Having found that the Microsoft SGC extensions to SSL were not implemented
in openssl-0.9.4, I made some changes myself. However as you can see the
changes are very hacky due to my wish to keep the changes as simple as
possible.

The basic problem is that IE4 or 5 will issue a client hello message
immediately after receiving the server hello and server certificate if it
finds that this certificate was a Server Gated Crypto ( SGC ) certificate.
The 'point' of this is to change the cipher suites that are offered to the
server without starting a new SSL session. My code peeks at the client
message to check for a client hello and resets the SSL state to
SSL_ST_ACCEPT if it spots one. The code is only visited if the SSL mode
SSL_MODE_NCIPHER_SGC_HACK is set.

I have supplied the 2 files which I have modified for your attention.
Inorder to test any solution you will need to obtain an SGC certificate
from Verisign with the CORRECT common name for the server it is running on.
You will need an export version of IE version >= 4.

I hope this is of interest
Bertie
/* ssl/ssl.h */
/* Copyright (C) 1995-1998 Eric Young ([EMAIL PROTECTED])
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young ([EMAIL PROTECTED]).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson ([EMAIL PROTECTED]).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young ([EMAIL PROTECTED])"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson ([EMAIL PROTECTED])"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#ifndef HEADER_SSL_H 
#define HEADER_SSL_H 

#ifdef  __cplusplus
extern "C" {
#endif

#include <openssl/safestack.h>

/* SSLeay version number for ASN.1 encoding of the session information */
/* Version 0 - initial version
 * Version 1 - added the optional peer certificate
 */
#define SSL_SESSION_ASN1_VERSION 0x0001

/* text strings for the ciphers */
#define SSL_TXT_NULL_WITH_MD5           SSL2_TXT_NULL_WITH_MD5                  
#define SSL_TXT_RC4_128_WITH_MD5        SSL2_TXT_RC4_128_WITH_MD5               
#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5    
#define SSL_TXT_RC2_128_CBC_WITH_MD5    SSL2_TXT_RC2_128_CBC_WITH_MD5           
#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5   
 
#define SSL_TXT_IDEA_128_CBC_WITH_MD5   SSL2_TXT_IDEA_128_CBC_WITH_MD5          
#define SSL_TXT_DES_64_CBC_WITH_MD5     SSL2_TXT_DES_64_CBC_WITH_MD5            
#define SSL_TXT_DES_64_CBC_WITH_SHA     SSL2_TXT_DES_64_CBC_WITH_SHA            
#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5    
#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA    

#define SSL_MAX_SSL_SESSION_ID_LENGTH           32
#define SSL_MAX_SID_CTX_LENGTH                  32

#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES     (512/8)
#define SSL_MAX_KEY_ARG_LENGTH                  8
#define SSL_MAX_MASTER_KEY_LENGTH               48

/* These are used to specify which ciphers to use and not to use */
#define SSL_TXT_LOW             "LOW"
#define SSL_TXT_MEDIUM          "MEDIUM"
#define SSL_TXT_HIGH            "HIGH"
#define SSL_TXT_kFZA            "kFZA"
#define SSL_TXT_aFZA            "aFZA"
#define SSL_TXT_eFZA            "eFZA"
#define SSL_TXT_FZA             "FZA"

#define SSL_TXT_aNULL           "aNULL"
#define SSL_TXT_eNULL           "eNULL"
#define SSL_TXT_NULL            "NULL"

#define SSL_TXT_kRSA            "kRSA"
#define SSL_TXT_kDHr            "kDHr"
#define SSL_TXT_kDHd            "kDHd"
#define SSL_TXT_kEDH            "kEDH"
#define SSL_TXT_aRSA            "aRSA"
#define SSL_TXT_aDSS            "aDSS"
#define SSL_TXT_aDH             "aDH"
#define SSL_TXT_DSS             "DSS"
#define SSL_TXT_DH              "DH"
#define SSL_TXT_EDH             "EDH"
#define SSL_TXT_ADH             "ADH"
#define SSL_TXT_RSA             "RSA"
#define SSL_TXT_DES             "DES"
#define SSL_TXT_3DES            "3DES"
#define SSL_TXT_RC4             "RC4"
#define SSL_TXT_RC2             "RC2"
#define SSL_TXT_IDEA            "IDEA"
#define SSL_TXT_MD5             "MD5"
#define SSL_TXT_SHA1            "SHA1"
#define SSL_TXT_SHA             "SHA"
#define SSL_TXT_EXP40           "EXP"
#define SSL_TXT_EXPORT          "EXPORT"
#define SSL_TXT_EXP56           "EXPORT56"
#define SSL_TXT_SSLV2           "SSLv2"
#define SSL_TXT_SSLV3           "SSLv3"
#define SSL_TXT_TLSV1           "TLSv1"
#define SSL_TXT_ALL             "ALL"

/* 'DEFAULT' at the start of the cipher list insert the following string
 * in addition to this being the default cipher string */
#ifndef NO_RSA
#define SSL_DEFAULT_CIPHER_LIST "ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP"
#else
#define SSL_ALLOW_ADH
#define SSL_DEFAULT_CIPHER_LIST "HIGH:MEDIUM:LOW:ADH+3DES:ADH+RC4:ADH+DES:+EXP"
#endif

/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
#define SSL_SENT_SHUTDOWN       1
#define SSL_RECEIVED_SHUTDOWN   2

#include <openssl/crypto.h>
#include <openssl/lhash.h>
#include <openssl/buffer.h>
#include <openssl/bio.h>
#include <openssl/pem.h>
#include <openssl/x509.h>

#define SSL_FILETYPE_ASN1       X509_FILETYPE_ASN1
#define SSL_FILETYPE_PEM        X509_FILETYPE_PEM

/* This is needed to stop compilers complaining about the
 * 'struct ssl_st *' function parameters used to prototype callbacks
 * in SSL_CTX. */
typedef struct ssl_st *ssl_crock_st;

/* used to hold info on the particular ciphers used */
typedef struct ssl_cipher_st
        {
        int valid;
        const char *name;               /* text name */
        unsigned long id;               /* id, 4 bytes, first is version */
        unsigned long algorithms;       /* what ciphers are used */
        unsigned long algorithm2;       /* Extra flags */
        unsigned long mask;             /* used for matching */
        } SSL_CIPHER;

DECLARE_STACK_OF(SSL_CIPHER)

typedef struct ssl_st SSL;
typedef struct ssl_ctx_st SSL_CTX;

/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
typedef struct ssl_method_st
        {
        int version;
        int (*ssl_new)(SSL *s);
        void (*ssl_clear)(SSL *s);
        void (*ssl_free)(SSL *s);
        int (*ssl_accept)(SSL *s);
        int (*ssl_connect)(SSL *s);
        int (*ssl_read)(SSL *s,void *buf,int len);
        int (*ssl_peek)(SSL *s,char *buf,int len);
        int (*ssl_write)(SSL *s,const void *buf,int len);
        int (*ssl_shutdown)(SSL *s);
        int (*ssl_renegotiate)(SSL *s);
        int (*ssl_renegotiate_check)(SSL *s);
        long (*ssl_ctrl)(SSL *s,int cmd,long larg,char *parg);
        long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,char *parg);
        SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
        int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
        int (*ssl_pending)(SSL *s);
        int (*num_ciphers)(void);
        SSL_CIPHER *(*get_cipher)(unsigned ncipher);
        struct ssl_method_st *(*get_ssl_method)(int version);
        long (*get_timeout)(void);
        struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
        int (*ssl_version)();
        } SSL_METHOD;

/* Lets make this into an ASN.1 type structure as follows
 * SSL_SESSION_ID ::= SEQUENCE {
 *      version                 INTEGER,        -- structure version number
 *      SSLversion              INTEGER,        -- SSL version number
 *      Cipher                  OCTET_STRING,   -- the 3 byte cipher ID
 *      Session_ID              OCTET_STRING,   -- the Session ID
 *      Master_key              OCTET_STRING,   -- the master key
 *      Key_Arg [ 0 ] IMPLICIT  OCTET_STRING,   -- the optional Key argument
 *      Time [ 1 ] EXPLICIT     INTEGER,        -- optional Start Time
 *      Timeout [ 2 ] EXPLICIT  INTEGER,        -- optional Timeout ins seconds
 *      Peer [ 3 ] EXPLICIT     X509,           -- optional Peer Certificate
 *      Session_ID_context [ 4 ] EXPLICIT OCTET_STRING,   -- the Session ID context
 *      Compression [5] IMPLICIT ASN1_OBJECT    -- compression OID XXXXX
 *      }
 * Look in ssl/ssl_asn1.c for more details
 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
 */
typedef struct ssl_session_st
        {
        int ssl_version;        /* what ssl version session info is
                                 * being kept in here? */

        /* only really used in SSLv2 */
        unsigned int key_arg_length;
        unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
        int master_key_length;
        unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
        /* session_id - valid? */
        unsigned int session_id_length;
        unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
        /* this is used to determine whether the session is being reused in
         * the appropriate context. It is up to the application to set this,
         * via SSL_new */
        unsigned int sid_ctx_length;
        unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];

        int not_resumable;

        /* The cert is the certificate used to establish this connection */
        struct sess_cert_st /* SESS_CERT */ *sess_cert;

        /* This is the cert for the other end.
         * On clients, it will be the same as sess_cert->peer_key->x509
         * (the latter is not enough as sess_cert is not retained
         * in the external representation of sessions, see ssl_asn1.c). */
        X509 *peer;

        int references;
        long timeout;
        long time;

        int compress_meth;              /* Need to lookup the method */

        SSL_CIPHER *cipher;
        unsigned long cipher_id;        /* when ASN.1 loaded, this
                                         * needs to be used to load
                                         * the 'cipher' structure */

        STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */

        CRYPTO_EX_DATA ex_data; /* application specific data */

        /* These are used to make removal of session-ids more
         * efficient and to implement a maximum cache size. */
        struct ssl_session_st *prev,*next;
        } SSL_SESSION;

#define SSL_OP_MICROSOFT_SESS_ID_BUG                    0x00000001L
#define SSL_OP_NETSCAPE_CHALLENGE_BUG                   0x00000002L
#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG         0x00000008L
#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG              0x00000010L
#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER               0x00000020L
#define SSL_OP_MSIE_SSLV2_RSA_PADDING                   0x00000040L
#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG                 0x00000080L
#define SSL_OP_TLS_D5_BUG                               0x00000100L
#define SSL_OP_TLS_BLOCK_PADDING_BUG                    0x00000200L
#define SSL_OP_TLS_ROLLBACK_BUG                         0x00000400L

/* If set, always create a new key when using tmp_dh parameters */
#define SSL_OP_SINGLE_DH_USE                            0x00100000L
/* Set to also use the tmp_rsa key when doing RSA operations. */
#define SSL_OP_EPHEMERAL_RSA                            0x00200000L

/* The next flag deliberately changes the ciphertest, this is a check
 * for the PKCS#1 attack */
#define SSL_OP_PKCS1_CHECK_1                            0x08000000L
#define SSL_OP_PKCS1_CHECK_2                            0x10000000L
#define SSL_OP_NETSCAPE_CA_DN_BUG                       0x20000000L
#define SSL_OP_NON_EXPORT_FIRST                         0x40000000L
#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG          0x80000000L
#define SSL_OP_ALL                                      0x000FFFFFL

#define SSL_OP_NO_SSLv2                                 0x01000000L
#define SSL_OP_NO_SSLv3                                 0x02000000L
#define SSL_OP_NO_TLSv1                                 0x04000000L

/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
 * when just a single record has been written): */
#define SSL_MODE_ENABLE_PARTIAL_WRITE       0x00000001L
/* Make it possible to retry SSL_write() with changed buffer location
 * (buffer contents must stay the same!); this is not the default to avoid
 * the misconception that non-blocking SSL_write() behaves like
 * non-blocking write(): */
#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
/* Cope with the SGC extension used in IE. This amounts to accepting
 * a client hello message when expecting client certificate / client key exchange */
#define SSL_MODE_NCIPHER_SGC_HACK 0x00000004L

/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
 * they cannot be used to clear bits. */

#define SSL_CTX_set_options(ctx,op) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_OPTIONS,op,NULL)
#define SSL_CTX_get_options(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_OPTIONS,0,NULL)
#define SSL_set_options(ssl,op) \
        SSL_ctrl(ssl,SSL_CTRL_OPTIONS,op,NULL)
#define SSL_get_options(ssl) \
        SSL_ctrl(ssl,SSL_CTRL_OPTIONS,0,NULL)

#define SSL_CTX_set_mode(ctx,op) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_MODE,op,NULL)
#define SSL_CTX_get_mode(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_MODE,0,NULL)
#define SSL_set_mode(ssl,op) \
        SSL_ctrl(ssl,SSL_CTRL_MODE,op,NULL)
#define SSL_get_mode(ssl) \
        SSL_ctrl(ssl,SSL_CTRL_MODE,0,NULL)

#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT      (1024*20)

typedef struct ssl_comp_st
{
    int id;
    char *name;
#ifdef HEADER_COMP_H
    COMP_METHOD *method;
#else
    char *method;
#endif
} SSL_COMP;

DECLARE_STACK_OF(SSL_COMP)

struct ssl_ctx_st
        {
        SSL_METHOD *method;
        unsigned long options;
        unsigned long mode;

        STACK_OF(SSL_CIPHER) *cipher_list;
        /* same as above but sorted for lookup */
        STACK_OF(SSL_CIPHER) *cipher_list_by_id;

        struct x509_store_st /* X509_STORE */ *cert_store;
        struct lhash_st /* LHASH */ *sessions;  /* a set of SSL_SESSION's */
        /* Most session-ids that will be cached, default is
         * SSL_SESSION_CACHE_SIZE_DEFAULT. 0 is unlimited. */
        unsigned long session_cache_size;
        struct ssl_session_st *session_cache_head;
        struct ssl_session_st *session_cache_tail;

        /* This can have one of 2 values, ored together,
         * SSL_SESS_CACHE_CLIENT,
         * SSL_SESS_CACHE_SERVER,
         * Default is SSL_SESSION_CACHE_SERVER, which means only
         * SSL_accept which cache SSL_SESSIONS. */
        int session_cache_mode;

        /* If timeout is not 0, it is the default timeout value set
         * when SSL_new() is called.  This has been put in to make
         * life easier to set things up */
        long session_timeout;

        /* If this callback is not null, it will be called each
         * time a session id is added to the cache.  If this function
         * returns 1, it means that the callback will do a
         * SSL_SESSION_free() when it has finished using it.  Otherwise,
         * on 0, it means the callback has finished with it.
         * If remove_session_cb is not null, it will be called when
         * a session-id is removed from the cache.  Again, a return
         * of 0 mens that SSLeay should not SSL_SESSION_free() since
         * the application is doing something with it. */
        int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
        void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
        SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
                unsigned char *data,int len,int *copy);
        struct
                {
                int sess_connect;       /* SSL new conn - started */
                int sess_connect_renegotiate;/* SSL reneg - requested */
                int sess_connect_good;  /* SSL new conne/reneg - finished */
                int sess_accept;        /* SSL new accept - started */
                int sess_accept_renegotiate;/* SSL reneg - requested */
                int sess_accept_good;   /* SSL accept/reneg - finished */
                int sess_miss;          /* session lookup misses  */
                int sess_timeout;       /* reuse attempt on timeouted session */
                int sess_cache_full;    /* session removed due to full cache */
                int sess_hit;           /* session reuse actually done */
                int sess_cb_hit;        /* session-id that was not
                                         * in the cache was
                                         * passed back via the callback.  This
                                         * indicates that the application is
                                         * supplying session-id's from other
                                         * processes - spooky :-) */
                } stats;

        int references;

/**/    void (*info_callback)();

        /* if defined, these override the X509_verify_cert() calls */
/**/    int (*app_verify_callback)();
/**/    char *app_verify_arg; /* never used; should be void * */

        /* default values to use in SSL structures */
/**/    struct cert_st /* CERT */ *cert;
/**/    int read_ahead;
/**/    int verify_mode;
/**/    int verify_depth;
/**/    unsigned int sid_ctx_length;
/**/    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
/**/    int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx);

        /* Default password callback. */
/**/    pem_password_cb *default_passwd_callback;

        /* Default password callback user data. */
/**/    void *default_passwd_callback_userdata;

        /* get client cert callback */
/**/    int (*client_cert_cb)(/* SSL *ssl, X509 **x509, EVP_PKEY **pkey */);

        /* what we put in client requests */
        STACK_OF(X509_NAME) *client_CA;

/**/    int quiet_shutdown;

        CRYPTO_EX_DATA ex_data;

        const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
        const EVP_MD *md5;      /* For SSLv3/TLSv1 'ssl3-md5' */
        const EVP_MD *sha1;   /* For SSLv3/TLSv1 'ssl3->sha1' */

        STACK_OF(X509) *extra_certs;
        STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
        };

#define SSL_SESS_CACHE_OFF                      0x0000
#define SSL_SESS_CACHE_CLIENT                   0x0001
#define SSL_SESS_CACHE_SERVER                   0x0002
#define SSL_SESS_CACHE_BOTH     (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
#define SSL_SESS_CACHE_NO_AUTO_CLEAR            0x0080
/* This one, when set, makes the server session-id lookup not look
 * in the cache.  If there is an application get_session callback
 * defined, this will still get called. */
#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP       0x0100

#define SSL_CTX_sess_number(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
#define SSL_CTX_sess_connect(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
#define SSL_CTX_sess_connect_good(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
#define SSL_CTX_sess_connect_renegotiate(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
#define SSL_CTX_sess_accept(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
#define SSL_CTX_sess_accept_renegotiate(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
#define SSL_CTX_sess_accept_good(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
#define SSL_CTX_sess_hits(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
#define SSL_CTX_sess_cb_hits(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
#define SSL_CTX_sess_misses(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
#define SSL_CTX_sess_timeouts(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
#define SSL_CTX_sess_cache_full(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)

#define SSL_CTX_sess_set_new_cb(ctx,cb) ((ctx)->new_session_cb=(cb))
#define SSL_CTX_sess_get_new_cb(ctx)    ((ctx)->new_session_cb)
#define SSL_CTX_sess_set_remove_cb(ctx,cb)      ((ctx)->remove_session_cb=(cb))
#define SSL_CTX_sess_get_remove_cb(ctx) ((ctx)->remove_session_cb)
#define SSL_CTX_sess_set_get_cb(ctx,cb) ((ctx)->get_session_cb=(cb))
#define SSL_CTX_sess_get_get_cb(ctx)    ((ctx)->get_session_cb)
#define SSL_CTX_set_info_callback(ctx,cb)       ((ctx)->info_callback=(cb))
#define SSL_CTX_get_info_callback(ctx)          ((ctx)->info_callback)
#define SSL_CTX_set_client_cert_cb(ctx,cb)      ((ctx)->client_cert_cb=(cb))
#define SSL_CTX_get_client_cert_cb(ctx)         ((ctx)->client_cert_cb)

#define SSL_NOTHING     1
#define SSL_WRITING     2
#define SSL_READING     3
#define SSL_X509_LOOKUP 4

/* These will only be used when doing non-blocking IO */
#define SSL_want_nothing(s)     (SSL_want(s) == SSL_NOTHING)
#define SSL_want_read(s)        (SSL_want(s) == SSL_READING)
#define SSL_want_write(s)       (SSL_want(s) == SSL_WRITING)
#define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)

struct ssl_st
        {
        /* protocol version
         * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION)
         */
        int version;
        int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */

        SSL_METHOD *method; /* SSLv3 */

        /* There are 2 BIO's even though they are normally both the
         * same.  This is so data can be read and written to different
         * handlers */

#ifdef HEADER_BIO_H
        BIO *rbio; /* used by SSL_read */
        BIO *wbio; /* used by SSL_write */
        BIO *bbio; /* used during session-id reuse to concatinate
                    * messages */
#else
        char *rbio; /* used by SSL_read */
        char *wbio; /* used by SSL_write */
        char *bbio;
#endif
        /* This holds a variable that indicates what we were doing
         * when a 0 or -1 is returned.  This is needed for
         * non-blocking IO so we know what request needs re-doing when
         * in SSL_accept or SSL_connect */
        int rwstate;

        /* true when we are actually in SSL_accept() or SSL_connect() */
        int in_handshake;
        int (*handshake_func)();

        /* Imagine that here's a boolean member "init" that is
         * switched as soon as SSL_set_{accept/connect}_state
         * is called for the first time, so that "state" and
         * "handshake_func" are properly initialized.  But as
         * handshake_func is == 0 until then, we use this
         * test instead of an "init" member.
         */

        int server;     /* are we the server side? - mostly used by SSL_clear*/

        int new_session;/* 1 if we are to use a new session */
        int quiet_shutdown;/* don't send shutdown packets */
        int shutdown;   /* we have shut things down, 0x01 sent, 0x02
                         * for received */
        int state;      /* where we are */
        int rstate;     /* where we are when reading */

        BUF_MEM *init_buf;      /* buffer used during init */
        int init_num;           /* amount read/written */
        int init_off;           /* amount read/written */

        /* used internally to point at a raw packet */
        unsigned char *packet;
        unsigned int packet_length;

        struct ssl2_ctx_st *s2; /* SSLv2 variables */
        struct ssl3_ctx_st *s3; /* SSLv3 variables */

        int read_ahead;         /* Read as many input bytes as possible */
        int hit;                /* reusing a previous session */

        /* crypto */
        STACK_OF(SSL_CIPHER) *cipher_list;
        STACK_OF(SSL_CIPHER) *cipher_list_by_id;

        /* These are the ones being used, the ones is SSL_SESSION are
         * the ones to be 'copied' into these ones */

        EVP_CIPHER_CTX *enc_read_ctx;           /* cryptographic state */
        const EVP_MD *read_hash;                /* used for mac generation */
#ifdef HEADER_COMP_H
        COMP_CTX *expand;                       /* uncompress */
#else
        char *expand;
#endif

        EVP_CIPHER_CTX *enc_write_ctx;          /* cryptographic state */
        const EVP_MD *write_hash;               /* used for mac generation */
#ifdef HEADER_COMP_H
        COMP_CTX *compress;                     /* compression */
#else
        char *compress; 
#endif

        /* session info */

        /* client cert? */
        /* This is used to hold the server certificate used */
        struct cert_st /* CERT */ *cert;

        /* the session_id_context is used to ensure sessions are only reused
         * in the appropriate context */
        unsigned int sid_ctx_length;
        unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];

        /* This can also be in the session once a session is established */
        SSL_SESSION *session;

        /* Used in SSL2 and SSL3 */
        int verify_mode;        /* 0 don't care about verify failure.
                                 * 1 fail if verify fails */
        int verify_depth;
        int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback 
returns 0 */
        void (*info_callback)(); /* optional informational callback */

        int error;              /* error bytes to be written */
        int error_code;         /* actual code */

        SSL_CTX *ctx;
        /* set this flag to 1 and a sleep(1) is put into all SSL_read()
         * and SSL_write() calls, good for nbio debuging :-) */
        int debug;      

        /* extra application data */
        long verify_result;
        CRYPTO_EX_DATA ex_data;

        /* for server side, keep the list of CA_dn we can use */
        STACK_OF(X509_NAME) *client_CA;

        int references;
        unsigned long options; /* protocol behaviour */
        unsigned long mode; /* API behaviour */
        int first_packet;
        int client_version;     /* what was passed, used for
                                 * SSLv3/TLS rolback check */
        };

#include <openssl/ssl2.h>
#include <openssl/ssl3.h>
#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
#include <openssl/ssl23.h>

/* compatablity */
#define SSL_set_app_data(s,arg)         (SSL_set_ex_data(s,0,(char *)arg))
#define SSL_get_app_data(s)             (SSL_get_ex_data(s,0))
#define SSL_SESSION_set_app_data(s,a)   (SSL_SESSION_set_ex_data(s,0,(char *)a))
#define SSL_SESSION_get_app_data(s)     (SSL_SESSION_get_ex_data(s,0))
#define SSL_CTX_get_app_data(ctx)       (SSL_CTX_get_ex_data(ctx,0))
#define SSL_CTX_set_app_data(ctx,arg)   (SSL_CTX_set_ex_data(ctx,0,(char *)arg))

/* The following are the possible values for ssl->state are are
 * used to indicate where we are upto in the SSL connection establishment.
 * The macros that follow are about the only things you should need to use
 * and even then, only when using non-blocking IO.
 * It can also be useful to work out where you were when the connection
 * failed */

#define SSL_ST_CONNECT                  0x1000
#define SSL_ST_ACCEPT                   0x2000
#define SSL_ST_MASK                     0x0FFF
#define SSL_ST_INIT                     (SSL_ST_CONNECT|SSL_ST_ACCEPT)
#define SSL_ST_BEFORE                   0x4000
#define SSL_ST_OK                       0x03
#define SSL_ST_RENEGOTIATE              (0x04|SSL_ST_INIT)

#define SSL_CB_LOOP                     0x01
#define SSL_CB_EXIT                     0x02
#define SSL_CB_READ                     0x04
#define SSL_CB_WRITE                    0x08
#define SSL_CB_ALERT                    0x4000 /* used in callback */
#define SSL_CB_READ_ALERT               (SSL_CB_ALERT|SSL_CB_READ)
#define SSL_CB_WRITE_ALERT              (SSL_CB_ALERT|SSL_CB_WRITE)
#define SSL_CB_ACCEPT_LOOP              (SSL_ST_ACCEPT|SSL_CB_LOOP)
#define SSL_CB_ACCEPT_EXIT              (SSL_ST_ACCEPT|SSL_CB_EXIT)
#define SSL_CB_CONNECT_LOOP             (SSL_ST_CONNECT|SSL_CB_LOOP)
#define SSL_CB_CONNECT_EXIT             (SSL_ST_CONNECT|SSL_CB_EXIT)
#define SSL_CB_HANDSHAKE_START          0x10
#define SSL_CB_HANDSHAKE_DONE           0x20

/* Is the SSL_connection established? */
#define SSL_get_state(a)                SSL_state(a)
#define SSL_is_init_finished(a)         (SSL_state(a) == SSL_ST_OK)
#define SSL_in_init(a)                  (SSL_state(a)&SSL_ST_INIT)
#define SSL_in_before(a)                (SSL_state(a)&SSL_ST_BEFORE)
#define SSL_in_connect_init(a)          (SSL_state(a)&SSL_ST_CONNECT)
#define SSL_in_accept_init(a)           (SSL_state(a)&SSL_ST_ACCEPT)

/* The following 2 states are kept in ssl->rstate when reads fail,
 * you should not need these */
#define SSL_ST_READ_HEADER                      0xF0
#define SSL_ST_READ_BODY                        0xF1
#define SSL_ST_READ_DONE                        0xF2

/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
 * are 'ored' with SSL_VERIFY_PEER if they are desired */
#define SSL_VERIFY_NONE                 0x00
#define SSL_VERIFY_PEER                 0x01
#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
#define SSL_VERIFY_CLIENT_ONCE          0x04

#define SSLeay_add_ssl_algorithms()     SSL_library_init()

/* this is for backward compatablility */
#if 0 /* NEW_SSLEAY */
#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
#define SSL_set_pref_cipher(c,n)        SSL_set_cipher_list(c,n)
#define SSL_add_session(a,b)            SSL_CTX_add_session((a),(b))
#define SSL_remove_session(a,b)         SSL_CTX_remove_session((a),(b))
#define SSL_flush_sessions(a,b)         SSL_CTX_flush_sessions((a),(b))
#endif
/* More backward compatablity */
#define SSL_get_cipher(s) \
                SSL_CIPHER_get_name(SSL_get_current_cipher(s))
#define SSL_get_cipher_bits(s,np) \
                SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
#define SSL_get_cipher_version(s) \
                SSL_CIPHER_get_version(SSL_get_current_cipher(s))
#define SSL_get_cipher_name(s) \
                SSL_CIPHER_get_name(SSL_get_current_cipher(s))
#define SSL_get_time(a)         SSL_SESSION_get_time(a)
#define SSL_set_time(a,b)       SSL_SESSION_set_time((a),(b))
#define SSL_get_timeout(a)      SSL_SESSION_get_timeout(a)
#define SSL_set_timeout(a,b)    SSL_SESSION_set_timeout((a),(b))

#if 1 /*SSLEAY_MACROS*/
#define d2i_SSL_SESSION_bio(bp,s_id) (SSL_SESSION *)ASN1_d2i_bio( \
        (char *(*)())SSL_SESSION_new,(char *(*)())d2i_SSL_SESSION, \
        (bp),(unsigned char **)(s_id))
#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio(i2d_SSL_SESSION, \
        bp,(unsigned char *)s_id)
#define PEM_read_SSL_SESSION(fp,x,cb,u) (SSL_SESSION *)PEM_ASN1_read( \
        (char *(*)())d2i_SSL_SESSION,PEM_STRING_SSL_SESSION,fp,(char **)x,cb,u)
#define PEM_read_bio_SSL_SESSION(bp,x,cb,u) (SSL_SESSION *)PEM_ASN1_read_bio( \
        (char *(*)())d2i_SSL_SESSION,PEM_STRING_SSL_SESSION,bp,(char **)x,cb,u)
#define PEM_write_SSL_SESSION(fp,x) \
        PEM_ASN1_write((int (*)())i2d_SSL_SESSION, \
                PEM_STRING_SSL_SESSION,fp, (char *)x, NULL,NULL,0,NULL,NULL)
#define PEM_write_bio_SSL_SESSION(bp,x) \
        PEM_ASN1_write_bio((int (*)())i2d_SSL_SESSION, \
                PEM_STRING_SSL_SESSION,bp, (char *)x, NULL,NULL,0,NULL,NULL)
#endif

#define SSL_AD_REASON_OFFSET            1000
/* These alert types are for SSLv3 and TLSv1 */
#define SSL_AD_CLOSE_NOTIFY             SSL3_AD_CLOSE_NOTIFY
#define SSL_AD_UNEXPECTED_MESSAGE       SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
#define SSL_AD_BAD_RECORD_MAC           SSL3_AD_BAD_RECORD_MAC     /* fatal */
#define SSL_AD_DECRYPTION_FAILED        TLS1_AD_DECRYPTION_FAILED
#define SSL_AD_RECORD_OVERFLOW          TLS1_AD_RECORD_OVERFLOW
#define SSL_AD_DECOMPRESSION_FAILURE    SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
#define SSL_AD_HANDSHAKE_FAILURE        SSL3_AD_HANDSHAKE_FAILURE/* fatal */
#define SSL_AD_NO_CERTIFICATE           SSL3_AD_NO_CERTIFICATE /* Not for TLS */
#define SSL_AD_BAD_CERTIFICATE          SSL3_AD_BAD_CERTIFICATE
#define SSL_AD_UNSUPPORTED_CERTIFICATE  SSL3_AD_UNSUPPORTED_CERTIFICATE
#define SSL_AD_CERTIFICATE_REVOKED      SSL3_AD_CERTIFICATE_REVOKED
#define SSL_AD_CERTIFICATE_EXPIRED      SSL3_AD_CERTIFICATE_EXPIRED
#define SSL_AD_CERTIFICATE_UNKNOWN      SSL3_AD_CERTIFICATE_UNKNOWN
#define SSL_AD_ILLEGAL_PARAMETER        SSL3_AD_ILLEGAL_PARAMETER   /* fatal */
#define SSL_AD_UNKNOWN_CA               TLS1_AD_UNKNOWN_CA      /* fatal */
#define SSL_AD_ACCESS_DENIED            TLS1_AD_ACCESS_DENIED   /* fatal */
#define SSL_AD_DECODE_ERROR             TLS1_AD_DECODE_ERROR    /* fatal */
#define SSL_AD_DECRYPT_ERROR            TLS1_AD_DECRYPT_ERROR
#define SSL_AD_EXPORT_RESTRICION        TLS1_AD_EXPORT_RESTRICION/* fatal */
#define SSL_AD_PROTOCOL_VERSION         TLS1_AD_PROTOCOL_VERSION /* fatal */
#define SSL_AD_INSUFFICIENT_SECURITY    TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
#define SSL_AD_INTERNAL_ERROR           TLS1_AD_INTERNAL_ERROR  /* fatal */
#define SSL_AD_USER_CANCLED             TLS1_AD_USER_CANCLED
#define SSL_AD_NO_RENEGOTIATION         TLS1_AD_NO_RENEGOTIATION

#define SSL_ERROR_NONE                  0
#define SSL_ERROR_SSL                   1
#define SSL_ERROR_WANT_READ             2
#define SSL_ERROR_WANT_WRITE            3
#define SSL_ERROR_WANT_X509_LOOKUP      4
#define SSL_ERROR_SYSCALL               5 /* look at error stack/return value/errno */
#define SSL_ERROR_ZERO_RETURN           6
#define SSL_ERROR_WANT_CONNECT          7

#define SSL_CTRL_NEED_TMP_RSA                   1
#define SSL_CTRL_SET_TMP_RSA                    2
#define SSL_CTRL_SET_TMP_DH                     3
#define SSL_CTRL_SET_TMP_RSA_CB                 4
#define SSL_CTRL_SET_TMP_DH_CB                  5
/* Add these ones */
#define SSL_CTRL_GET_SESSION_REUSED             6
#define SSL_CTRL_GET_CLIENT_CERT_REQUEST        7
#define SSL_CTRL_GET_NUM_RENEGOTIATIONS         8
#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS       9
#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS       10
#define SSL_CTRL_GET_FLAGS                      11
#define SSL_CTRL_EXTRA_CHAIN_CERT               12

/* Stats */
#define SSL_CTRL_SESS_NUMBER                    20
#define SSL_CTRL_SESS_CONNECT                   21
#define SSL_CTRL_SESS_CONNECT_GOOD              22
#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE       23
#define SSL_CTRL_SESS_ACCEPT                    24
#define SSL_CTRL_SESS_ACCEPT_GOOD               25
#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE        26
#define SSL_CTRL_SESS_HIT                       27
#define SSL_CTRL_SESS_CB_HIT                    28
#define SSL_CTRL_SESS_MISSES                    29
#define SSL_CTRL_SESS_TIMEOUTS                  30
#define SSL_CTRL_SESS_CACHE_FULL                31
#define SSL_CTRL_OPTIONS                        32
#define SSL_CTRL_MODE                   33

#define SSL_CTRL_GET_READ_AHEAD                 40
#define SSL_CTRL_SET_READ_AHEAD                 41
#define SSL_CTRL_SET_SESS_CACHE_SIZE            42
#define SSL_CTRL_GET_SESS_CACHE_SIZE            43
#define SSL_CTRL_SET_SESS_CACHE_MODE            44
#define SSL_CTRL_GET_SESS_CACHE_MODE            45

#define SSL_session_reused(ssl) \
        SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
#define SSL_num_renegotiations(ssl) \
        SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
#define SSL_clear_num_renegotiations(ssl) \
        SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
#define SSL_total_renegotiations(ssl) \
        SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)

#define SSL_CTX_need_tmp_RSA(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
#define SSL_CTX_set_tmp_dh(ctx,dh) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)

#define SSL_need_tmp_RSA(ssl) \
        SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
#define SSL_set_tmp_rsa(ssl,rsa) \
        SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
#define SSL_set_tmp_dh(ssl,dh) \
        SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)

#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)

/* VMS uses only 31 characters for symbols. */
#ifdef VMS
#undef SSL_CTX_set_cert_verify_callback
#define SSL_CTX_set_cert_verify_callback SSL_CTX_set_cert_verify_cb
#undef SSL_CTX_use_certificate_chain_file
#define SSL_CTX_use_certificate_chain_file SSL_CTX_use_cert_chain_file
#undef SSL_CTX_set_default_verify_paths
#define SSL_CTX_set_default_verify_paths SSL_CTX_set_def_verify_paths
#undef SSL_get_ex_data_X509_STORE_CTX_idx
#define SSL_get_ex_data_X509_STORE_CTX_idx SSL_get_ex_data_X509_STOR_CTX_i
#undef SSL_add_file_cert_subjects_to_stack
#define SSL_add_file_cert_subjects_to_stack SSL_add_file_cert_sub_to_stack
#undef SSL_add_dir_cert_subjects_to_stack
#define SSL_add_dir_cert_subjects_to_stack SSL_add_dir_cert_sub_to_stack
#endif

#ifdef HEADER_BIO_H
BIO_METHOD *BIO_f_ssl(void);
BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
int BIO_ssl_copy_session_id(BIO *to,BIO *from);
void BIO_ssl_shutdown(BIO *ssl_bio);

#endif

int     SSL_CTX_set_cipher_list(SSL_CTX *,char *str);
SSL_CTX *SSL_CTX_new(SSL_METHOD *meth);
void    SSL_CTX_free(SSL_CTX *);
long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
long SSL_CTX_get_timeout(SSL_CTX *ctx);
X509_STORE *SSL_CTX_get_cert_store(SSL_CTX *);
void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
int SSL_want(SSL *s);
int     SSL_clear(SSL *s);

void    SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);

SSL_CIPHER *SSL_get_current_cipher(SSL *s);
int     SSL_CIPHER_get_bits(SSL_CIPHER *c,int *alg_bits);
char *  SSL_CIPHER_get_version(SSL_CIPHER *c);
const char *    SSL_CIPHER_get_name(SSL_CIPHER *c);

int     SSL_get_fd(SSL *s);
const char  * SSL_get_cipher_list(SSL *s,int n);
char *  SSL_get_shared_ciphers(SSL *s, char *buf, int len);
int     SSL_get_read_ahead(SSL * s);
int     SSL_pending(SSL *s);
#ifndef NO_SOCK
int     SSL_set_fd(SSL *s, int fd);
int     SSL_set_rfd(SSL *s, int fd);
int     SSL_set_wfd(SSL *s, int fd);
#endif
#ifdef HEADER_BIO_H
void    SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
BIO *   SSL_get_rbio(SSL *s);
BIO *   SSL_get_wbio(SSL *s);
#endif
int     SSL_set_cipher_list(SSL *s, char *str);
void    SSL_set_read_ahead(SSL *s, int yes);
int     SSL_get_verify_mode(SSL *s);
int     SSL_get_verify_depth(SSL *s);
int     (*SSL_get_verify_callback(SSL *s))(int,X509_STORE_CTX *);
void    SSL_set_verify(SSL *s, int mode,
                       int (*callback)(int ok,X509_STORE_CTX *ctx));
void    SSL_set_verify_depth(SSL *s, int depth);
#ifndef NO_RSA
int     SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
#endif
int     SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
int     SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
int     SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, unsigned char *d, long len);
int     SSL_use_certificate(SSL *ssl, X509 *x);
int     SSL_use_certificate_ASN1(SSL *ssl, unsigned char *d, int len);

#ifndef NO_STDIO
int     SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
int     SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
int     SSL_use_certificate_file(SSL *ssl, const char *file, int type);
int     SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
int     SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
int     SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
int     SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM 
type */
STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
int     SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
                                            const char *file);
int     SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
                                           const char *dir);
#endif

void    ERR_load_SSL_strings(void );
void    SSL_load_error_strings(void );
char *  SSL_state_string(SSL *s);
char *  SSL_rstate_string(SSL *s);
char *  SSL_state_string_long(SSL *s);
char *  SSL_rstate_string_long(SSL *s);
long    SSL_SESSION_get_time(SSL_SESSION *s);
long    SSL_SESSION_set_time(SSL_SESSION *s, long t);
long    SSL_SESSION_get_timeout(SSL_SESSION *s);
long    SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
void    SSL_copy_session_id(SSL *to,SSL *from);

SSL_SESSION *SSL_SESSION_new(void);
unsigned long SSL_SESSION_hash(SSL_SESSION *a);
int     SSL_SESSION_cmp(SSL_SESSION *a,SSL_SESSION *b);
#ifndef NO_FP_API
int     SSL_SESSION_print_fp(FILE *fp,SSL_SESSION *ses);
#endif
#ifdef HEADER_BIO_H
int     SSL_SESSION_print(BIO *fp,SSL_SESSION *ses);
#endif
void    SSL_SESSION_free(SSL_SESSION *ses);
int     i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
int     SSL_set_session(SSL *to, SSL_SESSION *session);
int     SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
int     SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,unsigned char **pp,long length);

#ifdef HEADER_X509_H
X509 *  SSL_get_peer_certificate(SSL *s);
#endif

STACK_OF(X509) *SSL_get_peer_cert_chain(SSL *s);

#ifdef VMS
#define SSL_CTX_set_default_passwd_cb_userdata SSL_CTX_set_def_passwd_cb_ud
#endif

int SSL_CTX_get_verify_mode(SSL_CTX *ctx);
int SSL_CTX_get_verify_depth(SSL_CTX *ctx);
int (*SSL_CTX_get_verify_callback(SSL_CTX *ctx))(int,X509_STORE_CTX *);
void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
                        int (*callback)(int, X509_STORE_CTX *));
void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(),char *arg);
#ifndef NO_RSA
int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
#endif
int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, unsigned char *d, long len);
int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
        unsigned char *d, long len);
int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, unsigned char *d);

void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);

int SSL_CTX_check_private_key(SSL_CTX *ctx);
int SSL_check_private_key(SSL *ctx);

int     SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
                                       unsigned int sid_ctx_len);

SSL *   SSL_new(SSL_CTX *ctx);
int     SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len);
void    SSL_free(SSL *ssl);
int     SSL_accept(SSL *ssl);
int     SSL_connect(SSL *ssl);
int     SSL_read(SSL *ssl,char *buf,int num);
int     SSL_peek(SSL *ssl,char *buf,int num);
int     SSL_write(SSL *ssl,const char *buf,int num);
long    SSL_ctrl(SSL *ssl,int cmd, long larg, char *parg);
long    SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, char *parg);

int     SSL_get_error(SSL *s,int ret_code);
char *  SSL_get_version(SSL *s);

/* This sets the 'default' SSL version that SSL_new() will create */
int SSL_CTX_set_ssl_version(SSL_CTX *ctx,SSL_METHOD *meth);

SSL_METHOD *SSLv2_method(void);         /* SSLv2 */
SSL_METHOD *SSLv2_server_method(void);  /* SSLv2 */
SSL_METHOD *SSLv2_client_method(void);  /* SSLv2 */

SSL_METHOD *SSLv3_method(void);         /* SSLv3 */
SSL_METHOD *SSLv3_server_method(void);  /* SSLv3 */
SSL_METHOD *SSLv3_client_method(void);  /* SSLv3 */

SSL_METHOD *SSLv23_method(void);        /* SSLv3 but can rollback to v2 */
SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */

SSL_METHOD *TLSv1_method(void);         /* TLSv1.0 */
SSL_METHOD *TLSv1_server_method(void);  /* TLSv1.0 */
SSL_METHOD *TLSv1_client_method(void);  /* TLSv1.0 */

STACK_OF(SSL_CIPHER) *SSL_get_ciphers(SSL *s);

int SSL_do_handshake(SSL *s);
int SSL_renegotiate(SSL *s);
int SSL_shutdown(SSL *s);

SSL_METHOD *SSL_get_ssl_method(SSL *s);
int SSL_set_ssl_method(SSL *s,SSL_METHOD *method);
char *SSL_alert_type_string_long(int value);
char *SSL_alert_type_string(int value);
char *SSL_alert_desc_string_long(int value);
char *SSL_alert_desc_string(int value);

void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *list);
void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *list);
STACK_OF(X509_NAME) *SSL_get_client_CA_list(SSL *s);
STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(SSL_CTX *s);
int SSL_add_client_CA(SSL *ssl,X509 *x);
int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);

void SSL_set_connect_state(SSL *s);
void SSL_set_accept_state(SSL *s);

long SSL_get_default_timeout(SSL *s);

int SSL_library_init(void );

char *SSL_CIPHER_description(SSL_CIPHER *,char *buf,int size);
STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);

SSL *SSL_dup(SSL *ssl);

X509 *SSL_get_certificate(SSL *ssl);
/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
int SSL_CTX_get_quiet_shutdown(SSL_CTX *ctx);
void SSL_set_quiet_shutdown(SSL *ssl,int mode);
int SSL_get_quiet_shutdown(SSL *ssl);
void SSL_set_shutdown(SSL *ssl,int mode);
int SSL_get_shutdown(SSL *ssl);
int SSL_version(SSL *ssl);
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
        const char *CApath);
SSL_SESSION *SSL_get_session(SSL *ssl);
SSL_CTX *SSL_get_SSL_CTX(SSL *ssl);
void SSL_set_info_callback(SSL *ssl,void (*cb)());
void (*SSL_get_info_callback(SSL *ssl))();
int SSL_state(SSL *ssl);

void SSL_set_verify_result(SSL *ssl,long v);
long SSL_get_verify_result(SSL *ssl);

int SSL_set_ex_data(SSL *ssl,int idx,void *data);
void *SSL_get_ex_data(SSL *ssl,int idx);
int SSL_get_ex_new_index(long argl, char *argp, int (*new_func)(),
        int (*dup_func)(), void (*free_func)());

int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
void *SSL_SESSION_get_ex_data(SSL_SESSION *ss,int idx);
int SSL_SESSION_get_ex_new_index(long argl, char *argp, int (*new_func)(),
        int (*dup_func)(), void (*free_func)());

int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
void *SSL_CTX_get_ex_data(SSL_CTX *ssl,int idx);
int SSL_CTX_get_ex_new_index(long argl, char *argp, int (*new_func)(),
        int (*dup_func)(), void (*free_func)());

int SSL_get_ex_data_X509_STORE_CTX_idx(void );

#define SSL_CTX_sess_set_cache_size(ctx,t) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
#define SSL_CTX_sess_get_cache_size(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
#define SSL_CTX_set_session_cache_mode(ctx,m) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
#define SSL_CTX_get_session_cache_mode(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)

#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
#define SSL_CTX_get_read_ahead(ctx) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
#define SSL_CTX_set_read_ahead(ctx,m) \
        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,0,NULL)

     /* NB: the keylength is only applicable when is_export is true */
#ifndef NO_RSA
void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
                                  RSA *(*cb)(SSL *ssl,int is_export,
                                             int keylength));

void SSL_set_tmp_rsa_callback(SSL *ssl,
                                  RSA *(*cb)(SSL *ssl,int is_export,
                                             int keylength));
#endif
#ifndef NO_DH
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh)(SSL *ssl,int is_export,
                                           int keylength));
void SSL_set_tmp_dh_callback(SSL *ssl,
                                 DH *(*dh)(SSL *ssl,int is_export,
                                           int keylength));
#endif

#ifdef HEADER_COMP_H
int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
#else
int SSL_COMP_add_compression_method(int id,char *cm);
#endif

/* BEGIN ERROR CODES */
/* The following lines are auto generated by the script mkerr.pl. Any changes
 * made after this point may be overwritten when the script is next run.
 */

/* Error codes for the SSL functions. */

/* Function codes. */
#define SSL_F_CLIENT_CERTIFICATE                         100
#define SSL_F_CLIENT_HELLO                               101
#define SSL_F_CLIENT_MASTER_KEY                          102
#define SSL_F_D2I_SSL_SESSION                            103
#define SSL_F_DO_SSL3_WRITE                              104
#define SSL_F_GET_CLIENT_FINISHED                        105
#define SSL_F_GET_CLIENT_HELLO                           106
#define SSL_F_GET_CLIENT_MASTER_KEY                      107
#define SSL_F_GET_SERVER_FINISHED                        108
#define SSL_F_GET_SERVER_HELLO                           109
#define SSL_F_GET_SERVER_VERIFY                          110
#define SSL_F_I2D_SSL_SESSION                            111
#define SSL_F_READ_N                                     112
#define SSL_F_REQUEST_CERTIFICATE                        113
#define SSL_F_SERVER_HELLO                               114
#define SSL_F_SSL23_ACCEPT                               115
#define SSL_F_SSL23_CLIENT_HELLO                         116
#define SSL_F_SSL23_CONNECT                              117
#define SSL_F_SSL23_GET_CLIENT_HELLO                     118
#define SSL_F_SSL23_GET_SERVER_HELLO                     119
#define SSL_F_SSL23_READ                                 120
#define SSL_F_SSL23_WRITE                                121
#define SSL_F_SSL2_ACCEPT                                122
#define SSL_F_SSL2_CONNECT                               123
#define SSL_F_SSL2_ENC_INIT                              124
#define SSL_F_SSL2_READ                                  125
#define SSL_F_SSL2_SET_CERTIFICATE                       126
#define SSL_F_SSL2_WRITE                                 127
#define SSL_F_SSL3_ACCEPT                                128
#define SSL_F_SSL3_CHANGE_CIPHER_STATE                   129
#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM              130
#define SSL_F_SSL3_CLIENT_HELLO                          131
#define SSL_F_SSL3_CONNECT                               132
#define SSL_F_SSL3_CTRL                                  213
#define SSL_F_SSL3_CTX_CTRL                              133
#define SSL_F_SSL3_ENC                                   134
#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST               135
#define SSL_F_SSL3_GET_CERT_VERIFY                       136
#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE                137
#define SSL_F_SSL3_GET_CLIENT_HELLO                      138
#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE               139
#define SSL_F_SSL3_GET_FINISHED                          140
#define SSL_F_SSL3_GET_KEY_EXCHANGE                      141
#define SSL_F_SSL3_GET_MESSAGE                           142
#define SSL_F_SSL3_GET_RECORD                            143
#define SSL_F_SSL3_GET_SERVER_CERTIFICATE                144
#define SSL_F_SSL3_GET_SERVER_DONE                       145
#define SSL_F_SSL3_GET_SERVER_HELLO                      146
#define SSL_F_SSL3_OUTPUT_CERT_CHAIN                     147
#define SSL_F_SSL3_READ_BYTES                            148
#define SSL_F_SSL3_READ_N                                149
#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST              150
#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE               151
#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE              152
#define SSL_F_SSL3_SEND_CLIENT_VERIFY                    153
#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE               154
#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE              155
#define SSL_F_SSL3_SETUP_BUFFERS                         156
#define SSL_F_SSL3_SETUP_KEY_BLOCK                       157
#define SSL_F_SSL3_WRITE_BYTES                           158
#define SSL_F_SSL3_WRITE_PENDING                         159
#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK         215
#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK        216
#define SSL_F_SSL_BAD_METHOD                             160
#define SSL_F_SSL_BYTES_TO_CIPHER_LIST                   161
#define SSL_F_SSL_CERT_DUP                               221
#define SSL_F_SSL_CERT_INST                              222
#define SSL_F_SSL_CERT_INSTANTIATE                       214
#define SSL_F_SSL_CERT_NEW                               162
#define SSL_F_SSL_CHECK_PRIVATE_KEY                      163
#define SSL_F_SSL_CLEAR                                  164
#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD            165
#define SSL_F_SSL_CREATE_CIPHER_LIST                     166
#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY                  168
#define SSL_F_SSL_CTX_NEW                                169
#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT             219
#define SSL_F_SSL_CTX_SET_SSL_VERSION                    170
#define SSL_F_SSL_CTX_USE_CERTIFICATE                    171
#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1               172
#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE         220
#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE               173
#define SSL_F_SSL_CTX_USE_PRIVATEKEY                     174
#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1                175
#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE                176
#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY                  177
#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1             178
#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE             179
#define SSL_F_SSL_DO_HANDSHAKE                           180
#define SSL_F_SSL_GET_NEW_SESSION                        181
#define SSL_F_SSL_GET_PREV_SESSION                       217
#define SSL_F_SSL_GET_SERVER_SEND_CERT                   182
#define SSL_F_SSL_GET_SIGN_PKEY                          183
#define SSL_F_SSL_INIT_WBIO_BUFFER                       184
#define SSL_F_SSL_LOAD_CLIENT_CA_FILE                    185
#define SSL_F_SSL_NEW                                    186
#define SSL_F_SSL_READ                                   223
#define SSL_F_SSL_RSA_PRIVATE_DECRYPT                    187
#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT                     188
#define SSL_F_SSL_SESSION_NEW                            189
#define SSL_F_SSL_SESSION_PRINT_FP                       190
#define SSL_F_SSL_SESS_CERT_NEW                          225
#define SSL_F_SSL_SET_CERT                               191
#define SSL_F_SSL_SET_FD                                 192
#define SSL_F_SSL_SET_PKEY                               193
#define SSL_F_SSL_SET_RFD                                194
#define SSL_F_SSL_SET_SESSION                            195
#define SSL_F_SSL_SET_SESSION_ID_CONTEXT                 218
#define SSL_F_SSL_SET_WFD                                196
#define SSL_F_SSL_SHUTDOWN                               224
#define SSL_F_SSL_UNDEFINED_FUNCTION                     197
#define SSL_F_SSL_USE_CERTIFICATE                        198
#define SSL_F_SSL_USE_CERTIFICATE_ASN1                   199
#define SSL_F_SSL_USE_CERTIFICATE_FILE                   200
#define SSL_F_SSL_USE_PRIVATEKEY                         201
#define SSL_F_SSL_USE_PRIVATEKEY_ASN1                    202
#define SSL_F_SSL_USE_PRIVATEKEY_FILE                    203
#define SSL_F_SSL_USE_RSAPRIVATEKEY                      204
#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1                 205
#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE                 206
#define SSL_F_SSL_VERIFY_CERT_CHAIN                      207
#define SSL_F_SSL_WRITE                                  208
#define SSL_F_TLS1_CHANGE_CIPHER_STATE                   209
#define SSL_F_TLS1_ENC                                   210
#define SSL_F_TLS1_SETUP_KEY_BLOCK                       211
#define SSL_F_WRITE_PENDING                              212

/* Reason codes. */
#define SSL_R_APP_DATA_IN_HANDSHAKE                      100
#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
#define SSL_R_BAD_ALERT_RECORD                           101
#define SSL_R_BAD_AUTHENTICATION_TYPE                    102
#define SSL_R_BAD_CHANGE_CIPHER_SPEC                     103
#define SSL_R_BAD_CHECKSUM                               104
#define SSL_R_BAD_CLIENT_REQUEST                         105
#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK              106
#define SSL_R_BAD_DECOMPRESSION                          107
#define SSL_R_BAD_DH_G_LENGTH                            108
#define SSL_R_BAD_DH_PUB_KEY_LENGTH                      109
#define SSL_R_BAD_DH_P_LENGTH                            110
#define SSL_R_BAD_DIGEST_LENGTH                          111
#define SSL_R_BAD_DSA_SIGNATURE                          112
#define SSL_R_BAD_LENGTH                                 271
#define SSL_R_BAD_MAC_DECODE                             113
#define SSL_R_BAD_MESSAGE_TYPE                           114
#define SSL_R_BAD_PACKET_LENGTH                          115
#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER                116
#define SSL_R_BAD_RESPONSE_ARGUMENT                      117
#define SSL_R_BAD_RSA_DECRYPT                            118
#define SSL_R_BAD_RSA_ENCRYPT                            119
#define SSL_R_BAD_RSA_E_LENGTH                           120
#define SSL_R_BAD_RSA_MODULUS_LENGTH                     121
#define SSL_R_BAD_RSA_SIGNATURE                          122
#define SSL_R_BAD_SIGNATURE                              123
#define SSL_R_BAD_SSL_FILETYPE                           124
#define SSL_R_BAD_SSL_SESSION_ID_LENGTH                  125
#define SSL_R_BAD_STATE                                  126
#define SSL_R_BAD_WRITE_RETRY                            127
#define SSL_R_BIO_NOT_SET                                128
#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG                  129
#define SSL_R_BN_LIB                                     130
#define SSL_R_CA_DN_LENGTH_MISMATCH                      131
#define SSL_R_CA_DN_TOO_LONG                             132
#define SSL_R_CCS_RECEIVED_EARLY                         133
#define SSL_R_CERTIFICATE_VERIFY_FAILED                  134
#define SSL_R_CERT_LENGTH_MISMATCH                       135
#define SSL_R_CHALLENGE_IS_DIFFERENT                     136
#define SSL_R_CIPHER_CODE_WRONG_LENGTH                   137
#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE                 138
#define SSL_R_CIPHER_TABLE_SRC_ERROR                     139
#define SSL_R_COMPRESSED_LENGTH_TOO_LONG                 140
#define SSL_R_COMPRESSION_FAILURE                        141
#define SSL_R_COMPRESSION_LIBRARY_ERROR                  142
#define SSL_R_CONNECTION_ID_IS_DIFFERENT                 143
#define SSL_R_CONNECTION_TYPE_NOT_SET                    144
#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED              145
#define SSL_R_DATA_LENGTH_TOO_LONG                       146
#define SSL_R_DECRYPTION_FAILED                          147
#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG            148
#define SSL_R_DIGEST_CHECK_FAILED                        149
#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG                  150
#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST              151
#define SSL_R_EXCESSIVE_MESSAGE_SIZE                     152
#define SSL_R_EXTRA_DATA_IN_MESSAGE                      153
#define SSL_R_GOT_A_FIN_BEFORE_A_CCS                     154
#define SSL_R_HTTPS_PROXY_REQUEST                        155
#define SSL_R_HTTP_REQUEST                               156
#define SSL_R_INTERNAL_ERROR                             157
#define SSL_R_INVALID_CHALLENGE_LENGTH                   158
#define SSL_R_LENGTH_MISMATCH                            159
#define SSL_R_LENGTH_TOO_SHORT                           160
#define SSL_R_LIBRARY_BUG                                274
#define SSL_R_LIBRARY_HAS_NO_CIPHERS                     161
#define SSL_R_MISSING_DH_DSA_CERT                        162
#define SSL_R_MISSING_DH_KEY                             163
#define SSL_R_MISSING_DH_RSA_CERT                        164
#define SSL_R_MISSING_DSA_SIGNING_CERT                   165
#define SSL_R_MISSING_EXPORT_TMP_DH_KEY                  166
#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY                 167
#define SSL_R_MISSING_RSA_CERTIFICATE                    168
#define SSL_R_MISSING_RSA_ENCRYPTING_CERT                169
#define SSL_R_MISSING_RSA_SIGNING_CERT                   170
#define SSL_R_MISSING_TMP_DH_KEY                         171
#define SSL_R_MISSING_TMP_RSA_KEY                        172
#define SSL_R_MISSING_TMP_RSA_PKEY                       173
#define SSL_R_MISSING_VERIFY_MESSAGE                     174
#define SSL_R_NON_SSLV2_INITIAL_PACKET                   175
#define SSL_R_NO_CERTIFICATES_RETURNED                   176
#define SSL_R_NO_CERTIFICATE_ASSIGNED                    177
#define SSL_R_NO_CERTIFICATE_RETURNED                    178
#define SSL_R_NO_CERTIFICATE_SET                         179
#define SSL_R_NO_CERTIFICATE_SPECIFIED                   180
#define SSL_R_NO_CIPHERS_AVAILABLE                       181
#define SSL_R_NO_CIPHERS_PASSED                          182
#define SSL_R_NO_CIPHERS_SPECIFIED                       183
#define SSL_R_NO_CIPHER_LIST                             184
#define SSL_R_NO_CIPHER_MATCH                            185
#define SSL_R_NO_CLIENT_CERT_RECEIVED                    186
#define SSL_R_NO_COMPRESSION_SPECIFIED                   187
#define SSL_R_NO_METHOD_SPECIFIED                        188
#define SSL_R_NO_PRIVATEKEY                              189
#define SSL_R_NO_PRIVATE_KEY_ASSIGNED                    190
#define SSL_R_NO_PROTOCOLS_AVAILABLE                     191
#define SSL_R_NO_PUBLICKEY                               192
#define SSL_R_NO_SHARED_CIPHER                           193
#define SSL_R_NO_VERIFY_CALLBACK                         194
#define SSL_R_NULL_SSL_CTX                               195
#define SSL_R_NULL_SSL_METHOD_PASSED                     196
#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED            197
#define SSL_R_PACKET_LENGTH_TOO_LONG                     198
#define SSL_R_PATH_TOO_LONG                              270
#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE          199
#define SSL_R_PEER_ERROR                                 200
#define SSL_R_PEER_ERROR_CERTIFICATE                     201
#define SSL_R_PEER_ERROR_NO_CERTIFICATE                  202
#define SSL_R_PEER_ERROR_NO_CIPHER                       203
#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE    204
#define SSL_R_PRE_MAC_LENGTH_TOO_LONG                    205
#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS          206
#define SSL_R_PROTOCOL_IS_SHUTDOWN                       207
#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR                   208
#define SSL_R_PUBLIC_KEY_IS_NOT_RSA                      209
#define SSL_R_PUBLIC_KEY_NOT_RSA                         210
#define SSL_R_READ_BIO_NOT_SET                           211
#define SSL_R_READ_WRONG_PACKET_TYPE                     212
#define SSL_R_RECORD_LENGTH_MISMATCH                     213
#define SSL_R_RECORD_TOO_LARGE                           214
#define SSL_R_REQUIRED_CIPHER_MISSING                    215
#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO                 216
#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO                   217
#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO                 218
#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED           277
#define SSL_R_SHORT_READ                                 219
#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE      220
#define SSL_R_SSL23_DOING_SESSION_ID_REUSE               221
#define SSL_R_SSL3_SESSION_ID_TOO_SHORT                  222
#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE                1042
#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC                 1020
#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED            1045
#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED            1044
#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN            1046
#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE          1030
#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE              1040
#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER              1047
#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE                 1041
#define SSL_R_SSLV3_ALERT_PEER_ERROR_CERTIFICATE         223
#define SSL_R_SSLV3_ALERT_PEER_ERROR_NO_CERTIFICATE      224
#define SSL_R_SSLV3_ALERT_PEER_ERROR_NO_CIPHER           225
#define SSL_R_SSLV3_ALERT_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 226
#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE             1010
#define SSL_R_SSLV3_ALERT_UNKNOWN_REMOTE_ERROR_TYPE      227
#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE        1043
#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION         228
#define SSL_R_SSL_HANDSHAKE_FAILURE                      229
#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS                 230
#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG            273
#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT                231
#define SSL_R_TLSV1_ALERT_ACCESS_DENIED                  1049
#define SSL_R_TLSV1_ALERT_DECODE_ERROR                   1050
#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED              1021
#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR                  1051
#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICION              1060
#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY          1071
#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR                 1080
#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION               1100
#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION               1070
#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW                1022
#define SSL_R_TLSV1_ALERT_UNKNOWN_CA                     1048
#define SSL_R_TLSV1_ALERT_USER_CANCLED                   1090
#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER       232
#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG    234
#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER            235
#define SSL_R_UNABLE_TO_DECODE_DH_CERTS                  236
#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY               237
#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS               238
#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS       239
#define SSL_R_UNABLE_TO_FIND_SSL_METHOD                  240
#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES           241
#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES           242
#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES          243
#define SSL_R_UNEXPECTED_MESSAGE                         244
#define SSL_R_UNEXPECTED_RECORD                          245
#define SSL_R_UNINITIALIZED                              276
#define SSL_R_UNKNOWN_ALERT_TYPE                         246
#define SSL_R_UNKNOWN_CERTIFICATE_TYPE                   247
#define SSL_R_UNKNOWN_CIPHER_RETURNED                    248
#define SSL_R_UNKNOWN_CIPHER_TYPE                        249
#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE                  250
#define SSL_R_UNKNOWN_PKEY_TYPE                          251
#define SSL_R_UNKNOWN_PROTOCOL                           252
#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE                  253
#define SSL_R_UNKNOWN_SSL_VERSION                        254
#define SSL_R_UNKNOWN_STATE                              255
#define SSL_R_UNSUPPORTED_CIPHER                         256
#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM          257
#define SSL_R_UNSUPPORTED_PROTOCOL                       258
#define SSL_R_UNSUPPORTED_SSL_VERSION                    259
#define SSL_R_WRITE_BIO_NOT_SET                          260
#define SSL_R_WRONG_CIPHER_RETURNED                      261
#define SSL_R_WRONG_MESSAGE_TYPE                         262
#define SSL_R_WRONG_NUMBER_OF_KEY_BITS                   263
#define SSL_R_WRONG_SIGNATURE_LENGTH                     264
#define SSL_R_WRONG_SIGNATURE_SIZE                       265
#define SSL_R_WRONG_SSL_VERSION                          266
#define SSL_R_WRONG_VERSION_NUMBER                       267
#define SSL_R_X509_LIB                                   268
#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS           269

#ifdef  __cplusplus
}
#endif
#endif


/* ssl/s3_srvr.c */
/* Copyright (C) 1995-1998 Eric Young ([EMAIL PROTECTED])
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young ([EMAIL PROTECTED]).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson ([EMAIL PROTECTED]).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young ([EMAIL PROTECTED])"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson ([EMAIL PROTECTED])"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#define REUSE_CIPHER_BUG

#include <stdio.h>
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/md5.h>
#include <openssl/sha.h>
#include <openssl/evp.h>
#include <openssl/x509.h>
#include "ssl_locl.h"

static SSL_METHOD *ssl3_get_server_method(int ver);
static int ssl3_get_client_hello(SSL *s);
static int ssl3_send_server_hello(SSL *s);
static int ssl3_send_server_key_exchange(SSL *s);
static int ssl3_send_certificate_request(SSL *s);
static int ssl3_send_server_done(SSL *s);
static int ssl3_get_cert_verify(SSL *s);
static int ssl3_get_client_key_exchange(SSL *s);
static int ssl3_get_client_certificate(SSL *s);
static int ssl3_send_hello_request(SSL *s);

static SSL_METHOD *ssl3_get_server_method(int ver)
        {
        if (ver == SSL3_VERSION)
                return(SSLv3_server_method());
        else
                return(NULL);
        }

SSL_METHOD *SSLv3_server_method(void)
        {
        static int init=1;
        static SSL_METHOD SSLv3_server_data;

        if (init)
                {
                memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
                        sizeof(SSL_METHOD));
                SSLv3_server_data.ssl_accept=ssl3_accept;
                SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
                init=0;
                }
        return(&SSLv3_server_data);
        }

int ssl3_accept(SSL *s)
        {
        BUF_MEM *buf;
        unsigned long l,Time=time(NULL);
        void (*cb)()=NULL;
        long num1;
        int ret= -1;
        int new_state,state,skip=0;

        RAND_seed(&Time,sizeof(Time));
        ERR_clear_error();
        clear_sys_error();

        if (s->info_callback != NULL)
                cb=s->info_callback;
        else if (s->ctx->info_callback != NULL)
                cb=s->ctx->info_callback;

        /* init things to blank */
        if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
        s->in_handshake++;

        if (s->cert == NULL)
                {
                SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
                return(-1);
                }

        for (;;)
                {
                state=s->state;

                switch (s->state)
                        {
                case SSL_ST_RENEGOTIATE:
                        s->new_session=1;
                        /* s->state=SSL_ST_ACCEPT; */

                case SSL_ST_BEFORE:
                case SSL_ST_ACCEPT:
                case SSL_ST_BEFORE|SSL_ST_ACCEPT:
                case SSL_ST_OK|SSL_ST_ACCEPT:

                        s->server=1;
                        if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

                        if ((s->version>>8) != 3)
                                abort();
                        /* s->version=SSL3_VERSION; */
                        s->type=SSL_ST_ACCEPT;

                        if (s->init_buf == NULL)
                                {
                                if ((buf=BUF_MEM_new()) == NULL)
                                        {
                                        ret= -1;
                                        goto end;
                                        }
                                if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
                                        {
                                        ret= -1;
                                        goto end;
                                        }
                                s->init_buf=buf;
                                }

                        if (!ssl3_setup_buffers(s))
                                {
                                ret= -1;
                                goto end;
                                }

                        /* Ok, we now need to push on a buffering BIO so that
                         * the output is sent in a way that TCP likes :-)
                         */
                        if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }

                        s->init_num=0;

                        if (s->state != SSL_ST_RENEGOTIATE)
                                {
                                s->state=SSL3_ST_SR_CLNT_HELLO_A;
                                ssl3_init_finished_mac(s);
                                s->ctx->stats.sess_accept++;
                                }
                        else
                                {
                                s->ctx->stats.sess_accept_renegotiate++;
                                s->state=SSL3_ST_SW_HELLO_REQ_A;
                                }
                        break;

                case SSL3_ST_SW_HELLO_REQ_A:
                case SSL3_ST_SW_HELLO_REQ_B:

                        s->shutdown=0;
                        ret=ssl3_send_hello_request(s);
                        if (ret <= 0) goto end;
                        s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
                        s->state=SSL3_ST_SW_FLUSH;
                        s->init_num=0;

                        ssl3_init_finished_mac(s);
                        break;

                case SSL3_ST_SW_HELLO_REQ_C:
                        s->state=SSL_ST_OK;
                        ret=1;
                        goto end;
                        /* break; */

                case SSL3_ST_SR_CLNT_HELLO_A:
                case SSL3_ST_SR_CLNT_HELLO_B:
                case SSL3_ST_SR_CLNT_HELLO_C:

                        s->shutdown=0;
                        ret=ssl3_get_client_hello(s);
                        if (ret <= 0) goto end;
                        s->state=SSL3_ST_SW_SRVR_HELLO_A;
                        s->init_num=0;
                        break;

                case SSL3_ST_SW_SRVR_HELLO_A:
                case SSL3_ST_SW_SRVR_HELLO_B:
                        ret=ssl3_send_server_hello(s);
                        if (ret <= 0) goto end;

                        if (s->hit)
                                s->state=SSL3_ST_SW_CHANGE_A;
                        else
                                s->state=SSL3_ST_SW_CERT_A;
                        s->init_num=0;
                        break;

                case SSL3_ST_SW_CERT_A:
                case SSL3_ST_SW_CERT_B:
                        /* Check if it is anon DH */
                        if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
                                {
                                ret=ssl3_send_server_certificate(s);
                                if (ret <= 0) goto end;
                                }
                        else
                                skip=1;
                        s->state=SSL3_ST_SW_KEY_EXCH_A;
                        s->init_num=0;
                        break;

                case SSL3_ST_SW_KEY_EXCH_A:
                case SSL3_ST_SW_KEY_EXCH_B:
                        l=s->s3->tmp.new_cipher->algorithms;

                        /* clear this, it may get reset by
                         * send_server_key_exchange */
                        if (s->options & SSL_OP_EPHEMERAL_RSA)
                                s->s3->tmp.use_rsa_tmp=1;
                        else
                                s->s3->tmp.use_rsa_tmp=0;

                        /* only send if a DH key exchange, fortezza or
                         * RSA but we have a sign only certificate */
                        if (s->s3->tmp.use_rsa_tmp
                            || (l & (SSL_DH|SSL_kFZA))
                            || ((l & SSL_kRSA)
                                && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
                                    || (SSL_IS_EXPORT(l)
                                        && 
EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_EXPORT_PKEYLENGTH(l)
                                        )
                                    )
                                )
                            )
                                {
                                ret=ssl3_send_server_key_exchange(s);
                                if (ret <= 0) goto end;
                                }
                        else
                                skip=1;

                        s->state=SSL3_ST_SW_CERT_REQ_A;
                        s->init_num=0;
                        break;

                case SSL3_ST_SW_CERT_REQ_A:
                case SSL3_ST_SW_CERT_REQ_B:
                        if (!(s->verify_mode & SSL_VERIFY_PEER) ||
                                ((s->session->peer != NULL) &&
                                 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
                                {
                                /* no cert request */
                                skip=1;
                                s->s3->tmp.cert_request=0;
                                s->state=SSL3_ST_SW_SRVR_DONE_A;
                                }
                        else
                                {
                                s->s3->tmp.cert_request=1;
                                ret=ssl3_send_certificate_request(s);
                                if (ret <= 0) goto end;
                                s->state=SSL3_ST_SW_SRVR_DONE_A;
                                s->init_num=0;
                                }
                        break;

                case SSL3_ST_SW_SRVR_DONE_A:
                case SSL3_ST_SW_SRVR_DONE_B:
                        ret=ssl3_send_server_done(s);
                        if (ret <= 0) goto end;
                        s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
                        s->state=SSL3_ST_SW_FLUSH;
                        s->init_num=0;
                        break;
                
                case SSL3_ST_SW_FLUSH:
                        /* number of bytes to be flushed */
                        num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
                        if (num1 > 0)
                                {
                                s->rwstate=SSL_WRITING;
                                num1=BIO_flush(s->wbio);
                                if (num1 <= 0) { ret= -1; goto end; }
                                s->rwstate=SSL_NOTHING;
                                }

                        s->state=s->s3->tmp.next_state;
                        break;

                case SSL3_ST_SR_CERT_A:
                case SSL3_ST_SR_CERT_B:
                        if ( (s->mode & SSL_MODE_NCIPHER_SGC_HACK) && 
                             s->rbio && s->rbio->method && s->rbio->method->type == 
BIO_TYPE_MEM ) 
                        {
                          /* Check for SGC extension. Extreme hackery going on here. */
                          /* We look directly into the read bio and see if it is an 
ssl3 client hello */
                          /* block. If it is we change state to Accept and hope for 
the best !! */
                          /* Don't call BIO_read as don't want to remove the data, 
instead look */
                          /* directly at the mem buffer. Note only implemented if rbio 
is a memory BIO */
                          BUF_MEM *b = (BUF_MEM *)s->rbio->ptr;

                          if ( b && b->length >= 6 && b->data[0] == 0x16 && b->data[1] 
== 0x03 && 
                               b->data[2] == 0x00 && b->data[5] == 0x01 )
                          {
                            s->state=SSL_ST_ACCEPT;
                            break;
                          }
                        }

                        /* could be sent for a DH cert, even if we
                         * have not asked for it :-) */
                        ret=ssl3_get_client_certificate(s);
                        if (ret <= 0) goto end;
                        s->init_num=0;
                        s->state=SSL3_ST_SR_KEY_EXCH_A;
                        break;

                case SSL3_ST_SR_KEY_EXCH_A:
                case SSL3_ST_SR_KEY_EXCH_B:
                        ret=ssl3_get_client_key_exchange(s);
                        if (ret <= 0) goto end;
                        s->state=SSL3_ST_SR_CERT_VRFY_A;
                        s->init_num=0;

                        /* We need to get hashes here so if there is
                         * a client cert, it can be verified */ 
                        s->method->ssl3_enc->cert_verify_mac(s,
                                &(s->s3->finish_dgst1),
                                &(s->s3->tmp.finish_md[0]));
                        s->method->ssl3_enc->cert_verify_mac(s,
                                &(s->s3->finish_dgst2),
                                &(s->s3->tmp.finish_md[MD5_DIGEST_LENGTH]));

                        break;

                case SSL3_ST_SR_CERT_VRFY_A:
                case SSL3_ST_SR_CERT_VRFY_B:

                        /* we should decide if we expected this one */
                        ret=ssl3_get_cert_verify(s);
                        if (ret <= 0) goto end;

                        s->state=SSL3_ST_SR_FINISHED_A;
                        s->init_num=0;
                        break;

                case SSL3_ST_SR_FINISHED_A:
                case SSL3_ST_SR_FINISHED_B:
                        ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
                                SSL3_ST_SR_FINISHED_B);
                        if (ret <= 0) goto end;
                        if (s->hit)
                                s->state=SSL_ST_OK;
                        else
                                s->state=SSL3_ST_SW_CHANGE_A;
                        s->init_num=0;
                        break;

                case SSL3_ST_SW_CHANGE_A:
                case SSL3_ST_SW_CHANGE_B:

                        s->session->cipher=s->s3->tmp.new_cipher;
                        if (!s->method->ssl3_enc->setup_key_block(s))
                                { ret= -1; goto end; }

                        ret=ssl3_send_change_cipher_spec(s,
                                SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);

                        if (ret <= 0) goto end;
                        s->state=SSL3_ST_SW_FINISHED_A;
                        s->init_num=0;

                        if (!s->method->ssl3_enc->change_cipher_state(s,
                                SSL3_CHANGE_CIPHER_SERVER_WRITE))
                                {
                                ret= -1;
                                goto end;
                                }

                        break;

                case SSL3_ST_SW_FINISHED_A:
                case SSL3_ST_SW_FINISHED_B:
                        ret=ssl3_send_finished(s,
                                SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
                                s->method->ssl3_enc->server_finished,
                                s->method->ssl3_enc->server_finished_len);
                        if (ret <= 0) goto end;
                        s->state=SSL3_ST_SW_FLUSH;
                        if (s->hit)
                                s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
                        else
                                s->s3->tmp.next_state=SSL_ST_OK;
                        s->init_num=0;
                        break;

                case SSL_ST_OK:
                        /* clean a few things up */
                        ssl3_cleanup_key_block(s);

                        BUF_MEM_free(s->init_buf);
                        s->init_buf=NULL;

                        /* remove buffering on output */
                        ssl_free_wbio_buffer(s);

                        s->new_session=0;
                        s->init_num=0;

                        ssl_update_cache(s,SSL_SESS_CACHE_SERVER);

                        s->ctx->stats.sess_accept_good++;
                        /* s->server=1; */
                        s->handshake_func=ssl3_accept;
                        ret=1;

                        if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);

                        goto end;
                        /* break; */

                default:
                        SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
                        ret= -1;
                        goto end;
                        /* break; */
                        }
                
                if (!s->s3->tmp.reuse_message && !skip)
                        {
                        if (s->debug)
                                {
                                if ((ret=BIO_flush(s->wbio)) <= 0)
                                        goto end;
                                }


                        if ((cb != NULL) && (s->state != state))
                                {
                                new_state=s->state;
                                s->state=state;
                                cb(s,SSL_CB_ACCEPT_LOOP,1);
                                s->state=new_state;
                                }
                        }
                skip=0;
                }
end:
        /* BIO_flush(s->wbio); */

        if (cb != NULL)
                cb(s,SSL_CB_ACCEPT_EXIT,ret);
        s->in_handshake--;
        return(ret);
        }

static int ssl3_send_hello_request(SSL *s)
        {
        unsigned char *p;

        if (s->state == SSL3_ST_SW_HELLO_REQ_A)
                {
                p=(unsigned char *)s->init_buf->data;
                *(p++)=SSL3_MT_CLIENT_REQUEST;
                *(p++)=0;
                *(p++)=0;
                *(p++)=0;

                s->state=SSL3_ST_SW_HELLO_REQ_B;
                /* number of bytes to write */
                s->init_num=4;
                s->init_off=0;
                }

        /* SSL3_ST_SW_HELLO_REQ_B */
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
        }

static int ssl3_get_client_hello(SSL *s)
        {
        int i,j,ok,al,ret= -1;
        long n;
        unsigned long id;
        unsigned char *p,*d,*q;
        SSL_CIPHER *c;
        SSL_COMP *comp=NULL;
        STACK_OF(SSL_CIPHER) *ciphers=NULL;

        /* We do this so that we will respond with our native type.
         * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
         * This down switching should be handled by a different method.
         * If we are SSLv3, we will respond with SSLv3, even if prompted with
         * TLSv1.
         */
        if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
                {
                s->first_packet=1;
                s->state=SSL3_ST_SR_CLNT_HELLO_B;
                }
        n=ssl3_get_message(s,
                SSL3_ST_SR_CLNT_HELLO_B,
                SSL3_ST_SR_CLNT_HELLO_C,
                SSL3_MT_CLIENT_HELLO,
                SSL3_RT_MAX_PLAIN_LENGTH,
                &ok);

        if (!ok) return((int)n);
        d=p=(unsigned char *)s->init_buf->data;

        /* The version number has already been checked in ssl3_get_message.
         * I a native TLSv1/SSLv3 method, the match must be correct except
         * perhaps for the first message */
/*      s->client_version=(((int)p[0])<<8)|(int)p[1]; */
        p+=2;

        /* load the client random */
        memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
        p+=SSL3_RANDOM_SIZE;

        /* get the session-id */
        j= *(p++);

        s->hit=0;
        if (j == 0)
                {
                if (!ssl_get_new_session(s,1))
                        goto err;
                }
        else
                {
                i=ssl_get_prev_session(s,p,j);
                if (i == 1)
                        { /* previous session */
                        s->hit=1;
                        }
                else if (i == -1)
                        goto err;
                else /* i == 0 */
                        {
                        if (!ssl_get_new_session(s,1))
                                goto err;
                        }
                }

        p+=j;
        n2s(p,i);
        if ((i == 0) && (j != 0))
                {
                /* we need a cipher if we are not resuming a session */
                al=SSL_AD_ILLEGAL_PARAMETER;
                SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
                goto f_err;
                }
        if ((i+p) > (d+n))
                {
                /* not enough data */
                al=SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
                goto f_err;
                }
        if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
                == NULL))
                {
                goto err;
                }
        p+=i;

        /* If it is a hit, check that the cipher is in the list */
        if ((s->hit) && (i > 0))
                {
                j=0;
                id=s->session->cipher->id;

#ifdef CIPHER_DEBUG
                printf("client sent %d ciphers\n",sk_num(ciphers));
#endif
                for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
                        {
                        c=sk_SSL_CIPHER_value(ciphers,i);
#ifdef CIPHER_DEBUG
                        printf("client [%2d of %2d]:%s\n",
                                i,sk_num(ciphers),SSL_CIPHER_get_name(c));
#endif
                        if (c->id == id)
                                {
                                j=1;
                                break;
                                }
                        }
                if (j == 0)
                        {
                        if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && 
(sk_SSL_CIPHER_num(ciphers) == 1))
                                {
                                /* Very bad for multi-threading.... */
                                s->session->cipher=sk_SSL_CIPHER_value(ciphers,
                                                                       0);
                                }
                        else
                                {
                                /* we need to have the cipher in the cipher
                                 * list if we are asked to reuse it */
                                al=SSL_AD_ILLEGAL_PARAMETER;
                                
SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
                                goto f_err;
                                }
                        }
                }

        /* compression */
        i= *(p++);
        q=p;
        for (j=0; j<i; j++)
                {
                if (p[j] == 0) break;
                }

        p+=i;
        if (j >= i)
                {
                /* no compress */
                al=SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
                goto f_err;
                }

        /* Worst case, we will use the NULL compression, but if we have other
         * options, we will now look for them.  We have i-1 compression
         * algorithms from the client, starting at q. */
        s->s3->tmp.new_compression=NULL;
        if (s->ctx->comp_methods != NULL)
                { /* See if we have a match */
                int m,nn,o,v,done=0;

                nn=sk_SSL_COMP_num(s->ctx->comp_methods);
                for (m=0; m<nn; m++)
                        {
                        comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
                        v=comp->id;
                        for (o=0; o<i; o++)
                                {
                                if (v == q[o])
                                        {
                                        done=1;
                                        break;
                                        }
                                }
                        if (done) break;
                        }
                if (done)
                        s->s3->tmp.new_compression=comp;
                else
                        comp=NULL;
                }

        /* TLS does not mind if there is extra stuff */
        if (s->version == SSL3_VERSION)
                {
                if (p > (d+n))
                        {
                        /* wrong number of bytes,
                         * there could be more to follow */
                        al=SSL_AD_DECODE_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
                        goto f_err;
                        }
                }

        /* Given s->session->ciphers and ssl_get_ciphers_by_id(s), we must
         * pick a cipher */

        if (!s->hit)
                {
                s->session->compress_meth=(comp == NULL)?0:comp->id;
                if (s->session->ciphers != NULL)
                        sk_SSL_CIPHER_free(s->session->ciphers);
                s->session->ciphers=ciphers;
                if (ciphers == NULL)
                        {
                        al=SSL_AD_ILLEGAL_PARAMETER;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
                        goto f_err;
                        }
                ciphers=NULL;
                c=ssl3_choose_cipher(s,s->session->ciphers,
                                     ssl_get_ciphers_by_id(s));

                if (c == NULL)
                        {
                        al=SSL_AD_HANDSHAKE_FAILURE;
                        SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
                        goto f_err;
                        }
                s->s3->tmp.new_cipher=c;
                }
        else
                {
                /* Session-id reuse */
#ifdef REUSE_CIPHER_BUG
                STACK_OF(SSL_CIPHER) *sk;
                SSL_CIPHER *nc=NULL;
                SSL_CIPHER *ec=NULL;

                if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
                        {
                        sk=s->session->ciphers;
                        for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
                                {
                                c=sk_SSL_CIPHER_value(sk,i);
                                if (c->algorithms & SSL_eNULL)
                                        nc=c;
                                if (SSL_C_IS_EXPORT(c))
                                        ec=c;
                                }
                        if (nc != NULL)
                                s->s3->tmp.new_cipher=nc;
                        else if (ec != NULL)
                                s->s3->tmp.new_cipher=ec;
                        else
                                s->s3->tmp.new_cipher=s->session->cipher;
                        }
                else
#endif
                s->s3->tmp.new_cipher=s->session->cipher;
                }
        
        /* we now have the following setup. 
         * client_random
         * cipher_list          - our prefered list of ciphers
         * ciphers              - the clients prefered list of ciphers
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - sesson reuse flag
         * s->tmp.new_cipher    - the new cipher to use.
         */

        ret=1;
        if (0)
                {
f_err:
                ssl3_send_alert(s,SSL3_AL_FATAL,al);
                }
err:
        if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
        return(ret);
        }

static int ssl3_send_server_hello(SSL *s)
        {
        unsigned char *buf;
        unsigned char *p,*d;
        int i,sl;
        unsigned long l,Time;

        if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
                {
                buf=(unsigned char *)s->init_buf->data;
                p=s->s3->server_random;
                Time=time(NULL);                        /* Time */
                l2n(Time,p);
                RAND_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
                /* Do the message type and length last */
                d=p= &(buf[4]);

                *(p++)=s->version>>8;
                *(p++)=s->version&0xff;

                /* Random stuff */
                memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
                p+=SSL3_RANDOM_SIZE;

                /* now in theory we have 3 options to sending back the
                 * session id.  If it is a re-use, we send back the
                 * old session-id, if it is a new session, we send
                 * back the new session-id or we send back a 0 length
                 * session-id if we want it to be single use.
                 * Currently I will not implement the '0' length session-id
                 * 12-Jan-98 - I'll now support the '0' length stuff.
                 */
                if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
                        s->session->session_id_length=0;

                sl=s->session->session_id_length;
                *(p++)=sl;
                memcpy(p,s->session->session_id,sl);
                p+=sl;

                /* put the cipher */
                i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
                p+=i;

                /* put the compression method */
                if (s->s3->tmp.new_compression == NULL)
                        *(p++)=0;
                else
                        *(p++)=s->s3->tmp.new_compression->id;

                /* do the header */
                l=(p-d);
                d=buf;
                *(d++)=SSL3_MT_SERVER_HELLO;
                l2n3(l,d);

                s->state=SSL3_ST_CW_CLNT_HELLO_B;
                /* number of bytes to write */
                s->init_num=p-buf;
                s->init_off=0;
                }

        /* SSL3_ST_CW_CLNT_HELLO_B */
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
        }

static int ssl3_send_server_done(SSL *s)
        {
        unsigned char *p;

        if (s->state == SSL3_ST_SW_SRVR_DONE_A)
                {
                p=(unsigned char *)s->init_buf->data;

                /* do the header */
                *(p++)=SSL3_MT_SERVER_DONE;
                *(p++)=0;
                *(p++)=0;
                *(p++)=0;

                s->state=SSL3_ST_SW_SRVR_DONE_B;
                /* number of bytes to write */
                s->init_num=4;
                s->init_off=0;
                }

        /* SSL3_ST_CW_CLNT_HELLO_B */
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
        }

static int ssl3_send_server_key_exchange(SSL *s)
        {
#ifndef NO_RSA
        unsigned char *q;
        int j,num;
        RSA *rsa;
        unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
#endif
#ifndef NO_DH
        DH *dh,*dhp;
#endif
        EVP_PKEY *pkey;
        unsigned char *p,*d;
        int al,i;
        unsigned long type;
        int n;
        CERT *cert;
        BIGNUM *r[4];
        int nr[4],kn;
        BUF_MEM *buf;
        EVP_MD_CTX md_ctx;

        if (s->state == SSL3_ST_SW_KEY_EXCH_A)
                {
                type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
                cert=s->cert;

                buf=s->init_buf;

                r[0]=r[1]=r[2]=r[3]=NULL;
                n=0;
#ifndef NO_RSA
                if (type & SSL_kRSA)
                        {
                        rsa=cert->rsa_tmp;
                        if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
                                {
                                rsa=s->cert->rsa_tmp_cb(s,
                                      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
                                      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
                                CRYPTO_add(&rsa->references,1,CRYPTO_LOCK_RSA);
                                cert->rsa_tmp=rsa;
                                }
                        if (rsa == NULL)
                                {
                                al=SSL_AD_HANDSHAKE_FAILURE;
                                
SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
                                goto f_err;
                                }
                        r[0]=rsa->n;
                        r[1]=rsa->e;
                        s->s3->tmp.use_rsa_tmp=1;
                        }
                else
#endif
#ifndef NO_DH
                        if (type & SSL_kEDH)
                        {
                        dhp=cert->dh_tmp;
                        if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
                                dhp=s->cert->dh_tmp_cb(s,
                                      !SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
                                      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
                        if (dhp == NULL)
                                {
                                al=SSL_AD_HANDSHAKE_FAILURE;
                                
SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
                                goto f_err;
                                }
                        if ((dh=DHparams_dup(dhp)) == NULL)
                                {
                                
SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
                                goto err;
                                }

                        s->s3->tmp.dh=dh;
                        if ((dhp->pub_key == NULL ||
                             dhp->priv_key == NULL ||
                             (s->options & SSL_OP_SINGLE_DH_USE)))
                                {
                                if(!DH_generate_key(dh))
                                    {
                                    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
                                           ERR_R_DH_LIB);
                                    goto err;
                                    }
                                }
                        else
                                {
                                dh->pub_key=BN_dup(dhp->pub_key);
                                dh->priv_key=BN_dup(dhp->priv_key);
                                if ((dh->pub_key == NULL) ||
                                        (dh->priv_key == NULL))
                                        {
                                        
SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
                                        goto err;
                                        }
                                }
                        r[0]=dh->p;
                        r[1]=dh->g;
                        r[2]=dh->pub_key;
                        }
                else 
#endif
                        {
                        al=SSL_AD_HANDSHAKE_FAILURE;
                        
SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
                        goto f_err;
                        }
                for (i=0; r[i] != NULL; i++)
                        {
                        nr[i]=BN_num_bytes(r[i]);
                        n+=2+nr[i];
                        }

                if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
                        {
                        if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
                                == NULL)
                                {
                                al=SSL_AD_DECODE_ERROR;
                                goto f_err;
                                }
                        kn=EVP_PKEY_size(pkey);
                        }
                else
                        {
                        pkey=NULL;
                        kn=0;
                        }

                if (!BUF_MEM_grow(buf,n+4+kn))
                        {
                        SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
                        goto err;
                        }
                d=(unsigned char *)s->init_buf->data;
                p= &(d[4]);

                for (i=0; r[i] != NULL; i++)
                        {
                        s2n(nr[i],p);
                        BN_bn2bin(r[i],p);
                        p+=nr[i];
                        }

                /* not anonymous */
                if (pkey != NULL)
                        {
                        /* n is the length of the params, they start at &(d[4])
                         * and p points to the space at the end. */
#ifndef NO_RSA
                        if (pkey->type == EVP_PKEY_RSA)
                                {
                                q=md_buf;
                                j=0;
                                for (num=2; num > 0; num--)
                                        {
                                        EVP_DigestInit(&md_ctx,(num == 2)
                                                ?s->ctx->md5:s->ctx->sha1);
                                        
EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
                                        
EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
                                        EVP_DigestUpdate(&md_ctx,&(d[4]),n);
                                        EVP_DigestFinal(&md_ctx,q,
                                                (unsigned int *)&i);
                                        q+=i;
                                        j+=i;
                                        }
                                i=RSA_private_encrypt(j,md_buf,&(p[2]),
                                        pkey->pkey.rsa,RSA_PKCS1_PADDING);
                                if (i <= 0)
                                        {
                                        
SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
                                        goto err;
                                        }
                                s2n(i,p);
                                n+=i+2;
                                }
                        else
#endif
#if !defined(NO_DSA)
                                if (pkey->type == EVP_PKEY_DSA)
                                {
                                /* lets do DSS */
                                EVP_SignInit(&md_ctx,EVP_dss1());
                                
EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
                                
EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
                                EVP_SignUpdate(&md_ctx,&(d[4]),n);
                                if (!EVP_SignFinal(&md_ctx,&(p[2]),
                                        (unsigned int *)&i,pkey))
                                        {
                                        
SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
                                        goto err;
                                        }
                                s2n(i,p);
                                n+=i+2;
                                }
                        else
#endif
                                {
                                /* Is this error check actually needed? */
                                al=SSL_AD_HANDSHAKE_FAILURE;
                                
SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
                                goto f_err;
                                }
                        }

                *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
                l2n3(n,d);

                /* we should now have things packed up, so lets send
                 * it off */
                s->init_num=n+4;
                s->init_off=0;
                }

        /* SSL3_ST_SW_KEY_EXCH_B */
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
f_err:
        ssl3_send_alert(s,SSL3_AL_FATAL,al);
err:
        return(-1);
        }

static int ssl3_send_certificate_request(SSL *s)
        {
        unsigned char *p,*d;
        int i,j,nl,off,n;
        STACK_OF(X509_NAME) *sk=NULL;
        X509_NAME *name;
        BUF_MEM *buf;

        if (s->state == SSL3_ST_SW_CERT_REQ_A)
                {
                buf=s->init_buf;

                d=p=(unsigned char *)&(buf->data[4]);

                /* get the list of acceptable cert types */
                p++;
                n=ssl3_get_req_cert_type(s,p);
                d[0]=n;
                p+=n;
                n++;

                off=n;
                p+=2;
                n+=2;

                sk=SSL_get_client_CA_list(s);
                nl=0;
                if (sk != NULL)
                        {
                        for (i=0; i<sk_X509_NAME_num(sk); i++)
                                {
                                name=sk_X509_NAME_value(sk,i);
                                j=i2d_X509_NAME(name,NULL);
                                if (!BUF_MEM_grow(buf,4+n+j+2))
                                        {
                                        
SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
                                        goto err;
                                        }
                                p=(unsigned char *)&(buf->data[4+n]);
                                if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
                                        {
                                        s2n(j,p);
                                        i2d_X509_NAME(name,&p);
                                        n+=2+j;
                                        nl+=2+j;
                                        }
                                else
                                        {
                                        d=p;
                                        i2d_X509_NAME(name,&p);
                                        j-=2; s2n(j,d); j+=2;
                                        n+=j;
                                        nl+=j;
                                        }
                                }
                        }
                /* else no CA names */
                p=(unsigned char *)&(buf->data[4+off]);
                s2n(nl,p);

                d=(unsigned char *)buf->data;
                *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
                l2n3(n,d);

                /* we should now have things packed up, so lets send
                 * it off */

                s->init_num=n+4;
                s->init_off=0;
                }

        /* SSL3_ST_SW_CERT_REQ_B */
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
err:
        return(-1);
        }

static int ssl3_get_client_key_exchange(SSL *s)
        {
        int i,al,ok;
        long n;
        unsigned long l;
        unsigned char *p;
#ifndef NO_RSA
        RSA *rsa=NULL;
        EVP_PKEY *pkey=NULL;
#endif
#ifndef NO_DH
        BIGNUM *pub=NULL;
        DH *dh_srvr;
#endif

        n=ssl3_get_message(s,
                SSL3_ST_SR_KEY_EXCH_A,
                SSL3_ST_SR_KEY_EXCH_B,
                SSL3_MT_CLIENT_KEY_EXCHANGE,
                400, /* ???? */
                &ok);

        if (!ok) return((int)n);
        p=(unsigned char *)s->init_buf->data;

        l=s->s3->tmp.new_cipher->algorithms;

#ifndef NO_RSA
        if (l & SSL_kRSA)
                {
                /* FIX THIS UP EAY EAY EAY EAY */
                if (s->s3->tmp.use_rsa_tmp)
                        {
                        if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
                                rsa=s->cert->rsa_tmp;
                        /* Don't do a callback because rsa_tmp should
                         * be sent already */
                        if (rsa == NULL)
                                {
                                al=SSL_AD_HANDSHAKE_FAILURE;
                                
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
                                goto f_err;

                                }
                        }
                else
                        {
                        pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
                        if (    (pkey == NULL) ||
                                (pkey->type != EVP_PKEY_RSA) ||
                                (pkey->pkey.rsa == NULL))
                                {
                                al=SSL_AD_HANDSHAKE_FAILURE;
                                
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
                                goto f_err;
                                }
                        rsa=pkey->pkey.rsa;
                        }

                /* TLS */
                if (s->version > SSL3_VERSION)
                        {
                        n2s(p,i);
                        if (n != i+2)
                                {
                                if (!(s->options & SSL_OP_TLS_D5_BUG))
                                        {
                                        
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
                                        goto err;
                                        }
                                else
                                        p-=2;
                                }
                        else
                                n=i;
                        }

                i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);

#if 1
                /* If a bad decrypt, use a random master key */
                if ((i != SSL_MAX_MASTER_KEY_LENGTH) ||
                        ((p[0] != (s->client_version>>8)) ||
                         (p[1] != (s->client_version & 0xff))))
                        {
                        int bad=1;

                        if ((i == SSL_MAX_MASTER_KEY_LENGTH) &&
                                (p[0] == (s->version>>8)) &&
                                (p[1] == 0))
                                {
                                if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
                                        bad=0;
                                }
                        if (bad)
                                {
                                p[0]=(s->version>>8);
                                p[1]=(s->version & 0xff);
                                RAND_bytes(&(p[2]),SSL_MAX_MASTER_KEY_LENGTH-2);
                                i=SSL_MAX_MASTER_KEY_LENGTH;
                                }
                        /* else, an SSLeay bug, ssl only server, tls client */
                        }
#else
                if (i != SSL_MAX_MASTER_KEY_LENGTH)
                        {
                        al=SSL_AD_DECODE_ERROR;
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
                        goto f_err;
                        }

                if ((p[0] != (s->version>>8)) || (p[1] != (s->version & 0xff)))
                        {
                        al=SSL_AD_DECODE_ERROR;
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
                        goto f_err;
                        }
#endif

                s->session->master_key_length=
                        s->method->ssl3_enc->generate_master_secret(s,
                                s->session->master_key,
                                p,i);
                memset(p,0,i);
                }
        else
#endif
#ifndef NO_DH
                if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
                {
                n2s(p,i);
                if (n != i+2)
                        {
                        if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
                                {
                                
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
                                goto err;
                                }
                        else
                                {
                                p-=2;
                                i=(int)n;
                                }
                        }

                if (n == 0L) /* the parameters are in the cert */
                        {
                        al=SSL_AD_HANDSHAKE_FAILURE;
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
                        goto f_err;
                        }
                else
                        {
                        if (s->s3->tmp.dh == NULL)
                                {
                                al=SSL_AD_HANDSHAKE_FAILURE;
                                
SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
                                goto f_err;
                                }
                        else
                                dh_srvr=s->s3->tmp.dh;
                        }

                pub=BN_bin2bn(p,i,NULL);
                if (pub == NULL)
                        {
                        SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
                        goto err;
                        }

                i=DH_compute_key(p,pub,dh_srvr);

                if (i <= 0)
                        {
                        SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
                        goto err;
                        }

                DH_free(s->s3->tmp.dh);
                s->s3->tmp.dh=NULL;

                BN_clear_free(pub);
                pub=NULL;
                s->session->master_key_length=
                        s->method->ssl3_enc->generate_master_secret(s,
                                s->session->master_key,p,i);
                }
        else
#endif
                {
                al=SSL_AD_HANDSHAKE_FAILURE;
                SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNKNOWN_CIPHER_TYPE);
                goto f_err;
                }

        return(1);
f_err:
        ssl3_send_alert(s,SSL3_AL_FATAL,al);
#if !defined(NO_DH) || !defined(NO_RSA)
err:
#endif
        return(-1);
        }

static int ssl3_get_cert_verify(SSL *s)
        {
        EVP_PKEY *pkey=NULL;
        unsigned char *p;
        int al,ok,ret=0;
        long n;
        int type=0,i,j;
        X509 *peer;

        n=ssl3_get_message(s,
                SSL3_ST_SR_CERT_VRFY_A,
                SSL3_ST_SR_CERT_VRFY_B,
                -1,
                512, /* 512? */
                &ok);

        if (!ok) return((int)n);

        if (s->session->peer != NULL)
                {
                peer=s->session->peer;
                pkey=X509_get_pubkey(peer);
                type=X509_certificate_type(peer,pkey);
                }
        else
                {
                peer=NULL;
                pkey=NULL;
                }

        if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
                {
                s->s3->tmp.reuse_message=1;
                if ((peer != NULL) && (type | EVP_PKT_SIGN))
                        {
                        al=SSL_AD_UNEXPECTED_MESSAGE;
                        
SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
                        goto f_err;
                        }
                ret=1;
                goto end;
                }

        if (peer == NULL)
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
                al=SSL_AD_UNEXPECTED_MESSAGE;
                goto f_err;
                }

        if (!(type & EVP_PKT_SIGN))
                {
                
SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
                al=SSL_AD_ILLEGAL_PARAMETER;
                goto f_err;
                }

        if (s->s3->change_cipher_spec)
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
                al=SSL_AD_UNEXPECTED_MESSAGE;
                goto f_err;
                }

        /* we now have a signature that we need to verify */
        p=(unsigned char *)s->init_buf->data;
        n2s(p,i);
        n-=2;
        if (i > n)
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
                al=SSL_AD_DECODE_ERROR;
                goto f_err;
                }

        j=EVP_PKEY_size(pkey);
        if ((i > j) || (n > j) || (n <= 0))
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
                al=SSL_AD_DECODE_ERROR;
                goto f_err;
                }

#ifndef NO_RSA 
        if (pkey->type == EVP_PKEY_RSA)
                {
                i=RSA_public_decrypt(i,p,p,pkey->pkey.rsa,RSA_PKCS1_PADDING);
                if (i < 0)
                        {
                        al=SSL_AD_DECRYPT_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
                        goto f_err;
                        }
                if ((i != (MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH)) ||
                        memcmp(&(s->s3->tmp.finish_md[0]),p,
                                MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH))
                        {
                        al=SSL_AD_DECRYPT_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
                        goto f_err;
                        }
                }
        else
#endif
#ifndef NO_DSA
                if (pkey->type == EVP_PKEY_DSA)
                {
                j=DSA_verify(pkey->save_type,
                        &(s->s3->tmp.finish_md[MD5_DIGEST_LENGTH]),
                        SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
                if (j <= 0)
                        {
                        /* bad signature */
                        al=SSL_AD_DECRYPT_ERROR;
                        SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
                        goto f_err;
                        }
                }
        else
#endif
                {
                SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_INTERNAL_ERROR);
                al=SSL_AD_UNSUPPORTED_CERTIFICATE;
                goto f_err;
                }


        ret=1;
        if (0)
                {
f_err:
                ssl3_send_alert(s,SSL3_AL_FATAL,al);
                }
end:
        EVP_PKEY_free(pkey);
        return(ret);
        }

static int ssl3_get_client_certificate(SSL *s)
        {
        int i,ok,al,ret= -1;
        X509 *x=NULL;
        unsigned long l,nc,llen,n;
        unsigned char *p,*d,*q;
        STACK_OF(X509) *sk=NULL;

        n=ssl3_get_message(s,
                SSL3_ST_SR_CERT_A,
                SSL3_ST_SR_CERT_B,
                -1,
#if defined(MSDOS) && !defined(WIN32)
                1024*30, /* 30k max cert list :-) */
#else
                1024*100, /* 100k max cert list :-) */
#endif
                &ok);

        if (!ok) return((int)n);

        if      (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
                {
                if (    (s->verify_mode & SSL_VERIFY_PEER) &&
                        (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
                        {
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
                        al=SSL_AD_HANDSHAKE_FAILURE;
                        goto f_err;
                        }
                /* If tls asked for a client cert we must return a 0 list */
                if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
                        {
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
                        al=SSL_AD_UNEXPECTED_MESSAGE;
                        goto f_err;
                        }
                s->s3->tmp.reuse_message=1;
                return(1);
                }

        if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
                {
                al=SSL_AD_UNEXPECTED_MESSAGE;
                SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
                goto f_err;
                }
        d=p=(unsigned char *)s->init_buf->data;

        if ((sk=sk_X509_new_null()) == NULL)
                {
                SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
                goto err;
                }

        n2l3(p,llen);
        if (llen+3 != n)
                {
                al=SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
                goto f_err;
                }
        for (nc=0; nc<llen; )
                {
                n2l3(p,l);
                if ((l+nc+3) > llen)
                        {
                        al=SSL_AD_DECODE_ERROR;
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
                        goto f_err;
                        }

                q=p;
                x=d2i_X509(NULL,&p,l);
                if (x == NULL)
                        {
                        SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
                        goto err;
                        }
                if (p != (q+l))
                        {
                        al=SSL_AD_DECODE_ERROR;
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
                        goto f_err;
                        }
                if (!sk_X509_push(sk,x))
                        {
                        SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
                        goto err;
                        }
                x=NULL;
                nc+=l+3;
                }

        if (sk_X509_num(sk) <= 0)
                {
                /* TLS does not mind 0 certs returned */
                if (s->version == SSL3_VERSION)
                        {
                        al=SSL_AD_HANDSHAKE_FAILURE;
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
                        goto f_err;
                        }
                /* Fail for TLS only if we required a certificate */
                else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                         (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
                        {
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
                        al=SSL_AD_HANDSHAKE_FAILURE;
                        goto f_err;
                        }
                }
        else
                {
                i=ssl_verify_cert_chain(s,sk);
                if (!i)
                        {
                        al=ssl_verify_alarm_type(s->verify_result);
                        
SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
                        goto f_err;
                        }
                }

        if (s->session->peer != NULL) /* This should not be needed */
                X509_free(s->session->peer);
        s->session->peer=sk_X509_shift(sk);

        /* With the current implementation, sess_cert will always be NULL
         * when we arrive here. */
        if (s->session->sess_cert == NULL)
                {
                s->session->sess_cert = ssl_sess_cert_new();
                if (s->session->sess_cert == NULL)
                        {
                        SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, 
ERR_R_MALLOC_FAILURE);
                        goto err;
                        }
                }
        if (s->session->sess_cert->cert_chain != NULL)
                sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
        s->session->sess_cert->cert_chain=sk;

        sk=NULL;

        ret=1;
        if (0)
                {
f_err:
                ssl3_send_alert(s,SSL3_AL_FATAL,al);
                }
err:
        if (x != NULL) X509_free(x);
        if (sk != NULL) sk_X509_pop_free(sk,X509_free);
        return(ret);
        }

int ssl3_send_server_certificate(SSL *s)
        {
        unsigned long l;
        X509 *x;

        if (s->state == SSL3_ST_SW_CERT_A)
                {
                x=ssl_get_server_send_cert(s);
                if (x == NULL)
                        {
                        
SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,SSL_R_INTERNAL_ERROR);
                        return(0);
                        }

                l=ssl3_output_cert_chain(s,x);
                s->state=SSL3_ST_SW_CERT_B;
                s->init_num=(int)l;
                s->init_off=0;
                }

        /* SSL3_ST_SW_CERT_B */
        return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
        }

Reply via email to