ssl_lib.c 119.4 KB
Newer Older
1
/*
R
Rich Salz 已提交
2
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12
 * ECC cipher suite support in OpenSSL originally developed by
B
Bodo Möller 已提交
13 14
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
41

A
Andy Polyakov 已提交
42
#include <assert.h>
43
#include <stdio.h>
44
#include "ssl_locl.h"
45 46
#include <openssl/objects.h>
#include <openssl/lhash.h>
47
#include <openssl/x509v3.h>
48
#include <openssl/rand.h>
49
#include <openssl/ocsp.h>
R
Rich Salz 已提交
50 51
#include <openssl/dh.h>
#include <openssl/engine.h>
M
Matt Caswell 已提交
52
#include <openssl/async.h>
R
Rich Salz 已提交
53
#include <openssl/ct.h>
54

55
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56 57 58 59 60 61

SSL3_ENC_METHOD ssl3_undef_enc_method = {
    /*
     * evil casts, but these functions are only called if there's a library
     * bug
     */
62 63
    (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
    (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79
    ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, unsigned char *, int))
        ssl_undefined_function,
    (int (*)(SSL *, int))ssl_undefined_function,
    (int (*)(SSL *, const char *, int, unsigned char *))
        ssl_undefined_function,
    0,                          /* finish_mac_length */
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
    (int (*)(int))ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, size_t, const char *,
             size_t, const unsigned char *, size_t,
             int use_context))ssl_undefined_function,
};
80

M
Matt Caswell 已提交
81 82 83 84
struct ssl_async_args {
    SSL *s;
    void *buf;
    int num;
E
Emilia Kasper 已提交
85
    enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
M
Matt Caswell 已提交
86
    union {
87
        int (*func_read) (SSL *, void *, size_t, size_t *);
M
Matt Caswell 已提交
88
        int (*func_write) (SSL *, const void *, size_t, size_t *);
E
Emilia Kasper 已提交
89
        int (*func_other) (SSL *);
M
Matt Caswell 已提交
90
    } f;
M
Matt Caswell 已提交
91 92
};

93 94 95
static const struct {
    uint8_t mtype;
    uint8_t ord;
E
Emilia Kasper 已提交
96
    int nid;
97
} dane_mds[] = {
E
Emilia Kasper 已提交
98 99 100 101 102 103 104 105 106
    {
        DANETLS_MATCHING_FULL, 0, NID_undef
    },
    {
        DANETLS_MATCHING_2256, 1, NID_sha256
    },
    {
        DANETLS_MATCHING_2512, 2, NID_sha512
    },
107 108 109 110 111 112 113
};

static int dane_ctx_enable(struct dane_ctx_st *dctx)
{
    const EVP_MD **mdevp;
    uint8_t *mdord;
    uint8_t mdmax = DANETLS_MATCHING_LAST;
E
Emilia Kasper 已提交
114
    int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
115 116
    size_t i;

117 118 119
    if (dctx->mdevp != NULL)
        return 1;

120 121 122 123
    mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
    mdord = OPENSSL_zalloc(n * sizeof(*mdord));

    if (mdord == NULL || mdevp == NULL) {
124
        OPENSSL_free(mdord);
125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166
        OPENSSL_free(mdevp);
        SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    /* Install default entries */
    for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
        const EVP_MD *md;

        if (dane_mds[i].nid == NID_undef ||
            (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
            continue;
        mdevp[dane_mds[i].mtype] = md;
        mdord[dane_mds[i].mtype] = dane_mds[i].ord;
    }

    dctx->mdevp = mdevp;
    dctx->mdord = mdord;
    dctx->mdmax = mdmax;

    return 1;
}

static void dane_ctx_final(struct dane_ctx_st *dctx)
{
    OPENSSL_free(dctx->mdevp);
    dctx->mdevp = NULL;

    OPENSSL_free(dctx->mdord);
    dctx->mdord = NULL;
    dctx->mdmax = 0;
}

static void tlsa_free(danetls_record *t)
{
    if (t == NULL)
        return;
    OPENSSL_free(t->data);
    EVP_PKEY_free(t->spki);
    OPENSSL_free(t);
}

167
static void dane_final(SSL_DANE *dane)
168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193
{
    sk_danetls_record_pop_free(dane->trecs, tlsa_free);
    dane->trecs = NULL;

    sk_X509_pop_free(dane->certs, X509_free);
    dane->certs = NULL;

    X509_free(dane->mcert);
    dane->mcert = NULL;
    dane->mtlsa = NULL;
    dane->mdpth = -1;
    dane->pdpth = -1;
}

/*
 * dane_copy - Copy dane configuration, sans verification state.
 */
static int ssl_dane_dup(SSL *to, SSL *from)
{
    int num;
    int i;

    if (!DANETLS_ENABLED(&from->dane))
        return 1;

    dane_final(&to->dane);
194
    to->dane.flags = from->dane.flags;
195 196 197 198 199 200 201
    to->dane.dctx = &to->ctx->dane;
    to->dane.trecs = sk_danetls_record_new_null();

    if (to->dane.trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
        return 0;
    }
202

E
Emilia Kasper 已提交
203
    num = sk_danetls_record_num(from->dane.trecs);
204 205
    for (i = 0; i < num; ++i) {
        danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
206

207 208 209 210 211 212 213
        if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
                              t->data, t->dlen) <= 0)
            return 0;
    }
    return 1;
}

E
Emilia Kasper 已提交
214 215
static int dane_mtype_set(struct dane_ctx_st *dctx,
                          const EVP_MD *md, uint8_t mtype, uint8_t ord)
216 217 218 219
{
    int i;

    if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
E
Emilia Kasper 已提交
220
        SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
221 222 223 224 225 226
        return 0;
    }

    if (mtype > dctx->mdmax) {
        const EVP_MD **mdevp;
        uint8_t *mdord;
E
Emilia Kasper 已提交
227
        int n = ((int)mtype) + 1;
228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243

        mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
        if (mdevp == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdevp = mdevp;

        mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
        if (mdord == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdord = mdord;

        /* Zero-fill any gaps */
E
Emilia Kasper 已提交
244
        for (i = dctx->mdmax + 1; i < mtype; ++i) {
245 246 247 248 249 250 251 252 253 254 255 256 257 258
            mdevp[i] = NULL;
            mdord[i] = 0;
        }

        dctx->mdmax = mtype;
    }

    dctx->mdevp[mtype] = md;
    /* Coerce ordinal of disabled matching types to 0 */
    dctx->mdord[mtype] = (md == NULL) ? 0 : ord;

    return 1;
}

259
static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
260 261 262 263 264 265
{
    if (mtype > dane->dctx->mdmax)
        return NULL;
    return dane->dctx->mdevp[mtype];
}

E
Emilia Kasper 已提交
266 267 268 269
static int dane_tlsa_add(SSL_DANE *dane,
                         uint8_t usage,
                         uint8_t selector,
                         uint8_t mtype, unsigned char *data, size_t dlen)
270 271 272 273 274
{
    danetls_record *t;
    const EVP_MD *md = NULL;
    int ilen = (int)dlen;
    int i;
275
    int num;
276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
        return -1;
    }

    if (ilen < 0 || dlen != (size_t)ilen) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
        return 0;
    }

    if (usage > DANETLS_USAGE_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
        return 0;
    }

    if (selector > DANETLS_SELECTOR_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
        return 0;
    }

    if (mtype != DANETLS_MATCHING_FULL) {
        md = tlsa_md_get(dane, mtype);
        if (md == NULL) {
            SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
            return 0;
        }
    }

    if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
        return 0;
    }
    if (!data) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
        return 0;
    }

    if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }

    t->usage = usage;
    t->selector = selector;
    t->mtype = mtype;
    t->data = OPENSSL_malloc(ilen);
    if (t->data == NULL) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    memcpy(t->data, data, ilen);
    t->dlen = ilen;

    /* Validate and cache full certificate or public key */
    if (mtype == DANETLS_MATCHING_FULL) {
        const unsigned char *p = data;
        X509 *cert = NULL;
        EVP_PKEY *pkey = NULL;

        switch (selector) {
        case DANETLS_SELECTOR_CERT:
            if (!d2i_X509(&cert, &p, dlen) || p < data ||
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }
            if (X509_get0_pubkey(cert) == NULL) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }

            if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
                X509_free(cert);
                break;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
             * records that contain full certificates of trust-anchors that are
             * not present in the wire chain.  For usage PKIX-TA(0), we augment
             * the chain with untrusted Full(0) certificates from DNS, in case
             * they are missing from the chain.
             */
            if ((dane->certs == NULL &&
                 (dane->certs = sk_X509_new_null()) == NULL) ||
                !sk_X509_push(dane->certs, cert)) {
                SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
                X509_free(cert);
                tlsa_free(t);
                return -1;
            }
            break;

        case DANETLS_SELECTOR_SPKI:
            if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
                return 0;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
             * records that contain full bare keys of trust-anchors that are
             * not present in the wire chain.
             */
            if (usage == DANETLS_USAGE_DANE_TA)
                t->spki = pkey;
            else
                EVP_PKEY_free(pkey);
            break;
        }
    }

    /*-
     * Find the right insertion point for the new record.
     *
     * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
     * they can be processed first, as they require no chain building, and no
     * expiration or hostname checks.  Because DANE-EE(3) is numerically
     * largest, this is accomplished via descending sort by "usage".
     *
     * We also sort in descending order by matching ordinal to simplify
     * the implementation of digest agility in the verification code.
     *
     * The choice of order for the selector is not significant, so we
     * use the same descending order for consistency.
     */
408 409
    num = sk_danetls_record_num(dane->trecs);
    for (i = 0; i < num; ++i) {
410
        danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
411

412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434
        if (rec->usage > usage)
            continue;
        if (rec->usage < usage)
            break;
        if (rec->selector > selector)
            continue;
        if (rec->selector < selector)
            break;
        if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
            continue;
        break;
    }

    if (!sk_danetls_record_insert(dane->trecs, t, i)) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    dane->umask |= DANETLS_USAGE_BIT(usage);

    return 1;
}

R
Rich Salz 已提交
435 436 437 438 439 440 441 442
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

443
int SSL_clear(SSL *s)
444 445 446 447 448
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
        return (0);
    }
449

450 451 452 453
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
L
Lutz Jänicke 已提交
454

455 456 457
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
458

459 460 461 462
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
463

M
Matt Caswell 已提交
464
    ossl_statem_clear(s);
465

466 467 468
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
469

R
Rich Salz 已提交
470 471
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
472
    clear_ciphers(s);
473
    s->first_packet = 0;
474

475 476 477 478 479 480 481 482 483 484
    /* Reset DANE verification result state */
    s->dane.mdpth = -1;
    s->dane.pdpth = -1;
    X509_free(s->dane.mcert);
    s->dane.mcert = NULL;
    s->dane.mtlsa = NULL;

    /* Clear the verification result peername */
    X509_VERIFY_PARAM_move_peername(s->param, NULL);

485 486 487 488
    /*
     * Check to see if we were changed into a different method, if so, revert
     * back if we are not doing session-id reuse.
     */
M
Matt Caswell 已提交
489
    if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
490 491 492 493 494 495 496
        && (s->method != s->ctx->method)) {
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
            return (0);
    } else
        s->method->ssl_clear(s);
M
Matt Caswell 已提交
497

498
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
499

500 501
    return (1);
}
502

503
/** Used to change an SSL_CTXs default SSL method type */
504 505 506 507 508 509 510 511 512 513
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

    sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
E
Emilia Kasper 已提交
514
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
515 516 517 518
        return (0);
    }
    return (1);
}
519

520
SSL *SSL_new(SSL_CTX *ctx)
521 522 523 524 525 526 527 528 529 530 531 532
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
        return (NULL);
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
        return (NULL);
    }

R
Rich Salz 已提交
533
    s = OPENSSL_zalloc(sizeof(*s));
534 535 536
    if (s == NULL)
        goto err;

537 538 539 540 541 542 543
    s->lock = CRYPTO_THREAD_lock_new();
    if (s->lock == NULL) {
        SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(s);
        return NULL;
    }

544
    RECORD_LAYER_init(&s->rlayer, s);
545

546
    s->options = ctx->options;
547
    s->dane.flags = ctx->dane.flags;
548 549
    s->min_proto_version = ctx->min_proto_version;
    s->max_proto_version = ctx->max_proto_version;
550 551
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
552
    s->references = 1;
553

K
Kurt Roeckx 已提交
554 555 556 557 558 559 560 561 562 563 564 565
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
566

567
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
568 569 570 571 572 573 574 575 576 577 578
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
    s->sid_ctx_length = ctx->sid_ctx_length;
    OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
579
    if (s->param == NULL)
580 581 582 583
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
    s->max_send_fragment = ctx->max_send_fragment;
584 585
    s->split_send_fragment = ctx->split_send_fragment;
    s->max_pipelines = ctx->max_pipelines;
586 587
    if (s->max_pipelines > 1)
        RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
588 589
    if (ctx->default_read_buf_len > 0)
        SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
590

591
    SSL_CTX_up_ref(ctx);
592 593 594 595
    s->ctx = ctx;
    s->tlsext_debug_cb = 0;
    s->tlsext_debug_arg = NULL;
    s->tlsext_ticket_expected = 0;
596
    s->tlsext_status_type = ctx->tlsext_status_type;
597 598 599 600 601
    s->tlsext_status_expected = 0;
    s->tlsext_ocsp_ids = NULL;
    s->tlsext_ocsp_exts = NULL;
    s->tlsext_ocsp_resp = NULL;
    s->tlsext_ocsp_resplen = -1;
602
    SSL_CTX_up_ref(ctx);
603
    s->initial_ctx = ctx;
E
Emilia Kasper 已提交
604
#ifndef OPENSSL_NO_EC
605 606
    if (ctx->tlsext_ecpointformatlist) {
        s->tlsext_ecpointformatlist =
R
Rich Salz 已提交
607 608
            OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
                           ctx->tlsext_ecpointformatlist_length);
609 610 611 612 613 614 615
        if (!s->tlsext_ecpointformatlist)
            goto err;
        s->tlsext_ecpointformatlist_length =
            ctx->tlsext_ecpointformatlist_length;
    }
    if (ctx->tlsext_ellipticcurvelist) {
        s->tlsext_ellipticcurvelist =
R
Rich Salz 已提交
616 617
            OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
                           ctx->tlsext_ellipticcurvelist_length);
618 619 620 621 622
        if (!s->tlsext_ellipticcurvelist)
            goto err;
        s->tlsext_ellipticcurvelist_length =
            ctx->tlsext_ellipticcurvelist_length;
    }
E
Emilia Kasper 已提交
623 624
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
625
    s->next_proto_negotiated = NULL;
E
Emilia Kasper 已提交
626
#endif
A
Adam Langley 已提交
627

628 629 630 631 632 633 634 635 636
    if (s->ctx->alpn_client_proto_list) {
        s->alpn_client_proto_list =
            OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
        if (s->alpn_client_proto_list == NULL)
            goto err;
        memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
               s->ctx->alpn_client_proto_list_len);
        s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
    }
637

638
    s->verified_chain = NULL;
639
    s->verify_result = X509_V_OK;
640

M
Matt Caswell 已提交
641 642 643
    s->default_passwd_callback = ctx->default_passwd_callback;
    s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;

644
    s->method = ctx->method;
645

646 647
    if (!s->method->ssl_new(s))
        goto err;
648

649
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
650

V
Viktor Dukhovni 已提交
651
    if (!SSL_clear(s))
M
Matt Caswell 已提交
652
        goto err;
653

654 655
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
        goto err;
656

657
#ifndef OPENSSL_NO_PSK
658 659
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
660 661
#endif

M
Matt Caswell 已提交
662 663
    s->job = NULL;

664 665
#ifndef OPENSSL_NO_CT
    if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
E
Emilia Kasper 已提交
666
                                        ctx->ct_validation_callback_arg))
667 668 669
        goto err;
#endif

670
    return s;
671
 err:
R
Rich Salz 已提交
672
    SSL_free(s);
673
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
674
    return NULL;
675
}
676

R
Rich Salz 已提交
677 678 679 680 681
int SSL_is_dtls(const SSL *s)
{
    return SSL_IS_DTLS(s) ? 1 : 0;
}

682
int SSL_up_ref(SSL *s)
683
{
684
    int i;
685 686 687 688 689 690 691

    if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
        return 0;

    REF_PRINT_COUNT("SSL", s);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
692 693
}

694 695 696 697 698 699 700 701 702 703
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
    if (sid_ctx_len > sizeof ctx->sid_ctx) {
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
704 705

    return 1;
706
}
707

708 709 710 711 712 713 714 715 716 717
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
718 719

    return 1;
720
}
B
Ben Laurie 已提交
721

722
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
723
{
724
    CRYPTO_THREAD_write_lock(ctx->lock);
725
    ctx->generate_session_id = cb;
726
    CRYPTO_THREAD_unlock(ctx->lock);
727 728
    return 1;
}
729 730

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
731
{
732
    CRYPTO_THREAD_write_lock(ssl->lock);
733
    ssl->generate_session_id = cb;
734
    CRYPTO_THREAD_unlock(ssl->lock);
735 736
    return 1;
}
737

738
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
     * we can "construct" a session to give us the desired check - ie. to
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

    if (id_len > sizeof r.session_id)
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

757 758 759
    CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
    p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
    CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
760 761
    return (p != NULL);
}
762

763
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
764 765 766
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
767 768

int SSL_set_purpose(SSL *s, int purpose)
769 770 771
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
772

773
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
774 775 776
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
777 778

int SSL_set_trust(SSL *s, int trust)
779 780 781
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
782

783 784 785 786 787 788 789 790 791 792 793 794 795 796 797
int SSL_set1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
}

int SSL_add1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
}

void SSL_set_hostflags(SSL *s, unsigned int flags)
{
    X509_VERIFY_PARAM_set_hostflags(s->param, flags);
}

798
const char *SSL_get0_peername(SSL *s)
799 800 801 802 803 804 805 806 807
{
    return X509_VERIFY_PARAM_get0_peername(s->param);
}

int SSL_CTX_dane_enable(SSL_CTX *ctx)
{
    return dane_ctx_enable(&ctx->dane);
}

808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823
unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags |= flags;
    return orig;
}

unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags &= ~flags;
    return orig;
}

824 825
int SSL_dane_enable(SSL *s, const char *basedomain)
{
826
    SSL_DANE *dane = &s->dane;
827 828 829 830 831 832 833 834 835 836

    if (s->ctx->dane.mdmax == 0) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
        return 0;
    }
    if (dane->trecs != NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
        return 0;
    }

837 838 839 840 841 842
    /*
     * Default SNI name.  This rejects empty names, while set1_host below
     * accepts them and disables host name checks.  To avoid side-effects with
     * invalid input, set the SNI name first.
     */
    if (s->tlsext_hostname == NULL) {
F
FdaSilvaYY 已提交
843
        if (!SSL_set_tlsext_host_name(s, basedomain)) {
844
            SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
F
FdaSilvaYY 已提交
845
            return -1;
846 847 848
        }
    }

849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866
    /* Primary RFC6125 reference identifier */
    if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
        return -1;
    }

    dane->mdpth = -1;
    dane->pdpth = -1;
    dane->dctx = &s->ctx->dane;
    dane->trecs = sk_danetls_record_new_null();

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    return 1;
}

867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882
unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags |= flags;
    return orig;
}

unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags &= ~flags;
    return orig;
}

883 884
int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
{
885
    SSL_DANE *dane = &s->dane;
886

887
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
888 889 890 891 892 893 894 895 896 897 898 899 900
        return -1;
    if (dane->mtlsa) {
        if (mcert)
            *mcert = dane->mcert;
        if (mspki)
            *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
    }
    return dane->mdpth;
}

int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
                       uint8_t *mtype, unsigned const char **data, size_t *dlen)
{
901
    SSL_DANE *dane = &s->dane;
902

903
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919
        return -1;
    if (dane->mtlsa) {
        if (usage)
            *usage = dane->mtlsa->usage;
        if (selector)
            *selector = dane->mtlsa->selector;
        if (mtype)
            *mtype = dane->mtlsa->mtype;
        if (data)
            *data = dane->mtlsa->data;
        if (dlen)
            *dlen = dane->mtlsa->dlen;
    }
    return dane->mdpth;
}

920
SSL_DANE *SSL_get0_dane(SSL *s)
921 922 923 924 925 926 927 928 929 930
{
    return &s->dane;
}

int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
                      uint8_t mtype, unsigned char *data, size_t dlen)
{
    return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
}

E
Emilia Kasper 已提交
931 932
int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
                           uint8_t ord)
933 934 935 936
{
    return dane_mtype_set(&ctx->dane, md, mtype, ord);
}

D
Dr. Stephen Henson 已提交
937
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
938 939 940
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
941 942

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
943 944 945
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
946

947
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
948 949 950
{
    return ctx->param;
}
951 952

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
953 954 955
{
    return ssl->param;
}
956

957
void SSL_certs_clear(SSL *s)
958 959 960
{
    ssl_cert_clear_certs(s->cert);
}
961

962
void SSL_free(SSL *s)
963 964
{
    int i;
965

966 967
    if (s == NULL)
        return;
B
Ben Laurie 已提交
968

969
    CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
R
Rich Salz 已提交
970
    REF_PRINT_COUNT("SSL", s);
971 972
    if (i > 0)
        return;
R
Rich Salz 已提交
973
    REF_ASSERT_ISNT(i < 0);
974

R
Rich Salz 已提交
975
    X509_VERIFY_PARAM_free(s->param);
976
    dane_final(&s->dane);
977 978
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

979 980
    ssl_free_wbio_buffer(s);

981
    BIO_free_all(s->wbio);
982
    BIO_free_all(s->rbio);
983

R
Rich Salz 已提交
984
    BUF_MEM_free(s->init_buf);
985 986

    /* add extra stuff */
R
Rich Salz 已提交
987 988
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
989 990 991 992 993 994 995

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }

R
Rich Salz 已提交
996
    clear_ciphers(s);
997

R
Rich Salz 已提交
998
    ssl_cert_free(s->cert);
999
    /* Free up if allocated */
1000

R
Rich Salz 已提交
1001
    OPENSSL_free(s->tlsext_hostname);
R
Rich Salz 已提交
1002
    SSL_CTX_free(s->initial_ctx);
1003
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1004 1005
    OPENSSL_free(s->tlsext_ecpointformatlist);
    OPENSSL_free(s->tlsext_ellipticcurvelist);
E
Emilia Kasper 已提交
1006
#endif                          /* OPENSSL_NO_EC */
R
Rich Salz 已提交
1007
    sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
M
Matt Caswell 已提交
1008
#ifndef OPENSSL_NO_OCSP
R
Rich Salz 已提交
1009
    sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
M
Matt Caswell 已提交
1010
#endif
1011 1012 1013 1014
#ifndef OPENSSL_NO_CT
    SCT_LIST_free(s->scts);
    OPENSSL_free(s->tlsext_scts);
#endif
R
Rich Salz 已提交
1015 1016
    OPENSSL_free(s->tlsext_ocsp_resp);
    OPENSSL_free(s->alpn_client_proto_list);
1017

R
Rich Salz 已提交
1018
    sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1019

1020 1021
    sk_X509_pop_free(s->verified_chain, X509_free);

1022 1023 1024
    if (s->method != NULL)
        s->method->ssl_free(s);

1025
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
1026

R
Rich Salz 已提交
1027
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
1028

M
Matt Caswell 已提交
1029 1030
    ASYNC_WAIT_CTX_free(s->waitctx);

1031
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
1032
    OPENSSL_free(s->next_proto_negotiated);
B
Ben Laurie 已提交
1033 1034
#endif

P
Piotr Sikora 已提交
1035
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1036
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1037 1038
#endif

1039 1040
    CRYPTO_THREAD_lock_free(s->lock);

1041 1042 1043
    OPENSSL_free(s);
}

1044
void SSL_set0_rbio(SSL *s, BIO *rbio)
1045
{
1046
    BIO_free_all(s->rbio);
1047 1048 1049
    s->rbio = rbio;
}

1050
void SSL_set0_wbio(SSL *s, BIO *wbio)
1051 1052 1053 1054
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
1055 1056 1057
    if (s->bbio != NULL)
        s->wbio = BIO_pop(s->wbio);

1058
    BIO_free_all(s->wbio);
1059
    s->wbio = wbio;
1060 1061 1062 1063

    /* Re-attach |bbio| to the new |wbio|. */
    if (s->bbio != NULL)
        s->wbio = BIO_push(s->bbio, s->wbio);
1064
}
1065

1066 1067
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103
    /*
     * For historical reasons, this function has many different cases in
     * ownership handling.
     */

    /* If nothing has changed, do nothing */
    if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
        return;

    /*
     * If the two arguments are equal then one fewer reference is granted by the
     * caller than we want to take
     */
    if (rbio != NULL && rbio == wbio)
        BIO_up_ref(rbio);

    /*
     * If only the wbio is changed only adopt one reference.
     */
    if (rbio == SSL_get_rbio(s)) {
        SSL_set0_wbio(s, wbio);
        return;
    }
    /*
     * There is an asymmetry here for historical reasons. If only the rbio is
     * changed AND the rbio and wbio were originally different, then we only
     * adopt one reference.
     */
    if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
        SSL_set0_rbio(s, rbio);
        return;
    }

    /* Otherwise, adopt both references. */
    SSL_set0_rbio(s, rbio);
    SSL_set0_wbio(s, wbio);
1104 1105
}

B
Ben Laurie 已提交
1106
BIO *SSL_get_rbio(const SSL *s)
1107
{
1108
    return s->rbio;
1109
}
1110

B
Ben Laurie 已提交
1111
BIO *SSL_get_wbio(const SSL *s)
1112
{
1113 1114 1115 1116 1117 1118 1119 1120
    if (s->bbio != NULL) {
        /*
         * If |bbio| is active, the true caller-configured BIO is its
         * |next_bio|.
         */
        return BIO_next(s->bbio);
    }
    return s->wbio;
1121
}
1122

B
Ben Laurie 已提交
1123
int SSL_get_fd(const SSL *s)
1124
{
1125
    return SSL_get_rfd(s);
1126
}
1127

B
Ben Laurie 已提交
1128
int SSL_get_rfd(const SSL *s)
1129 1130 1131 1132 1133 1134 1135 1136 1137 1138
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
1139

B
Ben Laurie 已提交
1140
int SSL_get_wfd(const SSL *s)
1141 1142 1143 1144 1145 1146 1147 1148 1149 1150
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
1151

1152
#ifndef OPENSSL_NO_SOCK
1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
    return (ret);
}
1170

1171 1172
int SSL_set_wfd(SSL *s, int fd)
{
1173
    BIO *rbio = SSL_get_rbio(s);
1174

1175 1176 1177
    if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
        || (int)BIO_get_fd(rbio, NULL) != fd) {
        BIO *bio = BIO_new(BIO_s_socket());
1178 1179 1180

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1181
            return 0;
1182 1183
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1184
        SSL_set0_wbio(s, bio);
1185
    } else {
1186 1187
        BIO_up_ref(rbio);
        SSL_set0_wbio(s, rbio);
1188 1189
    }
    return 1;
1190 1191 1192 1193
}

int SSL_set_rfd(SSL *s, int fd)
{
1194
    BIO *wbio = SSL_get_wbio(s);
1195

1196 1197 1198
    if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
        || ((int)BIO_get_fd(wbio, NULL) != fd)) {
        BIO *bio = BIO_new(BIO_s_socket());
1199 1200 1201

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1202
            return 0;
1203 1204
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1205
        SSL_set0_rbio(s, bio);
1206
    } else {
1207 1208
        BIO_up_ref(wbio);
        SSL_set0_rbio(s, wbio);
1209 1210 1211
    }

    return 1;
1212 1213
}
#endif
1214 1215

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
1216
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
1228 1229

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
1230
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1231 1232
{
    size_t ret = 0;
1233

1234 1235 1236 1237 1238 1239 1240 1241
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
1242

B
Ben Laurie 已提交
1243
int SSL_get_verify_mode(const SSL *s)
1244 1245 1246
{
    return (s->verify_mode);
}
1247

B
Ben Laurie 已提交
1248
int SSL_get_verify_depth(const SSL *s)
1249 1250 1251
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
1252

1253 1254 1255
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
    return (s->verify_callback);
}
1256

B
Ben Laurie 已提交
1257
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1258 1259 1260
{
    return (ctx->verify_mode);
}
1261

B
Ben Laurie 已提交
1262
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
    return (ctx->default_verify_callback);
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
1286
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1287
}
1288

B
Ben Laurie 已提交
1289
int SSL_get_read_ahead(const SSL *s)
1290
{
1291
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
1292
}
1293

B
Ben Laurie 已提交
1294
int SSL_pending(const SSL *s)
1295 1296 1297 1298 1299 1300 1301 1302 1303 1304
{
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
     */
    return (s->method->ssl_pending(s));
}
1305

M
Matt Caswell 已提交
1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321
int SSL_has_pending(const SSL *s)
{
    /*
     * Similar to SSL_pending() but returns a 1 to indicate that we have
     * unprocessed data available or 0 otherwise (as opposed to the number of
     * bytes available). Unlike SSL_pending() this will take into account
     * read_ahead data. A 1 return simply indicates that we have unprocessed
     * data. That data may not result in any application data, or we may fail
     * to parse the records for some reason.
     */
    if (SSL_pending(s))
        return 1;

    return RECORD_LAYER_read_pending(&s->rlayer);
}

B
Ben Laurie 已提交
1322
X509 *SSL_get_peer_certificate(const SSL *s)
1323 1324
{
    X509 *r;
1325

1326 1327 1328 1329
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
1330

1331 1332
    if (r == NULL)
        return (r);
1333

D
Dr. Stephen Henson 已提交
1334
    X509_up_ref(r);
1335 1336 1337

    return (r);
}
1338

B
Ben Laurie 已提交
1339
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1340 1341 1342
{
    STACK_OF(X509) *r;

1343
    if ((s == NULL) || (s->session == NULL))
1344 1345
        r = NULL;
    else
1346
        r = s->session->peer_chain;
1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

    return (r);
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
1360
int SSL_copy_session_id(SSL *t, const SSL *f)
1361
{
1362
    int i;
1363
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
1364
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
1365
        return 0;
M
Matt Caswell 已提交
1366
    }
1367 1368

    /*
M
Matt Caswell 已提交
1369
     * what if we are setup for one protocol version but want to talk another
1370 1371
     */
    if (t->method != f->method) {
1372 1373 1374 1375
        t->method->ssl_free(t);
        t->method = f->method;
        if (t->method->ssl_new(t) == 0)
            return 0;
1376 1377
    }

1378
    CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
K
Kurt Roeckx 已提交
1379 1380
    ssl_cert_free(t->cert);
    t->cert = f->cert;
V
Viktor Dukhovni 已提交
1381
    if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
M
Matt Caswell 已提交
1382
        return 0;
M
Matt Caswell 已提交
1383
    }
M
Matt Caswell 已提交
1384 1385

    return 1;
1386
}
1387

1388
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
1389
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1390
{
E
Emilia Kasper 已提交
1391 1392
    if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1393 1394 1395
        return (0);
    }
    if (ctx->cert->key->privatekey == NULL) {
E
Emilia Kasper 已提交
1396
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1397 1398 1399 1400 1401
        return (0);
    }
    return (X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey));
}
1402

1403
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
1404
int SSL_check_private_key(const SSL *ssl)
1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
        return (0);
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
        return (0);
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
        return (0);
    }
    return (X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey));
}
1421

M
Matt Caswell 已提交
1422 1423
int SSL_waiting_for_async(SSL *s)
{
1424
    if (s->job)
M
Matt Caswell 已提交
1425 1426
        return 1;

M
Matt Caswell 已提交
1427 1428 1429
    return 0;
}

M
Matt Caswell 已提交
1430
int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
M
Matt Caswell 已提交
1431
{
M
Matt Caswell 已提交
1432 1433 1434 1435 1436 1437
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
}
M
Matt Caswell 已提交
1438

M
Matt Caswell 已提交
1439 1440 1441 1442 1443 1444 1445 1446 1447
int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
                              OSSL_ASYNC_FD *delfd, size_t *numdelfds)
{
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
                                          numdelfds);
M
Matt Caswell 已提交
1448 1449
}

1450
int SSL_accept(SSL *s)
1451
{
1452
    if (s->handshake_func == NULL) {
1453 1454
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
M
Matt Caswell 已提交
1455
    }
M
Matt Caswell 已提交
1456 1457

    return SSL_do_handshake(s);
1458
}
1459

1460
int SSL_connect(SSL *s)
1461
{
1462
    if (s->handshake_func == NULL) {
1463 1464
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
M
Matt Caswell 已提交
1465
    }
1466

M
Matt Caswell 已提交
1467
    return SSL_do_handshake(s);
1468
}
1469

B
Ben Laurie 已提交
1470
long SSL_get_default_timeout(const SSL *s)
1471 1472 1473 1474
{
    return (s->method->get_timeout());
}

1475
static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
E
Emilia Kasper 已提交
1476 1477
                               int (*func) (void *))
{
M
Matt Caswell 已提交
1478
    int ret;
M
Matt Caswell 已提交
1479 1480 1481 1482 1483
    if (s->waitctx == NULL) {
        s->waitctx = ASYNC_WAIT_CTX_new();
        if (s->waitctx == NULL)
            return -1;
    }
1484
    switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
E
Emilia Kasper 已提交
1485
                            sizeof(struct ssl_async_args))) {
M
Matt Caswell 已提交
1486 1487
    case ASYNC_ERR:
        s->rwstate = SSL_NOTHING;
1488
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
M
Matt Caswell 已提交
1489 1490 1491 1492
        return -1;
    case ASYNC_PAUSE:
        s->rwstate = SSL_ASYNC_PAUSED;
        return -1;
M
Matt Caswell 已提交
1493 1494 1495
    case ASYNC_NO_JOBS:
        s->rwstate = SSL_ASYNC_NO_JOBS;
        return -1;
M
Matt Caswell 已提交
1496 1497 1498 1499 1500
    case ASYNC_FINISH:
        s->job = NULL;
        return ret;
    default:
        s->rwstate = SSL_NOTHING;
1501
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1502 1503 1504 1505
        /* Shouldn't happen */
        return -1;
    }
}
M
Matt Caswell 已提交
1506

M
Matt Caswell 已提交
1507
static int ssl_io_intern(void *vargs)
M
Matt Caswell 已提交
1508 1509 1510 1511 1512 1513 1514 1515 1516 1517
{
    struct ssl_async_args *args;
    SSL *s;
    void *buf;
    int num;

    args = (struct ssl_async_args *)vargs;
    s = args->s;
    buf = args->buf;
    num = args->num;
M
Matt Caswell 已提交
1518 1519
    switch (args->type) {
    case READFUNC:
M
Matt Caswell 已提交
1520
        return args->f.func_read(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1521
    case WRITEFUNC:
M
Matt Caswell 已提交
1522
        return args->f.func_write(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1523 1524 1525 1526
    case OTHERFUNC:
        return args->f.func_other(s);
    }
    return -1;
M
Matt Caswell 已提交
1527 1528
}

1529
int SSL_read(SSL *s, void *buf, int num)
1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551
{
    int ret;
    size_t read;

    if (num < 0) {
        SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = SSL_read_ex(s, buf, (size_t)num, &read);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)read;

    return ret;
}

int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *read)
1552
{
1553
    if (s->handshake_func == NULL) {
1554
        SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
1555 1556 1557 1558 1559 1560 1561
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
        return (0);
    }
M
Matt Caswell 已提交
1562

1563
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1564
        struct ssl_async_args args;
1565
        int ret;
M
Matt Caswell 已提交
1566 1567 1568 1569

        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1570 1571
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_read;
M
Matt Caswell 已提交
1572

1573
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
M
Matt Caswell 已提交
1574
        *read = s->asyncrw;
1575
        return ret;
M
Matt Caswell 已提交
1576
    } else {
1577
        return s->method->ssl_read(s, buf, num, read);
M
Matt Caswell 已提交
1578
    }
1579 1580 1581
}

int SSL_peek(SSL *s, void *buf, int num)
1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603
{
    int ret;
    size_t read;

    if (num < 0) {
        SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = SSL_peek_ex(s, buf, (size_t)num, &read);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)read;

    return ret;
}

int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *read)
1604
{
1605
    if (s->handshake_func == NULL) {
1606
        SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
1607 1608 1609 1610 1611 1612
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        return (0);
    }
1613
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1614
        struct ssl_async_args args;
1615
        int ret;
1616

M
Matt Caswell 已提交
1617 1618 1619
        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1620 1621
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_peek;
M
Matt Caswell 已提交
1622

1623
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
M
Matt Caswell 已提交
1624
        *read = s->asyncrw;
1625
        return ret;
M
Matt Caswell 已提交
1626
    } else {
1627
        return s->method->ssl_peek(s, buf, num, read);
M
Matt Caswell 已提交
1628
    }
M
Matt Caswell 已提交
1629 1630
}

1631
int SSL_write(SSL *s, const void *buf, int num)
M
Matt Caswell 已提交
1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653
{
    int ret;
    size_t written;

    if (num < 0) {
        SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = SSL_write_ex(s, buf, (size_t)num, &written);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)written;

    return ret;
}

int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1654
{
1655
    if (s->handshake_func == NULL) {
M
Matt Caswell 已提交
1656
        SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_UNINITIALIZED);
1657 1658 1659 1660 1661
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
M
Matt Caswell 已提交
1662
        SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_PROTOCOL_IS_SHUTDOWN);
1663 1664
        return (-1);
    }
M
Matt Caswell 已提交
1665

1666
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1667
        int ret;
M
Matt Caswell 已提交
1668 1669 1670 1671 1672
        struct ssl_async_args args;

        args.s = s;
        args.buf = (void *)buf;
        args.num = num;
M
Matt Caswell 已提交
1673 1674
        args.type = WRITEFUNC;
        args.f.func_write = s->method->ssl_write;
M
Matt Caswell 已提交
1675

M
Matt Caswell 已提交
1676 1677 1678
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
        *written = s->asyncrw;
        return ret;
M
Matt Caswell 已提交
1679
    } else {
M
Matt Caswell 已提交
1680
        return s->method->ssl_write(s, buf, num, written);
M
Matt Caswell 已提交
1681
    }
1682
}
1683

1684
int SSL_shutdown(SSL *s)
1685 1686 1687 1688 1689 1690 1691 1692
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

1693
    if (s->handshake_func == NULL) {
1694 1695 1696 1697
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

1698
    if (!SSL_in_init(s)) {
1699
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1700
            struct ssl_async_args args;
M
Matt Caswell 已提交
1701

1702 1703 1704
            args.s = s;
            args.type = OTHERFUNC;
            args.f.func_other = s->method->ssl_shutdown;
M
Matt Caswell 已提交
1705

1706 1707 1708 1709
            return ssl_start_async_job(s, &args, ssl_io_intern);
        } else {
            return s->method->ssl_shutdown(s);
        }
M
Matt Caswell 已提交
1710
    } else {
1711 1712
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
        return -1;
M
Matt Caswell 已提交
1713
    }
1714
}
1715

1716
int SSL_renegotiate(SSL *s)
1717 1718 1719
{
    if (s->renegotiate == 0)
        s->renegotiate = 1;
D
Dr. Stephen Henson 已提交
1720

1721
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
1722

1723 1724
    return (s->method->ssl_renegotiate(s));
}
1725

D
Dr. Stephen Henson 已提交
1726
int SSL_renegotiate_abbreviated(SSL *s)
1727 1728 1729
{
    if (s->renegotiate == 0)
        s->renegotiate = 1;
B
Bodo Möller 已提交
1730

1731
    s->new_session = 0;
B
Bodo Möller 已提交
1732

1733 1734
    return (s->method->ssl_renegotiate(s));
}
D
Dr. Stephen Henson 已提交
1735

1736
int SSL_renegotiate_pending(SSL *s)
1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
1751
        return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1752
    case SSL_CTRL_SET_READ_AHEAD:
1753 1754
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
        return (s->max_cert_list);
    case SSL_CTRL_SET_MAX_CERT_LIST:
        l = s->max_cert_list;
        s->max_cert_list = larg;
        return (l);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
1775 1776 1777 1778
        if (s->max_send_fragment < s->split_send_fragment)
            s->split_send_fragment = s->max_send_fragment;
        return 1;
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
1779
        if ((size_t)larg > s->max_send_fragment || larg == 0)
1780 1781
            return 0;
        s->split_send_fragment = larg;
1782
        return 1;
1783 1784 1785 1786
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        s->max_pipelines = larg;
1787 1788
        if (larg > 1)
            RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1789
        return 1;
1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
1802
            if (s->s3->tmp.ciphers_raw == NULL)
1803
                return 0;
D
Dr. Stephen Henson 已提交
1804 1805
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
1806 1807 1808
        } else {
            return TLS_CIPHER_LEN;
        }
1809
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
1810
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
E
Emilia Kasper 已提交
1811
            return -1;
F
FdaSilvaYY 已提交
1812
        if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1813 1814 1815
            return 1;
        else
            return 0;
1816
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
1817 1818
        return ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                     &s->min_proto_version);
1819
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
1820 1821
        return ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                     &s->max_proto_version);
1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840
    default:
        return (s->method->ssl_ctrl(s, cmd, larg, parg));
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
        return (s->method->ssl_callback_ctrl(s, cmd, fp));
    }
}
1841

B
Ben Laurie 已提交
1842
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1843 1844 1845 1846 1847 1848 1849 1850 1851 1852
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
1853
#ifndef OPENSSL_NO_EC
1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928
        case SSL_CTRL_SET_CURVES_LIST:
            return tls1_set_curves_list(NULL, NULL, parg);
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
        return (ctx->read_ahead);
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
        return (ctx->max_cert_list);
    case SSL_CTRL_SET_MAX_CERT_LIST:
        l = ctx->max_cert_list;
        ctx->max_cert_list = larg;
        return (l);

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
        l = ctx->session_cache_size;
        ctx->session_cache_size = larg;
        return (l);
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
        return (ctx->session_cache_size);
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
        return (l);
    case SSL_CTRL_GET_SESS_CACHE_MODE:
        return (ctx->session_cache_mode);

    case SSL_CTRL_SESS_NUMBER:
        return (lh_SSL_SESSION_num_items(ctx->sessions));
    case SSL_CTRL_SESS_CONNECT:
        return (ctx->stats.sess_connect);
    case SSL_CTRL_SESS_CONNECT_GOOD:
        return (ctx->stats.sess_connect_good);
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
        return (ctx->stats.sess_connect_renegotiate);
    case SSL_CTRL_SESS_ACCEPT:
        return (ctx->stats.sess_accept);
    case SSL_CTRL_SESS_ACCEPT_GOOD:
        return (ctx->stats.sess_accept_good);
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
        return (ctx->stats.sess_accept_renegotiate);
    case SSL_CTRL_SESS_HIT:
        return (ctx->stats.sess_hit);
    case SSL_CTRL_SESS_CB_HIT:
        return (ctx->stats.sess_cb_hit);
    case SSL_CTRL_SESS_MISSES:
        return (ctx->stats.sess_miss);
    case SSL_CTRL_SESS_TIMEOUTS:
        return (ctx->stats.sess_timeout);
    case SSL_CTRL_SESS_CACHE_FULL:
        return (ctx->stats.sess_cache_full);
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
1929
        if (ctx->max_send_fragment < ctx->split_send_fragment)
1930
            ctx->split_send_fragment = ctx->max_send_fragment;
1931
        return 1;
1932
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
1933
        if ((size_t)larg > ctx->max_send_fragment || larg == 0)
1934 1935 1936 1937 1938 1939 1940
            return 0;
        ctx->split_send_fragment = larg;
        return 1;
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        ctx->max_pipelines = larg;
1941
        return 1;
1942 1943 1944 1945
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
1946
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
1947 1948
        return ssl_set_version_bound(ctx->method->version, (int)larg,
                                     &ctx->min_proto_version);
1949
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
1950 1951
        return ssl_set_version_bound(ctx->method->version, (int)larg,
                                     &ctx->max_proto_version);
1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970
    default:
        return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
        return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
    }
}
1971

1972
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1973
{
1974 1975 1976 1977 1978
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
1979 1980 1981 1982 1983
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
1984 1985 1986 1987 1988
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
1989
}
1990

1991
/** return a STACK of the ciphers available for the SSL and in order of
1992
 * preference */
B
Ben Laurie 已提交
1993
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
            return (s->cipher_list);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
            return (s->ctx->cipher_list);
        }
    }
    return (NULL);
}

2005 2006 2007 2008 2009 2010 2011
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

2012
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
    ssl_set_client_disabled(s);
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
2035

2036
/** return a STACK of the ciphers available for the SSL and in order of
2037
 * algorithm id */
B
Ben Laurie 已提交
2038
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2039 2040 2041 2042 2043 2044 2045 2046 2047 2048
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
            return (s->cipher_list_by_id);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
            return (s->ctx->cipher_list_by_id);
        }
    }
    return (NULL);
}
2049

2050
/** The old interface to get the same thing as SSL_get_ciphers() */
2051 2052
const char *SSL_get_cipher_list(const SSL *s, int n)
{
2053
    const SSL_CIPHER *c;
2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
        return (NULL);
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
        return (NULL);
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
        return (NULL);
    return (c->name);
}
2066

K
Kazuki Yamaguchi 已提交
2067 2068 2069 2070 2071 2072 2073 2074 2075
/** return a STACK of the ciphers available for the SSL_CTX and in order of
 * preference */
STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
{
    if (ctx != NULL)
        return ctx->cipher_list;
    return NULL;
}

2076
/** specify the ciphers to be used by default by the SSL_CTX */
2077
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
                                &ctx->cipher_list_by_id, str, ctx->cert);
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2098

2099
/** specify the ciphers to be used by the SSL */
2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
                                &s->cipher_list_by_id, str, s->cert);
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2115

2116 2117 2118 2119
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
{
    char *p;
    STACK_OF(SSL_CIPHER) *sk;
2120
    const SSL_CIPHER *c;
2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142
    int i;

    if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
        return (NULL);

    p = buf;
    sk = s->session->ciphers;

    if (sk_SSL_CIPHER_num(sk) == 0)
        return NULL;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        int n;

        c = sk_SSL_CIPHER_value(sk, i);
        n = strlen(c->name);
        if (n + 1 > len) {
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
2143
        memcpy(p, c->name, n + 1);
2144 2145 2146 2147 2148 2149 2150 2151
        p += n;
        *(p++) = ':';
        len -= n + 1;
    }
    p[-1] = '\0';
    return (buf);
}

2152
/** return a servername extension value if provided in Client Hello, or NULL.
2153
 * So far, only host_name types are defined (RFC 3546).
2154 2155
 */

2156
const char *SSL_get_servername(const SSL *s, const int type)
2157 2158 2159
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
2160

2161 2162 2163
    return s->session && !s->tlsext_hostname ?
        s->session->tlsext_hostname : s->tlsext_hostname;
}
2164

2165
int SSL_get_servername_type(const SSL *s)
2166 2167 2168 2169 2170 2171 2172
{
    if (s->session
        && (!s->tlsext_hostname ? s->session->
            tlsext_hostname : s->tlsext_hostname))
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
2173

2174 2175
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
2176
 * expected that this function is called from the callback set by
2177 2178 2179 2180 2181 2182 2183 2184
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
F
FdaSilvaYY 已提交
2185
 * selects the first protocol in its list, but indicates via the API that this
2186 2187 2188 2189 2190 2191 2192
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
2193
 */
2194 2195 2196
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
E
Emilia Kasper 已提交
2197
                          const unsigned char *client, unsigned int client_len)
2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
2231

2232
#ifndef OPENSSL_NO_NEXTPROTONEG
2233 2234 2235 2236 2237 2238
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
2239 2240
 * provided by the callback.
 */
2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
    *data = s->next_proto_negotiated;
    if (!*data) {
        *len = 0;
    } else {
        *len = s->next_proto_negotiated_len;
    }
}

/*
 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
                                           int (*cb) (SSL *ssl,
                                                      const unsigned char
                                                      **out,
                                                      unsigned int *outlen,
                                                      void *arg), void *arg)
{
    ctx->next_protos_advertised_cb = cb;
    ctx->next_protos_advertised_cb_arg = arg;
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
2275 2276
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
2277 2278 2279 2280 2281
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
2282
 */
2283 2284 2285 2286 2287 2288 2289 2290 2291 2292
void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
                                      int (*cb) (SSL *s, unsigned char **out,
                                                 unsigned char *outlen,
                                                 const unsigned char *in,
                                                 unsigned int inlen,
                                                 void *arg), void *arg)
{
    ctx->next_proto_select_cb = cb;
    ctx->next_proto_select_cb_arg = arg;
}
2293
#endif
2294

2295 2296
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
2297
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2298 2299 2300
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
T
Todd Short 已提交
2301
                            unsigned int protos_len)
2302
{
R
Rich Salz 已提交
2303
    OPENSSL_free(ctx->alpn_client_proto_list);
T
Todd Short 已提交
2304
    ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2305 2306
    if (ctx->alpn_client_proto_list == NULL) {
        SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2307
        return 1;
2308
    }
2309 2310 2311 2312 2313 2314 2315
    ctx->alpn_client_proto_list_len = protos_len;

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
2316
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2317 2318 2319
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
T
Todd Short 已提交
2320
                        unsigned int protos_len)
2321
{
R
Rich Salz 已提交
2322
    OPENSSL_free(ssl->alpn_client_proto_list);
T
Todd Short 已提交
2323
    ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2324 2325
    if (ssl->alpn_client_proto_list == NULL) {
        SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2326
        return 1;
2327
    }
2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355
    ssl->alpn_client_proto_list_len = protos_len;

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
                                int (*cb) (SSL *ssl,
                                           const unsigned char **out,
                                           unsigned char *outlen,
                                           const unsigned char *in,
                                           unsigned int inlen,
                                           void *arg), void *arg)
{
    ctx->alpn_select_cb = cb;
    ctx->alpn_select_cb_arg = arg;
}

/*
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
2356
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
T
Todd Short 已提交
2357
                            unsigned int *len)
2358 2359 2360 2361 2362 2363 2364 2365 2366 2367
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
        *len = ssl->s3->alpn_selected_len;
}

2368
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2369 2370 2371 2372
                               const char *label, size_t llen,
                               const unsigned char *p, size_t plen,
                               int use_context)
{
2373
    if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2374
        return -1;
B
Ben Laurie 已提交
2375

2376 2377 2378 2379
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
                                                       llen, p, plen,
                                                       use_context);
}
B
Ben Laurie 已提交
2380

B
Ben Laurie 已提交
2381
static unsigned long ssl_session_hash(const SSL_SESSION *a)
2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394
{
    unsigned long l;

    l = (unsigned long)
        ((unsigned int)a->session_id[0]) |
        ((unsigned int)a->session_id[1] << 8L) |
        ((unsigned long)a->session_id[2] << 16L) |
        ((unsigned long)a->session_id[3] << 24L);
    return (l);
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
2395
 * coarser function than this one) is changed, ensure
2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
        return (1);
    if (a->session_id_length != b->session_id_length)
        return (1);
    return (memcmp(a->session_id, b->session_id, a->session_id_length));
}

/*
 * These wrapper functions should remain rather than redeclaring
2411
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2412 2413 2414
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
2415

2416
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2417 2418 2419 2420 2421 2422 2423 2424
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
        return (NULL);
    }

2425 2426
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;
M
Matt Caswell 已提交
2427

2428
    if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2429
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2430 2431 2432 2433 2434 2435 2436
        return NULL;
    }

    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
2437
    ret = OPENSSL_zalloc(sizeof(*ret));
2438 2439 2440 2441
    if (ret == NULL)
        goto err;

    ret->method = meth;
2442 2443
    ret->min_proto_version = 0;
    ret->max_proto_version = 0;
2444 2445
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
2446
    /* We take the system default. */
2447 2448
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
2449 2450 2451 2452 2453 2454
    ret->lock = CRYPTO_THREAD_lock_new();
    if (ret->lock == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ret);
        return NULL;
    }
2455 2456 2457 2458 2459
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2460
    ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2461 2462 2463 2464 2465
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;
2466 2467 2468 2469 2470
#ifndef OPENSSL_NO_CT
    ret->ctlog_store = CTLOG_STORE_new();
    if (ret->ctlog_store == NULL)
        goto err;
#endif
V
Viktor Dukhovni 已提交
2471
    if (!ssl_create_cipher_list(ret->method,
E
Emilia Kasper 已提交
2472 2473 2474
                                &ret->cipher_list, &ret->cipher_list_by_id,
                                SSL_DEFAULT_CIPHER_LIST, ret->cert)
        || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2475 2476 2477 2478 2479
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
2480
    if (ret->param == NULL)
2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

    if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
        goto err;

2495 2496
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
        goto err;
2497 2498 2499 2500 2501 2502

    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2503
    ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2504

2505
    /* Setup RFC5077 ticket keys */
E
Emilia Kasper 已提交
2506 2507 2508 2509 2510 2511
    if ((RAND_bytes(ret->tlsext_tick_key_name,
                    sizeof(ret->tlsext_tick_key_name)) <= 0)
        || (RAND_bytes(ret->tlsext_tick_hmac_key,
                       sizeof(ret->tlsext_tick_hmac_key)) <= 0)
        || (RAND_bytes(ret->tlsext_tick_aes_key,
                       sizeof(ret->tlsext_tick_aes_key)) <= 0))
2512
        ret->options |= SSL_OP_NO_TICKET;
2513

B
Ben Laurie 已提交
2514
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
2515
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
2516
        goto err;
B
Ben Laurie 已提交
2517
#endif
2518
#ifndef OPENSSL_NO_ENGINE
2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
E
Emilia Kasper 已提交
2541 2542 2543 2544 2545 2546 2547
    /*
     * Disable compression by default to prevent CRIME. Applications can
     * re-enable compression by configuring
     * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
     * or by using the SSL_CONF library.
     */
    ret->options |= SSL_OP_NO_COMPRESSION;
2548

2549 2550
    ret->tlsext_status_type = -1;

2551
    return ret;
2552 2553 2554
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
2555
    SSL_CTX_free(ret);
2556
    return NULL;
2557
}
2558

2559
int SSL_CTX_up_ref(SSL_CTX *ctx)
2560
{
2561
    int i;
2562 2563 2564 2565 2566 2567 2568

    if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
        return 0;

    REF_PRINT_COUNT("SSL_CTX", ctx);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
2569 2570
}

2571
void SSL_CTX_free(SSL_CTX *a)
2572 2573
{
    int i;
2574

2575 2576
    if (a == NULL)
        return;
2577

2578
    CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
R
Rich Salz 已提交
2579
    REF_PRINT_COUNT("SSL_CTX", a);
2580 2581
    if (i > 0)
        return;
R
Rich Salz 已提交
2582
    REF_ASSERT_ISNT(i < 0);
2583

R
Rich Salz 已提交
2584
    X509_VERIFY_PARAM_free(a->param);
2585
    dane_ctx_final(&a->dane);
2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
2600
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
2601
    X509_STORE_free(a->cert_store);
2602 2603 2604
#ifndef OPENSSL_NO_CT
    CTLOG_STORE_free(a->ctlog_store);
#endif
R
Rich Salz 已提交
2605 2606
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
R
Rich Salz 已提交
2607
    ssl_cert_free(a->cert);
R
Rich Salz 已提交
2608 2609
    sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
    sk_X509_pop_free(a->extra_certs, X509_free);
2610
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
2611
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
2612
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
2613
#endif
B
Ben Laurie 已提交
2614
#ifndef OPENSSL_NO_SRP
2615
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
2616
#endif
2617
#ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
2618
    ENGINE_finish(a->client_cert_engine);
2619
#endif
B
Ben Laurie 已提交
2620

2621
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2622 2623
    OPENSSL_free(a->tlsext_ecpointformatlist);
    OPENSSL_free(a->tlsext_ellipticcurvelist);
B
Ben Laurie 已提交
2624
#endif
2625
    OPENSSL_free(a->alpn_client_proto_list);
B
Ben Laurie 已提交
2626

2627 2628
    CRYPTO_THREAD_lock_free(a->lock);

2629 2630
    OPENSSL_free(a);
}
2631

2632
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2633 2634 2635 2636 2637 2638 2639 2640 2641
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

2642 2643 2644 2645 2646 2647 2648 2649 2650 2651
pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback;
}

void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback_userdata;
}

M
Matt Caswell 已提交
2652 2653 2654 2655 2656 2657 2658 2659 2660 2661
void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
{
    s->default_passwd_callback = cb;
}

void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
{
    s->default_passwd_callback_userdata = u;
}

2662 2663 2664 2665 2666 2667 2668 2669 2670 2671
pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
{
    return s->default_passwd_callback;
}

void *SSL_get_default_passwd_cb_userdata(SSL *s)
{
    return s->default_passwd_callback_userdata;
}

2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

E
Emilia Kasper 已提交
2692
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2693 2694 2695 2696 2697 2698 2699 2700
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
2701

2702
void ssl_set_masks(SSL *s)
2703
{
2704
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2705
    CERT_PKEY *cpk;
2706
#endif
2707
    CERT *c = s->cert;
2708
    uint32_t *pvalid = s->s3->tmp.valid_flags;
D
Dr. Stephen Henson 已提交
2709
    int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2710
    unsigned long mask_k, mask_a;
2711
#ifndef OPENSSL_NO_EC
2712
    int have_ecc_cert, ecdsa_ok;
2713
    X509 *x = NULL;
2714
#endif
2715 2716
    if (c == NULL)
        return;
2717

2718
#ifndef OPENSSL_NO_DH
2719
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2720
#else
2721
    dh_tmp = 0;
2722 2723
#endif

2724 2725 2726
    rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
    rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2727
#ifndef OPENSSL_NO_EC
2728
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2729
#endif
2730 2731
    mask_k = 0;
    mask_a = 0;
2732

2733
#ifdef CIPHER_DEBUG
2734 2735
    fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
            dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2736 2737
#endif

M
Matt Caswell 已提交
2738
#ifndef OPENSSL_NO_GOST
2739 2740 2741 2742 2743 2744 2745 2746 2747 2748
    cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
    if (cpk->x509 != NULL && cpk->privatekey != NULL) {
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
    cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
    if (cpk->x509 != NULL && cpk->privatekey != NULL) {
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
2749 2750 2751 2752 2753
    cpk = &(c->pkeys[SSL_PKEY_GOST01]);
    if (cpk->x509 != NULL && cpk->privatekey != NULL) {
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }
M
Matt Caswell 已提交
2754
#endif
2755

2756
    if (rsa_enc)
2757
        mask_k |= SSL_kRSA;
2758

2759 2760
    if (dh_tmp)
        mask_k |= SSL_kDHE;
2761

2762 2763 2764
    if (rsa_enc || rsa_sign) {
        mask_a |= SSL_aRSA;
    }
2765

2766 2767 2768
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
    }
2769

2770
    mask_a |= SSL_aNULL;
2771

2772 2773 2774 2775
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
2776
#ifndef OPENSSL_NO_EC
2777
    if (have_ecc_cert) {
2778
        uint32_t ex_kusage;
2779 2780
        cpk = &c->pkeys[SSL_PKEY_ECC];
        x = cpk->x509;
2781 2782
        ex_kusage = X509_get_key_usage(x);
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2783
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2784
            ecdsa_ok = 0;
D
Dr. Stephen Henson 已提交
2785
        if (ecdsa_ok)
2786 2787
            mask_a |= SSL_aECDSA;
    }
2788
#endif
B
Bodo Möller 已提交
2789

2790
#ifndef OPENSSL_NO_EC
2791
    mask_k |= SSL_kECDHE;
B
Bodo Möller 已提交
2792
#endif
2793 2794

#ifndef OPENSSL_NO_PSK
2795 2796
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
2797 2798 2799 2800 2801 2802
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
2803 2804
#endif

2805 2806
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
2807
}
2808

2809 2810
#ifndef OPENSSL_NO_EC

2811
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2812
{
D
Dr. Stephen Henson 已提交
2813
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2814
        /* key usage, if present, must allow signing */
D
Dr. Stephen Henson 已提交
2815
        if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2816 2817 2818 2819 2820 2821 2822
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }
    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
2823

2824 2825
#endif

2826
static int ssl_get_server_cert_index(const SSL *s)
2827 2828 2829 2830 2831
{
    int idx;
    idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
    if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
        idx = SSL_PKEY_RSA_SIGN;
2832 2833 2834 2835 2836 2837 2838 2839 2840 2841
    if (idx == SSL_PKEY_GOST_EC) {
        if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
            idx = SSL_PKEY_GOST12_512;
        else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
            idx = SSL_PKEY_GOST12_256;
        else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
            idx = SSL_PKEY_GOST01;
        else
            idx = -1;
    }
2842 2843 2844 2845
    if (idx == -1)
        SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
    return idx;
}
B
Ben Laurie 已提交
2846

2847
CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2848 2849 2850
{
    CERT *c;
    int i;
B
Bodo Möller 已提交
2851

2852 2853 2854
    c = s->cert;
    if (!s->s3 || !s->s3->tmp.new_cipher)
        return NULL;
2855
    ssl_set_masks(s);
B
Ben Laurie 已提交
2856

2857
    i = ssl_get_server_cert_index(s);
B
Ben Laurie 已提交
2858

2859 2860 2861
    /* This may or may not be an error. */
    if (i < 0)
        return NULL;
B
Ben Laurie 已提交
2862

2863 2864 2865
    /* May be NULL. */
    return &c->pkeys[i];
}
2866

2867 2868 2869 2870 2871 2872
EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
                            const EVP_MD **pmd)
{
    unsigned long alg_a;
    CERT *c;
    int idx = -1;
2873

2874 2875
    alg_a = cipher->algorithm_auth;
    c = s->cert;
2876

E
Emilia Kasper 已提交
2877
    if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891
        idx = SSL_PKEY_DSA_SIGN;
    else if (alg_a & SSL_aRSA) {
        if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
            idx = SSL_PKEY_RSA_SIGN;
        else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
            idx = SSL_PKEY_RSA_ENC;
    } else if ((alg_a & SSL_aECDSA) &&
               (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
        idx = SSL_PKEY_ECC;
    if (idx == -1) {
        SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
        return (NULL);
    }
    if (pmd)
2892
        *pmd = s->s3->tmp.md[idx];
2893 2894
    return c->pkeys[idx].privatekey;
}
2895

2896
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931
                                   size_t *serverinfo_length)
{
    CERT *c = NULL;
    int i = 0;
    *serverinfo_length = 0;

    c = s->cert;
    i = ssl_get_server_cert_index(s);

    if (i == -1)
        return 0;
    if (c->pkeys[i].serverinfo == NULL)
        return 0;

    *serverinfo = c->pkeys[i].serverinfo;
    *serverinfo_length = c->pkeys[i].serverinfo_length;
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

    i = s->session_ctx->session_cache_mode;
    if ((i & mode) && (!s->hit)
        && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
            || SSL_CTX_add_session(s->session_ctx, s->session))
        && (s->session_ctx->new_session_cb != NULL)) {
2932
        SSL_SESSION_up_ref(s->session);
2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945
        if (!s->session_ctx->new_session_cb(s, s->session))
            SSL_SESSION_free(s->session);
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
        if ((((mode & SSL_SESS_CACHE_CLIENT)
              ? s->session_ctx->stats.sess_connect_good
              : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
        }
    }
}
2946

2947
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2948 2949 2950
{
    return ctx->method;
}
2951

2952
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2953 2954 2955
{
    return (s->method);
}
2956

2957
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2958 2959 2960 2961
{
    int ret = 1;

    if (s->method != meth) {
2962
        const SSL_METHOD *sm = s->method;
E
Emilia Kasper 已提交
2963
        int (*hf) (SSL *) = s->handshake_func;
2964

2965
        if (sm->version == meth->version)
2966 2967
            s->method = meth;
        else {
2968
            sm->ssl_free(s);
2969 2970 2971 2972
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

2973
        if (hf == sm->ssl_connect)
2974
            s->handshake_func = meth->ssl_connect;
2975
        else if (hf == sm->ssl_accept)
2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000
            s->handshake_func = meth->ssl_accept;
    }
    return (ret);
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
        return (SSL_ERROR_NONE);

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
            return (SSL_ERROR_SYSCALL);
        else
            return (SSL_ERROR_SSL);
    }

M
Matt Caswell 已提交
3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022 3023 3024 3025
    if (i < 0) {
        if (SSL_want_read(s)) {
            bio = SSL_get_rbio(s);
            if (BIO_should_read(bio))
                return (SSL_ERROR_WANT_READ);
            else if (BIO_should_write(bio))
                /*
                 * This one doesn't make too much sense ... We never try to write
                 * to the rbio, and an application program where rbio and wbio
                 * are separate couldn't even know what it should wait for.
                 * However if we ever set s->rwstate incorrectly (so that we have
                 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
                 * wbio *are* the same, this test works around that bug; so it
                 * might be safer to keep it.
                 */
                return (SSL_ERROR_WANT_WRITE);
            else if (BIO_should_io_special(bio)) {
                reason = BIO_get_retry_reason(bio);
                if (reason == BIO_RR_CONNECT)
                    return (SSL_ERROR_WANT_CONNECT);
                else if (reason == BIO_RR_ACCEPT)
                    return (SSL_ERROR_WANT_ACCEPT);
                else
                    return (SSL_ERROR_SYSCALL); /* unknown */
            }
3026 3027
        }

M
Matt Caswell 已提交
3028
        if (SSL_want_write(s)) {
3029 3030 3031 3032 3033
            /*
             * Access wbio directly - in order to use the buffered bio if
             * present
             */
            bio = s->wbio;
M
Matt Caswell 已提交
3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058
            if (BIO_should_write(bio))
                return (SSL_ERROR_WANT_WRITE);
            else if (BIO_should_read(bio))
                /*
                 * See above (SSL_want_read(s) with BIO_should_write(bio))
                 */
                return (SSL_ERROR_WANT_READ);
            else if (BIO_should_io_special(bio)) {
                reason = BIO_get_retry_reason(bio);
                if (reason == BIO_RR_CONNECT)
                    return (SSL_ERROR_WANT_CONNECT);
                else if (reason == BIO_RR_ACCEPT)
                    return (SSL_ERROR_WANT_ACCEPT);
                else
                    return (SSL_ERROR_SYSCALL);
            }
        }
        if (SSL_want_x509_lookup(s)) {
            return (SSL_ERROR_WANT_X509_LOOKUP);
        }
        if (SSL_want_async(s)) {
            return SSL_ERROR_WANT_ASYNC;
        }
        if (SSL_want_async_job(s)) {
            return SSL_ERROR_WANT_ASYNC_JOB;
3059
        }
M
Matt Caswell 已提交
3060
    }
3061 3062 3063 3064 3065 3066 3067 3068

    if (i == 0) {
        if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
            (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
            return (SSL_ERROR_ZERO_RETURN);
    }
    return (SSL_ERROR_SYSCALL);
}
3069

M
Matt Caswell 已提交
3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080
static int ssl_do_handshake_intern(void *vargs)
{
    struct ssl_async_args *args;
    SSL *s;

    args = (struct ssl_async_args *)vargs;
    s = args->s;

    return s->handshake_func(s);
}

3081
int SSL_do_handshake(SSL *s)
3082 3083 3084 3085 3086
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
M
Matt Caswell 已提交
3087
        return -1;
3088 3089 3090 3091 3092
    }

    s->method->ssl_renegotiate_check(s);

    if (SSL_in_init(s) || SSL_in_before(s)) {
3093
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
3094 3095 3096 3097
            struct ssl_async_args args;

            args.s = s;

3098
            ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
M
Matt Caswell 已提交
3099 3100 3101
        } else {
            ret = s->handshake_func(s);
        }
3102
    }
M
Matt Caswell 已提交
3103
    return ret;
3104 3105
}

3106
void SSL_set_accept_state(SSL *s)
3107 3108 3109
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
3110
    ossl_statem_clear(s);
3111
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
3112
    clear_ciphers(s);
3113
}
3114

3115
void SSL_set_connect_state(SSL *s)
3116 3117 3118
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
3119
    ossl_statem_clear(s);
3120
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
3121
    clear_ciphers(s);
3122
}
3123

3124
int ssl_undefined_function(SSL *s)
3125 3126 3127 3128
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
3129

3130
int ssl_undefined_void_function(void)
3131 3132 3133 3134 3135
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
3136

B
Ben Laurie 已提交
3137
int ssl_undefined_const_function(const SSL *s)
3138 3139 3140
{
    return (0);
}
B
Ben Laurie 已提交
3141

3142
const SSL_METHOD *ssl_bad_method(int ver)
3143 3144 3145 3146
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (NULL);
}
3147

3148
const char *ssl_protocol_to_string(int version)
3149
{
M
Matt Caswell 已提交
3150 3151 3152
    switch(version)
    {
    case TLS1_3_VERSION:
3153
        return "TLSv1.3";
M
Matt Caswell 已提交
3154 3155

    case TLS1_2_VERSION:
3156
        return "TLSv1.2";
M
Matt Caswell 已提交
3157 3158

    case TLS1_1_VERSION:
3159
        return "TLSv1.1";
M
Matt Caswell 已提交
3160 3161

    case TLS1_VERSION:
3162
        return "TLSv1";
M
Matt Caswell 已提交
3163 3164

    case SSL3_VERSION:
3165
        return "SSLv3";
M
Matt Caswell 已提交
3166 3167

    case DTLS1_BAD_VER:
3168
        return "DTLSv0.9";
M
Matt Caswell 已提交
3169 3170

    case DTLS1_VERSION:
3171
        return "DTLSv1";
M
Matt Caswell 已提交
3172 3173

    case DTLS1_2_VERSION:
3174
        return "DTLSv1.2";
M
Matt Caswell 已提交
3175 3176 3177 3178

    default:
        return "unknown";
    }
3179
}
3180

3181 3182
const char *SSL_get_version(const SSL *s)
{
3183
    return ssl_protocol_to_string(s->version);
3184 3185
}

3186
SSL *SSL_dup(SSL *s)
3187 3188 3189 3190 3191 3192
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
    SSL *ret;
    int i;

3193 3194
    /* If we're not quiescent, just up_ref! */
    if (!SSL_in_init(s) || !SSL_in_before(s)) {
3195
        CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
3196 3197 3198 3199 3200 3201
        return s;
    }

    /*
     * Otherwise, copy configuration state, and session if set.
     */
3202 3203 3204 3205
    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
        return (NULL);

    if (s->session != NULL) {
3206 3207 3208 3209
        /*
         * Arranges to share the same session via up_ref.  This "copies"
         * session-id, SSL_METHOD, sid_ctx, and 'cert'
         */
V
Viktor Dukhovni 已提交
3210
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
3211
            goto err;
3212 3213 3214 3215 3216 3217 3218
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */
3219 3220
        if (!SSL_set_ssl_method(ret, s->method))
            goto err;
3221 3222

        if (s->cert != NULL) {
R
Rich Salz 已提交
3223
            ssl_cert_free(ret->cert);
3224 3225 3226 3227 3228
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

V
Viktor Dukhovni 已提交
3229
        if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
M
Matt Caswell 已提交
3230
            goto err;
3231 3232
    }

3233 3234
    if (!ssl_dane_dup(ret, s))
        goto err;
3235
    ret->version = s->version;
3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260
    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
3261 3262
        } else {
            BIO_up_ref(ret->rbio);
3263
            ret->wbio = ret->rbio;
3264
        }
3265
    }
3266

3267
    ret->server = s->server;
3268 3269 3270 3271 3272 3273
    if (s->handshake_func) {
        if (s->server)
            SSL_set_accept_state(ret);
        else
            SSL_set_connect_state(ret);
    }
3274 3275 3276
    ret->shutdown = s->shutdown;
    ret->hit = s->hit;

M
Matt Caswell 已提交
3277 3278 3279
    ret->default_passwd_callback = s->default_passwd_callback;
    ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;

3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304
    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
    if (s->client_CA != NULL) {
        if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
            goto err;
        ret->client_CA = sk;
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            xn = sk_X509_NAME_value(sk, i);
            if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
                X509_NAME_free(xn);
                goto err;
            }
        }
    }
R
Rich Salz 已提交
3305
    return ret;
3306 3307

 err:
R
Rich Salz 已提交
3308 3309
    SSL_free(ret);
    return NULL;
3310
}
3311

3312
void ssl_clear_cipher_ctx(SSL *s)
3313 3314
{
    if (s->enc_read_ctx != NULL) {
3315
        EVP_CIPHER_CTX_free(s->enc_read_ctx);
3316 3317 3318
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
3319
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
3320 3321
        s->enc_write_ctx = NULL;
    }
3322
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
3323 3324 3325 3326
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
3327 3328
#endif
}
3329

B
Ben Laurie 已提交
3330
X509 *SSL_get_certificate(const SSL *s)
3331 3332 3333 3334 3335 3336
{
    if (s->cert != NULL)
        return (s->cert->key->x509);
    else
        return (NULL);
}
3337

3338
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3339 3340 3341 3342 3343 3344
{
    if (s->cert != NULL)
        return (s->cert->key->privatekey);
    else
        return (NULL);
}
3345

3346
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3347 3348 3349 3350 3351 3352
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
3353 3354

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3355 3356 3357 3358 3359 3360
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
3361

3362
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3363 3364 3365 3366 3367 3368
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
        return (s->session->cipher);
    return (NULL);
}

3369
const COMP_METHOD *SSL_get_current_compression(SSL *s)
3370
{
R
Rich Salz 已提交
3371 3372 3373 3374 3375
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
3376
}
3377 3378

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3379
{
R
Rich Salz 已提交
3380 3381 3382 3383
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
3384
#endif
R
Rich Salz 已提交
3385
}
3386

M
Matt Caswell 已提交
3387
int ssl_init_wbio_buffer(SSL *s)
3388 3389 3390
{
    BIO *bbio;

3391 3392 3393
    if (s->bbio != NULL) {
        /* Already buffered. */
        return 1;
3394
    }
M
Matt Caswell 已提交
3395

3396 3397 3398
    bbio = BIO_new(BIO_f_buffer());
    if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
        BIO_free(bbio);
3399
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
M
Matt Caswell 已提交
3400
        return 0;
3401
    }
3402 3403
    s->bbio = bbio;
    s->wbio = BIO_push(bbio, s->wbio);
M
Matt Caswell 已提交
3404 3405

    return 1;
3406
}
3407

3408
void ssl_free_wbio_buffer(SSL *s)
3409
{
R
Rich Salz 已提交
3410
    /* callers ensure s is never null */
3411 3412 3413
    if (s->bbio == NULL)
        return;

3414 3415
    s->wbio = BIO_pop(s->wbio);
    assert(s->wbio != NULL);
3416 3417 3418 3419 3420 3421 3422 3423
    BIO_free(s->bbio);
    s->bbio = NULL;
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
3424

B
Ben Laurie 已提交
3425
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3426 3427 3428
{
    return (ctx->quiet_shutdown);
}
3429

3430 3431 3432 3433
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
3434

B
Ben Laurie 已提交
3435
int SSL_get_quiet_shutdown(const SSL *s)
3436 3437 3438
{
    return (s->quiet_shutdown);
}
3439

3440 3441 3442 3443
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
3444

B
Ben Laurie 已提交
3445
int SSL_get_shutdown(const SSL *s)
3446
{
3447
    return s->shutdown;
3448
}
3449

B
Ben Laurie 已提交
3450
int SSL_version(const SSL *s)
3451
{
3452 3453 3454 3455 3456 3457
    return s->version;
}

int SSL_client_version(const SSL *s)
{
    return s->client_version;
3458
}
3459

B
Ben Laurie 已提交
3460
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3461
{
3462
    return ssl->ctx;
3463 3464 3465 3466
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
3467
    CERT *new_cert;
3468 3469 3470 3471
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
        ctx = ssl->initial_ctx;
K
Kurt Roeckx 已提交
3472 3473 3474
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
3475
    }
K
Kurt Roeckx 已提交
3476 3477
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495 3496 3497

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
    OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

3498
    SSL_CTX_up_ref(ctx);
E
Emilia Kasper 已提交
3499
    SSL_CTX_free(ssl->ctx);     /* decrement reference count */
3500 3501
    ssl->ctx = ctx;

3502
    return ssl->ctx;
3503
}
3504

3505
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3506 3507 3508
{
    return (X509_STORE_set_default_paths(ctx->cert_store));
}
3509

3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529 3530 3531 3532 3533 3534 3535 3536 3537 3538 3539 3540
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

3541
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3542 3543 3544 3545
                                  const char *CApath)
{
    return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
}
3546

B
Ben Laurie 已提交
3547
void SSL_set_info_callback(SSL *ssl,
3548 3549 3550 3551 3552 3553 3554 3555 3556 3557 3558 3559 3560 3561
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
3562

3563 3564 3565 3566
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
3567

B
Ben Laurie 已提交
3568
long SSL_get_verify_result(const SSL *ssl)
3569 3570 3571 3572
{
    return (ssl->verify_result);
}

3573
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3574
{
3575
    if (outlen == 0)
3576 3577 3578 3579
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
3580
    return outlen;
3581 3582
}

3583
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3584
{
3585
    if (outlen == 0)
3586 3587 3588 3589
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
3590
    return outlen;
3591 3592
}

3593
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
E
Emilia Kasper 已提交
3594
                                  unsigned char *out, size_t outlen)
3595
{
3596 3597 3598 3599
    if (session->master_key_length < 0) {
        /* Should never happen */
        return 0;
    }
3600 3601
    if (outlen == 0)
        return session->master_key_length;
3602
    if (outlen > (size_t)session->master_key_length)
3603 3604
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
3605
    return outlen;
3606 3607
}

3608 3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623 3624 3625 3626
int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}
3627

3628
int ssl_ok(SSL *s)
3629 3630 3631
{
    return (1);
}
3632

B
Ben Laurie 已提交
3633
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3634 3635 3636
{
    return (ctx->cert_store);
}
3637

3638 3639
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
3640
    X509_STORE_free(ctx->cert_store);
3641 3642
    ctx->cert_store = store;
}
3643

T
Todd Short 已提交
3644 3645 3646 3647 3648 3649 3650
void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
    if (store != NULL)
        X509_STORE_up_ref(store);
    SSL_CTX_set_cert_store(ctx, store);
}

B
Ben Laurie 已提交
3651
int SSL_want(const SSL *s)
3652 3653 3654
{
    return (s->rwstate);
}
3655

3656
/**
3657 3658 3659 3660 3661
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

3662
#ifndef OPENSSL_NO_DH
3663 3664 3665 3666 3667 3668
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
3669

3670 3671 3672 3673 3674
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
3675
#endif
3676

3677 3678
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3679 3680
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
E
Emilia Kasper 已提交
3681
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3682 3683
        return 0;
    }
3684
    OPENSSL_free(ctx->cert->psk_identity_hint);
3685
    if (identity_hint != NULL) {
R
Rich Salz 已提交
3686
        ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3687
        if (ctx->cert->psk_identity_hint == NULL)
3688 3689
            return 0;
    } else
3690
        ctx->cert->psk_identity_hint = NULL;
3691 3692
    return 1;
}
3693 3694

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3695 3696 3697 3698 3699 3700 3701 3702
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
3703
    OPENSSL_free(s->cert->psk_identity_hint);
3704
    if (identity_hint != NULL) {
R
Rich Salz 已提交
3705
        s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3706
        if (s->cert->psk_identity_hint == NULL)
3707 3708
            return 0;
    } else
3709
        s->cert->psk_identity_hint = NULL;
3710 3711
    return 1;
}
3712 3713

const char *SSL_get_psk_identity_hint(const SSL *s)
3714 3715 3716 3717 3718
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity_hint);
}
3719 3720

const char *SSL_get_psk_identity(const SSL *s)
3721 3722 3723 3724 3725
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity);
}
N
Nils Larsch 已提交
3726

3727
void SSL_set_psk_client_callback(SSL *s,
3728 3729 3730 3731 3732 3733
                                 unsigned int (*cb) (SSL *ssl,
                                                     const char *hint,
                                                     char *identity,
                                                     unsigned int
                                                     max_identity_len,
                                                     unsigned char *psk,
E
Emilia Kasper 已提交
3734
                                                     unsigned int max_psk_len))
3735 3736 3737
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3738 3739

void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750
                                     unsigned int (*cb) (SSL *ssl,
                                                         const char *hint,
                                                         char *identity,
                                                         unsigned int
                                                         max_identity_len,
                                                         unsigned char *psk,
                                                         unsigned int
                                                         max_psk_len))
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3751

3752
void SSL_set_psk_server_callback(SSL *s,
3753 3754 3755
                                 unsigned int (*cb) (SSL *ssl,
                                                     const char *identity,
                                                     unsigned char *psk,
E
Emilia Kasper 已提交
3756
                                                     unsigned int max_psk_len))
3757 3758 3759
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
3760 3761

void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777 3778 3779 3780 3781 3782 3783 3784 3785 3786
                                     unsigned int (*cb) (SSL *ssl,
                                                         const char *identity,
                                                         unsigned char *psk,
                                                         unsigned int
                                                         max_psk_len))
{
    ctx->psk_server_callback = cb;
}
#endif

void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
3787

3788
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3789 3790 3791 3792 3793 3794 3795 3796
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

3797
void SSL_set_not_resumable_session_callback(SSL *ssl,
3798 3799 3800 3801 3802 3803 3804 3805 3806
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
F
FdaSilvaYY 已提交
3807
 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3808 3809
 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
 * allocated ctx;
B
Ben Laurie 已提交
3810
 */
3811

3812
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3813
{
3814
    ssl_clear_hash_ctx(hash);
3815
    *hash = EVP_MD_CTX_new();
3816
    if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3817
        EVP_MD_CTX_free(*hash);
3818 3819 3820
        *hash = NULL;
        return NULL;
    }
3821
    return *hash;
3822
}
3823 3824

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3825 3826
{

3827
    if (*hash)
3828
        EVP_MD_CTX_free(*hash);
3829
    *hash = NULL;
3830
}
3831

3832 3833 3834
/* Retrieve handshake hashes */
int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
{
3835
    EVP_MD_CTX *ctx = NULL;
3836 3837 3838 3839 3840
    EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
    int ret = EVP_MD_CTX_size(hdgst);
    if (ret < 0 || ret > outlen) {
        ret = 0;
        goto err;
3841
    }
3842
    ctx = EVP_MD_CTX_new();
3843 3844 3845 3846 3847 3848
    if (ctx == NULL) {
        ret = 0;
        goto err;
    }
    if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
        || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3849
        ret = 0;
3850
 err:
3851
    EVP_MD_CTX_free(ctx);
3852 3853 3854
    return ret;
}

3855
int SSL_session_reused(SSL *s)
3856 3857 3858
{
    return s->hit;
}
3859

3860
int SSL_is_server(SSL *s)
3861 3862 3863
{
    return s->server;
}
3864

R
Rich Salz 已提交
3865 3866 3867 3868 3869 3870 3871 3872 3873
#if OPENSSL_API_COMPAT < 0x10100000L
void SSL_set_debug(SSL *s, int debug)
{
    /* Old function was do-nothing anyway... */
    (void)s;
    (void)debug;
}
#endif

D
Dr. Stephen Henson 已提交
3874
void SSL_set_security_level(SSL *s, int level)
3875 3876 3877
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
3878 3879

int SSL_get_security_level(const SSL *s)
3880 3881 3882
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
3883

3884
void SSL_set_security_callback(SSL *s,
E
Emilia Kasper 已提交
3885 3886 3887
                               int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                          int op, int bits, int nid,
                                          void *other, void *ex))
3888 3889 3890
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
3891

E
Emilia Kasper 已提交
3892 3893 3894 3895
int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
                                                const SSL_CTX *ctx, int op,
                                                int bits, int nid, void *other,
                                                void *ex) {
3896 3897
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
3898 3899

void SSL_set0_security_ex_data(SSL *s, void *ex)
3900 3901 3902
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
3903 3904

void *SSL_get0_security_ex_data(const SSL *s)
3905 3906 3907
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
3908 3909

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3910 3911 3912
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
3913 3914

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3915 3916 3917
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
3918

3919
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
3920 3921 3922
                                   int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                              int op, int bits, int nid,
                                              void *other, void *ex))
3923 3924 3925
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
3926

K
Kurt Roeckx 已提交
3927 3928
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
                                                          const SSL_CTX *ctx,
3929 3930 3931 3932 3933 3934
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
3935 3936

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3937 3938 3939
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
3940 3941

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3942 3943 3944
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
3945

3946 3947 3948 3949 3950 3951 3952 3953 3954
/*
 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
 * can return unsigned long, instead of the generic long return value from the
 * control interface.
 */
unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
{
    return ctx->options;
}
E
Emilia Kasper 已提交
3955 3956

unsigned long SSL_get_options(const SSL *s)
3957 3958 3959
{
    return s->options;
}
E
Emilia Kasper 已提交
3960

3961 3962 3963 3964
unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options |= op;
}
E
Emilia Kasper 已提交
3965

3966 3967 3968 3969
unsigned long SSL_set_options(SSL *s, unsigned long op)
{
    return s->options |= op;
}
E
Emilia Kasper 已提交
3970

3971 3972 3973 3974
unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options &= ~op;
}
E
Emilia Kasper 已提交
3975

3976 3977 3978 3979 3980
unsigned long SSL_clear_options(SSL *s, unsigned long op)
{
    return s->options &= ~op;
}

3981 3982 3983 3984 3985
STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
{
    return s->verified_chain;
}

3986
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3987 3988 3989 3990 3991 3992 3993 3994 3995 3996

#ifndef OPENSSL_NO_CT

/*
 * Moves SCTs from the |src| stack to the |dst| stack.
 * The source of each SCT will be set to |origin|.
 * If |dst| points to a NULL pointer, a new stack will be created and owned by
 * the caller.
 * Returns the number of SCTs moved, or a negative integer if an error occurs.
 */
E
Emilia Kasper 已提交
3997 3998
static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
                        sct_source_t origin)
3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012 4013 4014 4015 4016 4017 4018 4019 4020
{
    int scts_moved = 0;
    SCT *sct = NULL;

    if (*dst == NULL) {
        *dst = sk_SCT_new_null();
        if (*dst == NULL) {
            SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
            goto err;
        }
    }

    while ((sct = sk_SCT_pop(src)) != NULL) {
        if (SCT_set_source(sct, origin) != 1)
            goto err;

        if (sk_SCT_push(*dst, sct) <= 0)
            goto err;
        scts_moved += 1;
    }

    return scts_moved;
E
Emilia Kasper 已提交
4021
 err:
4022
    if (sct != NULL)
E
Emilia Kasper 已提交
4023
        sk_SCT_push(src, sct);  /* Put the SCT back */
4024
    return -1;
4025 4026 4027
}

/*
E
Emilia Kasper 已提交
4028
 * Look for data collected during ServerHello and parse if found.
4029
 * Returns the number of SCTs extracted.
E
Emilia Kasper 已提交
4030
 */
4031 4032 4033 4034 4035 4036 4037 4038 4039 4040 4041 4042 4043 4044 4045 4046 4047 4048 4049 4050 4051 4052 4053 4054 4055 4056
static int ct_extract_tls_extension_scts(SSL *s)
{
    int scts_extracted = 0;

    if (s->tlsext_scts != NULL) {
        const unsigned char *p = s->tlsext_scts;
        STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);

        scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Checks for an OCSP response and then attempts to extract any SCTs found if it
 * contains an SCT X509 extension. They will be stored in |s->scts|.
 * Returns:
 * - The number of SCTs extracted, assuming an OCSP response exists.
 * - 0 if no OCSP response exists or it contains no SCTs.
 * - A negative integer if an error occurs.
 */
static int ct_extract_ocsp_response_scts(SSL *s)
{
E
Emilia Kasper 已提交
4057
# ifndef OPENSSL_NO_OCSP
4058 4059 4060 4061 4062 4063 4064 4065 4066 4067 4068 4069 4070 4071 4072 4073 4074 4075 4076 4077 4078 4079 4080 4081 4082
    int scts_extracted = 0;
    const unsigned char *p;
    OCSP_BASICRESP *br = NULL;
    OCSP_RESPONSE *rsp = NULL;
    STACK_OF(SCT) *scts = NULL;
    int i;

    if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
        goto err;

    p = s->tlsext_ocsp_resp;
    rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
    if (rsp == NULL)
        goto err;

    br = OCSP_response_get1_basic(rsp);
    if (br == NULL)
        goto err;

    for (i = 0; i < OCSP_resp_count(br); ++i) {
        OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);

        if (single == NULL)
            continue;

E
Emilia Kasper 已提交
4083 4084 4085 4086
        scts =
            OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4087 4088 4089
        if (scts_extracted < 0)
            goto err;
    }
E
Emilia Kasper 已提交
4090
 err:
4091 4092 4093 4094
    SCT_LIST_free(scts);
    OCSP_BASICRESP_free(br);
    OCSP_RESPONSE_free(rsp);
    return scts_extracted;
E
Emilia Kasper 已提交
4095
# else
M
Matt Caswell 已提交
4096 4097
    /* Behave as if no OCSP response exists */
    return 0;
E
Emilia Kasper 已提交
4098
# endif
4099 4100 4101 4102 4103 4104 4105 4106 4107 4108
}

/*
 * Attempts to extract SCTs from the peer certificate.
 * Return the number of SCTs extracted, or a negative integer if an error
 * occurs.
 */
static int ct_extract_x509v3_extension_scts(SSL *s)
{
    int scts_extracted = 0;
4109
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4110 4111 4112 4113 4114 4115 4116 4117 4118 4119 4120 4121 4122 4123 4124 4125 4126 4127 4128 4129 4130 4131 4132 4133 4134 4135 4136 4137 4138 4139

    if (cert != NULL) {
        STACK_OF(SCT) *scts =
            X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);

        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
 * response (if it exists) and X509v3 extensions in the certificate.
 * Returns NULL if an error occurs.
 */
const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
{
    if (!s->scts_parsed) {
        if (ct_extract_tls_extension_scts(s) < 0 ||
            ct_extract_ocsp_response_scts(s) < 0 ||
            ct_extract_x509v3_extension_scts(s) < 0)
            goto err;

        s->scts_parsed = 1;
    }
    return s->scts;
E
Emilia Kasper 已提交
4140
 err:
4141 4142 4143
    return NULL;
}

E
Emilia Kasper 已提交
4144
static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4145
                         const STACK_OF(SCT) *scts, void *unused_arg)
4146
{
4147 4148 4149
    return 1;
}

E
Emilia Kasper 已提交
4150
static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4151 4152 4153 4154
                     const STACK_OF(SCT) *scts, void *unused_arg)
{
    int count = scts != NULL ? sk_SCT_num(scts) : 0;
    int i;
4155

4156 4157 4158 4159 4160 4161 4162 4163 4164 4165 4166 4167 4168 4169
    for (i = 0; i < count; ++i) {
        SCT *sct = sk_SCT_value(scts, i);
        int status = SCT_get_validation_status(sct);

        if (status == SCT_VALIDATION_STATUS_VALID)
            return 1;
    }
    SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
    return 0;
}

int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
                                   void *arg)
{
4170 4171 4172 4173 4174
    /*
     * Since code exists that uses the custom extension handler for CT, look
     * for this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
E
Emilia Kasper 已提交
4175 4176
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4177 4178
        SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4179
        return 0;
4180 4181 4182
    }

    if (callback != NULL) {
E
Emilia Kasper 已提交
4183 4184 4185
        /*
         * If we are validating CT, then we MUST accept SCTs served via OCSP
         */
4186
        if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4187
            return 0;
4188 4189
    }

4190 4191 4192 4193
    s->ct_validation_callback = callback;
    s->ct_validation_callback_arg = arg;

    return 1;
4194 4195
}

4196
int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4197
                                       ssl_ct_validation_cb callback, void *arg)
4198 4199 4200 4201 4202 4203
{
    /*
     * Since code exists that uses the custom extension handler for CT, look for
     * this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
E
Emilia Kasper 已提交
4204 4205
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4206 4207
        SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4208
        return 0;
4209 4210 4211 4212
    }

    ctx->ct_validation_callback = callback;
    ctx->ct_validation_callback_arg = arg;
4213
    return 1;
4214 4215
}

4216
int SSL_ct_is_enabled(const SSL *s)
4217
{
4218
    return s->ct_validation_callback != NULL;
4219 4220
}

4221
int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4222
{
4223
    return ctx->ct_validation_callback != NULL;
4224 4225
}

4226
int ssl_validate_ct(SSL *s)
4227 4228
{
    int ret = 0;
4229
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4230
    X509 *issuer;
4231
    SSL_DANE *dane = &s->dane;
4232 4233 4234
    CT_POLICY_EVAL_CTX *ctx = NULL;
    const STACK_OF(SCT) *scts;

4235 4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246 4247
    /*
     * If no callback is set, the peer is anonymous, or its chain is invalid,
     * skip SCT validation - just return success.  Applications that continue
     * handshakes without certificates, with unverified chains, or pinned leaf
     * certificates are outside the scope of the WebPKI and CT.
     *
     * The above exclusions notwithstanding the vast majority of peers will
     * have rather ordinary certificate chains validated by typical
     * applications that perform certificate verification and therefore will
     * process SCTs when enabled.
     */
    if (s->ct_validation_callback == NULL || cert == NULL ||
        s->verify_result != X509_V_OK ||
E
Emilia Kasper 已提交
4248
        s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4249 4250
        return 1;

4251 4252 4253 4254 4255 4256 4257 4258 4259 4260
    /*
     * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
     * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
     */
    if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
        switch (dane->mtlsa->usage) {
        case DANETLS_USAGE_DANE_TA:
        case DANETLS_USAGE_DANE_EE:
            return 1;
        }
4261 4262 4263 4264 4265 4266 4267 4268
    }

    ctx = CT_POLICY_EVAL_CTX_new();
    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
        goto end;
    }

4269
    issuer = sk_X509_value(s->verified_chain, 1);
R
Rob Percival 已提交
4270 4271 4272
    CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
    CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
    CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4273 4274 4275

    scts = SSL_get0_peer_scts(s);

4276 4277 4278 4279 4280 4281 4282 4283 4284
    /*
     * This function returns success (> 0) only when all the SCTs are valid, 0
     * when some are invalid, and < 0 on various internal errors (out of
     * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
     * reason to abort the handshake, that decision is up to the callback.
     * Therefore, we error out only in the unexpected case that the return
     * value is negative.
     *
     * XXX: One might well argue that the return value of this function is an
F
FdaSilvaYY 已提交
4285
     * unfortunate design choice.  Its job is only to determine the validation
4286 4287 4288 4289 4290
     * status of each of the provided SCTs.  So long as it correctly separates
     * the wheat from the chaff it should return success.  Failure in this case
     * ought to correspond to an inability to carry out its duties.
     */
    if (SCT_LIST_validate(scts, ctx) < 0) {
4291 4292 4293 4294 4295 4296
        SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
        goto end;
    }

    ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
    if (ret < 0)
E
Emilia Kasper 已提交
4297
        ret = 0;                /* This function returns 0 on failure */
4298

E
Emilia Kasper 已提交
4299
 end:
4300
    CT_POLICY_EVAL_CTX_free(ctx);
4301 4302 4303 4304 4305 4306 4307 4308 4309 4310 4311 4312 4313 4314 4315 4316 4317
    /*
     * With SSL_VERIFY_NONE the session may be cached and re-used despite a
     * failure return code here.  Also the application may wish the complete
     * the handshake, and then disconnect cleanly at a higher layer, after
     * checking the verification status of the completed connection.
     *
     * We therefore force a certificate verification failure which will be
     * visible via SSL_get_verify_result() and cached as part of any resumed
     * session.
     *
     * Note: the permissive callback is for information gathering only, always
     * returns success, and does not affect verification status.  Only the
     * strict callback or a custom application-specified callback can trigger
     * connection failure or record a verification error.
     */
    if (ret <= 0)
        s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4318 4319 4320
    return ret;
}

4321 4322 4323 4324 4325 4326 4327 4328 4329 4330 4331 4332 4333 4334 4335 4336 4337 4338 4339 4340 4341 4342 4343 4344 4345 4346
int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
    }
}

int SSL_enable_ct(SSL *s, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_set_ct_validation_callback(s, ct_strict, NULL);
    }
}

4347 4348
int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
{
4349
    return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4350 4351 4352 4353 4354 4355 4356
}

int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
{
    return CTLOG_STORE_load_file(ctx->ctlog_store, path);
}

E
Emilia Kasper 已提交
4357
void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
R
Rob Percival 已提交
4358 4359 4360 4361 4362 4363 4364 4365 4366 4367
{
    CTLOG_STORE_free(ctx->ctlog_store);
    ctx->ctlog_store = logs;
}

const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
{
    return ctx->ctlog_store;
}

4368
#endif