ssl_lib.c 152.8 KB
Newer Older
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
R
Rich Salz 已提交
6 7 8 9
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
10
 */
R
Rich Salz 已提交
11

12
#include <stdio.h>
13
#include "ssl_locl.h"
14
#include <openssl/objects.h>
15
#include <openssl/x509v3.h>
16
#include <openssl/rand.h>
17
#include <openssl/ocsp.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/engine.h>
M
Matt Caswell 已提交
20
#include <openssl/async.h>
R
Rich Salz 已提交
21
#include <openssl/ct.h>
M
Matt Caswell 已提交
22
#include "internal/cryptlib.h"
R
Rich Salz 已提交
23
#include "internal/rand.h"
24
#include "internal/refcount.h"
25

26
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
27

B
Bernd Edlinger 已提交
28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89
static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
                                    int t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
                                    unsigned char *s, size_t t, size_t *u)
{
    (void)r;
    (void)s;
    (void)t;
    (void)u;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_4(SSL *ssl, int r)
{
    (void)r;
    return ssl_undefined_function(ssl);
}

static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
                                       unsigned char *t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_6(int r)
{
    (void)r;
    return ssl_undefined_function(NULL);
}

static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
                                    const char *t, size_t u,
                                    const unsigned char *v, size_t w, int x)
{
    (void)r;
    (void)s;
    (void)t;
    (void)u;
    (void)v;
    (void)w;
    (void)x;
    return ssl_undefined_function(ssl);
}

90
SSL3_ENC_METHOD ssl3_undef_enc_method = {
B
Bernd Edlinger 已提交
91 92
    ssl_undefined_function_1,
    ssl_undefined_function_2,
93
    ssl_undefined_function,
B
Bernd Edlinger 已提交
94 95 96
    ssl_undefined_function_3,
    ssl_undefined_function_4,
    ssl_undefined_function_5,
97 98 99 100
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
B
Bernd Edlinger 已提交
101 102
    ssl_undefined_function_6,
    ssl_undefined_function_7,
103
};
104

M
Matt Caswell 已提交
105 106 107
struct ssl_async_args {
    SSL *s;
    void *buf;
108
    size_t num;
E
Emilia Kasper 已提交
109
    enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
M
Matt Caswell 已提交
110
    union {
111
        int (*func_read) (SSL *, void *, size_t, size_t *);
M
Matt Caswell 已提交
112
        int (*func_write) (SSL *, const void *, size_t, size_t *);
E
Emilia Kasper 已提交
113
        int (*func_other) (SSL *);
M
Matt Caswell 已提交
114
    } f;
M
Matt Caswell 已提交
115 116
};

117 118 119
static const struct {
    uint8_t mtype;
    uint8_t ord;
E
Emilia Kasper 已提交
120
    int nid;
121
} dane_mds[] = {
E
Emilia Kasper 已提交
122 123 124 125 126 127 128 129 130
    {
        DANETLS_MATCHING_FULL, 0, NID_undef
    },
    {
        DANETLS_MATCHING_2256, 1, NID_sha256
    },
    {
        DANETLS_MATCHING_2512, 2, NID_sha512
    },
131 132 133 134 135 136 137
};

static int dane_ctx_enable(struct dane_ctx_st *dctx)
{
    const EVP_MD **mdevp;
    uint8_t *mdord;
    uint8_t mdmax = DANETLS_MATCHING_LAST;
E
Emilia Kasper 已提交
138
    int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
139 140
    size_t i;

141 142 143
    if (dctx->mdevp != NULL)
        return 1;

144 145 146 147
    mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
    mdord = OPENSSL_zalloc(n * sizeof(*mdord));

    if (mdord == NULL || mdevp == NULL) {
148
        OPENSSL_free(mdord);
149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190
        OPENSSL_free(mdevp);
        SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    /* Install default entries */
    for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
        const EVP_MD *md;

        if (dane_mds[i].nid == NID_undef ||
            (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
            continue;
        mdevp[dane_mds[i].mtype] = md;
        mdord[dane_mds[i].mtype] = dane_mds[i].ord;
    }

    dctx->mdevp = mdevp;
    dctx->mdord = mdord;
    dctx->mdmax = mdmax;

    return 1;
}

static void dane_ctx_final(struct dane_ctx_st *dctx)
{
    OPENSSL_free(dctx->mdevp);
    dctx->mdevp = NULL;

    OPENSSL_free(dctx->mdord);
    dctx->mdord = NULL;
    dctx->mdmax = 0;
}

static void tlsa_free(danetls_record *t)
{
    if (t == NULL)
        return;
    OPENSSL_free(t->data);
    EVP_PKEY_free(t->spki);
    OPENSSL_free(t);
}

191
static void dane_final(SSL_DANE *dane)
192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216
{
    sk_danetls_record_pop_free(dane->trecs, tlsa_free);
    dane->trecs = NULL;

    sk_X509_pop_free(dane->certs, X509_free);
    dane->certs = NULL;

    X509_free(dane->mcert);
    dane->mcert = NULL;
    dane->mtlsa = NULL;
    dane->mdpth = -1;
    dane->pdpth = -1;
}

/*
 * dane_copy - Copy dane configuration, sans verification state.
 */
static int ssl_dane_dup(SSL *to, SSL *from)
{
    int num;
    int i;

    if (!DANETLS_ENABLED(&from->dane))
        return 1;

P
Pauli 已提交
217
    num = sk_danetls_record_num(from->dane.trecs);
218
    dane_final(&to->dane);
219
    to->dane.flags = from->dane.flags;
220
    to->dane.dctx = &to->ctx->dane;
P
Paul Yang 已提交
221
    to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222 223 224 225 226

    if (to->dane.trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
        return 0;
    }
227 228 229

    for (i = 0; i < num; ++i) {
        danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230

231 232 233 234 235 236 237
        if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
                              t->data, t->dlen) <= 0)
            return 0;
    }
    return 1;
}

E
Emilia Kasper 已提交
238 239
static int dane_mtype_set(struct dane_ctx_st *dctx,
                          const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 241 242 243
{
    int i;

    if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
E
Emilia Kasper 已提交
244
        SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245 246 247 248 249 250
        return 0;
    }

    if (mtype > dctx->mdmax) {
        const EVP_MD **mdevp;
        uint8_t *mdord;
E
Emilia Kasper 已提交
251
        int n = ((int)mtype) + 1;
252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267

        mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
        if (mdevp == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdevp = mdevp;

        mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
        if (mdord == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdord = mdord;

        /* Zero-fill any gaps */
E
Emilia Kasper 已提交
268
        for (i = dctx->mdmax + 1; i < mtype; ++i) {
269 270 271 272 273 274 275 276 277 278 279 280 281 282
            mdevp[i] = NULL;
            mdord[i] = 0;
        }

        dctx->mdmax = mtype;
    }

    dctx->mdevp[mtype] = md;
    /* Coerce ordinal of disabled matching types to 0 */
    dctx->mdord[mtype] = (md == NULL) ? 0 : ord;

    return 1;
}

283
static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 285 286 287 288 289
{
    if (mtype > dane->dctx->mdmax)
        return NULL;
    return dane->dctx->mdevp[mtype];
}

E
Emilia Kasper 已提交
290 291 292
static int dane_tlsa_add(SSL_DANE *dane,
                         uint8_t usage,
                         uint8_t selector,
293
                         uint8_t mtype, unsigned const char *data, size_t dlen)
294 295 296 297 298
{
    danetls_record *t;
    const EVP_MD *md = NULL;
    int ilen = (int)dlen;
    int i;
299
    int num;
300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
        return -1;
    }

    if (ilen < 0 || dlen != (size_t)ilen) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
        return 0;
    }

    if (usage > DANETLS_USAGE_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
        return 0;
    }

    if (selector > DANETLS_SELECTOR_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
        return 0;
    }

    if (mtype != DANETLS_MATCHING_FULL) {
        md = tlsa_md_get(dane, mtype);
        if (md == NULL) {
            SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
            return 0;
        }
    }

    if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
        return 0;
    }
    if (!data) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
        return 0;
    }

    if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }

    t->usage = usage;
    t->selector = selector;
    t->mtype = mtype;
346
    t->data = OPENSSL_malloc(dlen);
347 348 349 350 351
    if (t->data == NULL) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
352 353
    memcpy(t->data, data, dlen);
    t->dlen = dlen;
354 355 356 357 358 359 360 361 362

    /* Validate and cache full certificate or public key */
    if (mtype == DANETLS_MATCHING_FULL) {
        const unsigned char *p = data;
        X509 *cert = NULL;
        EVP_PKEY *pkey = NULL;

        switch (selector) {
        case DANETLS_SELECTOR_CERT:
363
            if (!d2i_X509(&cert, &p, ilen) || p < data ||
364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }
            if (X509_get0_pubkey(cert) == NULL) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }

            if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
                X509_free(cert);
                break;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
             * records that contain full certificates of trust-anchors that are
             * not present in the wire chain.  For usage PKIX-TA(0), we augment
             * the chain with untrusted Full(0) certificates from DNS, in case
             * they are missing from the chain.
             */
            if ((dane->certs == NULL &&
                 (dane->certs = sk_X509_new_null()) == NULL) ||
                !sk_X509_push(dane->certs, cert)) {
                SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
                X509_free(cert);
                tlsa_free(t);
                return -1;
            }
            break;

        case DANETLS_SELECTOR_SPKI:
398
            if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
                return 0;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
             * records that contain full bare keys of trust-anchors that are
             * not present in the wire chain.
             */
            if (usage == DANETLS_USAGE_DANE_TA)
                t->spki = pkey;
            else
                EVP_PKEY_free(pkey);
            break;
        }
    }

    /*-
     * Find the right insertion point for the new record.
     *
     * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
     * they can be processed first, as they require no chain building, and no
     * expiration or hostname checks.  Because DANE-EE(3) is numerically
     * largest, this is accomplished via descending sort by "usage".
     *
     * We also sort in descending order by matching ordinal to simplify
     * the implementation of digest agility in the verification code.
     *
     * The choice of order for the selector is not significant, so we
     * use the same descending order for consistency.
     */
432 433
    num = sk_danetls_record_num(dane->trecs);
    for (i = 0; i < num; ++i) {
434
        danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435

436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458
        if (rec->usage > usage)
            continue;
        if (rec->usage < usage)
            break;
        if (rec->selector > selector)
            continue;
        if (rec->selector < selector)
            break;
        if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
            continue;
        break;
    }

    if (!sk_danetls_record_insert(dane->trecs, t, i)) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    dane->umask |= DANETLS_USAGE_BIT(usage);

    return 1;
}

459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495
/*
 * Return 0 if there is only one version configured and it was disabled
 * at configure time.  Return 1 otherwise.
 */
static int ssl_check_allowed_versions(int min_version, int max_version)
{
    int minisdtls = 0, maxisdtls = 0;

    /* Figure out if we're doing DTLS versions or TLS versions */
    if (min_version == DTLS1_BAD_VER
        || min_version >> 8 == DTLS1_VERSION_MAJOR)
        minisdtls = 1;
    if (max_version == DTLS1_BAD_VER
        || max_version >> 8 == DTLS1_VERSION_MAJOR)
        maxisdtls = 1;
    /* A wildcard version of 0 could be DTLS or TLS. */
    if ((minisdtls && !maxisdtls && max_version != 0)
        || (maxisdtls && !minisdtls && min_version != 0)) {
        /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
        return 0;
    }

    if (minisdtls || maxisdtls) {
        /* Do DTLS version checks. */
        if (min_version == 0)
            /* Ignore DTLS1_BAD_VER */
            min_version = DTLS1_VERSION;
        if (max_version == 0)
            max_version = DTLS1_2_VERSION;
#ifdef OPENSSL_NO_DTLS1_2
        if (max_version == DTLS1_2_VERSION)
            max_version = DTLS1_VERSION;
#endif
#ifdef OPENSSL_NO_DTLS1
        if (min_version == DTLS1_VERSION)
            min_version = DTLS1_2_VERSION;
#endif
496 497
        /* Done massaging versions; do the check. */
        if (0
498 499 500 501 502 503 504 505 506 507 508 509
#ifdef OPENSSL_NO_DTLS1
            || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
                && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
#endif
#ifdef OPENSSL_NO_DTLS1_2
            || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
                && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
#endif
            )
            return 0;
    } else {
        /* Regular TLS version checks. */
510 511 512 513
        if (min_version == 0)
            min_version = SSL3_VERSION;
        if (max_version == 0)
            max_version = TLS1_3_VERSION;
514
#ifdef OPENSSL_NO_TLS1_3
515 516
        if (max_version == TLS1_3_VERSION)
            max_version = TLS1_2_VERSION;
517 518
#endif
#ifdef OPENSSL_NO_TLS1_2
519 520
        if (max_version == TLS1_2_VERSION)
            max_version = TLS1_1_VERSION;
521 522
#endif
#ifdef OPENSSL_NO_TLS1_1
523 524
        if (max_version == TLS1_1_VERSION)
            max_version = TLS1_VERSION;
525 526
#endif
#ifdef OPENSSL_NO_TLS1
527 528
        if (max_version == TLS1_VERSION)
            max_version = SSL3_VERSION;
529 530
#endif
#ifdef OPENSSL_NO_SSL3
531 532
        if (min_version == SSL3_VERSION)
            min_version = TLS1_VERSION;
533 534
#endif
#ifdef OPENSSL_NO_TLS1
535 536
        if (min_version == TLS1_VERSION)
            min_version = TLS1_1_VERSION;
537 538
#endif
#ifdef OPENSSL_NO_TLS1_1
539 540
        if (min_version == TLS1_1_VERSION)
            min_version = TLS1_2_VERSION;
541 542
#endif
#ifdef OPENSSL_NO_TLS1_2
543 544
        if (min_version == TLS1_2_VERSION)
            min_version = TLS1_3_VERSION;
545
#endif
546 547
        /* Done massaging versions; do the check. */
        if (0
548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568
#ifdef OPENSSL_NO_SSL3
            || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1
            || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_1
            || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_2
            || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_3
            || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
#endif
            )
            return 0;
    }
    return 1;
}

R
Rich Salz 已提交
569 570 571 572 573 574 575 576
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

577
int SSL_clear(SSL *s)
578 579 580
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
M
Matt Caswell 已提交
581
        return 0;
582
    }
583

584 585 586 587
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
588 589
    SSL_SESSION_free(s->psksession);
    s->psksession = NULL;
590 591 592
    OPENSSL_free(s->psksession_id);
    s->psksession_id = NULL;
    s->psksession_id_len = 0;
593
    s->hello_retry_request = 0;
L
Lutz Jänicke 已提交
594

595 596 597
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
598

599 600 601 602
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
603

M
Matt Caswell 已提交
604
    ossl_statem_clear(s);
605

606 607 608
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
609

R
Rich Salz 已提交
610 611
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
612
    clear_ciphers(s);
613
    s->first_packet = 0;
614

615 616
    s->key_update = SSL_KEY_UPDATE_NONE;

T
Todd Short 已提交
617 618 619
    EVP_MD_CTX_free(s->pha_dgst);
    s->pha_dgst = NULL;

620 621 622 623 624 625 626 627 628 629
    /* Reset DANE verification result state */
    s->dane.mdpth = -1;
    s->dane.pdpth = -1;
    X509_free(s->dane.mcert);
    s->dane.mcert = NULL;
    s->dane.mtlsa = NULL;

    /* Clear the verification result peername */
    X509_VERIFY_PARAM_move_peername(s->param, NULL);

630 631
    /*
     * Check to see if we were changed into a different method, if so, revert
632
     * back.
633
     */
634
    if (s->method != s->ctx->method) {
635 636 637
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
M
Matt Caswell 已提交
638
            return 0;
639 640 641 642
    } else {
        if (!s->method->ssl_clear(s))
            return 0;
    }
M
Matt Caswell 已提交
643

644
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
645

M
Matt Caswell 已提交
646
    return 1;
647
}
648

649
/** Used to change an SSL_CTXs default SSL method type */
650 651 652 653 654 655
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

656 657 658
    sk = ssl_create_cipher_list(ctx->method,
                                ctx->tls13_ciphersuites,
                                &(ctx->cipher_list),
659 660 661
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
E
Emilia Kasper 已提交
662
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
K
KaoruToda 已提交
663
        return 0;
664
    }
665
    return 1;
666
}
667

668
SSL *SSL_new(SSL_CTX *ctx)
669 670 671 672 673
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
K
KaoruToda 已提交
674
        return NULL;
675 676 677
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
K
KaoruToda 已提交
678
        return NULL;
679 680
    }

R
Rich Salz 已提交
681
    s = OPENSSL_zalloc(sizeof(*s));
682 683 684
    if (s == NULL)
        goto err;

B
Bernd Edlinger 已提交
685
    s->references = 1;
686
    s->lock = CRYPTO_THREAD_lock_new();
B
Bernd Edlinger 已提交
687 688 689
    if (s->lock == NULL) {
        OPENSSL_free(s);
        s = NULL;
R
Rich Salz 已提交
690
        goto err;
B
Bernd Edlinger 已提交
691
    }
R
Rich Salz 已提交
692 693 694 695 696 697

    /*
     * If not using the standard RAND (say for fuzzing), then don't use a
     * chained DRBG.
     */
    if (RAND_get_rand_method() == RAND_OpenSSL()) {
698
        s->drbg =
699
            RAND_DRBG_new(RAND_DRBG_NID, 0, RAND_DRBG_get0_public());
700
        if (s->drbg == NULL
701 702
            || RAND_DRBG_instantiate(s->drbg,
                                     (const unsigned char *) SSL_version_str,
B
Bernd Edlinger 已提交
703
                                     sizeof(SSL_version_str) - 1) == 0)
R
Rich Salz 已提交
704
            goto err;
705 706
    }

707
    RECORD_LAYER_init(&s->rlayer, s);
708

709
    s->options = ctx->options;
710
    s->dane.flags = ctx->dane.flags;
711 712
    s->min_proto_version = ctx->min_proto_version;
    s->max_proto_version = ctx->max_proto_version;
713 714
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
715
    s->max_early_data = ctx->max_early_data;
716

717 718 719 720 721
    /* Shallow copy of the ciphersuites stack */
    s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
    if (s->tls13_ciphersuites == NULL)
        goto err;

K
Kurt Roeckx 已提交
722 723 724 725 726 727 728 729 730 731 732 733
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
734

735
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
736 737 738 739
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
T
Todd Short 已提交
740 741 742
    s->record_padding_cb = ctx->record_padding_cb;
    s->record_padding_arg = ctx->record_padding_arg;
    s->block_padding = ctx->block_padding;
743
    s->sid_ctx_length = ctx->sid_ctx_length;
R
Rich Salz 已提交
744
    if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
745
        goto err;
746 747 748 749 750
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
751
    if (s->param == NULL)
752 753 754
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
755 756

    s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
757
    s->max_send_fragment = ctx->max_send_fragment;
758 759
    s->split_send_fragment = ctx->split_send_fragment;
    s->max_pipelines = ctx->max_pipelines;
760 761
    if (s->max_pipelines > 1)
        RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
762 763
    if (ctx->default_read_buf_len > 0)
        SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
764

765
    SSL_CTX_up_ref(ctx);
766
    s->ctx = ctx;
R
Rich Salz 已提交
767 768 769 770 771 772 773 774 775
    s->ext.debug_cb = 0;
    s->ext.debug_arg = NULL;
    s->ext.ticket_expected = 0;
    s->ext.status_type = ctx->ext.status_type;
    s->ext.status_expected = 0;
    s->ext.ocsp.ids = NULL;
    s->ext.ocsp.exts = NULL;
    s->ext.ocsp.resp = NULL;
    s->ext.ocsp.resp_len = 0;
776
    SSL_CTX_up_ref(ctx);
777
    s->session_ctx = ctx;
E
Emilia Kasper 已提交
778
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
779 780 781 782 783
    if (ctx->ext.ecpointformats) {
        s->ext.ecpointformats =
            OPENSSL_memdup(ctx->ext.ecpointformats,
                           ctx->ext.ecpointformats_len);
        if (!s->ext.ecpointformats)
784
            goto err;
R
Rich Salz 已提交
785 786 787 788 789 790
        s->ext.ecpointformats_len =
            ctx->ext.ecpointformats_len;
    }
    if (ctx->ext.supportedgroups) {
        s->ext.supportedgroups =
            OPENSSL_memdup(ctx->ext.supportedgroups,
D
Dr. Stephen Henson 已提交
791
                           ctx->ext.supportedgroups_len
792
                                * sizeof(*ctx->ext.supportedgroups));
R
Rich Salz 已提交
793
        if (!s->ext.supportedgroups)
794
            goto err;
R
Rich Salz 已提交
795
        s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
796
    }
E
Emilia Kasper 已提交
797 798
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
799
    s->ext.npn = NULL;
E
Emilia Kasper 已提交
800
#endif
A
Adam Langley 已提交
801

R
Rich Salz 已提交
802 803 804
    if (s->ctx->ext.alpn) {
        s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
        if (s->ext.alpn == NULL)
805
            goto err;
R
Rich Salz 已提交
806 807
        memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
        s->ext.alpn_len = s->ctx->ext.alpn_len;
808
    }
809

810
    s->verified_chain = NULL;
811
    s->verify_result = X509_V_OK;
812

M
Matt Caswell 已提交
813 814 815
    s->default_passwd_callback = ctx->default_passwd_callback;
    s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;

816
    s->method = ctx->method;
817

818 819
    s->key_update = SSL_KEY_UPDATE_NONE;

820 821
    if (!s->method->ssl_new(s))
        goto err;
822

823
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
824

V
Viktor Dukhovni 已提交
825
    if (!SSL_clear(s))
M
Matt Caswell 已提交
826
        goto err;
827

828 829
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
        goto err;
830

831
#ifndef OPENSSL_NO_PSK
832 833
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
834
#endif
835 836
    s->psk_find_session_cb = ctx->psk_find_session_cb;
    s->psk_use_session_cb = ctx->psk_use_session_cb;
837

M
Matt Caswell 已提交
838 839
    s->job = NULL;

840 841
#ifndef OPENSSL_NO_CT
    if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
E
Emilia Kasper 已提交
842
                                        ctx->ct_validation_callback_arg))
843 844 845
        goto err;
#endif

846
    return s;
847
 err:
R
Rich Salz 已提交
848
    SSL_free(s);
849
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
850
    return NULL;
851
}
852

R
Rich Salz 已提交
853 854 855 856 857
int SSL_is_dtls(const SSL *s)
{
    return SSL_IS_DTLS(s) ? 1 : 0;
}

858
int SSL_up_ref(SSL *s)
859
{
860
    int i;
861

862
    if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
863 864 865 866 867
        return 0;

    REF_PRINT_COUNT("SSL", s);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
868 869
}

870 871 872
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
R
Rich Salz 已提交
873
    if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
874 875 876 877 878 879
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
880 881

    return 1;
882
}
883

884 885 886 887 888 889 890 891 892 893
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
894 895

    return 1;
896
}
B
Ben Laurie 已提交
897

898
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
899
{
900
    CRYPTO_THREAD_write_lock(ctx->lock);
901
    ctx->generate_session_id = cb;
902
    CRYPTO_THREAD_unlock(ctx->lock);
903 904
    return 1;
}
905 906

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
907
{
908
    CRYPTO_THREAD_write_lock(ssl->lock);
909
    ssl->generate_session_id = cb;
910
    CRYPTO_THREAD_unlock(ssl->lock);
911 912
    return 1;
}
913

914
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
915 916 917 918
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
F
FdaSilvaYY 已提交
919
     * we can "construct" a session to give us the desired check - i.e. to
920 921 922 923 924 925
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

R
Rich Salz 已提交
926
    if (id_len > sizeof(r.session_id))
927 928 929 930 931 932
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

933 934 935
    CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
    p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
    CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
936 937
    return (p != NULL);
}
938

939
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
940 941 942
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
943 944

int SSL_set_purpose(SSL *s, int purpose)
945 946 947
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
948

949
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
950 951 952
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
953 954

int SSL_set_trust(SSL *s, int trust)
955 956 957
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
958

959 960 961 962 963 964 965 966 967 968 969 970 971 972 973
int SSL_set1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
}

int SSL_add1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
}

void SSL_set_hostflags(SSL *s, unsigned int flags)
{
    X509_VERIFY_PARAM_set_hostflags(s->param, flags);
}

974
const char *SSL_get0_peername(SSL *s)
975 976 977 978 979 980 981 982 983
{
    return X509_VERIFY_PARAM_get0_peername(s->param);
}

int SSL_CTX_dane_enable(SSL_CTX *ctx)
{
    return dane_ctx_enable(&ctx->dane);
}

984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999
unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags |= flags;
    return orig;
}

unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags &= ~flags;
    return orig;
}

1000 1001
int SSL_dane_enable(SSL *s, const char *basedomain)
{
1002
    SSL_DANE *dane = &s->dane;
1003 1004 1005 1006 1007 1008 1009 1010 1011 1012

    if (s->ctx->dane.mdmax == 0) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
        return 0;
    }
    if (dane->trecs != NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
        return 0;
    }

1013 1014 1015 1016 1017
    /*
     * Default SNI name.  This rejects empty names, while set1_host below
     * accepts them and disables host name checks.  To avoid side-effects with
     * invalid input, set the SNI name first.
     */
R
Rich Salz 已提交
1018
    if (s->ext.hostname == NULL) {
F
FdaSilvaYY 已提交
1019
        if (!SSL_set_tlsext_host_name(s, basedomain)) {
1020
            SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
F
FdaSilvaYY 已提交
1021
            return -1;
1022 1023 1024
        }
    }

1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042
    /* Primary RFC6125 reference identifier */
    if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
        return -1;
    }

    dane->mdpth = -1;
    dane->pdpth = -1;
    dane->dctx = &s->ctx->dane;
    dane->trecs = sk_danetls_record_new_null();

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    return 1;
}

1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058
unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags |= flags;
    return orig;
}

unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags &= ~flags;
    return orig;
}

1059 1060
int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
{
1061
    SSL_DANE *dane = &s->dane;
1062

1063
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076
        return -1;
    if (dane->mtlsa) {
        if (mcert)
            *mcert = dane->mcert;
        if (mspki)
            *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
    }
    return dane->mdpth;
}

int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
                       uint8_t *mtype, unsigned const char **data, size_t *dlen)
{
1077
    SSL_DANE *dane = &s->dane;
1078

1079
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095
        return -1;
    if (dane->mtlsa) {
        if (usage)
            *usage = dane->mtlsa->usage;
        if (selector)
            *selector = dane->mtlsa->selector;
        if (mtype)
            *mtype = dane->mtlsa->mtype;
        if (data)
            *data = dane->mtlsa->data;
        if (dlen)
            *dlen = dane->mtlsa->dlen;
    }
    return dane->mdpth;
}

1096
SSL_DANE *SSL_get0_dane(SSL *s)
1097 1098 1099 1100 1101
{
    return &s->dane;
}

int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1102
                      uint8_t mtype, unsigned const char *data, size_t dlen)
1103 1104 1105 1106
{
    return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
}

E
Emilia Kasper 已提交
1107 1108
int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
                           uint8_t ord)
1109 1110 1111 1112
{
    return dane_mtype_set(&ctx->dane, md, mtype, ord);
}

D
Dr. Stephen Henson 已提交
1113
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1114 1115 1116
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
1117 1118

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1119 1120 1121
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
1122

1123
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1124 1125 1126
{
    return ctx->param;
}
1127 1128

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1129 1130 1131
{
    return ssl->param;
}
1132

1133
void SSL_certs_clear(SSL *s)
1134 1135 1136
{
    ssl_cert_clear_certs(s->cert);
}
1137

1138
void SSL_free(SSL *s)
1139 1140
{
    int i;
1141

1142 1143
    if (s == NULL)
        return;
B
Ben Laurie 已提交
1144

1145
    CRYPTO_DOWN_REF(&s->references, &i, s->lock);
R
Rich Salz 已提交
1146
    REF_PRINT_COUNT("SSL", s);
1147 1148
    if (i > 0)
        return;
R
Rich Salz 已提交
1149
    REF_ASSERT_ISNT(i < 0);
1150

R
Rich Salz 已提交
1151
    X509_VERIFY_PARAM_free(s->param);
1152
    dane_final(&s->dane);
1153 1154
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

1155
    /* Ignore return value */
1156 1157
    ssl_free_wbio_buffer(s);

1158
    BIO_free_all(s->wbio);
1159
    BIO_free_all(s->rbio);
1160

R
Rich Salz 已提交
1161
    BUF_MEM_free(s->init_buf);
1162 1163

    /* add extra stuff */
R
Rich Salz 已提交
1164 1165
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
1166
    sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1167 1168 1169 1170 1171 1172

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }
1173
    SSL_SESSION_free(s->psksession);
1174
    OPENSSL_free(s->psksession_id);
1175

R
Rich Salz 已提交
1176
    clear_ciphers(s);
1177

R
Rich Salz 已提交
1178
    ssl_cert_free(s->cert);
1179
    /* Free up if allocated */
1180

R
Rich Salz 已提交
1181
    OPENSSL_free(s->ext.hostname);
1182
    SSL_CTX_free(s->session_ctx);
1183
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1184 1185
    OPENSSL_free(s->ext.ecpointformats);
    OPENSSL_free(s->ext.supportedgroups);
E
Emilia Kasper 已提交
1186
#endif                          /* OPENSSL_NO_EC */
R
Rich Salz 已提交
1187
    sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
M
Matt Caswell 已提交
1188
#ifndef OPENSSL_NO_OCSP
R
Rich Salz 已提交
1189
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
M
Matt Caswell 已提交
1190
#endif
1191 1192
#ifndef OPENSSL_NO_CT
    SCT_LIST_free(s->scts);
R
Rich Salz 已提交
1193
    OPENSSL_free(s->ext.scts);
1194
#endif
R
Rich Salz 已提交
1195 1196
    OPENSSL_free(s->ext.ocsp.resp);
    OPENSSL_free(s->ext.alpn);
M
Matt Caswell 已提交
1197
    OPENSSL_free(s->ext.tls13_cookie);
B
Benjamin Kaduk 已提交
1198
    OPENSSL_free(s->clienthello);
1199 1200
    OPENSSL_free(s->pha_context);
    EVP_MD_CTX_free(s->pha_dgst);
1201

1202
    sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1203

1204 1205
    sk_X509_pop_free(s->verified_chain, X509_free);

1206 1207 1208
    if (s->method != NULL)
        s->method->ssl_free(s);

1209
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
1210

R
Rich Salz 已提交
1211
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
1212

M
Matt Caswell 已提交
1213 1214
    ASYNC_WAIT_CTX_free(s->waitctx);

1215
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
1216
    OPENSSL_free(s->ext.npn);
B
Ben Laurie 已提交
1217 1218
#endif

P
Piotr Sikora 已提交
1219
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1220
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1221 1222
#endif

R
Rich Salz 已提交
1223
    RAND_DRBG_free(s->drbg);
1224 1225
    CRYPTO_THREAD_lock_free(s->lock);

1226 1227 1228
    OPENSSL_free(s);
}

1229
void SSL_set0_rbio(SSL *s, BIO *rbio)
1230
{
1231
    BIO_free_all(s->rbio);
1232 1233 1234
    s->rbio = rbio;
}

1235
void SSL_set0_wbio(SSL *s, BIO *wbio)
1236 1237 1238 1239
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
1240 1241 1242
    if (s->bbio != NULL)
        s->wbio = BIO_pop(s->wbio);

1243
    BIO_free_all(s->wbio);
1244
    s->wbio = wbio;
1245 1246 1247 1248

    /* Re-attach |bbio| to the new |wbio|. */
    if (s->bbio != NULL)
        s->wbio = BIO_push(s->bbio, s->wbio);
1249
}
1250

1251 1252
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288
    /*
     * For historical reasons, this function has many different cases in
     * ownership handling.
     */

    /* If nothing has changed, do nothing */
    if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
        return;

    /*
     * If the two arguments are equal then one fewer reference is granted by the
     * caller than we want to take
     */
    if (rbio != NULL && rbio == wbio)
        BIO_up_ref(rbio);

    /*
     * If only the wbio is changed only adopt one reference.
     */
    if (rbio == SSL_get_rbio(s)) {
        SSL_set0_wbio(s, wbio);
        return;
    }
    /*
     * There is an asymmetry here for historical reasons. If only the rbio is
     * changed AND the rbio and wbio were originally different, then we only
     * adopt one reference.
     */
    if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
        SSL_set0_rbio(s, rbio);
        return;
    }

    /* Otherwise, adopt both references. */
    SSL_set0_rbio(s, rbio);
    SSL_set0_wbio(s, wbio);
1289 1290
}

B
Ben Laurie 已提交
1291
BIO *SSL_get_rbio(const SSL *s)
1292
{
1293
    return s->rbio;
1294
}
1295

B
Ben Laurie 已提交
1296
BIO *SSL_get_wbio(const SSL *s)
1297
{
1298 1299 1300 1301 1302 1303 1304 1305
    if (s->bbio != NULL) {
        /*
         * If |bbio| is active, the true caller-configured BIO is its
         * |next_bio|.
         */
        return BIO_next(s->bbio);
    }
    return s->wbio;
1306
}
1307

B
Ben Laurie 已提交
1308
int SSL_get_fd(const SSL *s)
1309
{
1310
    return SSL_get_rfd(s);
1311
}
1312

B
Ben Laurie 已提交
1313
int SSL_get_rfd(const SSL *s)
1314 1315 1316 1317 1318 1319 1320 1321
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
K
KaoruToda 已提交
1322
    return ret;
1323
}
1324

B
Ben Laurie 已提交
1325
int SSL_get_wfd(const SSL *s)
1326 1327 1328 1329 1330 1331 1332 1333
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
K
KaoruToda 已提交
1334
    return ret;
1335
}
1336

1337
#ifndef OPENSSL_NO_SOCK
1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
K
KaoruToda 已提交
1353
    return ret;
1354
}
1355

1356 1357
int SSL_set_wfd(SSL *s, int fd)
{
1358
    BIO *rbio = SSL_get_rbio(s);
1359

1360 1361 1362
    if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
        || (int)BIO_get_fd(rbio, NULL) != fd) {
        BIO *bio = BIO_new(BIO_s_socket());
1363 1364 1365

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1366
            return 0;
1367 1368
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1369
        SSL_set0_wbio(s, bio);
1370
    } else {
1371 1372
        BIO_up_ref(rbio);
        SSL_set0_wbio(s, rbio);
1373 1374
    }
    return 1;
1375 1376 1377 1378
}

int SSL_set_rfd(SSL *s, int fd)
{
1379
    BIO *wbio = SSL_get_wbio(s);
1380

1381 1382 1383
    if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
        || ((int)BIO_get_fd(wbio, NULL) != fd)) {
        BIO *bio = BIO_new(BIO_s_socket());
1384 1385 1386

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1387
            return 0;
1388 1389
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1390
        SSL_set0_rbio(s, bio);
1391
    } else {
1392 1393
        BIO_up_ref(wbio);
        SSL_set0_rbio(s, wbio);
1394 1395 1396
    }

    return 1;
1397 1398
}
#endif
1399 1400

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
1401
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
1413 1414

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
1415
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1416 1417
{
    size_t ret = 0;
1418

1419 1420 1421 1422 1423 1424 1425 1426
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
1427

B
Ben Laurie 已提交
1428
int SSL_get_verify_mode(const SSL *s)
1429
{
K
KaoruToda 已提交
1430
    return s->verify_mode;
1431
}
1432

B
Ben Laurie 已提交
1433
int SSL_get_verify_depth(const SSL *s)
1434 1435 1436
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
1437

1438
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
K
KaoruToda 已提交
1439
    return s->verify_callback;
1440
}
1441

B
Ben Laurie 已提交
1442
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1443
{
K
KaoruToda 已提交
1444
    return ctx->verify_mode;
1445
}
1446

B
Ben Laurie 已提交
1447
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1448 1449 1450 1451 1452
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
K
KaoruToda 已提交
1453
    return ctx->default_verify_callback;
1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
1471
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1472
}
1473

B
Ben Laurie 已提交
1474
int SSL_get_read_ahead(const SSL *s)
1475
{
1476
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
1477
}
1478

B
Ben Laurie 已提交
1479
int SSL_pending(const SSL *s)
1480
{
M
Matt Caswell 已提交
1481 1482
    size_t pending = s->method->ssl_pending(s);

1483 1484 1485 1486 1487 1488
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
M
Matt Caswell 已提交
1489 1490 1491
     *
     * SSL_pending also cannot work properly if the value >INT_MAX. In that case
     * we just return INT_MAX.
1492
     */
1493
    return pending < INT_MAX ? (int)pending : INT_MAX;
1494
}
1495

M
Matt Caswell 已提交
1496 1497 1498 1499 1500 1501 1502 1503 1504 1505
int SSL_has_pending(const SSL *s)
{
    /*
     * Similar to SSL_pending() but returns a 1 to indicate that we have
     * unprocessed data available or 0 otherwise (as opposed to the number of
     * bytes available). Unlike SSL_pending() this will take into account
     * read_ahead data. A 1 return simply indicates that we have unprocessed
     * data. That data may not result in any application data, or we may fail
     * to parse the records for some reason.
     */
1506
    if (RECORD_LAYER_processed_read_pending(&s->rlayer))
M
Matt Caswell 已提交
1507 1508 1509 1510 1511
        return 1;

    return RECORD_LAYER_read_pending(&s->rlayer);
}

B
Ben Laurie 已提交
1512
X509 *SSL_get_peer_certificate(const SSL *s)
1513 1514
{
    X509 *r;
1515

1516 1517 1518 1519
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
1520

1521
    if (r == NULL)
K
KaoruToda 已提交
1522
        return r;
1523

D
Dr. Stephen Henson 已提交
1524
    X509_up_ref(r);
1525

K
KaoruToda 已提交
1526
    return r;
1527
}
1528

B
Ben Laurie 已提交
1529
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1530 1531 1532
{
    STACK_OF(X509) *r;

1533
    if ((s == NULL) || (s->session == NULL))
1534 1535
        r = NULL;
    else
1536
        r = s->session->peer_chain;
1537 1538 1539 1540 1541 1542

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

K
KaoruToda 已提交
1543
    return r;
1544 1545 1546 1547 1548 1549
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
1550
int SSL_copy_session_id(SSL *t, const SSL *f)
1551
{
1552
    int i;
1553
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
1554
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
1555
        return 0;
M
Matt Caswell 已提交
1556
    }
1557 1558

    /*
M
Matt Caswell 已提交
1559
     * what if we are setup for one protocol version but want to talk another
1560 1561
     */
    if (t->method != f->method) {
1562 1563 1564 1565
        t->method->ssl_free(t);
        t->method = f->method;
        if (t->method->ssl_new(t) == 0)
            return 0;
1566 1567
    }

1568
    CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
K
Kurt Roeckx 已提交
1569 1570
    ssl_cert_free(t->cert);
    t->cert = f->cert;
1571
    if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
M
Matt Caswell 已提交
1572
        return 0;
M
Matt Caswell 已提交
1573
    }
M
Matt Caswell 已提交
1574 1575

    return 1;
1576
}
1577

1578
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
1579
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1580
{
E
Emilia Kasper 已提交
1581 1582
    if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
K
KaoruToda 已提交
1583
        return 0;
1584 1585
    }
    if (ctx->cert->key->privatekey == NULL) {
E
Emilia Kasper 已提交
1586
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
K
KaoruToda 已提交
1587
        return 0;
1588
    }
K
KaoruToda 已提交
1589 1590
    return X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey);
1591
}
1592

1593
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
1594
int SSL_check_private_key(const SSL *ssl)
1595 1596 1597
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
K
KaoruToda 已提交
1598
        return 0;
1599 1600 1601
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
K
KaoruToda 已提交
1602
        return 0;
1603 1604 1605
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
K
KaoruToda 已提交
1606
        return 0;
1607
    }
K
KaoruToda 已提交
1608 1609
    return X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey);
1610
}
1611

M
Matt Caswell 已提交
1612 1613
int SSL_waiting_for_async(SSL *s)
{
1614
    if (s->job)
M
Matt Caswell 已提交
1615 1616
        return 1;

M
Matt Caswell 已提交
1617 1618 1619
    return 0;
}

M
Matt Caswell 已提交
1620
int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
M
Matt Caswell 已提交
1621
{
M
Matt Caswell 已提交
1622 1623 1624 1625 1626 1627
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
}
M
Matt Caswell 已提交
1628

M
Matt Caswell 已提交
1629 1630 1631 1632 1633 1634 1635 1636 1637
int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
                              OSSL_ASYNC_FD *delfd, size_t *numdelfds)
{
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
                                          numdelfds);
M
Matt Caswell 已提交
1638 1639
}

1640
int SSL_accept(SSL *s)
1641
{
1642
    if (s->handshake_func == NULL) {
1643 1644
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
M
Matt Caswell 已提交
1645
    }
M
Matt Caswell 已提交
1646 1647

    return SSL_do_handshake(s);
1648
}
1649

1650
int SSL_connect(SSL *s)
1651
{
1652
    if (s->handshake_func == NULL) {
1653 1654
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
M
Matt Caswell 已提交
1655
    }
1656

M
Matt Caswell 已提交
1657
    return SSL_do_handshake(s);
1658
}
1659

B
Ben Laurie 已提交
1660
long SSL_get_default_timeout(const SSL *s)
1661
{
K
KaoruToda 已提交
1662
    return s->method->get_timeout();
1663 1664
}

1665
static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
E
Emilia Kasper 已提交
1666 1667
                               int (*func) (void *))
{
M
Matt Caswell 已提交
1668
    int ret;
M
Matt Caswell 已提交
1669 1670 1671 1672 1673
    if (s->waitctx == NULL) {
        s->waitctx = ASYNC_WAIT_CTX_new();
        if (s->waitctx == NULL)
            return -1;
    }
1674
    switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
E
Emilia Kasper 已提交
1675
                            sizeof(struct ssl_async_args))) {
M
Matt Caswell 已提交
1676 1677
    case ASYNC_ERR:
        s->rwstate = SSL_NOTHING;
1678
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
M
Matt Caswell 已提交
1679 1680 1681 1682
        return -1;
    case ASYNC_PAUSE:
        s->rwstate = SSL_ASYNC_PAUSED;
        return -1;
M
Matt Caswell 已提交
1683 1684 1685
    case ASYNC_NO_JOBS:
        s->rwstate = SSL_ASYNC_NO_JOBS;
        return -1;
M
Matt Caswell 已提交
1686 1687 1688 1689 1690
    case ASYNC_FINISH:
        s->job = NULL;
        return ret;
    default:
        s->rwstate = SSL_NOTHING;
1691
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1692 1693 1694 1695
        /* Shouldn't happen */
        return -1;
    }
}
M
Matt Caswell 已提交
1696

M
Matt Caswell 已提交
1697
static int ssl_io_intern(void *vargs)
M
Matt Caswell 已提交
1698 1699 1700 1701
{
    struct ssl_async_args *args;
    SSL *s;
    void *buf;
1702
    size_t num;
M
Matt Caswell 已提交
1703 1704 1705 1706 1707

    args = (struct ssl_async_args *)vargs;
    s = args->s;
    buf = args->buf;
    num = args->num;
M
Matt Caswell 已提交
1708 1709
    switch (args->type) {
    case READFUNC:
M
Matt Caswell 已提交
1710
        return args->f.func_read(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1711
    case WRITEFUNC:
M
Matt Caswell 已提交
1712
        return args->f.func_write(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1713 1714 1715 1716
    case OTHERFUNC:
        return args->f.func_other(s);
    }
    return -1;
M
Matt Caswell 已提交
1717 1718
}

1719
int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1720
{
1721
    if (s->handshake_func == NULL) {
1722
        SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1723 1724 1725 1726 1727
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1728
        return 0;
1729
    }
M
Matt Caswell 已提交
1730

1731 1732
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1733 1734 1735
        SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return 0;
    }
1736 1737 1738 1739 1740
    /*
     * If we are a client and haven't received the ServerHello etc then we
     * better do that
     */
    ossl_statem_check_finish_init(s, 0);
1741

1742
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1743
        struct ssl_async_args args;
1744
        int ret;
M
Matt Caswell 已提交
1745 1746 1747 1748

        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1749 1750
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_read;
M
Matt Caswell 已提交
1751

1752
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1753
        *readbytes = s->asyncrw;
1754
        return ret;
M
Matt Caswell 已提交
1755
    } else {
1756
        return s->method->ssl_read(s, buf, num, readbytes);
M
Matt Caswell 已提交
1757
    }
1758 1759
}

1760
int SSL_read(SSL *s, void *buf, int num)
1761 1762
{
    int ret;
1763
    size_t readbytes;
1764 1765

    if (num < 0) {
1766
        SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1767 1768 1769
        return -1;
    }

1770
    ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1771 1772 1773 1774 1775 1776

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1777
        ret = (int)readbytes;
1778 1779 1780 1781

    return ret;
}

1782 1783 1784 1785 1786 1787 1788 1789 1790
int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_read_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

1791
int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1792 1793 1794 1795
{
    int ret;

    if (!s->server) {
1796 1797
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1798 1799 1800 1801 1802
    }

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
        if (!SSL_in_before(s)) {
1803 1804 1805
            SSLerr(SSL_F_SSL_READ_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
            return SSL_READ_EARLY_DATA_ERROR;
1806 1807 1808 1809 1810 1811 1812 1813 1814
        }
        /* fall through */

    case SSL_EARLY_DATA_ACCEPT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
        ret = SSL_accept(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1815
            return SSL_READ_EARLY_DATA_ERROR;
1816 1817 1818 1819 1820 1821 1822 1823
        }
        /* fall through */

    case SSL_EARLY_DATA_READ_RETRY:
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            s->early_data_state = SSL_EARLY_DATA_READING;
            ret = SSL_read_ex(s, buf, num, readbytes);
            /*
1824 1825 1826
             * State machine will update early_data_state to
             * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
             * message
1827 1828 1829 1830
             */
            if (ret > 0 || (ret <= 0 && s->early_data_state
                                        != SSL_EARLY_DATA_FINISHED_READING)) {
                s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1831 1832
                return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
                               : SSL_READ_EARLY_DATA_ERROR;
1833 1834 1835 1836 1837
            }
        } else {
            s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
        }
        *readbytes = 0;
1838
        return SSL_READ_EARLY_DATA_FINISH;
1839 1840

    default:
1841 1842
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1843 1844 1845
    }
}

1846
int SSL_get_early_data_status(const SSL *s)
1847 1848 1849 1850
{
    return s->ext.early_data;
}

1851
static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1852
{
1853
    if (s->handshake_func == NULL) {
1854
        SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1855 1856 1857 1858
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1859
        return 0;
1860
    }
1861
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1862
        struct ssl_async_args args;
1863
        int ret;
1864

M
Matt Caswell 已提交
1865 1866 1867
        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1868 1869
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_peek;
M
Matt Caswell 已提交
1870

1871
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1872
        *readbytes = s->asyncrw;
1873
        return ret;
M
Matt Caswell 已提交
1874
    } else {
1875
        return s->method->ssl_peek(s, buf, num, readbytes);
M
Matt Caswell 已提交
1876
    }
M
Matt Caswell 已提交
1877 1878
}

1879
int SSL_peek(SSL *s, void *buf, int num)
M
Matt Caswell 已提交
1880 1881
{
    int ret;
1882
    size_t readbytes;
M
Matt Caswell 已提交
1883 1884

    if (num < 0) {
1885
        SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
M
Matt Caswell 已提交
1886 1887 1888
        return -1;
    }

1889
    ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
M
Matt Caswell 已提交
1890 1891 1892 1893 1894 1895

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1896
        ret = (int)readbytes;
M
Matt Caswell 已提交
1897 1898 1899 1900

    return ret;
}

1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911

int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_peek_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1912
{
1913
    if (s->handshake_func == NULL) {
1914
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1915 1916 1917 1918 1919
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1920 1921
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
        return -1;
1922
    }
M
Matt Caswell 已提交
1923

1924
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1925 1926
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1927
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1928
        return 0;
1929
    }
1930 1931
    /* If we are a client and haven't sent the Finished we better do that */
    ossl_statem_check_finish_init(s, 1);
1932

1933
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1934
        int ret;
M
Matt Caswell 已提交
1935 1936 1937 1938 1939
        struct ssl_async_args args;

        args.s = s;
        args.buf = (void *)buf;
        args.num = num;
M
Matt Caswell 已提交
1940 1941
        args.type = WRITEFUNC;
        args.f.func_write = s->method->ssl_write;
M
Matt Caswell 已提交
1942

M
Matt Caswell 已提交
1943 1944 1945
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
        *written = s->asyncrw;
        return ret;
M
Matt Caswell 已提交
1946
    } else {
M
Matt Caswell 已提交
1947
        return s->method->ssl_write(s, buf, num, written);
M
Matt Caswell 已提交
1948
    }
1949
}
1950

1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981
int SSL_write(SSL *s, const void *buf, int num)
{
    int ret;
    size_t written;

    if (num < 0) {
        SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = ssl_write_internal(s, buf, (size_t)num, &written);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)written;

    return ret;
}

int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
{
    int ret = ssl_write_internal(s, buf, num, written);

    if (ret < 0)
        ret = 0;
    return ret;
}

1982
int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1983
{
M
Matt Caswell 已提交
1984
    int ret, early_data_state;
1985
    size_t writtmp;
1986
    uint32_t partialwrite;
1987 1988 1989

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
1990 1991
        if (s->server
                || !SSL_in_before(s)
1992 1993
                || ((s->session == NULL || s->session->ext.max_early_data == 0)
                     && (s->psk_use_session_cb == NULL))) {
1994 1995
            SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_CONNECT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_CONNECTING;
        ret = SSL_connect(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_WRITE_RETRY:
        s->early_data_state = SSL_EARLY_DATA_WRITING;
2012 2013 2014 2015 2016 2017 2018
        /*
         * We disable partial write for early data because we don't keep track
         * of how many bytes we've written between the SSL_write_ex() call and
         * the flush if the flush needs to be retried)
         */
        partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
        s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2019
        ret = SSL_write_ex(s, buf, num, &writtmp);
2020
        s->mode |= partialwrite;
2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032
        if (!ret) {
            s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
            return ret;
        }
        s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
        /* fall through */

    case SSL_EARLY_DATA_WRITE_FLUSH:
        /* The buffering BIO is still in place so we need to flush it */
        if (statem_flush(s) != 1)
            return 0;
        *written = num;
2033
        s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2034
        return 1;
2035

2036
    case SSL_EARLY_DATA_FINISHED_READING:
M
Matt Caswell 已提交
2037 2038
    case SSL_EARLY_DATA_READ_RETRY:
        early_data_state = s->early_data_state;
2039 2040 2041
        /* We are a server writing to an unauthenticated client */
        s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
        ret = SSL_write_ex(s, buf, num, written);
2042
        s->early_data_state = early_data_state;
2043 2044
        return ret;

2045
    default:
2046
        SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2047 2048 2049 2050
        return 0;
    }
}

2051
int SSL_shutdown(SSL *s)
2052 2053 2054 2055 2056 2057 2058 2059
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

2060
    if (s->handshake_func == NULL) {
2061 2062 2063 2064
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

2065
    if (!SSL_in_init(s)) {
2066
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2067
            struct ssl_async_args args;
M
Matt Caswell 已提交
2068

2069 2070 2071
            args.s = s;
            args.type = OTHERFUNC;
            args.f.func_other = s->method->ssl_shutdown;
M
Matt Caswell 已提交
2072

2073 2074 2075 2076
            return ssl_start_async_job(s, &args, ssl_io_intern);
        } else {
            return s->method->ssl_shutdown(s);
        }
M
Matt Caswell 已提交
2077
    } else {
2078 2079
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
        return -1;
M
Matt Caswell 已提交
2080
    }
2081
}
2082

2083
int SSL_key_update(SSL *s, int updatetype)
2084
{
M
Matt Caswell 已提交
2085
    /*
M
Matt Caswell 已提交
2086
     * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
M
Matt Caswell 已提交
2087 2088 2089
     * negotiated, and that it is appropriate to call SSL_key_update() instead
     * of SSL_renegotiate().
     */
2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110
    if (!SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }

    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
        return 0;
    }

    if (!SSL_is_init_finished(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    ossl_statem_set_in_init(s, 1);
    s->key_update = updatetype;
    return 1;
}

2111
int SSL_get_key_update_type(SSL *s)
2112 2113 2114 2115
{
    return s->key_update;
}

2116
int SSL_renegotiate(SSL *s)
2117
{
2118 2119
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2120
        return 0;
2121
    }
2122

T
Todd Short 已提交
2123 2124 2125 2126
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
D
Dr. Stephen Henson 已提交
2127

T
Todd Short 已提交
2128
    s->renegotiate = 1;
2129
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
2130

K
KaoruToda 已提交
2131
    return s->method->ssl_renegotiate(s);
2132
}
2133

D
Dr. Stephen Henson 已提交
2134
int SSL_renegotiate_abbreviated(SSL *s)
2135
{
T
Todd Short 已提交
2136 2137
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2138
        return 0;
T
Todd Short 已提交
2139
    }
2140

T
Todd Short 已提交
2141 2142 2143 2144
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
B
Bodo Möller 已提交
2145

T
Todd Short 已提交
2146
    s->renegotiate = 1;
2147
    s->new_session = 0;
B
Bodo Möller 已提交
2148

K
KaoruToda 已提交
2149
    return s->method->ssl_renegotiate(s);
2150
}
D
Dr. Stephen Henson 已提交
2151

2152
int SSL_renegotiate_pending(SSL *s)
2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
K
KaoruToda 已提交
2167
        return RECORD_LAYER_get_read_ahead(&s->rlayer);
2168
    case SSL_CTRL_SET_READ_AHEAD:
2169 2170
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
K
KaoruToda 已提交
2171
        return l;
2172 2173 2174 2175 2176 2177 2178 2179 2180 2181

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
K
KaoruToda 已提交
2182
        return (long)s->max_cert_list;
2183
    case SSL_CTRL_SET_MAX_CERT_LIST:
2184 2185 2186 2187 2188
        if (larg < 0)
            return 0;
        l = (long)s->max_cert_list;
        s->max_cert_list = (size_t)larg;
        return l;
2189 2190 2191 2192
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
2193 2194 2195 2196
        if (s->max_send_fragment < s->split_send_fragment)
            s->split_send_fragment = s->max_send_fragment;
        return 1;
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2197
        if ((size_t)larg > s->max_send_fragment || larg == 0)
2198 2199
            return 0;
        s->split_send_fragment = larg;
2200
        return 1;
2201 2202 2203 2204
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        s->max_pipelines = larg;
2205 2206
        if (larg > 1)
            RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2207
        return 1;
2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
2220
            if (s->s3->tmp.ciphers_raw == NULL)
2221
                return 0;
D
Dr. Stephen Henson 已提交
2222 2223
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
2224 2225 2226
        } else {
            return TLS_CIPHER_LEN;
        }
2227
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
2228
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
E
Emilia Kasper 已提交
2229
            return -1;
F
FdaSilvaYY 已提交
2230
        if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2231 2232 2233
            return 1;
        else
            return 0;
2234
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2235 2236 2237
        return ssl_check_allowed_versions(larg, s->max_proto_version)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->min_proto_version);
2238 2239
    case SSL_CTRL_GET_MIN_PROTO_VERSION:
        return s->min_proto_version;
2240
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2241 2242 2243
        return ssl_check_allowed_versions(s->min_proto_version, larg)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->max_proto_version);
2244 2245
    case SSL_CTRL_GET_MAX_PROTO_VERSION:
        return s->max_proto_version;
2246
    default:
K
KaoruToda 已提交
2247
        return s->method->ssl_ctrl(s, cmd, larg, parg);
2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
K
KaoruToda 已提交
2262
        return s->method->ssl_callback_ctrl(s, cmd, fp);
2263 2264
    }
}
2265

B
Ben Laurie 已提交
2266
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2267 2268 2269 2270 2271 2272 2273
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
2274
    int i;
2275 2276 2277
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
2278
#ifndef OPENSSL_NO_EC
2279 2280
        case SSL_CTRL_SET_GROUPS_LIST:
            return tls1_set_groups_list(NULL, NULL, parg);
2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
K
KaoruToda 已提交
2292
        return ctx->read_ahead;
2293 2294 2295
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
K
KaoruToda 已提交
2296
        return l;
2297 2298 2299 2300 2301 2302

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
K
KaoruToda 已提交
2303
        return (long)ctx->max_cert_list;
2304
    case SSL_CTRL_SET_MAX_CERT_LIST:
2305 2306 2307 2308 2309
        if (larg < 0)
            return 0;
        l = (long)ctx->max_cert_list;
        ctx->max_cert_list = (size_t)larg;
        return l;
2310 2311

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
2312 2313 2314 2315 2316
        if (larg < 0)
            return 0;
        l = (long)ctx->session_cache_size;
        ctx->session_cache_size = (size_t)larg;
        return l;
2317
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
K
KaoruToda 已提交
2318
        return (long)ctx->session_cache_size;
2319 2320 2321
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
K
KaoruToda 已提交
2322
        return l;
2323
    case SSL_CTRL_GET_SESS_CACHE_MODE:
K
KaoruToda 已提交
2324
        return ctx->session_cache_mode;
2325 2326

    case SSL_CTRL_SESS_NUMBER:
K
KaoruToda 已提交
2327
        return lh_SSL_SESSION_num_items(ctx->sessions);
2328
    case SSL_CTRL_SESS_CONNECT:
2329 2330
        return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
                ? i : 0;
2331
    case SSL_CTRL_SESS_CONNECT_GOOD:
2332 2333
        return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
                ? i : 0;
2334
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2335 2336 2337
        return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
                                  ctx->lock)
                ? i : 0;
2338
    case SSL_CTRL_SESS_ACCEPT:
2339 2340
        return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
                ? i : 0;
2341
    case SSL_CTRL_SESS_ACCEPT_GOOD:
2342 2343
        return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
                ? i : 0;
2344
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2345 2346 2347
        return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
                                  ctx->lock)
                ? i : 0;
2348
    case SSL_CTRL_SESS_HIT:
2349 2350
        return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
                ? i : 0;
2351
    case SSL_CTRL_SESS_CB_HIT:
2352 2353
        return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
                ? i : 0;
2354
    case SSL_CTRL_SESS_MISSES:
2355 2356
        return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
                ? i : 0;
2357
    case SSL_CTRL_SESS_TIMEOUTS:
2358 2359
        return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
                ? i : 0;
2360
    case SSL_CTRL_SESS_CACHE_FULL:
2361 2362
        return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
                ? i : 0;
2363 2364 2365 2366 2367 2368 2369 2370
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
2371
        if (ctx->max_send_fragment < ctx->split_send_fragment)
2372
            ctx->split_send_fragment = ctx->max_send_fragment;
2373
        return 1;
2374
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2375
        if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2376 2377 2378 2379 2380 2381 2382
            return 0;
        ctx->split_send_fragment = larg;
        return 1;
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        ctx->max_pipelines = larg;
2383
        return 1;
2384 2385 2386 2387
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
2388
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2389 2390 2391
        return ssl_check_allowed_versions(larg, ctx->max_proto_version)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->min_proto_version);
2392 2393
    case SSL_CTRL_GET_MIN_PROTO_VERSION:
        return ctx->min_proto_version;
2394
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2395 2396 2397
        return ssl_check_allowed_versions(ctx->min_proto_version, larg)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->max_proto_version);
2398 2399
    case SSL_CTRL_GET_MAX_PROTO_VERSION:
        return ctx->max_proto_version;
2400
    default:
K
KaoruToda 已提交
2401
        return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
K
KaoruToda 已提交
2416
        return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2417 2418
    }
}
2419

2420
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2421
{
2422 2423 2424 2425 2426
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
2427 2428 2429 2430 2431
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
2432 2433 2434 2435 2436
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
2437
}
2438

2439
/** return a STACK of the ciphers available for the SSL and in order of
2440
 * preference */
B
Ben Laurie 已提交
2441
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2442 2443 2444
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
K
KaoruToda 已提交
2445
            return s->cipher_list;
2446
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
K
KaoruToda 已提交
2447
            return s->ctx->cipher_list;
2448 2449
        }
    }
K
KaoruToda 已提交
2450
    return NULL;
2451 2452
}

2453 2454 2455 2456 2457 2458 2459
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

2460
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2461 2462 2463
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
2464

2465 2466 2467
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
2468 2469
    if (!ssl_set_client_disabled(s))
        return NULL;
2470 2471
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2472
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
2485

2486
/** return a STACK of the ciphers available for the SSL and in order of
2487
 * algorithm id */
B
Ben Laurie 已提交
2488
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2489 2490 2491
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
K
KaoruToda 已提交
2492
            return s->cipher_list_by_id;
2493
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
K
KaoruToda 已提交
2494
            return s->ctx->cipher_list_by_id;
2495 2496
        }
    }
K
KaoruToda 已提交
2497
    return NULL;
2498
}
2499

2500
/** The old interface to get the same thing as SSL_get_ciphers() */
2501 2502
const char *SSL_get_cipher_list(const SSL *s, int n)
{
2503
    const SSL_CIPHER *c;
2504 2505 2506
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
K
KaoruToda 已提交
2507
        return NULL;
2508 2509
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
K
KaoruToda 已提交
2510
        return NULL;
2511 2512
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
K
KaoruToda 已提交
2513 2514
        return NULL;
    return c->name;
2515
}
2516

K
Kazuki Yamaguchi 已提交
2517 2518 2519 2520 2521 2522 2523 2524 2525
/** return a STACK of the ciphers available for the SSL_CTX and in order of
 * preference */
STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
{
    if (ctx != NULL)
        return ctx->cipher_list;
    return NULL;
}

2526
/** specify the ciphers to be used by default by the SSL_CTX */
2527
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2528 2529 2530
{
    STACK_OF(SSL_CIPHER) *sk;

2531 2532 2533
    sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
                                &ctx->cipher_list, &ctx->cipher_list_by_id, str,
                                ctx->cert);
2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2549

2550
/** specify the ciphers to be used by the SSL */
2551 2552 2553 2554
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

2555 2556 2557
    sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
                                &s->cipher_list, &s->cipher_list_by_id, str,
                                s->cert);
2558 2559 2560 2561 2562 2563 2564 2565 2566
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2567

2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660
static int ciphersuite_cb(const char *elem, int len, void *arg)
{
    STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
    const SSL_CIPHER *cipher;
    /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
    char name[80];

    if (len > (int)(sizeof(name) - 1)) {
        SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }

    memcpy(name, elem, len);
    name[len] = '\0';

    cipher = ssl3_get_cipher_by_std_name(name);
    if (cipher == NULL) {
        SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }

    if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
        SSLerr(SSL_F_CIPHERSUITE_CB, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

static int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
{
    STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();

    if (newciphers == NULL)
        return 0;

    /* Parse the list. We explicitly allow an empty list */
    if (*str != '\0'
            && !CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers)) {
        sk_SSL_CIPHER_free(newciphers);
        return 0;
    }
    sk_SSL_CIPHER_free(*currciphers);
    *currciphers = newciphers;

    return 1;
}

static int update_cipher_list(STACK_OF(SSL_CIPHER) *cipher_list,
                              STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
{
    int i;

    /*
     * Delete any existing TLSv1.3 ciphersuites. These are always first in the
     * list.
     */
    while (sk_SSL_CIPHER_num(cipher_list) > 0
           && sk_SSL_CIPHER_value(cipher_list, 0)->min_tls == TLS1_3_VERSION)
        sk_SSL_CIPHER_delete(cipher_list, 0);

    /* Insert the new TLSv1.3 ciphersuites */
    for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++)
        sk_SSL_CIPHER_insert(cipher_list,
                             sk_SSL_CIPHER_value(tls13_ciphersuites, i), i);

    return 1;
}

int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
{
    int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);

    if (ret && ctx->cipher_list != NULL) {
        /* We already have a cipher_list, so we need to update it */
        return update_cipher_list(ctx->cipher_list, ctx->tls13_ciphersuites);
    }

    return ret;
}

int SSL_set_ciphersuites(SSL *s, const char *str)
{
    int ret = set_ciphersuites(&(s->tls13_ciphersuites), str);

    if (ret && s->cipher_list != NULL) {
        /* We already have a cipher_list, so we need to update it */
        return update_cipher_list(s->cipher_list, s->tls13_ciphersuites);
    }

    return ret;
}

2661 2662 2663 2664
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
{
    char *p;
    STACK_OF(SSL_CIPHER) *sk;
2665
    const SSL_CIPHER *c;
2666 2667 2668
    int i;

    if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
K
KaoruToda 已提交
2669
        return NULL;
2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687

    p = buf;
    sk = s->session->ciphers;

    if (sk_SSL_CIPHER_num(sk) == 0)
        return NULL;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        int n;

        c = sk_SSL_CIPHER_value(sk, i);
        n = strlen(c->name);
        if (n + 1 > len) {
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
2688
        strcpy(p, c->name);
2689 2690 2691 2692 2693
        p += n;
        *(p++) = ':';
        len -= n + 1;
    }
    p[-1] = '\0';
K
KaoruToda 已提交
2694
    return buf;
2695 2696
}

2697
/** return a servername extension value if provided in Client Hello, or NULL.
2698
 * So far, only host_name types are defined (RFC 3546).
2699 2700
 */

2701
const char *SSL_get_servername(const SSL *s, const int type)
2702 2703 2704
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
2705

R
Rich Salz 已提交
2706 2707
    return s->session && !s->ext.hostname ?
        s->session->ext.hostname : s->ext.hostname;
2708
}
2709

2710
int SSL_get_servername_type(const SSL *s)
2711 2712
{
    if (s->session
R
Rich Salz 已提交
2713 2714
        && (!s->ext.hostname ? s->session->
            ext.hostname : s->ext.hostname))
2715 2716 2717
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
2718

2719 2720
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
2721
 * expected that this function is called from the callback set by
2722 2723 2724 2725 2726 2727 2728 2729
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
F
FdaSilvaYY 已提交
2730
 * selects the first protocol in its list, but indicates via the API that this
2731 2732 2733 2734 2735 2736 2737
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
2738
 */
2739 2740 2741
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
E
Emilia Kasper 已提交
2742
                          const unsigned char *client, unsigned int client_len)
2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
2776

2777
#ifndef OPENSSL_NO_NEXTPROTONEG
2778 2779 2780 2781 2782 2783
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
2784 2785
 * provided by the callback.
 */
2786 2787 2788
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
R
Rich Salz 已提交
2789
    *data = s->ext.npn;
2790 2791 2792
    if (!*data) {
        *len = 0;
    } else {
R
Rich Salz 已提交
2793
        *len = (unsigned int)s->ext.npn_len;
2794 2795 2796 2797
    }
}

/*
R
Rich Salz 已提交
2798
 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2799 2800 2801 2802 2803 2804 2805 2806
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
R
Rich Salz 已提交
2807
void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2808
                                   SSL_CTX_npn_advertised_cb_func cb,
R
Rich Salz 已提交
2809
                                   void *arg)
2810
{
R
Rich Salz 已提交
2811 2812
    ctx->ext.npn_advertised_cb = cb;
    ctx->ext.npn_advertised_cb_arg = arg;
2813 2814 2815 2816
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
2817 2818
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
2819 2820 2821 2822 2823
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
2824
 */
R
Rich Salz 已提交
2825
void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2826
                               SSL_CTX_npn_select_cb_func cb,
R
Rich Salz 已提交
2827
                               void *arg)
2828
{
R
Rich Salz 已提交
2829 2830
    ctx->ext.npn_select_cb = cb;
    ctx->ext.npn_select_cb_arg = arg;
2831
}
2832
#endif
2833

2834 2835
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
2836
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2837 2838 2839
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
T
Todd Short 已提交
2840
                            unsigned int protos_len)
2841
{
R
Rich Salz 已提交
2842 2843 2844
    OPENSSL_free(ctx->ext.alpn);
    ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ctx->ext.alpn == NULL) {
2845
        SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2846
        return 1;
2847
    }
R
Rich Salz 已提交
2848
    ctx->ext.alpn_len = protos_len;
2849 2850 2851 2852 2853 2854

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
2855
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2856 2857 2858
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
T
Todd Short 已提交
2859
                        unsigned int protos_len)
2860
{
R
Rich Salz 已提交
2861 2862 2863
    OPENSSL_free(ssl->ext.alpn);
    ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ssl->ext.alpn == NULL) {
2864
        SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2865
        return 1;
2866
    }
R
Rich Salz 已提交
2867
    ssl->ext.alpn_len = protos_len;
2868 2869 2870 2871 2872 2873 2874 2875 2876 2877

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2878 2879
                                SSL_CTX_alpn_select_cb_func cb,
                                void *arg)
2880
{
R
Rich Salz 已提交
2881 2882
    ctx->ext.alpn_select_cb = cb;
    ctx->ext.alpn_select_cb_arg = arg;
2883 2884 2885
}

/*
F
FdaSilvaYY 已提交
2886 2887
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
 * On return it sets |*data| to point to |*len| bytes of protocol name
2888 2889 2890
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
2891
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
T
Todd Short 已提交
2892
                            unsigned int *len)
2893 2894 2895 2896 2897 2898 2899
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
2900
        *len = (unsigned int)ssl->s3->alpn_selected_len;
2901 2902
}

2903
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2904
                               const char *label, size_t llen,
2905
                               const unsigned char *context, size_t contextlen,
2906 2907
                               int use_context)
{
2908
    if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2909
        return -1;
B
Ben Laurie 已提交
2910

2911
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2912 2913
                                                       llen, context,
                                                       contextlen, use_context);
2914
}
B
Ben Laurie 已提交
2915

2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927
int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
                                     const char *label, size_t llen,
                                     const unsigned char *context,
                                     size_t contextlen)
{
    if (s->version != TLS1_3_VERSION)
        return 0;

    return tls13_export_keying_material_early(s, out, olen, label, llen,
                                              context, contextlen);
}

B
Ben Laurie 已提交
2928
static unsigned long ssl_session_hash(const SSL_SESSION *a)
2929
{
2930
    const unsigned char *session_id = a->session_id;
2931
    unsigned long l;
2932 2933 2934 2935 2936 2937 2938
    unsigned char tmp_storage[4];

    if (a->session_id_length < sizeof(tmp_storage)) {
        memset(tmp_storage, 0, sizeof(tmp_storage));
        memcpy(tmp_storage, a->session_id, a->session_id_length);
        session_id = tmp_storage;
    }
2939 2940

    l = (unsigned long)
2941 2942 2943 2944
        ((unsigned long)session_id[0]) |
        ((unsigned long)session_id[1] << 8L) |
        ((unsigned long)session_id[2] << 16L) |
        ((unsigned long)session_id[3] << 24L);
K
KaoruToda 已提交
2945
    return l;
2946 2947 2948 2949
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
2950
 * coarser function than this one) is changed, ensure
2951 2952 2953 2954 2955 2956 2957
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
2958
        return 1;
2959
    if (a->session_id_length != b->session_id_length)
2960
        return 1;
K
KaoruToda 已提交
2961
    return memcmp(a->session_id, b->session_id, a->session_id_length);
2962 2963 2964 2965
}

/*
 * These wrapper functions should remain rather than redeclaring
2966
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2967 2968 2969
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
2970

2971
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2972 2973 2974 2975 2976
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
K
KaoruToda 已提交
2977
        return NULL;
2978 2979
    }

2980 2981
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;
M
Matt Caswell 已提交
2982

2983 2984 2985 2986
    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
2987
    ret = OPENSSL_zalloc(sizeof(*ret));
2988 2989 2990 2991
    if (ret == NULL)
        goto err;

    ret->method = meth;
2992 2993
    ret->min_proto_version = 0;
    ret->max_proto_version = 0;
2994 2995
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
2996
    /* We take the system default. */
2997 2998
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
2999 3000 3001 3002 3003 3004
    ret->lock = CRYPTO_THREAD_lock_new();
    if (ret->lock == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ret);
        return NULL;
    }
3005 3006 3007 3008 3009
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
3010
    ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3011 3012 3013 3014 3015
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;
3016 3017 3018 3019 3020
#ifndef OPENSSL_NO_CT
    ret->ctlog_store = CTLOG_STORE_new();
    if (ret->ctlog_store == NULL)
        goto err;
#endif
3021 3022 3023 3024 3025 3026 3027

    if (!SSL_CTX_set_ciphersuites(ret,
            "TLS_AES_256_GCM_SHA384:"
            "TLS_CHACHA20_POLY1305_SHA256:"
            "TLS_AES_128_GCM_SHA256"))
        goto err;

V
Viktor Dukhovni 已提交
3028
    if (!ssl_create_cipher_list(ret->method,
3029
                                ret->tls13_ciphersuites,
E
Emilia Kasper 已提交
3030 3031 3032
                                &ret->cipher_list, &ret->cipher_list_by_id,
                                SSL_DEFAULT_CIPHER_LIST, ret->cert)
        || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3033 3034 3035 3036 3037
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
3038
    if (ret->param == NULL)
3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

3050
    if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3051 3052
        goto err;

3053 3054
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
        goto err;
3055 3056 3057 3058 3059 3060

    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3061
    ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3062

3063
    /* Setup RFC5077 ticket keys */
R
Rich Salz 已提交
3064 3065 3066 3067 3068 3069
    if ((RAND_bytes(ret->ext.tick_key_name,
                    sizeof(ret->ext.tick_key_name)) <= 0)
        || (RAND_bytes(ret->ext.tick_hmac_key,
                       sizeof(ret->ext.tick_hmac_key)) <= 0)
        || (RAND_bytes(ret->ext.tick_aes_key,
                       sizeof(ret->ext.tick_aes_key)) <= 0))
3070
        ret->options |= SSL_OP_NO_TICKET;
3071

3072 3073 3074 3075
    if (RAND_bytes(ret->ext.cookie_hmac_key,
                   sizeof(ret->ext.cookie_hmac_key)) <= 0)
        goto err;

B
Ben Laurie 已提交
3076
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
3077
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
3078
        goto err;
B
Ben Laurie 已提交
3079
#endif
3080
#ifndef OPENSSL_NO_ENGINE
3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
E
Emilia Kasper 已提交
3103 3104 3105 3106
    /*
     * Disable compression by default to prevent CRIME. Applications can
     * re-enable compression by configuring
     * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3107 3108 3109
     * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
     * middlebox compatibility by default. This may be disabled by default in
     * a later OpenSSL version.
E
Emilia Kasper 已提交
3110
     */
3111
    ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3112

R
Rich Salz 已提交
3113
    ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3114

3115
    /*
3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128 3129
     * We cannot usefully set a default max_early_data here (which gets
     * propagated in SSL_new(), for the following reason: setting the
     * SSL field causes tls_construct_stoc_early_data() to tell the
     * client that early data will be accepted when constructing a TLS 1.3
     * session ticket, and the client will accordingly send us early data
     * when using that ticket (if the client has early data to send).
     * However, in order for the early data to actually be consumed by
     * the application, the application must also have calls to
     * SSL_read_early_data(); otherwise we'll just skip past the early data
     * and ignore it.  So, since the application must add calls to
     * SSL_read_early_data(), we also require them to add
     * calls to SSL_CTX_set_max_early_data() in order to use early data,
     * eliminating the bandwidth-wasting early data in the case described
     * above.
3130
     */
3131
    ret->max_early_data = 0;
3132

3133
    return ret;
3134 3135 3136
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
3137
    SSL_CTX_free(ret);
3138
    return NULL;
3139
}
3140

3141
int SSL_CTX_up_ref(SSL_CTX *ctx)
3142
{
3143
    int i;
3144

3145
    if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3146 3147 3148 3149 3150
        return 0;

    REF_PRINT_COUNT("SSL_CTX", ctx);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
3151 3152
}

3153
void SSL_CTX_free(SSL_CTX *a)
3154 3155
{
    int i;
3156

3157 3158
    if (a == NULL)
        return;
3159

3160
    CRYPTO_DOWN_REF(&a->references, &i, a->lock);
R
Rich Salz 已提交
3161
    REF_PRINT_COUNT("SSL_CTX", a);
3162 3163
    if (i > 0)
        return;
R
Rich Salz 已提交
3164
    REF_ASSERT_ISNT(i < 0);
3165

R
Rich Salz 已提交
3166
    X509_VERIFY_PARAM_free(a->param);
3167
    dane_ctx_final(&a->dane);
3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
3182
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
3183
    X509_STORE_free(a->cert_store);
3184 3185 3186
#ifndef OPENSSL_NO_CT
    CTLOG_STORE_free(a->ctlog_store);
#endif
R
Rich Salz 已提交
3187 3188
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
3189
    sk_SSL_CIPHER_free(a->tls13_ciphersuites);
R
Rich Salz 已提交
3190
    ssl_cert_free(a->cert);
3191
    sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
R
Rich Salz 已提交
3192
    sk_X509_pop_free(a->extra_certs, X509_free);
3193
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
3194
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
3195
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
3196
#endif
B
Ben Laurie 已提交
3197
#ifndef OPENSSL_NO_SRP
3198
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
3199
#endif
3200
#ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
3201
    ENGINE_finish(a->client_cert_engine);
3202
#endif
B
Ben Laurie 已提交
3203

3204
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
3205 3206
    OPENSSL_free(a->ext.ecpointformats);
    OPENSSL_free(a->ext.supportedgroups);
B
Ben Laurie 已提交
3207
#endif
R
Rich Salz 已提交
3208
    OPENSSL_free(a->ext.alpn);
B
Ben Laurie 已提交
3209

3210 3211
    CRYPTO_THREAD_lock_free(a->lock);

3212 3213
    OPENSSL_free(a);
}
3214

3215
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3216 3217 3218 3219 3220 3221 3222 3223 3224
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

3225 3226 3227 3228 3229 3230 3231 3232 3233 3234
pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback;
}

void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback_userdata;
}

M
Matt Caswell 已提交
3235 3236 3237 3238 3239 3240 3241 3242 3243 3244
void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
{
    s->default_passwd_callback = cb;
}

void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
{
    s->default_passwd_callback_userdata = u;
}

3245 3246 3247 3248 3249 3250 3251 3252 3253 3254
pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
{
    return s->default_passwd_callback;
}

void *SSL_get_default_passwd_cb_userdata(SSL *s)
{
    return s->default_passwd_callback_userdata;
}

3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

E
Emilia Kasper 已提交
3275
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3276 3277 3278 3279 3280 3281 3282 3283
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
3284

3285
void ssl_set_masks(SSL *s)
3286
{
3287
    CERT *c = s->cert;
3288
    uint32_t *pvalid = s->s3->tmp.valid_flags;
D
Dr. Stephen Henson 已提交
3289
    int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3290
    unsigned long mask_k, mask_a;
3291
#ifndef OPENSSL_NO_EC
3292
    int have_ecc_cert, ecdsa_ok;
3293
#endif
3294 3295
    if (c == NULL)
        return;
3296

3297
#ifndef OPENSSL_NO_DH
3298
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3299
#else
3300
    dh_tmp = 0;
3301 3302
#endif

3303
    rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3304 3305
    rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3306
#ifndef OPENSSL_NO_EC
3307
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3308
#endif
3309 3310
    mask_k = 0;
    mask_a = 0;
3311

3312
#ifdef CIPHER_DEBUG
3313 3314
    fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
            dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3315 3316
#endif

M
Matt Caswell 已提交
3317
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
3318
    if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3319 3320 3321
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3322
    if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3323 3324 3325
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3326
    if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3327 3328 3329
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }
M
Matt Caswell 已提交
3330
#endif
3331

3332
    if (rsa_enc)
3333
        mask_k |= SSL_kRSA;
3334

3335 3336
    if (dh_tmp)
        mask_k |= SSL_kDHE;
3337

3338 3339 3340 3341 3342 3343 3344 3345
    /*
     * If we only have an RSA-PSS certificate allow RSA authentication
     * if TLS 1.2 and peer supports it.
     */

    if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
                && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
                && TLS1_get_version(s) == TLS1_2_VERSION))
3346
        mask_a |= SSL_aRSA;
3347

3348 3349 3350
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
    }
3351

3352
    mask_a |= SSL_aNULL;
3353

3354 3355 3356 3357
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
3358
#ifndef OPENSSL_NO_EC
3359
    if (have_ecc_cert) {
3360
        uint32_t ex_kusage;
D
Dr. Stephen Henson 已提交
3361
        ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3362
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3363
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3364
            ecdsa_ok = 0;
D
Dr. Stephen Henson 已提交
3365
        if (ecdsa_ok)
3366 3367
            mask_a |= SSL_aECDSA;
    }
D
Dr. Stephen Henson 已提交
3368 3369 3370 3371 3372
    /* Allow Ed25519 for TLS 1.2 if peer supports it */
    if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
            && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
            && TLS1_get_version(s) == TLS1_2_VERSION)
            mask_a |= SSL_aECDSA;
M
Matt Caswell 已提交
3373 3374 3375 3376 3377 3378

    /* Allow Ed448 for TLS 1.2 if peer supports it */
    if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
            && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
            && TLS1_get_version(s) == TLS1_2_VERSION)
            mask_a |= SSL_aECDSA;
3379
#endif
B
Bodo Möller 已提交
3380

3381
#ifndef OPENSSL_NO_EC
3382
    mask_k |= SSL_kECDHE;
B
Bodo Möller 已提交
3383
#endif
3384 3385

#ifndef OPENSSL_NO_PSK
3386 3387
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
3388 3389 3390 3391 3392 3393
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
3394 3395
#endif

3396 3397
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
3398
}
3399

3400 3401
#ifndef OPENSSL_NO_EC

3402
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3403
{
D
Dr. Stephen Henson 已提交
3404
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3405
        /* key usage, if present, must allow signing */
D
Dr. Stephen Henson 已提交
3406
        if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3407 3408 3409 3410 3411 3412 3413
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }
    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
3414

3415 3416
#endif

3417
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3418 3419
                                   size_t *serverinfo_length)
{
3420
    CERT_PKEY *cpk = s->s3->tmp.cert;
3421 3422
    *serverinfo_length = 0;

3423
    if (cpk == NULL || cpk->serverinfo == NULL)
3424 3425
        return 0;

3426 3427
    *serverinfo = cpk->serverinfo;
    *serverinfo_length = cpk->serverinfo_length;
3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

    i = s->session_ctx->session_cache_mode;
3443 3444 3445
    if ((i & mode) != 0
        && (!s->hit || SSL_IS_TLS13(s))
        && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3446
            || SSL_CTX_add_session(s->session_ctx, s->session))
3447
        && s->session_ctx->new_session_cb != NULL) {
3448
        SSL_SESSION_up_ref(s->session);
3449 3450 3451 3452 3453 3454
        if (!s->session_ctx->new_session_cb(s, s->session))
            SSL_SESSION_free(s->session);
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3455 3456 3457 3458 3459 3460 3461
        int *stat, val;
        if (mode & SSL_SESS_CACHE_CLIENT)
            stat = &s->session_ctx->stats.sess_connect_good;
        else
            stat = &s->session_ctx->stats.sess_accept_good;
        if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
            && (val & 0xff) == 0xff)
3462 3463 3464
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
    }
}
3465

3466
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3467 3468 3469
{
    return ctx->method;
}
3470

3471
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3472
{
K
KaoruToda 已提交
3473
    return s->method;
3474
}
3475

3476
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3477 3478 3479 3480
{
    int ret = 1;

    if (s->method != meth) {
3481
        const SSL_METHOD *sm = s->method;
E
Emilia Kasper 已提交
3482
        int (*hf) (SSL *) = s->handshake_func;
3483

3484
        if (sm->version == meth->version)
3485 3486
            s->method = meth;
        else {
3487
            sm->ssl_free(s);
3488 3489 3490 3491
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

3492
        if (hf == sm->ssl_connect)
3493
            s->handshake_func = meth->ssl_connect;
3494
        else if (hf == sm->ssl_accept)
3495 3496
            s->handshake_func = meth->ssl_accept;
    }
K
KaoruToda 已提交
3497
    return ret;
3498 3499 3500 3501 3502 3503 3504 3505 3506
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
K
KaoruToda 已提交
3507
        return SSL_ERROR_NONE;
3508 3509 3510 3511 3512 3513 3514

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
K
KaoruToda 已提交
3515
            return SSL_ERROR_SYSCALL;
3516
        else
K
KaoruToda 已提交
3517
            return SSL_ERROR_SSL;
3518 3519
    }

3520 3521 3522
    if (SSL_want_read(s)) {
        bio = SSL_get_rbio(s);
        if (BIO_should_read(bio))
K
KaoruToda 已提交
3523
            return SSL_ERROR_WANT_READ;
3524 3525 3526 3527 3528 3529 3530 3531 3532 3533
        else if (BIO_should_write(bio))
            /*
             * This one doesn't make too much sense ... We never try to write
             * to the rbio, and an application program where rbio and wbio
             * are separate couldn't even know what it should wait for.
             * However if we ever set s->rwstate incorrectly (so that we have
             * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
             * wbio *are* the same, this test works around that bug; so it
             * might be safer to keep it.
             */
K
KaoruToda 已提交
3534
            return SSL_ERROR_WANT_WRITE;
3535 3536 3537
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
K
KaoruToda 已提交
3538
                return SSL_ERROR_WANT_CONNECT;
3539
            else if (reason == BIO_RR_ACCEPT)
K
KaoruToda 已提交
3540
                return SSL_ERROR_WANT_ACCEPT;
3541
            else
K
KaoruToda 已提交
3542
                return SSL_ERROR_SYSCALL; /* unknown */
3543
        }
3544
    }
3545

3546
    if (SSL_want_write(s)) {
F
FdaSilvaYY 已提交
3547
        /* Access wbio directly - in order to use the buffered bio if present */
3548 3549
        bio = s->wbio;
        if (BIO_should_write(bio))
K
KaoruToda 已提交
3550
            return SSL_ERROR_WANT_WRITE;
3551
        else if (BIO_should_read(bio))
3552
            /*
3553
             * See above (SSL_want_read(s) with BIO_should_write(bio))
3554
             */
K
KaoruToda 已提交
3555
            return SSL_ERROR_WANT_READ;
3556 3557 3558
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
K
KaoruToda 已提交
3559
                return SSL_ERROR_WANT_CONNECT;
3560
            else if (reason == BIO_RR_ACCEPT)
K
KaoruToda 已提交
3561
                return SSL_ERROR_WANT_ACCEPT;
3562
            else
K
KaoruToda 已提交
3563
                return SSL_ERROR_SYSCALL;
3564
        }
M
Matt Caswell 已提交
3565
    }
B
Benjamin Kaduk 已提交
3566
    if (SSL_want_x509_lookup(s))
K
KaoruToda 已提交
3567
        return SSL_ERROR_WANT_X509_LOOKUP;
B
Benjamin Kaduk 已提交
3568
    if (SSL_want_async(s))
3569
        return SSL_ERROR_WANT_ASYNC;
B
Benjamin Kaduk 已提交
3570
    if (SSL_want_async_job(s))
3571
        return SSL_ERROR_WANT_ASYNC_JOB;
3572 3573
    if (SSL_want_client_hello_cb(s))
        return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3574 3575 3576

    if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
        (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
K
KaoruToda 已提交
3577
        return SSL_ERROR_ZERO_RETURN;
3578

K
KaoruToda 已提交
3579
    return SSL_ERROR_SYSCALL;
3580
}
3581

M
Matt Caswell 已提交
3582 3583 3584 3585 3586 3587 3588 3589 3590 3591 3592
static int ssl_do_handshake_intern(void *vargs)
{
    struct ssl_async_args *args;
    SSL *s;

    args = (struct ssl_async_args *)vargs;
    s = args->s;

    return s->handshake_func(s);
}

3593
int SSL_do_handshake(SSL *s)
3594 3595 3596 3597 3598
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
M
Matt Caswell 已提交
3599
        return -1;
3600 3601
    }

3602
    ossl_statem_check_finish_init(s, -1);
3603

3604
    s->method->ssl_renegotiate_check(s, 0);
3605

3606 3607 3608 3609 3610 3611
    if (SSL_is_server(s)) {
        /* clear SNI settings at server-side */
        OPENSSL_free(s->ext.hostname);
        s->ext.hostname = NULL;
    }

3612
    if (SSL_in_init(s) || SSL_in_before(s)) {
3613
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
3614 3615 3616 3617
            struct ssl_async_args args;

            args.s = s;

3618
            ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
M
Matt Caswell 已提交
3619 3620 3621
        } else {
            ret = s->handshake_func(s);
        }
3622
    }
M
Matt Caswell 已提交
3623
    return ret;
3624 3625
}

3626
void SSL_set_accept_state(SSL *s)
3627 3628 3629
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
3630
    ossl_statem_clear(s);
3631
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
3632
    clear_ciphers(s);
3633
}
3634

3635
void SSL_set_connect_state(SSL *s)
3636 3637 3638
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
3639
    ossl_statem_clear(s);
3640
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
3641
    clear_ciphers(s);
3642
}
3643

3644
int ssl_undefined_function(SSL *s)
3645 3646
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3647
    return 0;
3648
}
3649

3650
int ssl_undefined_void_function(void)
3651 3652 3653
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3654
    return 0;
3655
}
3656

B
Ben Laurie 已提交
3657
int ssl_undefined_const_function(const SSL *s)
3658
{
K
KaoruToda 已提交
3659
    return 0;
3660
}
B
Ben Laurie 已提交
3661

3662
const SSL_METHOD *ssl_bad_method(int ver)
3663 3664
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3665
    return NULL;
3666
}
3667

3668
const char *ssl_protocol_to_string(int version)
3669
{
M
Matt Caswell 已提交
3670 3671 3672
    switch(version)
    {
    case TLS1_3_VERSION:
3673
        return "TLSv1.3";
M
Matt Caswell 已提交
3674 3675

    case TLS1_2_VERSION:
3676
        return "TLSv1.2";
M
Matt Caswell 已提交
3677 3678

    case TLS1_1_VERSION:
3679
        return "TLSv1.1";
M
Matt Caswell 已提交
3680 3681

    case TLS1_VERSION:
3682
        return "TLSv1";
M
Matt Caswell 已提交
3683 3684

    case SSL3_VERSION:
3685
        return "SSLv3";
M
Matt Caswell 已提交
3686 3687

    case DTLS1_BAD_VER:
3688
        return "DTLSv0.9";
M
Matt Caswell 已提交
3689 3690

    case DTLS1_VERSION:
3691
        return "DTLSv1";
M
Matt Caswell 已提交
3692 3693

    case DTLS1_2_VERSION:
3694
        return "DTLSv1.2";
M
Matt Caswell 已提交
3695 3696 3697 3698

    default:
        return "unknown";
    }
3699
}
3700

3701 3702
const char *SSL_get_version(const SSL *s)
{
3703
    return ssl_protocol_to_string(s->version);
3704 3705
}

3706
SSL *SSL_dup(SSL *s)
3707 3708 3709 3710 3711 3712
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
    SSL *ret;
    int i;

3713 3714
    /* If we're not quiescent, just up_ref! */
    if (!SSL_in_init(s) || !SSL_in_before(s)) {
3715
        CRYPTO_UP_REF(&s->references, &i, s->lock);
3716 3717 3718 3719 3720 3721
        return s;
    }

    /*
     * Otherwise, copy configuration state, and session if set.
     */
3722
    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
K
KaoruToda 已提交
3723
        return NULL;
3724 3725

    if (s->session != NULL) {
3726 3727 3728 3729
        /*
         * Arranges to share the same session via up_ref.  This "copies"
         * session-id, SSL_METHOD, sid_ctx, and 'cert'
         */
V
Viktor Dukhovni 已提交
3730
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
3731
            goto err;
3732 3733 3734 3735 3736 3737 3738
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */
3739 3740
        if (!SSL_set_ssl_method(ret, s->method))
            goto err;
3741 3742

        if (s->cert != NULL) {
R
Rich Salz 已提交
3743
            ssl_cert_free(ret->cert);
3744 3745 3746 3747 3748
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

3749 3750
        if (!SSL_set_session_id_context(ret, s->sid_ctx,
                                        (int)s->sid_ctx_length))
M
Matt Caswell 已提交
3751
            goto err;
3752 3753
    }

3754 3755
    if (!ssl_dane_dup(ret, s))
        goto err;
3756
    ret->version = s->version;
3757 3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777 3778 3779 3780 3781
    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
3782 3783
        } else {
            BIO_up_ref(ret->rbio);
3784
            ret->wbio = ret->rbio;
3785
        }
3786
    }
3787

3788
    ret->server = s->server;
3789 3790 3791 3792 3793 3794
    if (s->handshake_func) {
        if (s->server)
            SSL_set_accept_state(ret);
        else
            SSL_set_connect_state(ret);
    }
3795 3796 3797
    ret->shutdown = s->shutdown;
    ret->hit = s->hit;

M
Matt Caswell 已提交
3798 3799 3800
    ret->default_passwd_callback = s->default_passwd_callback;
    ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;

3801 3802 3803 3804 3805 3806 3807 3808 3809 3810 3811 3812 3813
    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
3814 3815
    if (s->ca_names != NULL) {
        if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3816
            goto err;
3817
        ret->ca_names = sk;
3818 3819 3820 3821 3822 3823 3824 3825
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            xn = sk_X509_NAME_value(sk, i);
            if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
                X509_NAME_free(xn);
                goto err;
            }
        }
    }
R
Rich Salz 已提交
3826
    return ret;
3827 3828

 err:
R
Rich Salz 已提交
3829 3830
    SSL_free(ret);
    return NULL;
3831
}
3832

3833
void ssl_clear_cipher_ctx(SSL *s)
3834 3835
{
    if (s->enc_read_ctx != NULL) {
3836
        EVP_CIPHER_CTX_free(s->enc_read_ctx);
3837 3838 3839
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
3840
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
3841 3842
        s->enc_write_ctx = NULL;
    }
3843
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
3844 3845 3846 3847
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
3848 3849
#endif
}
3850

B
Ben Laurie 已提交
3851
X509 *SSL_get_certificate(const SSL *s)
3852 3853
{
    if (s->cert != NULL)
K
KaoruToda 已提交
3854
        return s->cert->key->x509;
3855
    else
K
KaoruToda 已提交
3856
        return NULL;
3857
}
3858

3859
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3860 3861
{
    if (s->cert != NULL)
K
KaoruToda 已提交
3862
        return s->cert->key->privatekey;
3863
    else
K
KaoruToda 已提交
3864
        return NULL;
3865
}
3866

3867
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3868 3869 3870 3871 3872 3873
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
3874 3875

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3876 3877 3878 3879 3880 3881
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
3882

3883
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3884 3885
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
K
KaoruToda 已提交
3886 3887
        return s->session->cipher;
    return NULL;
3888 3889
}

B
Benjamin Kaduk 已提交
3890 3891 3892 3893 3894
const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
{
    return s->s3->tmp.new_cipher;
}

3895
const COMP_METHOD *SSL_get_current_compression(SSL *s)
3896
{
R
Rich Salz 已提交
3897 3898 3899 3900 3901
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
3902
}
3903 3904

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3905
{
R
Rich Salz 已提交
3906 3907 3908 3909
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
3910
#endif
R
Rich Salz 已提交
3911
}
3912

M
Matt Caswell 已提交
3913
int ssl_init_wbio_buffer(SSL *s)
3914 3915 3916
{
    BIO *bbio;

3917 3918 3919
    if (s->bbio != NULL) {
        /* Already buffered. */
        return 1;
3920
    }
M
Matt Caswell 已提交
3921

3922 3923 3924
    bbio = BIO_new(BIO_f_buffer());
    if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
        BIO_free(bbio);
3925
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
M
Matt Caswell 已提交
3926
        return 0;
3927
    }
3928 3929
    s->bbio = bbio;
    s->wbio = BIO_push(bbio, s->wbio);
M
Matt Caswell 已提交
3930 3931

    return 1;
3932
}
3933

3934
int ssl_free_wbio_buffer(SSL *s)
3935
{
R
Rich Salz 已提交
3936
    /* callers ensure s is never null */
3937
    if (s->bbio == NULL)
3938
        return 1;
3939

3940
    s->wbio = BIO_pop(s->wbio);
3941 3942
    if (!ossl_assert(s->wbio != NULL))
        return 0;
3943 3944
    BIO_free(s->bbio);
    s->bbio = NULL;
3945 3946

    return 1;
3947 3948 3949 3950 3951 3952
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
3953

B
Ben Laurie 已提交
3954
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3955
{
K
KaoruToda 已提交
3956
    return ctx->quiet_shutdown;
3957
}
3958

3959 3960 3961 3962
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
3963

B
Ben Laurie 已提交
3964
int SSL_get_quiet_shutdown(const SSL *s)
3965
{
K
KaoruToda 已提交
3966
    return s->quiet_shutdown;
3967
}
3968

3969 3970 3971 3972
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
3973

B
Ben Laurie 已提交
3974
int SSL_get_shutdown(const SSL *s)
3975
{
3976
    return s->shutdown;
3977
}
3978

B
Ben Laurie 已提交
3979
int SSL_version(const SSL *s)
3980
{
3981 3982 3983 3984 3985 3986
    return s->version;
}

int SSL_client_version(const SSL *s)
{
    return s->client_version;
3987
}
3988

B
Ben Laurie 已提交
3989
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3990
{
3991
    return ssl->ctx;
3992 3993 3994 3995
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
3996
    CERT *new_cert;
3997 3998 3999
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
4000
        ctx = ssl->session_ctx;
K
Kurt Roeckx 已提交
4001 4002 4003
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
4004
    }
4005 4006 4007 4008 4009 4010

    if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
        ssl_cert_free(new_cert);
        return NULL;
    }

K
Kurt Roeckx 已提交
4011 4012
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
4013 4014 4015 4016 4017

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
4018 4019
    if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
        return NULL;
4020 4021 4022 4023 4024 4025 4026 4027 4028 4029 4030 4031 4032 4033

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

4034
    SSL_CTX_up_ref(ctx);
E
Emilia Kasper 已提交
4035
    SSL_CTX_free(ssl->ctx);     /* decrement reference count */
4036 4037
    ssl->ctx = ctx;

4038
    return ssl->ctx;
4039
}
4040

4041
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4042
{
K
KaoruToda 已提交
4043
    return X509_STORE_set_default_paths(ctx->cert_store);
4044
}
4045

4046 4047 4048 4049 4050 4051 4052 4053 4054 4055 4056 4057 4058 4059 4060 4061 4062 4063 4064 4065 4066 4067 4068 4069 4070 4071 4072 4073 4074 4075 4076
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

4077
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4078 4079
                                  const char *CApath)
{
K
KaoruToda 已提交
4080
    return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4081
}
4082

B
Ben Laurie 已提交
4083
void SSL_set_info_callback(SSL *ssl,
4084 4085 4086 4087 4088 4089 4090 4091 4092 4093 4094 4095 4096 4097
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
4098

4099 4100 4101 4102
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
4103

B
Ben Laurie 已提交
4104
long SSL_get_verify_result(const SSL *ssl)
4105
{
K
KaoruToda 已提交
4106
    return ssl->verify_result;
4107 4108
}

4109
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4110
{
4111
    if (outlen == 0)
4112 4113 4114 4115
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
4116
    return outlen;
4117 4118
}

4119
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4120
{
4121
    if (outlen == 0)
4122 4123 4124 4125
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
4126
    return outlen;
4127 4128
}

4129
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
E
Emilia Kasper 已提交
4130
                                  unsigned char *out, size_t outlen)
4131
{
4132 4133
    if (outlen == 0)
        return session->master_key_length;
4134
    if (outlen > session->master_key_length)
4135 4136
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
4137
    return outlen;
4138 4139
}

4140
int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
M
Matt Caswell 已提交
4141 4142 4143 4144 4145 4146 4147 4148 4149 4150 4151
                                size_t len)
{
    if (len > sizeof(sess->master_key))
        return 0;

    memcpy(sess->master_key, in, len);
    sess->master_key_length = len;
    return 1;
}


4152 4153
int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
K
KaoruToda 已提交
4154
    return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4155 4156 4157 4158
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
K
KaoruToda 已提交
4159
    return CRYPTO_get_ex_data(&s->ex_data, idx);
4160 4161 4162 4163
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
K
KaoruToda 已提交
4164
    return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4165 4166 4167 4168
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
K
KaoruToda 已提交
4169
    return CRYPTO_get_ex_data(&s->ex_data, idx);
4170
}
4171

B
Ben Laurie 已提交
4172
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4173
{
K
KaoruToda 已提交
4174
    return ctx->cert_store;
4175
}
4176

4177 4178
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
4179
    X509_STORE_free(ctx->cert_store);
4180 4181
    ctx->cert_store = store;
}
4182

T
Todd Short 已提交
4183 4184 4185 4186 4187 4188 4189
void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
    if (store != NULL)
        X509_STORE_up_ref(store);
    SSL_CTX_set_cert_store(ctx, store);
}

B
Ben Laurie 已提交
4190
int SSL_want(const SSL *s)
4191
{
K
KaoruToda 已提交
4192
    return s->rwstate;
4193
}
4194

4195
/**
4196 4197 4198 4199 4200
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

4201
#ifndef OPENSSL_NO_DH
4202 4203 4204 4205 4206 4207
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
4208

4209 4210 4211 4212 4213
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
4214
#endif
4215

4216 4217
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4218 4219
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
E
Emilia Kasper 已提交
4220
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4221 4222
        return 0;
    }
4223
    OPENSSL_free(ctx->cert->psk_identity_hint);
4224
    if (identity_hint != NULL) {
R
Rich Salz 已提交
4225
        ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4226
        if (ctx->cert->psk_identity_hint == NULL)
4227 4228
            return 0;
    } else
4229
        ctx->cert->psk_identity_hint = NULL;
4230 4231
    return 1;
}
4232 4233

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4234 4235 4236 4237 4238 4239 4240 4241
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
4242
    OPENSSL_free(s->cert->psk_identity_hint);
4243
    if (identity_hint != NULL) {
R
Rich Salz 已提交
4244
        s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4245
        if (s->cert->psk_identity_hint == NULL)
4246 4247
            return 0;
    } else
4248
        s->cert->psk_identity_hint = NULL;
4249 4250
    return 1;
}
4251 4252

const char *SSL_get_psk_identity_hint(const SSL *s)
4253 4254 4255
{
    if (s == NULL || s->session == NULL)
        return NULL;
K
KaoruToda 已提交
4256
    return s->session->psk_identity_hint;
4257
}
4258 4259

const char *SSL_get_psk_identity(const SSL *s)
4260 4261 4262
{
    if (s == NULL || s->session == NULL)
        return NULL;
K
KaoruToda 已提交
4263
    return s->session->psk_identity;
4264
}
N
Nils Larsch 已提交
4265

4266
void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4267 4268 4269
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4270

4271
void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4272 4273 4274
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4275

4276
void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4277 4278 4279
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
4280

4281
void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4282 4283 4284 4285 4286
{
    ctx->psk_server_callback = cb;
}
#endif

4287 4288 4289 4290 4291 4292 4293 4294 4295 4296 4297 4298 4299 4300 4301 4302 4303 4304 4305 4306 4307 4308
void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
{
    s->psk_find_session_cb = cb;
}

void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
                                           SSL_psk_find_session_cb_func cb)
{
    ctx->psk_find_session_cb = cb;
}

void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
{
    s->psk_use_session_cb = cb;
}

void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
                                           SSL_psk_use_session_cb_func cb)
{
    ctx->psk_use_session_cb = cb;
}

4309 4310 4311 4312 4313 4314 4315 4316 4317 4318 4319 4320 4321 4322 4323
void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
4324

4325
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4326 4327 4328 4329 4330 4331 4332 4333
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

4334
void SSL_set_not_resumable_session_callback(SSL *ssl,
4335 4336 4337 4338 4339 4340 4341
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

T
Todd Short 已提交
4342 4343 4344 4345 4346 4347 4348 4349 4350 4351 4352 4353 4354 4355 4356 4357 4358 4359 4360 4361 4362 4363 4364 4365 4366 4367 4368 4369 4370 4371 4372 4373 4374 4375 4376 4377 4378 4379 4380 4381 4382 4383 4384 4385 4386 4387 4388 4389 4390 4391 4392 4393 4394 4395 4396 4397 4398 4399
void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
                                         size_t (*cb) (SSL *ssl, int type,
                                                       size_t len, void *arg))
{
    ctx->record_padding_cb = cb;
}

void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
{
    ctx->record_padding_arg = arg;
}

void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
{
    return ctx->record_padding_arg;
}

int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ctx->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ctx->block_padding = block_size;
    else
        return 0;
    return 1;
}

void SSL_set_record_padding_callback(SSL *ssl,
                                     size_t (*cb) (SSL *ssl, int type,
                                                   size_t len, void *arg))
{
    ssl->record_padding_cb = cb;
}

void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
{
    ssl->record_padding_arg = arg;
}

void *SSL_get_record_padding_callback_arg(SSL *ssl)
{
    return ssl->record_padding_arg;
}

int SSL_set_block_padding(SSL *ssl, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ssl->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ssl->block_padding = block_size;
    else
        return 0;
    return 1;
}

4400 4401
/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
F
FdaSilvaYY 已提交
4402
 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
F
FdaSilvaYY 已提交
4403
 * If EVP_MD pointer is passed, initializes ctx with this |md|.
F
FdaSilvaYY 已提交
4404
 * Returns the newly allocated ctx;
B
Ben Laurie 已提交
4405
 */
4406

4407
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4408
{
4409
    ssl_clear_hash_ctx(hash);
4410
    *hash = EVP_MD_CTX_new();
4411
    if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4412
        EVP_MD_CTX_free(*hash);
4413 4414 4415
        *hash = NULL;
        return NULL;
    }
4416
    return *hash;
4417
}
4418 4419

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4420 4421
{

4422
    EVP_MD_CTX_free(*hash);
4423
    *hash = NULL;
4424
}
4425

4426
/* Retrieve handshake hashes */
4427 4428
int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
                       size_t *hashlen)
4429
{
4430
    EVP_MD_CTX *ctx = NULL;
4431
    EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4432 4433 4434
    int hashleni = EVP_MD_CTX_size(hdgst);
    int ret = 0;

4435 4436 4437
    if (hashleni < 0 || (size_t)hashleni > outlen) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
                 ERR_R_INTERNAL_ERROR);
4438
        goto err;
4439
    }
4440

4441
    ctx = EVP_MD_CTX_new();
4442
    if (ctx == NULL)
4443
        goto err;
4444

4445
    if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4446 4447 4448
        || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
                 ERR_R_INTERNAL_ERROR);
4449
        goto err;
4450
    }
4451 4452 4453 4454

    *hashlen = hashleni;

    ret = 1;
4455
 err:
4456
    EVP_MD_CTX_free(ctx);
4457 4458 4459
    return ret;
}

4460
int SSL_session_reused(SSL *s)
4461 4462 4463
{
    return s->hit;
}
4464

4465
int SSL_is_server(const SSL *s)
4466 4467 4468
{
    return s->server;
}
4469

R
Rich Salz 已提交
4470 4471 4472 4473 4474 4475 4476 4477 4478
#if OPENSSL_API_COMPAT < 0x10100000L
void SSL_set_debug(SSL *s, int debug)
{
    /* Old function was do-nothing anyway... */
    (void)s;
    (void)debug;
}
#endif

D
Dr. Stephen Henson 已提交
4479
void SSL_set_security_level(SSL *s, int level)
4480 4481 4482
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4483 4484

int SSL_get_security_level(const SSL *s)
4485 4486 4487
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4488

4489
void SSL_set_security_callback(SSL *s,
E
Emilia Kasper 已提交
4490 4491 4492
                               int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                          int op, int bits, int nid,
                                          void *other, void *ex))
4493 4494 4495
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4496

E
Emilia Kasper 已提交
4497 4498 4499 4500
int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
                                                const SSL_CTX *ctx, int op,
                                                int bits, int nid, void *other,
                                                void *ex) {
4501 4502
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4503 4504

void SSL_set0_security_ex_data(SSL *s, void *ex)
4505 4506 4507
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4508 4509

void *SSL_get0_security_ex_data(const SSL *s)
4510 4511 4512
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4513 4514

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4515 4516 4517
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4518 4519

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4520 4521 4522
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4523

4524
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4525 4526 4527
                                   int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                              int op, int bits, int nid,
                                              void *other, void *ex))
4528 4529 4530
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4531

K
Kurt Roeckx 已提交
4532 4533
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
                                                          const SSL_CTX *ctx,
4534 4535 4536 4537 4538 4539
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4540 4541

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4542 4543 4544
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4545 4546

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4547 4548 4549
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4550

4551 4552 4553 4554 4555 4556 4557 4558 4559
/*
 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
 * can return unsigned long, instead of the generic long return value from the
 * control interface.
 */
unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
{
    return ctx->options;
}
E
Emilia Kasper 已提交
4560 4561

unsigned long SSL_get_options(const SSL *s)
4562 4563 4564
{
    return s->options;
}
E
Emilia Kasper 已提交
4565

4566 4567 4568 4569
unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options |= op;
}
E
Emilia Kasper 已提交
4570

4571 4572 4573 4574
unsigned long SSL_set_options(SSL *s, unsigned long op)
{
    return s->options |= op;
}
E
Emilia Kasper 已提交
4575

4576 4577 4578 4579
unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options &= ~op;
}
E
Emilia Kasper 已提交
4580

4581 4582 4583 4584 4585
unsigned long SSL_clear_options(SSL *s, unsigned long op)
{
    return s->options &= ~op;
}

4586 4587 4588 4589 4590
STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
{
    return s->verified_chain;
}

4591
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4592 4593 4594 4595 4596 4597 4598 4599 4600 4601

#ifndef OPENSSL_NO_CT

/*
 * Moves SCTs from the |src| stack to the |dst| stack.
 * The source of each SCT will be set to |origin|.
 * If |dst| points to a NULL pointer, a new stack will be created and owned by
 * the caller.
 * Returns the number of SCTs moved, or a negative integer if an error occurs.
 */
E
Emilia Kasper 已提交
4602 4603
static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
                        sct_source_t origin)
4604 4605 4606 4607 4608 4609 4610 4611 4612 4613 4614 4615 4616 4617 4618 4619 4620 4621 4622 4623 4624 4625
{
    int scts_moved = 0;
    SCT *sct = NULL;

    if (*dst == NULL) {
        *dst = sk_SCT_new_null();
        if (*dst == NULL) {
            SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
            goto err;
        }
    }

    while ((sct = sk_SCT_pop(src)) != NULL) {
        if (SCT_set_source(sct, origin) != 1)
            goto err;

        if (sk_SCT_push(*dst, sct) <= 0)
            goto err;
        scts_moved += 1;
    }

    return scts_moved;
E
Emilia Kasper 已提交
4626
 err:
4627
    if (sct != NULL)
E
Emilia Kasper 已提交
4628
        sk_SCT_push(src, sct);  /* Put the SCT back */
4629
    return -1;
4630 4631 4632
}

/*
E
Emilia Kasper 已提交
4633
 * Look for data collected during ServerHello and parse if found.
4634
 * Returns the number of SCTs extracted.
E
Emilia Kasper 已提交
4635
 */
4636 4637 4638 4639
static int ct_extract_tls_extension_scts(SSL *s)
{
    int scts_extracted = 0;

R
Rich Salz 已提交
4640 4641 4642
    if (s->ext.scts != NULL) {
        const unsigned char *p = s->ext.scts;
        STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4643 4644 4645 4646 4647 4648 4649 4650 4651 4652 4653 4654 4655 4656 4657 4658 4659 4660 4661

        scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Checks for an OCSP response and then attempts to extract any SCTs found if it
 * contains an SCT X509 extension. They will be stored in |s->scts|.
 * Returns:
 * - The number of SCTs extracted, assuming an OCSP response exists.
 * - 0 if no OCSP response exists or it contains no SCTs.
 * - A negative integer if an error occurs.
 */
static int ct_extract_ocsp_response_scts(SSL *s)
{
E
Emilia Kasper 已提交
4662
# ifndef OPENSSL_NO_OCSP
4663 4664 4665 4666 4667 4668 4669
    int scts_extracted = 0;
    const unsigned char *p;
    OCSP_BASICRESP *br = NULL;
    OCSP_RESPONSE *rsp = NULL;
    STACK_OF(SCT) *scts = NULL;
    int i;

R
Rich Salz 已提交
4670
    if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4671 4672
        goto err;

R
Rich Salz 已提交
4673 4674
    p = s->ext.ocsp.resp;
    rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4675 4676 4677 4678 4679 4680 4681 4682 4683 4684 4685 4686 4687
    if (rsp == NULL)
        goto err;

    br = OCSP_response_get1_basic(rsp);
    if (br == NULL)
        goto err;

    for (i = 0; i < OCSP_resp_count(br); ++i) {
        OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);

        if (single == NULL)
            continue;

E
Emilia Kasper 已提交
4688 4689 4690 4691
        scts =
            OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4692 4693 4694
        if (scts_extracted < 0)
            goto err;
    }
E
Emilia Kasper 已提交
4695
 err:
4696 4697 4698 4699
    SCT_LIST_free(scts);
    OCSP_BASICRESP_free(br);
    OCSP_RESPONSE_free(rsp);
    return scts_extracted;
E
Emilia Kasper 已提交
4700
# else
M
Matt Caswell 已提交
4701 4702
    /* Behave as if no OCSP response exists */
    return 0;
E
Emilia Kasper 已提交
4703
# endif
4704 4705 4706 4707 4708 4709 4710 4711 4712 4713
}

/*
 * Attempts to extract SCTs from the peer certificate.
 * Return the number of SCTs extracted, or a negative integer if an error
 * occurs.
 */
static int ct_extract_x509v3_extension_scts(SSL *s)
{
    int scts_extracted = 0;
4714
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4715 4716 4717 4718 4719 4720 4721 4722 4723 4724 4725 4726 4727 4728 4729 4730 4731 4732 4733 4734 4735 4736 4737 4738 4739 4740 4741 4742 4743 4744

    if (cert != NULL) {
        STACK_OF(SCT) *scts =
            X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);

        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
 * response (if it exists) and X509v3 extensions in the certificate.
 * Returns NULL if an error occurs.
 */
const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
{
    if (!s->scts_parsed) {
        if (ct_extract_tls_extension_scts(s) < 0 ||
            ct_extract_ocsp_response_scts(s) < 0 ||
            ct_extract_x509v3_extension_scts(s) < 0)
            goto err;

        s->scts_parsed = 1;
    }
    return s->scts;
E
Emilia Kasper 已提交
4745
 err:
4746 4747 4748
    return NULL;
}

E
Emilia Kasper 已提交
4749
static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4750
                         const STACK_OF(SCT) *scts, void *unused_arg)
4751
{
4752 4753 4754
    return 1;
}

E
Emilia Kasper 已提交
4755
static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4756 4757 4758 4759
                     const STACK_OF(SCT) *scts, void *unused_arg)
{
    int count = scts != NULL ? sk_SCT_num(scts) : 0;
    int i;
4760

4761 4762 4763 4764 4765 4766 4767 4768 4769 4770 4771 4772 4773 4774
    for (i = 0; i < count; ++i) {
        SCT *sct = sk_SCT_value(scts, i);
        int status = SCT_get_validation_status(sct);

        if (status == SCT_VALIDATION_STATUS_VALID)
            return 1;
    }
    SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
    return 0;
}

int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
                                   void *arg)
{
4775 4776 4777 4778 4779
    /*
     * Since code exists that uses the custom extension handler for CT, look
     * for this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
E
Emilia Kasper 已提交
4780 4781
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4782 4783
        SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4784
        return 0;
4785 4786 4787
    }

    if (callback != NULL) {
E
Emilia Kasper 已提交
4788 4789 4790
        /*
         * If we are validating CT, then we MUST accept SCTs served via OCSP
         */
4791
        if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4792
            return 0;
4793 4794
    }

4795 4796 4797 4798
    s->ct_validation_callback = callback;
    s->ct_validation_callback_arg = arg;

    return 1;
4799 4800
}

4801
int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4802
                                       ssl_ct_validation_cb callback, void *arg)
4803 4804 4805 4806 4807 4808
{
    /*
     * Since code exists that uses the custom extension handler for CT, look for
     * this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
E
Emilia Kasper 已提交
4809 4810
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4811 4812
        SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4813
        return 0;
4814 4815 4816 4817
    }

    ctx->ct_validation_callback = callback;
    ctx->ct_validation_callback_arg = arg;
4818
    return 1;
4819 4820
}

4821
int SSL_ct_is_enabled(const SSL *s)
4822
{
4823
    return s->ct_validation_callback != NULL;
4824 4825
}

4826
int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4827
{
4828
    return ctx->ct_validation_callback != NULL;
4829 4830
}

4831
int ssl_validate_ct(SSL *s)
4832 4833
{
    int ret = 0;
4834
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4835
    X509 *issuer;
4836
    SSL_DANE *dane = &s->dane;
4837 4838 4839
    CT_POLICY_EVAL_CTX *ctx = NULL;
    const STACK_OF(SCT) *scts;

4840 4841 4842 4843 4844 4845 4846 4847 4848 4849 4850 4851 4852
    /*
     * If no callback is set, the peer is anonymous, or its chain is invalid,
     * skip SCT validation - just return success.  Applications that continue
     * handshakes without certificates, with unverified chains, or pinned leaf
     * certificates are outside the scope of the WebPKI and CT.
     *
     * The above exclusions notwithstanding the vast majority of peers will
     * have rather ordinary certificate chains validated by typical
     * applications that perform certificate verification and therefore will
     * process SCTs when enabled.
     */
    if (s->ct_validation_callback == NULL || cert == NULL ||
        s->verify_result != X509_V_OK ||
E
Emilia Kasper 已提交
4853
        s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4854 4855
        return 1;

4856 4857 4858 4859 4860 4861 4862 4863 4864 4865
    /*
     * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
     * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
     */
    if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
        switch (dane->mtlsa->usage) {
        case DANETLS_USAGE_DANE_TA:
        case DANETLS_USAGE_DANE_EE:
            return 1;
        }
4866 4867 4868 4869
    }

    ctx = CT_POLICY_EVAL_CTX_new();
    if (ctx == NULL) {
4870 4871
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
                 ERR_R_MALLOC_FAILURE);
4872 4873 4874
        goto end;
    }

4875
    issuer = sk_X509_value(s->verified_chain, 1);
R
Rob Percival 已提交
4876 4877 4878
    CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
    CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
    CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4879 4880
    CT_POLICY_EVAL_CTX_set_time(
            ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4881 4882 4883

    scts = SSL_get0_peer_scts(s);

4884 4885 4886 4887 4888 4889 4890 4891 4892
    /*
     * This function returns success (> 0) only when all the SCTs are valid, 0
     * when some are invalid, and < 0 on various internal errors (out of
     * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
     * reason to abort the handshake, that decision is up to the callback.
     * Therefore, we error out only in the unexpected case that the return
     * value is negative.
     *
     * XXX: One might well argue that the return value of this function is an
F
FdaSilvaYY 已提交
4893
     * unfortunate design choice.  Its job is only to determine the validation
4894 4895 4896 4897 4898
     * status of each of the provided SCTs.  So long as it correctly separates
     * the wheat from the chaff it should return success.  Failure in this case
     * ought to correspond to an inability to carry out its duties.
     */
    if (SCT_LIST_validate(scts, ctx) < 0) {
4899 4900
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
                 SSL_R_SCT_VERIFICATION_FAILED);
4901 4902 4903 4904 4905
        goto end;
    }

    ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
    if (ret < 0)
E
Emilia Kasper 已提交
4906
        ret = 0;                /* This function returns 0 on failure */
4907 4908 4909
    if (!ret)
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
                 SSL_R_CALLBACK_FAILED);
4910

E
Emilia Kasper 已提交
4911
 end:
4912
    CT_POLICY_EVAL_CTX_free(ctx);
4913 4914 4915 4916 4917 4918 4919 4920 4921 4922 4923 4924 4925 4926 4927 4928 4929
    /*
     * With SSL_VERIFY_NONE the session may be cached and re-used despite a
     * failure return code here.  Also the application may wish the complete
     * the handshake, and then disconnect cleanly at a higher layer, after
     * checking the verification status of the completed connection.
     *
     * We therefore force a certificate verification failure which will be
     * visible via SSL_get_verify_result() and cached as part of any resumed
     * session.
     *
     * Note: the permissive callback is for information gathering only, always
     * returns success, and does not affect verification status.  Only the
     * strict callback or a custom application-specified callback can trigger
     * connection failure or record a verification error.
     */
    if (ret <= 0)
        s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4930 4931 4932
    return ret;
}

4933 4934 4935 4936 4937 4938 4939 4940 4941 4942 4943 4944 4945 4946 4947 4948 4949 4950 4951 4952 4953 4954 4955 4956 4957 4958
int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
    }
}

int SSL_enable_ct(SSL *s, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_set_ct_validation_callback(s, ct_strict, NULL);
    }
}

4959 4960
int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
{
4961
    return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4962 4963 4964 4965 4966 4967 4968
}

int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
{
    return CTLOG_STORE_load_file(ctx->ctlog_store, path);
}

E
Emilia Kasper 已提交
4969
void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
R
Rob Percival 已提交
4970 4971 4972 4973 4974 4975 4976 4977 4978 4979
{
    CTLOG_STORE_free(ctx->ctlog_store);
    ctx->ctlog_store = logs;
}

const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
{
    return ctx->ctlog_store;
}

B
Benjamin Kaduk 已提交
4980 4981
#endif  /* OPENSSL_NO_CT */

4982 4983
void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
                                 void *arg)
B
Benjamin Kaduk 已提交
4984
{
4985 4986
    c->client_hello_cb = cb;
    c->client_hello_cb_arg = arg;
B
Benjamin Kaduk 已提交
4987 4988
}

4989
int SSL_client_hello_isv2(SSL *s)
B
Benjamin Kaduk 已提交
4990 4991 4992 4993 4994 4995
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->isv2;
}

4996
unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
B
Benjamin Kaduk 已提交
4997 4998 4999 5000 5001 5002
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->legacy_version;
}

5003
size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
5004 5005 5006 5007 5008 5009 5010 5011
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->random;
    return SSL3_RANDOM_SIZE;
}

5012
size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
5013 5014 5015 5016 5017 5018 5019 5020
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->session_id;
    return s->clienthello->session_id_len;
}

5021
size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
5022 5023 5024 5025 5026 5027 5028 5029
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = PACKET_data(&s->clienthello->ciphersuites);
    return PACKET_remaining(&s->clienthello->ciphersuites);
}

5030
size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
5031 5032 5033 5034 5035 5036 5037 5038
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->compressions;
    return s->clienthello->compressions_len;
}

5039
int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5040 5041 5042 5043 5044 5045 5046 5047 5048 5049 5050 5051 5052 5053 5054 5055 5056 5057 5058 5059 5060 5061 5062 5063 5064 5065 5066 5067 5068 5069 5070
{
    RAW_EXTENSION *ext;
    int *present;
    size_t num = 0, i;

    if (s->clienthello == NULL || out == NULL || outlen == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present)
            num++;
    }
    present = OPENSSL_malloc(sizeof(*present) * num);
    if (present == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present) {
            if (ext->received_order >= num)
                goto err;
            present[ext->received_order] = ext->type;
        }
    }
    *out = present;
    *outlen = num;
    return 1;
 err:
    OPENSSL_free(present);
    return 0;
}

5071
int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
B
Benjamin Kaduk 已提交
5072 5073 5074 5075 5076 5077 5078 5079 5080 5081 5082 5083 5084 5085 5086 5087 5088 5089 5090
                       size_t *outlen)
{
    size_t i;
    RAW_EXTENSION *r;

    if (s->clienthello == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
        r = s->clienthello->pre_proc_exts + i;
        if (r->present && r->type == type) {
            if (out != NULL)
                *out = PACKET_data(&r->data);
            if (outlen != NULL)
                *outlen = PACKET_remaining(&r->data);
            return 1;
        }
    }
    return 0;
}
5091

5092 5093 5094 5095 5096 5097 5098 5099 5100 5101 5102 5103 5104 5105 5106 5107
int SSL_free_buffers(SSL *ssl)
{
    RECORD_LAYER *rl = &ssl->rlayer;

    if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
        return 0;

    RECORD_LAYER_release(rl);
    return 1;
}

int SSL_alloc_buffers(SSL *ssl)
{
    return ssl3_setup_buffers(ssl);
}

5108 5109 5110 5111 5112 5113 5114 5115 5116 5117 5118 5119 5120 5121 5122 5123 5124 5125 5126 5127 5128 5129 5130 5131 5132 5133 5134 5135 5136 5137 5138 5139 5140 5141 5142 5143
void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
{
    ctx->keylog_callback = cb;
}

SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
{
    return ctx->keylog_callback;
}

static int nss_keylog_int(const char *prefix,
                          SSL *ssl,
                          const uint8_t *parameter_1,
                          size_t parameter_1_len,
                          const uint8_t *parameter_2,
                          size_t parameter_2_len)
{
    char *out = NULL;
    char *cursor = NULL;
    size_t out_len = 0;
    size_t i;
    size_t prefix_len;

    if (ssl->ctx->keylog_callback == NULL) return 1;

    /*
     * Our output buffer will contain the following strings, rendered with
     * space characters in between, terminated by a NULL character: first the
     * prefix, then the first parameter, then the second parameter. The
     * meaning of each parameter depends on the specific key material being
     * logged. Note that the first and second parameters are encoded in
     * hexadecimal, so we need a buffer that is twice their lengths.
     */
    prefix_len = strlen(prefix);
    out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
    if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5144 5145
        SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
                 ERR_R_MALLOC_FAILURE);
5146 5147 5148 5149 5150 5151 5152 5153 5154 5155 5156 5157 5158 5159 5160 5161 5162 5163 5164 5165 5166 5167 5168 5169 5170 5171 5172 5173 5174 5175 5176 5177
        return 0;
    }

    strcpy(cursor, prefix);
    cursor += prefix_len;
    *cursor++ = ' ';

    for (i = 0; i < parameter_1_len; i++) {
        sprintf(cursor, "%02x", parameter_1[i]);
        cursor += 2;
    }
    *cursor++ = ' ';

    for (i = 0; i < parameter_2_len; i++) {
        sprintf(cursor, "%02x", parameter_2[i]);
        cursor += 2;
    }
    *cursor = '\0';

    ssl->ctx->keylog_callback(ssl, (const char *)out);
    OPENSSL_free(out);
    return 1;

}

int ssl_log_rsa_client_key_exchange(SSL *ssl,
                                    const uint8_t *encrypted_premaster,
                                    size_t encrypted_premaster_len,
                                    const uint8_t *premaster,
                                    size_t premaster_len)
{
    if (encrypted_premaster_len < 8) {
5178 5179
        SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
                 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5180 5181 5182
        return 0;
    }

5183
    /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5184 5185 5186
    return nss_keylog_int("RSA",
                          ssl,
                          encrypted_premaster,
5187
                          8,
5188 5189 5190 5191
                          premaster,
                          premaster_len);
}

5192 5193 5194 5195
int ssl_log_secret(SSL *ssl,
                   const char *label,
                   const uint8_t *secret,
                   size_t secret_len)
5196
{
5197
    return nss_keylog_int(label,
5198
                          ssl,
5199 5200 5201 5202
                          ssl->s3->client_random,
                          SSL3_RANDOM_SIZE,
                          secret,
                          secret_len);
5203 5204
}

5205 5206
#define SSLV2_CIPHER_LEN    3

5207
int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5208 5209 5210 5211 5212 5213
{
    int n;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
5214 5215
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
                 SSL_R_NO_CIPHERS_SPECIFIED);
5216
        return 0;
5217 5218 5219
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
5220
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
M
Matt Caswell 已提交
5221
                 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5222
        return 0;
5223 5224 5225 5226 5227 5228 5229 5230 5231 5232 5233 5234 5235 5236 5237 5238 5239 5240 5241 5242 5243 5244
    }

    OPENSSL_free(s->s3->tmp.ciphers_raw);
    s->s3->tmp.ciphers_raw = NULL;
    s->s3->tmp.ciphers_rawlen = 0;

    if (sslv2format) {
        size_t numciphers = PACKET_remaining(cipher_suites) / n;
        PACKET sslv2ciphers = *cipher_suites;
        unsigned int leadbyte;
        unsigned char *raw;

        /*
         * We store the raw ciphers list in SSLv3+ format so we need to do some
         * preprocessing to convert the list first. If there are any SSLv2 only
         * ciphersuites with a non-zero leading byte then we are going to
         * slightly over allocate because we won't store those. But that isn't a
         * problem.
         */
        raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
        s->s3->tmp.ciphers_raw = raw;
        if (raw == NULL) {
5245 5246 5247
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                     ERR_R_MALLOC_FAILURE);
            return 0;
5248 5249 5250 5251 5252 5253 5254 5255 5256 5257
        }
        for (s->s3->tmp.ciphers_rawlen = 0;
             PACKET_remaining(&sslv2ciphers) > 0;
             raw += TLS_CIPHER_LEN) {
            if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
                    || (leadbyte == 0
                        && !PACKET_copy_bytes(&sslv2ciphers, raw,
                                              TLS_CIPHER_LEN))
                    || (leadbyte != 0
                        && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5258 5259
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                         SSL_R_BAD_PACKET);
5260 5261 5262
                OPENSSL_free(s->s3->tmp.ciphers_raw);
                s->s3->tmp.ciphers_raw = NULL;
                s->s3->tmp.ciphers_rawlen = 0;
5263
                return 0;
5264 5265 5266 5267 5268 5269
            }
            if (leadbyte == 0)
                s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
        }
    } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                           &s->s3->tmp.ciphers_rawlen)) {
5270 5271 5272
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                 ERR_R_INTERNAL_ERROR);
        return 0;
5273
    }
5274 5275 5276 5277 5278 5279 5280 5281 5282 5283 5284
    return 1;
}

int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
                             int isv2format, STACK_OF(SSL_CIPHER) **sk,
                             STACK_OF(SSL_CIPHER) **scsvs)
{
    PACKET pkt;

    if (!PACKET_buf_init(&pkt, bytes, len))
        return 0;
5285
    return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5286 5287 5288 5289 5290
}

int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
                         STACK_OF(SSL_CIPHER) **skp,
                         STACK_OF(SSL_CIPHER) **scsvs_out,
5291
                         int sslv2format, int fatal)
5292 5293 5294 5295 5296 5297 5298 5299 5300 5301 5302
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
5303 5304 5305 5306 5307
        if (fatal)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_NO_CIPHERS_SPECIFIED);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5308 5309 5310 5311
        return 0;
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
5312 5313 5314 5315 5316 5317
        if (fatal)
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
                   SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5318 5319 5320 5321 5322 5323
        return 0;
    }

    sk = sk_SSL_CIPHER_new_null();
    scsvs = sk_SSL_CIPHER_new_null();
    if (sk == NULL || scsvs == NULL) {
5324 5325 5326 5327 5328
        if (fatal)
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     ERR_R_MALLOC_FAILURE);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5329 5330
        goto err;
    }
5331 5332 5333 5334 5335 5336 5337 5338 5339 5340 5341 5342 5343

    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
         */
        if (sslv2format && cipher[0] != '\0')
            continue;

        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
        if (c != NULL) {
5344 5345
            if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
                (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5346 5347 5348 5349 5350
                if (fatal)
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
                else
                    SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5351 5352 5353 5354 5355
                goto err;
            }
        }
    }
    if (PACKET_remaining(cipher_suites) > 0) {
5356 5357 5358 5359 5360
        if (fatal)
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_BAD_LENGTH);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5361 5362 5363
        goto err;
    }

5364 5365 5366 5367 5368 5369 5370 5371 5372
    if (skp != NULL)
        *skp = sk;
    else
        sk_SSL_CIPHER_free(sk);
    if (scsvs_out != NULL)
        *scsvs_out = scsvs;
    else
        sk_SSL_CIPHER_free(scsvs);
    return 1;
5373 5374
 err:
    sk_SSL_CIPHER_free(sk);
5375 5376
    sk_SSL_CIPHER_free(scsvs);
    return 0;
5377
}
5378 5379 5380 5381 5382 5383 5384 5385

int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
{
    ctx->max_early_data = max_early_data;

    return 1;
}

5386
uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5387 5388 5389 5390 5391 5392 5393 5394 5395 5396 5397
{
    return ctx->max_early_data;
}

int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
{
    s->max_early_data = max_early_data;

    return 1;
}

5398
uint32_t SSL_get_max_early_data(const SSL *s)
5399 5400 5401
{
    return s->max_early_data;
}
R
Rich Salz 已提交
5402 5403 5404

int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
{
B
Benjamin Kaduk 已提交
5405 5406 5407 5408 5409 5410 5411 5412 5413 5414 5415 5416 5417
    if (s->drbg != NULL) {
        /*
         * Currently, it's the duty of the caller to serialize the generate
         * requests to the DRBG. So formally we have to check whether
         * s->drbg->lock != NULL and take the lock if this is the case.
         * However, this DRBG is unique to a given SSL object, and we already
         * require that SSL objects are only accessed by a single thread at
         * a given time. Also, SSL DRBGs have no child DRBG, so there is
         * no risk that this DRBG is accessed by a child DRBG in parallel
         * for reseeding.  As such, we can rely on the application's
         * serialization of SSL accesses for the needed concurrency protection
         * here.
         */
K
Kurt Roeckx 已提交
5418
        return RAND_DRBG_bytes(s->drbg, rnd, size);
B
Benjamin Kaduk 已提交
5419
    }
K
Kurt Roeckx 已提交
5420 5421 5422
    if (size > INT_MAX)
        return 0;
    return RAND_bytes(rnd, size);
R
Rich Salz 已提交
5423
}
5424 5425 5426 5427 5428 5429 5430 5431 5432 5433 5434 5435 5436 5437 5438 5439 5440 5441 5442 5443 5444 5445 5446 5447 5448

__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
{
    /* Return any active Max Fragment Len extension */
    if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
        return GET_MAX_FRAGMENT_LENGTH(ssl->session);

    /* return current SSL connection setting */
    return ssl->max_send_fragment;
}

__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
{
    /* Return a value regarding an active Max Fragment Len extension */
    if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
        && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
        return GET_MAX_FRAGMENT_LENGTH(ssl->session);

    /* else limit |split_send_fragment| to current |max_send_fragment| */
    if (ssl->split_send_fragment > ssl->max_send_fragment)
        return ssl->max_send_fragment;

    /* return current SSL connection setting */
    return ssl->split_send_fragment;
}
M
Matt Caswell 已提交
5449 5450 5451 5452 5453 5454 5455

int SSL_stateless(SSL *s)
{
    int ret;

    /* Ensure there is no state left over from a previous invocation */
    if (!SSL_clear(s))
5456
        return 0;
M
Matt Caswell 已提交
5457 5458 5459 5460 5461 5462 5463

    ERR_clear_error();

    s->s3->flags |= TLS1_FLAGS_STATELESS;
    ret = SSL_accept(s);
    s->s3->flags &= ~TLS1_FLAGS_STATELESS;

5464
    if (ret > 0 && s->ext.cookieok)
5465 5466
        return 1;

5467 5468 5469 5470
    if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
        return 0;

    return -1;
M
Matt Caswell 已提交
5471
}
5472 5473 5474 5475 5476 5477 5478 5479 5480 5481 5482 5483 5484 5485 5486 5487 5488 5489 5490 5491 5492 5493 5494 5495 5496 5497 5498 5499 5500 5501 5502 5503 5504 5505 5506 5507 5508 5509 5510 5511 5512 5513 5514 5515 5516 5517 5518 5519 5520 5521 5522 5523

void SSL_force_post_handshake_auth(SSL *ssl)
{
    ssl->pha_forced = 1;
}

int SSL_verify_client_post_handshake(SSL *ssl)
{
    if (!SSL_IS_TLS13(ssl)) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }
    if (!ssl->server) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
        return 0;
    }

    if (!SSL_is_init_finished(ssl)) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    switch (ssl->post_handshake_auth) {
    case SSL_PHA_NONE:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
        return 0;
    default:
    case SSL_PHA_EXT_SENT:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
        return 0;
    case SSL_PHA_EXT_RECEIVED:
        break;
    case SSL_PHA_REQUEST_PENDING:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
        return 0;
    case SSL_PHA_REQUESTED:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
        return 0;
    }

    ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;

    /* checks verify_mode and algorithm_auth */
    if (!send_certificate_request(ssl)) {
        ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
        return 0;
    }

    ossl_statem_set_in_init(ssl, 1);
    return 1;
}
T
Todd Short 已提交
5524 5525 5526 5527 5528 5529 5530 5531 5532 5533 5534

int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
                                  SSL_CTX_generate_session_ticket_fn gen_cb,
                                  SSL_CTX_decrypt_session_ticket_fn dec_cb,
                                  void *arg)
{
    ctx->generate_ticket_cb = gen_cb;
    ctx->decrypt_ticket_cb = dec_cb;
    ctx->ticket_cb_data = arg;
    return 1;
}