		return(0);
		}
	return(s->method->ssl_read(s,buf,num));
	}

724
int SSL_peek(SSL *s,char *buf,int num)
725 726 727 728 729 730 731 732
	{
	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
		{
		return(0);
		}
	return(s->method->ssl_peek(s,buf,num));
	}

733
int SSL_write(SSL *s,const char *buf,int num)
734
	{
735 736
	if (s->handshake_func == 0)
		{
737
		SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
738 739 740
		return -1;
		}

741 742 743 744 745 746 747 748 749
	if (s->shutdown & SSL_SENT_SHUTDOWN)
		{
		s->rwstate=SSL_NOTHING;
		SSLerr(SSL_F_SSL_WRITE,SSL_R_PROTOCOL_IS_SHUTDOWN);
		return(-1);
		}
	return(s->method->ssl_write(s,buf,num));
	}

750
int SSL_shutdown(SSL *s)
751
	{
B
Bodo Möller 已提交
752
	/* Note that this function behaves differently from what one might
B
Bodo Möller 已提交
753 754 755 756 757
	 * expect.  Return values are 0 for no success (yet),
	 * 1 for success; but calling it once is usually not enough,
	 * even if blocking I/O is used (see ssl3_shutdown).
	 */

758 759
	if (s->handshake_func == 0)
		{
760
		SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
761 762 763
		return -1;
		}

764 765 766 767 768 769
	if ((s != NULL) && !SSL_in_init(s))
		return(s->method->ssl_shutdown(s));
	else
		return(1);
	}

770
int SSL_renegotiate(SSL *s)
771
	{
772
	s->new_session=1;
773 774 775
	return(s->method->ssl_renegotiate(s));
	}

776
long SSL_ctrl(SSL *s,int cmd,long larg,char *parg)
777
	{
778 779 780 781 782 783 784 785 786 787 788 789
	long l;

	switch (cmd)
		{
	case SSL_CTRL_GET_READ_AHEAD:
		return(s->read_ahead);
	case SSL_CTRL_SET_READ_AHEAD:
		l=s->read_ahead;
		s->read_ahead=larg;
		return(l);
	case SSL_CTRL_OPTIONS:
		return(s->options|=larg);
790 791
	case SSL_CTRL_MODE:
		return(s->mode|=larg);
792 793 794
	default:
		return(s->method->ssl_ctrl(s,cmd,larg,parg));
		}
795 796
	}

797 798 799 800 801 802 803 804 805
long SSL_callback_ctrl(SSL *s, int cmd, void (*fp)())
	{
	switch(cmd)
		{
	default:
		return(s->method->ssl_callback_ctrl(s,cmd,fp));
		}
	}

806 807 808 809 810
struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx)
	{
	return ctx->sessions;
	}

811
long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd,long larg,char *parg)
812
	{
813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862
	long l;

	switch (cmd)
		{
	case SSL_CTRL_GET_READ_AHEAD:
		return(ctx->read_ahead);
	case SSL_CTRL_SET_READ_AHEAD:
		l=ctx->read_ahead;
		ctx->read_ahead=larg;
		return(l);

	case SSL_CTRL_SET_SESS_CACHE_SIZE:
		l=ctx->session_cache_size;
		ctx->session_cache_size=larg;
		return(l);
	case SSL_CTRL_GET_SESS_CACHE_SIZE:
		return(ctx->session_cache_size);
	case SSL_CTRL_SET_SESS_CACHE_MODE:
		l=ctx->session_cache_mode;
		ctx->session_cache_mode=larg;
		return(l);
	case SSL_CTRL_GET_SESS_CACHE_MODE:
		return(ctx->session_cache_mode);

	case SSL_CTRL_SESS_NUMBER:
		return(ctx->sessions->num_items);
	case SSL_CTRL_SESS_CONNECT:
		return(ctx->stats.sess_connect);
	case SSL_CTRL_SESS_CONNECT_GOOD:
		return(ctx->stats.sess_connect_good);
	case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
		return(ctx->stats.sess_connect_renegotiate);
	case SSL_CTRL_SESS_ACCEPT:
		return(ctx->stats.sess_accept);
	case SSL_CTRL_SESS_ACCEPT_GOOD:
		return(ctx->stats.sess_accept_good);
	case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
		return(ctx->stats.sess_accept_renegotiate);
	case SSL_CTRL_SESS_HIT:
		return(ctx->stats.sess_hit);
	case SSL_CTRL_SESS_CB_HIT:
		return(ctx->stats.sess_cb_hit);
	case SSL_CTRL_SESS_MISSES:
		return(ctx->stats.sess_miss);
	case SSL_CTRL_SESS_TIMEOUTS:
		return(ctx->stats.sess_timeout);
	case SSL_CTRL_SESS_CACHE_FULL:
		return(ctx->stats.sess_cache_full);
	case SSL_CTRL_OPTIONS:
		return(ctx->options|=larg);
863 864
	case SSL_CTRL_MODE:
		return(ctx->mode|=larg);
865 866 867
	default:
		return(ctx->method->ssl_ctx_ctrl(ctx,cmd,larg,parg));
		}
868 869
	}

870 871 872 873 874 875 876 877 878
long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)())
	{
	switch(cmd)
		{
	default:
		return(ctx->method->ssl_ctx_callback_ctrl(ctx,cmd,fp));
		}
	}

879
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
880 881 882 883 884 885 886 887 888 889
	{
	long l;

	l=a->id-b->id;
	if (l == 0L)
		return(0);
	else
		return((l > 0)?1:-1);
	}

890 891
int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
			const SSL_CIPHER * const *bp)
892 893 894 895 896 897 898 899 900 901
	{
	long l;

	l=(*ap)->id-(*bp)->id;
	if (l == 0L)
		return(0);
	else
		return((l > 0)?1:-1);
	}

902
/** return a STACK of the ciphers available for the SSL and in order of
903
 * preference */
B
Ben Laurie 已提交
904
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(SSL *s)
905 906 907 908 909
	{
	if ((s != NULL) && (s->cipher_list != NULL))
		{
		return(s->cipher_list);
		}
910
	else if ((s->ctx != NULL) &&
911 912 913 914 915 916 917
		(s->ctx->cipher_list != NULL))
		{
		return(s->ctx->cipher_list);
		}
	return(NULL);
	}

918
/** return a STACK of the ciphers available for the SSL and in order of
919
 * algorithm id */
B
Ben Laurie 已提交
920
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
921 922 923 924 925 926 927 928 929 930 931 932 933
	{
	if ((s != NULL) && (s->cipher_list_by_id != NULL))
		{
		return(s->cipher_list_by_id);
		}
	else if ((s != NULL) && (s->ctx != NULL) &&
		(s->ctx->cipher_list_by_id != NULL))
		{
		return(s->ctx->cipher_list_by_id);
		}
	return(NULL);
	}

934
/** The old interface to get the same thing as SSL_get_ciphers() */
B
Ben Laurie 已提交
935
const char *SSL_get_cipher_list(SSL *s,int n)
936 937
	{
	SSL_CIPHER *c;
B
Ben Laurie 已提交
938
	STACK_OF(SSL_CIPHER) *sk;
939 940 941

	if (s == NULL) return(NULL);
	sk=SSL_get_ciphers(s);
B
Ben Laurie 已提交
942
	if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
943
		return(NULL);
B
Ben Laurie 已提交
944
	c=sk_SSL_CIPHER_value(sk,n);
945 946 947 948
	if (c == NULL) return(NULL);
	return(c->name);
	}

949
/** specify the ciphers to be used by default by the SSL_CTX */
950
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
951
	{
B
Ben Laurie 已提交
952
	STACK_OF(SSL_CIPHER) *sk;
953 954 955 956 957 958 959
	
	sk=ssl_create_cipher_list(ctx->method,&ctx->cipher_list,
		&ctx->cipher_list_by_id,str);
/* XXXX */
	return((sk == NULL)?0:1);
	}

960
/** specify the ciphers to be used by the SSL */
961
int SSL_set_cipher_list(SSL *s,const char *str)
962
	{
B
Ben Laurie 已提交
963
	STACK_OF(SSL_CIPHER) *sk;
964 965 966 967 968 969 970 971
	
	sk=ssl_create_cipher_list(s->ctx->method,&s->cipher_list,
		&s->cipher_list_by_id,str);
/* XXXX */
	return((sk == NULL)?0:1);
	}

/* works well for SSLv2, not so good for SSLv3 */
972
char *SSL_get_shared_ciphers(SSL *s,char *buf,int len)
973
	{
B
Ben Laurie 已提交
974 975
	char *p;
	const char *cp;
B
Ben Laurie 已提交
976
	STACK_OF(SSL_CIPHER) *sk;
977 978 979 980 981 982 983 984 985
	SSL_CIPHER *c;
	int i;

	if ((s->session == NULL) || (s->session->ciphers == NULL) ||
		(len < 2))
		return(NULL);

	p=buf;
	sk=s->session->ciphers;
B
Ben Laurie 已提交
986
	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
987
		{
988 989
		/* Decrement for either the ':' or a '\0' */
		len--;
B
Ben Laurie 已提交
990
		c=sk_SSL_CIPHER_value(sk,i);
991 992
		for (cp=c->name; *cp; )
			{
993
			if (len-- == 0)
994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006
				{
				*p='\0';
				return(buf);
				}
			else
				*(p++)= *(cp++);
			}
		*(p++)=':';
		}
	p[-1]='\0';
	return(buf);
	}

B
Ben Laurie 已提交
1007
int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p)
1008 1009 1010 1011 1012 1013 1014 1015
	{
	int i,j=0;
	SSL_CIPHER *c;
	unsigned char *q;

	if (sk == NULL) return(0);
	q=p;

B
Ben Laurie 已提交
1016
	for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1017
		{
B
Ben Laurie 已提交
1018
		c=sk_SSL_CIPHER_value(sk,i);
1019 1020 1021 1022 1023 1024
		j=ssl_put_cipher_by_char(s,c,p);
		p+=j;
		}
	return(p-q);
	}

B
Ben Laurie 已提交
1025 1026
STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
					       STACK_OF(SSL_CIPHER) **skp)
1027 1028
	{
	SSL_CIPHER *c;
B
Ben Laurie 已提交
1029
	STACK_OF(SSL_CIPHER) *sk;
1030 1031 1032 1033 1034 1035 1036 1037 1038
	int i,n;

	n=ssl_put_cipher_by_char(s,NULL,NULL);
	if ((num%n) != 0)
		{
		SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
		return(NULL);
		}
	if ((skp == NULL) || (*skp == NULL))
B
Ben Laurie 已提交
1039
		sk=sk_SSL_CIPHER_new(NULL); /* change perhaps later */
1040 1041 1042
	else
		{
		sk= *skp;
B
Ben Laurie 已提交
1043
		sk_SSL_CIPHER_zero(sk);
1044 1045 1046 1047 1048 1049 1050 1051
		}

	for (i=0; i<num; i+=n)
		{
		c=ssl_get_cipher_by_char(s,p);
		p+=n;
		if (c != NULL)
			{
B
Ben Laurie 已提交
1052
			if (!sk_SSL_CIPHER_push(sk,c))
1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064
				{
				SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
				goto err;
				}
			}
		}

	if (skp != NULL)
		*skp=sk;
	return(sk);
err:
	if ((skp == NULL) || (*skp == NULL))
B
Ben Laurie 已提交
1065
		sk_SSL_CIPHER_free(sk);
1066 1067 1068
	return(NULL);
	}

1069
unsigned long SSL_SESSION_hash(SSL_SESSION *a)
1070 1071 1072
	{
	unsigned long l;

1073 1074 1075 1076 1077
	l=(unsigned long)
		((unsigned int) a->session_id[0]     )|
		((unsigned int) a->session_id[1]<< 8L)|
		((unsigned long)a->session_id[2]<<16L)|
		((unsigned long)a->session_id[3]<<24L);
1078 1079 1080
	return(l);
	}

1081
int SSL_SESSION_cmp(SSL_SESSION *a,SSL_SESSION *b)
1082
	{
1083 1084 1085 1086 1087
	if (a->ssl_version != b->ssl_version)
		return(1);
	if (a->session_id_length != b->session_id_length)
		return(1);
	return(memcmp(a->session_id,b->session_id,a->session_id_length));
1088 1089
	}

1090
SSL_CTX *SSL_CTX_new(SSL_METHOD *meth)
1091
	{
1092
	SSL_CTX *ret=NULL;
1093 1094 1095 1096 1097 1098
	
	if (meth == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED);
		return(NULL);
		}
1099 1100 1101 1102 1103 1104

	if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
		goto err;
		}
1105
	ret=(SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1106 1107 1108 1109 1110 1111 1112 1113 1114
	if (ret == NULL)
		goto err;

	memset(ret,0,sizeof(SSL_CTX));

	ret->method=meth;

	ret->cert_store=NULL;
	ret->session_cache_mode=SSL_SESS_CACHE_SERVER;
1115 1116 1117
	ret->session_cache_size=SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
	ret->session_cache_head=NULL;
	ret->session_cache_tail=NULL;
1118 1119 1120 1121 1122 1123 1124 1125

	/* We take the system default */
	ret->session_timeout=meth->get_timeout();

	ret->new_session_cb=NULL;
	ret->remove_session_cb=NULL;
	ret->get_session_cb=NULL;

1126
	memset((char *)&ret->stats,0,sizeof(ret->stats));
1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141

	ret->references=1;
	ret->quiet_shutdown=0;

/*	ret->cipher=NULL;*/
/*	ret->s2->challenge=NULL;
	ret->master_key=NULL;
	ret->key_arg=NULL;
	ret->s2->conn_id=NULL; */

	ret->info_callback=NULL;

	ret->app_verify_callback=NULL;
	ret->app_verify_arg=NULL;

1142 1143
	ret->read_ahead=0;
	ret->verify_mode=SSL_VERIFY_NONE;
1144
	ret->verify_depth=-1; /* Don't impose a limit (but x509_lu.c does) */
1145
	ret->default_verify_callback=NULL;
1146
	if ((ret->cert=ssl_cert_new()) == NULL)
1147 1148 1149
		goto err;

	ret->default_passwd_callback=NULL;
1150
	ret->default_passwd_callback_userdata=NULL;
1151 1152
	ret->client_cert_cb=NULL;

1153
	ret->sessions=lh_new(SSL_SESSION_hash,SSL_SESSION_cmp);
1154 1155 1156 1157 1158 1159 1160
	if (ret->sessions == NULL) goto err;
	ret->cert_store=X509_STORE_new();
	if (ret->cert_store == NULL) goto err;

	ssl_create_cipher_list(ret->method,
		&ret->cipher_list,&ret->cipher_list_by_id,
		SSL_DEFAULT_CIPHER_LIST);
B
Ben Laurie 已提交
1161 1162
	if (ret->cipher_list == NULL
	    || sk_SSL_CIPHER_num(ret->cipher_list) <= 0)
1163 1164 1165 1166 1167
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_LIBRARY_HAS_NO_CIPHERS);
		goto err2;
		}

1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183
	if ((ret->rsa_md5=EVP_get_digestbyname("ssl2-md5")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES);
		goto err2;
		}
	if ((ret->md5=EVP_get_digestbyname("ssl3-md5")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
		goto err2;
		}
	if ((ret->sha1=EVP_get_digestbyname("ssl3-sha1")) == NULL)
		{
		SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
		goto err2;
		}

B
Ben Laurie 已提交
1184
	if ((ret->client_CA=sk_X509_NAME_new_null()) == NULL)
1185 1186
		goto err;

1187 1188
	CRYPTO_new_ex_data(ssl_ctx_meth,(char *)ret,&ret->ex_data);

1189
	ret->extra_certs=NULL;
1190
	ret->comp_methods=SSL_COMP_get_compression_methods();
1191

1192 1193 1194 1195 1196 1197 1198 1199
	return(ret);
err:
	SSLerr(SSL_F_SSL_CTX_NEW,ERR_R_MALLOC_FAILURE);
err2:
	if (ret != NULL) SSL_CTX_free(ret);
	return(NULL);
	}

B
Ben Laurie 已提交
1200
static void SSL_COMP_free(SSL_COMP *comp)
1201
    { OPENSSL_free(comp); }
B
Ben Laurie 已提交
1202

1203
void SSL_CTX_free(SSL_CTX *a)
1204 1205 1206 1207 1208 1209
	{
	int i;

	if (a == NULL) return;

	i=CRYPTO_add(&a->references,-1,CRYPTO_LOCK_SSL_CTX);
1210 1211 1212
#ifdef REF_PRINT
	REF_PRINT("SSL_CTX",a);
#endif
1213 1214 1215 1216 1217 1218 1219 1220
	if (i > 0) return;
#ifdef REF_CHECK
	if (i < 0)
		{
		fprintf(stderr,"SSL_CTX_free, bad reference count\n");
		abort(); /* ok */
		}
#endif
1221
	CRYPTO_free_ex_data(ssl_ctx_meth,(char *)a,&a->ex_data);
1222 1223 1224 1225 1226 1227 1228 1229 1230

	if (a->sessions != NULL)
		{
		SSL_CTX_flush_sessions(a,0);
		lh_free(a->sessions);
		}
	if (a->cert_store != NULL)
		X509_STORE_free(a->cert_store);
	if (a->cipher_list != NULL)
B
Ben Laurie 已提交
1231
		sk_SSL_CIPHER_free(a->cipher_list);
1232
	if (a->cipher_list_by_id != NULL)
B
Ben Laurie 已提交
1233
		sk_SSL_CIPHER_free(a->cipher_list_by_id);
1234 1235
	if (a->cert != NULL)
		ssl_cert_free(a->cert);
1236
	if (a->client_CA != NULL)
B
Ben Laurie 已提交
1237
		sk_X509_NAME_pop_free(a->client_CA,X509_NAME_free);
1238
	if (a->extra_certs != NULL)
B
Ben Laurie 已提交
1239
		sk_X509_pop_free(a->extra_certs,X509_free);
1240
	if (a->comp_methods != NULL)
B
Ben Laurie 已提交
1241
		sk_SSL_COMP_pop_free(a->comp_methods,SSL_COMP_free);
1242
	OPENSSL_free(a);
1243 1244
	}

1245
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
1246 1247 1248 1249
	{
	ctx->default_passwd_callback=cb;
	}

1250 1251 1252 1253 1254
void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,void *u)
	{
	ctx->default_passwd_callback_userdata=u;
	}

1255
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,int (*cb)(),char *arg)
1256
	{
B
Bodo Möller 已提交
1257 1258 1259 1260 1261
	/* now
	 *     int (*cb)(X509_STORE_CTX *),
	 * but should be
	 *     int (*cb)(X509_STORE_CTX *, void *arg)
	 */
1262
	ctx->app_verify_callback=cb;
B
Bodo Möller 已提交
1263
	ctx->app_verify_arg=arg; /* never used */
1264 1265
	}

1266
void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,int (*cb)(int, X509_STORE_CTX *))
1267
	{
1268
	ctx->verify_mode=mode;
1269 1270 1271 1272 1273
	ctx->default_verify_callback=cb;
	/* This needs cleaning up EAY EAY EAY */
	X509_STORE_set_verify_cb_func(ctx->cert_store,cb);
	}

1274 1275 1276 1277 1278
void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth)
	{
	ctx->verify_depth=depth;
	}

1279
void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher)
1280 1281 1282 1283
	{
	CERT_PKEY *cpk;
	int rsa_enc,rsa_tmp,rsa_sign,dh_tmp,dh_rsa,dh_dsa,dsa_sign;
	int rsa_enc_export,dh_rsa_export,dh_dsa_export;
1284
	int rsa_tmp_export,dh_tmp_export,kl;
1285 1286
	unsigned long mask,emask;

B
Ben Laurie 已提交
1287
	if (c == NULL) return;
1288

1289 1290
	kl=SSL_C_EXPORT_PKEYLENGTH(cipher);

1291
#ifndef NO_RSA
1292 1293
	rsa_tmp=(c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
	rsa_tmp_export=(c->rsa_tmp_cb != NULL ||
1294
		(rsa_tmp && RSA_size(c->rsa_tmp)*8 <= kl));
1295 1296 1297 1298
#else
	rsa_tmp=rsa_tmp_export=0;
#endif
#ifndef NO_DH
1299 1300
	dh_tmp=(c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
	dh_tmp_export=(c->dh_tmp_cb != NULL ||
1301
		(dh_tmp && DH_size(c->dh_tmp)*8 <= kl));
1302 1303 1304 1305 1306
#else
	dh_tmp=dh_tmp_export=0;
#endif

	cpk= &(c->pkeys[SSL_PKEY_RSA_ENC]);
1307 1308
	rsa_enc= (cpk->x509 != NULL && cpk->privatekey != NULL);
	rsa_enc_export=(rsa_enc && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1309
	cpk= &(c->pkeys[SSL_PKEY_RSA_SIGN]);
1310
	rsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1311
	cpk= &(c->pkeys[SSL_PKEY_DSA_SIGN]);
1312
	dsa_sign=(cpk->x509 != NULL && cpk->privatekey != NULL);
1313
	cpk= &(c->pkeys[SSL_PKEY_DH_RSA]);
1314 1315
	dh_rsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
	dh_rsa_export=(dh_rsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1316 1317
	cpk= &(c->pkeys[SSL_PKEY_DH_DSA]);
/* FIX THIS EAY EAY EAY */
1318 1319
	dh_dsa=  (cpk->x509 != NULL && cpk->privatekey != NULL);
	dh_dsa_export=(dh_dsa && EVP_PKEY_size(cpk->privatekey)*8 <= kl);
1320 1321 1322 1323 1324

	mask=0;
	emask=0;

#ifdef CIPHER_DEBUG
B
Ben Laurie 已提交
1325 1326 1327
	printf("rt=%d rte=%d dht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
		rsa_tmp,rsa_tmp_export,dh_tmp,
		rsa_enc,rsa_enc_export,rsa_sign,dsa_sign,dh_rsa,dh_dsa);
1328 1329 1330 1331
#endif

	if (rsa_enc || (rsa_tmp && rsa_sign))
		mask|=SSL_kRSA;
B
Ben Laurie 已提交
1332
	if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377
		emask|=SSL_kRSA;

#if 0
	/* The match needs to be both kEDH and aRSA or aDSA, so don't worry */
	if (	(dh_tmp || dh_rsa || dh_dsa) && 
		(rsa_enc || rsa_sign || dsa_sign))
		mask|=SSL_kEDH;
	if ((dh_tmp_export || dh_rsa_export || dh_dsa_export) &&
		(rsa_enc || rsa_sign || dsa_sign))
		emask|=SSL_kEDH;
#endif

	if (dh_tmp_export) 
		emask|=SSL_kEDH;

	if (dh_tmp)
		mask|=SSL_kEDH;

	if (dh_rsa) mask|=SSL_kDHr;
	if (dh_rsa_export) emask|=SSL_kDHr;

	if (dh_dsa) mask|=SSL_kDHd;
	if (dh_dsa_export) emask|=SSL_kDHd;

	if (rsa_enc || rsa_sign)
		{
		mask|=SSL_aRSA;
		emask|=SSL_aRSA;
		}

	if (dsa_sign)
		{
		mask|=SSL_aDSS;
		emask|=SSL_aDSS;
		}

	mask|=SSL_aNULL;
	emask|=SSL_aNULL;

	c->mask=mask;
	c->export_mask=emask;
	c->valid=1;
	}

/* THIS NEEDS CLEANING UP */
1378
X509 *ssl_get_server_send_cert(SSL *s)
1379 1380 1381
	{
	unsigned long alg,mask,kalg;
	CERT *c;
U
Ulf Möller 已提交
1382
	int i,is_export;
1383 1384

	c=s->cert;
1385
	ssl_set_cert_masks(c, s->s3->tmp.new_cipher);
1386
	alg=s->s3->tmp.new_cipher->algorithms;
1387
	is_export=SSL_C_IS_EXPORT(s->s3->tmp.new_cipher);
U
Ulf Möller 已提交
1388
	mask=is_export?c->export_mask:c->mask;
1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412
	kalg=alg&(SSL_MKEY_MASK|SSL_AUTH_MASK);

	if 	(kalg & SSL_kDHr)
		i=SSL_PKEY_DH_RSA;
	else if (kalg & SSL_kDHd)
		i=SSL_PKEY_DH_DSA;
	else if (kalg & SSL_aDSS)
		i=SSL_PKEY_DSA_SIGN;
	else if (kalg & SSL_aRSA)
		{
		if (c->pkeys[SSL_PKEY_RSA_ENC].x509 == NULL)
			i=SSL_PKEY_RSA_SIGN;
		else
			i=SSL_PKEY_RSA_ENC;
		}
	else /* if (kalg & SSL_aNULL) */
		{
		SSLerr(SSL_F_SSL_GET_SERVER_SEND_CERT,SSL_R_INTERNAL_ERROR);
		return(NULL);
		}
	if (c->pkeys[i].x509 == NULL) return(NULL);
	return(c->pkeys[i].x509);
	}

1413
EVP_PKEY *ssl_get_sign_pkey(SSL *s,SSL_CIPHER *cipher)
1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439
	{
	unsigned long alg;
	CERT *c;

	alg=cipher->algorithms;
	c=s->cert;

	if ((alg & SSL_aDSS) &&
		(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
		return(c->pkeys[SSL_PKEY_DSA_SIGN].privatekey);
	else if (alg & SSL_aRSA)
		{
		if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
			return(c->pkeys[SSL_PKEY_RSA_SIGN].privatekey);
		else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
			return(c->pkeys[SSL_PKEY_RSA_ENC].privatekey);
		else
			return(NULL);
		}
	else /* if (alg & SSL_aNULL) */
		{
		SSLerr(SSL_F_SSL_GET_SIGN_PKEY,SSL_R_INTERNAL_ERROR);
		return(NULL);
		}
	}

1440
void ssl_update_cache(SSL *s,int mode)
1441
	{
1442 1443 1444 1445 1446 1447
	int i;

	/* If the session_id_length is 0, we are not supposed to cache it,
	 * and it would be rather hard to do anyway :-) */
	if (s->session->session_id_length == 0) return;

1448 1449 1450 1451 1452
	if ((s->ctx->session_cache_mode & mode)
		&& (!s->hit)
		&& SSL_CTX_add_session(s->ctx,s->session)
		&& (s->ctx->new_session_cb != NULL))
		{
1453
		CRYPTO_add(&s->session->references,1,CRYPTO_LOCK_SSL_SESSION);
1454 1455 1456 1457 1458
		if (!s->ctx->new_session_cb(s,s->session))
			SSL_SESSION_free(s->session);
		}

	/* auto flush every 255 connections */
1459 1460 1461 1462 1463
	i=s->ctx->session_cache_mode;
	if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) &&
		((i & mode) == mode))
		{
		if (  (((mode & SSL_SESS_CACHE_CLIENT)
1464 1465
			?s->ctx->stats.sess_connect_good
			:s->ctx->stats.sess_accept_good) & 0xff) == 0xff)
1466 1467 1468 1469
			{
			SSL_CTX_flush_sessions(s->ctx,time(NULL));
			}
		}
1470 1471
	}

1472
SSL_METHOD *SSL_get_ssl_method(SSL *s)
1473 1474 1475 1476
	{
	return(s->method);
	}

1477
int SSL_set_ssl_method(SSL *s,SSL_METHOD *meth)
1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503
	{
	int conn= -1;
	int ret=1;

	if (s->method != meth)
		{
		if (s->handshake_func != NULL)
			conn=(s->handshake_func == s->method->ssl_connect);

		if (s->method->version == meth->version)
			s->method=meth;
		else
			{
			s->method->ssl_free(s);
			s->method=meth;
			ret=s->method->ssl_new(s);
			}

		if (conn == 1)
			s->handshake_func=meth->ssl_connect;
		else if (conn == 0)
			s->handshake_func=meth->ssl_accept;
		}
	return(ret);
	}

1504
int SSL_get_error(SSL *s,int i)
1505 1506
	{
	int reason;
1507
	unsigned long l;
1508 1509 1510 1511
	BIO *bio;

	if (i > 0) return(SSL_ERROR_NONE);

1512 1513 1514 1515 1516 1517 1518 1519 1520
	/* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake
	 * etc, where we do encode the error */
	if ((l=ERR_peek_error()) != 0)
		{
		if (ERR_GET_LIB(l) == ERR_LIB_SYS)
			return(SSL_ERROR_SYSCALL);
		else
			return(SSL_ERROR_SSL);
		}
1521 1522 1523 1524 1525 1526 1527

	if ((i < 0) && SSL_want_read(s))
		{
		bio=SSL_get_rbio(s);
		if (BIO_should_read(bio))
			return(SSL_ERROR_WANT_READ);
		else if (BIO_should_write(bio))
B
Bodo Möller 已提交
1528 1529 1530 1531 1532 1533 1534 1535 1536
			/* This one doesn't make too much sense ... We never try
			 * to write to the rbio, and an application program where
			 * rbio and wbio are separate couldn't even know what it
			 * should wait for.
			 * However if we ever set s->rwstate incorrectly
			 * (so that we have SSL_want_read(s) instead of
			 * SSL_want_write(s)) and rbio and wbio *are* the same,
			 * this test works around that bug; so it might be safer
			 * to keep it. */
1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553
			return(SSL_ERROR_WANT_WRITE);
		else if (BIO_should_io_special(bio))
			{
			reason=BIO_get_retry_reason(bio);
			if (reason == BIO_RR_CONNECT)
				return(SSL_ERROR_WANT_CONNECT);
			else
				return(SSL_ERROR_SYSCALL); /* unknown */
			}
		}

	if ((i < 0) && SSL_want_write(s))
		{
		bio=SSL_get_wbio(s);
		if (BIO_should_write(bio))
			return(SSL_ERROR_WANT_WRITE);
		else if (BIO_should_read(bio))
B
Bodo Möller 已提交
1554
			/* See above (SSL_want_read(s) with BIO_should_write(bio)) */
1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571
			return(SSL_ERROR_WANT_READ);
		else if (BIO_should_io_special(bio))
			{
			reason=BIO_get_retry_reason(bio);
			if (reason == BIO_RR_CONNECT)
				return(SSL_ERROR_WANT_CONNECT);
			else
				return(SSL_ERROR_SYSCALL);
			}
		}
	if ((i < 0) && SSL_want_x509_lookup(s))
		{
		return(SSL_ERROR_WANT_X509_LOOKUP);
		}

	if (i == 0)
		{
1572
		if (s->version == SSL2_VERSION)
1573 1574 1575 1576 1577 1578 1579
			{
			/* assume it is the socket being closed */
			return(SSL_ERROR_ZERO_RETURN);
			}
		else
			{
			if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
1580
				(s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
1581 1582 1583 1584 1585 1586
				return(SSL_ERROR_ZERO_RETURN);
			}
		}
	return(SSL_ERROR_SYSCALL);
	}

1587
int SSL_do_handshake(SSL *s)
1588
	{
1589 1590
	int ret=1;

1591 1592
	if (s->handshake_func == NULL)
		{
1593
		SSLerr(SSL_F_SSL_DO_HANDSHAKE,SSL_R_CONNECTION_TYPE_NOT_SET);
1594 1595
		return(-1);
		}
1596 1597 1598

	s->method->ssl_renegotiate_check(s);

1599
	if (SSL_in_init(s) || SSL_in_before(s))
1600 1601 1602 1603
		{
		ret=s->handshake_func(s);
		}
	return(ret);
1604 1605 1606 1607
	}

/* For the next 2 functions, SSL_clear() sets shutdown and so
 * one of these calls will reset it */
1608
void SSL_set_accept_state(SSL *s)
1609
	{
1610
	s->server=1;
1611 1612 1613 1614 1615 1616 1617
	s->shutdown=0;
	s->state=SSL_ST_ACCEPT|SSL_ST_BEFORE;
	s->handshake_func=s->method->ssl_accept;
	/* clear the current cipher */
	ssl_clear_cipher_ctx(s);
	}

1618
void SSL_set_connect_state(SSL *s)
1619
	{
1620
	s->server=0;
1621 1622 1623 1624 1625 1626 1627
	s->shutdown=0;
	s->state=SSL_ST_CONNECT|SSL_ST_BEFORE;
	s->handshake_func=s->method->ssl_connect;
	/* clear the current cipher */
	ssl_clear_cipher_ctx(s);
	}

1628
int ssl_undefined_function(SSL *s)
1629 1630 1631 1632 1633
	{
	SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(0);
	}

1634
SSL_METHOD *ssl_bad_method(int ver)
1635 1636 1637 1638 1639
	{
	SSLerr(SSL_F_SSL_BAD_METHOD,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
	return(NULL);
	}

1640
const char *SSL_get_version(SSL *s)
1641
	{
1642 1643 1644
	if (s->version == TLS1_VERSION)
		return("TLSv1");
	else if (s->version == SSL3_VERSION)
1645
		return("SSLv3");
1646
	else if (s->version == SSL2_VERSION)
1647 1648 1649 1650 1651
		return("SSLv2");
	else
		return("unknown");
	}

1652
SSL *SSL_dup(SSL *s)
1653
	{
B
Ben Laurie 已提交
1654
	STACK_OF(X509_NAME) *sk;
1655
	X509_NAME *xn;
1656
	SSL *ret;
1657 1658
	int i;
		 
B
Ben Laurie 已提交
1659 1660
	if ((ret=SSL_new(SSL_get_SSL_CTX(s))) == NULL)
	    return(NULL);
1661
			  
1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686
	if (s->session != NULL)
		{
		/* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
		SSL_copy_session_id(ret,s);
		}
	else
		{
		/* No session has been established yet, so we have to expect
		 * that s->cert or ret->cert will be changed later --
		 * they should not both point to the same object,
		 * and thus we can't use SSL_copy_session_id. */

		ret->method = s->method;
		ret->method->ssl_new(ret);

		if (s->cert != NULL)
			{
			ret->cert = ssl_cert_dup(s->cert);
			if (ret->cert == NULL)
				goto err;
			}
				
		SSL_set_session_id_context(ret,
			s->sid_ctx, s->sid_ctx_length);
		}
1687 1688 1689 1690

	SSL_set_read_ahead(ret,SSL_get_read_ahead(s));
	SSL_set_verify(ret,SSL_get_verify_mode(s),
		SSL_get_verify_callback(s));
1691
	SSL_set_verify_depth(ret,SSL_get_verify_depth(s));
1692 1693 1694 1695

	SSL_set_info_callback(ret,SSL_get_info_callback(s));
	
	ret->debug=s->debug;
1696
	ret->options=s->options;
1697 1698

	/* copy app data, a little dangerous perhaps */
1699 1700
	if (!CRYPTO_dup_ex_data(ssl_meth,&ret->ex_data,&s->ex_data))
		goto err;
1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711

	/* setup rbio, and wbio */
	if (s->rbio != NULL)
		{
		if (!BIO_dup_state(s->rbio,(char *)&ret->rbio))
			goto err;
		}
	if (s->wbio != NULL)
		{
		if (s->wbio != s->rbio)
			{
1712
			if (!BIO_dup_state(s->wbio,(char *)&ret->wbio))
1713 1714 1715 1716 1717 1718 1719 1720 1721
				goto err;
			}
		else
			ret->wbio=ret->rbio;
		}

	/* dup the cipher_list and cipher_list_by_id stacks */
	if (s->cipher_list != NULL)
		{
B
Ben Laurie 已提交
1722
		if ((ret->cipher_list=sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
1723 1724 1725
			goto err;
		}
	if (s->cipher_list_by_id != NULL)
B
Ben Laurie 已提交
1726
		if ((ret->cipher_list_by_id=sk_SSL_CIPHER_dup(s->cipher_list_by_id))
1727 1728 1729 1730 1731 1732
			== NULL)
			goto err;

	/* Dup the client_CA list */
	if (s->client_CA != NULL)
		{
B
Ben Laurie 已提交
1733
		if ((sk=sk_X509_NAME_dup(s->client_CA)) == NULL) goto err;
1734
		ret->client_CA=sk;
B
Ben Laurie 已提交
1735
		for (i=0; i<sk_X509_NAME_num(sk); i++)
1736
			{
B
Ben Laurie 已提交
1737 1738
			xn=sk_X509_NAME_value(sk,i);
			if (sk_X509_NAME_set(sk,i,X509_NAME_dup(xn)) == NULL)
1739 1740 1741 1742 1743 1744 1745 1746 1747 1748
				{
				X509_NAME_free(xn);
				goto err;
				}
			}
		}

	ret->shutdown=s->shutdown;
	ret->state=s->state;
	ret->handshake_func=s->handshake_func;
1749
	ret->server=s->server;
1750 1751 1752 1753 1754 1755 1756 1757 1758 1759

	if (0)
		{
err:
		if (ret != NULL) SSL_free(ret);
		ret=NULL;
		}
	return(ret);
	}

1760
void ssl_clear_cipher_ctx(SSL *s)
1761
	{
1762 1763 1764
	if (s->enc_read_ctx != NULL)
		{
		EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
1765
		OPENSSL_free(s->enc_read_ctx);
1766 1767 1768 1769 1770
		s->enc_read_ctx=NULL;
		}
	if (s->enc_write_ctx != NULL)
		{
		EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
1771
		OPENSSL_free(s->enc_write_ctx);
1772 1773
		s->enc_write_ctx=NULL;
		}
1774 1775 1776 1777 1778 1779 1780 1781 1782 1783
	if (s->expand != NULL)
		{
		COMP_CTX_free(s->expand);
		s->expand=NULL;
		}
	if (s->compress != NULL)
		{
		COMP_CTX_free(s->compress);
		s->compress=NULL;
		}
1784 1785
	}

1786
/* Fix this function so that it takes an optional type parameter */
1787
X509 *SSL_get_certificate(SSL *s)
1788 1789 1790 1791 1792 1793 1794
	{
	if (s->cert != NULL)
		return(s->cert->key->x509);
	else
		return(NULL);
	}

1795
/* Fix this function so that it takes an optional type parameter */
1796
EVP_PKEY *SSL_get_privatekey(SSL *s)
1797 1798 1799 1800 1801 1802 1803
	{
	if (s->cert != NULL)
		return(s->cert->key->privatekey);
	else
		return(NULL);
	}

1804
SSL_CIPHER *SSL_get_current_cipher(SSL *s)
1805
	{
1806 1807 1808
	if ((s->session != NULL) && (s->session->cipher != NULL))
		return(s->session->cipher);
	return(NULL);
1809 1810
	}

1811
int ssl_init_wbio_buffer(SSL *s,int push)
1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826
	{
	BIO *bbio;

	if (s->bbio == NULL)
		{
		bbio=BIO_new(BIO_f_buffer());
		if (bbio == NULL) return(0);
		s->bbio=bbio;
		}
	else
		{
		bbio=s->bbio;
		if (s->bbio == s->wbio)
			s->wbio=BIO_pop(s->wbio);
		}
B
Bodo Möller 已提交
1827
	(void)BIO_reset(bbio);
1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845
/*	if (!BIO_set_write_buffer_size(bbio,16*1024)) */
	if (!BIO_set_read_buffer_size(bbio,1))
		{
		SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER,ERR_R_BUF_LIB);
		return(0);
		}
	if (push)
		{
		if (s->wbio != bbio)
			s->wbio=BIO_push(bbio,s->wbio);
		}
	else
		{
		if (s->wbio == bbio)
			s->wbio=BIO_pop(bbio);
		}
	return(1);
	}
1846

1847
void ssl_free_wbio_buffer(SSL *s)
1848 1849 1850 1851 1852 1853
	{
	if (s->bbio == NULL) return;

	if (s->bbio == s->wbio)
		{
		/* remove buffering */
1854 1855 1856 1857 1858
		s->wbio=BIO_pop(s->wbio);
#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids adding one more preprocessor symbol */
		assert(s->wbio != NULL);
#endif	
	}
1859 1860 1861
	BIO_free(s->bbio);
	s->bbio=NULL;
	}
1862
	
1863
void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode)
1864 1865 1866 1867
	{
	ctx->quiet_shutdown=mode;
	}

1868
int SSL_CTX_get_quiet_shutdown(SSL_CTX *ctx)
1869 1870 1871 1872
	{
	return(ctx->quiet_shutdown);
	}

1873
void SSL_set_quiet_shutdown(SSL *s,int mode)
1874 1875 1876 1877
	{
	s->quiet_shutdown=mode;
	}

1878
int SSL_get_quiet_shutdown(SSL *s)
1879 1880 1881 1882
	{
	return(s->quiet_shutdown);
	}

1883
void SSL_set_shutdown(SSL *s,int mode)
1884 1885 1886 1887
	{
	s->shutdown=mode;
	}

1888
int SSL_get_shutdown(SSL *s)
1889 1890 1891 1892
	{
	return(s->shutdown);
	}

1893
int SSL_version(SSL *s)
1894 1895 1896 1897
	{
	return(s->version);
	}

1898
SSL_CTX *SSL_get_SSL_CTX(SSL *ssl)
1899 1900 1901 1902
	{
	return(ssl->ctx);
	}

1903
#ifndef NO_STDIO
1904
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
1905 1906 1907 1908
	{
	return(X509_STORE_set_default_paths(ctx->cert_store));
	}

1909 1910
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
		const char *CApath)
1911 1912 1913
	{
	return(X509_STORE_load_locations(ctx->cert_store,CAfile,CApath));
	}
1914
#endif
1915

1916
void SSL_set_info_callback(SSL *ssl,void (*cb)())
1917 1918 1919 1920
	{
	ssl->info_callback=cb;
	}

U
Ulf Möller 已提交
1921
void (*SSL_get_info_callback(SSL *ssl))(void)
1922
	{
1923
	return((void (*)())ssl->info_callback);
1924 1925
	}

1926
int SSL_state(SSL *ssl)
1927 1928 1929 1930
	{
	return(ssl->state);
	}

1931
void SSL_set_verify_result(SSL *ssl,long arg)
1932 1933 1934 1935
	{
	ssl->verify_result=arg;
	}

1936
long SSL_get_verify_result(SSL *ssl)
1937 1938 1939 1940
	{
	return(ssl->verify_result);
	}

D
 
Dr. Stephen Henson 已提交
1941 1942
int SSL_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
			 CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
1943
	{
1944 1945 1946
	ssl_meth_num++;
	return(CRYPTO_get_ex_new_index(ssl_meth_num-1,
		&ssl_meth,argl,argp,new_func,dup_func,free_func));
1947
	}
1948

1949
int SSL_set_ex_data(SSL *s,int idx,void *arg)
1950 1951 1952 1953
	{
	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
	}

1954
void *SSL_get_ex_data(SSL *s,int idx)
1955 1956 1957 1958
	{
	return(CRYPTO_get_ex_data(&s->ex_data,idx));
	}

D
 
Dr. Stephen Henson 已提交
1959 1960
int SSL_CTX_get_ex_new_index(long argl,void *argp,CRYPTO_EX_new *new_func,
			     CRYPTO_EX_dup *dup_func,CRYPTO_EX_free *free_func)
1961
	{
1962 1963 1964
	ssl_ctx_meth_num++;
	return(CRYPTO_get_ex_new_index(ssl_ctx_meth_num-1,
		&ssl_ctx_meth,argl,argp,new_func,dup_func,free_func));
1965
	}
1966

1967
int SSL_CTX_set_ex_data(SSL_CTX *s,int idx,void *arg)
1968 1969 1970 1971
	{
	return(CRYPTO_set_ex_data(&s->ex_data,idx,arg));
	}

1972
void *SSL_CTX_get_ex_data(SSL_CTX *s,int idx)
1973 1974 1975 1976
	{
	return(CRYPTO_get_ex_data(&s->ex_data,idx));
	}

1977
int ssl_ok(SSL *s)
1978 1979 1980 1981
	{
	return(1);
	}

1982
X509_STORE *SSL_CTX_get_cert_store(SSL_CTX *ctx)
1983 1984 1985 1986
	{
	return(ctx->cert_store);
	}

1987
void SSL_CTX_set_cert_store(SSL_CTX *ctx,X509_STORE *store)
1988 1989 1990 1991 1992 1993
	{
	if (ctx->cert_store != NULL)
		X509_STORE_free(ctx->cert_store);
	ctx->cert_store=store;
	}

1994
int SSL_want(SSL *s)
1995 1996 1997 1998
	{
	return(s->rwstate);
	}

1999 2000 2001 2002 2003 2004
/*!
 * \brief Set the callback for generating temporary RSA keys.
 * \param ctx the SSL context.
 * \param cb the callback
 */

2005
#ifndef NO_RSA
U
Ulf Möller 已提交
2006 2007
void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,RSA *(*cb)(SSL *ssl,
							  int is_export,
2008
							  int keylength))
2009
    {
2010
    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2011
    }
2012

2013 2014 2015
void SSL_set_tmp_rsa_callback(SSL *ssl,RSA *(*cb)(SSL *ssl,
						  int is_export,
						  int keylength))
2016
    {
2017
    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_RSA_CB,(void (*)())cb);
2018
    }
2019
#endif
2020

2021 2022 2023 2024
#ifdef DOXYGEN
/*!
 * \brief The RSA temporary key callback function.
 * \param ssl the SSL session.
U
Ulf Möller 已提交
2025 2026 2027
 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
 * of the required key in bits.
2028 2029 2030 2031
 * \return the temporary RSA key.
 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
 */

U
Ulf Möller 已提交
2032
RSA *cb(SSL *ssl,int is_export,int keylength)
2033 2034 2035 2036 2037 2038 2039 2040 2041
    {}
#endif

/*!
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

2042
#ifndef NO_DH
U
Ulf Möller 已提交
2043
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,DH *(*dh)(SSL *ssl,int is_export,
2044
							int keylength))
2045
    {
2046
    SSL_CTX_callback_ctrl(ctx,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2047
    }
2048

U
Ulf Möller 已提交
2049
void SSL_set_tmp_dh_callback(SSL *ssl,DH *(*dh)(SSL *ssl,int is_export,
2050
						int keylength))
2051
    {
2052
    SSL_callback_ctrl(ssl,SSL_CTRL_SET_TMP_DH_CB,(void (*)())dh);
2053
    }
2054
#endif
2055

2056 2057 2058
#if defined(_WINDLL) && defined(WIN16)
#include "../crypto/bio/bss_file.c"
#endif
B
Ben Laurie 已提交
2059 2060 2061

IMPLEMENT_STACK_OF(SSL_CIPHER)
IMPLEMENT_STACK_OF(SSL_COMP)