ssl_lib.c 115.4 KB
Newer Older
1 2
/*
 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3
 */
4
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 6 7 8 9
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
10
 *
11 12 13 14 15 16
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17
 *
18 19 20 21 22 23
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
24
 *
25 26 27 28 29 30 31 32 33 34 35 36 37 38
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
39
 * 4. If you include any Windows specific code (or a derivative thereof) from
40 41
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42
 *
43 44 45 46 47 48 49 50 51 52 53
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
54
 *
55 56 57 58 59
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
60
/* ====================================================================
61
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
62 63 64 65 66 67
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
68
 *    notice, this list of conditions and the following disclaimer.
69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
113 114
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115
 * ECC cipher suite support in OpenSSL originally developed by
B
Bodo Möller 已提交
116 117
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
144

R
Rich Salz 已提交
145
#ifdef REF_DEBUG
146
# include <assert.h>
B
Bodo Möller 已提交
147
#endif
148
#include <stdio.h>
149
#include "ssl_locl.h"
150 151
#include <openssl/objects.h>
#include <openssl/lhash.h>
152
#include <openssl/x509v3.h>
153
#include <openssl/rand.h>
154
#include <openssl/ocsp.h>
N
make  
Nils Larsch 已提交
155
#ifndef OPENSSL_NO_DH
156
# include <openssl/dh.h>
N
make  
Nils Larsch 已提交
157
#endif
158
#ifndef OPENSSL_NO_ENGINE
159 160
# include <openssl/engine.h>
#endif
M
Matt Caswell 已提交
161
#include <openssl/async.h>
162 163 164
#ifndef OPENSSL_NO_CT
# include <openssl/ct.h>
#endif
165

166
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
167 168 169 170 171 172

SSL3_ENC_METHOD ssl3_undef_enc_method = {
    /*
     * evil casts, but these functions are only called if there's a library
     * bug
     */
173 174
    (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
    (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190
    ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, unsigned char *, int))
        ssl_undefined_function,
    (int (*)(SSL *, int))ssl_undefined_function,
    (int (*)(SSL *, const char *, int, unsigned char *))
        ssl_undefined_function,
    0,                          /* finish_mac_length */
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
    (int (*)(int))ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, size_t, const char *,
             size_t, const unsigned char *, size_t,
             int use_context))ssl_undefined_function,
};
191

M
Matt Caswell 已提交
192 193 194 195
struct ssl_async_args {
    SSL *s;
    void *buf;
    int num;
M
Matt Caswell 已提交
196
    enum { READFUNC, WRITEFUNC,  OTHERFUNC} type;
M
Matt Caswell 已提交
197
    union {
M
Matt Caswell 已提交
198 199 200
        int (*func_read)(SSL *, void *, int);
        int (*func_write)(SSL *, const void *, int);
        int (*func_other)(SSL *);
M
Matt Caswell 已提交
201
    } f;
M
Matt Caswell 已提交
202 203
};

204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530
static const struct {
    uint8_t mtype;
    uint8_t ord;
    int     nid;
} dane_mds[] = {
    { DANETLS_MATCHING_FULL, 0, NID_undef },
    { DANETLS_MATCHING_2256, 1, NID_sha256 },
    { DANETLS_MATCHING_2512, 2, NID_sha512 },
};

static int dane_ctx_enable(struct dane_ctx_st *dctx)
{
    const EVP_MD **mdevp;
    uint8_t *mdord;
    uint8_t mdmax = DANETLS_MATCHING_LAST;
    int n = ((int) mdmax) + 1;          /* int to handle PrivMatch(255) */
    size_t i;

    mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
    mdord = OPENSSL_zalloc(n * sizeof(*mdord));

    if (mdord == NULL || mdevp == NULL) {
        OPENSSL_free(mdevp);
        SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    /* Install default entries */
    for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
        const EVP_MD *md;

        if (dane_mds[i].nid == NID_undef ||
            (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
            continue;
        mdevp[dane_mds[i].mtype] = md;
        mdord[dane_mds[i].mtype] = dane_mds[i].ord;
    }

    dctx->mdevp = mdevp;
    dctx->mdord = mdord;
    dctx->mdmax = mdmax;

    return 1;
}

static void dane_ctx_final(struct dane_ctx_st *dctx)
{
    OPENSSL_free(dctx->mdevp);
    dctx->mdevp = NULL;

    OPENSSL_free(dctx->mdord);
    dctx->mdord = NULL;
    dctx->mdmax = 0;
}

static void tlsa_free(danetls_record *t)
{
    if (t == NULL)
        return;
    OPENSSL_free(t->data);
    EVP_PKEY_free(t->spki);
    OPENSSL_free(t);
}

static void dane_final(struct dane_st *dane)
{
    sk_danetls_record_pop_free(dane->trecs, tlsa_free);
    dane->trecs = NULL;

    sk_X509_pop_free(dane->certs, X509_free);
    dane->certs = NULL;

    X509_free(dane->mcert);
    dane->mcert = NULL;
    dane->mtlsa = NULL;
    dane->mdpth = -1;
    dane->pdpth = -1;
}

/*
 * dane_copy - Copy dane configuration, sans verification state.
 */
static int ssl_dane_dup(SSL *to, SSL *from)
{
    int num;
    int i;

    if (!DANETLS_ENABLED(&from->dane))
        return 1;

    dane_final(&to->dane);

    num  = sk_danetls_record_num(from->dane.trecs);
    for (i = 0; i < num; ++i) {
        danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
        if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
                              t->data, t->dlen) <= 0)
            return 0;
    }
    return 1;
}

static int dane_mtype_set(
    struct dane_ctx_st *dctx,
    const EVP_MD *md,
    uint8_t mtype,
    uint8_t ord)
{
    int i;

    if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
        SSLerr(SSL_F_DANE_MTYPE_SET,
                SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
        return 0;
    }

    if (mtype > dctx->mdmax) {
        const EVP_MD **mdevp;
        uint8_t *mdord;
        int n = ((int) mtype) + 1;

        mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
        if (mdevp == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdevp = mdevp;

        mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
        if (mdord == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdord = mdord;

        /* Zero-fill any gaps */
        for (i = dctx->mdmax+1; i < mtype; ++i) {
            mdevp[i] = NULL;
            mdord[i] = 0;
        }

        dctx->mdmax = mtype;
    }

    dctx->mdevp[mtype] = md;
    /* Coerce ordinal of disabled matching types to 0 */
    dctx->mdord[mtype] = (md == NULL) ? 0 : ord;

    return 1;
}

static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
{
    if (mtype > dane->dctx->mdmax)
        return NULL;
    return dane->dctx->mdevp[mtype];
}

static int dane_tlsa_add(
    struct dane_st *dane,
    uint8_t usage,
    uint8_t selector,
    uint8_t mtype,
    unsigned char *data,
    size_t dlen)
{
    danetls_record *t;
    const EVP_MD *md = NULL;
    int ilen = (int)dlen;
    int i;

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
        return -1;
    }

    if (ilen < 0 || dlen != (size_t)ilen) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
        return 0;
    }

    if (usage > DANETLS_USAGE_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
        return 0;
    }

    if (selector > DANETLS_SELECTOR_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
        return 0;
    }

    if (mtype != DANETLS_MATCHING_FULL) {
        md = tlsa_md_get(dane, mtype);
        if (md == NULL) {
            SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
            return 0;
        }
    }

    if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
        return 0;
    }
    if (!data) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
        return 0;
    }

    if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }

    t->usage = usage;
    t->selector = selector;
    t->mtype = mtype;
    t->data = OPENSSL_malloc(ilen);
    if (t->data == NULL) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    memcpy(t->data, data, ilen);
    t->dlen = ilen;

    /* Validate and cache full certificate or public key */
    if (mtype == DANETLS_MATCHING_FULL) {
        const unsigned char *p = data;
        X509 *cert = NULL;
        EVP_PKEY *pkey = NULL;

        switch (selector) {
        case DANETLS_SELECTOR_CERT:
            if (!d2i_X509(&cert, &p, dlen) || p < data ||
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }
            if (X509_get0_pubkey(cert) == NULL) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }

            if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
                X509_free(cert);
                break;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
             * records that contain full certificates of trust-anchors that are
             * not present in the wire chain.  For usage PKIX-TA(0), we augment
             * the chain with untrusted Full(0) certificates from DNS, in case
             * they are missing from the chain.
             */
            if ((dane->certs == NULL &&
                 (dane->certs = sk_X509_new_null()) == NULL) ||
                !sk_X509_push(dane->certs, cert)) {
                SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
                X509_free(cert);
                tlsa_free(t);
                return -1;
            }
            break;

        case DANETLS_SELECTOR_SPKI:
            if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
                return 0;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
             * records that contain full bare keys of trust-anchors that are
             * not present in the wire chain.
             */
            if (usage == DANETLS_USAGE_DANE_TA)
                t->spki = pkey;
            else
                EVP_PKEY_free(pkey);
            break;
        }
    }

    /*-
     * Find the right insertion point for the new record.
     *
     * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
     * they can be processed first, as they require no chain building, and no
     * expiration or hostname checks.  Because DANE-EE(3) is numerically
     * largest, this is accomplished via descending sort by "usage".
     *
     * We also sort in descending order by matching ordinal to simplify
     * the implementation of digest agility in the verification code.
     *
     * The choice of order for the selector is not significant, so we
     * use the same descending order for consistency.
     */
    for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
        danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
        if (rec->usage > usage)
            continue;
        if (rec->usage < usage)
            break;
        if (rec->selector > selector)
            continue;
        if (rec->selector < selector)
            break;
        if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
            continue;
        break;
    }

    if (!sk_danetls_record_insert(dane->trecs, t, i)) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    dane->umask |= DANETLS_USAGE_BIT(usage);

    return 1;
}

R
Rich Salz 已提交
531 532 533 534 535 536 537 538
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

539
int SSL_clear(SSL *s)
540 541 542 543 544
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
        return (0);
    }
545

546 547 548 549
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
L
Lutz Jänicke 已提交
550

551 552 553
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
554

555 556 557 558
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
559

M
Matt Caswell 已提交
560
    ossl_statem_clear(s);
561

562 563 564
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
565

R
Rich Salz 已提交
566 567
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
568
    clear_ciphers(s);
569
    s->first_packet = 0;
570

571 572 573 574 575 576 577 578 579 580
    /* Reset DANE verification result state */
    s->dane.mdpth = -1;
    s->dane.pdpth = -1;
    X509_free(s->dane.mcert);
    s->dane.mcert = NULL;
    s->dane.mtlsa = NULL;

    /* Clear the verification result peername */
    X509_VERIFY_PARAM_move_peername(s->param, NULL);

581 582 583 584
    /*
     * Check to see if we were changed into a different method, if so, revert
     * back if we are not doing session-id reuse.
     */
M
Matt Caswell 已提交
585
    if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
586 587 588 589 590 591 592
        && (s->method != s->ctx->method)) {
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
            return (0);
    } else
        s->method->ssl_clear(s);
M
Matt Caswell 已提交
593

594
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
595

596 597
    return (1);
}
598

599
/** Used to change an SSL_CTXs default SSL method type */
600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

    sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
               SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
        return (0);
    }
    return (1);
}
616

617
SSL *SSL_new(SSL_CTX *ctx)
618 619 620 621 622 623 624 625 626 627 628 629
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
        return (NULL);
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
        return (NULL);
    }

R
Rich Salz 已提交
630
    s = OPENSSL_zalloc(sizeof(*s));
631 632 633
    if (s == NULL)
        goto err;

634
    RECORD_LAYER_init(&s->rlayer, s);
635

636
    s->options = ctx->options;
637 638
    s->min_proto_version = ctx->min_proto_version;
    s->max_proto_version = ctx->max_proto_version;
639 640
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
641
    s->references = 1;
642

K
Kurt Roeckx 已提交
643 644 645 646 647 648 649 650 651 652 653 654
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
655

656
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
657 658 659 660 661 662 663 664 665 666 667
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
    s->sid_ctx_length = ctx->sid_ctx_length;
    OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
668
    if (s->param == NULL)
669 670 671 672
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
    s->max_send_fragment = ctx->max_send_fragment;
673 674
    s->split_send_fragment = ctx->split_send_fragment;
    s->max_pipelines = ctx->max_pipelines;
675 676
    if (s->max_pipelines > 1)
        RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
677

678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693
    CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
    s->ctx = ctx;
    s->tlsext_debug_cb = 0;
    s->tlsext_debug_arg = NULL;
    s->tlsext_ticket_expected = 0;
    s->tlsext_status_type = -1;
    s->tlsext_status_expected = 0;
    s->tlsext_ocsp_ids = NULL;
    s->tlsext_ocsp_exts = NULL;
    s->tlsext_ocsp_resp = NULL;
    s->tlsext_ocsp_resplen = -1;
    CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
    s->initial_ctx = ctx;
# ifndef OPENSSL_NO_EC
    if (ctx->tlsext_ecpointformatlist) {
        s->tlsext_ecpointformatlist =
R
Rich Salz 已提交
694 695
            OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
                           ctx->tlsext_ecpointformatlist_length);
696 697 698 699 700 701 702
        if (!s->tlsext_ecpointformatlist)
            goto err;
        s->tlsext_ecpointformatlist_length =
            ctx->tlsext_ecpointformatlist_length;
    }
    if (ctx->tlsext_ellipticcurvelist) {
        s->tlsext_ellipticcurvelist =
R
Rich Salz 已提交
703 704
            OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
                           ctx->tlsext_ellipticcurvelist_length);
705 706 707 708 709 710
        if (!s->tlsext_ellipticcurvelist)
            goto err;
        s->tlsext_ellipticcurvelist_length =
            ctx->tlsext_ellipticcurvelist_length;
    }
# endif
B
Ben Laurie 已提交
711
# ifndef OPENSSL_NO_NEXTPROTONEG
712
    s->next_proto_negotiated = NULL;
B
Ben Laurie 已提交
713
# endif
A
Adam Langley 已提交
714

715 716 717 718 719 720 721 722 723
    if (s->ctx->alpn_client_proto_list) {
        s->alpn_client_proto_list =
            OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
        if (s->alpn_client_proto_list == NULL)
            goto err;
        memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
               s->ctx->alpn_client_proto_list_len);
        s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
    }
724

725
    s->verified_chain = NULL;
726
    s->verify_result = X509_V_OK;
727

M
Matt Caswell 已提交
728 729 730
    s->default_passwd_callback = ctx->default_passwd_callback;
    s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;

731
    s->method = ctx->method;
732

733 734
    if (!s->method->ssl_new(s))
        goto err;
735

736
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
737

V
Viktor Dukhovni 已提交
738
    if (!SSL_clear(s))
M
Matt Caswell 已提交
739
        goto err;
740

741
    CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
742

743
#ifndef OPENSSL_NO_PSK
744 745
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
746 747
#endif

M
Matt Caswell 已提交
748 749
    s->job = NULL;

750 751 752 753 754 755
#ifndef OPENSSL_NO_CT
    if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
            ctx->ct_validation_callback_arg))
        goto err;
#endif

756 757
    return (s);
 err:
R
Rich Salz 已提交
758
    SSL_free(s);
759 760 761
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
    return (NULL);
}
762

763 764 765 766 767
void SSL_up_ref(SSL *s)
{
    CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
}

768 769 770 771 772 773 774 775 776 777
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
    if (sid_ctx_len > sizeof ctx->sid_ctx) {
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
778 779

    return 1;
780
}
781

782 783 784 785 786 787 788 789 790 791
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
792 793

    return 1;
794
}
B
Ben Laurie 已提交
795

796
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
797 798 799 800 801 802
{
    CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
    ctx->generate_session_id = cb;
    CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
    return 1;
}
803 804

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
805 806 807 808 809 810
{
    CRYPTO_w_lock(CRYPTO_LOCK_SSL);
    ssl->generate_session_id = cb;
    CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
    return 1;
}
811

812
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
     * we can "construct" a session to give us the desired check - ie. to
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

    if (id_len > sizeof r.session_id)
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

    CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
    p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
    CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
    return (p != NULL);
}
836

837
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
838 839 840
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
841 842

int SSL_set_purpose(SSL *s, int purpose)
843 844 845
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
846

847
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
848 849 850
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
851 852

int SSL_set_trust(SSL *s, int trust)
853 854 855
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
856

857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894
int SSL_set1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
}

int SSL_add1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
}

void SSL_set_hostflags(SSL *s, unsigned int flags)
{
    X509_VERIFY_PARAM_set_hostflags(s->param, flags);
}

const char *SSL_get0_peername(SSL *s)
{
    return X509_VERIFY_PARAM_get0_peername(s->param);
}

int SSL_CTX_dane_enable(SSL_CTX *ctx)
{
    return dane_ctx_enable(&ctx->dane);
}

int SSL_dane_enable(SSL *s, const char *basedomain)
{
    struct dane_st *dane = &s->dane;

    if (s->ctx->dane.mdmax == 0) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
        return 0;
    }
    if (dane->trecs != NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
        return 0;
    }

895 896 897 898 899 900 901 902 903 904 905 906
    /*
     * Default SNI name.  This rejects empty names, while set1_host below
     * accepts them and disables host name checks.  To avoid side-effects with
     * invalid input, set the SNI name first.
     */
    if (s->tlsext_hostname == NULL) {
	if (!SSL_set_tlsext_host_name(s, basedomain)) {
            SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
	    return -1;
        }
    }

907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928
    /* Primary RFC6125 reference identifier */
    if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
        return -1;
    }

    dane->mdpth = -1;
    dane->pdpth = -1;
    dane->dctx = &s->ctx->dane;
    dane->trecs = sk_danetls_record_new_null();

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    return 1;
}

int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
{
    struct dane_st *dane = &s->dane;

929
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
930 931 932 933 934 935 936 937 938 939 940 941 942 943 944
        return -1;
    if (dane->mtlsa) {
        if (mcert)
            *mcert = dane->mcert;
        if (mspki)
            *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
    }
    return dane->mdpth;
}

int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
                       uint8_t *mtype, unsigned const char **data, size_t *dlen)
{
    struct dane_st *dane = &s->dane;

945
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977
        return -1;
    if (dane->mtlsa) {
        if (usage)
            *usage = dane->mtlsa->usage;
        if (selector)
            *selector = dane->mtlsa->selector;
        if (mtype)
            *mtype = dane->mtlsa->mtype;
        if (data)
            *data = dane->mtlsa->data;
        if (dlen)
            *dlen = dane->mtlsa->dlen;
    }
    return dane->mdpth;
}

struct dane_st *SSL_get0_dane(SSL *s)
{
    return &s->dane;
}

int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
                      uint8_t mtype, unsigned char *data, size_t dlen)
{
    return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
}

int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
{
    return dane_mtype_set(&ctx->dane, md, mtype, ord);
}

D
Dr. Stephen Henson 已提交
978
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
979 980 981
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
982 983

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
984 985 986
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
987

988
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
989 990 991
{
    return ctx->param;
}
992 993

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
994 995 996
{
    return ssl->param;
}
997

998
void SSL_certs_clear(SSL *s)
999 1000 1001
{
    ssl_cert_clear_certs(s->cert);
}
1002

1003
void SSL_free(SSL *s)
1004 1005
{
    int i;
1006

1007 1008
    if (s == NULL)
        return;
B
Ben Laurie 已提交
1009

1010
    i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
R
Rich Salz 已提交
1011
    REF_PRINT_COUNT("SSL", s);
1012 1013
    if (i > 0)
        return;
R
Rich Salz 已提交
1014
    REF_ASSERT_ISNT(i < 0);
1015

R
Rich Salz 已提交
1016
    X509_VERIFY_PARAM_free(s->param);
1017
    dane_final(&s->dane);
1018 1019 1020 1021 1022 1023 1024 1025 1026 1027
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

    if (s->bbio != NULL) {
        /* If the buffering BIO is in place, pop it off */
        if (s->bbio == s->wbio) {
            s->wbio = BIO_pop(s->wbio);
        }
        BIO_free(s->bbio);
        s->bbio = NULL;
    }
R
Rich Salz 已提交
1028 1029
    BIO_free_all(s->rbio);
    if (s->wbio != s->rbio)
1030 1031
        BIO_free_all(s->wbio);

R
Rich Salz 已提交
1032
    BUF_MEM_free(s->init_buf);
1033 1034

    /* add extra stuff */
R
Rich Salz 已提交
1035 1036
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
1037 1038 1039 1040 1041 1042 1043

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }

R
Rich Salz 已提交
1044
    clear_ciphers(s);
1045

R
Rich Salz 已提交
1046
    ssl_cert_free(s->cert);
1047
    /* Free up if allocated */
1048

R
Rich Salz 已提交
1049
    OPENSSL_free(s->tlsext_hostname);
R
Rich Salz 已提交
1050
    SSL_CTX_free(s->initial_ctx);
1051
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1052 1053
    OPENSSL_free(s->tlsext_ecpointformatlist);
    OPENSSL_free(s->tlsext_ellipticcurvelist);
1054
#endif                         /* OPENSSL_NO_EC */
R
Rich Salz 已提交
1055
    sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
R
Rich Salz 已提交
1056
    sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
1057 1058 1059 1060
#ifndef OPENSSL_NO_CT
    SCT_LIST_free(s->scts);
    OPENSSL_free(s->tlsext_scts);
#endif
R
Rich Salz 已提交
1061 1062
    OPENSSL_free(s->tlsext_ocsp_resp);
    OPENSSL_free(s->alpn_client_proto_list);
1063

R
Rich Salz 已提交
1064
    sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1065

1066 1067
    sk_X509_pop_free(s->verified_chain, X509_free);

1068 1069 1070
    if (s->method != NULL)
        s->method->ssl_free(s);

1071
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
1072

R
Rich Salz 已提交
1073
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
1074

M
Matt Caswell 已提交
1075 1076
    ASYNC_WAIT_CTX_free(s->waitctx);

1077
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
1078
    OPENSSL_free(s->next_proto_negotiated);
B
Ben Laurie 已提交
1079 1080
#endif

P
Piotr Sikora 已提交
1081
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1082
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1083 1084 1085 1086 1087
#endif

    OPENSSL_free(s);
}

1088 1089
void SSL_set_rbio(SSL *s, BIO *rbio)
{
R
Rich Salz 已提交
1090
    if (s->rbio != rbio)
1091 1092 1093 1094 1095
        BIO_free_all(s->rbio);
    s->rbio = rbio;
}

void SSL_set_wbio(SSL *s, BIO *wbio)
1096 1097 1098 1099 1100 1101 1102 1103 1104 1105
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
    if (s->bbio != NULL) {
        if (s->wbio == s->bbio) {
            s->wbio = s->wbio->next_bio;
            s->bbio->next_bio = NULL;
        }
    }
R
Rich Salz 已提交
1106
    if (s->wbio != wbio && s->rbio != s->wbio)
1107 1108 1109
        BIO_free_all(s->wbio);
    s->wbio = wbio;
}
1110

1111 1112 1113 1114 1115 1116
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
    SSL_set_wbio(s, wbio);
    SSL_set_rbio(s, rbio);
}

B
Ben Laurie 已提交
1117
BIO *SSL_get_rbio(const SSL *s)
1118 1119 1120
{
    return (s->rbio);
}
1121

B
Ben Laurie 已提交
1122
BIO *SSL_get_wbio(const SSL *s)
1123 1124 1125
{
    return (s->wbio);
}
1126

B
Ben Laurie 已提交
1127
int SSL_get_fd(const SSL *s)
1128 1129 1130
{
    return (SSL_get_rfd(s));
}
1131

B
Ben Laurie 已提交
1132
int SSL_get_rfd(const SSL *s)
1133 1134 1135 1136 1137 1138 1139 1140 1141 1142
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
1143

B
Ben Laurie 已提交
1144
int SSL_get_wfd(const SSL *s)
1145 1146 1147 1148 1149 1150 1151 1152 1153 1154
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
1155

1156
#ifndef OPENSSL_NO_SOCK
1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
    return (ret);
}
1174

1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218
int SSL_set_wfd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
        || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
        bio = BIO_new(BIO_s_socket());

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
            goto err;
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
        SSL_set_bio(s, SSL_get_rbio(s), bio);
    } else
        SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
    ret = 1;
 err:
    return (ret);
}

int SSL_set_rfd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
        || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
        bio = BIO_new(BIO_s_socket());

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
            goto err;
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
        SSL_set_bio(s, bio, SSL_get_wbio(s));
    } else
        SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
    ret = 1;
 err:
    return (ret);
}
#endif
1219 1220

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
1221
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
1233 1234

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
1235
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1236 1237
{
    size_t ret = 0;
1238

1239 1240 1241 1242 1243 1244 1245 1246
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
1247

B
Ben Laurie 已提交
1248
int SSL_get_verify_mode(const SSL *s)
1249 1250 1251
{
    return (s->verify_mode);
}
1252

B
Ben Laurie 已提交
1253
int SSL_get_verify_depth(const SSL *s)
1254 1255 1256
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
1257

1258 1259 1260
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
    return (s->verify_callback);
}
1261

B
Ben Laurie 已提交
1262
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1263 1264 1265
{
    return (ctx->verify_mode);
}
1266

B
Ben Laurie 已提交
1267
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
    return (ctx->default_verify_callback);
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
1291
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1292
}
1293

B
Ben Laurie 已提交
1294
int SSL_get_read_ahead(const SSL *s)
1295
{
1296
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
1297
}
1298

B
Ben Laurie 已提交
1299
int SSL_pending(const SSL *s)
1300 1301 1302 1303 1304 1305 1306 1307 1308 1309
{
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
     */
    return (s->method->ssl_pending(s));
}
1310

B
Ben Laurie 已提交
1311
X509 *SSL_get_peer_certificate(const SSL *s)
1312 1313
{
    X509 *r;
1314

1315 1316 1317 1318
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
1319

1320 1321
    if (r == NULL)
        return (r);
1322

D
Dr. Stephen Henson 已提交
1323
    X509_up_ref(r);
1324 1325 1326

    return (r);
}
1327

B
Ben Laurie 已提交
1328
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1329 1330 1331
{
    STACK_OF(X509) *r;

1332
    if ((s == NULL) || (s->session == NULL))
1333 1334
        r = NULL;
    else
1335
        r = s->session->peer_chain;
1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

    return (r);
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
1349
int SSL_copy_session_id(SSL *t, const SSL *f)
1350 1351
{
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
1352
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
1353
        return 0;
M
Matt Caswell 已提交
1354
    }
1355 1356

    /*
M
Matt Caswell 已提交
1357
     * what if we are setup for one protocol version but want to talk another
1358 1359
     */
    if (t->method != f->method) {
1360 1361 1362 1363
        t->method->ssl_free(t);
        t->method = f->method;
        if (t->method->ssl_new(t) == 0)
            return 0;
1364 1365
    }

K
Kurt Roeckx 已提交
1366 1367 1368
    CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
    ssl_cert_free(t->cert);
    t->cert = f->cert;
V
Viktor Dukhovni 已提交
1369
    if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
M
Matt Caswell 已提交
1370
        return 0;
M
Matt Caswell 已提交
1371
    }
M
Matt Caswell 已提交
1372 1373

    return 1;
1374
}
1375

1376
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
1377
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1378 1379
{
    if ((ctx == NULL) ||
K
Kurt Roeckx 已提交
1380
        (ctx->cert->key->x509 == NULL)) {
1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
               SSL_R_NO_CERTIFICATE_ASSIGNED);
        return (0);
    }
    if (ctx->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
               SSL_R_NO_PRIVATE_KEY_ASSIGNED);
        return (0);
    }
    return (X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey));
}
1393

1394
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
1395
int SSL_check_private_key(const SSL *ssl)
1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
        return (0);
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
        return (0);
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
        return (0);
    }
    return (X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey));
}
1412

M
Matt Caswell 已提交
1413 1414
int SSL_waiting_for_async(SSL *s)
{
M
Matt Caswell 已提交
1415 1416 1417
    if(s->job)
        return 1;

M
Matt Caswell 已提交
1418 1419 1420
    return 0;
}

M
Matt Caswell 已提交
1421
int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
M
Matt Caswell 已提交
1422
{
M
Matt Caswell 已提交
1423 1424 1425 1426 1427 1428
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
}
M
Matt Caswell 已提交
1429

M
Matt Caswell 已提交
1430 1431 1432 1433 1434 1435 1436 1437 1438
int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
                              OSSL_ASYNC_FD *delfd, size_t *numdelfds)
{
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
                                          numdelfds);
M
Matt Caswell 已提交
1439 1440
}

1441
int SSL_accept(SSL *s)
1442
{
1443
    if (s->handshake_func == NULL) {
1444 1445
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
M
Matt Caswell 已提交
1446
    }
M
Matt Caswell 已提交
1447 1448

    return SSL_do_handshake(s);
1449
}
1450

1451
int SSL_connect(SSL *s)
1452
{
1453
    if (s->handshake_func == NULL) {
1454 1455
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
M
Matt Caswell 已提交
1456
    }
1457

M
Matt Caswell 已提交
1458
    return SSL_do_handshake(s);
1459
}
1460

B
Ben Laurie 已提交
1461
long SSL_get_default_timeout(const SSL *s)
1462 1463 1464 1465
{
    return (s->method->get_timeout());
}

1466
static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
M
Matt Caswell 已提交
1467 1468
                          int (*func)(void *)) {
    int ret;
M
Matt Caswell 已提交
1469 1470 1471 1472 1473 1474
    if (s->waitctx == NULL) {
        s->waitctx = ASYNC_WAIT_CTX_new();
        if (s->waitctx == NULL)
            return -1;
    }
    switch(ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
M
Matt Caswell 已提交
1475 1476 1477
        sizeof(struct ssl_async_args))) {
    case ASYNC_ERR:
        s->rwstate = SSL_NOTHING;
1478
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
M
Matt Caswell 已提交
1479 1480 1481 1482 1483 1484 1485 1486 1487
        return -1;
    case ASYNC_PAUSE:
        s->rwstate = SSL_ASYNC_PAUSED;
        return -1;
    case ASYNC_FINISH:
        s->job = NULL;
        return ret;
    default:
        s->rwstate = SSL_NOTHING;
1488
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1489 1490 1491 1492
        /* Shouldn't happen */
        return -1;
    }
}
M
Matt Caswell 已提交
1493

M
Matt Caswell 已提交
1494
static int ssl_io_intern(void *vargs)
M
Matt Caswell 已提交
1495 1496 1497 1498 1499 1500 1501 1502 1503 1504
{
    struct ssl_async_args *args;
    SSL *s;
    void *buf;
    int num;

    args = (struct ssl_async_args *)vargs;
    s = args->s;
    buf = args->buf;
    num = args->num;
M
Matt Caswell 已提交
1505 1506 1507 1508 1509 1510 1511 1512 1513
    switch (args->type) {
    case READFUNC:
        return args->f.func_read(s, buf, num);
    case WRITEFUNC:
        return args->f.func_write(s, buf, num);
    case OTHERFUNC:
        return args->f.func_other(s);
    }
    return -1;
M
Matt Caswell 已提交
1514 1515
}

1516 1517
int SSL_read(SSL *s, void *buf, int num)
{
1518
    if (s->handshake_func == NULL) {
1519 1520 1521 1522 1523 1524 1525 1526
        SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
        return (0);
    }
M
Matt Caswell 已提交
1527

M
Matt Caswell 已提交
1528
    if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1529 1530 1531 1532 1533
        struct ssl_async_args args;

        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1534 1535
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_read;
M
Matt Caswell 已提交
1536

1537
        return ssl_start_async_job(s, &args, ssl_io_intern);
M
Matt Caswell 已提交
1538 1539 1540
    } else {
        return s->method->ssl_read(s, buf, num);
    }
1541 1542 1543 1544
}

int SSL_peek(SSL *s, void *buf, int num)
{
1545
    if (s->handshake_func == NULL) {
1546 1547 1548 1549 1550 1551 1552
        SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        return (0);
    }
M
Matt Caswell 已提交
1553 1554
    if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
        struct ssl_async_args args;
1555

M
Matt Caswell 已提交
1556 1557 1558
        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1559 1560
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_peek;
M
Matt Caswell 已提交
1561

1562
        return ssl_start_async_job(s, &args, ssl_io_intern);
M
Matt Caswell 已提交
1563 1564 1565
    } else {
        return s->method->ssl_peek(s, buf, num);
    }
M
Matt Caswell 已提交
1566 1567
}

1568 1569
int SSL_write(SSL *s, const void *buf, int num)
{
1570
    if (s->handshake_func == NULL) {
1571 1572 1573 1574 1575 1576 1577 1578 1579
        SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
        SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
        return (-1);
    }
M
Matt Caswell 已提交
1580

M
Matt Caswell 已提交
1581
    if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1582 1583 1584 1585 1586
        struct ssl_async_args args;

        args.s = s;
        args.buf = (void *)buf;
        args.num = num;
M
Matt Caswell 已提交
1587 1588
        args.type = WRITEFUNC;
        args.f.func_write = s->method->ssl_write;
M
Matt Caswell 已提交
1589

1590
        return ssl_start_async_job(s, &args, ssl_io_intern);
M
Matt Caswell 已提交
1591 1592 1593
    } else {
        return s->method->ssl_write(s, buf, num);
    }
1594
}
1595

1596
int SSL_shutdown(SSL *s)
1597 1598 1599 1600 1601 1602 1603 1604
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

1605
    if (s->handshake_func == NULL) {
1606 1607 1608 1609
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

1610 1611 1612
    if (!SSL_in_init(s)) {
        if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
            struct ssl_async_args args;
M
Matt Caswell 已提交
1613

1614 1615 1616
            args.s = s;
            args.type = OTHERFUNC;
            args.f.func_other = s->method->ssl_shutdown;
M
Matt Caswell 已提交
1617

1618 1619 1620 1621
            return ssl_start_async_job(s, &args, ssl_io_intern);
        } else {
            return s->method->ssl_shutdown(s);
        }
M
Matt Caswell 已提交
1622
    } else {
1623 1624
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
        return -1;
M
Matt Caswell 已提交
1625
    }
1626
}
1627

1628
int SSL_renegotiate(SSL *s)
1629 1630 1631
{
    if (s->renegotiate == 0)
        s->renegotiate = 1;
D
Dr. Stephen Henson 已提交
1632

1633
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
1634

1635 1636
    return (s->method->ssl_renegotiate(s));
}
1637

D
Dr. Stephen Henson 已提交
1638
int SSL_renegotiate_abbreviated(SSL *s)
1639 1640 1641
{
    if (s->renegotiate == 0)
        s->renegotiate = 1;
B
Bodo Möller 已提交
1642

1643
    s->new_session = 0;
B
Bodo Möller 已提交
1644

1645 1646
    return (s->method->ssl_renegotiate(s));
}
D
Dr. Stephen Henson 已提交
1647

1648
int SSL_renegotiate_pending(SSL *s)
1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
1663
        return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1664
    case SSL_CTRL_SET_READ_AHEAD:
1665 1666
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
        return (s->max_cert_list);
    case SSL_CTRL_SET_MAX_CERT_LIST:
        l = s->max_cert_list;
        s->max_cert_list = larg;
        return (l);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
1687 1688 1689 1690 1691 1692 1693
        if (s->max_send_fragment < s->split_send_fragment)
            s->split_send_fragment = s->max_send_fragment;
        return 1;
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
        if (larg > s->max_send_fragment || larg == 0)
            return 0;
        s->split_send_fragment = larg;
1694
        return 1;
1695 1696 1697 1698
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        s->max_pipelines = larg;
1699 1700
        if (larg > 1)
            RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
1713
            if (s->s3->tmp.ciphers_raw == NULL)
1714
                return 0;
D
Dr. Stephen Henson 已提交
1715 1716
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
1717 1718 1719
        } else {
            return TLS_CIPHER_LEN;
        }
1720
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
1721
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1722 1723
		return -1;
	if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1724 1725 1726
            return 1;
        else
            return 0;
1727
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
1728 1729
        return ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                     &s->min_proto_version);
1730
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
1731 1732
        return ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                     &s->max_proto_version);
1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751
    default:
        return (s->method->ssl_ctrl(s, cmd, larg, parg));
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
        return (s->method->ssl_callback_ctrl(s, cmd, fp));
    }
}
1752

B
Ben Laurie 已提交
1753
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1754 1755 1756 1757 1758 1759 1760 1761 1762 1763
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
1764
#ifndef OPENSSL_NO_EC
1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839
        case SSL_CTRL_SET_CURVES_LIST:
            return tls1_set_curves_list(NULL, NULL, parg);
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
        return (ctx->read_ahead);
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
        return (ctx->max_cert_list);
    case SSL_CTRL_SET_MAX_CERT_LIST:
        l = ctx->max_cert_list;
        ctx->max_cert_list = larg;
        return (l);

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
        l = ctx->session_cache_size;
        ctx->session_cache_size = larg;
        return (l);
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
        return (ctx->session_cache_size);
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
        return (l);
    case SSL_CTRL_GET_SESS_CACHE_MODE:
        return (ctx->session_cache_mode);

    case SSL_CTRL_SESS_NUMBER:
        return (lh_SSL_SESSION_num_items(ctx->sessions));
    case SSL_CTRL_SESS_CONNECT:
        return (ctx->stats.sess_connect);
    case SSL_CTRL_SESS_CONNECT_GOOD:
        return (ctx->stats.sess_connect_good);
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
        return (ctx->stats.sess_connect_renegotiate);
    case SSL_CTRL_SESS_ACCEPT:
        return (ctx->stats.sess_accept);
    case SSL_CTRL_SESS_ACCEPT_GOOD:
        return (ctx->stats.sess_accept_good);
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
        return (ctx->stats.sess_accept_renegotiate);
    case SSL_CTRL_SESS_HIT:
        return (ctx->stats.sess_hit);
    case SSL_CTRL_SESS_CB_HIT:
        return (ctx->stats.sess_cb_hit);
    case SSL_CTRL_SESS_MISSES:
        return (ctx->stats.sess_miss);
    case SSL_CTRL_SESS_TIMEOUTS:
        return (ctx->stats.sess_timeout);
    case SSL_CTRL_SESS_CACHE_FULL:
        return (ctx->stats.sess_cache_full);
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
1840 1841
        if (ctx->max_send_fragment < ctx->split_send_fragment)
            ctx->split_send_fragment = ctx->split_send_fragment;
1842
        return 1;
1843 1844 1845 1846 1847 1848 1849 1850 1851
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
        if (larg > ctx->max_send_fragment || larg == 0)
            return 0;
        ctx->split_send_fragment = larg;
        return 1;
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        ctx->max_pipelines = larg;
1852 1853 1854 1855
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
1856
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
1857 1858
        return ssl_set_version_bound(ctx->method->version, (int)larg,
                                     &ctx->min_proto_version);
1859
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
1860 1861
        return ssl_set_version_bound(ctx->method->version, (int)larg,
                                     &ctx->max_proto_version);
1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880
    default:
        return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
        return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
    }
}
1881

1882
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1883
{
1884 1885 1886 1887 1888
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
1889 1890 1891 1892 1893
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
1894 1895 1896 1897 1898
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
1899
}
1900

1901
/** return a STACK of the ciphers available for the SSL and in order of
1902
 * preference */
B
Ben Laurie 已提交
1903
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
            return (s->cipher_list);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
            return (s->ctx->cipher_list);
        }
    }
    return (NULL);
}

1915 1916 1917 1918 1919 1920 1921
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

1922
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
    ssl_set_client_disabled(s);
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
1945

1946
/** return a STACK of the ciphers available for the SSL and in order of
1947
 * algorithm id */
B
Ben Laurie 已提交
1948
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1949 1950 1951 1952 1953 1954 1955 1956 1957 1958
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
            return (s->cipher_list_by_id);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
            return (s->ctx->cipher_list_by_id);
        }
    }
    return (NULL);
}
1959

1960
/** The old interface to get the same thing as SSL_get_ciphers() */
1961 1962
const char *SSL_get_cipher_list(const SSL *s, int n)
{
1963
    const SSL_CIPHER *c;
1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
        return (NULL);
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
        return (NULL);
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
        return (NULL);
    return (c->name);
}
1976

1977
/** specify the ciphers to be used by default by the SSL_CTX */
1978
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
                                &ctx->cipher_list_by_id, str, ctx->cert);
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
1999

2000
/** specify the ciphers to be used by the SSL */
2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
                                &s->cipher_list_by_id, str, s->cert);
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2016

2017 2018 2019 2020
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
{
    char *p;
    STACK_OF(SSL_CIPHER) *sk;
2021
    const SSL_CIPHER *c;
2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043
    int i;

    if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
        return (NULL);

    p = buf;
    sk = s->session->ciphers;

    if (sk_SSL_CIPHER_num(sk) == 0)
        return NULL;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        int n;

        c = sk_SSL_CIPHER_value(sk, i);
        n = strlen(c->name);
        if (n + 1 > len) {
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
2044
        memcpy(p, c->name, n + 1);
2045 2046 2047 2048 2049 2050 2051 2052
        p += n;
        *(p++) = ':';
        len -= n + 1;
    }
    p[-1] = '\0';
    return (buf);
}

2053
/** return a servername extension value if provided in Client Hello, or NULL.
2054
 * So far, only host_name types are defined (RFC 3546).
2055 2056
 */

2057
const char *SSL_get_servername(const SSL *s, const int type)
2058 2059 2060
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
2061

2062 2063 2064
    return s->session && !s->tlsext_hostname ?
        s->session->tlsext_hostname : s->tlsext_hostname;
}
2065

2066
int SSL_get_servername_type(const SSL *s)
2067 2068 2069 2070 2071 2072 2073
{
    if (s->session
        && (!s->tlsext_hostname ? s->session->
            tlsext_hostname : s->tlsext_hostname))
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
2074

2075 2076
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
2077
 * expected that this function is called from the callback set by
2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
 * selects the first protcol in its list, but indicates via the API that this
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
2094
 */
2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
                          const unsigned char *client,
                          unsigned int client_len)
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
2133

2134
#ifndef OPENSSL_NO_NEXTPROTONEG
2135 2136 2137 2138 2139 2140
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
2141 2142
 * provided by the callback.
 */
2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
    *data = s->next_proto_negotiated;
    if (!*data) {
        *len = 0;
    } else {
        *len = s->next_proto_negotiated_len;
    }
}

/*
 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
                                           int (*cb) (SSL *ssl,
                                                      const unsigned char
                                                      **out,
                                                      unsigned int *outlen,
                                                      void *arg), void *arg)
{
    ctx->next_protos_advertised_cb = cb;
    ctx->next_protos_advertised_cb_arg = arg;
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
2177 2178
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
2179 2180 2181 2182 2183
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
2184
 */
2185 2186 2187 2188 2189 2190 2191 2192 2193 2194
void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
                                      int (*cb) (SSL *s, unsigned char **out,
                                                 unsigned char *outlen,
                                                 const unsigned char *in,
                                                 unsigned int inlen,
                                                 void *arg), void *arg)
{
    ctx->next_proto_select_cb = cb;
    ctx->next_proto_select_cb_arg = arg;
}
2195
#endif
2196

2197 2198
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
2199
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2200 2201 2202 2203 2204
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
                            unsigned protos_len)
{
R
Rich Salz 已提交
2205
    OPENSSL_free(ctx->alpn_client_proto_list);
2206
    ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
2207 2208
    if (ctx->alpn_client_proto_list == NULL) {
        SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2209
        return 1;
2210
    }
2211 2212 2213 2214 2215 2216 2217 2218
    memcpy(ctx->alpn_client_proto_list, protos, protos_len);
    ctx->alpn_client_proto_list_len = protos_len;

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
2219
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2220 2221 2222 2223 2224
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
                        unsigned protos_len)
{
R
Rich Salz 已提交
2225
    OPENSSL_free(ssl->alpn_client_proto_list);
2226
    ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
2227 2228
    if (ssl->alpn_client_proto_list == NULL) {
        SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2229
        return 1;
2230
    }
2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259
    memcpy(ssl->alpn_client_proto_list, protos, protos_len);
    ssl->alpn_client_proto_list_len = protos_len;

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
                                int (*cb) (SSL *ssl,
                                           const unsigned char **out,
                                           unsigned char *outlen,
                                           const unsigned char *in,
                                           unsigned int inlen,
                                           void *arg), void *arg)
{
    ctx->alpn_select_cb = cb;
    ctx->alpn_select_cb_arg = arg;
}

/*
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
2260
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271
                            unsigned *len)
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
        *len = ssl->s3->alpn_selected_len;
}

2272

2273
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2274 2275 2276 2277 2278 2279
                               const char *label, size_t llen,
                               const unsigned char *p, size_t plen,
                               int use_context)
{
    if (s->version < TLS1_VERSION)
        return -1;
B
Ben Laurie 已提交
2280

2281 2282 2283 2284
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
                                                       llen, p, plen,
                                                       use_context);
}
B
Ben Laurie 已提交
2285

B
Ben Laurie 已提交
2286
static unsigned long ssl_session_hash(const SSL_SESSION *a)
2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299
{
    unsigned long l;

    l = (unsigned long)
        ((unsigned int)a->session_id[0]) |
        ((unsigned int)a->session_id[1] << 8L) |
        ((unsigned long)a->session_id[2] << 16L) |
        ((unsigned long)a->session_id[3] << 24L);
    return (l);
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
2300
 * coarser function than this one) is changed, ensure
2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
        return (1);
    if (a->session_id_length != b->session_id_length)
        return (1);
    return (memcmp(a->session_id, b->session_id, a->session_id_length));
}

/*
 * These wrapper functions should remain rather than redeclaring
2316
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2317 2318 2319
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
2320

2321
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2322 2323 2324 2325 2326 2327 2328 2329
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
        return (NULL);
    }

2330 2331
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;
M
Matt Caswell 已提交
2332

2333
    if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2334
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2335 2336 2337 2338 2339 2340 2341
        return NULL;
    }

    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
2342
    ret = OPENSSL_zalloc(sizeof(*ret));
2343 2344 2345 2346
    if (ret == NULL)
        goto err;

    ret->method = meth;
2347 2348
    ret->min_proto_version = 0;
    ret->max_proto_version = 0;
2349 2350
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
2351
    /* We take the system default. */
2352 2353 2354 2355 2356 2357 2358
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2359
    ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2360 2361 2362 2363 2364
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;
2365 2366 2367 2368 2369
#ifndef OPENSSL_NO_CT
    ret->ctlog_store = CTLOG_STORE_new();
    if (ret->ctlog_store == NULL)
        goto err;
#endif
V
Viktor Dukhovni 已提交
2370
    if (!ssl_create_cipher_list(ret->method,
2371
                           &ret->cipher_list, &ret->cipher_list_by_id,
M
Matt Caswell 已提交
2372 2373
                           SSL_DEFAULT_CIPHER_LIST, ret->cert)
       || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2374 2375 2376 2377 2378
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
2379
    if (ret->param == NULL)
2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

    if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
        goto err;

    CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);

    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2401
    ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2402

2403
    /* Setup RFC4507 ticket keys */
M
Matt Caswell 已提交
2404
    if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2405 2406 2407
        || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
        || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
        ret->options |= SSL_OP_NO_TICKET;
2408

B
Ben Laurie 已提交
2409
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
2410
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
2411
        goto err;
B
Ben Laurie 已提交
2412
#endif
2413
#ifndef OPENSSL_NO_ENGINE
2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
E
Emilia Kasper 已提交
2436 2437 2438 2439 2440 2441 2442
    /*
     * Disable compression by default to prevent CRIME. Applications can
     * re-enable compression by configuring
     * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
     * or by using the SSL_CONF library.
     */
    ret->options |= SSL_OP_NO_COMPRESSION;
2443 2444 2445 2446 2447

    return (ret);
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
2448
    SSL_CTX_free(ret);
2449 2450
    return (NULL);
}
2451

2452 2453 2454 2455 2456
void SSL_CTX_up_ref(SSL_CTX *ctx)
{
    CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
}

2457
void SSL_CTX_free(SSL_CTX *a)
2458 2459
{
    int i;
2460

2461 2462
    if (a == NULL)
        return;
2463

2464
    i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
R
Rich Salz 已提交
2465
    REF_PRINT_COUNT("SSL_CTX", a);
2466 2467
    if (i > 0)
        return;
R
Rich Salz 已提交
2468
    REF_ASSERT_ISNT(i < 0);
2469

R
Rich Salz 已提交
2470
    X509_VERIFY_PARAM_free(a->param);
2471
    dane_ctx_final(&a->dane);
2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
2486
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
2487
    X509_STORE_free(a->cert_store);
2488 2489 2490
#ifndef OPENSSL_NO_CT
    CTLOG_STORE_free(a->ctlog_store);
#endif
R
Rich Salz 已提交
2491 2492
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
R
Rich Salz 已提交
2493
    ssl_cert_free(a->cert);
R
Rich Salz 已提交
2494 2495
    sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
    sk_X509_pop_free(a->extra_certs, X509_free);
2496
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
2497
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
2498
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
2499
#endif
B
Ben Laurie 已提交
2500
#ifndef OPENSSL_NO_SRP
2501
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
2502
#endif
2503
#ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
2504
    ENGINE_finish(a->client_cert_engine);
2505
#endif
B
Ben Laurie 已提交
2506

2507
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2508 2509
    OPENSSL_free(a->tlsext_ecpointformatlist);
    OPENSSL_free(a->tlsext_ellipticcurvelist);
B
Ben Laurie 已提交
2510
#endif
2511
    OPENSSL_free(a->alpn_client_proto_list);
B
Ben Laurie 已提交
2512

2513 2514
    OPENSSL_free(a);
}
2515

2516
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2517 2518 2519 2520 2521 2522 2523 2524 2525
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

2526 2527 2528 2529 2530 2531 2532 2533 2534 2535
pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback;
}

void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback_userdata;
}

M
Matt Caswell 已提交
2536 2537 2538 2539 2540 2541 2542 2543 2544 2545
void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
{
    s->default_passwd_callback = cb;
}

void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
{
    s->default_passwd_callback_userdata = u;
}

2546 2547 2548 2549 2550 2551 2552 2553 2554 2555
pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
{
    return s->default_passwd_callback;
}

void *SSL_get_default_passwd_cb_userdata(SSL *s)
{
    return s->default_passwd_callback_userdata;
}

2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
                         void *arg)
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
2586

2587
void ssl_set_masks(SSL *s)
2588
{
2589
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2590
    CERT_PKEY *cpk;
2591
#endif
2592
    CERT *c = s->cert;
2593
    uint32_t *pvalid = s->s3->tmp.valid_flags;
D
Dr. Stephen Henson 已提交
2594
    int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2595
    unsigned long mask_k, mask_a;
2596
#ifndef OPENSSL_NO_EC
2597
    int have_ecc_cert, ecdsa_ok;
2598
    X509 *x = NULL;
2599
#endif
2600 2601
    if (c == NULL)
        return;
2602

2603
#ifndef OPENSSL_NO_DH
2604
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2605
#else
2606
    dh_tmp = 0;
2607 2608
#endif

2609 2610 2611
    rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
    rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2612
#ifndef OPENSSL_NO_EC
2613
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2614
#endif
2615 2616
    mask_k = 0;
    mask_a = 0;
2617

2618
#ifdef CIPHER_DEBUG
2619 2620
    fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
            dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2621 2622
#endif

M
Matt Caswell 已提交
2623
#ifndef OPENSSL_NO_GOST
2624 2625 2626 2627 2628 2629 2630 2631 2632 2633
    cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
    if (cpk->x509 != NULL && cpk->privatekey != NULL) {
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
    cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
    if (cpk->x509 != NULL && cpk->privatekey != NULL) {
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
2634 2635 2636 2637 2638
    cpk = &(c->pkeys[SSL_PKEY_GOST01]);
    if (cpk->x509 != NULL && cpk->privatekey != NULL) {
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }
M
Matt Caswell 已提交
2639
#endif
2640

2641
    if (rsa_enc)
2642
        mask_k |= SSL_kRSA;
2643

2644 2645
    if (dh_tmp)
        mask_k |= SSL_kDHE;
2646

2647 2648 2649
    if (rsa_enc || rsa_sign) {
        mask_a |= SSL_aRSA;
    }
2650

2651 2652 2653
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
    }
2654

2655
    mask_a |= SSL_aNULL;
2656

2657 2658 2659 2660
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
2661
#ifndef OPENSSL_NO_EC
2662
    if (have_ecc_cert) {
2663
        uint32_t ex_kusage;
2664 2665
        cpk = &c->pkeys[SSL_PKEY_ECC];
        x = cpk->x509;
2666 2667
        ex_kusage = X509_get_key_usage(x);
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2668
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2669
            ecdsa_ok = 0;
D
Dr. Stephen Henson 已提交
2670
        if (ecdsa_ok)
2671 2672
            mask_a |= SSL_aECDSA;
    }
2673
#endif
B
Bodo Möller 已提交
2674

2675
#ifndef OPENSSL_NO_EC
2676
    mask_k |= SSL_kECDHE;
B
Bodo Möller 已提交
2677
#endif
2678 2679

#ifndef OPENSSL_NO_PSK
2680 2681
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
2682 2683 2684 2685 2686 2687
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
2688 2689
#endif

2690 2691
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
2692
}
2693

2694 2695
#ifndef OPENSSL_NO_EC

2696
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2697
{
D
Dr. Stephen Henson 已提交
2698
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2699
        /* key usage, if present, must allow signing */
D
Dr. Stephen Henson 已提交
2700
        if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2701 2702 2703 2704 2705 2706 2707
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }
    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
2708

2709 2710
#endif

2711
static int ssl_get_server_cert_index(const SSL *s)
2712 2713 2714 2715 2716
{
    int idx;
    idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
    if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
        idx = SSL_PKEY_RSA_SIGN;
2717 2718 2719 2720 2721 2722 2723 2724 2725 2726
    if (idx == SSL_PKEY_GOST_EC) {
        if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
            idx = SSL_PKEY_GOST12_512;
        else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
            idx = SSL_PKEY_GOST12_256;
        else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
            idx = SSL_PKEY_GOST01;
        else
            idx = -1;
    }
2727 2728 2729 2730
    if (idx == -1)
        SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
    return idx;
}
B
Ben Laurie 已提交
2731

2732
CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2733 2734 2735
{
    CERT *c;
    int i;
B
Bodo Möller 已提交
2736

2737 2738 2739
    c = s->cert;
    if (!s->s3 || !s->s3->tmp.new_cipher)
        return NULL;
2740
    ssl_set_masks(s);
B
Ben Laurie 已提交
2741

2742
    i = ssl_get_server_cert_index(s);
B
Ben Laurie 已提交
2743

2744 2745 2746
    /* This may or may not be an error. */
    if (i < 0)
        return NULL;
B
Ben Laurie 已提交
2747

2748 2749 2750
    /* May be NULL. */
    return &c->pkeys[i];
}
2751

2752 2753 2754 2755 2756 2757
EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
                            const EVP_MD **pmd)
{
    unsigned long alg_a;
    CERT *c;
    int idx = -1;
2758

2759 2760
    alg_a = cipher->algorithm_auth;
    c = s->cert;
2761

2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777
    if ((alg_a & SSL_aDSS) &&
            (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
        idx = SSL_PKEY_DSA_SIGN;
    else if (alg_a & SSL_aRSA) {
        if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
            idx = SSL_PKEY_RSA_SIGN;
        else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
            idx = SSL_PKEY_RSA_ENC;
    } else if ((alg_a & SSL_aECDSA) &&
               (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
        idx = SSL_PKEY_ECC;
    if (idx == -1) {
        SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
        return (NULL);
    }
    if (pmd)
2778
        *pmd = s->s3->tmp.md[idx];
2779 2780
    return c->pkeys[idx].privatekey;
}
2781

2782
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831
                                   size_t *serverinfo_length)
{
    CERT *c = NULL;
    int i = 0;
    *serverinfo_length = 0;

    c = s->cert;
    i = ssl_get_server_cert_index(s);

    if (i == -1)
        return 0;
    if (c->pkeys[i].serverinfo == NULL)
        return 0;

    *serverinfo = c->pkeys[i].serverinfo;
    *serverinfo_length = c->pkeys[i].serverinfo_length;
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

    i = s->session_ctx->session_cache_mode;
    if ((i & mode) && (!s->hit)
        && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
            || SSL_CTX_add_session(s->session_ctx, s->session))
        && (s->session_ctx->new_session_cb != NULL)) {
        CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
        if (!s->session_ctx->new_session_cb(s, s->session))
            SSL_SESSION_free(s->session);
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
        if ((((mode & SSL_SESS_CACHE_CLIENT)
              ? s->session_ctx->stats.sess_connect_good
              : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
        }
    }
}
2832

2833
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2834 2835 2836
{
    return ctx->method;
}
2837

2838
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2839 2840 2841
{
    return (s->method);
}
2842

2843
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2844 2845 2846 2847
{
    int ret = 1;

    if (s->method != meth) {
2848 2849
        const SSL_METHOD *sm = s->method;
        int (*hf)(SSL *) = s->handshake_func;
2850

2851
        if (sm->version == meth->version)
2852 2853
            s->method = meth;
        else {
2854
            sm->ssl_free(s);
2855 2856 2857 2858
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

2859
        if (hf == sm->ssl_connect)
2860
            s->handshake_func = meth->ssl_connect;
2861
        else if (hf == sm->ssl_accept)
2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934
            s->handshake_func = meth->ssl_accept;
    }
    return (ret);
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
        return (SSL_ERROR_NONE);

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
            return (SSL_ERROR_SYSCALL);
        else
            return (SSL_ERROR_SSL);
    }

    if ((i < 0) && SSL_want_read(s)) {
        bio = SSL_get_rbio(s);
        if (BIO_should_read(bio))
            return (SSL_ERROR_WANT_READ);
        else if (BIO_should_write(bio))
            /*
             * This one doesn't make too much sense ... We never try to write
             * to the rbio, and an application program where rbio and wbio
             * are separate couldn't even know what it should wait for.
             * However if we ever set s->rwstate incorrectly (so that we have
             * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
             * wbio *are* the same, this test works around that bug; so it
             * might be safer to keep it.
             */
            return (SSL_ERROR_WANT_WRITE);
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
                return (SSL_ERROR_WANT_CONNECT);
            else if (reason == BIO_RR_ACCEPT)
                return (SSL_ERROR_WANT_ACCEPT);
            else
                return (SSL_ERROR_SYSCALL); /* unknown */
        }
    }

    if ((i < 0) && SSL_want_write(s)) {
        bio = SSL_get_wbio(s);
        if (BIO_should_write(bio))
            return (SSL_ERROR_WANT_WRITE);
        else if (BIO_should_read(bio))
            /*
             * See above (SSL_want_read(s) with BIO_should_write(bio))
             */
            return (SSL_ERROR_WANT_READ);
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
                return (SSL_ERROR_WANT_CONNECT);
            else if (reason == BIO_RR_ACCEPT)
                return (SSL_ERROR_WANT_ACCEPT);
            else
                return (SSL_ERROR_SYSCALL);
        }
    }
    if ((i < 0) && SSL_want_x509_lookup(s)) {
        return (SSL_ERROR_WANT_X509_LOOKUP);
    }
M
Matt Caswell 已提交
2935 2936 2937
    if ((i < 0) && SSL_want_async(s)) {
        return SSL_ERROR_WANT_ASYNC;
    }
2938 2939 2940 2941 2942 2943 2944 2945

    if (i == 0) {
        if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
            (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
            return (SSL_ERROR_ZERO_RETURN);
    }
    return (SSL_ERROR_SYSCALL);
}
2946

M
Matt Caswell 已提交
2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957
static int ssl_do_handshake_intern(void *vargs)
{
    struct ssl_async_args *args;
    SSL *s;

    args = (struct ssl_async_args *)vargs;
    s = args->s;

    return s->handshake_func(s);
}

2958
int SSL_do_handshake(SSL *s)
2959 2960 2961 2962 2963
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
M
Matt Caswell 已提交
2964
        return -1;
2965 2966 2967 2968 2969
    }

    s->method->ssl_renegotiate_check(s);

    if (SSL_in_init(s) || SSL_in_before(s)) {
M
Matt Caswell 已提交
2970 2971 2972 2973 2974
        if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
            struct ssl_async_args args;

            args.s = s;

2975
            ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
M
Matt Caswell 已提交
2976 2977 2978
        } else {
            ret = s->handshake_func(s);
        }
2979
    }
M
Matt Caswell 已提交
2980
    return ret;
2981 2982
}

2983
void SSL_set_accept_state(SSL *s)
2984 2985 2986
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
2987
    ossl_statem_clear(s);
2988
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
2989
    clear_ciphers(s);
2990
}
2991

2992
void SSL_set_connect_state(SSL *s)
2993 2994 2995
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
2996
    ossl_statem_clear(s);
2997
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
2998
    clear_ciphers(s);
2999
}
3000

3001
int ssl_undefined_function(SSL *s)
3002 3003 3004 3005
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
3006

3007
int ssl_undefined_void_function(void)
3008 3009 3010 3011 3012
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
3013

B
Ben Laurie 已提交
3014
int ssl_undefined_const_function(const SSL *s)
3015 3016 3017
{
    return (0);
}
B
Ben Laurie 已提交
3018

3019
SSL_METHOD *ssl_bad_method(int ver)
3020 3021 3022 3023
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (NULL);
}
3024

B
Ben Laurie 已提交
3025
const char *SSL_get_version(const SSL *s)
3026 3027 3028 3029 3030 3031 3032 3033 3034
{
    if (s->version == TLS1_2_VERSION)
        return ("TLSv1.2");
    else if (s->version == TLS1_1_VERSION)
        return ("TLSv1.1");
    else if (s->version == TLS1_VERSION)
        return ("TLSv1");
    else if (s->version == SSL3_VERSION)
        return ("SSLv3");
D
David Woodhouse 已提交
3035 3036 3037 3038 3039 3040
    else if (s->version == DTLS1_BAD_VER)
        return ("DTLSv0.9");
    else if (s->version == DTLS1_VERSION)
        return ("DTLSv1");
    else if (s->version == DTLS1_2_VERSION)
        return ("DTLSv1.2");
3041 3042 3043
    else
        return ("unknown");
}
3044

3045
SSL *SSL_dup(SSL *s)
3046 3047 3048 3049 3050 3051
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
    SSL *ret;
    int i;

3052 3053 3054 3055 3056 3057 3058 3059 3060
    /* If we're not quiescent, just up_ref! */
    if (!SSL_in_init(s) || !SSL_in_before(s)) {
        CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
        return s;
    }

    /*
     * Otherwise, copy configuration state, and session if set.
     */
3061 3062 3063 3064
    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
        return (NULL);

    if (s->session != NULL) {
3065 3066 3067 3068
        /*
         * Arranges to share the same session via up_ref.  This "copies"
         * session-id, SSL_METHOD, sid_ctx, and 'cert'
         */
V
Viktor Dukhovni 已提交
3069
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
3070
            goto err;
3071 3072 3073 3074 3075 3076 3077
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */
3078 3079
        if (!SSL_set_ssl_method(ret, s->method))
            goto err;
3080 3081

        if (s->cert != NULL) {
R
Rich Salz 已提交
3082
            ssl_cert_free(ret->cert);
3083 3084 3085 3086 3087
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

V
Viktor Dukhovni 已提交
3088
        if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
M
Matt Caswell 已提交
3089
            goto err;
3090 3091
    }

3092 3093
    ssl_dane_dup(ret, s);
    ret->version = s->version;
3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121
    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
        } else
            ret->wbio = ret->rbio;
    }
3122

3123
    ret->server = s->server;
3124 3125 3126 3127 3128 3129
    if (s->handshake_func) {
        if (s->server)
            SSL_set_accept_state(ret);
        else
            SSL_set_connect_state(ret);
    }
3130 3131 3132
    ret->shutdown = s->shutdown;
    ret->hit = s->hit;

M
Matt Caswell 已提交
3133 3134 3135
    ret->default_passwd_callback = s->default_passwd_callback;
    ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;

3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160
    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
    if (s->client_CA != NULL) {
        if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
            goto err;
        ret->client_CA = sk;
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            xn = sk_X509_NAME_value(sk, i);
            if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
                X509_NAME_free(xn);
                goto err;
            }
        }
    }
R
Rich Salz 已提交
3161
    return ret;
3162 3163

 err:
R
Rich Salz 已提交
3164 3165
    SSL_free(ret);
    return NULL;
3166
}
3167

3168
void ssl_clear_cipher_ctx(SSL *s)
3169 3170
{
    if (s->enc_read_ctx != NULL) {
3171
        EVP_CIPHER_CTX_free(s->enc_read_ctx);
3172 3173 3174
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
3175
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
3176 3177
        s->enc_write_ctx = NULL;
    }
3178
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
3179 3180 3181 3182
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
3183 3184
#endif
}
3185

B
Ben Laurie 已提交
3186
X509 *SSL_get_certificate(const SSL *s)
3187 3188 3189 3190 3191 3192
{
    if (s->cert != NULL)
        return (s->cert->key->x509);
    else
        return (NULL);
}
3193

3194
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3195 3196 3197 3198 3199 3200
{
    if (s->cert != NULL)
        return (s->cert->key->privatekey);
    else
        return (NULL);
}
3201

3202
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3203 3204 3205 3206 3207 3208
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
3209 3210

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3211 3212 3213 3214 3215 3216
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
3217

3218
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3219 3220 3221 3222 3223 3224
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
        return (s->session->cipher);
    return (NULL);
}

3225
const COMP_METHOD *SSL_get_current_compression(SSL *s)
3226
{
R
Rich Salz 已提交
3227 3228 3229 3230 3231
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
3232
}
3233 3234

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3235
{
R
Rich Salz 已提交
3236 3237 3238 3239
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
3240
#endif
R
Rich Salz 已提交
3241
}
3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271

int ssl_init_wbio_buffer(SSL *s, int push)
{
    BIO *bbio;

    if (s->bbio == NULL) {
        bbio = BIO_new(BIO_f_buffer());
        if (bbio == NULL)
            return (0);
        s->bbio = bbio;
    } else {
        bbio = s->bbio;
        if (s->bbio == s->wbio)
            s->wbio = BIO_pop(s->wbio);
    }
    (void)BIO_reset(bbio);
/*      if (!BIO_set_write_buffer_size(bbio,16*1024)) */
    if (!BIO_set_read_buffer_size(bbio, 1)) {
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
        return (0);
    }
    if (push) {
        if (s->wbio != bbio)
            s->wbio = BIO_push(bbio, s->wbio);
    } else {
        if (s->wbio == bbio)
            s->wbio = BIO_pop(bbio);
    }
    return (1);
}
3272

3273
void ssl_free_wbio_buffer(SSL *s)
3274
{
R
Rich Salz 已提交
3275
    /* callers ensure s is never null */
3276 3277 3278 3279 3280 3281
    if (s->bbio == NULL)
        return;

    if (s->bbio == s->wbio) {
        /* remove buffering */
        s->wbio = BIO_pop(s->wbio);
R
Rich Salz 已提交
3282 3283 3284 3285 3286
#ifdef REF_DEBUG
        /*
         * not the usual REF_DEBUG, but this avoids
         * adding one more preprocessor symbol
         */
3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297
        assert(s->wbio != NULL);
#endif
    }
    BIO_free(s->bbio);
    s->bbio = NULL;
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
3298

B
Ben Laurie 已提交
3299
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3300 3301 3302
{
    return (ctx->quiet_shutdown);
}
3303

3304 3305 3306 3307
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
3308

B
Ben Laurie 已提交
3309
int SSL_get_quiet_shutdown(const SSL *s)
3310 3311 3312
{
    return (s->quiet_shutdown);
}
3313

3314 3315 3316 3317
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
3318

B
Ben Laurie 已提交
3319
int SSL_get_shutdown(const SSL *s)
3320 3321 3322
{
    return (s->shutdown);
}
3323

B
Ben Laurie 已提交
3324
int SSL_version(const SSL *s)
3325 3326 3327
{
    return (s->version);
}
3328

B
Ben Laurie 已提交
3329
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3330 3331 3332 3333 3334 3335
{
    return (ssl->ctx);
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
3336
    CERT *new_cert;
3337 3338 3339 3340
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
        ctx = ssl->initial_ctx;
K
Kurt Roeckx 已提交
3341 3342 3343
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
3344
    }
K
Kurt Roeckx 已提交
3345 3346
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366 3367

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
    OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

    CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
R
Rich Salz 已提交
3368
    SSL_CTX_free(ssl->ctx); /* decrement reference count */
3369 3370 3371 3372
    ssl->ctx = ctx;

    return (ssl->ctx);
}
3373

3374
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3375 3376 3377
{
    return (X509_STORE_set_default_paths(ctx->cert_store));
}
3378

3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407 3408 3409
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

3410
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3411 3412 3413 3414
                                  const char *CApath)
{
    return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
}
3415

B
Ben Laurie 已提交
3416
void SSL_set_info_callback(SSL *ssl,
3417 3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
3431

3432 3433 3434 3435
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
3436

B
Ben Laurie 已提交
3437
long SSL_get_verify_result(const SSL *ssl)
3438 3439 3440 3441
{
    return (ssl->verify_result);
}

3442
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3443
{
3444
    if (outlen == 0)
3445 3446 3447 3448
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
3449
    return outlen;
3450 3451
}

3452
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3453
{
3454
    if (outlen == 0)
3455 3456 3457 3458
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
3459
    return outlen;
3460 3461
}

3462
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3463
                               unsigned char *out, size_t outlen)
3464
{
3465 3466 3467 3468
    if (session->master_key_length < 0) {
        /* Should never happen */
        return 0;
    }
3469 3470
    if (outlen == 0)
        return session->master_key_length;
3471
    if (outlen > (size_t)session->master_key_length)
3472 3473
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
3474
    return outlen;
3475 3476
}

3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495
int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}
3496

3497
int ssl_ok(SSL *s)
3498 3499 3500
{
    return (1);
}
3501

B
Ben Laurie 已提交
3502
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3503 3504 3505
{
    return (ctx->cert_store);
}
3506

3507 3508
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
3509
    X509_STORE_free(ctx->cert_store);
3510 3511
    ctx->cert_store = store;
}
3512

B
Ben Laurie 已提交
3513
int SSL_want(const SSL *s)
3514 3515 3516
{
    return (s->rwstate);
}
3517

3518
/**
3519 3520 3521 3522 3523
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

3524
#ifndef OPENSSL_NO_DH
3525 3526 3527 3528 3529 3530
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
3531

3532 3533 3534 3535 3536
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
3537
#endif
3538

3539 3540
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3541 3542 3543 3544 3545 3546
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
               SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
3547
    OPENSSL_free(ctx->cert->psk_identity_hint);
3548
    if (identity_hint != NULL) {
R
Rich Salz 已提交
3549
        ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3550
        if (ctx->cert->psk_identity_hint == NULL)
3551 3552
            return 0;
    } else
3553
        ctx->cert->psk_identity_hint = NULL;
3554 3555
    return 1;
}
3556 3557

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3558 3559 3560 3561 3562 3563 3564 3565
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
3566
    OPENSSL_free(s->cert->psk_identity_hint);
3567
    if (identity_hint != NULL) {
R
Rich Salz 已提交
3568
        s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3569
        if (s->cert->psk_identity_hint == NULL)
3570 3571
            return 0;
    } else
3572
        s->cert->psk_identity_hint = NULL;
3573 3574
    return 1;
}
3575 3576

const char *SSL_get_psk_identity_hint(const SSL *s)
3577 3578 3579 3580 3581
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity_hint);
}
3582 3583

const char *SSL_get_psk_identity(const SSL *s)
3584 3585 3586 3587 3588
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity);
}
N
Nils Larsch 已提交
3589

3590
void SSL_set_psk_client_callback(SSL *s,
3591 3592 3593 3594 3595 3596 3597 3598 3599 3600 3601
                                 unsigned int (*cb) (SSL *ssl,
                                                     const char *hint,
                                                     char *identity,
                                                     unsigned int
                                                     max_identity_len,
                                                     unsigned char *psk,
                                                     unsigned int
                                                     max_psk_len))
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3602 3603

void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3604 3605 3606 3607 3608 3609 3610 3611 3612 3613 3614
                                     unsigned int (*cb) (SSL *ssl,
                                                         const char *hint,
                                                         char *identity,
                                                         unsigned int
                                                         max_identity_len,
                                                         unsigned char *psk,
                                                         unsigned int
                                                         max_psk_len))
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3615

3616
void SSL_set_psk_server_callback(SSL *s,
3617 3618 3619 3620 3621 3622 3623 3624
                                 unsigned int (*cb) (SSL *ssl,
                                                     const char *identity,
                                                     unsigned char *psk,
                                                     unsigned int
                                                     max_psk_len))
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
3625 3626

void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3627 3628 3629 3630 3631 3632 3633 3634 3635 3636 3637 3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651
                                     unsigned int (*cb) (SSL *ssl,
                                                         const char *identity,
                                                         unsigned char *psk,
                                                         unsigned int
                                                         max_psk_len))
{
    ctx->psk_server_callback = cb;
}
#endif

void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
3652

3653
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3654 3655 3656 3657 3658 3659 3660 3661
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

3662
void SSL_set_not_resumable_session_callback(SSL *ssl,
3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
 * allocated ctx;
B
Ben Laurie 已提交
3675
 */
3676

3677
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3678
{
3679
    ssl_clear_hash_ctx(hash);
3680
    *hash = EVP_MD_CTX_new();
3681
    if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3682
        EVP_MD_CTX_free(*hash);
3683 3684 3685
        *hash = NULL;
        return NULL;
    }
3686
    return *hash;
3687
}
3688 3689

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3690 3691
{

3692
    if (*hash)
3693
        EVP_MD_CTX_free(*hash);
3694
    *hash = NULL;
3695
}
3696

3697 3698 3699
/* Retrieve handshake hashes */
int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
{
3700
    EVP_MD_CTX *ctx = NULL;
3701 3702 3703 3704 3705
    EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
    int ret = EVP_MD_CTX_size(hdgst);
    if (ret < 0 || ret > outlen) {
        ret = 0;
        goto err;
3706
    }
3707
    ctx = EVP_MD_CTX_new();
3708 3709 3710 3711 3712 3713
    if (ctx == NULL) {
        ret = 0;
        goto err;
    }
    if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
        || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3714
        ret = 0;
3715
 err:
3716
    EVP_MD_CTX_free(ctx);
3717 3718 3719
    return ret;
}

3720
int SSL_session_reused(SSL *s)
3721 3722 3723
{
    return s->hit;
}
3724

3725
int SSL_is_server(SSL *s)
3726 3727 3728
{
    return s->server;
}
3729

R
Rich Salz 已提交
3730 3731 3732 3733 3734 3735 3736 3737 3738 3739
#if OPENSSL_API_COMPAT < 0x10100000L
void SSL_set_debug(SSL *s, int debug)
{
    /* Old function was do-nothing anyway... */
    (void)s;
    (void)debug;
}
#endif


D
Dr. Stephen Henson 已提交
3740
void SSL_set_security_level(SSL *s, int level)
3741 3742 3743
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
3744 3745

int SSL_get_security_level(const SSL *s)
3746 3747 3748
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
3749

3750 3751 3752 3753 3754 3755 3756
void SSL_set_security_callback(SSL *s,
                               int (*cb) (SSL *s, SSL_CTX *ctx, int op,
                                          int bits, int nid, void *other,
                                          void *ex))
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
3757

3758 3759 3760 3761 3762
int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
                                                int bits, int nid,
                                                void *other, void *ex) {
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
3763 3764

void SSL_set0_security_ex_data(SSL *s, void *ex)
3765 3766 3767
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
3768 3769

void *SSL_get0_security_ex_data(const SSL *s)
3770 3771 3772
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
3773 3774

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3775 3776 3777
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
3778 3779

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3780 3781 3782
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
3783

3784 3785 3786 3787 3788 3789 3790
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
                                   int (*cb) (SSL *s, SSL_CTX *ctx, int op,
                                              int bits, int nid, void *other,
                                              void *ex))
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
3791

3792 3793 3794 3795 3796 3797 3798 3799
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
                                                          SSL_CTX *ctx,
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
3800 3801

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3802 3803 3804
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
3805 3806

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3807 3808 3809
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
3810

3811 3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824 3825 3826 3827 3828 3829 3830 3831 3832 3833 3834 3835 3836 3837 3838 3839 3840 3841

/*
 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
 * can return unsigned long, instead of the generic long return value from the
 * control interface.
 */
unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
{
    return ctx->options;
}
unsigned long SSL_get_options(const SSL* s)
{
    return s->options;
}
unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options |= op;
}
unsigned long SSL_set_options(SSL *s, unsigned long op)
{
    return s->options |= op;
}
unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options &= ~op;
}
unsigned long SSL_clear_options(SSL *s, unsigned long op)
{
    return s->options &= ~op;
}

3842 3843 3844 3845 3846
STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
{
    return s->verified_chain;
}

3847
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3848 3849 3850 3851 3852 3853 3854 3855 3856 3857 3858 3859 3860 3861 3862 3863 3864 3865 3866 3867 3868 3869 3870 3871 3872 3873 3874 3875 3876 3877 3878 3879 3880 3881 3882 3883 3884 3885 3886 3887 3888 3889 3890 3891 3892 3893 3894 3895 3896 3897 3898 3899 3900 3901 3902 3903 3904 3905 3906 3907 3908 3909 3910 3911 3912 3913 3914 3915 3916 3917 3918 3919 3920 3921 3922 3923 3924 3925 3926 3927 3928 3929 3930 3931 3932 3933 3934 3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949 3950 3951 3952 3953 3954 3955 3956 3957 3958 3959 3960 3961 3962

#ifndef OPENSSL_NO_CT

/*
 * Moves SCTs from the |src| stack to the |dst| stack.
 * The source of each SCT will be set to |origin|.
 * If |dst| points to a NULL pointer, a new stack will be created and owned by
 * the caller.
 * Returns the number of SCTs moved, or a negative integer if an error occurs.
 */
static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, sct_source_t origin)
{
    int scts_moved = 0;
    SCT *sct = NULL;

    if (*dst == NULL) {
        *dst = sk_SCT_new_null();
        if (*dst == NULL) {
            SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
            goto err;
        }
    }

    while ((sct = sk_SCT_pop(src)) != NULL) {
        if (SCT_set_source(sct, origin) != 1)
            goto err;

        if (sk_SCT_push(*dst, sct) <= 0)
            goto err;
        scts_moved += 1;
    }

    return scts_moved;
err:
    if (sct != NULL)
        sk_SCT_push(src, sct); /* Put the SCT back */
    return scts_moved;
}

/*
* Look for data collected during ServerHello and parse if found.
* Return 1 on success, 0 on failure.
*/
static int ct_extract_tls_extension_scts(SSL *s)
{
    int scts_extracted = 0;

    if (s->tlsext_scts != NULL) {
        const unsigned char *p = s->tlsext_scts;
        STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);

        scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Checks for an OCSP response and then attempts to extract any SCTs found if it
 * contains an SCT X509 extension. They will be stored in |s->scts|.
 * Returns:
 * - The number of SCTs extracted, assuming an OCSP response exists.
 * - 0 if no OCSP response exists or it contains no SCTs.
 * - A negative integer if an error occurs.
 */
static int ct_extract_ocsp_response_scts(SSL *s)
{
    int scts_extracted = 0;
    const unsigned char *p;
    OCSP_BASICRESP *br = NULL;
    OCSP_RESPONSE *rsp = NULL;
    STACK_OF(SCT) *scts = NULL;
    int i;

    if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
        goto err;

    p = s->tlsext_ocsp_resp;
    rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
    if (rsp == NULL)
        goto err;

    br = OCSP_response_get1_basic(rsp);
    if (br == NULL)
        goto err;

    for (i = 0; i < OCSP_resp_count(br); ++i) {
        OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);

        if (single == NULL)
            continue;

        scts = OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
        scts_extracted = ct_move_scts(&s->scts, scts,
                                      SCT_SOURCE_OCSP_STAPLED_RESPONSE);
        if (scts_extracted < 0)
            goto err;
    }
err:
    SCT_LIST_free(scts);
    OCSP_BASICRESP_free(br);
    OCSP_RESPONSE_free(rsp);
    return scts_extracted;
}

/*
 * Attempts to extract SCTs from the peer certificate.
 * Return the number of SCTs extracted, or a negative integer if an error
 * occurs.
 */
static int ct_extract_x509v3_extension_scts(SSL *s)
{
    int scts_extracted = 0;
3963
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
3964 3965 3966 3967 3968 3969 3970 3971 3972 3973 3974 3975 3976 3977 3978 3979 3980 3981 3982 3983 3984 3985 3986 3987 3988 3989 3990 3991 3992 3993 3994 3995 3996 3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012 4013 4014 4015 4016 4017 4018 4019 4020 4021 4022 4023 4024 4025 4026 4027 4028 4029 4030 4031 4032 4033 4034 4035 4036 4037 4038 4039 4040 4041 4042 4043 4044 4045 4046 4047 4048 4049 4050 4051 4052 4053 4054 4055 4056 4057 4058 4059

    if (cert != NULL) {
        STACK_OF(SCT) *scts =
            X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);

        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
 * response (if it exists) and X509v3 extensions in the certificate.
 * Returns NULL if an error occurs.
 */
const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
{
    if (!s->scts_parsed) {
        if (ct_extract_tls_extension_scts(s) < 0 ||
            ct_extract_ocsp_response_scts(s) < 0 ||
            ct_extract_x509v3_extension_scts(s) < 0)
            goto err;

        s->scts_parsed = 1;
    }
    return s->scts;
err:
    return NULL;
}

int SSL_set_ct_validation_callback(SSL *s, ct_validation_cb callback, void *arg)
{
    int ret = 0;

    /*
     * Since code exists that uses the custom extension handler for CT, look
     * for this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
            TLSEXT_TYPE_signed_certificate_timestamp)) {
        SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
        goto err;
    }

    s->ct_validation_callback = callback;
    s->ct_validation_callback_arg = arg;

    if (callback != NULL) {
        /* If we are validating CT, then we MUST accept SCTs served via OCSP */
        if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
            goto err;
    }

    ret = 1;
err:
    return ret;
}

int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx, ct_validation_cb callback,
                                       void *arg)
{
    int ret = 0;

    /*
     * Since code exists that uses the custom extension handler for CT, look for
     * this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
            TLSEXT_TYPE_signed_certificate_timestamp)) {
        SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
        goto err;
    }

    ctx->ct_validation_callback = callback;
    ctx->ct_validation_callback_arg = arg;
    ret = 1;
err:
    return ret;
}

ct_validation_cb SSL_get_ct_validation_callback(const SSL *s)
{
    return s->ct_validation_callback;
}

ct_validation_cb SSL_CTX_get_ct_validation_callback(const SSL_CTX *ctx)
{
    return ctx->ct_validation_callback;
}

4060
int ssl_validate_ct(SSL *s)
4061 4062
{
    int ret = 0;
4063
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4064 4065 4066 4067 4068 4069 4070 4071 4072 4073 4074 4075 4076 4077 4078 4079 4080 4081 4082 4083 4084 4085 4086 4087 4088 4089 4090 4091 4092 4093 4094 4095 4096 4097 4098 4099 4100 4101 4102 4103 4104 4105 4106 4107 4108 4109 4110 4111 4112 4113 4114 4115 4116 4117 4118 4119 4120
    X509 *issuer = NULL;
    CT_POLICY_EVAL_CTX *ctx = NULL;
    const STACK_OF(SCT) *scts;

    /* If no callback is set, attempt no validation - just return success */
    if (s->ct_validation_callback == NULL)
        return 1;

    if (cert == NULL) {
        SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_NO_CERTIFICATE_ASSIGNED);
        goto end;
    }

    if (s->verified_chain != NULL && sk_X509_num(s->verified_chain) > 1)
        issuer = sk_X509_value(s->verified_chain, 1);

    ctx = CT_POLICY_EVAL_CTX_new();
    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
        goto end;
    }

    CT_POLICY_EVAL_CTX_set0_cert(ctx, cert);
    CT_POLICY_EVAL_CTX_set0_issuer(ctx, issuer);
    CT_POLICY_EVAL_CTX_set0_log_store(ctx, s->ctx->ctlog_store);

    scts = SSL_get0_peer_scts(s);

    if (SCT_LIST_validate(scts, ctx) != 1) {
        SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
        goto end;
    }

    ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
    if (ret < 0)
        ret = 0; /* This function returns 0 on failure */

end:
    CT_POLICY_EVAL_CTX_free(ctx);
    return ret;
}

int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
{
    int ret = CTLOG_STORE_load_default_file(ctx->ctlog_store);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();
    return ret;
}

int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
{
    return CTLOG_STORE_load_file(ctx->ctlog_store, path);
}

#endif