ssl_lib.c 150.0 KB
Newer Older
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
R
Rich Salz 已提交
6 7 8 9
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
10
 */
R
Rich Salz 已提交
11

12
#include <stdio.h>
13
#include "ssl_locl.h"
14
#include <openssl/objects.h>
15
#include <openssl/x509v3.h>
16
#include <openssl/rand.h>
17
#include <openssl/rand_drbg.h>
18
#include <openssl/ocsp.h>
R
Rich Salz 已提交
19 20
#include <openssl/dh.h>
#include <openssl/engine.h>
M
Matt Caswell 已提交
21
#include <openssl/async.h>
R
Rich Salz 已提交
22
#include <openssl/ct.h>
M
Matt Caswell 已提交
23
#include "internal/cryptlib.h"
24
#include "internal/refcount.h"
25

26
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
27

B
Bernd Edlinger 已提交
28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89
static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
                                    int t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
                                    unsigned char *s, size_t t, size_t *u)
{
    (void)r;
    (void)s;
    (void)t;
    (void)u;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_4(SSL *ssl, int r)
{
    (void)r;
    return ssl_undefined_function(ssl);
}

static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
                                       unsigned char *t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_6(int r)
{
    (void)r;
    return ssl_undefined_function(NULL);
}

static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
                                    const char *t, size_t u,
                                    const unsigned char *v, size_t w, int x)
{
    (void)r;
    (void)s;
    (void)t;
    (void)u;
    (void)v;
    (void)w;
    (void)x;
    return ssl_undefined_function(ssl);
}

90
SSL3_ENC_METHOD ssl3_undef_enc_method = {
B
Bernd Edlinger 已提交
91 92
    ssl_undefined_function_1,
    ssl_undefined_function_2,
93
    ssl_undefined_function,
B
Bernd Edlinger 已提交
94 95 96
    ssl_undefined_function_3,
    ssl_undefined_function_4,
    ssl_undefined_function_5,
97 98 99 100
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
B
Bernd Edlinger 已提交
101 102
    ssl_undefined_function_6,
    ssl_undefined_function_7,
103
};
104

M
Matt Caswell 已提交
105 106 107
struct ssl_async_args {
    SSL *s;
    void *buf;
108
    size_t num;
E
Emilia Kasper 已提交
109
    enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
M
Matt Caswell 已提交
110
    union {
111
        int (*func_read) (SSL *, void *, size_t, size_t *);
M
Matt Caswell 已提交
112
        int (*func_write) (SSL *, const void *, size_t, size_t *);
E
Emilia Kasper 已提交
113
        int (*func_other) (SSL *);
M
Matt Caswell 已提交
114
    } f;
M
Matt Caswell 已提交
115 116
};

117 118 119
static const struct {
    uint8_t mtype;
    uint8_t ord;
E
Emilia Kasper 已提交
120
    int nid;
121
} dane_mds[] = {
E
Emilia Kasper 已提交
122 123 124 125 126 127 128 129 130
    {
        DANETLS_MATCHING_FULL, 0, NID_undef
    },
    {
        DANETLS_MATCHING_2256, 1, NID_sha256
    },
    {
        DANETLS_MATCHING_2512, 2, NID_sha512
    },
131 132 133 134 135 136 137
};

static int dane_ctx_enable(struct dane_ctx_st *dctx)
{
    const EVP_MD **mdevp;
    uint8_t *mdord;
    uint8_t mdmax = DANETLS_MATCHING_LAST;
E
Emilia Kasper 已提交
138
    int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
139 140
    size_t i;

141 142 143
    if (dctx->mdevp != NULL)
        return 1;

144 145 146 147
    mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
    mdord = OPENSSL_zalloc(n * sizeof(*mdord));

    if (mdord == NULL || mdevp == NULL) {
148
        OPENSSL_free(mdord);
149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190
        OPENSSL_free(mdevp);
        SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    /* Install default entries */
    for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
        const EVP_MD *md;

        if (dane_mds[i].nid == NID_undef ||
            (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
            continue;
        mdevp[dane_mds[i].mtype] = md;
        mdord[dane_mds[i].mtype] = dane_mds[i].ord;
    }

    dctx->mdevp = mdevp;
    dctx->mdord = mdord;
    dctx->mdmax = mdmax;

    return 1;
}

static void dane_ctx_final(struct dane_ctx_st *dctx)
{
    OPENSSL_free(dctx->mdevp);
    dctx->mdevp = NULL;

    OPENSSL_free(dctx->mdord);
    dctx->mdord = NULL;
    dctx->mdmax = 0;
}

static void tlsa_free(danetls_record *t)
{
    if (t == NULL)
        return;
    OPENSSL_free(t->data);
    EVP_PKEY_free(t->spki);
    OPENSSL_free(t);
}

191
static void dane_final(SSL_DANE *dane)
192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216
{
    sk_danetls_record_pop_free(dane->trecs, tlsa_free);
    dane->trecs = NULL;

    sk_X509_pop_free(dane->certs, X509_free);
    dane->certs = NULL;

    X509_free(dane->mcert);
    dane->mcert = NULL;
    dane->mtlsa = NULL;
    dane->mdpth = -1;
    dane->pdpth = -1;
}

/*
 * dane_copy - Copy dane configuration, sans verification state.
 */
static int ssl_dane_dup(SSL *to, SSL *from)
{
    int num;
    int i;

    if (!DANETLS_ENABLED(&from->dane))
        return 1;

P
Pauli 已提交
217
    num = sk_danetls_record_num(from->dane.trecs);
218
    dane_final(&to->dane);
219
    to->dane.flags = from->dane.flags;
220
    to->dane.dctx = &to->ctx->dane;
P
Paul Yang 已提交
221
    to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222 223 224 225 226

    if (to->dane.trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
        return 0;
    }
227 228 229

    for (i = 0; i < num; ++i) {
        danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230

231 232 233 234 235 236 237
        if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
                              t->data, t->dlen) <= 0)
            return 0;
    }
    return 1;
}

E
Emilia Kasper 已提交
238 239
static int dane_mtype_set(struct dane_ctx_st *dctx,
                          const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 241 242 243
{
    int i;

    if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
E
Emilia Kasper 已提交
244
        SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245 246 247 248 249 250
        return 0;
    }

    if (mtype > dctx->mdmax) {
        const EVP_MD **mdevp;
        uint8_t *mdord;
E
Emilia Kasper 已提交
251
        int n = ((int)mtype) + 1;
252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267

        mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
        if (mdevp == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdevp = mdevp;

        mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
        if (mdord == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdord = mdord;

        /* Zero-fill any gaps */
E
Emilia Kasper 已提交
268
        for (i = dctx->mdmax + 1; i < mtype; ++i) {
269 270 271 272 273 274 275 276 277 278 279 280 281 282
            mdevp[i] = NULL;
            mdord[i] = 0;
        }

        dctx->mdmax = mtype;
    }

    dctx->mdevp[mtype] = md;
    /* Coerce ordinal of disabled matching types to 0 */
    dctx->mdord[mtype] = (md == NULL) ? 0 : ord;

    return 1;
}

283
static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 285 286 287 288 289
{
    if (mtype > dane->dctx->mdmax)
        return NULL;
    return dane->dctx->mdevp[mtype];
}

E
Emilia Kasper 已提交
290 291 292
static int dane_tlsa_add(SSL_DANE *dane,
                         uint8_t usage,
                         uint8_t selector,
293
                         uint8_t mtype, unsigned const char *data, size_t dlen)
294 295 296 297 298
{
    danetls_record *t;
    const EVP_MD *md = NULL;
    int ilen = (int)dlen;
    int i;
299
    int num;
300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
        return -1;
    }

    if (ilen < 0 || dlen != (size_t)ilen) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
        return 0;
    }

    if (usage > DANETLS_USAGE_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
        return 0;
    }

    if (selector > DANETLS_SELECTOR_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
        return 0;
    }

    if (mtype != DANETLS_MATCHING_FULL) {
        md = tlsa_md_get(dane, mtype);
        if (md == NULL) {
            SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
            return 0;
        }
    }

    if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
        return 0;
    }
    if (!data) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
        return 0;
    }

    if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }

    t->usage = usage;
    t->selector = selector;
    t->mtype = mtype;
346
    t->data = OPENSSL_malloc(dlen);
347 348 349 350 351
    if (t->data == NULL) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
352 353
    memcpy(t->data, data, dlen);
    t->dlen = dlen;
354 355 356 357 358 359 360 361 362

    /* Validate and cache full certificate or public key */
    if (mtype == DANETLS_MATCHING_FULL) {
        const unsigned char *p = data;
        X509 *cert = NULL;
        EVP_PKEY *pkey = NULL;

        switch (selector) {
        case DANETLS_SELECTOR_CERT:
363
            if (!d2i_X509(&cert, &p, ilen) || p < data ||
364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }
            if (X509_get0_pubkey(cert) == NULL) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }

            if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
                X509_free(cert);
                break;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
             * records that contain full certificates of trust-anchors that are
             * not present in the wire chain.  For usage PKIX-TA(0), we augment
             * the chain with untrusted Full(0) certificates from DNS, in case
             * they are missing from the chain.
             */
            if ((dane->certs == NULL &&
                 (dane->certs = sk_X509_new_null()) == NULL) ||
                !sk_X509_push(dane->certs, cert)) {
                SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
                X509_free(cert);
                tlsa_free(t);
                return -1;
            }
            break;

        case DANETLS_SELECTOR_SPKI:
398
            if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
                return 0;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
             * records that contain full bare keys of trust-anchors that are
             * not present in the wire chain.
             */
            if (usage == DANETLS_USAGE_DANE_TA)
                t->spki = pkey;
            else
                EVP_PKEY_free(pkey);
            break;
        }
    }

    /*-
     * Find the right insertion point for the new record.
     *
     * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
     * they can be processed first, as they require no chain building, and no
     * expiration or hostname checks.  Because DANE-EE(3) is numerically
     * largest, this is accomplished via descending sort by "usage".
     *
     * We also sort in descending order by matching ordinal to simplify
     * the implementation of digest agility in the verification code.
     *
     * The choice of order for the selector is not significant, so we
     * use the same descending order for consistency.
     */
432 433
    num = sk_danetls_record_num(dane->trecs);
    for (i = 0; i < num; ++i) {
434
        danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435

436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458
        if (rec->usage > usage)
            continue;
        if (rec->usage < usage)
            break;
        if (rec->selector > selector)
            continue;
        if (rec->selector < selector)
            break;
        if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
            continue;
        break;
    }

    if (!sk_danetls_record_insert(dane->trecs, t, i)) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    dane->umask |= DANETLS_USAGE_BIT(usage);

    return 1;
}

459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495
/*
 * Return 0 if there is only one version configured and it was disabled
 * at configure time.  Return 1 otherwise.
 */
static int ssl_check_allowed_versions(int min_version, int max_version)
{
    int minisdtls = 0, maxisdtls = 0;

    /* Figure out if we're doing DTLS versions or TLS versions */
    if (min_version == DTLS1_BAD_VER
        || min_version >> 8 == DTLS1_VERSION_MAJOR)
        minisdtls = 1;
    if (max_version == DTLS1_BAD_VER
        || max_version >> 8 == DTLS1_VERSION_MAJOR)
        maxisdtls = 1;
    /* A wildcard version of 0 could be DTLS or TLS. */
    if ((minisdtls && !maxisdtls && max_version != 0)
        || (maxisdtls && !minisdtls && min_version != 0)) {
        /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
        return 0;
    }

    if (minisdtls || maxisdtls) {
        /* Do DTLS version checks. */
        if (min_version == 0)
            /* Ignore DTLS1_BAD_VER */
            min_version = DTLS1_VERSION;
        if (max_version == 0)
            max_version = DTLS1_2_VERSION;
#ifdef OPENSSL_NO_DTLS1_2
        if (max_version == DTLS1_2_VERSION)
            max_version = DTLS1_VERSION;
#endif
#ifdef OPENSSL_NO_DTLS1
        if (min_version == DTLS1_VERSION)
            min_version = DTLS1_2_VERSION;
#endif
496 497
        /* Done massaging versions; do the check. */
        if (0
498 499 500 501 502 503 504 505 506 507 508 509
#ifdef OPENSSL_NO_DTLS1
            || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
                && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
#endif
#ifdef OPENSSL_NO_DTLS1_2
            || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
                && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
#endif
            )
            return 0;
    } else {
        /* Regular TLS version checks. */
510 511 512 513
        if (min_version == 0)
            min_version = SSL3_VERSION;
        if (max_version == 0)
            max_version = TLS1_3_VERSION;
514
#ifdef OPENSSL_NO_TLS1_3
515 516
        if (max_version == TLS1_3_VERSION)
            max_version = TLS1_2_VERSION;
517 518
#endif
#ifdef OPENSSL_NO_TLS1_2
519 520
        if (max_version == TLS1_2_VERSION)
            max_version = TLS1_1_VERSION;
521 522
#endif
#ifdef OPENSSL_NO_TLS1_1
523 524
        if (max_version == TLS1_1_VERSION)
            max_version = TLS1_VERSION;
525 526
#endif
#ifdef OPENSSL_NO_TLS1
527 528
        if (max_version == TLS1_VERSION)
            max_version = SSL3_VERSION;
529 530
#endif
#ifdef OPENSSL_NO_SSL3
531 532
        if (min_version == SSL3_VERSION)
            min_version = TLS1_VERSION;
533 534
#endif
#ifdef OPENSSL_NO_TLS1
535 536
        if (min_version == TLS1_VERSION)
            min_version = TLS1_1_VERSION;
537 538
#endif
#ifdef OPENSSL_NO_TLS1_1
539 540
        if (min_version == TLS1_1_VERSION)
            min_version = TLS1_2_VERSION;
541 542
#endif
#ifdef OPENSSL_NO_TLS1_2
543 544
        if (min_version == TLS1_2_VERSION)
            min_version = TLS1_3_VERSION;
545
#endif
546 547
        /* Done massaging versions; do the check. */
        if (0
548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568
#ifdef OPENSSL_NO_SSL3
            || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1
            || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_1
            || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_2
            || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_3
            || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
#endif
            )
            return 0;
    }
    return 1;
}

R
Rich Salz 已提交
569 570 571 572 573 574 575 576
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

577
int SSL_clear(SSL *s)
578 579 580
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
M
Matt Caswell 已提交
581
        return 0;
582
    }
583

584 585 586 587
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
588 589
    SSL_SESSION_free(s->psksession);
    s->psksession = NULL;
590 591 592
    OPENSSL_free(s->psksession_id);
    s->psksession_id = NULL;
    s->psksession_id_len = 0;
593
    s->hello_retry_request = 0;
L
Lutz Jänicke 已提交
594

595 596 597
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
598

599 600 601 602
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
603

M
Matt Caswell 已提交
604
    ossl_statem_clear(s);
605

606 607 608
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
609

R
Rich Salz 已提交
610 611
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
612
    clear_ciphers(s);
613
    s->first_packet = 0;
614

615 616
    s->key_update = SSL_KEY_UPDATE_NONE;

T
Todd Short 已提交
617 618 619
    EVP_MD_CTX_free(s->pha_dgst);
    s->pha_dgst = NULL;

620 621 622 623 624 625 626 627 628 629
    /* Reset DANE verification result state */
    s->dane.mdpth = -1;
    s->dane.pdpth = -1;
    X509_free(s->dane.mcert);
    s->dane.mcert = NULL;
    s->dane.mtlsa = NULL;

    /* Clear the verification result peername */
    X509_VERIFY_PARAM_move_peername(s->param, NULL);

630 631
    /*
     * Check to see if we were changed into a different method, if so, revert
632
     * back.
633
     */
634
    if (s->method != s->ctx->method) {
635 636 637
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
M
Matt Caswell 已提交
638
            return 0;
639 640 641 642
    } else {
        if (!s->method->ssl_clear(s))
            return 0;
    }
M
Matt Caswell 已提交
643

644
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
645

M
Matt Caswell 已提交
646
    return 1;
647
}
648

649
/** Used to change an SSL_CTXs default SSL method type */
650 651 652 653 654 655
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

656 657 658
    sk = ssl_create_cipher_list(ctx->method,
                                ctx->tls13_ciphersuites,
                                &(ctx->cipher_list),
659 660 661
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
E
Emilia Kasper 已提交
662
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
K
KaoruToda 已提交
663
        return 0;
664
    }
665
    return 1;
666
}
667

668
SSL *SSL_new(SSL_CTX *ctx)
669 670 671 672 673
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
K
KaoruToda 已提交
674
        return NULL;
675 676 677
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
K
KaoruToda 已提交
678
        return NULL;
679 680
    }

R
Rich Salz 已提交
681
    s = OPENSSL_zalloc(sizeof(*s));
682 683 684
    if (s == NULL)
        goto err;

B
Bernd Edlinger 已提交
685
    s->references = 1;
686
    s->lock = CRYPTO_THREAD_lock_new();
B
Bernd Edlinger 已提交
687 688 689
    if (s->lock == NULL) {
        OPENSSL_free(s);
        s = NULL;
R
Rich Salz 已提交
690
        goto err;
B
Bernd Edlinger 已提交
691
    }
R
Rich Salz 已提交
692

693
    RECORD_LAYER_init(&s->rlayer, s);
694

695
    s->options = ctx->options;
696
    s->dane.flags = ctx->dane.flags;
697 698
    s->min_proto_version = ctx->min_proto_version;
    s->max_proto_version = ctx->max_proto_version;
699 700
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
701
    s->max_early_data = ctx->max_early_data;
702

703 704 705 706 707
    /* Shallow copy of the ciphersuites stack */
    s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
    if (s->tls13_ciphersuites == NULL)
        goto err;

K
Kurt Roeckx 已提交
708 709 710 711 712 713 714 715 716 717 718 719
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
720

721
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
722 723 724 725
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
T
Todd Short 已提交
726 727 728
    s->record_padding_cb = ctx->record_padding_cb;
    s->record_padding_arg = ctx->record_padding_arg;
    s->block_padding = ctx->block_padding;
729
    s->sid_ctx_length = ctx->sid_ctx_length;
R
Rich Salz 已提交
730
    if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
731
        goto err;
732 733 734 735 736
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
737
    if (s->param == NULL)
738 739 740
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
741 742

    s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
743
    s->max_send_fragment = ctx->max_send_fragment;
744 745
    s->split_send_fragment = ctx->split_send_fragment;
    s->max_pipelines = ctx->max_pipelines;
746 747
    if (s->max_pipelines > 1)
        RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
748 749
    if (ctx->default_read_buf_len > 0)
        SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
750

751
    SSL_CTX_up_ref(ctx);
752
    s->ctx = ctx;
R
Rich Salz 已提交
753 754 755 756 757 758 759 760 761
    s->ext.debug_cb = 0;
    s->ext.debug_arg = NULL;
    s->ext.ticket_expected = 0;
    s->ext.status_type = ctx->ext.status_type;
    s->ext.status_expected = 0;
    s->ext.ocsp.ids = NULL;
    s->ext.ocsp.exts = NULL;
    s->ext.ocsp.resp = NULL;
    s->ext.ocsp.resp_len = 0;
762
    SSL_CTX_up_ref(ctx);
763
    s->session_ctx = ctx;
E
Emilia Kasper 已提交
764
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
765 766 767 768 769
    if (ctx->ext.ecpointformats) {
        s->ext.ecpointformats =
            OPENSSL_memdup(ctx->ext.ecpointformats,
                           ctx->ext.ecpointformats_len);
        if (!s->ext.ecpointformats)
770
            goto err;
R
Rich Salz 已提交
771 772 773 774 775 776
        s->ext.ecpointformats_len =
            ctx->ext.ecpointformats_len;
    }
    if (ctx->ext.supportedgroups) {
        s->ext.supportedgroups =
            OPENSSL_memdup(ctx->ext.supportedgroups,
D
Dr. Stephen Henson 已提交
777
                           ctx->ext.supportedgroups_len
778
                                * sizeof(*ctx->ext.supportedgroups));
R
Rich Salz 已提交
779
        if (!s->ext.supportedgroups)
780
            goto err;
R
Rich Salz 已提交
781
        s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
782
    }
E
Emilia Kasper 已提交
783 784
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
785
    s->ext.npn = NULL;
E
Emilia Kasper 已提交
786
#endif
A
Adam Langley 已提交
787

R
Rich Salz 已提交
788 789 790
    if (s->ctx->ext.alpn) {
        s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
        if (s->ext.alpn == NULL)
791
            goto err;
R
Rich Salz 已提交
792 793
        memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
        s->ext.alpn_len = s->ctx->ext.alpn_len;
794
    }
795

796
    s->verified_chain = NULL;
797
    s->verify_result = X509_V_OK;
798

M
Matt Caswell 已提交
799 800 801
    s->default_passwd_callback = ctx->default_passwd_callback;
    s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;

802
    s->method = ctx->method;
803

804 805
    s->key_update = SSL_KEY_UPDATE_NONE;

806 807
    if (!s->method->ssl_new(s))
        goto err;
808

809
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
810

V
Viktor Dukhovni 已提交
811
    if (!SSL_clear(s))
M
Matt Caswell 已提交
812
        goto err;
813

814 815
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
        goto err;
816

817
#ifndef OPENSSL_NO_PSK
818 819
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
820
#endif
821 822
    s->psk_find_session_cb = ctx->psk_find_session_cb;
    s->psk_use_session_cb = ctx->psk_use_session_cb;
823

M
Matt Caswell 已提交
824 825
    s->job = NULL;

826 827
#ifndef OPENSSL_NO_CT
    if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
E
Emilia Kasper 已提交
828
                                        ctx->ct_validation_callback_arg))
829 830 831
        goto err;
#endif

832
    return s;
833
 err:
R
Rich Salz 已提交
834
    SSL_free(s);
835
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
836
    return NULL;
837
}
838

R
Rich Salz 已提交
839 840 841 842 843
int SSL_is_dtls(const SSL *s)
{
    return SSL_IS_DTLS(s) ? 1 : 0;
}

844
int SSL_up_ref(SSL *s)
845
{
846
    int i;
847

848
    if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
849 850 851 852 853
        return 0;

    REF_PRINT_COUNT("SSL", s);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
854 855
}

856 857 858
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
R
Rich Salz 已提交
859
    if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
860 861 862 863 864 865
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
866 867

    return 1;
868
}
869

870 871 872 873 874 875 876 877 878 879
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
880 881

    return 1;
882
}
B
Ben Laurie 已提交
883

884
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
885
{
886
    CRYPTO_THREAD_write_lock(ctx->lock);
887
    ctx->generate_session_id = cb;
888
    CRYPTO_THREAD_unlock(ctx->lock);
889 890
    return 1;
}
891 892

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
893
{
894
    CRYPTO_THREAD_write_lock(ssl->lock);
895
    ssl->generate_session_id = cb;
896
    CRYPTO_THREAD_unlock(ssl->lock);
897 898
    return 1;
}
899

900
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
901 902 903 904
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
F
FdaSilvaYY 已提交
905
     * we can "construct" a session to give us the desired check - i.e. to
906 907 908 909 910 911
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

R
Rich Salz 已提交
912
    if (id_len > sizeof(r.session_id))
913 914 915 916 917 918
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

919 920 921
    CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
    p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
    CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
922 923
    return (p != NULL);
}
924

925
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
926 927 928
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
929 930

int SSL_set_purpose(SSL *s, int purpose)
931 932 933
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
934

935
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
936 937 938
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
939 940

int SSL_set_trust(SSL *s, int trust)
941 942 943
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
944

945 946 947 948 949 950 951 952 953 954 955 956 957 958 959
int SSL_set1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
}

int SSL_add1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
}

void SSL_set_hostflags(SSL *s, unsigned int flags)
{
    X509_VERIFY_PARAM_set_hostflags(s->param, flags);
}

960
const char *SSL_get0_peername(SSL *s)
961 962 963 964 965 966 967 968 969
{
    return X509_VERIFY_PARAM_get0_peername(s->param);
}

int SSL_CTX_dane_enable(SSL_CTX *ctx)
{
    return dane_ctx_enable(&ctx->dane);
}

970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985
unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags |= flags;
    return orig;
}

unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags &= ~flags;
    return orig;
}

986 987
int SSL_dane_enable(SSL *s, const char *basedomain)
{
988
    SSL_DANE *dane = &s->dane;
989 990 991 992 993 994 995 996 997 998

    if (s->ctx->dane.mdmax == 0) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
        return 0;
    }
    if (dane->trecs != NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
        return 0;
    }

999 1000 1001 1002 1003
    /*
     * Default SNI name.  This rejects empty names, while set1_host below
     * accepts them and disables host name checks.  To avoid side-effects with
     * invalid input, set the SNI name first.
     */
R
Rich Salz 已提交
1004
    if (s->ext.hostname == NULL) {
F
FdaSilvaYY 已提交
1005
        if (!SSL_set_tlsext_host_name(s, basedomain)) {
1006
            SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
F
FdaSilvaYY 已提交
1007
            return -1;
1008 1009 1010
        }
    }

1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028
    /* Primary RFC6125 reference identifier */
    if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
        return -1;
    }

    dane->mdpth = -1;
    dane->pdpth = -1;
    dane->dctx = &s->ctx->dane;
    dane->trecs = sk_danetls_record_new_null();

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    return 1;
}

1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044
unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags |= flags;
    return orig;
}

unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags &= ~flags;
    return orig;
}

1045 1046
int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
{
1047
    SSL_DANE *dane = &s->dane;
1048

1049
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062
        return -1;
    if (dane->mtlsa) {
        if (mcert)
            *mcert = dane->mcert;
        if (mspki)
            *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
    }
    return dane->mdpth;
}

int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
                       uint8_t *mtype, unsigned const char **data, size_t *dlen)
{
1063
    SSL_DANE *dane = &s->dane;
1064

1065
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081
        return -1;
    if (dane->mtlsa) {
        if (usage)
            *usage = dane->mtlsa->usage;
        if (selector)
            *selector = dane->mtlsa->selector;
        if (mtype)
            *mtype = dane->mtlsa->mtype;
        if (data)
            *data = dane->mtlsa->data;
        if (dlen)
            *dlen = dane->mtlsa->dlen;
    }
    return dane->mdpth;
}

1082
SSL_DANE *SSL_get0_dane(SSL *s)
1083 1084 1085 1086 1087
{
    return &s->dane;
}

int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1088
                      uint8_t mtype, unsigned const char *data, size_t dlen)
1089 1090 1091 1092
{
    return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
}

E
Emilia Kasper 已提交
1093 1094
int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
                           uint8_t ord)
1095 1096 1097 1098
{
    return dane_mtype_set(&ctx->dane, md, mtype, ord);
}

D
Dr. Stephen Henson 已提交
1099
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1100 1101 1102
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
1103 1104

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1105 1106 1107
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
1108

1109
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1110 1111 1112
{
    return ctx->param;
}
1113 1114

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1115 1116 1117
{
    return ssl->param;
}
1118

1119
void SSL_certs_clear(SSL *s)
1120 1121 1122
{
    ssl_cert_clear_certs(s->cert);
}
1123

1124
void SSL_free(SSL *s)
1125 1126
{
    int i;
1127

R
Rich Salz 已提交
1128 1129
    if (s == NULL)
        return;
1130
    CRYPTO_DOWN_REF(&s->references, &i, s->lock);
R
Rich Salz 已提交
1131
    REF_PRINT_COUNT("SSL", s);
1132 1133
    if (i > 0)
        return;
R
Rich Salz 已提交
1134
    REF_ASSERT_ISNT(i < 0);
1135

R
Rich Salz 已提交
1136
    X509_VERIFY_PARAM_free(s->param);
1137
    dane_final(&s->dane);
1138 1139
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

1140
    /* Ignore return value */
1141 1142
    ssl_free_wbio_buffer(s);

1143
    BIO_free_all(s->wbio);
1144
    BIO_free_all(s->rbio);
1145

R
Rich Salz 已提交
1146
    BUF_MEM_free(s->init_buf);
1147 1148

    /* add extra stuff */
R
Rich Salz 已提交
1149 1150
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
1151
    sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1152 1153 1154 1155 1156 1157

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }
1158
    SSL_SESSION_free(s->psksession);
1159
    OPENSSL_free(s->psksession_id);
1160

R
Rich Salz 已提交
1161
    clear_ciphers(s);
1162

R
Rich Salz 已提交
1163
    ssl_cert_free(s->cert);
1164
    /* Free up if allocated */
1165

R
Rich Salz 已提交
1166
    OPENSSL_free(s->ext.hostname);
1167
    SSL_CTX_free(s->session_ctx);
1168
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1169 1170
    OPENSSL_free(s->ext.ecpointformats);
    OPENSSL_free(s->ext.supportedgroups);
E
Emilia Kasper 已提交
1171
#endif                          /* OPENSSL_NO_EC */
R
Rich Salz 已提交
1172
    sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
M
Matt Caswell 已提交
1173
#ifndef OPENSSL_NO_OCSP
R
Rich Salz 已提交
1174
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
M
Matt Caswell 已提交
1175
#endif
1176 1177
#ifndef OPENSSL_NO_CT
    SCT_LIST_free(s->scts);
R
Rich Salz 已提交
1178
    OPENSSL_free(s->ext.scts);
1179
#endif
R
Rich Salz 已提交
1180 1181
    OPENSSL_free(s->ext.ocsp.resp);
    OPENSSL_free(s->ext.alpn);
M
Matt Caswell 已提交
1182
    OPENSSL_free(s->ext.tls13_cookie);
B
Benjamin Kaduk 已提交
1183
    OPENSSL_free(s->clienthello);
1184 1185
    OPENSSL_free(s->pha_context);
    EVP_MD_CTX_free(s->pha_dgst);
1186

1187
    sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1188

1189 1190
    sk_X509_pop_free(s->verified_chain, X509_free);

1191 1192 1193
    if (s->method != NULL)
        s->method->ssl_free(s);

1194
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
1195

R
Rich Salz 已提交
1196
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
1197

M
Matt Caswell 已提交
1198 1199
    ASYNC_WAIT_CTX_free(s->waitctx);

1200
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
1201
    OPENSSL_free(s->ext.npn);
B
Ben Laurie 已提交
1202 1203
#endif

P
Piotr Sikora 已提交
1204
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1205
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1206 1207
#endif

1208 1209
    CRYPTO_THREAD_lock_free(s->lock);

1210 1211 1212
    OPENSSL_free(s);
}

1213
void SSL_set0_rbio(SSL *s, BIO *rbio)
1214
{
1215
    BIO_free_all(s->rbio);
1216 1217 1218
    s->rbio = rbio;
}

1219
void SSL_set0_wbio(SSL *s, BIO *wbio)
1220 1221 1222 1223
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
1224 1225 1226
    if (s->bbio != NULL)
        s->wbio = BIO_pop(s->wbio);

1227
    BIO_free_all(s->wbio);
1228
    s->wbio = wbio;
1229 1230 1231 1232

    /* Re-attach |bbio| to the new |wbio|. */
    if (s->bbio != NULL)
        s->wbio = BIO_push(s->bbio, s->wbio);
1233
}
1234

1235 1236
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272
    /*
     * For historical reasons, this function has many different cases in
     * ownership handling.
     */

    /* If nothing has changed, do nothing */
    if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
        return;

    /*
     * If the two arguments are equal then one fewer reference is granted by the
     * caller than we want to take
     */
    if (rbio != NULL && rbio == wbio)
        BIO_up_ref(rbio);

    /*
     * If only the wbio is changed only adopt one reference.
     */
    if (rbio == SSL_get_rbio(s)) {
        SSL_set0_wbio(s, wbio);
        return;
    }
    /*
     * There is an asymmetry here for historical reasons. If only the rbio is
     * changed AND the rbio and wbio were originally different, then we only
     * adopt one reference.
     */
    if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
        SSL_set0_rbio(s, rbio);
        return;
    }

    /* Otherwise, adopt both references. */
    SSL_set0_rbio(s, rbio);
    SSL_set0_wbio(s, wbio);
1273 1274
}

B
Ben Laurie 已提交
1275
BIO *SSL_get_rbio(const SSL *s)
1276
{
1277
    return s->rbio;
1278
}
1279

B
Ben Laurie 已提交
1280
BIO *SSL_get_wbio(const SSL *s)
1281
{
1282 1283 1284 1285 1286 1287 1288 1289
    if (s->bbio != NULL) {
        /*
         * If |bbio| is active, the true caller-configured BIO is its
         * |next_bio|.
         */
        return BIO_next(s->bbio);
    }
    return s->wbio;
1290
}
1291

B
Ben Laurie 已提交
1292
int SSL_get_fd(const SSL *s)
1293
{
1294
    return SSL_get_rfd(s);
1295
}
1296

B
Ben Laurie 已提交
1297
int SSL_get_rfd(const SSL *s)
1298 1299 1300 1301 1302 1303 1304 1305
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
K
KaoruToda 已提交
1306
    return ret;
1307
}
1308

B
Ben Laurie 已提交
1309
int SSL_get_wfd(const SSL *s)
1310 1311 1312 1313 1314 1315 1316 1317
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
K
KaoruToda 已提交
1318
    return ret;
1319
}
1320

1321
#ifndef OPENSSL_NO_SOCK
1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
K
KaoruToda 已提交
1337
    return ret;
1338
}
1339

1340 1341
int SSL_set_wfd(SSL *s, int fd)
{
1342
    BIO *rbio = SSL_get_rbio(s);
1343

1344 1345 1346
    if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
        || (int)BIO_get_fd(rbio, NULL) != fd) {
        BIO *bio = BIO_new(BIO_s_socket());
1347 1348 1349

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1350
            return 0;
1351 1352
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1353
        SSL_set0_wbio(s, bio);
1354
    } else {
1355 1356
        BIO_up_ref(rbio);
        SSL_set0_wbio(s, rbio);
1357 1358
    }
    return 1;
1359 1360 1361 1362
}

int SSL_set_rfd(SSL *s, int fd)
{
1363
    BIO *wbio = SSL_get_wbio(s);
1364

1365 1366 1367
    if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
        || ((int)BIO_get_fd(wbio, NULL) != fd)) {
        BIO *bio = BIO_new(BIO_s_socket());
1368 1369 1370

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1371
            return 0;
1372 1373
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1374
        SSL_set0_rbio(s, bio);
1375
    } else {
1376 1377
        BIO_up_ref(wbio);
        SSL_set0_rbio(s, wbio);
1378 1379 1380
    }

    return 1;
1381 1382
}
#endif
1383 1384

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
1385
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
1397 1398

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
1399
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1400 1401
{
    size_t ret = 0;
1402

1403 1404 1405 1406 1407 1408 1409 1410
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
1411

B
Ben Laurie 已提交
1412
int SSL_get_verify_mode(const SSL *s)
1413
{
K
KaoruToda 已提交
1414
    return s->verify_mode;
1415
}
1416

B
Ben Laurie 已提交
1417
int SSL_get_verify_depth(const SSL *s)
1418 1419 1420
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
1421

1422
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
K
KaoruToda 已提交
1423
    return s->verify_callback;
1424
}
1425

B
Ben Laurie 已提交
1426
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1427
{
K
KaoruToda 已提交
1428
    return ctx->verify_mode;
1429
}
1430

B
Ben Laurie 已提交
1431
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1432 1433 1434 1435 1436
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
K
KaoruToda 已提交
1437
    return ctx->default_verify_callback;
1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
1455
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1456
}
1457

B
Ben Laurie 已提交
1458
int SSL_get_read_ahead(const SSL *s)
1459
{
1460
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
1461
}
1462

B
Ben Laurie 已提交
1463
int SSL_pending(const SSL *s)
1464
{
M
Matt Caswell 已提交
1465 1466
    size_t pending = s->method->ssl_pending(s);

1467 1468 1469 1470 1471 1472
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
M
Matt Caswell 已提交
1473 1474 1475
     *
     * SSL_pending also cannot work properly if the value >INT_MAX. In that case
     * we just return INT_MAX.
1476
     */
1477
    return pending < INT_MAX ? (int)pending : INT_MAX;
1478
}
1479

M
Matt Caswell 已提交
1480 1481 1482 1483 1484 1485 1486 1487 1488 1489
int SSL_has_pending(const SSL *s)
{
    /*
     * Similar to SSL_pending() but returns a 1 to indicate that we have
     * unprocessed data available or 0 otherwise (as opposed to the number of
     * bytes available). Unlike SSL_pending() this will take into account
     * read_ahead data. A 1 return simply indicates that we have unprocessed
     * data. That data may not result in any application data, or we may fail
     * to parse the records for some reason.
     */
1490
    if (RECORD_LAYER_processed_read_pending(&s->rlayer))
M
Matt Caswell 已提交
1491 1492 1493 1494 1495
        return 1;

    return RECORD_LAYER_read_pending(&s->rlayer);
}

B
Ben Laurie 已提交
1496
X509 *SSL_get_peer_certificate(const SSL *s)
1497 1498
{
    X509 *r;
1499

1500 1501 1502 1503
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
1504

1505
    if (r == NULL)
K
KaoruToda 已提交
1506
        return r;
1507

D
Dr. Stephen Henson 已提交
1508
    X509_up_ref(r);
1509

K
KaoruToda 已提交
1510
    return r;
1511
}
1512

B
Ben Laurie 已提交
1513
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1514 1515 1516
{
    STACK_OF(X509) *r;

1517
    if ((s == NULL) || (s->session == NULL))
1518 1519
        r = NULL;
    else
1520
        r = s->session->peer_chain;
1521 1522 1523 1524 1525 1526

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

K
KaoruToda 已提交
1527
    return r;
1528 1529 1530 1531 1532 1533
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
1534
int SSL_copy_session_id(SSL *t, const SSL *f)
1535
{
1536
    int i;
1537
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
1538
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
1539
        return 0;
M
Matt Caswell 已提交
1540
    }
1541 1542

    /*
M
Matt Caswell 已提交
1543
     * what if we are setup for one protocol version but want to talk another
1544 1545
     */
    if (t->method != f->method) {
1546 1547 1548 1549
        t->method->ssl_free(t);
        t->method = f->method;
        if (t->method->ssl_new(t) == 0)
            return 0;
1550 1551
    }

1552
    CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
K
Kurt Roeckx 已提交
1553 1554
    ssl_cert_free(t->cert);
    t->cert = f->cert;
1555
    if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
M
Matt Caswell 已提交
1556
        return 0;
M
Matt Caswell 已提交
1557
    }
M
Matt Caswell 已提交
1558 1559

    return 1;
1560
}
1561

1562
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
1563
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1564
{
E
Emilia Kasper 已提交
1565 1566
    if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
K
KaoruToda 已提交
1567
        return 0;
1568 1569
    }
    if (ctx->cert->key->privatekey == NULL) {
E
Emilia Kasper 已提交
1570
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
K
KaoruToda 已提交
1571
        return 0;
1572
    }
K
KaoruToda 已提交
1573 1574
    return X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey);
1575
}
1576

1577
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
1578
int SSL_check_private_key(const SSL *ssl)
1579 1580 1581
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
K
KaoruToda 已提交
1582
        return 0;
1583 1584 1585
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
K
KaoruToda 已提交
1586
        return 0;
1587 1588 1589
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
K
KaoruToda 已提交
1590
        return 0;
1591
    }
K
KaoruToda 已提交
1592 1593
    return X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey);
1594
}
1595

M
Matt Caswell 已提交
1596 1597
int SSL_waiting_for_async(SSL *s)
{
1598
    if (s->job)
M
Matt Caswell 已提交
1599 1600
        return 1;

M
Matt Caswell 已提交
1601 1602 1603
    return 0;
}

M
Matt Caswell 已提交
1604
int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
M
Matt Caswell 已提交
1605
{
M
Matt Caswell 已提交
1606 1607 1608 1609 1610 1611
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
}
M
Matt Caswell 已提交
1612

M
Matt Caswell 已提交
1613 1614 1615 1616 1617 1618 1619 1620 1621
int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
                              OSSL_ASYNC_FD *delfd, size_t *numdelfds)
{
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
                                          numdelfds);
M
Matt Caswell 已提交
1622 1623
}

1624
int SSL_accept(SSL *s)
1625
{
1626
    if (s->handshake_func == NULL) {
1627 1628
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
M
Matt Caswell 已提交
1629
    }
M
Matt Caswell 已提交
1630 1631

    return SSL_do_handshake(s);
1632
}
1633

1634
int SSL_connect(SSL *s)
1635
{
1636
    if (s->handshake_func == NULL) {
1637 1638
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
M
Matt Caswell 已提交
1639
    }
1640

M
Matt Caswell 已提交
1641
    return SSL_do_handshake(s);
1642
}
1643

B
Ben Laurie 已提交
1644
long SSL_get_default_timeout(const SSL *s)
1645
{
K
KaoruToda 已提交
1646
    return s->method->get_timeout();
1647 1648
}

1649
static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
E
Emilia Kasper 已提交
1650 1651
                               int (*func) (void *))
{
M
Matt Caswell 已提交
1652
    int ret;
M
Matt Caswell 已提交
1653 1654 1655 1656 1657
    if (s->waitctx == NULL) {
        s->waitctx = ASYNC_WAIT_CTX_new();
        if (s->waitctx == NULL)
            return -1;
    }
1658
    switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
E
Emilia Kasper 已提交
1659
                            sizeof(struct ssl_async_args))) {
M
Matt Caswell 已提交
1660 1661
    case ASYNC_ERR:
        s->rwstate = SSL_NOTHING;
1662
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
M
Matt Caswell 已提交
1663 1664 1665 1666
        return -1;
    case ASYNC_PAUSE:
        s->rwstate = SSL_ASYNC_PAUSED;
        return -1;
M
Matt Caswell 已提交
1667 1668 1669
    case ASYNC_NO_JOBS:
        s->rwstate = SSL_ASYNC_NO_JOBS;
        return -1;
M
Matt Caswell 已提交
1670 1671 1672 1673 1674
    case ASYNC_FINISH:
        s->job = NULL;
        return ret;
    default:
        s->rwstate = SSL_NOTHING;
1675
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1676 1677 1678 1679
        /* Shouldn't happen */
        return -1;
    }
}
M
Matt Caswell 已提交
1680

M
Matt Caswell 已提交
1681
static int ssl_io_intern(void *vargs)
M
Matt Caswell 已提交
1682 1683 1684 1685
{
    struct ssl_async_args *args;
    SSL *s;
    void *buf;
1686
    size_t num;
M
Matt Caswell 已提交
1687 1688 1689 1690 1691

    args = (struct ssl_async_args *)vargs;
    s = args->s;
    buf = args->buf;
    num = args->num;
M
Matt Caswell 已提交
1692 1693
    switch (args->type) {
    case READFUNC:
M
Matt Caswell 已提交
1694
        return args->f.func_read(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1695
    case WRITEFUNC:
M
Matt Caswell 已提交
1696
        return args->f.func_write(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1697 1698 1699 1700
    case OTHERFUNC:
        return args->f.func_other(s);
    }
    return -1;
M
Matt Caswell 已提交
1701 1702
}

1703
int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1704
{
1705
    if (s->handshake_func == NULL) {
1706
        SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1707 1708 1709 1710 1711
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1712
        return 0;
1713
    }
M
Matt Caswell 已提交
1714

1715 1716
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1717 1718 1719
        SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return 0;
    }
1720 1721 1722 1723 1724
    /*
     * If we are a client and haven't received the ServerHello etc then we
     * better do that
     */
    ossl_statem_check_finish_init(s, 0);
1725

1726
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1727
        struct ssl_async_args args;
1728
        int ret;
M
Matt Caswell 已提交
1729 1730 1731 1732

        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1733 1734
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_read;
M
Matt Caswell 已提交
1735

1736
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1737
        *readbytes = s->asyncrw;
1738
        return ret;
M
Matt Caswell 已提交
1739
    } else {
1740
        return s->method->ssl_read(s, buf, num, readbytes);
M
Matt Caswell 已提交
1741
    }
1742 1743
}

1744
int SSL_read(SSL *s, void *buf, int num)
1745 1746
{
    int ret;
1747
    size_t readbytes;
1748 1749

    if (num < 0) {
1750
        SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1751 1752 1753
        return -1;
    }

1754
    ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1755 1756 1757 1758 1759 1760

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1761
        ret = (int)readbytes;
1762 1763 1764 1765

    return ret;
}

1766 1767 1768 1769 1770 1771 1772 1773 1774
int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_read_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

1775
int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1776 1777 1778 1779
{
    int ret;

    if (!s->server) {
1780 1781
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1782 1783 1784 1785 1786
    }

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
        if (!SSL_in_before(s)) {
1787 1788 1789
            SSLerr(SSL_F_SSL_READ_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
            return SSL_READ_EARLY_DATA_ERROR;
1790 1791 1792 1793 1794 1795 1796 1797 1798
        }
        /* fall through */

    case SSL_EARLY_DATA_ACCEPT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
        ret = SSL_accept(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1799
            return SSL_READ_EARLY_DATA_ERROR;
1800 1801 1802 1803 1804 1805 1806 1807
        }
        /* fall through */

    case SSL_EARLY_DATA_READ_RETRY:
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            s->early_data_state = SSL_EARLY_DATA_READING;
            ret = SSL_read_ex(s, buf, num, readbytes);
            /*
1808 1809 1810
             * State machine will update early_data_state to
             * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
             * message
1811 1812 1813 1814
             */
            if (ret > 0 || (ret <= 0 && s->early_data_state
                                        != SSL_EARLY_DATA_FINISHED_READING)) {
                s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1815 1816
                return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
                               : SSL_READ_EARLY_DATA_ERROR;
1817 1818 1819 1820 1821
            }
        } else {
            s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
        }
        *readbytes = 0;
1822
        return SSL_READ_EARLY_DATA_FINISH;
1823 1824

    default:
1825 1826
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1827 1828 1829
    }
}

1830
int SSL_get_early_data_status(const SSL *s)
1831 1832 1833 1834
{
    return s->ext.early_data;
}

1835
static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1836
{
1837
    if (s->handshake_func == NULL) {
1838
        SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1839 1840 1841 1842
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1843
        return 0;
1844
    }
1845
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1846
        struct ssl_async_args args;
1847
        int ret;
1848

M
Matt Caswell 已提交
1849 1850 1851
        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1852 1853
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_peek;
M
Matt Caswell 已提交
1854

1855
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1856
        *readbytes = s->asyncrw;
1857
        return ret;
M
Matt Caswell 已提交
1858
    } else {
1859
        return s->method->ssl_peek(s, buf, num, readbytes);
M
Matt Caswell 已提交
1860
    }
M
Matt Caswell 已提交
1861 1862
}

1863
int SSL_peek(SSL *s, void *buf, int num)
M
Matt Caswell 已提交
1864 1865
{
    int ret;
1866
    size_t readbytes;
M
Matt Caswell 已提交
1867 1868

    if (num < 0) {
1869
        SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
M
Matt Caswell 已提交
1870 1871 1872
        return -1;
    }

1873
    ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
M
Matt Caswell 已提交
1874 1875 1876 1877 1878 1879

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1880
        ret = (int)readbytes;
M
Matt Caswell 已提交
1881 1882 1883 1884

    return ret;
}

1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895

int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_peek_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1896
{
1897
    if (s->handshake_func == NULL) {
1898
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1899 1900 1901 1902 1903
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1904 1905
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
        return -1;
1906
    }
M
Matt Caswell 已提交
1907

1908
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1909 1910
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1911
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1912
        return 0;
1913
    }
1914 1915
    /* If we are a client and haven't sent the Finished we better do that */
    ossl_statem_check_finish_init(s, 1);
1916

1917
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1918
        int ret;
M
Matt Caswell 已提交
1919 1920 1921 1922 1923
        struct ssl_async_args args;

        args.s = s;
        args.buf = (void *)buf;
        args.num = num;
M
Matt Caswell 已提交
1924 1925
        args.type = WRITEFUNC;
        args.f.func_write = s->method->ssl_write;
M
Matt Caswell 已提交
1926

M
Matt Caswell 已提交
1927 1928 1929
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
        *written = s->asyncrw;
        return ret;
M
Matt Caswell 已提交
1930
    } else {
M
Matt Caswell 已提交
1931
        return s->method->ssl_write(s, buf, num, written);
M
Matt Caswell 已提交
1932
    }
1933
}
1934

1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965
int SSL_write(SSL *s, const void *buf, int num)
{
    int ret;
    size_t written;

    if (num < 0) {
        SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = ssl_write_internal(s, buf, (size_t)num, &written);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)written;

    return ret;
}

int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
{
    int ret = ssl_write_internal(s, buf, num, written);

    if (ret < 0)
        ret = 0;
    return ret;
}

1966
int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1967
{
M
Matt Caswell 已提交
1968
    int ret, early_data_state;
1969
    size_t writtmp;
1970
    uint32_t partialwrite;
1971 1972 1973

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
1974 1975
        if (s->server
                || !SSL_in_before(s)
1976 1977
                || ((s->session == NULL || s->session->ext.max_early_data == 0)
                     && (s->psk_use_session_cb == NULL))) {
1978 1979
            SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_CONNECT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_CONNECTING;
        ret = SSL_connect(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_WRITE_RETRY:
        s->early_data_state = SSL_EARLY_DATA_WRITING;
1996 1997 1998 1999 2000 2001 2002
        /*
         * We disable partial write for early data because we don't keep track
         * of how many bytes we've written between the SSL_write_ex() call and
         * the flush if the flush needs to be retried)
         */
        partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
        s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2003
        ret = SSL_write_ex(s, buf, num, &writtmp);
2004
        s->mode |= partialwrite;
2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016
        if (!ret) {
            s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
            return ret;
        }
        s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
        /* fall through */

    case SSL_EARLY_DATA_WRITE_FLUSH:
        /* The buffering BIO is still in place so we need to flush it */
        if (statem_flush(s) != 1)
            return 0;
        *written = num;
2017
        s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2018
        return 1;
2019

2020
    case SSL_EARLY_DATA_FINISHED_READING:
M
Matt Caswell 已提交
2021 2022
    case SSL_EARLY_DATA_READ_RETRY:
        early_data_state = s->early_data_state;
2023 2024 2025
        /* We are a server writing to an unauthenticated client */
        s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
        ret = SSL_write_ex(s, buf, num, written);
2026 2027 2028
        /* The buffering BIO is still in place */
        if (ret)
            (void)BIO_flush(s->wbio);
2029
        s->early_data_state = early_data_state;
2030 2031
        return ret;

2032
    default:
2033
        SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2034 2035 2036 2037
        return 0;
    }
}

2038
int SSL_shutdown(SSL *s)
2039 2040 2041 2042 2043 2044 2045 2046
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

2047
    if (s->handshake_func == NULL) {
2048 2049 2050 2051
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

2052
    if (!SSL_in_init(s)) {
2053
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2054
            struct ssl_async_args args;
M
Matt Caswell 已提交
2055

2056 2057 2058
            args.s = s;
            args.type = OTHERFUNC;
            args.f.func_other = s->method->ssl_shutdown;
M
Matt Caswell 已提交
2059

2060 2061 2062 2063
            return ssl_start_async_job(s, &args, ssl_io_intern);
        } else {
            return s->method->ssl_shutdown(s);
        }
M
Matt Caswell 已提交
2064
    } else {
2065 2066
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
        return -1;
M
Matt Caswell 已提交
2067
    }
2068
}
2069

2070
int SSL_key_update(SSL *s, int updatetype)
2071
{
M
Matt Caswell 已提交
2072
    /*
M
Matt Caswell 已提交
2073
     * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
M
Matt Caswell 已提交
2074 2075 2076
     * negotiated, and that it is appropriate to call SSL_key_update() instead
     * of SSL_renegotiate().
     */
2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097
    if (!SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }

    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
        return 0;
    }

    if (!SSL_is_init_finished(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    ossl_statem_set_in_init(s, 1);
    s->key_update = updatetype;
    return 1;
}

2098
int SSL_get_key_update_type(SSL *s)
2099 2100 2101 2102
{
    return s->key_update;
}

2103
int SSL_renegotiate(SSL *s)
2104
{
2105 2106
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2107
        return 0;
2108
    }
2109

T
Todd Short 已提交
2110 2111 2112 2113
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
D
Dr. Stephen Henson 已提交
2114

T
Todd Short 已提交
2115
    s->renegotiate = 1;
2116
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
2117

K
KaoruToda 已提交
2118
    return s->method->ssl_renegotiate(s);
2119
}
2120

D
Dr. Stephen Henson 已提交
2121
int SSL_renegotiate_abbreviated(SSL *s)
2122
{
T
Todd Short 已提交
2123 2124
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2125
        return 0;
T
Todd Short 已提交
2126
    }
2127

T
Todd Short 已提交
2128 2129 2130 2131
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
B
Bodo Möller 已提交
2132

T
Todd Short 已提交
2133
    s->renegotiate = 1;
2134
    s->new_session = 0;
B
Bodo Möller 已提交
2135

K
KaoruToda 已提交
2136
    return s->method->ssl_renegotiate(s);
2137
}
D
Dr. Stephen Henson 已提交
2138

2139
int SSL_renegotiate_pending(SSL *s)
2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
K
KaoruToda 已提交
2154
        return RECORD_LAYER_get_read_ahead(&s->rlayer);
2155
    case SSL_CTRL_SET_READ_AHEAD:
2156 2157
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
K
KaoruToda 已提交
2158
        return l;
2159 2160 2161 2162 2163 2164 2165 2166 2167 2168

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
K
KaoruToda 已提交
2169
        return (long)s->max_cert_list;
2170
    case SSL_CTRL_SET_MAX_CERT_LIST:
2171 2172 2173 2174 2175
        if (larg < 0)
            return 0;
        l = (long)s->max_cert_list;
        s->max_cert_list = (size_t)larg;
        return l;
2176 2177 2178 2179
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
2180 2181 2182 2183
        if (s->max_send_fragment < s->split_send_fragment)
            s->split_send_fragment = s->max_send_fragment;
        return 1;
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2184
        if ((size_t)larg > s->max_send_fragment || larg == 0)
2185 2186
            return 0;
        s->split_send_fragment = larg;
2187
        return 1;
2188 2189 2190 2191
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        s->max_pipelines = larg;
2192 2193
        if (larg > 1)
            RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2194
        return 1;
2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
2207
            if (s->s3->tmp.ciphers_raw == NULL)
2208
                return 0;
D
Dr. Stephen Henson 已提交
2209 2210
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
2211 2212 2213
        } else {
            return TLS_CIPHER_LEN;
        }
2214
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
2215
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
E
Emilia Kasper 已提交
2216
            return -1;
F
FdaSilvaYY 已提交
2217
        if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2218 2219 2220
            return 1;
        else
            return 0;
2221
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2222 2223 2224
        return ssl_check_allowed_versions(larg, s->max_proto_version)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->min_proto_version);
2225 2226
    case SSL_CTRL_GET_MIN_PROTO_VERSION:
        return s->min_proto_version;
2227
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2228 2229 2230
        return ssl_check_allowed_versions(s->min_proto_version, larg)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->max_proto_version);
2231 2232
    case SSL_CTRL_GET_MAX_PROTO_VERSION:
        return s->max_proto_version;
2233
    default:
K
KaoruToda 已提交
2234
        return s->method->ssl_ctrl(s, cmd, larg, parg);
2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
K
KaoruToda 已提交
2249
        return s->method->ssl_callback_ctrl(s, cmd, fp);
2250 2251
    }
}
2252

B
Ben Laurie 已提交
2253
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2254 2255 2256 2257 2258 2259 2260
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
2261
    int i;
2262 2263 2264
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
2265
#ifndef OPENSSL_NO_EC
2266 2267
        case SSL_CTRL_SET_GROUPS_LIST:
            return tls1_set_groups_list(NULL, NULL, parg);
2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
K
KaoruToda 已提交
2279
        return ctx->read_ahead;
2280 2281 2282
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
K
KaoruToda 已提交
2283
        return l;
2284 2285 2286 2287 2288 2289

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
K
KaoruToda 已提交
2290
        return (long)ctx->max_cert_list;
2291
    case SSL_CTRL_SET_MAX_CERT_LIST:
2292 2293 2294 2295 2296
        if (larg < 0)
            return 0;
        l = (long)ctx->max_cert_list;
        ctx->max_cert_list = (size_t)larg;
        return l;
2297 2298

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
2299 2300 2301 2302 2303
        if (larg < 0)
            return 0;
        l = (long)ctx->session_cache_size;
        ctx->session_cache_size = (size_t)larg;
        return l;
2304
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
K
KaoruToda 已提交
2305
        return (long)ctx->session_cache_size;
2306 2307 2308
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
K
KaoruToda 已提交
2309
        return l;
2310
    case SSL_CTRL_GET_SESS_CACHE_MODE:
K
KaoruToda 已提交
2311
        return ctx->session_cache_mode;
2312 2313

    case SSL_CTRL_SESS_NUMBER:
K
KaoruToda 已提交
2314
        return lh_SSL_SESSION_num_items(ctx->sessions);
2315
    case SSL_CTRL_SESS_CONNECT:
2316 2317
        return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
                ? i : 0;
2318
    case SSL_CTRL_SESS_CONNECT_GOOD:
2319 2320
        return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
                ? i : 0;
2321
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2322 2323 2324
        return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
                                  ctx->lock)
                ? i : 0;
2325
    case SSL_CTRL_SESS_ACCEPT:
2326 2327
        return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
                ? i : 0;
2328
    case SSL_CTRL_SESS_ACCEPT_GOOD:
2329 2330
        return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
                ? i : 0;
2331
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2332 2333 2334
        return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
                                  ctx->lock)
                ? i : 0;
2335
    case SSL_CTRL_SESS_HIT:
2336 2337
        return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
                ? i : 0;
2338
    case SSL_CTRL_SESS_CB_HIT:
2339 2340
        return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
                ? i : 0;
2341
    case SSL_CTRL_SESS_MISSES:
2342 2343
        return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
                ? i : 0;
2344
    case SSL_CTRL_SESS_TIMEOUTS:
2345 2346
        return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
                ? i : 0;
2347
    case SSL_CTRL_SESS_CACHE_FULL:
2348 2349
        return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
                ? i : 0;
2350 2351 2352 2353 2354 2355 2356 2357
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
2358
        if (ctx->max_send_fragment < ctx->split_send_fragment)
2359
            ctx->split_send_fragment = ctx->max_send_fragment;
2360
        return 1;
2361
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2362
        if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2363 2364 2365 2366 2367 2368 2369
            return 0;
        ctx->split_send_fragment = larg;
        return 1;
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        ctx->max_pipelines = larg;
2370
        return 1;
2371 2372 2373 2374
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
2375
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2376 2377 2378
        return ssl_check_allowed_versions(larg, ctx->max_proto_version)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->min_proto_version);
2379 2380
    case SSL_CTRL_GET_MIN_PROTO_VERSION:
        return ctx->min_proto_version;
2381
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2382 2383 2384
        return ssl_check_allowed_versions(ctx->min_proto_version, larg)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->max_proto_version);
2385 2386
    case SSL_CTRL_GET_MAX_PROTO_VERSION:
        return ctx->max_proto_version;
2387
    default:
K
KaoruToda 已提交
2388
        return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
K
KaoruToda 已提交
2403
        return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2404 2405
    }
}
2406

2407
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2408
{
2409 2410 2411 2412 2413
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
2414 2415 2416 2417 2418
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
2419 2420 2421 2422 2423
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
2424
}
2425

2426
/** return a STACK of the ciphers available for the SSL and in order of
2427
 * preference */
B
Ben Laurie 已提交
2428
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2429 2430 2431
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
K
KaoruToda 已提交
2432
            return s->cipher_list;
2433
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
K
KaoruToda 已提交
2434
            return s->ctx->cipher_list;
2435 2436
        }
    }
K
KaoruToda 已提交
2437
    return NULL;
2438 2439
}

2440 2441 2442 2443 2444 2445 2446
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

2447
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2448 2449 2450
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
2451

2452 2453 2454
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
2455 2456
    if (!ssl_set_client_disabled(s))
        return NULL;
2457 2458
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2459
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
2472

2473
/** return a STACK of the ciphers available for the SSL and in order of
2474
 * algorithm id */
B
Ben Laurie 已提交
2475
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2476 2477 2478
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
K
KaoruToda 已提交
2479
            return s->cipher_list_by_id;
2480
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
K
KaoruToda 已提交
2481
            return s->ctx->cipher_list_by_id;
2482 2483
        }
    }
K
KaoruToda 已提交
2484
    return NULL;
2485
}
2486

2487
/** The old interface to get the same thing as SSL_get_ciphers() */
2488 2489
const char *SSL_get_cipher_list(const SSL *s, int n)
{
2490
    const SSL_CIPHER *c;
2491 2492 2493
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
K
KaoruToda 已提交
2494
        return NULL;
2495 2496
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
K
KaoruToda 已提交
2497
        return NULL;
2498 2499
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
K
KaoruToda 已提交
2500 2501
        return NULL;
    return c->name;
2502
}
2503

K
Kazuki Yamaguchi 已提交
2504 2505 2506 2507 2508 2509 2510 2511 2512
/** return a STACK of the ciphers available for the SSL_CTX and in order of
 * preference */
STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
{
    if (ctx != NULL)
        return ctx->cipher_list;
    return NULL;
}

2513
/** specify the ciphers to be used by default by the SSL_CTX */
2514
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2515 2516 2517
{
    STACK_OF(SSL_CIPHER) *sk;

2518 2519 2520
    sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
                                &ctx->cipher_list, &ctx->cipher_list_by_id, str,
                                ctx->cert);
2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2536

2537
/** specify the ciphers to be used by the SSL */
2538 2539 2540 2541
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

2542 2543 2544
    sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
                                &s->cipher_list, &s->cipher_list_by_id, str,
                                s->cert);
2545 2546 2547 2548 2549 2550 2551 2552 2553
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2554

M
Matt Caswell 已提交
2555
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2556 2557
{
    char *p;
M
Matt Caswell 已提交
2558
    STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2559
    const SSL_CIPHER *c;
2560 2561
    int i;

M
Matt Caswell 已提交
2562 2563 2564 2565
    if (!s->server
            || s->session == NULL
            || s->session->ciphers == NULL
            || size < 2)
K
KaoruToda 已提交
2566
        return NULL;
2567 2568

    p = buf;
M
Matt Caswell 已提交
2569 2570 2571 2572
    clntsk = s->session->ciphers;
    srvrsk = SSL_get_ciphers(s);
    if (clntsk == NULL || srvrsk == NULL)
        return NULL;
2573

M
Matt Caswell 已提交
2574
    if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2575 2576
        return NULL;

M
Matt Caswell 已提交
2577
    for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2578 2579
        int n;

M
Matt Caswell 已提交
2580 2581 2582 2583
        c = sk_SSL_CIPHER_value(clntsk, i);
        if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
            continue;

2584
        n = strlen(c->name);
M
Matt Caswell 已提交
2585
        if (n + 1 > size) {
2586 2587 2588 2589 2590
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
2591
        strcpy(p, c->name);
2592 2593
        p += n;
        *(p++) = ':';
M
Matt Caswell 已提交
2594
        size -= n + 1;
2595 2596
    }
    p[-1] = '\0';
K
KaoruToda 已提交
2597
    return buf;
2598 2599
}

2600
/** return a servername extension value if provided in Client Hello, or NULL.
2601
 * So far, only host_name types are defined (RFC 3546).
2602 2603
 */

2604
const char *SSL_get_servername(const SSL *s, const int type)
2605 2606 2607
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
2608

R
Rich Salz 已提交
2609 2610
    return s->session && !s->ext.hostname ?
        s->session->ext.hostname : s->ext.hostname;
2611
}
2612

2613
int SSL_get_servername_type(const SSL *s)
2614 2615
{
    if (s->session
R
Rich Salz 已提交
2616 2617
        && (!s->ext.hostname ? s->session->
            ext.hostname : s->ext.hostname))
2618 2619 2620
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
2621

2622 2623
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
2624
 * expected that this function is called from the callback set by
2625 2626 2627 2628 2629 2630 2631 2632
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
F
FdaSilvaYY 已提交
2633
 * selects the first protocol in its list, but indicates via the API that this
2634 2635 2636 2637 2638 2639 2640
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
2641
 */
2642 2643 2644
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
E
Emilia Kasper 已提交
2645
                          const unsigned char *client, unsigned int client_len)
2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
2679

2680
#ifndef OPENSSL_NO_NEXTPROTONEG
2681 2682 2683 2684 2685 2686
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
2687 2688
 * provided by the callback.
 */
2689 2690 2691
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
R
Rich Salz 已提交
2692
    *data = s->ext.npn;
2693 2694 2695
    if (!*data) {
        *len = 0;
    } else {
R
Rich Salz 已提交
2696
        *len = (unsigned int)s->ext.npn_len;
2697 2698 2699 2700
    }
}

/*
R
Rich Salz 已提交
2701
 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2702 2703 2704 2705 2706 2707 2708 2709
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
R
Rich Salz 已提交
2710
void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2711
                                   SSL_CTX_npn_advertised_cb_func cb,
R
Rich Salz 已提交
2712
                                   void *arg)
2713
{
R
Rich Salz 已提交
2714 2715
    ctx->ext.npn_advertised_cb = cb;
    ctx->ext.npn_advertised_cb_arg = arg;
2716 2717 2718 2719
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
2720 2721
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
2722 2723 2724 2725 2726
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
2727
 */
R
Rich Salz 已提交
2728
void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2729
                               SSL_CTX_npn_select_cb_func cb,
R
Rich Salz 已提交
2730
                               void *arg)
2731
{
R
Rich Salz 已提交
2732 2733
    ctx->ext.npn_select_cb = cb;
    ctx->ext.npn_select_cb_arg = arg;
2734
}
2735
#endif
2736

2737 2738
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
2739
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2740 2741 2742
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
T
Todd Short 已提交
2743
                            unsigned int protos_len)
2744
{
R
Rich Salz 已提交
2745 2746 2747
    OPENSSL_free(ctx->ext.alpn);
    ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ctx->ext.alpn == NULL) {
2748
        SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2749
        return 1;
2750
    }
R
Rich Salz 已提交
2751
    ctx->ext.alpn_len = protos_len;
2752 2753 2754 2755 2756 2757

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
2758
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2759 2760 2761
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
T
Todd Short 已提交
2762
                        unsigned int protos_len)
2763
{
R
Rich Salz 已提交
2764 2765 2766
    OPENSSL_free(ssl->ext.alpn);
    ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ssl->ext.alpn == NULL) {
2767
        SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2768
        return 1;
2769
    }
R
Rich Salz 已提交
2770
    ssl->ext.alpn_len = protos_len;
2771 2772 2773 2774 2775 2776 2777 2778 2779 2780

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2781 2782
                                SSL_CTX_alpn_select_cb_func cb,
                                void *arg)
2783
{
R
Rich Salz 已提交
2784 2785
    ctx->ext.alpn_select_cb = cb;
    ctx->ext.alpn_select_cb_arg = arg;
2786 2787 2788
}

/*
F
FdaSilvaYY 已提交
2789 2790
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
 * On return it sets |*data| to point to |*len| bytes of protocol name
2791 2792 2793
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
2794
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
T
Todd Short 已提交
2795
                            unsigned int *len)
2796 2797 2798 2799 2800 2801 2802
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
2803
        *len = (unsigned int)ssl->s3->alpn_selected_len;
2804 2805
}

2806
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2807
                               const char *label, size_t llen,
2808
                               const unsigned char *context, size_t contextlen,
2809 2810
                               int use_context)
{
2811
    if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2812
        return -1;
B
Ben Laurie 已提交
2813

2814
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2815 2816
                                                       llen, context,
                                                       contextlen, use_context);
2817
}
B
Ben Laurie 已提交
2818

2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830
int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
                                     const char *label, size_t llen,
                                     const unsigned char *context,
                                     size_t contextlen)
{
    if (s->version != TLS1_3_VERSION)
        return 0;

    return tls13_export_keying_material_early(s, out, olen, label, llen,
                                              context, contextlen);
}

B
Ben Laurie 已提交
2831
static unsigned long ssl_session_hash(const SSL_SESSION *a)
2832
{
2833
    const unsigned char *session_id = a->session_id;
2834
    unsigned long l;
2835 2836 2837 2838 2839 2840 2841
    unsigned char tmp_storage[4];

    if (a->session_id_length < sizeof(tmp_storage)) {
        memset(tmp_storage, 0, sizeof(tmp_storage));
        memcpy(tmp_storage, a->session_id, a->session_id_length);
        session_id = tmp_storage;
    }
2842 2843

    l = (unsigned long)
2844 2845 2846 2847
        ((unsigned long)session_id[0]) |
        ((unsigned long)session_id[1] << 8L) |
        ((unsigned long)session_id[2] << 16L) |
        ((unsigned long)session_id[3] << 24L);
K
KaoruToda 已提交
2848
    return l;
2849 2850 2851 2852
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
2853
 * coarser function than this one) is changed, ensure
2854 2855 2856 2857 2858 2859 2860
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
2861
        return 1;
2862
    if (a->session_id_length != b->session_id_length)
2863
        return 1;
K
KaoruToda 已提交
2864
    return memcmp(a->session_id, b->session_id, a->session_id_length);
2865 2866 2867 2868
}

/*
 * These wrapper functions should remain rather than redeclaring
2869
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2870 2871 2872
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
2873

2874
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2875 2876 2877 2878 2879
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
K
KaoruToda 已提交
2880
        return NULL;
2881 2882
    }

2883 2884
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;
M
Matt Caswell 已提交
2885

2886 2887 2888 2889
    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
2890
    ret = OPENSSL_zalloc(sizeof(*ret));
2891 2892 2893 2894
    if (ret == NULL)
        goto err;

    ret->method = meth;
2895 2896
    ret->min_proto_version = 0;
    ret->max_proto_version = 0;
2897 2898
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
2899
    /* We take the system default. */
2900 2901
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
2902 2903 2904 2905 2906 2907
    ret->lock = CRYPTO_THREAD_lock_new();
    if (ret->lock == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ret);
        return NULL;
    }
2908 2909 2910 2911 2912
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2913
    ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2914 2915 2916 2917 2918
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;
2919 2920 2921 2922 2923
#ifndef OPENSSL_NO_CT
    ret->ctlog_store = CTLOG_STORE_new();
    if (ret->ctlog_store == NULL)
        goto err;
#endif
2924

2925
    if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
2926 2927
        goto err;

V
Viktor Dukhovni 已提交
2928
    if (!ssl_create_cipher_list(ret->method,
2929
                                ret->tls13_ciphersuites,
E
Emilia Kasper 已提交
2930 2931 2932
                                &ret->cipher_list, &ret->cipher_list_by_id,
                                SSL_DEFAULT_CIPHER_LIST, ret->cert)
        || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2933 2934 2935 2936 2937
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
2938
    if (ret->param == NULL)
2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

2950
    if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2951 2952
        goto err;

2953 2954
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
        goto err;
2955

2956 2957 2958
    if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
        goto err;

2959 2960 2961 2962 2963
    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2964
    ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2965

2966
    /* Setup RFC5077 ticket keys */
R
Rich Salz 已提交
2967 2968
    if ((RAND_bytes(ret->ext.tick_key_name,
                    sizeof(ret->ext.tick_key_name)) <= 0)
2969
        || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
2970
                       sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
2971
        || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
2972
                       sizeof(ret->ext.secure->tick_aes_key)) <= 0))
2973
        ret->options |= SSL_OP_NO_TICKET;
2974

2975
    if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
2976 2977 2978
                   sizeof(ret->ext.cookie_hmac_key)) <= 0)
        goto err;

B
Ben Laurie 已提交
2979
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
2980
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
2981
        goto err;
B
Ben Laurie 已提交
2982
#endif
2983
#ifndef OPENSSL_NO_ENGINE
2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
E
Emilia Kasper 已提交
3006 3007 3008 3009
    /*
     * Disable compression by default to prevent CRIME. Applications can
     * re-enable compression by configuring
     * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3010 3011 3012
     * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
     * middlebox compatibility by default. This may be disabled by default in
     * a later OpenSSL version.
E
Emilia Kasper 已提交
3013
     */
3014
    ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3015

R
Rich Salz 已提交
3016
    ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3017

3018
    /*
3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032
     * We cannot usefully set a default max_early_data here (which gets
     * propagated in SSL_new(), for the following reason: setting the
     * SSL field causes tls_construct_stoc_early_data() to tell the
     * client that early data will be accepted when constructing a TLS 1.3
     * session ticket, and the client will accordingly send us early data
     * when using that ticket (if the client has early data to send).
     * However, in order for the early data to actually be consumed by
     * the application, the application must also have calls to
     * SSL_read_early_data(); otherwise we'll just skip past the early data
     * and ignore it.  So, since the application must add calls to
     * SSL_read_early_data(), we also require them to add
     * calls to SSL_CTX_set_max_early_data() in order to use early data,
     * eliminating the bandwidth-wasting early data in the case described
     * above.
3033
     */
3034
    ret->max_early_data = 0;
3035

3036 3037
    ssl_ctx_system_config(ret);

3038
    return ret;
3039 3040 3041
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
3042
    SSL_CTX_free(ret);
3043
    return NULL;
3044
}
3045

3046
int SSL_CTX_up_ref(SSL_CTX *ctx)
3047
{
3048
    int i;
3049

3050
    if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3051 3052 3053 3054 3055
        return 0;

    REF_PRINT_COUNT("SSL_CTX", ctx);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
3056 3057
}

3058
void SSL_CTX_free(SSL_CTX *a)
3059 3060
{
    int i;
3061

3062 3063
    if (a == NULL)
        return;
3064

3065
    CRYPTO_DOWN_REF(&a->references, &i, a->lock);
R
Rich Salz 已提交
3066
    REF_PRINT_COUNT("SSL_CTX", a);
3067 3068
    if (i > 0)
        return;
R
Rich Salz 已提交
3069
    REF_ASSERT_ISNT(i < 0);
3070

R
Rich Salz 已提交
3071
    X509_VERIFY_PARAM_free(a->param);
3072
    dane_ctx_final(&a->dane);
3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
3087
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
3088
    X509_STORE_free(a->cert_store);
3089 3090 3091
#ifndef OPENSSL_NO_CT
    CTLOG_STORE_free(a->ctlog_store);
#endif
R
Rich Salz 已提交
3092 3093
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
3094
    sk_SSL_CIPHER_free(a->tls13_ciphersuites);
R
Rich Salz 已提交
3095
    ssl_cert_free(a->cert);
3096
    sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
R
Rich Salz 已提交
3097
    sk_X509_pop_free(a->extra_certs, X509_free);
3098
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
3099
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
3100
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
3101
#endif
B
Ben Laurie 已提交
3102
#ifndef OPENSSL_NO_SRP
3103
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
3104
#endif
3105
#ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
3106
    ENGINE_finish(a->client_cert_engine);
3107
#endif
B
Ben Laurie 已提交
3108

3109
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
3110 3111
    OPENSSL_free(a->ext.ecpointformats);
    OPENSSL_free(a->ext.supportedgroups);
B
Ben Laurie 已提交
3112
#endif
R
Rich Salz 已提交
3113
    OPENSSL_free(a->ext.alpn);
3114
    OPENSSL_secure_free(a->ext.secure);
B
Ben Laurie 已提交
3115

3116 3117
    CRYPTO_THREAD_lock_free(a->lock);

3118 3119
    OPENSSL_free(a);
}
3120

3121
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3122 3123 3124 3125 3126 3127 3128 3129 3130
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

3131 3132 3133 3134 3135 3136 3137 3138 3139 3140
pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback;
}

void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback_userdata;
}

M
Matt Caswell 已提交
3141 3142 3143 3144 3145 3146 3147 3148 3149 3150
void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
{
    s->default_passwd_callback = cb;
}

void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
{
    s->default_passwd_callback_userdata = u;
}

3151 3152 3153 3154 3155 3156 3157 3158 3159 3160
pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
{
    return s->default_passwd_callback;
}

void *SSL_get_default_passwd_cb_userdata(SSL *s)
{
    return s->default_passwd_callback_userdata;
}

3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

E
Emilia Kasper 已提交
3181
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3182 3183 3184 3185 3186 3187 3188 3189
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
3190

3191
void ssl_set_masks(SSL *s)
3192
{
3193
    CERT *c = s->cert;
3194
    uint32_t *pvalid = s->s3->tmp.valid_flags;
D
Dr. Stephen Henson 已提交
3195
    int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3196
    unsigned long mask_k, mask_a;
3197
#ifndef OPENSSL_NO_EC
3198
    int have_ecc_cert, ecdsa_ok;
3199
#endif
3200 3201
    if (c == NULL)
        return;
3202

3203
#ifndef OPENSSL_NO_DH
3204
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3205
#else
3206
    dh_tmp = 0;
3207 3208
#endif

3209
    rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3210 3211
    rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3212
#ifndef OPENSSL_NO_EC
3213
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3214
#endif
3215 3216
    mask_k = 0;
    mask_a = 0;
3217

3218
#ifdef CIPHER_DEBUG
3219 3220
    fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
            dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3221 3222
#endif

M
Matt Caswell 已提交
3223
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
3224
    if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3225 3226 3227
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3228
    if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3229 3230 3231
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3232
    if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3233 3234 3235
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }
M
Matt Caswell 已提交
3236
#endif
3237

3238
    if (rsa_enc)
3239
        mask_k |= SSL_kRSA;
3240

3241 3242
    if (dh_tmp)
        mask_k |= SSL_kDHE;
3243

3244 3245 3246 3247 3248 3249 3250 3251
    /*
     * If we only have an RSA-PSS certificate allow RSA authentication
     * if TLS 1.2 and peer supports it.
     */

    if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
                && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
                && TLS1_get_version(s) == TLS1_2_VERSION))
3252
        mask_a |= SSL_aRSA;
3253

3254 3255 3256
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
    }
3257

3258
    mask_a |= SSL_aNULL;
3259

3260 3261 3262 3263
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
3264
#ifndef OPENSSL_NO_EC
3265
    if (have_ecc_cert) {
3266
        uint32_t ex_kusage;
D
Dr. Stephen Henson 已提交
3267
        ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3268
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3269
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3270
            ecdsa_ok = 0;
D
Dr. Stephen Henson 已提交
3271
        if (ecdsa_ok)
3272 3273
            mask_a |= SSL_aECDSA;
    }
D
Dr. Stephen Henson 已提交
3274 3275 3276 3277 3278
    /* Allow Ed25519 for TLS 1.2 if peer supports it */
    if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
            && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
            && TLS1_get_version(s) == TLS1_2_VERSION)
            mask_a |= SSL_aECDSA;
M
Matt Caswell 已提交
3279 3280 3281 3282 3283 3284

    /* Allow Ed448 for TLS 1.2 if peer supports it */
    if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
            && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
            && TLS1_get_version(s) == TLS1_2_VERSION)
            mask_a |= SSL_aECDSA;
3285
#endif
B
Bodo Möller 已提交
3286

3287
#ifndef OPENSSL_NO_EC
3288
    mask_k |= SSL_kECDHE;
B
Bodo Möller 已提交
3289
#endif
3290 3291

#ifndef OPENSSL_NO_PSK
3292 3293
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
3294 3295 3296 3297 3298 3299
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
3300 3301
#endif

3302 3303
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
3304
}
3305

3306 3307
#ifndef OPENSSL_NO_EC

3308
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3309
{
D
Dr. Stephen Henson 已提交
3310
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3311
        /* key usage, if present, must allow signing */
D
Dr. Stephen Henson 已提交
3312
        if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3313 3314 3315 3316 3317 3318 3319
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }
    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
3320

3321 3322
#endif

3323
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3324 3325
                                   size_t *serverinfo_length)
{
3326
    CERT_PKEY *cpk = s->s3->tmp.cert;
3327 3328
    *serverinfo_length = 0;

3329
    if (cpk == NULL || cpk->serverinfo == NULL)
3330 3331
        return 0;

3332 3333
    *serverinfo = cpk->serverinfo;
    *serverinfo_length = cpk->serverinfo_length;
3334 3335 3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

3348 3349 3350
    /*
     * If sid_ctx_length is 0 there is no specific application context
     * associated with this session, so when we try to resume it and
3351 3352 3353 3354 3355
     * SSL_VERIFY_PEER is requested to verify the client identity, we have no
     * indication that this is actually a session for the proper application
     * context, and the *handshake* will fail, not just the resumption attempt.
     * Do not cache (on the server) these sessions that are not resumable
     * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3356
     */
3357
    if (s->server && s->session->sid_ctx_length == 0
3358 3359 3360
            && (s->verify_mode & SSL_VERIFY_PEER) != 0)
        return;

3361
    i = s->session_ctx->session_cache_mode;
3362 3363 3364
    if ((i & mode) != 0
        && (!s->hit || SSL_IS_TLS13(s))
        && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3365
            || SSL_CTX_add_session(s->session_ctx, s->session))
3366
        && s->session_ctx->new_session_cb != NULL) {
3367
        SSL_SESSION_up_ref(s->session);
3368 3369 3370 3371 3372 3373
        if (!s->session_ctx->new_session_cb(s, s->session))
            SSL_SESSION_free(s->session);
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3374 3375 3376 3377 3378 3379 3380
        int *stat, val;
        if (mode & SSL_SESS_CACHE_CLIENT)
            stat = &s->session_ctx->stats.sess_connect_good;
        else
            stat = &s->session_ctx->stats.sess_accept_good;
        if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
            && (val & 0xff) == 0xff)
3381 3382 3383
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
    }
}
3384

3385
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3386 3387 3388
{
    return ctx->method;
}
3389

3390
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3391
{
K
KaoruToda 已提交
3392
    return s->method;
3393
}
3394

3395
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3396 3397 3398 3399
{
    int ret = 1;

    if (s->method != meth) {
3400
        const SSL_METHOD *sm = s->method;
E
Emilia Kasper 已提交
3401
        int (*hf) (SSL *) = s->handshake_func;
3402

3403
        if (sm->version == meth->version)
3404 3405
            s->method = meth;
        else {
3406
            sm->ssl_free(s);
3407 3408 3409 3410
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

3411
        if (hf == sm->ssl_connect)
3412
            s->handshake_func = meth->ssl_connect;
3413
        else if (hf == sm->ssl_accept)
3414 3415
            s->handshake_func = meth->ssl_accept;
    }
K
KaoruToda 已提交
3416
    return ret;
3417 3418 3419 3420 3421 3422 3423 3424 3425
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
K
KaoruToda 已提交
3426
        return SSL_ERROR_NONE;
3427 3428 3429 3430 3431 3432 3433

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
K
KaoruToda 已提交
3434
            return SSL_ERROR_SYSCALL;
3435
        else
K
KaoruToda 已提交
3436
            return SSL_ERROR_SSL;
3437 3438
    }

3439 3440 3441
    if (SSL_want_read(s)) {
        bio = SSL_get_rbio(s);
        if (BIO_should_read(bio))
K
KaoruToda 已提交
3442
            return SSL_ERROR_WANT_READ;
3443 3444 3445 3446 3447 3448 3449 3450 3451 3452
        else if (BIO_should_write(bio))
            /*
             * This one doesn't make too much sense ... We never try to write
             * to the rbio, and an application program where rbio and wbio
             * are separate couldn't even know what it should wait for.
             * However if we ever set s->rwstate incorrectly (so that we have
             * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
             * wbio *are* the same, this test works around that bug; so it
             * might be safer to keep it.
             */
K
KaoruToda 已提交
3453
            return SSL_ERROR_WANT_WRITE;
3454 3455 3456
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
K
KaoruToda 已提交
3457
                return SSL_ERROR_WANT_CONNECT;
3458
            else if (reason == BIO_RR_ACCEPT)
K
KaoruToda 已提交
3459
                return SSL_ERROR_WANT_ACCEPT;
3460
            else
K
KaoruToda 已提交
3461
                return SSL_ERROR_SYSCALL; /* unknown */
3462
        }
3463
    }
3464

3465
    if (SSL_want_write(s)) {
F
FdaSilvaYY 已提交
3466
        /* Access wbio directly - in order to use the buffered bio if present */
3467 3468
        bio = s->wbio;
        if (BIO_should_write(bio))
K
KaoruToda 已提交
3469
            return SSL_ERROR_WANT_WRITE;
3470
        else if (BIO_should_read(bio))
3471
            /*
3472
             * See above (SSL_want_read(s) with BIO_should_write(bio))
3473
             */
K
KaoruToda 已提交
3474
            return SSL_ERROR_WANT_READ;
3475 3476 3477
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
K
KaoruToda 已提交
3478
                return SSL_ERROR_WANT_CONNECT;
3479
            else if (reason == BIO_RR_ACCEPT)
K
KaoruToda 已提交
3480
                return SSL_ERROR_WANT_ACCEPT;
3481
            else
K
KaoruToda 已提交
3482
                return SSL_ERROR_SYSCALL;
3483
        }
M
Matt Caswell 已提交
3484
    }
B
Benjamin Kaduk 已提交
3485
    if (SSL_want_x509_lookup(s))
K
KaoruToda 已提交
3486
        return SSL_ERROR_WANT_X509_LOOKUP;
B
Benjamin Kaduk 已提交
3487
    if (SSL_want_async(s))
3488
        return SSL_ERROR_WANT_ASYNC;
B
Benjamin Kaduk 已提交
3489
    if (SSL_want_async_job(s))
3490
        return SSL_ERROR_WANT_ASYNC_JOB;
3491 3492
    if (SSL_want_client_hello_cb(s))
        return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3493 3494 3495

    if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
        (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
K
KaoruToda 已提交
3496
        return SSL_ERROR_ZERO_RETURN;
3497

K
KaoruToda 已提交
3498
    return SSL_ERROR_SYSCALL;
3499
}
3500

M
Matt Caswell 已提交
3501 3502 3503 3504 3505 3506 3507 3508 3509 3510 3511
static int ssl_do_handshake_intern(void *vargs)
{
    struct ssl_async_args *args;
    SSL *s;

    args = (struct ssl_async_args *)vargs;
    s = args->s;

    return s->handshake_func(s);
}

3512
int SSL_do_handshake(SSL *s)
3513 3514 3515 3516 3517
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
M
Matt Caswell 已提交
3518
        return -1;
3519 3520
    }

3521
    ossl_statem_check_finish_init(s, -1);
3522

3523
    s->method->ssl_renegotiate_check(s, 0);
3524

3525 3526 3527 3528 3529 3530
    if (SSL_is_server(s)) {
        /* clear SNI settings at server-side */
        OPENSSL_free(s->ext.hostname);
        s->ext.hostname = NULL;
    }

3531
    if (SSL_in_init(s) || SSL_in_before(s)) {
3532
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
3533 3534 3535 3536
            struct ssl_async_args args;

            args.s = s;

3537
            ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
M
Matt Caswell 已提交
3538 3539 3540
        } else {
            ret = s->handshake_func(s);
        }
3541
    }
M
Matt Caswell 已提交
3542
    return ret;
3543 3544
}

3545
void SSL_set_accept_state(SSL *s)
3546 3547 3548
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
3549
    ossl_statem_clear(s);
3550
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
3551
    clear_ciphers(s);
3552
}
3553

3554
void SSL_set_connect_state(SSL *s)
3555 3556 3557
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
3558
    ossl_statem_clear(s);
3559
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
3560
    clear_ciphers(s);
3561
}
3562

3563
int ssl_undefined_function(SSL *s)
3564 3565
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3566
    return 0;
3567
}
3568

3569
int ssl_undefined_void_function(void)
3570 3571 3572
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3573
    return 0;
3574
}
3575

B
Ben Laurie 已提交
3576
int ssl_undefined_const_function(const SSL *s)
3577
{
K
KaoruToda 已提交
3578
    return 0;
3579
}
B
Ben Laurie 已提交
3580

3581
const SSL_METHOD *ssl_bad_method(int ver)
3582 3583
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3584
    return NULL;
3585
}
3586

3587
const char *ssl_protocol_to_string(int version)
3588
{
M
Matt Caswell 已提交
3589 3590 3591
    switch(version)
    {
    case TLS1_3_VERSION:
3592
        return "TLSv1.3";
M
Matt Caswell 已提交
3593 3594

    case TLS1_2_VERSION:
3595
        return "TLSv1.2";
M
Matt Caswell 已提交
3596 3597

    case TLS1_1_VERSION:
3598
        return "TLSv1.1";
M
Matt Caswell 已提交
3599 3600

    case TLS1_VERSION:
3601
        return "TLSv1";
M
Matt Caswell 已提交
3602 3603

    case SSL3_VERSION:
3604
        return "SSLv3";
M
Matt Caswell 已提交
3605 3606

    case DTLS1_BAD_VER:
3607
        return "DTLSv0.9";
M
Matt Caswell 已提交
3608 3609

    case DTLS1_VERSION:
3610
        return "DTLSv1";
M
Matt Caswell 已提交
3611 3612

    case DTLS1_2_VERSION:
3613
        return "DTLSv1.2";
M
Matt Caswell 已提交
3614 3615 3616 3617

    default:
        return "unknown";
    }
3618
}
3619

3620 3621
const char *SSL_get_version(const SSL *s)
{
3622
    return ssl_protocol_to_string(s->version);
3623 3624
}

3625
SSL *SSL_dup(SSL *s)
3626 3627 3628 3629 3630 3631
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
    SSL *ret;
    int i;

3632 3633
    /* If we're not quiescent, just up_ref! */
    if (!SSL_in_init(s) || !SSL_in_before(s)) {
3634
        CRYPTO_UP_REF(&s->references, &i, s->lock);
3635 3636 3637 3638 3639 3640
        return s;
    }

    /*
     * Otherwise, copy configuration state, and session if set.
     */
3641
    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
K
KaoruToda 已提交
3642
        return NULL;
3643 3644

    if (s->session != NULL) {
3645 3646 3647 3648
        /*
         * Arranges to share the same session via up_ref.  This "copies"
         * session-id, SSL_METHOD, sid_ctx, and 'cert'
         */
V
Viktor Dukhovni 已提交
3649
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
3650
            goto err;
3651 3652 3653 3654 3655 3656 3657
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */
3658 3659
        if (!SSL_set_ssl_method(ret, s->method))
            goto err;
3660 3661

        if (s->cert != NULL) {
R
Rich Salz 已提交
3662
            ssl_cert_free(ret->cert);
3663 3664 3665 3666 3667
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

3668 3669
        if (!SSL_set_session_id_context(ret, s->sid_ctx,
                                        (int)s->sid_ctx_length))
M
Matt Caswell 已提交
3670
            goto err;
3671 3672
    }

3673 3674
    if (!ssl_dane_dup(ret, s))
        goto err;
3675
    ret->version = s->version;
3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700
    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
3701 3702
        } else {
            BIO_up_ref(ret->rbio);
3703
            ret->wbio = ret->rbio;
3704
        }
3705
    }
3706

3707
    ret->server = s->server;
3708 3709 3710 3711 3712 3713
    if (s->handshake_func) {
        if (s->server)
            SSL_set_accept_state(ret);
        else
            SSL_set_connect_state(ret);
    }
3714 3715 3716
    ret->shutdown = s->shutdown;
    ret->hit = s->hit;

M
Matt Caswell 已提交
3717 3718 3719
    ret->default_passwd_callback = s->default_passwd_callback;
    ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;

3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732
    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
3733 3734
    if (s->ca_names != NULL) {
        if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3735
            goto err;
3736
        ret->ca_names = sk;
3737 3738 3739 3740 3741 3742 3743 3744
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            xn = sk_X509_NAME_value(sk, i);
            if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
                X509_NAME_free(xn);
                goto err;
            }
        }
    }
R
Rich Salz 已提交
3745
    return ret;
3746 3747

 err:
R
Rich Salz 已提交
3748 3749
    SSL_free(ret);
    return NULL;
3750
}
3751

3752
void ssl_clear_cipher_ctx(SSL *s)
3753 3754
{
    if (s->enc_read_ctx != NULL) {
3755
        EVP_CIPHER_CTX_free(s->enc_read_ctx);
3756 3757 3758
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
3759
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
3760 3761
        s->enc_write_ctx = NULL;
    }
3762
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
3763 3764 3765 3766
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
3767 3768
#endif
}
3769

B
Ben Laurie 已提交
3770
X509 *SSL_get_certificate(const SSL *s)
3771 3772
{
    if (s->cert != NULL)
K
KaoruToda 已提交
3773
        return s->cert->key->x509;
3774
    else
K
KaoruToda 已提交
3775
        return NULL;
3776
}
3777

3778
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3779 3780
{
    if (s->cert != NULL)
K
KaoruToda 已提交
3781
        return s->cert->key->privatekey;
3782
    else
K
KaoruToda 已提交
3783
        return NULL;
3784
}
3785

3786
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3787 3788 3789 3790 3791 3792
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
3793 3794

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3795 3796 3797 3798 3799 3800
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
3801

3802
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3803 3804
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
K
KaoruToda 已提交
3805 3806
        return s->session->cipher;
    return NULL;
3807 3808
}

B
Benjamin Kaduk 已提交
3809 3810 3811 3812 3813
const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
{
    return s->s3->tmp.new_cipher;
}

3814
const COMP_METHOD *SSL_get_current_compression(SSL *s)
3815
{
R
Rich Salz 已提交
3816 3817 3818 3819 3820
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
3821
}
3822 3823

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3824
{
R
Rich Salz 已提交
3825 3826 3827 3828
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
3829
#endif
R
Rich Salz 已提交
3830
}
3831

M
Matt Caswell 已提交
3832
int ssl_init_wbio_buffer(SSL *s)
3833 3834 3835
{
    BIO *bbio;

3836 3837 3838
    if (s->bbio != NULL) {
        /* Already buffered. */
        return 1;
3839
    }
M
Matt Caswell 已提交
3840

3841 3842 3843
    bbio = BIO_new(BIO_f_buffer());
    if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
        BIO_free(bbio);
3844
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
M
Matt Caswell 已提交
3845
        return 0;
3846
    }
3847 3848
    s->bbio = bbio;
    s->wbio = BIO_push(bbio, s->wbio);
M
Matt Caswell 已提交
3849 3850

    return 1;
3851
}
3852

3853
int ssl_free_wbio_buffer(SSL *s)
3854
{
R
Rich Salz 已提交
3855
    /* callers ensure s is never null */
3856
    if (s->bbio == NULL)
3857
        return 1;
3858

3859
    s->wbio = BIO_pop(s->wbio);
3860 3861
    BIO_free(s->bbio);
    s->bbio = NULL;
3862 3863

    return 1;
3864 3865 3866 3867 3868 3869
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
3870

B
Ben Laurie 已提交
3871
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3872
{
K
KaoruToda 已提交
3873
    return ctx->quiet_shutdown;
3874
}
3875

3876 3877 3878 3879
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
3880

B
Ben Laurie 已提交
3881
int SSL_get_quiet_shutdown(const SSL *s)
3882
{
K
KaoruToda 已提交
3883
    return s->quiet_shutdown;
3884
}
3885

3886 3887 3888 3889
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
3890

B
Ben Laurie 已提交
3891
int SSL_get_shutdown(const SSL *s)
3892
{
3893
    return s->shutdown;
3894
}
3895

B
Ben Laurie 已提交
3896
int SSL_version(const SSL *s)
3897
{
3898 3899 3900 3901 3902 3903
    return s->version;
}

int SSL_client_version(const SSL *s)
{
    return s->client_version;
3904
}
3905

B
Ben Laurie 已提交
3906
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3907
{
3908
    return ssl->ctx;
3909 3910 3911 3912
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
3913
    CERT *new_cert;
3914 3915 3916
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
3917
        ctx = ssl->session_ctx;
K
Kurt Roeckx 已提交
3918 3919 3920
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
3921
    }
3922 3923 3924 3925 3926 3927

    if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
        ssl_cert_free(new_cert);
        return NULL;
    }

K
Kurt Roeckx 已提交
3928 3929
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
3930 3931 3932 3933 3934

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
3935 3936
    if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
        return NULL;
3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949 3950

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

3951
    SSL_CTX_up_ref(ctx);
E
Emilia Kasper 已提交
3952
    SSL_CTX_free(ssl->ctx);     /* decrement reference count */
3953 3954
    ssl->ctx = ctx;

3955
    return ssl->ctx;
3956
}
3957

3958
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3959
{
K
KaoruToda 已提交
3960
    return X509_STORE_set_default_paths(ctx->cert_store);
3961
}
3962

3963 3964 3965 3966 3967 3968 3969 3970 3971 3972 3973 3974 3975 3976 3977 3978 3979 3980 3981 3982 3983 3984 3985 3986 3987 3988 3989 3990 3991 3992 3993
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

3994
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3995 3996
                                  const char *CApath)
{
K
KaoruToda 已提交
3997
    return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
3998
}
3999

B
Ben Laurie 已提交
4000
void SSL_set_info_callback(SSL *ssl,
4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012 4013 4014
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
4015

4016 4017 4018 4019
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
4020

B
Ben Laurie 已提交
4021
long SSL_get_verify_result(const SSL *ssl)
4022
{
K
KaoruToda 已提交
4023
    return ssl->verify_result;
4024 4025
}

4026
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4027
{
4028
    if (outlen == 0)
4029 4030 4031 4032
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
4033
    return outlen;
4034 4035
}

4036
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4037
{
4038
    if (outlen == 0)
4039 4040 4041 4042
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
4043
    return outlen;
4044 4045
}

4046
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
E
Emilia Kasper 已提交
4047
                                  unsigned char *out, size_t outlen)
4048
{
4049 4050
    if (outlen == 0)
        return session->master_key_length;
4051
    if (outlen > session->master_key_length)
4052 4053
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
4054
    return outlen;
4055 4056
}

4057
int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
M
Matt Caswell 已提交
4058 4059 4060 4061 4062 4063 4064 4065 4066 4067 4068
                                size_t len)
{
    if (len > sizeof(sess->master_key))
        return 0;

    memcpy(sess->master_key, in, len);
    sess->master_key_length = len;
    return 1;
}


4069 4070
int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
K
KaoruToda 已提交
4071
    return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4072 4073 4074 4075
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
K
KaoruToda 已提交
4076
    return CRYPTO_get_ex_data(&s->ex_data, idx);
4077 4078 4079 4080
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
K
KaoruToda 已提交
4081
    return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4082 4083 4084 4085
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
K
KaoruToda 已提交
4086
    return CRYPTO_get_ex_data(&s->ex_data, idx);
4087
}
4088

B
Ben Laurie 已提交
4089
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4090
{
K
KaoruToda 已提交
4091
    return ctx->cert_store;
4092
}
4093

4094 4095
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
4096
    X509_STORE_free(ctx->cert_store);
4097 4098
    ctx->cert_store = store;
}
4099

T
Todd Short 已提交
4100 4101 4102 4103 4104 4105 4106
void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
    if (store != NULL)
        X509_STORE_up_ref(store);
    SSL_CTX_set_cert_store(ctx, store);
}

B
Ben Laurie 已提交
4107
int SSL_want(const SSL *s)
4108
{
K
KaoruToda 已提交
4109
    return s->rwstate;
4110
}
4111

4112
/**
4113 4114 4115 4116 4117
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

4118
#ifndef OPENSSL_NO_DH
4119 4120 4121 4122 4123 4124
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
4125

4126 4127 4128 4129 4130
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
4131
#endif
4132

4133 4134
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4135 4136
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
E
Emilia Kasper 已提交
4137
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4138 4139
        return 0;
    }
4140
    OPENSSL_free(ctx->cert->psk_identity_hint);
4141
    if (identity_hint != NULL) {
R
Rich Salz 已提交
4142
        ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4143
        if (ctx->cert->psk_identity_hint == NULL)
4144 4145
            return 0;
    } else
4146
        ctx->cert->psk_identity_hint = NULL;
4147 4148
    return 1;
}
4149 4150

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4151 4152 4153 4154 4155 4156 4157 4158
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
4159
    OPENSSL_free(s->cert->psk_identity_hint);
4160
    if (identity_hint != NULL) {
R
Rich Salz 已提交
4161
        s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4162
        if (s->cert->psk_identity_hint == NULL)
4163 4164
            return 0;
    } else
4165
        s->cert->psk_identity_hint = NULL;
4166 4167
    return 1;
}
4168 4169

const char *SSL_get_psk_identity_hint(const SSL *s)
4170 4171 4172
{
    if (s == NULL || s->session == NULL)
        return NULL;
K
KaoruToda 已提交
4173
    return s->session->psk_identity_hint;
4174
}
4175 4176

const char *SSL_get_psk_identity(const SSL *s)
4177 4178 4179
{
    if (s == NULL || s->session == NULL)
        return NULL;
K
KaoruToda 已提交
4180
    return s->session->psk_identity;
4181
}
N
Nils Larsch 已提交
4182

4183
void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4184 4185 4186
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4187

4188
void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4189 4190 4191
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4192

4193
void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4194 4195 4196
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
4197

4198
void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4199 4200 4201 4202 4203
{
    ctx->psk_server_callback = cb;
}
#endif

4204 4205 4206 4207 4208 4209 4210 4211 4212 4213 4214 4215 4216 4217 4218 4219 4220 4221 4222 4223 4224 4225
void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
{
    s->psk_find_session_cb = cb;
}

void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
                                           SSL_psk_find_session_cb_func cb)
{
    ctx->psk_find_session_cb = cb;
}

void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
{
    s->psk_use_session_cb = cb;
}

void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
                                           SSL_psk_use_session_cb_func cb)
{
    ctx->psk_use_session_cb = cb;
}

4226 4227 4228 4229 4230 4231 4232 4233 4234 4235 4236 4237 4238 4239 4240
void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
4241

4242
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4243 4244 4245 4246 4247 4248 4249 4250
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

4251
void SSL_set_not_resumable_session_callback(SSL *ssl,
4252 4253 4254 4255 4256 4257 4258
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

T
Todd Short 已提交
4259 4260 4261 4262 4263 4264 4265 4266 4267 4268 4269 4270 4271 4272 4273 4274 4275 4276 4277 4278 4279 4280 4281 4282 4283 4284 4285 4286 4287 4288 4289 4290 4291 4292 4293 4294 4295 4296 4297 4298 4299 4300 4301 4302 4303 4304 4305 4306 4307 4308 4309 4310 4311 4312 4313 4314 4315 4316
void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
                                         size_t (*cb) (SSL *ssl, int type,
                                                       size_t len, void *arg))
{
    ctx->record_padding_cb = cb;
}

void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
{
    ctx->record_padding_arg = arg;
}

void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
{
    return ctx->record_padding_arg;
}

int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ctx->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ctx->block_padding = block_size;
    else
        return 0;
    return 1;
}

void SSL_set_record_padding_callback(SSL *ssl,
                                     size_t (*cb) (SSL *ssl, int type,
                                                   size_t len, void *arg))
{
    ssl->record_padding_cb = cb;
}

void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
{
    ssl->record_padding_arg = arg;
}

void *SSL_get_record_padding_callback_arg(SSL *ssl)
{
    return ssl->record_padding_arg;
}

int SSL_set_block_padding(SSL *ssl, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ssl->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ssl->block_padding = block_size;
    else
        return 0;
    return 1;
}

4317 4318
/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
F
FdaSilvaYY 已提交
4319
 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
F
FdaSilvaYY 已提交
4320
 * If EVP_MD pointer is passed, initializes ctx with this |md|.
F
FdaSilvaYY 已提交
4321
 * Returns the newly allocated ctx;
B
Ben Laurie 已提交
4322
 */
4323

4324
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4325
{
4326
    ssl_clear_hash_ctx(hash);
4327
    *hash = EVP_MD_CTX_new();
4328
    if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4329
        EVP_MD_CTX_free(*hash);
4330 4331 4332
        *hash = NULL;
        return NULL;
    }
4333
    return *hash;
4334
}
4335 4336

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4337 4338
{

4339
    EVP_MD_CTX_free(*hash);
4340
    *hash = NULL;
4341
}
4342

4343
/* Retrieve handshake hashes */
4344 4345
int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
                       size_t *hashlen)
4346
{
4347
    EVP_MD_CTX *ctx = NULL;
4348
    EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4349 4350 4351
    int hashleni = EVP_MD_CTX_size(hdgst);
    int ret = 0;

4352 4353 4354
    if (hashleni < 0 || (size_t)hashleni > outlen) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
                 ERR_R_INTERNAL_ERROR);
4355
        goto err;
4356
    }
4357

4358
    ctx = EVP_MD_CTX_new();
4359
    if (ctx == NULL)
4360
        goto err;
4361

4362
    if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4363 4364 4365
        || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
                 ERR_R_INTERNAL_ERROR);
4366
        goto err;
4367
    }
4368 4369 4370 4371

    *hashlen = hashleni;

    ret = 1;
4372
 err:
4373
    EVP_MD_CTX_free(ctx);
4374 4375 4376
    return ret;
}

4377
int SSL_session_reused(SSL *s)
4378 4379 4380
{
    return s->hit;
}
4381

4382
int SSL_is_server(const SSL *s)
4383 4384 4385
{
    return s->server;
}
4386

R
Rich Salz 已提交
4387 4388 4389 4390 4391 4392 4393 4394 4395
#if OPENSSL_API_COMPAT < 0x10100000L
void SSL_set_debug(SSL *s, int debug)
{
    /* Old function was do-nothing anyway... */
    (void)s;
    (void)debug;
}
#endif

D
Dr. Stephen Henson 已提交
4396
void SSL_set_security_level(SSL *s, int level)
4397 4398 4399
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4400 4401

int SSL_get_security_level(const SSL *s)
4402 4403 4404
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4405

4406
void SSL_set_security_callback(SSL *s,
E
Emilia Kasper 已提交
4407 4408 4409
                               int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                          int op, int bits, int nid,
                                          void *other, void *ex))
4410 4411 4412
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4413

E
Emilia Kasper 已提交
4414 4415 4416 4417
int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
                                                const SSL_CTX *ctx, int op,
                                                int bits, int nid, void *other,
                                                void *ex) {
4418 4419
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4420 4421

void SSL_set0_security_ex_data(SSL *s, void *ex)
4422 4423 4424
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4425 4426

void *SSL_get0_security_ex_data(const SSL *s)
4427 4428 4429
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4430 4431

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4432 4433 4434
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4435 4436

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4437 4438 4439
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4440

4441
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4442 4443 4444
                                   int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                              int op, int bits, int nid,
                                              void *other, void *ex))
4445 4446 4447
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4448

K
Kurt Roeckx 已提交
4449 4450
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
                                                          const SSL_CTX *ctx,
4451 4452 4453 4454 4455 4456
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4457 4458

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4459 4460 4461
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4462 4463

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4464 4465 4466
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4467

4468 4469 4470 4471 4472 4473 4474 4475 4476
/*
 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
 * can return unsigned long, instead of the generic long return value from the
 * control interface.
 */
unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
{
    return ctx->options;
}
E
Emilia Kasper 已提交
4477 4478

unsigned long SSL_get_options(const SSL *s)
4479 4480 4481
{
    return s->options;
}
E
Emilia Kasper 已提交
4482

4483 4484 4485 4486
unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options |= op;
}
E
Emilia Kasper 已提交
4487

4488 4489 4490 4491
unsigned long SSL_set_options(SSL *s, unsigned long op)
{
    return s->options |= op;
}
E
Emilia Kasper 已提交
4492

4493 4494 4495 4496
unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options &= ~op;
}
E
Emilia Kasper 已提交
4497

4498 4499 4500 4501 4502
unsigned long SSL_clear_options(SSL *s, unsigned long op)
{
    return s->options &= ~op;
}

4503 4504 4505 4506 4507
STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
{
    return s->verified_chain;
}

4508
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4509 4510 4511 4512 4513 4514 4515 4516 4517 4518

#ifndef OPENSSL_NO_CT

/*
 * Moves SCTs from the |src| stack to the |dst| stack.
 * The source of each SCT will be set to |origin|.
 * If |dst| points to a NULL pointer, a new stack will be created and owned by
 * the caller.
 * Returns the number of SCTs moved, or a negative integer if an error occurs.
 */
E
Emilia Kasper 已提交
4519 4520
static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
                        sct_source_t origin)
4521 4522 4523 4524 4525 4526 4527 4528 4529 4530 4531 4532 4533 4534 4535 4536 4537 4538 4539 4540 4541 4542
{
    int scts_moved = 0;
    SCT *sct = NULL;

    if (*dst == NULL) {
        *dst = sk_SCT_new_null();
        if (*dst == NULL) {
            SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
            goto err;
        }
    }

    while ((sct = sk_SCT_pop(src)) != NULL) {
        if (SCT_set_source(sct, origin) != 1)
            goto err;

        if (sk_SCT_push(*dst, sct) <= 0)
            goto err;
        scts_moved += 1;
    }

    return scts_moved;
E
Emilia Kasper 已提交
4543
 err:
4544
    if (sct != NULL)
E
Emilia Kasper 已提交
4545
        sk_SCT_push(src, sct);  /* Put the SCT back */
4546
    return -1;
4547 4548 4549
}

/*
E
Emilia Kasper 已提交
4550
 * Look for data collected during ServerHello and parse if found.
4551
 * Returns the number of SCTs extracted.
E
Emilia Kasper 已提交
4552
 */
4553 4554 4555 4556
static int ct_extract_tls_extension_scts(SSL *s)
{
    int scts_extracted = 0;

R
Rich Salz 已提交
4557 4558 4559
    if (s->ext.scts != NULL) {
        const unsigned char *p = s->ext.scts;
        STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4560 4561 4562 4563 4564 4565 4566 4567 4568 4569 4570 4571 4572 4573 4574 4575 4576 4577 4578

        scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Checks for an OCSP response and then attempts to extract any SCTs found if it
 * contains an SCT X509 extension. They will be stored in |s->scts|.
 * Returns:
 * - The number of SCTs extracted, assuming an OCSP response exists.
 * - 0 if no OCSP response exists or it contains no SCTs.
 * - A negative integer if an error occurs.
 */
static int ct_extract_ocsp_response_scts(SSL *s)
{
E
Emilia Kasper 已提交
4579
# ifndef OPENSSL_NO_OCSP
4580 4581 4582 4583 4584 4585 4586
    int scts_extracted = 0;
    const unsigned char *p;
    OCSP_BASICRESP *br = NULL;
    OCSP_RESPONSE *rsp = NULL;
    STACK_OF(SCT) *scts = NULL;
    int i;

R
Rich Salz 已提交
4587
    if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4588 4589
        goto err;

R
Rich Salz 已提交
4590 4591
    p = s->ext.ocsp.resp;
    rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4592 4593 4594 4595 4596 4597 4598 4599 4600 4601 4602 4603 4604
    if (rsp == NULL)
        goto err;

    br = OCSP_response_get1_basic(rsp);
    if (br == NULL)
        goto err;

    for (i = 0; i < OCSP_resp_count(br); ++i) {
        OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);

        if (single == NULL)
            continue;

E
Emilia Kasper 已提交
4605 4606 4607 4608
        scts =
            OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4609 4610 4611
        if (scts_extracted < 0)
            goto err;
    }
E
Emilia Kasper 已提交
4612
 err:
4613 4614 4615 4616
    SCT_LIST_free(scts);
    OCSP_BASICRESP_free(br);
    OCSP_RESPONSE_free(rsp);
    return scts_extracted;
E
Emilia Kasper 已提交
4617
# else
M
Matt Caswell 已提交
4618 4619
    /* Behave as if no OCSP response exists */
    return 0;
E
Emilia Kasper 已提交
4620
# endif
4621 4622 4623 4624 4625 4626 4627 4628 4629 4630
}

/*
 * Attempts to extract SCTs from the peer certificate.
 * Return the number of SCTs extracted, or a negative integer if an error
 * occurs.
 */
static int ct_extract_x509v3_extension_scts(SSL *s)
{
    int scts_extracted = 0;
4631
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4632 4633 4634 4635 4636 4637 4638 4639 4640 4641 4642 4643 4644 4645 4646 4647 4648 4649 4650 4651 4652 4653 4654 4655 4656 4657 4658 4659 4660 4661

    if (cert != NULL) {
        STACK_OF(SCT) *scts =
            X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);

        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
 * response (if it exists) and X509v3 extensions in the certificate.
 * Returns NULL if an error occurs.
 */
const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
{
    if (!s->scts_parsed) {
        if (ct_extract_tls_extension_scts(s) < 0 ||
            ct_extract_ocsp_response_scts(s) < 0 ||
            ct_extract_x509v3_extension_scts(s) < 0)
            goto err;

        s->scts_parsed = 1;
    }
    return s->scts;
E
Emilia Kasper 已提交
4662
 err:
4663 4664 4665
    return NULL;
}

E
Emilia Kasper 已提交
4666
static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4667
                         const STACK_OF(SCT) *scts, void *unused_arg)
4668
{
4669 4670 4671
    return 1;
}

E
Emilia Kasper 已提交
4672
static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4673 4674 4675 4676
                     const STACK_OF(SCT) *scts, void *unused_arg)
{
    int count = scts != NULL ? sk_SCT_num(scts) : 0;
    int i;
4677

4678 4679 4680 4681 4682 4683 4684 4685 4686 4687 4688 4689 4690 4691
    for (i = 0; i < count; ++i) {
        SCT *sct = sk_SCT_value(scts, i);
        int status = SCT_get_validation_status(sct);

        if (status == SCT_VALIDATION_STATUS_VALID)
            return 1;
    }
    SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
    return 0;
}

int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
                                   void *arg)
{
4692 4693 4694 4695 4696
    /*
     * Since code exists that uses the custom extension handler for CT, look
     * for this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
E
Emilia Kasper 已提交
4697 4698
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4699 4700
        SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4701
        return 0;
4702 4703 4704
    }

    if (callback != NULL) {
E
Emilia Kasper 已提交
4705 4706 4707
        /*
         * If we are validating CT, then we MUST accept SCTs served via OCSP
         */
4708
        if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4709
            return 0;
4710 4711
    }

4712 4713 4714 4715
    s->ct_validation_callback = callback;
    s->ct_validation_callback_arg = arg;

    return 1;
4716 4717
}

4718
int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4719
                                       ssl_ct_validation_cb callback, void *arg)
4720 4721 4722 4723 4724 4725
{
    /*
     * Since code exists that uses the custom extension handler for CT, look for
     * this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
E
Emilia Kasper 已提交
4726 4727
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4728 4729
        SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4730
        return 0;
4731 4732 4733 4734
    }

    ctx->ct_validation_callback = callback;
    ctx->ct_validation_callback_arg = arg;
4735
    return 1;
4736 4737
}

4738
int SSL_ct_is_enabled(const SSL *s)
4739
{
4740
    return s->ct_validation_callback != NULL;
4741 4742
}

4743
int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4744
{
4745
    return ctx->ct_validation_callback != NULL;
4746 4747
}

4748
int ssl_validate_ct(SSL *s)
4749 4750
{
    int ret = 0;
4751
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4752
    X509 *issuer;
4753
    SSL_DANE *dane = &s->dane;
4754 4755 4756
    CT_POLICY_EVAL_CTX *ctx = NULL;
    const STACK_OF(SCT) *scts;

4757 4758 4759 4760 4761 4762 4763 4764 4765 4766 4767 4768 4769
    /*
     * If no callback is set, the peer is anonymous, or its chain is invalid,
     * skip SCT validation - just return success.  Applications that continue
     * handshakes without certificates, with unverified chains, or pinned leaf
     * certificates are outside the scope of the WebPKI and CT.
     *
     * The above exclusions notwithstanding the vast majority of peers will
     * have rather ordinary certificate chains validated by typical
     * applications that perform certificate verification and therefore will
     * process SCTs when enabled.
     */
    if (s->ct_validation_callback == NULL || cert == NULL ||
        s->verify_result != X509_V_OK ||
E
Emilia Kasper 已提交
4770
        s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4771 4772
        return 1;

4773 4774 4775 4776 4777 4778 4779 4780 4781 4782
    /*
     * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
     * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
     */
    if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
        switch (dane->mtlsa->usage) {
        case DANETLS_USAGE_DANE_TA:
        case DANETLS_USAGE_DANE_EE:
            return 1;
        }
4783 4784 4785 4786
    }

    ctx = CT_POLICY_EVAL_CTX_new();
    if (ctx == NULL) {
4787 4788
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
                 ERR_R_MALLOC_FAILURE);
4789 4790 4791
        goto end;
    }

4792
    issuer = sk_X509_value(s->verified_chain, 1);
R
Rob Percival 已提交
4793 4794 4795
    CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
    CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
    CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4796 4797
    CT_POLICY_EVAL_CTX_set_time(
            ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4798 4799 4800

    scts = SSL_get0_peer_scts(s);

4801 4802 4803 4804 4805 4806 4807 4808 4809
    /*
     * This function returns success (> 0) only when all the SCTs are valid, 0
     * when some are invalid, and < 0 on various internal errors (out of
     * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
     * reason to abort the handshake, that decision is up to the callback.
     * Therefore, we error out only in the unexpected case that the return
     * value is negative.
     *
     * XXX: One might well argue that the return value of this function is an
F
FdaSilvaYY 已提交
4810
     * unfortunate design choice.  Its job is only to determine the validation
4811 4812 4813 4814 4815
     * status of each of the provided SCTs.  So long as it correctly separates
     * the wheat from the chaff it should return success.  Failure in this case
     * ought to correspond to an inability to carry out its duties.
     */
    if (SCT_LIST_validate(scts, ctx) < 0) {
4816 4817
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
                 SSL_R_SCT_VERIFICATION_FAILED);
4818 4819 4820 4821 4822
        goto end;
    }

    ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
    if (ret < 0)
E
Emilia Kasper 已提交
4823
        ret = 0;                /* This function returns 0 on failure */
4824 4825 4826
    if (!ret)
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
                 SSL_R_CALLBACK_FAILED);
4827

E
Emilia Kasper 已提交
4828
 end:
4829
    CT_POLICY_EVAL_CTX_free(ctx);
4830 4831 4832 4833 4834 4835 4836 4837 4838 4839 4840 4841 4842 4843 4844 4845 4846
    /*
     * With SSL_VERIFY_NONE the session may be cached and re-used despite a
     * failure return code here.  Also the application may wish the complete
     * the handshake, and then disconnect cleanly at a higher layer, after
     * checking the verification status of the completed connection.
     *
     * We therefore force a certificate verification failure which will be
     * visible via SSL_get_verify_result() and cached as part of any resumed
     * session.
     *
     * Note: the permissive callback is for information gathering only, always
     * returns success, and does not affect verification status.  Only the
     * strict callback or a custom application-specified callback can trigger
     * connection failure or record a verification error.
     */
    if (ret <= 0)
        s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4847 4848 4849
    return ret;
}

4850 4851 4852 4853 4854 4855 4856 4857 4858 4859 4860 4861 4862 4863 4864 4865 4866 4867 4868 4869 4870 4871 4872 4873 4874 4875
int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
    }
}

int SSL_enable_ct(SSL *s, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_set_ct_validation_callback(s, ct_strict, NULL);
    }
}

4876 4877
int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
{
4878
    return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4879 4880 4881 4882 4883 4884 4885
}

int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
{
    return CTLOG_STORE_load_file(ctx->ctlog_store, path);
}

E
Emilia Kasper 已提交
4886
void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
R
Rob Percival 已提交
4887 4888 4889 4890 4891 4892 4893 4894 4895 4896
{
    CTLOG_STORE_free(ctx->ctlog_store);
    ctx->ctlog_store = logs;
}

const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
{
    return ctx->ctlog_store;
}

B
Benjamin Kaduk 已提交
4897 4898
#endif  /* OPENSSL_NO_CT */

4899 4900
void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
                                 void *arg)
B
Benjamin Kaduk 已提交
4901
{
4902 4903
    c->client_hello_cb = cb;
    c->client_hello_cb_arg = arg;
B
Benjamin Kaduk 已提交
4904 4905
}

4906
int SSL_client_hello_isv2(SSL *s)
B
Benjamin Kaduk 已提交
4907 4908 4909 4910 4911 4912
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->isv2;
}

4913
unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
B
Benjamin Kaduk 已提交
4914 4915 4916 4917 4918 4919
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->legacy_version;
}

4920
size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
4921 4922 4923 4924 4925 4926 4927 4928
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->random;
    return SSL3_RANDOM_SIZE;
}

4929
size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
4930 4931 4932 4933 4934 4935 4936 4937
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->session_id;
    return s->clienthello->session_id_len;
}

4938
size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
4939 4940 4941 4942 4943 4944 4945 4946
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = PACKET_data(&s->clienthello->ciphersuites);
    return PACKET_remaining(&s->clienthello->ciphersuites);
}

4947
size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
4948 4949 4950 4951 4952 4953 4954 4955
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->compressions;
    return s->clienthello->compressions_len;
}

4956
int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4957 4958 4959 4960 4961 4962 4963 4964 4965 4966 4967 4968
{
    RAW_EXTENSION *ext;
    int *present;
    size_t num = 0, i;

    if (s->clienthello == NULL || out == NULL || outlen == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present)
            num++;
    }
R
Rich Salz 已提交
4969 4970 4971
    if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
        SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
               ERR_R_MALLOC_FAILURE);
4972
        return 0;
R
Rich Salz 已提交
4973
    }
4974 4975 4976 4977 4978 4979 4980 4981 4982 4983 4984 4985 4986 4987 4988 4989
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present) {
            if (ext->received_order >= num)
                goto err;
            present[ext->received_order] = ext->type;
        }
    }
    *out = present;
    *outlen = num;
    return 1;
 err:
    OPENSSL_free(present);
    return 0;
}

4990
int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
B
Benjamin Kaduk 已提交
4991 4992 4993 4994 4995 4996 4997 4998 4999 5000 5001 5002 5003 5004 5005 5006 5007 5008 5009
                       size_t *outlen)
{
    size_t i;
    RAW_EXTENSION *r;

    if (s->clienthello == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
        r = s->clienthello->pre_proc_exts + i;
        if (r->present && r->type == type) {
            if (out != NULL)
                *out = PACKET_data(&r->data);
            if (outlen != NULL)
                *outlen = PACKET_remaining(&r->data);
            return 1;
        }
    }
    return 0;
}
5010

5011 5012 5013 5014 5015 5016 5017 5018 5019 5020 5021 5022 5023 5024 5025 5026
int SSL_free_buffers(SSL *ssl)
{
    RECORD_LAYER *rl = &ssl->rlayer;

    if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
        return 0;

    RECORD_LAYER_release(rl);
    return 1;
}

int SSL_alloc_buffers(SSL *ssl)
{
    return ssl3_setup_buffers(ssl);
}

5027 5028 5029 5030 5031 5032 5033 5034 5035 5036 5037 5038 5039 5040 5041 5042 5043 5044 5045 5046 5047 5048 5049 5050 5051 5052 5053 5054 5055 5056 5057 5058 5059 5060 5061 5062
void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
{
    ctx->keylog_callback = cb;
}

SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
{
    return ctx->keylog_callback;
}

static int nss_keylog_int(const char *prefix,
                          SSL *ssl,
                          const uint8_t *parameter_1,
                          size_t parameter_1_len,
                          const uint8_t *parameter_2,
                          size_t parameter_2_len)
{
    char *out = NULL;
    char *cursor = NULL;
    size_t out_len = 0;
    size_t i;
    size_t prefix_len;

    if (ssl->ctx->keylog_callback == NULL) return 1;

    /*
     * Our output buffer will contain the following strings, rendered with
     * space characters in between, terminated by a NULL character: first the
     * prefix, then the first parameter, then the second parameter. The
     * meaning of each parameter depends on the specific key material being
     * logged. Note that the first and second parameters are encoded in
     * hexadecimal, so we need a buffer that is twice their lengths.
     */
    prefix_len = strlen(prefix);
    out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
    if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5063 5064
        SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
                 ERR_R_MALLOC_FAILURE);
5065 5066 5067 5068 5069 5070 5071 5072 5073 5074 5075 5076 5077 5078 5079 5080 5081 5082 5083 5084 5085 5086 5087 5088 5089 5090 5091 5092 5093 5094 5095 5096
        return 0;
    }

    strcpy(cursor, prefix);
    cursor += prefix_len;
    *cursor++ = ' ';

    for (i = 0; i < parameter_1_len; i++) {
        sprintf(cursor, "%02x", parameter_1[i]);
        cursor += 2;
    }
    *cursor++ = ' ';

    for (i = 0; i < parameter_2_len; i++) {
        sprintf(cursor, "%02x", parameter_2[i]);
        cursor += 2;
    }
    *cursor = '\0';

    ssl->ctx->keylog_callback(ssl, (const char *)out);
    OPENSSL_free(out);
    return 1;

}

int ssl_log_rsa_client_key_exchange(SSL *ssl,
                                    const uint8_t *encrypted_premaster,
                                    size_t encrypted_premaster_len,
                                    const uint8_t *premaster,
                                    size_t premaster_len)
{
    if (encrypted_premaster_len < 8) {
5097 5098
        SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
                 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5099 5100 5101
        return 0;
    }

5102
    /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5103 5104 5105
    return nss_keylog_int("RSA",
                          ssl,
                          encrypted_premaster,
5106
                          8,
5107 5108 5109 5110
                          premaster,
                          premaster_len);
}

5111 5112 5113 5114
int ssl_log_secret(SSL *ssl,
                   const char *label,
                   const uint8_t *secret,
                   size_t secret_len)
5115
{
5116
    return nss_keylog_int(label,
5117
                          ssl,
5118 5119 5120 5121
                          ssl->s3->client_random,
                          SSL3_RANDOM_SIZE,
                          secret,
                          secret_len);
5122 5123
}

5124 5125
#define SSLV2_CIPHER_LEN    3

5126
int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5127 5128 5129 5130 5131 5132
{
    int n;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
5133 5134
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
                 SSL_R_NO_CIPHERS_SPECIFIED);
5135
        return 0;
5136 5137 5138
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
5139
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
M
Matt Caswell 已提交
5140
                 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5141
        return 0;
5142 5143 5144 5145 5146 5147 5148 5149 5150 5151 5152 5153 5154 5155 5156 5157 5158 5159 5160 5161 5162 5163
    }

    OPENSSL_free(s->s3->tmp.ciphers_raw);
    s->s3->tmp.ciphers_raw = NULL;
    s->s3->tmp.ciphers_rawlen = 0;

    if (sslv2format) {
        size_t numciphers = PACKET_remaining(cipher_suites) / n;
        PACKET sslv2ciphers = *cipher_suites;
        unsigned int leadbyte;
        unsigned char *raw;

        /*
         * We store the raw ciphers list in SSLv3+ format so we need to do some
         * preprocessing to convert the list first. If there are any SSLv2 only
         * ciphersuites with a non-zero leading byte then we are going to
         * slightly over allocate because we won't store those. But that isn't a
         * problem.
         */
        raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
        s->s3->tmp.ciphers_raw = raw;
        if (raw == NULL) {
5164 5165 5166
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                     ERR_R_MALLOC_FAILURE);
            return 0;
5167 5168 5169 5170 5171 5172 5173 5174 5175 5176
        }
        for (s->s3->tmp.ciphers_rawlen = 0;
             PACKET_remaining(&sslv2ciphers) > 0;
             raw += TLS_CIPHER_LEN) {
            if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
                    || (leadbyte == 0
                        && !PACKET_copy_bytes(&sslv2ciphers, raw,
                                              TLS_CIPHER_LEN))
                    || (leadbyte != 0
                        && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5177 5178
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                         SSL_R_BAD_PACKET);
5179 5180 5181
                OPENSSL_free(s->s3->tmp.ciphers_raw);
                s->s3->tmp.ciphers_raw = NULL;
                s->s3->tmp.ciphers_rawlen = 0;
5182
                return 0;
5183 5184 5185 5186 5187 5188
            }
            if (leadbyte == 0)
                s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
        }
    } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                           &s->s3->tmp.ciphers_rawlen)) {
5189 5190 5191
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                 ERR_R_INTERNAL_ERROR);
        return 0;
5192
    }
5193 5194 5195 5196 5197 5198 5199 5200 5201 5202 5203
    return 1;
}

int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
                             int isv2format, STACK_OF(SSL_CIPHER) **sk,
                             STACK_OF(SSL_CIPHER) **scsvs)
{
    PACKET pkt;

    if (!PACKET_buf_init(&pkt, bytes, len))
        return 0;
5204
    return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5205 5206 5207 5208 5209
}

int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
                         STACK_OF(SSL_CIPHER) **skp,
                         STACK_OF(SSL_CIPHER) **scsvs_out,
5210
                         int sslv2format, int fatal)
5211 5212 5213 5214 5215 5216 5217 5218 5219 5220 5221
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
5222 5223 5224 5225 5226
        if (fatal)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_NO_CIPHERS_SPECIFIED);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5227 5228 5229 5230
        return 0;
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
5231 5232 5233 5234 5235 5236
        if (fatal)
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
                   SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5237 5238 5239 5240 5241 5242
        return 0;
    }

    sk = sk_SSL_CIPHER_new_null();
    scsvs = sk_SSL_CIPHER_new_null();
    if (sk == NULL || scsvs == NULL) {
5243 5244 5245 5246 5247
        if (fatal)
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     ERR_R_MALLOC_FAILURE);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5248 5249
        goto err;
    }
5250 5251 5252 5253 5254 5255 5256 5257 5258 5259 5260 5261 5262

    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
         */
        if (sslv2format && cipher[0] != '\0')
            continue;

        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
        if (c != NULL) {
5263 5264
            if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
                (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5265 5266 5267 5268 5269
                if (fatal)
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
                else
                    SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5270 5271 5272 5273 5274
                goto err;
            }
        }
    }
    if (PACKET_remaining(cipher_suites) > 0) {
5275 5276 5277 5278 5279
        if (fatal)
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_BAD_LENGTH);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5280 5281 5282
        goto err;
    }

5283 5284 5285 5286 5287 5288 5289 5290 5291
    if (skp != NULL)
        *skp = sk;
    else
        sk_SSL_CIPHER_free(sk);
    if (scsvs_out != NULL)
        *scsvs_out = scsvs;
    else
        sk_SSL_CIPHER_free(scsvs);
    return 1;
5292 5293
 err:
    sk_SSL_CIPHER_free(sk);
5294 5295
    sk_SSL_CIPHER_free(scsvs);
    return 0;
5296
}
5297 5298 5299 5300 5301 5302 5303 5304

int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
{
    ctx->max_early_data = max_early_data;

    return 1;
}

5305
uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5306 5307 5308 5309 5310 5311 5312 5313 5314 5315 5316
{
    return ctx->max_early_data;
}

int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
{
    s->max_early_data = max_early_data;

    return 1;
}

5317
uint32_t SSL_get_max_early_data(const SSL *s)
5318 5319 5320
{
    return s->max_early_data;
}
R
Rich Salz 已提交
5321

5322 5323 5324 5325 5326 5327 5328 5329 5330 5331 5332 5333 5334 5335 5336 5337 5338 5339 5340 5341 5342 5343 5344 5345
__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
{
    /* Return any active Max Fragment Len extension */
    if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
        return GET_MAX_FRAGMENT_LENGTH(ssl->session);

    /* return current SSL connection setting */
    return ssl->max_send_fragment;
}

__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
{
    /* Return a value regarding an active Max Fragment Len extension */
    if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
        && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
        return GET_MAX_FRAGMENT_LENGTH(ssl->session);

    /* else limit |split_send_fragment| to current |max_send_fragment| */
    if (ssl->split_send_fragment > ssl->max_send_fragment)
        return ssl->max_send_fragment;

    /* return current SSL connection setting */
    return ssl->split_send_fragment;
}
M
Matt Caswell 已提交
5346 5347 5348 5349 5350 5351 5352

int SSL_stateless(SSL *s)
{
    int ret;

    /* Ensure there is no state left over from a previous invocation */
    if (!SSL_clear(s))
5353
        return 0;
M
Matt Caswell 已提交
5354 5355 5356 5357 5358 5359 5360

    ERR_clear_error();

    s->s3->flags |= TLS1_FLAGS_STATELESS;
    ret = SSL_accept(s);
    s->s3->flags &= ~TLS1_FLAGS_STATELESS;

5361
    if (ret > 0 && s->ext.cookieok)
5362 5363
        return 1;

5364 5365 5366 5367
    if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
        return 0;

    return -1;
M
Matt Caswell 已提交
5368
}
5369 5370 5371 5372 5373 5374 5375 5376 5377 5378 5379 5380 5381 5382 5383 5384 5385 5386 5387 5388 5389 5390 5391 5392 5393 5394 5395 5396 5397 5398 5399 5400 5401 5402 5403 5404 5405 5406 5407 5408 5409 5410 5411 5412 5413 5414 5415 5416 5417 5418 5419 5420

void SSL_force_post_handshake_auth(SSL *ssl)
{
    ssl->pha_forced = 1;
}

int SSL_verify_client_post_handshake(SSL *ssl)
{
    if (!SSL_IS_TLS13(ssl)) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }
    if (!ssl->server) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
        return 0;
    }

    if (!SSL_is_init_finished(ssl)) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    switch (ssl->post_handshake_auth) {
    case SSL_PHA_NONE:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
        return 0;
    default:
    case SSL_PHA_EXT_SENT:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
        return 0;
    case SSL_PHA_EXT_RECEIVED:
        break;
    case SSL_PHA_REQUEST_PENDING:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
        return 0;
    case SSL_PHA_REQUESTED:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
        return 0;
    }

    ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;

    /* checks verify_mode and algorithm_auth */
    if (!send_certificate_request(ssl)) {
        ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
        return 0;
    }

    ossl_statem_set_in_init(ssl, 1);
    return 1;
}
T
Todd Short 已提交
5421 5422 5423 5424 5425 5426 5427 5428 5429 5430 5431

int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
                                  SSL_CTX_generate_session_ticket_fn gen_cb,
                                  SSL_CTX_decrypt_session_ticket_fn dec_cb,
                                  void *arg)
{
    ctx->generate_ticket_cb = gen_cb;
    ctx->decrypt_ticket_cb = dec_cb;
    ctx->ticket_cb_data = arg;
    return 1;
}