ssl_lib.c 131.1 KB
Newer Older
1
/*
R
Rich Salz 已提交
2
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12
 * ECC cipher suite support in OpenSSL originally developed by
B
Bodo Möller 已提交
13 14
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
41

A
Andy Polyakov 已提交
42
#include <assert.h>
43
#include <stdio.h>
44
#include "ssl_locl.h"
45 46
#include <openssl/objects.h>
#include <openssl/lhash.h>
47
#include <openssl/x509v3.h>
48
#include <openssl/rand.h>
49
#include <openssl/ocsp.h>
R
Rich Salz 已提交
50 51
#include <openssl/dh.h>
#include <openssl/engine.h>
M
Matt Caswell 已提交
52
#include <openssl/async.h>
R
Rich Salz 已提交
53
#include <openssl/ct.h>
54

55
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56 57 58 59 60 61

SSL3_ENC_METHOD ssl3_undef_enc_method = {
    /*
     * evil casts, but these functions are only called if there's a library
     * bug
     */
62
    (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63
    (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64
    ssl_undefined_function,
65
    (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 67
        ssl_undefined_function,
    (int (*)(SSL *, int))ssl_undefined_function,
68
    (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 70 71 72 73 74 75 76 77 78
        ssl_undefined_function,
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
    (int (*)(int))ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, size_t, const char *,
             size_t, const unsigned char *, size_t,
             int use_context))ssl_undefined_function,
};
79

M
Matt Caswell 已提交
80 81 82
struct ssl_async_args {
    SSL *s;
    void *buf;
83
    size_t num;
E
Emilia Kasper 已提交
84
    enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
M
Matt Caswell 已提交
85
    union {
86
        int (*func_read) (SSL *, void *, size_t, size_t *);
M
Matt Caswell 已提交
87
        int (*func_write) (SSL *, const void *, size_t, size_t *);
E
Emilia Kasper 已提交
88
        int (*func_other) (SSL *);
M
Matt Caswell 已提交
89
    } f;
M
Matt Caswell 已提交
90 91
};

92 93 94
static const struct {
    uint8_t mtype;
    uint8_t ord;
E
Emilia Kasper 已提交
95
    int nid;
96
} dane_mds[] = {
E
Emilia Kasper 已提交
97 98 99 100 101 102 103 104 105
    {
        DANETLS_MATCHING_FULL, 0, NID_undef
    },
    {
        DANETLS_MATCHING_2256, 1, NID_sha256
    },
    {
        DANETLS_MATCHING_2512, 2, NID_sha512
    },
106 107 108 109 110 111 112
};

static int dane_ctx_enable(struct dane_ctx_st *dctx)
{
    const EVP_MD **mdevp;
    uint8_t *mdord;
    uint8_t mdmax = DANETLS_MATCHING_LAST;
E
Emilia Kasper 已提交
113
    int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
114 115
    size_t i;

116 117 118
    if (dctx->mdevp != NULL)
        return 1;

119 120 121 122
    mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
    mdord = OPENSSL_zalloc(n * sizeof(*mdord));

    if (mdord == NULL || mdevp == NULL) {
123
        OPENSSL_free(mdord);
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165
        OPENSSL_free(mdevp);
        SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    /* Install default entries */
    for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
        const EVP_MD *md;

        if (dane_mds[i].nid == NID_undef ||
            (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
            continue;
        mdevp[dane_mds[i].mtype] = md;
        mdord[dane_mds[i].mtype] = dane_mds[i].ord;
    }

    dctx->mdevp = mdevp;
    dctx->mdord = mdord;
    dctx->mdmax = mdmax;

    return 1;
}

static void dane_ctx_final(struct dane_ctx_st *dctx)
{
    OPENSSL_free(dctx->mdevp);
    dctx->mdevp = NULL;

    OPENSSL_free(dctx->mdord);
    dctx->mdord = NULL;
    dctx->mdmax = 0;
}

static void tlsa_free(danetls_record *t)
{
    if (t == NULL)
        return;
    OPENSSL_free(t->data);
    EVP_PKEY_free(t->spki);
    OPENSSL_free(t);
}

166
static void dane_final(SSL_DANE *dane)
167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192
{
    sk_danetls_record_pop_free(dane->trecs, tlsa_free);
    dane->trecs = NULL;

    sk_X509_pop_free(dane->certs, X509_free);
    dane->certs = NULL;

    X509_free(dane->mcert);
    dane->mcert = NULL;
    dane->mtlsa = NULL;
    dane->mdpth = -1;
    dane->pdpth = -1;
}

/*
 * dane_copy - Copy dane configuration, sans verification state.
 */
static int ssl_dane_dup(SSL *to, SSL *from)
{
    int num;
    int i;

    if (!DANETLS_ENABLED(&from->dane))
        return 1;

    dane_final(&to->dane);
193
    to->dane.flags = from->dane.flags;
194 195 196 197 198 199 200
    to->dane.dctx = &to->ctx->dane;
    to->dane.trecs = sk_danetls_record_new_null();

    if (to->dane.trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
        return 0;
    }
201

E
Emilia Kasper 已提交
202
    num = sk_danetls_record_num(from->dane.trecs);
203 204
    for (i = 0; i < num; ++i) {
        danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205

206 207 208 209 210 211 212
        if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
                              t->data, t->dlen) <= 0)
            return 0;
    }
    return 1;
}

E
Emilia Kasper 已提交
213 214
static int dane_mtype_set(struct dane_ctx_st *dctx,
                          const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 216 217 218
{
    int i;

    if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
E
Emilia Kasper 已提交
219
        SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 221 222 223 224 225
        return 0;
    }

    if (mtype > dctx->mdmax) {
        const EVP_MD **mdevp;
        uint8_t *mdord;
E
Emilia Kasper 已提交
226
        int n = ((int)mtype) + 1;
227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242

        mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
        if (mdevp == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdevp = mdevp;

        mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
        if (mdord == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdord = mdord;

        /* Zero-fill any gaps */
E
Emilia Kasper 已提交
243
        for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 245 246 247 248 249 250 251 252 253 254 255 256 257
            mdevp[i] = NULL;
            mdord[i] = 0;
        }

        dctx->mdmax = mtype;
    }

    dctx->mdevp[mtype] = md;
    /* Coerce ordinal of disabled matching types to 0 */
    dctx->mdord[mtype] = (md == NULL) ? 0 : ord;

    return 1;
}

258
static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 260 261 262 263 264
{
    if (mtype > dane->dctx->mdmax)
        return NULL;
    return dane->dctx->mdevp[mtype];
}

E
Emilia Kasper 已提交
265 266 267 268
static int dane_tlsa_add(SSL_DANE *dane,
                         uint8_t usage,
                         uint8_t selector,
                         uint8_t mtype, unsigned char *data, size_t dlen)
269 270 271 272 273
{
    danetls_record *t;
    const EVP_MD *md = NULL;
    int ilen = (int)dlen;
    int i;
274
    int num;
275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
        return -1;
    }

    if (ilen < 0 || dlen != (size_t)ilen) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
        return 0;
    }

    if (usage > DANETLS_USAGE_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
        return 0;
    }

    if (selector > DANETLS_SELECTOR_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
        return 0;
    }

    if (mtype != DANETLS_MATCHING_FULL) {
        md = tlsa_md_get(dane, mtype);
        if (md == NULL) {
            SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
            return 0;
        }
    }

    if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
        return 0;
    }
    if (!data) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
        return 0;
    }

    if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }

    t->usage = usage;
    t->selector = selector;
    t->mtype = mtype;
321
    t->data = OPENSSL_malloc(dlen);
322 323 324 325 326
    if (t->data == NULL) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
327 328
    memcpy(t->data, data, dlen);
    t->dlen = dlen;
329 330 331 332 333 334 335 336 337

    /* Validate and cache full certificate or public key */
    if (mtype == DANETLS_MATCHING_FULL) {
        const unsigned char *p = data;
        X509 *cert = NULL;
        EVP_PKEY *pkey = NULL;

        switch (selector) {
        case DANETLS_SELECTOR_CERT:
338
            if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }
            if (X509_get0_pubkey(cert) == NULL) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }

            if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
                X509_free(cert);
                break;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
             * records that contain full certificates of trust-anchors that are
             * not present in the wire chain.  For usage PKIX-TA(0), we augment
             * the chain with untrusted Full(0) certificates from DNS, in case
             * they are missing from the chain.
             */
            if ((dane->certs == NULL &&
                 (dane->certs = sk_X509_new_null()) == NULL) ||
                !sk_X509_push(dane->certs, cert)) {
                SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
                X509_free(cert);
                tlsa_free(t);
                return -1;
            }
            break;

        case DANETLS_SELECTOR_SPKI:
373
            if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
                return 0;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
             * records that contain full bare keys of trust-anchors that are
             * not present in the wire chain.
             */
            if (usage == DANETLS_USAGE_DANE_TA)
                t->spki = pkey;
            else
                EVP_PKEY_free(pkey);
            break;
        }
    }

    /*-
     * Find the right insertion point for the new record.
     *
     * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
     * they can be processed first, as they require no chain building, and no
     * expiration or hostname checks.  Because DANE-EE(3) is numerically
     * largest, this is accomplished via descending sort by "usage".
     *
     * We also sort in descending order by matching ordinal to simplify
     * the implementation of digest agility in the verification code.
     *
     * The choice of order for the selector is not significant, so we
     * use the same descending order for consistency.
     */
407 408
    num = sk_danetls_record_num(dane->trecs);
    for (i = 0; i < num; ++i) {
409
        danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410

411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433
        if (rec->usage > usage)
            continue;
        if (rec->usage < usage)
            break;
        if (rec->selector > selector)
            continue;
        if (rec->selector < selector)
            break;
        if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
            continue;
        break;
    }

    if (!sk_danetls_record_insert(dane->trecs, t, i)) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    dane->umask |= DANETLS_USAGE_BIT(usage);

    return 1;
}

R
Rich Salz 已提交
434 435 436 437 438 439 440 441
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

442
int SSL_clear(SSL *s)
443 444 445 446 447
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
        return (0);
    }
448

449 450 451 452
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
L
Lutz Jänicke 已提交
453

454 455 456
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
457

458 459 460 461
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
462

M
Matt Caswell 已提交
463
    ossl_statem_clear(s);
464

465 466 467
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
468

R
Rich Salz 已提交
469 470
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
471
    clear_ciphers(s);
472
    s->first_packet = 0;
473

474 475
    s->key_update = SSL_KEY_UPDATE_NONE;

476 477 478 479 480 481 482 483 484 485
    /* Reset DANE verification result state */
    s->dane.mdpth = -1;
    s->dane.pdpth = -1;
    X509_free(s->dane.mcert);
    s->dane.mcert = NULL;
    s->dane.mtlsa = NULL;

    /* Clear the verification result peername */
    X509_VERIFY_PARAM_move_peername(s->param, NULL);

486 487 488 489
    /*
     * Check to see if we were changed into a different method, if so, revert
     * back if we are not doing session-id reuse.
     */
M
Matt Caswell 已提交
490
    if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
491 492 493 494 495 496 497
        && (s->method != s->ctx->method)) {
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
            return (0);
    } else
        s->method->ssl_clear(s);
M
Matt Caswell 已提交
498

499
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
500

501 502
    return (1);
}
503

504
/** Used to change an SSL_CTXs default SSL method type */
505 506 507 508 509 510 511 512 513 514
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

    sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
E
Emilia Kasper 已提交
515
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
516 517 518 519
        return (0);
    }
    return (1);
}
520

521
SSL *SSL_new(SSL_CTX *ctx)
522 523 524 525 526 527 528 529 530 531 532 533
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
        return (NULL);
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
        return (NULL);
    }

R
Rich Salz 已提交
534
    s = OPENSSL_zalloc(sizeof(*s));
535 536 537
    if (s == NULL)
        goto err;

538 539 540 541 542 543 544
    s->lock = CRYPTO_THREAD_lock_new();
    if (s->lock == NULL) {
        SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(s);
        return NULL;
    }

545
    RECORD_LAYER_init(&s->rlayer, s);
546

547
    s->options = ctx->options;
548
    s->dane.flags = ctx->dane.flags;
549 550
    s->min_proto_version = ctx->min_proto_version;
    s->max_proto_version = ctx->max_proto_version;
551 552
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
553
    s->references = 1;
554
    s->max_early_data = ctx->max_early_data;
555

K
Kurt Roeckx 已提交
556 557 558 559 560 561 562 563 564 565 566 567
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
568

569
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
570 571 572 573 574 575 576 577 578 579 580
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
    s->sid_ctx_length = ctx->sid_ctx_length;
    OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
581
    if (s->param == NULL)
582 583 584 585
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
    s->max_send_fragment = ctx->max_send_fragment;
586 587
    s->split_send_fragment = ctx->split_send_fragment;
    s->max_pipelines = ctx->max_pipelines;
588 589
    if (s->max_pipelines > 1)
        RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
590 591
    if (ctx->default_read_buf_len > 0)
        SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
592

593
    SSL_CTX_up_ref(ctx);
594
    s->ctx = ctx;
R
Rich Salz 已提交
595 596 597 598 599 600 601 602 603
    s->ext.debug_cb = 0;
    s->ext.debug_arg = NULL;
    s->ext.ticket_expected = 0;
    s->ext.status_type = ctx->ext.status_type;
    s->ext.status_expected = 0;
    s->ext.ocsp.ids = NULL;
    s->ext.ocsp.exts = NULL;
    s->ext.ocsp.resp = NULL;
    s->ext.ocsp.resp_len = 0;
604
    SSL_CTX_up_ref(ctx);
605
    s->session_ctx = ctx;
E
Emilia Kasper 已提交
606
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
607 608 609 610 611
    if (ctx->ext.ecpointformats) {
        s->ext.ecpointformats =
            OPENSSL_memdup(ctx->ext.ecpointformats,
                           ctx->ext.ecpointformats_len);
        if (!s->ext.ecpointformats)
612
            goto err;
R
Rich Salz 已提交
613 614 615 616 617 618 619 620
        s->ext.ecpointformats_len =
            ctx->ext.ecpointformats_len;
    }
    if (ctx->ext.supportedgroups) {
        s->ext.supportedgroups =
            OPENSSL_memdup(ctx->ext.supportedgroups,
                           ctx->ext.supportedgroups_len);
        if (!s->ext.supportedgroups)
621
            goto err;
R
Rich Salz 已提交
622
        s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
623
    }
E
Emilia Kasper 已提交
624 625
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
626
    s->ext.npn = NULL;
E
Emilia Kasper 已提交
627
#endif
A
Adam Langley 已提交
628

R
Rich Salz 已提交
629 630 631
    if (s->ctx->ext.alpn) {
        s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
        if (s->ext.alpn == NULL)
632
            goto err;
R
Rich Salz 已提交
633 634
        memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
        s->ext.alpn_len = s->ctx->ext.alpn_len;
635
    }
636

637
    s->verified_chain = NULL;
638
    s->verify_result = X509_V_OK;
639

M
Matt Caswell 已提交
640 641 642
    s->default_passwd_callback = ctx->default_passwd_callback;
    s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;

643
    s->method = ctx->method;
644

645 646
    s->key_update = SSL_KEY_UPDATE_NONE;

647 648
    if (!s->method->ssl_new(s))
        goto err;
649

650
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
651

V
Viktor Dukhovni 已提交
652
    if (!SSL_clear(s))
M
Matt Caswell 已提交
653
        goto err;
654

655 656
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
        goto err;
657

658
#ifndef OPENSSL_NO_PSK
659 660
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
661 662
#endif

M
Matt Caswell 已提交
663 664
    s->job = NULL;

665 666
#ifndef OPENSSL_NO_CT
    if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
E
Emilia Kasper 已提交
667
                                        ctx->ct_validation_callback_arg))
668 669 670
        goto err;
#endif

671
    return s;
672
 err:
R
Rich Salz 已提交
673
    SSL_free(s);
674
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
675
    return NULL;
676
}
677

R
Rich Salz 已提交
678 679 680 681 682
int SSL_is_dtls(const SSL *s)
{
    return SSL_IS_DTLS(s) ? 1 : 0;
}

683
int SSL_up_ref(SSL *s)
684
{
685
    int i;
686

687
    if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
688 689 690 691 692
        return 0;

    REF_PRINT_COUNT("SSL", s);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
693 694
}

695 696 697 698 699 700 701 702 703 704
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
    if (sid_ctx_len > sizeof ctx->sid_ctx) {
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
705 706

    return 1;
707
}
708

709 710 711 712 713 714 715 716 717 718
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
719 720

    return 1;
721
}
B
Ben Laurie 已提交
722

723
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
724
{
725
    CRYPTO_THREAD_write_lock(ctx->lock);
726
    ctx->generate_session_id = cb;
727
    CRYPTO_THREAD_unlock(ctx->lock);
728 729
    return 1;
}
730 731

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
732
{
733
    CRYPTO_THREAD_write_lock(ssl->lock);
734
    ssl->generate_session_id = cb;
735
    CRYPTO_THREAD_unlock(ssl->lock);
736 737
    return 1;
}
738

739
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
740 741 742 743
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
F
FdaSilvaYY 已提交
744
     * we can "construct" a session to give us the desired check - i.e. to
745 746 747 748 749 750 751 752 753 754 755 756 757
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

    if (id_len > sizeof r.session_id)
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

758 759 760
    CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
    p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
    CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
761 762
    return (p != NULL);
}
763

764
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
765 766 767
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
768 769

int SSL_set_purpose(SSL *s, int purpose)
770 771 772
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
773

774
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
775 776 777
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
778 779

int SSL_set_trust(SSL *s, int trust)
780 781 782
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
783

784 785 786 787 788 789 790 791 792 793 794 795 796 797 798
int SSL_set1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
}

int SSL_add1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
}

void SSL_set_hostflags(SSL *s, unsigned int flags)
{
    X509_VERIFY_PARAM_set_hostflags(s->param, flags);
}

799
const char *SSL_get0_peername(SSL *s)
800 801 802 803 804 805 806 807 808
{
    return X509_VERIFY_PARAM_get0_peername(s->param);
}

int SSL_CTX_dane_enable(SSL_CTX *ctx)
{
    return dane_ctx_enable(&ctx->dane);
}

809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824
unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags |= flags;
    return orig;
}

unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags &= ~flags;
    return orig;
}

825 826
int SSL_dane_enable(SSL *s, const char *basedomain)
{
827
    SSL_DANE *dane = &s->dane;
828 829 830 831 832 833 834 835 836 837

    if (s->ctx->dane.mdmax == 0) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
        return 0;
    }
    if (dane->trecs != NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
        return 0;
    }

838 839 840 841 842
    /*
     * Default SNI name.  This rejects empty names, while set1_host below
     * accepts them and disables host name checks.  To avoid side-effects with
     * invalid input, set the SNI name first.
     */
R
Rich Salz 已提交
843
    if (s->ext.hostname == NULL) {
F
FdaSilvaYY 已提交
844
        if (!SSL_set_tlsext_host_name(s, basedomain)) {
845
            SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
F
FdaSilvaYY 已提交
846
            return -1;
847 848 849
        }
    }

850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867
    /* Primary RFC6125 reference identifier */
    if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
        return -1;
    }

    dane->mdpth = -1;
    dane->pdpth = -1;
    dane->dctx = &s->ctx->dane;
    dane->trecs = sk_danetls_record_new_null();

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    return 1;
}

868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883
unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags |= flags;
    return orig;
}

unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags &= ~flags;
    return orig;
}

884 885
int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
{
886
    SSL_DANE *dane = &s->dane;
887

888
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
889 890 891 892 893 894 895 896 897 898 899 900 901
        return -1;
    if (dane->mtlsa) {
        if (mcert)
            *mcert = dane->mcert;
        if (mspki)
            *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
    }
    return dane->mdpth;
}

int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
                       uint8_t *mtype, unsigned const char **data, size_t *dlen)
{
902
    SSL_DANE *dane = &s->dane;
903

904
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920
        return -1;
    if (dane->mtlsa) {
        if (usage)
            *usage = dane->mtlsa->usage;
        if (selector)
            *selector = dane->mtlsa->selector;
        if (mtype)
            *mtype = dane->mtlsa->mtype;
        if (data)
            *data = dane->mtlsa->data;
        if (dlen)
            *dlen = dane->mtlsa->dlen;
    }
    return dane->mdpth;
}

921
SSL_DANE *SSL_get0_dane(SSL *s)
922 923 924 925 926 927 928 929 930 931
{
    return &s->dane;
}

int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
                      uint8_t mtype, unsigned char *data, size_t dlen)
{
    return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
}

E
Emilia Kasper 已提交
932 933
int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
                           uint8_t ord)
934 935 936 937
{
    return dane_mtype_set(&ctx->dane, md, mtype, ord);
}

D
Dr. Stephen Henson 已提交
938
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
939 940 941
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
942 943

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
944 945 946
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
947

948
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
949 950 951
{
    return ctx->param;
}
952 953

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
954 955 956
{
    return ssl->param;
}
957

958
void SSL_certs_clear(SSL *s)
959 960 961
{
    ssl_cert_clear_certs(s->cert);
}
962

963
void SSL_free(SSL *s)
964 965
{
    int i;
966

967 968
    if (s == NULL)
        return;
B
Ben Laurie 已提交
969

970
    CRYPTO_DOWN_REF(&s->references, &i, s->lock);
R
Rich Salz 已提交
971
    REF_PRINT_COUNT("SSL", s);
972 973
    if (i > 0)
        return;
R
Rich Salz 已提交
974
    REF_ASSERT_ISNT(i < 0);
975

R
Rich Salz 已提交
976
    X509_VERIFY_PARAM_free(s->param);
977
    dane_final(&s->dane);
978 979
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

980 981
    ssl_free_wbio_buffer(s);

982
    BIO_free_all(s->wbio);
983
    BIO_free_all(s->rbio);
984

R
Rich Salz 已提交
985
    BUF_MEM_free(s->init_buf);
986 987

    /* add extra stuff */
R
Rich Salz 已提交
988 989
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
990 991 992 993 994 995 996

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }

R
Rich Salz 已提交
997
    clear_ciphers(s);
998

R
Rich Salz 已提交
999
    ssl_cert_free(s->cert);
1000
    /* Free up if allocated */
1001

R
Rich Salz 已提交
1002
    OPENSSL_free(s->ext.hostname);
1003
    SSL_CTX_free(s->session_ctx);
1004
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1005 1006
    OPENSSL_free(s->ext.ecpointformats);
    OPENSSL_free(s->ext.supportedgroups);
E
Emilia Kasper 已提交
1007
#endif                          /* OPENSSL_NO_EC */
R
Rich Salz 已提交
1008
    sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
M
Matt Caswell 已提交
1009
#ifndef OPENSSL_NO_OCSP
R
Rich Salz 已提交
1010
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
M
Matt Caswell 已提交
1011
#endif
1012 1013
#ifndef OPENSSL_NO_CT
    SCT_LIST_free(s->scts);
R
Rich Salz 已提交
1014
    OPENSSL_free(s->ext.scts);
1015
#endif
R
Rich Salz 已提交
1016 1017
    OPENSSL_free(s->ext.ocsp.resp);
    OPENSSL_free(s->ext.alpn);
M
Matt Caswell 已提交
1018
    OPENSSL_free(s->ext.tls13_cookie);
B
Benjamin Kaduk 已提交
1019
    OPENSSL_free(s->clienthello);
1020

R
Rich Salz 已提交
1021
    sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1022

1023 1024
    sk_X509_pop_free(s->verified_chain, X509_free);

1025 1026 1027
    if (s->method != NULL)
        s->method->ssl_free(s);

1028
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
1029

R
Rich Salz 已提交
1030
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
1031

M
Matt Caswell 已提交
1032 1033
    ASYNC_WAIT_CTX_free(s->waitctx);

1034
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
1035
    OPENSSL_free(s->ext.npn);
B
Ben Laurie 已提交
1036 1037
#endif

P
Piotr Sikora 已提交
1038
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1039
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1040 1041
#endif

1042 1043
    CRYPTO_THREAD_lock_free(s->lock);

1044 1045 1046
    OPENSSL_free(s);
}

1047
void SSL_set0_rbio(SSL *s, BIO *rbio)
1048
{
1049
    BIO_free_all(s->rbio);
1050 1051 1052
    s->rbio = rbio;
}

1053
void SSL_set0_wbio(SSL *s, BIO *wbio)
1054 1055 1056 1057
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
1058 1059 1060
    if (s->bbio != NULL)
        s->wbio = BIO_pop(s->wbio);

1061
    BIO_free_all(s->wbio);
1062
    s->wbio = wbio;
1063 1064 1065 1066

    /* Re-attach |bbio| to the new |wbio|. */
    if (s->bbio != NULL)
        s->wbio = BIO_push(s->bbio, s->wbio);
1067
}
1068

1069 1070
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106
    /*
     * For historical reasons, this function has many different cases in
     * ownership handling.
     */

    /* If nothing has changed, do nothing */
    if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
        return;

    /*
     * If the two arguments are equal then one fewer reference is granted by the
     * caller than we want to take
     */
    if (rbio != NULL && rbio == wbio)
        BIO_up_ref(rbio);

    /*
     * If only the wbio is changed only adopt one reference.
     */
    if (rbio == SSL_get_rbio(s)) {
        SSL_set0_wbio(s, wbio);
        return;
    }
    /*
     * There is an asymmetry here for historical reasons. If only the rbio is
     * changed AND the rbio and wbio were originally different, then we only
     * adopt one reference.
     */
    if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
        SSL_set0_rbio(s, rbio);
        return;
    }

    /* Otherwise, adopt both references. */
    SSL_set0_rbio(s, rbio);
    SSL_set0_wbio(s, wbio);
1107 1108
}

B
Ben Laurie 已提交
1109
BIO *SSL_get_rbio(const SSL *s)
1110
{
1111
    return s->rbio;
1112
}
1113

B
Ben Laurie 已提交
1114
BIO *SSL_get_wbio(const SSL *s)
1115
{
1116 1117 1118 1119 1120 1121 1122 1123
    if (s->bbio != NULL) {
        /*
         * If |bbio| is active, the true caller-configured BIO is its
         * |next_bio|.
         */
        return BIO_next(s->bbio);
    }
    return s->wbio;
1124
}
1125

B
Ben Laurie 已提交
1126
int SSL_get_fd(const SSL *s)
1127
{
1128
    return SSL_get_rfd(s);
1129
}
1130

B
Ben Laurie 已提交
1131
int SSL_get_rfd(const SSL *s)
1132 1133 1134 1135 1136 1137 1138 1139 1140 1141
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
1142

B
Ben Laurie 已提交
1143
int SSL_get_wfd(const SSL *s)
1144 1145 1146 1147 1148 1149 1150 1151 1152 1153
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
1154

1155
#ifndef OPENSSL_NO_SOCK
1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
    return (ret);
}
1173

1174 1175
int SSL_set_wfd(SSL *s, int fd)
{
1176
    BIO *rbio = SSL_get_rbio(s);
1177

1178 1179 1180
    if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
        || (int)BIO_get_fd(rbio, NULL) != fd) {
        BIO *bio = BIO_new(BIO_s_socket());
1181 1182 1183

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1184
            return 0;
1185 1186
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1187
        SSL_set0_wbio(s, bio);
1188
    } else {
1189 1190
        BIO_up_ref(rbio);
        SSL_set0_wbio(s, rbio);
1191 1192
    }
    return 1;
1193 1194 1195 1196
}

int SSL_set_rfd(SSL *s, int fd)
{
1197
    BIO *wbio = SSL_get_wbio(s);
1198

1199 1200 1201
    if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
        || ((int)BIO_get_fd(wbio, NULL) != fd)) {
        BIO *bio = BIO_new(BIO_s_socket());
1202 1203 1204

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1205
            return 0;
1206 1207
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1208
        SSL_set0_rbio(s, bio);
1209
    } else {
1210 1211
        BIO_up_ref(wbio);
        SSL_set0_rbio(s, wbio);
1212 1213 1214
    }

    return 1;
1215 1216
}
#endif
1217 1218

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
1219
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
1231 1232

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
1233
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1234 1235
{
    size_t ret = 0;
1236

1237 1238 1239 1240 1241 1242 1243 1244
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
1245

B
Ben Laurie 已提交
1246
int SSL_get_verify_mode(const SSL *s)
1247 1248 1249
{
    return (s->verify_mode);
}
1250

B
Ben Laurie 已提交
1251
int SSL_get_verify_depth(const SSL *s)
1252 1253 1254
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
1255

1256 1257 1258
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
    return (s->verify_callback);
}
1259

B
Ben Laurie 已提交
1260
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1261 1262 1263
{
    return (ctx->verify_mode);
}
1264

B
Ben Laurie 已提交
1265
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
    return (ctx->default_verify_callback);
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
1289
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1290
}
1291

B
Ben Laurie 已提交
1292
int SSL_get_read_ahead(const SSL *s)
1293
{
1294
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
1295
}
1296

B
Ben Laurie 已提交
1297
int SSL_pending(const SSL *s)
1298
{
M
Matt Caswell 已提交
1299 1300
    size_t pending = s->method->ssl_pending(s);

1301 1302 1303 1304 1305 1306
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
M
Matt Caswell 已提交
1307 1308 1309
     *
     * SSL_pending also cannot work properly if the value >INT_MAX. In that case
     * we just return INT_MAX.
1310
     */
1311
    return pending < INT_MAX ? (int)pending : INT_MAX;
1312
}
1313

M
Matt Caswell 已提交
1314 1315 1316 1317 1318 1319 1320 1321 1322 1323
int SSL_has_pending(const SSL *s)
{
    /*
     * Similar to SSL_pending() but returns a 1 to indicate that we have
     * unprocessed data available or 0 otherwise (as opposed to the number of
     * bytes available). Unlike SSL_pending() this will take into account
     * read_ahead data. A 1 return simply indicates that we have unprocessed
     * data. That data may not result in any application data, or we may fail
     * to parse the records for some reason.
     */
1324
    if (RECORD_LAYER_processed_read_pending(&s->rlayer))
M
Matt Caswell 已提交
1325 1326 1327 1328 1329
        return 1;

    return RECORD_LAYER_read_pending(&s->rlayer);
}

B
Ben Laurie 已提交
1330
X509 *SSL_get_peer_certificate(const SSL *s)
1331 1332
{
    X509 *r;
1333

1334 1335 1336 1337
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
1338

1339 1340
    if (r == NULL)
        return (r);
1341

D
Dr. Stephen Henson 已提交
1342
    X509_up_ref(r);
1343 1344 1345

    return (r);
}
1346

B
Ben Laurie 已提交
1347
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1348 1349 1350
{
    STACK_OF(X509) *r;

1351
    if ((s == NULL) || (s->session == NULL))
1352 1353
        r = NULL;
    else
1354
        r = s->session->peer_chain;
1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

    return (r);
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
1368
int SSL_copy_session_id(SSL *t, const SSL *f)
1369
{
1370
    int i;
1371
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
1372
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
1373
        return 0;
M
Matt Caswell 已提交
1374
    }
1375 1376

    /*
M
Matt Caswell 已提交
1377
     * what if we are setup for one protocol version but want to talk another
1378 1379
     */
    if (t->method != f->method) {
1380 1381 1382 1383
        t->method->ssl_free(t);
        t->method = f->method;
        if (t->method->ssl_new(t) == 0)
            return 0;
1384 1385
    }

1386
    CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
K
Kurt Roeckx 已提交
1387 1388
    ssl_cert_free(t->cert);
    t->cert = f->cert;
1389
    if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
M
Matt Caswell 已提交
1390
        return 0;
M
Matt Caswell 已提交
1391
    }
M
Matt Caswell 已提交
1392 1393

    return 1;
1394
}
1395

1396
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
1397
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1398
{
E
Emilia Kasper 已提交
1399 1400
    if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1401 1402 1403
        return (0);
    }
    if (ctx->cert->key->privatekey == NULL) {
E
Emilia Kasper 已提交
1404
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1405 1406 1407 1408 1409
        return (0);
    }
    return (X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey));
}
1410

1411
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
1412
int SSL_check_private_key(const SSL *ssl)
1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
        return (0);
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
        return (0);
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
        return (0);
    }
    return (X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey));
}
1429

M
Matt Caswell 已提交
1430 1431
int SSL_waiting_for_async(SSL *s)
{
1432
    if (s->job)
M
Matt Caswell 已提交
1433 1434
        return 1;

M
Matt Caswell 已提交
1435 1436 1437
    return 0;
}

M
Matt Caswell 已提交
1438
int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
M
Matt Caswell 已提交
1439
{
M
Matt Caswell 已提交
1440 1441 1442 1443 1444 1445
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
}
M
Matt Caswell 已提交
1446

M
Matt Caswell 已提交
1447 1448 1449 1450 1451 1452 1453 1454 1455
int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
                              OSSL_ASYNC_FD *delfd, size_t *numdelfds)
{
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
                                          numdelfds);
M
Matt Caswell 已提交
1456 1457
}

1458
int SSL_accept(SSL *s)
1459
{
1460
    if (s->handshake_func == NULL) {
1461 1462
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
M
Matt Caswell 已提交
1463
    }
M
Matt Caswell 已提交
1464 1465

    return SSL_do_handshake(s);
1466
}
1467

1468
int SSL_connect(SSL *s)
1469
{
1470
    if (s->handshake_func == NULL) {
1471 1472
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
M
Matt Caswell 已提交
1473
    }
1474

M
Matt Caswell 已提交
1475
    return SSL_do_handshake(s);
1476
}
1477

B
Ben Laurie 已提交
1478
long SSL_get_default_timeout(const SSL *s)
1479 1480 1481 1482
{
    return (s->method->get_timeout());
}

1483
static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
E
Emilia Kasper 已提交
1484 1485
                               int (*func) (void *))
{
M
Matt Caswell 已提交
1486
    int ret;
M
Matt Caswell 已提交
1487 1488 1489 1490 1491
    if (s->waitctx == NULL) {
        s->waitctx = ASYNC_WAIT_CTX_new();
        if (s->waitctx == NULL)
            return -1;
    }
1492
    switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
E
Emilia Kasper 已提交
1493
                            sizeof(struct ssl_async_args))) {
M
Matt Caswell 已提交
1494 1495
    case ASYNC_ERR:
        s->rwstate = SSL_NOTHING;
1496
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
M
Matt Caswell 已提交
1497 1498 1499 1500
        return -1;
    case ASYNC_PAUSE:
        s->rwstate = SSL_ASYNC_PAUSED;
        return -1;
M
Matt Caswell 已提交
1501 1502 1503
    case ASYNC_NO_JOBS:
        s->rwstate = SSL_ASYNC_NO_JOBS;
        return -1;
M
Matt Caswell 已提交
1504 1505 1506 1507 1508
    case ASYNC_FINISH:
        s->job = NULL;
        return ret;
    default:
        s->rwstate = SSL_NOTHING;
1509
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1510 1511 1512 1513
        /* Shouldn't happen */
        return -1;
    }
}
M
Matt Caswell 已提交
1514

M
Matt Caswell 已提交
1515
static int ssl_io_intern(void *vargs)
M
Matt Caswell 已提交
1516 1517 1518 1519
{
    struct ssl_async_args *args;
    SSL *s;
    void *buf;
1520
    size_t num;
M
Matt Caswell 已提交
1521 1522 1523 1524 1525

    args = (struct ssl_async_args *)vargs;
    s = args->s;
    buf = args->buf;
    num = args->num;
M
Matt Caswell 已提交
1526 1527
    switch (args->type) {
    case READFUNC:
M
Matt Caswell 已提交
1528
        return args->f.func_read(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1529
    case WRITEFUNC:
M
Matt Caswell 已提交
1530
        return args->f.func_write(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1531 1532 1533 1534
    case OTHERFUNC:
        return args->f.func_other(s);
    }
    return -1;
M
Matt Caswell 已提交
1535 1536
}

1537
int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1538
{
1539
    if (s->handshake_func == NULL) {
1540
        SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1541 1542 1543 1544 1545
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1546
        return 0;
1547
    }
M
Matt Caswell 已提交
1548

1549 1550
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1551 1552 1553
        SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return 0;
    }
1554 1555 1556 1557 1558
    /*
     * If we are a client and haven't received the ServerHello etc then we
     * better do that
     */
    ossl_statem_check_finish_init(s, 0);
1559

1560
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1561
        struct ssl_async_args args;
1562
        int ret;
M
Matt Caswell 已提交
1563 1564 1565 1566

        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1567 1568
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_read;
M
Matt Caswell 已提交
1569

1570
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1571
        *readbytes = s->asyncrw;
1572
        return ret;
M
Matt Caswell 已提交
1573
    } else {
1574
        return s->method->ssl_read(s, buf, num, readbytes);
M
Matt Caswell 已提交
1575
    }
1576 1577
}

1578
int SSL_read(SSL *s, void *buf, int num)
1579 1580
{
    int ret;
1581
    size_t readbytes;
1582 1583

    if (num < 0) {
1584
        SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1585 1586 1587
        return -1;
    }

1588
    ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1589 1590 1591 1592 1593 1594

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1595
        ret = (int)readbytes;
1596 1597 1598 1599

    return ret;
}

1600 1601 1602 1603 1604 1605 1606 1607 1608
int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_read_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

1609
int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1610 1611 1612 1613
{
    int ret;

    if (!s->server) {
1614 1615
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1616 1617 1618 1619 1620
    }

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
        if (!SSL_in_before(s)) {
1621 1622 1623
            SSLerr(SSL_F_SSL_READ_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
            return SSL_READ_EARLY_DATA_ERROR;
1624 1625 1626 1627 1628 1629 1630 1631 1632
        }
        /* fall through */

    case SSL_EARLY_DATA_ACCEPT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
        ret = SSL_accept(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1633
            return SSL_READ_EARLY_DATA_ERROR;
1634 1635 1636 1637 1638 1639 1640 1641
        }
        /* fall through */

    case SSL_EARLY_DATA_READ_RETRY:
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            s->early_data_state = SSL_EARLY_DATA_READING;
            ret = SSL_read_ex(s, buf, num, readbytes);
            /*
1642 1643 1644
             * State machine will update early_data_state to
             * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
             * message
1645 1646 1647 1648
             */
            if (ret > 0 || (ret <= 0 && s->early_data_state
                                        != SSL_EARLY_DATA_FINISHED_READING)) {
                s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1649 1650
                return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
                               : SSL_READ_EARLY_DATA_ERROR;
1651 1652 1653 1654 1655
            }
        } else {
            s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
        }
        *readbytes = 0;
1656
        return SSL_READ_EARLY_DATA_FINISH;
1657 1658

    default:
1659 1660
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1661 1662 1663
    }
}

1664
int SSL_get_early_data_status(const SSL *s)
1665 1666 1667 1668
{
    return s->ext.early_data;
}

1669
static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1670
{
1671
    if (s->handshake_func == NULL) {
1672
        SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1673 1674 1675 1676
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1677
        return 0;
1678
    }
1679
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1680
        struct ssl_async_args args;
1681
        int ret;
1682

M
Matt Caswell 已提交
1683 1684 1685
        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1686 1687
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_peek;
M
Matt Caswell 已提交
1688

1689
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1690
        *readbytes = s->asyncrw;
1691
        return ret;
M
Matt Caswell 已提交
1692
    } else {
1693
        return s->method->ssl_peek(s, buf, num, readbytes);
M
Matt Caswell 已提交
1694
    }
M
Matt Caswell 已提交
1695 1696
}

1697
int SSL_peek(SSL *s, void *buf, int num)
M
Matt Caswell 已提交
1698 1699
{
    int ret;
1700
    size_t readbytes;
M
Matt Caswell 已提交
1701 1702

    if (num < 0) {
1703
        SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
M
Matt Caswell 已提交
1704 1705 1706
        return -1;
    }

1707
    ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
M
Matt Caswell 已提交
1708 1709 1710 1711 1712 1713

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1714
        ret = (int)readbytes;
M
Matt Caswell 已提交
1715 1716 1717 1718

    return ret;
}

1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729

int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_peek_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1730
{
1731
    if (s->handshake_func == NULL) {
1732
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1733 1734 1735 1736 1737
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1738 1739
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
        return -1;
1740
    }
M
Matt Caswell 已提交
1741

1742
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1743 1744
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1745
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1746
        return 0;
1747
    }
1748 1749
    /* If we are a client and haven't sent the Finished we better do that */
    ossl_statem_check_finish_init(s, 1);
1750

1751
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1752
        int ret;
M
Matt Caswell 已提交
1753 1754 1755 1756 1757
        struct ssl_async_args args;

        args.s = s;
        args.buf = (void *)buf;
        args.num = num;
M
Matt Caswell 已提交
1758 1759
        args.type = WRITEFUNC;
        args.f.func_write = s->method->ssl_write;
M
Matt Caswell 已提交
1760

M
Matt Caswell 已提交
1761 1762 1763
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
        *written = s->asyncrw;
        return ret;
M
Matt Caswell 已提交
1764
    } else {
M
Matt Caswell 已提交
1765
        return s->method->ssl_write(s, buf, num, written);
M
Matt Caswell 已提交
1766
    }
1767
}
1768

1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799
int SSL_write(SSL *s, const void *buf, int num)
{
    int ret;
    size_t written;

    if (num < 0) {
        SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = ssl_write_internal(s, buf, (size_t)num, &written);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)written;

    return ret;
}

int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
{
    int ret = ssl_write_internal(s, buf, num, written);

    if (ret < 0)
        ret = 0;
    return ret;
}

1800
int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1801 1802 1803 1804 1805
{
    int ret;

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
1806 1807
        if (s->server
                || !SSL_in_before(s)
1808 1809
                || s->session == NULL
                || s->session->ext.max_early_data == 0) {
1810 1811
            SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_CONNECT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_CONNECTING;
        ret = SSL_connect(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_WRITE_RETRY:
        s->early_data_state = SSL_EARLY_DATA_WRITING;
        ret = SSL_write_ex(s, buf, num, written);
        s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
        return ret;

1832
    case SSL_EARLY_DATA_FINISHED_READING:
1833 1834
    case SSL_EARLY_DATA_READ_RETRY: {
        int early_data_state = s->early_data_state;
1835 1836 1837
        /* We are a server writing to an unauthenticated client */
        s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
        ret = SSL_write_ex(s, buf, num, written);
1838
        s->early_data_state = early_data_state;
1839
        return ret;
1840
    }
1841

1842
    default:
1843
        SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1844 1845 1846 1847
        return 0;
    }
}

1848
int SSL_shutdown(SSL *s)
1849 1850 1851 1852 1853 1854 1855 1856
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

1857
    if (s->handshake_func == NULL) {
1858 1859 1860 1861
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

1862
    if (!SSL_in_init(s)) {
1863
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1864
            struct ssl_async_args args;
M
Matt Caswell 已提交
1865

1866 1867 1868
            args.s = s;
            args.type = OTHERFUNC;
            args.f.func_other = s->method->ssl_shutdown;
M
Matt Caswell 已提交
1869

1870 1871 1872 1873
            return ssl_start_async_job(s, &args, ssl_io_intern);
        } else {
            return s->method->ssl_shutdown(s);
        }
M
Matt Caswell 已提交
1874
    } else {
1875 1876
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
        return -1;
M
Matt Caswell 已提交
1877
    }
1878
}
1879

1880
int SSL_key_update(SSL *s, int updatetype)
1881
{
M
Matt Caswell 已提交
1882
    /*
M
Matt Caswell 已提交
1883
     * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
M
Matt Caswell 已提交
1884 1885 1886
     * negotiated, and that it is appropriate to call SSL_key_update() instead
     * of SSL_renegotiate().
     */
1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907
    if (!SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }

    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
        return 0;
    }

    if (!SSL_is_init_finished(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    ossl_statem_set_in_init(s, 1);
    s->key_update = updatetype;
    return 1;
}

1908
int SSL_get_key_update_type(SSL *s)
1909 1910 1911 1912
{
    return s->key_update;
}

1913
int SSL_renegotiate(SSL *s)
1914
{
1915 1916
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
1917
        return 0;
1918
    }
1919

1920 1921
    if (s->renegotiate == 0)
        s->renegotiate = 1;
D
Dr. Stephen Henson 已提交
1922

1923
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
1924

1925 1926
    return (s->method->ssl_renegotiate(s));
}
1927

D
Dr. Stephen Henson 已提交
1928
int SSL_renegotiate_abbreviated(SSL *s)
1929
{
1930
    if (SSL_IS_TLS13(s))
1931
        return 0;
1932

1933 1934
    if (s->renegotiate == 0)
        s->renegotiate = 1;
B
Bodo Möller 已提交
1935

1936
    s->new_session = 0;
B
Bodo Möller 已提交
1937

1938 1939
    return (s->method->ssl_renegotiate(s));
}
D
Dr. Stephen Henson 已提交
1940

1941
int SSL_renegotiate_pending(SSL *s)
1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
1956
        return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1957
    case SSL_CTRL_SET_READ_AHEAD:
1958 1959
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
1971
        return (long)(s->max_cert_list);
1972
    case SSL_CTRL_SET_MAX_CERT_LIST:
1973 1974 1975 1976 1977
        if (larg < 0)
            return 0;
        l = (long)s->max_cert_list;
        s->max_cert_list = (size_t)larg;
        return l;
1978 1979 1980 1981
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
1982 1983 1984 1985
        if (s->max_send_fragment < s->split_send_fragment)
            s->split_send_fragment = s->max_send_fragment;
        return 1;
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
1986
        if ((size_t)larg > s->max_send_fragment || larg == 0)
1987 1988
            return 0;
        s->split_send_fragment = larg;
1989
        return 1;
1990 1991 1992 1993
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        s->max_pipelines = larg;
1994 1995
        if (larg > 1)
            RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1996
        return 1;
1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
2009
            if (s->s3->tmp.ciphers_raw == NULL)
2010
                return 0;
D
Dr. Stephen Henson 已提交
2011 2012
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
2013 2014 2015
        } else {
            return TLS_CIPHER_LEN;
        }
2016
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
2017
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
E
Emilia Kasper 已提交
2018
            return -1;
F
FdaSilvaYY 已提交
2019
        if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2020 2021 2022
            return 1;
        else
            return 0;
2023
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2024 2025
        return ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                     &s->min_proto_version);
2026
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2027 2028
        return ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                     &s->max_proto_version);
2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047
    default:
        return (s->method->ssl_ctrl(s, cmd, larg, parg));
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
        return (s->method->ssl_callback_ctrl(s, cmd, fp));
    }
}
2048

B
Ben Laurie 已提交
2049
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2050 2051 2052 2053 2054 2055 2056 2057 2058 2059
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
2060
#ifndef OPENSSL_NO_EC
2061 2062
        case SSL_CTRL_SET_GROUPS_LIST:
            return tls1_set_groups_list(NULL, NULL, parg);
2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
        return (ctx->read_ahead);
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
2085
        return (long)(ctx->max_cert_list);
2086
    case SSL_CTRL_SET_MAX_CERT_LIST:
2087 2088 2089 2090 2091
        if (larg < 0)
            return 0;
        l = (long)ctx->max_cert_list;
        ctx->max_cert_list = (size_t)larg;
        return l;
2092 2093

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
2094 2095 2096 2097 2098
        if (larg < 0)
            return 0;
        l = (long)ctx->session_cache_size;
        ctx->session_cache_size = (size_t)larg;
        return l;
2099
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
2100
        return (long)(ctx->session_cache_size);
2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
        return (l);
    case SSL_CTRL_GET_SESS_CACHE_MODE:
        return (ctx->session_cache_mode);

    case SSL_CTRL_SESS_NUMBER:
        return (lh_SSL_SESSION_num_items(ctx->sessions));
    case SSL_CTRL_SESS_CONNECT:
        return (ctx->stats.sess_connect);
    case SSL_CTRL_SESS_CONNECT_GOOD:
        return (ctx->stats.sess_connect_good);
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
        return (ctx->stats.sess_connect_renegotiate);
    case SSL_CTRL_SESS_ACCEPT:
        return (ctx->stats.sess_accept);
    case SSL_CTRL_SESS_ACCEPT_GOOD:
        return (ctx->stats.sess_accept_good);
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
        return (ctx->stats.sess_accept_renegotiate);
    case SSL_CTRL_SESS_HIT:
        return (ctx->stats.sess_hit);
    case SSL_CTRL_SESS_CB_HIT:
        return (ctx->stats.sess_cb_hit);
    case SSL_CTRL_SESS_MISSES:
        return (ctx->stats.sess_miss);
    case SSL_CTRL_SESS_TIMEOUTS:
        return (ctx->stats.sess_timeout);
    case SSL_CTRL_SESS_CACHE_FULL:
        return (ctx->stats.sess_cache_full);
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
2140
        if (ctx->max_send_fragment < ctx->split_send_fragment)
2141
            ctx->split_send_fragment = ctx->max_send_fragment;
2142
        return 1;
2143
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2144
        if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2145 2146 2147 2148 2149 2150 2151
            return 0;
        ctx->split_send_fragment = larg;
        return 1;
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        ctx->max_pipelines = larg;
2152
        return 1;
2153 2154 2155 2156
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
2157
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2158 2159
        return ssl_set_version_bound(ctx->method->version, (int)larg,
                                     &ctx->min_proto_version);
2160
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2161 2162
        return ssl_set_version_bound(ctx->method->version, (int)larg,
                                     &ctx->max_proto_version);
2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181
    default:
        return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
        return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
    }
}
2182

2183
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2184
{
2185 2186 2187 2188 2189
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
2190 2191 2192 2193 2194
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
2195 2196 2197 2198 2199
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
2200
}
2201

2202
/** return a STACK of the ciphers available for the SSL and in order of
2203
 * preference */
B
Ben Laurie 已提交
2204
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
            return (s->cipher_list);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
            return (s->ctx->cipher_list);
        }
    }
    return (NULL);
}

2216 2217 2218 2219 2220 2221 2222
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

2223
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
    ssl_set_client_disabled(s);
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
2246

2247
/** return a STACK of the ciphers available for the SSL and in order of
2248
 * algorithm id */
B
Ben Laurie 已提交
2249
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2250 2251 2252 2253 2254 2255 2256 2257 2258 2259
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
            return (s->cipher_list_by_id);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
            return (s->ctx->cipher_list_by_id);
        }
    }
    return (NULL);
}
2260

2261
/** The old interface to get the same thing as SSL_get_ciphers() */
2262 2263
const char *SSL_get_cipher_list(const SSL *s, int n)
{
2264
    const SSL_CIPHER *c;
2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
        return (NULL);
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
        return (NULL);
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
        return (NULL);
    return (c->name);
}
2277

K
Kazuki Yamaguchi 已提交
2278 2279 2280 2281 2282 2283 2284 2285 2286
/** return a STACK of the ciphers available for the SSL_CTX and in order of
 * preference */
STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
{
    if (ctx != NULL)
        return ctx->cipher_list;
    return NULL;
}

2287
/** specify the ciphers to be used by default by the SSL_CTX */
2288
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
                                &ctx->cipher_list_by_id, str, ctx->cert);
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2309

2310
/** specify the ciphers to be used by the SSL */
2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
                                &s->cipher_list_by_id, str, s->cert);
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2326

2327 2328 2329 2330
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
{
    char *p;
    STACK_OF(SSL_CIPHER) *sk;
2331
    const SSL_CIPHER *c;
2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353
    int i;

    if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
        return (NULL);

    p = buf;
    sk = s->session->ciphers;

    if (sk_SSL_CIPHER_num(sk) == 0)
        return NULL;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        int n;

        c = sk_SSL_CIPHER_value(sk, i);
        n = strlen(c->name);
        if (n + 1 > len) {
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
2354
        memcpy(p, c->name, n + 1);
2355 2356 2357 2358 2359 2360 2361 2362
        p += n;
        *(p++) = ':';
        len -= n + 1;
    }
    p[-1] = '\0';
    return (buf);
}

2363
/** return a servername extension value if provided in Client Hello, or NULL.
2364
 * So far, only host_name types are defined (RFC 3546).
2365 2366
 */

2367
const char *SSL_get_servername(const SSL *s, const int type)
2368 2369 2370
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
2371

R
Rich Salz 已提交
2372 2373
    return s->session && !s->ext.hostname ?
        s->session->ext.hostname : s->ext.hostname;
2374
}
2375

2376
int SSL_get_servername_type(const SSL *s)
2377 2378
{
    if (s->session
R
Rich Salz 已提交
2379 2380
        && (!s->ext.hostname ? s->session->
            ext.hostname : s->ext.hostname))
2381 2382 2383
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
2384

2385 2386
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
2387
 * expected that this function is called from the callback set by
2388 2389 2390 2391 2392 2393 2394 2395
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
F
FdaSilvaYY 已提交
2396
 * selects the first protocol in its list, but indicates via the API that this
2397 2398 2399 2400 2401 2402 2403
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
2404
 */
2405 2406 2407
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
E
Emilia Kasper 已提交
2408
                          const unsigned char *client, unsigned int client_len)
2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
2442

2443
#ifndef OPENSSL_NO_NEXTPROTONEG
2444 2445 2446 2447 2448 2449
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
2450 2451
 * provided by the callback.
 */
2452 2453 2454
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
R
Rich Salz 已提交
2455
    *data = s->ext.npn;
2456 2457 2458
    if (!*data) {
        *len = 0;
    } else {
R
Rich Salz 已提交
2459
        *len = (unsigned int)s->ext.npn_len;
2460 2461 2462 2463
    }
}

/*
R
Rich Salz 已提交
2464
 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2465 2466 2467 2468 2469 2470 2471 2472
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
R
Rich Salz 已提交
2473
void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2474
                                   SSL_CTX_npn_advertised_cb_func cb,
R
Rich Salz 已提交
2475
                                   void *arg)
2476
{
R
Rich Salz 已提交
2477 2478
    ctx->ext.npn_advertised_cb = cb;
    ctx->ext.npn_advertised_cb_arg = arg;
2479 2480 2481 2482
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
2483 2484
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
2485 2486 2487 2488 2489
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
2490
 */
R
Rich Salz 已提交
2491
void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2492
                               SSL_CTX_npn_select_cb_func cb,
R
Rich Salz 已提交
2493
                               void *arg)
2494
{
R
Rich Salz 已提交
2495 2496
    ctx->ext.npn_select_cb = cb;
    ctx->ext.npn_select_cb_arg = arg;
2497
}
2498
#endif
2499

2500 2501
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
2502
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2503 2504 2505
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
T
Todd Short 已提交
2506
                            unsigned int protos_len)
2507
{
R
Rich Salz 已提交
2508 2509 2510
    OPENSSL_free(ctx->ext.alpn);
    ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ctx->ext.alpn == NULL) {
2511
        SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2512
        return 1;
2513
    }
R
Rich Salz 已提交
2514
    ctx->ext.alpn_len = protos_len;
2515 2516 2517 2518 2519 2520

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
2521
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2522 2523 2524
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
T
Todd Short 已提交
2525
                        unsigned int protos_len)
2526
{
R
Rich Salz 已提交
2527 2528 2529
    OPENSSL_free(ssl->ext.alpn);
    ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ssl->ext.alpn == NULL) {
2530
        SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2531
        return 1;
2532
    }
R
Rich Salz 已提交
2533
    ssl->ext.alpn_len = protos_len;
2534 2535 2536 2537 2538 2539 2540 2541 2542 2543

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2544 2545
                                SSL_CTX_alpn_select_cb_func cb,
                                void *arg)
2546
{
R
Rich Salz 已提交
2547 2548
    ctx->ext.alpn_select_cb = cb;
    ctx->ext.alpn_select_cb_arg = arg;
2549 2550 2551
}

/*
F
FdaSilvaYY 已提交
2552 2553
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
 * On return it sets |*data| to point to |*len| bytes of protocol name
2554 2555 2556
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
2557
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
T
Todd Short 已提交
2558
                            unsigned int *len)
2559 2560 2561 2562 2563 2564 2565
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
2566
        *len = (unsigned int)ssl->s3->alpn_selected_len;
2567 2568
}

2569
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2570 2571 2572 2573
                               const char *label, size_t llen,
                               const unsigned char *p, size_t plen,
                               int use_context)
{
2574
    if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2575
        return -1;
B
Ben Laurie 已提交
2576

2577 2578 2579 2580
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
                                                       llen, p, plen,
                                                       use_context);
}
B
Ben Laurie 已提交
2581

B
Ben Laurie 已提交
2582
static unsigned long ssl_session_hash(const SSL_SESSION *a)
2583
{
2584
    const unsigned char *session_id = a->session_id;
2585
    unsigned long l;
2586 2587 2588 2589 2590 2591 2592
    unsigned char tmp_storage[4];

    if (a->session_id_length < sizeof(tmp_storage)) {
        memset(tmp_storage, 0, sizeof(tmp_storage));
        memcpy(tmp_storage, a->session_id, a->session_id_length);
        session_id = tmp_storage;
    }
2593 2594

    l = (unsigned long)
2595 2596 2597 2598
        ((unsigned long)session_id[0]) |
        ((unsigned long)session_id[1] << 8L) |
        ((unsigned long)session_id[2] << 16L) |
        ((unsigned long)session_id[3] << 24L);
2599 2600 2601 2602 2603
    return (l);
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
2604
 * coarser function than this one) is changed, ensure
2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
        return (1);
    if (a->session_id_length != b->session_id_length)
        return (1);
    return (memcmp(a->session_id, b->session_id, a->session_id_length));
}

/*
 * These wrapper functions should remain rather than redeclaring
2620
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2621 2622 2623
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
2624

2625
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2626 2627 2628 2629 2630 2631 2632 2633
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
        return (NULL);
    }

2634 2635
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;
M
Matt Caswell 已提交
2636

2637 2638 2639 2640
    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
2641
    ret = OPENSSL_zalloc(sizeof(*ret));
2642 2643 2644 2645
    if (ret == NULL)
        goto err;

    ret->method = meth;
2646 2647
    ret->min_proto_version = 0;
    ret->max_proto_version = 0;
2648 2649
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
2650
    /* We take the system default. */
2651 2652
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
2653 2654 2655 2656 2657 2658
    ret->lock = CRYPTO_THREAD_lock_new();
    if (ret->lock == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ret);
        return NULL;
    }
2659 2660 2661 2662 2663
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2664
    ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2665 2666 2667 2668 2669
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;
2670 2671 2672 2673 2674
#ifndef OPENSSL_NO_CT
    ret->ctlog_store = CTLOG_STORE_new();
    if (ret->ctlog_store == NULL)
        goto err;
#endif
V
Viktor Dukhovni 已提交
2675
    if (!ssl_create_cipher_list(ret->method,
E
Emilia Kasper 已提交
2676 2677 2678
                                &ret->cipher_list, &ret->cipher_list_by_id,
                                SSL_DEFAULT_CIPHER_LIST, ret->cert)
        || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2679 2680 2681 2682 2683
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
2684
    if (ret->param == NULL)
2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

    if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
        goto err;

2699 2700
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
        goto err;
2701 2702 2703 2704 2705 2706

    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2707
    ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2708

2709
    /* Setup RFC5077 ticket keys */
R
Rich Salz 已提交
2710 2711 2712 2713 2714 2715
    if ((RAND_bytes(ret->ext.tick_key_name,
                    sizeof(ret->ext.tick_key_name)) <= 0)
        || (RAND_bytes(ret->ext.tick_hmac_key,
                       sizeof(ret->ext.tick_hmac_key)) <= 0)
        || (RAND_bytes(ret->ext.tick_aes_key,
                       sizeof(ret->ext.tick_aes_key)) <= 0))
2716
        ret->options |= SSL_OP_NO_TICKET;
2717

B
Ben Laurie 已提交
2718
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
2719
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
2720
        goto err;
B
Ben Laurie 已提交
2721
#endif
2722
#ifndef OPENSSL_NO_ENGINE
2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
E
Emilia Kasper 已提交
2745 2746 2747 2748 2749 2750 2751
    /*
     * Disable compression by default to prevent CRIME. Applications can
     * re-enable compression by configuring
     * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
     * or by using the SSL_CONF library.
     */
    ret->options |= SSL_OP_NO_COMPRESSION;
2752

R
Rich Salz 已提交
2753
    ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2754

2755 2756 2757 2758 2759 2760
    /*
     * Default max early data is a fully loaded single record. Could be split
     * across multiple records in practice
     */
    ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;

2761
    return ret;
2762 2763 2764
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
2765
    SSL_CTX_free(ret);
2766
    return NULL;
2767
}
2768

2769
int SSL_CTX_up_ref(SSL_CTX *ctx)
2770
{
2771
    int i;
2772

2773
    if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2774 2775 2776 2777 2778
        return 0;

    REF_PRINT_COUNT("SSL_CTX", ctx);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
2779 2780
}

2781
void SSL_CTX_free(SSL_CTX *a)
2782 2783
{
    int i;
2784

2785 2786
    if (a == NULL)
        return;
2787

2788
    CRYPTO_DOWN_REF(&a->references, &i, a->lock);
R
Rich Salz 已提交
2789
    REF_PRINT_COUNT("SSL_CTX", a);
2790 2791
    if (i > 0)
        return;
R
Rich Salz 已提交
2792
    REF_ASSERT_ISNT(i < 0);
2793

R
Rich Salz 已提交
2794
    X509_VERIFY_PARAM_free(a->param);
2795
    dane_ctx_final(&a->dane);
2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
2810
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
2811
    X509_STORE_free(a->cert_store);
2812 2813 2814
#ifndef OPENSSL_NO_CT
    CTLOG_STORE_free(a->ctlog_store);
#endif
R
Rich Salz 已提交
2815 2816
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
R
Rich Salz 已提交
2817
    ssl_cert_free(a->cert);
R
Rich Salz 已提交
2818 2819
    sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
    sk_X509_pop_free(a->extra_certs, X509_free);
2820
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
2821
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
2822
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
2823
#endif
B
Ben Laurie 已提交
2824
#ifndef OPENSSL_NO_SRP
2825
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
2826
#endif
2827
#ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
2828
    ENGINE_finish(a->client_cert_engine);
2829
#endif
B
Ben Laurie 已提交
2830

2831
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2832 2833
    OPENSSL_free(a->ext.ecpointformats);
    OPENSSL_free(a->ext.supportedgroups);
B
Ben Laurie 已提交
2834
#endif
R
Rich Salz 已提交
2835
    OPENSSL_free(a->ext.alpn);
B
Ben Laurie 已提交
2836

2837 2838
    CRYPTO_THREAD_lock_free(a->lock);

2839 2840
    OPENSSL_free(a);
}
2841

2842
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2843 2844 2845 2846 2847 2848 2849 2850 2851
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

2852 2853 2854 2855 2856 2857 2858 2859 2860 2861
pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback;
}

void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback_userdata;
}

M
Matt Caswell 已提交
2862 2863 2864 2865 2866 2867 2868 2869 2870 2871
void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
{
    s->default_passwd_callback = cb;
}

void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
{
    s->default_passwd_callback_userdata = u;
}

2872 2873 2874 2875 2876 2877 2878 2879 2880 2881
pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
{
    return s->default_passwd_callback;
}

void *SSL_get_default_passwd_cb_userdata(SSL *s)
{
    return s->default_passwd_callback_userdata;
}

2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

E
Emilia Kasper 已提交
2902
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2903 2904 2905 2906 2907 2908 2909 2910
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
2911

2912
void ssl_set_masks(SSL *s)
2913
{
2914
    CERT *c = s->cert;
2915
    uint32_t *pvalid = s->s3->tmp.valid_flags;
D
Dr. Stephen Henson 已提交
2916
    int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2917
    unsigned long mask_k, mask_a;
2918
#ifndef OPENSSL_NO_EC
2919
    int have_ecc_cert, ecdsa_ok;
2920
#endif
2921 2922
    if (c == NULL)
        return;
2923

2924
#ifndef OPENSSL_NO_DH
2925
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2926
#else
2927
    dh_tmp = 0;
2928 2929
#endif

2930
    rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2931 2932
    rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
2933
#ifndef OPENSSL_NO_EC
2934
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2935
#endif
2936 2937
    mask_k = 0;
    mask_a = 0;
2938

2939
#ifdef CIPHER_DEBUG
2940 2941
    fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
            dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2942 2943
#endif

M
Matt Caswell 已提交
2944
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2945
    if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2946 2947 2948
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
2949
    if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2950 2951 2952
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
2953
    if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2954 2955 2956
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }
M
Matt Caswell 已提交
2957
#endif
2958

2959
    if (rsa_enc)
2960
        mask_k |= SSL_kRSA;
2961

2962 2963
    if (dh_tmp)
        mask_k |= SSL_kDHE;
2964

2965 2966 2967
    if (rsa_enc || rsa_sign) {
        mask_a |= SSL_aRSA;
    }
2968

2969 2970 2971
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
    }
2972

2973
    mask_a |= SSL_aNULL;
2974

2975 2976 2977 2978
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
2979
#ifndef OPENSSL_NO_EC
2980
    if (have_ecc_cert) {
2981
        uint32_t ex_kusage;
D
Dr. Stephen Henson 已提交
2982
        ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
2983
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2984
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2985
            ecdsa_ok = 0;
D
Dr. Stephen Henson 已提交
2986
        if (ecdsa_ok)
2987 2988
            mask_a |= SSL_aECDSA;
    }
2989
#endif
B
Bodo Möller 已提交
2990

2991
#ifndef OPENSSL_NO_EC
2992
    mask_k |= SSL_kECDHE;
B
Bodo Möller 已提交
2993
#endif
2994 2995

#ifndef OPENSSL_NO_PSK
2996 2997
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
2998 2999 3000 3001 3002 3003
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
3004 3005
#endif

3006 3007
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
3008
}
3009

3010 3011
#ifndef OPENSSL_NO_EC

3012
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3013
{
D
Dr. Stephen Henson 已提交
3014
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3015
        /* key usage, if present, must allow signing */
D
Dr. Stephen Henson 已提交
3016
        if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3017 3018 3019 3020 3021 3022 3023
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }
    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
3024

3025 3026
#endif

3027
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3028 3029
                                   size_t *serverinfo_length)
{
3030
    CERT_PKEY *cpk = s->s3->tmp.cert;
3031 3032
    *serverinfo_length = 0;

3033
    if (cpk == NULL || cpk->serverinfo == NULL)
3034 3035
        return 0;

3036 3037
    *serverinfo = cpk->serverinfo;
    *serverinfo_length = cpk->serverinfo_length;
3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

    i = s->session_ctx->session_cache_mode;
    if ((i & mode) && (!s->hit)
        && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
            || SSL_CTX_add_session(s->session_ctx, s->session))
        && (s->session_ctx->new_session_cb != NULL)) {
3057
        SSL_SESSION_up_ref(s->session);
3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070
        if (!s->session_ctx->new_session_cb(s, s->session))
            SSL_SESSION_free(s->session);
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
        if ((((mode & SSL_SESS_CACHE_CLIENT)
              ? s->session_ctx->stats.sess_connect_good
              : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
        }
    }
}
3071

3072
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3073 3074 3075
{
    return ctx->method;
}
3076

3077
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3078 3079 3080
{
    return (s->method);
}
3081

3082
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3083 3084 3085 3086
{
    int ret = 1;

    if (s->method != meth) {
3087
        const SSL_METHOD *sm = s->method;
E
Emilia Kasper 已提交
3088
        int (*hf) (SSL *) = s->handshake_func;
3089

3090
        if (sm->version == meth->version)
3091 3092
            s->method = meth;
        else {
3093
            sm->ssl_free(s);
3094 3095 3096 3097
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

3098
        if (hf == sm->ssl_connect)
3099
            s->handshake_func = meth->ssl_connect;
3100
        else if (hf == sm->ssl_accept)
3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125
            s->handshake_func = meth->ssl_accept;
    }
    return (ret);
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
        return (SSL_ERROR_NONE);

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
            return (SSL_ERROR_SYSCALL);
        else
            return (SSL_ERROR_SSL);
    }

3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148
    if (SSL_want_read(s)) {
        bio = SSL_get_rbio(s);
        if (BIO_should_read(bio))
            return (SSL_ERROR_WANT_READ);
        else if (BIO_should_write(bio))
            /*
             * This one doesn't make too much sense ... We never try to write
             * to the rbio, and an application program where rbio and wbio
             * are separate couldn't even know what it should wait for.
             * However if we ever set s->rwstate incorrectly (so that we have
             * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
             * wbio *are* the same, this test works around that bug; so it
             * might be safer to keep it.
             */
            return (SSL_ERROR_WANT_WRITE);
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
                return (SSL_ERROR_WANT_CONNECT);
            else if (reason == BIO_RR_ACCEPT)
                return (SSL_ERROR_WANT_ACCEPT);
            else
                return (SSL_ERROR_SYSCALL); /* unknown */
3149
        }
3150
    }
3151

3152
    if (SSL_want_write(s)) {
F
FdaSilvaYY 已提交
3153
        /* Access wbio directly - in order to use the buffered bio if present */
3154 3155 3156 3157
        bio = s->wbio;
        if (BIO_should_write(bio))
            return (SSL_ERROR_WANT_WRITE);
        else if (BIO_should_read(bio))
3158
            /*
3159
             * See above (SSL_want_read(s) with BIO_should_write(bio))
3160
             */
3161 3162 3163 3164 3165 3166 3167 3168 3169
            return (SSL_ERROR_WANT_READ);
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
                return (SSL_ERROR_WANT_CONNECT);
            else if (reason == BIO_RR_ACCEPT)
                return (SSL_ERROR_WANT_ACCEPT);
            else
                return (SSL_ERROR_SYSCALL);
3170
        }
M
Matt Caswell 已提交
3171
    }
B
Benjamin Kaduk 已提交
3172
    if (SSL_want_x509_lookup(s))
3173
        return (SSL_ERROR_WANT_X509_LOOKUP);
B
Benjamin Kaduk 已提交
3174
    if (SSL_want_async(s))
3175
        return SSL_ERROR_WANT_ASYNC;
B
Benjamin Kaduk 已提交
3176
    if (SSL_want_async_job(s))
3177
        return SSL_ERROR_WANT_ASYNC_JOB;
B
Benjamin Kaduk 已提交
3178 3179
    if (SSL_want_early(s))
        return SSL_ERROR_WANT_EARLY;
3180 3181 3182 3183 3184

    if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
        (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
        return (SSL_ERROR_ZERO_RETURN);

3185 3186
    return (SSL_ERROR_SYSCALL);
}
3187

M
Matt Caswell 已提交
3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198
static int ssl_do_handshake_intern(void *vargs)
{
    struct ssl_async_args *args;
    SSL *s;

    args = (struct ssl_async_args *)vargs;
    s = args->s;

    return s->handshake_func(s);
}

3199
int SSL_do_handshake(SSL *s)
3200 3201 3202 3203 3204
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
M
Matt Caswell 已提交
3205
        return -1;
3206 3207
    }

3208
    ossl_statem_check_finish_init(s, -1);
3209

3210
    s->method->ssl_renegotiate_check(s, 0);
3211 3212

    if (SSL_in_init(s) || SSL_in_before(s)) {
3213
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
3214 3215 3216 3217
            struct ssl_async_args args;

            args.s = s;

3218
            ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
M
Matt Caswell 已提交
3219 3220 3221
        } else {
            ret = s->handshake_func(s);
        }
3222
    }
M
Matt Caswell 已提交
3223
    return ret;
3224 3225
}

3226
void SSL_set_accept_state(SSL *s)
3227 3228 3229
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
3230
    ossl_statem_clear(s);
3231
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
3232
    clear_ciphers(s);
3233
}
3234

3235
void SSL_set_connect_state(SSL *s)
3236 3237 3238
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
3239
    ossl_statem_clear(s);
3240
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
3241
    clear_ciphers(s);
3242
}
3243

3244
int ssl_undefined_function(SSL *s)
3245 3246 3247 3248
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
3249

3250
int ssl_undefined_void_function(void)
3251 3252 3253 3254 3255
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
3256

B
Ben Laurie 已提交
3257
int ssl_undefined_const_function(const SSL *s)
3258 3259 3260
{
    return (0);
}
B
Ben Laurie 已提交
3261

3262
const SSL_METHOD *ssl_bad_method(int ver)
3263 3264 3265 3266
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (NULL);
}
3267

3268
const char *ssl_protocol_to_string(int version)
3269
{
M
Matt Caswell 已提交
3270 3271 3272
    switch(version)
    {
    case TLS1_3_VERSION:
3273
        return "TLSv1.3";
M
Matt Caswell 已提交
3274 3275

    case TLS1_2_VERSION:
3276
        return "TLSv1.2";
M
Matt Caswell 已提交
3277 3278

    case TLS1_1_VERSION:
3279
        return "TLSv1.1";
M
Matt Caswell 已提交
3280 3281

    case TLS1_VERSION:
3282
        return "TLSv1";
M
Matt Caswell 已提交
3283 3284

    case SSL3_VERSION:
3285
        return "SSLv3";
M
Matt Caswell 已提交
3286 3287

    case DTLS1_BAD_VER:
3288
        return "DTLSv0.9";
M
Matt Caswell 已提交
3289 3290

    case DTLS1_VERSION:
3291
        return "DTLSv1";
M
Matt Caswell 已提交
3292 3293

    case DTLS1_2_VERSION:
3294
        return "DTLSv1.2";
M
Matt Caswell 已提交
3295 3296 3297 3298

    default:
        return "unknown";
    }
3299
}
3300

3301 3302
const char *SSL_get_version(const SSL *s)
{
3303
    return ssl_protocol_to_string(s->version);
3304 3305
}

3306
SSL *SSL_dup(SSL *s)
3307 3308 3309 3310 3311 3312
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
    SSL *ret;
    int i;

3313 3314
    /* If we're not quiescent, just up_ref! */
    if (!SSL_in_init(s) || !SSL_in_before(s)) {
3315
        CRYPTO_UP_REF(&s->references, &i, s->lock);
3316 3317 3318 3319 3320 3321
        return s;
    }

    /*
     * Otherwise, copy configuration state, and session if set.
     */
3322 3323 3324 3325
    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
        return (NULL);

    if (s->session != NULL) {
3326 3327 3328 3329
        /*
         * Arranges to share the same session via up_ref.  This "copies"
         * session-id, SSL_METHOD, sid_ctx, and 'cert'
         */
V
Viktor Dukhovni 已提交
3330
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
3331
            goto err;
3332 3333 3334 3335 3336 3337 3338
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */
3339 3340
        if (!SSL_set_ssl_method(ret, s->method))
            goto err;
3341 3342

        if (s->cert != NULL) {
R
Rich Salz 已提交
3343
            ssl_cert_free(ret->cert);
3344 3345 3346 3347 3348
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

3349 3350
        if (!SSL_set_session_id_context(ret, s->sid_ctx,
                                        (int)s->sid_ctx_length))
M
Matt Caswell 已提交
3351
            goto err;
3352 3353
    }

3354 3355
    if (!ssl_dane_dup(ret, s))
        goto err;
3356
    ret->version = s->version;
3357 3358 3359 3360 3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377 3378 3379 3380 3381
    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
3382 3383
        } else {
            BIO_up_ref(ret->rbio);
3384
            ret->wbio = ret->rbio;
3385
        }
3386
    }
3387

3388
    ret->server = s->server;
3389 3390 3391 3392 3393 3394
    if (s->handshake_func) {
        if (s->server)
            SSL_set_accept_state(ret);
        else
            SSL_set_connect_state(ret);
    }
3395 3396 3397
    ret->shutdown = s->shutdown;
    ret->hit = s->hit;

M
Matt Caswell 已提交
3398 3399 3400
    ret->default_passwd_callback = s->default_passwd_callback;
    ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;

3401 3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425
    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
    if (s->client_CA != NULL) {
        if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
            goto err;
        ret->client_CA = sk;
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            xn = sk_X509_NAME_value(sk, i);
            if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
                X509_NAME_free(xn);
                goto err;
            }
        }
    }
R
Rich Salz 已提交
3426
    return ret;
3427 3428

 err:
R
Rich Salz 已提交
3429 3430
    SSL_free(ret);
    return NULL;
3431
}
3432

3433
void ssl_clear_cipher_ctx(SSL *s)
3434 3435
{
    if (s->enc_read_ctx != NULL) {
3436
        EVP_CIPHER_CTX_free(s->enc_read_ctx);
3437 3438 3439
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
3440
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
3441 3442
        s->enc_write_ctx = NULL;
    }
3443
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
3444 3445 3446 3447
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
3448 3449
#endif
}
3450

B
Ben Laurie 已提交
3451
X509 *SSL_get_certificate(const SSL *s)
3452 3453 3454 3455 3456 3457
{
    if (s->cert != NULL)
        return (s->cert->key->x509);
    else
        return (NULL);
}
3458

3459
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3460 3461 3462 3463 3464 3465
{
    if (s->cert != NULL)
        return (s->cert->key->privatekey);
    else
        return (NULL);
}
3466

3467
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3468 3469 3470 3471 3472 3473
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
3474 3475

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3476 3477 3478 3479 3480 3481
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
3482

3483
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3484 3485 3486 3487 3488 3489
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
        return (s->session->cipher);
    return (NULL);
}

3490
const COMP_METHOD *SSL_get_current_compression(SSL *s)
3491
{
R
Rich Salz 已提交
3492 3493 3494 3495 3496
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
3497
}
3498 3499

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3500
{
R
Rich Salz 已提交
3501 3502 3503 3504
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
3505
#endif
R
Rich Salz 已提交
3506
}
3507

M
Matt Caswell 已提交
3508
int ssl_init_wbio_buffer(SSL *s)
3509 3510 3511
{
    BIO *bbio;

3512 3513 3514
    if (s->bbio != NULL) {
        /* Already buffered. */
        return 1;
3515
    }
M
Matt Caswell 已提交
3516

3517 3518 3519
    bbio = BIO_new(BIO_f_buffer());
    if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
        BIO_free(bbio);
3520
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
M
Matt Caswell 已提交
3521
        return 0;
3522
    }
3523 3524
    s->bbio = bbio;
    s->wbio = BIO_push(bbio, s->wbio);
M
Matt Caswell 已提交
3525 3526

    return 1;
3527
}
3528

3529
void ssl_free_wbio_buffer(SSL *s)
3530
{
R
Rich Salz 已提交
3531
    /* callers ensure s is never null */
3532 3533 3534
    if (s->bbio == NULL)
        return;

3535 3536
    s->wbio = BIO_pop(s->wbio);
    assert(s->wbio != NULL);
3537 3538 3539 3540 3541 3542 3543 3544
    BIO_free(s->bbio);
    s->bbio = NULL;
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
3545

B
Ben Laurie 已提交
3546
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3547 3548 3549
{
    return (ctx->quiet_shutdown);
}
3550

3551 3552 3553 3554
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
3555

B
Ben Laurie 已提交
3556
int SSL_get_quiet_shutdown(const SSL *s)
3557 3558 3559
{
    return (s->quiet_shutdown);
}
3560

3561 3562 3563 3564
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
3565

B
Ben Laurie 已提交
3566
int SSL_get_shutdown(const SSL *s)
3567
{
3568
    return s->shutdown;
3569
}
3570

B
Ben Laurie 已提交
3571
int SSL_version(const SSL *s)
3572
{
3573 3574 3575 3576 3577 3578
    return s->version;
}

int SSL_client_version(const SSL *s)
{
    return s->client_version;
3579
}
3580

B
Ben Laurie 已提交
3581
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3582
{
3583
    return ssl->ctx;
3584 3585 3586 3587
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
3588
    CERT *new_cert;
3589 3590 3591
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
3592
        ctx = ssl->session_ctx;
K
Kurt Roeckx 已提交
3593 3594 3595
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
3596
    }
K
Kurt Roeckx 已提交
3597 3598
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
3599 3600 3601 3602 3603 3604 3605 3606 3607 3608 3609 3610 3611 3612 3613 3614 3615 3616 3617 3618

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
    OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

3619
    SSL_CTX_up_ref(ctx);
E
Emilia Kasper 已提交
3620
    SSL_CTX_free(ssl->ctx);     /* decrement reference count */
3621 3622
    ssl->ctx = ctx;

3623
    return ssl->ctx;
3624
}
3625

3626
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3627 3628 3629
{
    return (X509_STORE_set_default_paths(ctx->cert_store));
}
3630

3631 3632 3633 3634 3635 3636 3637 3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653 3654 3655 3656 3657 3658 3659 3660 3661
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

3662
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3663 3664 3665 3666
                                  const char *CApath)
{
    return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
}
3667

B
Ben Laurie 已提交
3668
void SSL_set_info_callback(SSL *ssl,
3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
3683

3684 3685 3686 3687
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
3688

B
Ben Laurie 已提交
3689
long SSL_get_verify_result(const SSL *ssl)
3690 3691 3692 3693
{
    return (ssl->verify_result);
}

3694
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3695
{
3696
    if (outlen == 0)
3697 3698 3699 3700
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
3701
    return outlen;
3702 3703
}

3704
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3705
{
3706
    if (outlen == 0)
3707 3708 3709 3710
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
3711
    return outlen;
3712 3713
}

3714
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
E
Emilia Kasper 已提交
3715
                                  unsigned char *out, size_t outlen)
3716
{
3717 3718
    if (outlen == 0)
        return session->master_key_length;
3719
    if (outlen > session->master_key_length)
3720 3721
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
3722
    return outlen;
3723 3724
}

3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735 3736 3737 3738 3739 3740 3741 3742 3743
int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}
3744

B
Ben Laurie 已提交
3745
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3746 3747 3748
{
    return (ctx->cert_store);
}
3749

3750 3751
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
3752
    X509_STORE_free(ctx->cert_store);
3753 3754
    ctx->cert_store = store;
}
3755

T
Todd Short 已提交
3756 3757 3758 3759 3760 3761 3762
void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
    if (store != NULL)
        X509_STORE_up_ref(store);
    SSL_CTX_set_cert_store(ctx, store);
}

B
Ben Laurie 已提交
3763
int SSL_want(const SSL *s)
3764 3765 3766
{
    return (s->rwstate);
}
3767

3768
/**
3769 3770 3771 3772 3773
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

3774
#ifndef OPENSSL_NO_DH
3775 3776 3777 3778 3779 3780
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
3781

3782 3783 3784 3785 3786
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
3787
#endif
3788

3789 3790
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3791 3792
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
E
Emilia Kasper 已提交
3793
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3794 3795
        return 0;
    }
3796
    OPENSSL_free(ctx->cert->psk_identity_hint);
3797
    if (identity_hint != NULL) {
R
Rich Salz 已提交
3798
        ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3799
        if (ctx->cert->psk_identity_hint == NULL)
3800 3801
            return 0;
    } else
3802
        ctx->cert->psk_identity_hint = NULL;
3803 3804
    return 1;
}
3805 3806

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3807 3808 3809 3810 3811 3812 3813 3814
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
3815
    OPENSSL_free(s->cert->psk_identity_hint);
3816
    if (identity_hint != NULL) {
R
Rich Salz 已提交
3817
        s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3818
        if (s->cert->psk_identity_hint == NULL)
3819 3820
            return 0;
    } else
3821
        s->cert->psk_identity_hint = NULL;
3822 3823
    return 1;
}
3824 3825

const char *SSL_get_psk_identity_hint(const SSL *s)
3826 3827 3828 3829 3830
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity_hint);
}
3831 3832

const char *SSL_get_psk_identity(const SSL *s)
3833 3834 3835 3836 3837
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity);
}
N
Nils Larsch 已提交
3838

3839
void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3840 3841 3842
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3843

3844
void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3845 3846 3847
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3848

3849
void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3850 3851 3852
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
3853

3854
void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3855 3856 3857 3858 3859 3860 3861 3862 3863 3864 3865 3866 3867 3868 3869 3870 3871 3872 3873 3874
{
    ctx->psk_server_callback = cb;
}
#endif

void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
3875

3876
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3877 3878 3879 3880 3881 3882 3883 3884
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

3885
void SSL_set_not_resumable_session_callback(SSL *ssl,
3886 3887 3888 3889 3890 3891 3892 3893 3894
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
F
FdaSilvaYY 已提交
3895
 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
F
FdaSilvaYY 已提交
3896
 * If EVP_MD pointer is passed, initializes ctx with this |md|.
F
FdaSilvaYY 已提交
3897
 * Returns the newly allocated ctx;
B
Ben Laurie 已提交
3898
 */
3899

3900
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3901
{
3902
    ssl_clear_hash_ctx(hash);
3903
    *hash = EVP_MD_CTX_new();
3904
    if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3905
        EVP_MD_CTX_free(*hash);
3906 3907 3908
        *hash = NULL;
        return NULL;
    }
3909
    return *hash;
3910
}
3911 3912

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3913 3914
{

3915
    EVP_MD_CTX_free(*hash);
3916
    *hash = NULL;
3917
}
3918

3919
/* Retrieve handshake hashes */
3920 3921
int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
                       size_t *hashlen)
3922
{
3923
    EVP_MD_CTX *ctx = NULL;
3924
    EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3925 3926 3927 3928
    int hashleni = EVP_MD_CTX_size(hdgst);
    int ret = 0;

    if (hashleni < 0 || (size_t)hashleni > outlen)
3929
        goto err;
3930

3931
    ctx = EVP_MD_CTX_new();
3932
    if (ctx == NULL)
3933
        goto err;
3934

3935 3936
    if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
        || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3937 3938 3939 3940 3941
        goto err;

    *hashlen = hashleni;

    ret = 1;
3942
 err:
3943
    EVP_MD_CTX_free(ctx);
3944 3945 3946
    return ret;
}

3947
int SSL_session_reused(SSL *s)
3948 3949 3950
{
    return s->hit;
}
3951

3952
int SSL_is_server(SSL *s)
3953 3954 3955
{
    return s->server;
}
3956

R
Rich Salz 已提交
3957 3958 3959 3960 3961 3962 3963 3964 3965
#if OPENSSL_API_COMPAT < 0x10100000L
void SSL_set_debug(SSL *s, int debug)
{
    /* Old function was do-nothing anyway... */
    (void)s;
    (void)debug;
}
#endif

D
Dr. Stephen Henson 已提交
3966
void SSL_set_security_level(SSL *s, int level)
3967 3968 3969
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
3970 3971

int SSL_get_security_level(const SSL *s)
3972 3973 3974
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
3975

3976
void SSL_set_security_callback(SSL *s,
E
Emilia Kasper 已提交
3977 3978 3979
                               int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                          int op, int bits, int nid,
                                          void *other, void *ex))
3980 3981 3982
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
3983

E
Emilia Kasper 已提交
3984 3985 3986 3987
int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
                                                const SSL_CTX *ctx, int op,
                                                int bits, int nid, void *other,
                                                void *ex) {
3988 3989
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
3990 3991

void SSL_set0_security_ex_data(SSL *s, void *ex)
3992 3993 3994
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
3995 3996

void *SSL_get0_security_ex_data(const SSL *s)
3997 3998 3999
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4000 4001

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4002 4003 4004
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4005 4006

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4007 4008 4009
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4010

4011
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4012 4013 4014
                                   int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                              int op, int bits, int nid,
                                              void *other, void *ex))
4015 4016 4017
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4018

K
Kurt Roeckx 已提交
4019 4020
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
                                                          const SSL_CTX *ctx,
4021 4022 4023 4024 4025 4026
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4027 4028

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4029 4030 4031
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4032 4033

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4034 4035 4036
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4037

4038 4039 4040 4041 4042 4043 4044 4045 4046
/*
 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
 * can return unsigned long, instead of the generic long return value from the
 * control interface.
 */
unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
{
    return ctx->options;
}
E
Emilia Kasper 已提交
4047 4048

unsigned long SSL_get_options(const SSL *s)
4049 4050 4051
{
    return s->options;
}
E
Emilia Kasper 已提交
4052

4053 4054 4055 4056
unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options |= op;
}
E
Emilia Kasper 已提交
4057

4058 4059 4060 4061
unsigned long SSL_set_options(SSL *s, unsigned long op)
{
    return s->options |= op;
}
E
Emilia Kasper 已提交
4062

4063 4064 4065 4066
unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options &= ~op;
}
E
Emilia Kasper 已提交
4067

4068 4069 4070 4071 4072
unsigned long SSL_clear_options(SSL *s, unsigned long op)
{
    return s->options &= ~op;
}

4073 4074 4075 4076 4077
STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
{
    return s->verified_chain;
}

4078
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4079 4080 4081 4082 4083 4084 4085 4086 4087 4088

#ifndef OPENSSL_NO_CT

/*
 * Moves SCTs from the |src| stack to the |dst| stack.
 * The source of each SCT will be set to |origin|.
 * If |dst| points to a NULL pointer, a new stack will be created and owned by
 * the caller.
 * Returns the number of SCTs moved, or a negative integer if an error occurs.
 */
E
Emilia Kasper 已提交
4089 4090
static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
                        sct_source_t origin)
4091 4092 4093 4094 4095 4096 4097 4098 4099 4100 4101 4102 4103 4104 4105 4106 4107 4108 4109 4110 4111 4112
{
    int scts_moved = 0;
    SCT *sct = NULL;

    if (*dst == NULL) {
        *dst = sk_SCT_new_null();
        if (*dst == NULL) {
            SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
            goto err;
        }
    }

    while ((sct = sk_SCT_pop(src)) != NULL) {
        if (SCT_set_source(sct, origin) != 1)
            goto err;

        if (sk_SCT_push(*dst, sct) <= 0)
            goto err;
        scts_moved += 1;
    }

    return scts_moved;
E
Emilia Kasper 已提交
4113
 err:
4114
    if (sct != NULL)
E
Emilia Kasper 已提交
4115
        sk_SCT_push(src, sct);  /* Put the SCT back */
4116
    return -1;
4117 4118 4119
}

/*
E
Emilia Kasper 已提交
4120
 * Look for data collected during ServerHello and parse if found.
4121
 * Returns the number of SCTs extracted.
E
Emilia Kasper 已提交
4122
 */
4123 4124 4125 4126
static int ct_extract_tls_extension_scts(SSL *s)
{
    int scts_extracted = 0;

R
Rich Salz 已提交
4127 4128 4129
    if (s->ext.scts != NULL) {
        const unsigned char *p = s->ext.scts;
        STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4130 4131 4132 4133 4134 4135 4136 4137 4138 4139 4140 4141 4142 4143 4144 4145 4146 4147 4148

        scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Checks for an OCSP response and then attempts to extract any SCTs found if it
 * contains an SCT X509 extension. They will be stored in |s->scts|.
 * Returns:
 * - The number of SCTs extracted, assuming an OCSP response exists.
 * - 0 if no OCSP response exists or it contains no SCTs.
 * - A negative integer if an error occurs.
 */
static int ct_extract_ocsp_response_scts(SSL *s)
{
E
Emilia Kasper 已提交
4149
# ifndef OPENSSL_NO_OCSP
4150 4151 4152 4153 4154 4155 4156
    int scts_extracted = 0;
    const unsigned char *p;
    OCSP_BASICRESP *br = NULL;
    OCSP_RESPONSE *rsp = NULL;
    STACK_OF(SCT) *scts = NULL;
    int i;

R
Rich Salz 已提交
4157
    if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4158 4159
        goto err;

R
Rich Salz 已提交
4160 4161
    p = s->ext.ocsp.resp;
    rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4162 4163 4164 4165 4166 4167 4168 4169 4170 4171 4172 4173 4174
    if (rsp == NULL)
        goto err;

    br = OCSP_response_get1_basic(rsp);
    if (br == NULL)
        goto err;

    for (i = 0; i < OCSP_resp_count(br); ++i) {
        OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);

        if (single == NULL)
            continue;

E
Emilia Kasper 已提交
4175 4176 4177 4178
        scts =
            OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4179 4180 4181
        if (scts_extracted < 0)
            goto err;
    }
E
Emilia Kasper 已提交
4182
 err:
4183 4184 4185 4186
    SCT_LIST_free(scts);
    OCSP_BASICRESP_free(br);
    OCSP_RESPONSE_free(rsp);
    return scts_extracted;
E
Emilia Kasper 已提交
4187
# else
M
Matt Caswell 已提交
4188 4189
    /* Behave as if no OCSP response exists */
    return 0;
E
Emilia Kasper 已提交
4190
# endif
4191 4192 4193 4194 4195 4196 4197 4198 4199 4200
}

/*
 * Attempts to extract SCTs from the peer certificate.
 * Return the number of SCTs extracted, or a negative integer if an error
 * occurs.
 */
static int ct_extract_x509v3_extension_scts(SSL *s)
{
    int scts_extracted = 0;
4201
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4202 4203 4204 4205 4206 4207 4208 4209 4210 4211 4212 4213 4214 4215 4216 4217 4218 4219 4220 4221 4222 4223 4224 4225 4226 4227 4228 4229 4230 4231

    if (cert != NULL) {
        STACK_OF(SCT) *scts =
            X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);

        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
 * response (if it exists) and X509v3 extensions in the certificate.
 * Returns NULL if an error occurs.
 */
const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
{
    if (!s->scts_parsed) {
        if (ct_extract_tls_extension_scts(s) < 0 ||
            ct_extract_ocsp_response_scts(s) < 0 ||
            ct_extract_x509v3_extension_scts(s) < 0)
            goto err;

        s->scts_parsed = 1;
    }
    return s->scts;
E
Emilia Kasper 已提交
4232
 err:
4233 4234 4235
    return NULL;
}

E
Emilia Kasper 已提交
4236
static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4237
                         const STACK_OF(SCT) *scts, void *unused_arg)
4238
{
4239 4240 4241
    return 1;
}

E
Emilia Kasper 已提交
4242
static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4243 4244 4245 4246
                     const STACK_OF(SCT) *scts, void *unused_arg)
{
    int count = scts != NULL ? sk_SCT_num(scts) : 0;
    int i;
4247

4248 4249 4250 4251 4252 4253 4254 4255 4256 4257 4258 4259 4260 4261
    for (i = 0; i < count; ++i) {
        SCT *sct = sk_SCT_value(scts, i);
        int status = SCT_get_validation_status(sct);

        if (status == SCT_VALIDATION_STATUS_VALID)
            return 1;
    }
    SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
    return 0;
}

int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
                                   void *arg)
{
4262 4263 4264 4265 4266
    /*
     * Since code exists that uses the custom extension handler for CT, look
     * for this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
E
Emilia Kasper 已提交
4267 4268
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4269 4270
        SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4271
        return 0;
4272 4273 4274
    }

    if (callback != NULL) {
E
Emilia Kasper 已提交
4275 4276 4277
        /*
         * If we are validating CT, then we MUST accept SCTs served via OCSP
         */
4278
        if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4279
            return 0;
4280 4281
    }

4282 4283 4284 4285
    s->ct_validation_callback = callback;
    s->ct_validation_callback_arg = arg;

    return 1;
4286 4287
}

4288
int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4289
                                       ssl_ct_validation_cb callback, void *arg)
4290 4291 4292 4293 4294 4295
{
    /*
     * Since code exists that uses the custom extension handler for CT, look for
     * this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
E
Emilia Kasper 已提交
4296 4297
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4298 4299
        SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4300
        return 0;
4301 4302 4303 4304
    }

    ctx->ct_validation_callback = callback;
    ctx->ct_validation_callback_arg = arg;
4305
    return 1;
4306 4307
}

4308
int SSL_ct_is_enabled(const SSL *s)
4309
{
4310
    return s->ct_validation_callback != NULL;
4311 4312
}

4313
int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4314
{
4315
    return ctx->ct_validation_callback != NULL;
4316 4317
}

4318
int ssl_validate_ct(SSL *s)
4319 4320
{
    int ret = 0;
4321
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4322
    X509 *issuer;
4323
    SSL_DANE *dane = &s->dane;
4324 4325 4326
    CT_POLICY_EVAL_CTX *ctx = NULL;
    const STACK_OF(SCT) *scts;

4327 4328 4329 4330 4331 4332 4333 4334 4335 4336 4337 4338 4339
    /*
     * If no callback is set, the peer is anonymous, or its chain is invalid,
     * skip SCT validation - just return success.  Applications that continue
     * handshakes without certificates, with unverified chains, or pinned leaf
     * certificates are outside the scope of the WebPKI and CT.
     *
     * The above exclusions notwithstanding the vast majority of peers will
     * have rather ordinary certificate chains validated by typical
     * applications that perform certificate verification and therefore will
     * process SCTs when enabled.
     */
    if (s->ct_validation_callback == NULL || cert == NULL ||
        s->verify_result != X509_V_OK ||
E
Emilia Kasper 已提交
4340
        s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4341 4342
        return 1;

4343 4344 4345 4346 4347 4348 4349 4350 4351 4352
    /*
     * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
     * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
     */
    if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
        switch (dane->mtlsa->usage) {
        case DANETLS_USAGE_DANE_TA:
        case DANETLS_USAGE_DANE_EE:
            return 1;
        }
4353 4354 4355 4356 4357 4358 4359 4360
    }

    ctx = CT_POLICY_EVAL_CTX_new();
    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
        goto end;
    }

4361
    issuer = sk_X509_value(s->verified_chain, 1);
R
Rob Percival 已提交
4362 4363 4364
    CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
    CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
    CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4365
    CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
4366 4367 4368

    scts = SSL_get0_peer_scts(s);

4369 4370 4371 4372 4373 4374 4375 4376 4377
    /*
     * This function returns success (> 0) only when all the SCTs are valid, 0
     * when some are invalid, and < 0 on various internal errors (out of
     * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
     * reason to abort the handshake, that decision is up to the callback.
     * Therefore, we error out only in the unexpected case that the return
     * value is negative.
     *
     * XXX: One might well argue that the return value of this function is an
F
FdaSilvaYY 已提交
4378
     * unfortunate design choice.  Its job is only to determine the validation
4379 4380 4381 4382 4383
     * status of each of the provided SCTs.  So long as it correctly separates
     * the wheat from the chaff it should return success.  Failure in this case
     * ought to correspond to an inability to carry out its duties.
     */
    if (SCT_LIST_validate(scts, ctx) < 0) {
4384 4385 4386 4387 4388 4389
        SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
        goto end;
    }

    ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
    if (ret < 0)
E
Emilia Kasper 已提交
4390
        ret = 0;                /* This function returns 0 on failure */
4391

E
Emilia Kasper 已提交
4392
 end:
4393
    CT_POLICY_EVAL_CTX_free(ctx);
4394 4395 4396 4397 4398 4399 4400 4401 4402 4403 4404 4405 4406 4407 4408 4409 4410
    /*
     * With SSL_VERIFY_NONE the session may be cached and re-used despite a
     * failure return code here.  Also the application may wish the complete
     * the handshake, and then disconnect cleanly at a higher layer, after
     * checking the verification status of the completed connection.
     *
     * We therefore force a certificate verification failure which will be
     * visible via SSL_get_verify_result() and cached as part of any resumed
     * session.
     *
     * Note: the permissive callback is for information gathering only, always
     * returns success, and does not affect verification status.  Only the
     * strict callback or a custom application-specified callback can trigger
     * connection failure or record a verification error.
     */
    if (ret <= 0)
        s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4411 4412 4413
    return ret;
}

4414 4415 4416 4417 4418 4419 4420 4421 4422 4423 4424 4425 4426 4427 4428 4429 4430 4431 4432 4433 4434 4435 4436 4437 4438 4439
int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
    }
}

int SSL_enable_ct(SSL *s, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_set_ct_validation_callback(s, ct_strict, NULL);
    }
}

4440 4441
int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
{
4442
    return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4443 4444 4445 4446 4447 4448 4449
}

int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
{
    return CTLOG_STORE_load_file(ctx->ctlog_store, path);
}

E
Emilia Kasper 已提交
4450
void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
R
Rob Percival 已提交
4451 4452 4453 4454 4455 4456 4457 4458 4459 4460
{
    CTLOG_STORE_free(ctx->ctlog_store);
    ctx->ctlog_store = logs;
}

const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
{
    return ctx->ctlog_store;
}

B
Benjamin Kaduk 已提交
4461 4462 4463 4464 4465 4466 4467 4468 4469 4470 4471 4472 4473 4474 4475 4476 4477 4478 4479 4480 4481 4482 4483 4484 4485 4486 4487 4488 4489 4490 4491 4492 4493 4494 4495 4496 4497 4498 4499 4500 4501 4502 4503 4504 4505 4506 4507 4508 4509 4510 4511 4512 4513 4514 4515 4516 4517 4518 4519 4520 4521 4522 4523 4524 4525 4526 4527 4528 4529 4530 4531 4532 4533 4534 4535 4536 4537 4538
#endif  /* OPENSSL_NO_CT */

void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
{
    c->early_cb = cb;
    c->early_cb_arg = arg;
}

int SSL_early_isv2(SSL *s)
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->isv2;
}

unsigned int SSL_early_get0_legacy_version(SSL *s)
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->legacy_version;
}

size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->random;
    return SSL3_RANDOM_SIZE;
}

size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->session_id;
    return s->clienthello->session_id_len;
}

size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = PACKET_data(&s->clienthello->ciphersuites);
    return PACKET_remaining(&s->clienthello->ciphersuites);
}

size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->compressions;
    return s->clienthello->compressions_len;
}

int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
                       size_t *outlen)
{
    size_t i;
    RAW_EXTENSION *r;

    if (s->clienthello == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
        r = s->clienthello->pre_proc_exts + i;
        if (r->present && r->type == type) {
            if (out != NULL)
                *out = PACKET_data(&r->data);
            if (outlen != NULL)
                *outlen = PACKET_remaining(&r->data);
            return 1;
        }
    }
    return 0;
}
4539 4540 4541 4542 4543 4544 4545 4546 4547 4548 4549 4550 4551 4552 4553 4554 4555 4556 4557 4558 4559 4560 4561 4562 4563 4564 4565 4566 4567 4568 4569 4570 4571 4572 4573 4574 4575 4576 4577 4578 4579 4580 4581 4582 4583 4584 4585 4586 4587 4588 4589 4590 4591 4592 4593 4594 4595 4596 4597 4598 4599 4600 4601 4602 4603 4604 4605 4606 4607 4608 4609 4610 4611 4612

void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
{
    ctx->keylog_callback = cb;
}

SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
{
    return ctx->keylog_callback;
}

static int nss_keylog_int(const char *prefix,
                          SSL *ssl,
                          const uint8_t *parameter_1,
                          size_t parameter_1_len,
                          const uint8_t *parameter_2,
                          size_t parameter_2_len)
{
    char *out = NULL;
    char *cursor = NULL;
    size_t out_len = 0;
    size_t i;
    size_t prefix_len;

    if (ssl->ctx->keylog_callback == NULL) return 1;

    /*
     * Our output buffer will contain the following strings, rendered with
     * space characters in between, terminated by a NULL character: first the
     * prefix, then the first parameter, then the second parameter. The
     * meaning of each parameter depends on the specific key material being
     * logged. Note that the first and second parameters are encoded in
     * hexadecimal, so we need a buffer that is twice their lengths.
     */
    prefix_len = strlen(prefix);
    out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
    if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
        SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    strcpy(cursor, prefix);
    cursor += prefix_len;
    *cursor++ = ' ';

    for (i = 0; i < parameter_1_len; i++) {
        sprintf(cursor, "%02x", parameter_1[i]);
        cursor += 2;
    }
    *cursor++ = ' ';

    for (i = 0; i < parameter_2_len; i++) {
        sprintf(cursor, "%02x", parameter_2[i]);
        cursor += 2;
    }
    *cursor = '\0';

    ssl->ctx->keylog_callback(ssl, (const char *)out);
    OPENSSL_free(out);
    return 1;

}

int ssl_log_rsa_client_key_exchange(SSL *ssl,
                                    const uint8_t *encrypted_premaster,
                                    size_t encrypted_premaster_len,
                                    const uint8_t *premaster,
                                    size_t premaster_len)
{
    if (encrypted_premaster_len < 8) {
        SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

4613
    /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4614 4615 4616
    return nss_keylog_int("RSA",
                          ssl,
                          encrypted_premaster,
4617
                          8,
4618 4619 4620 4621
                          premaster,
                          premaster_len);
}

4622 4623 4624 4625
int ssl_log_secret(SSL *ssl,
                   const char *label,
                   const uint8_t *secret,
                   size_t secret_len)
4626
{
4627
    return nss_keylog_int(label,
4628
                          ssl,
4629 4630 4631 4632
                          ssl->s3->client_random,
                          SSL3_RANDOM_SIZE,
                          secret,
                          secret_len);
4633 4634
}

4635 4636
#define SSLV2_CIPHER_LEN    3

4637 4638
int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
                         int *al)
4639 4640 4641 4642 4643 4644
{
    int n;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
4645
        SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4646
        *al = SSL_AD_ILLEGAL_PARAMETER;
4647
        return 0;
4648 4649 4650
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
4651
        SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4652 4653
               SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
        *al = SSL_AD_DECODE_ERROR;
4654
        return 0;
4655 4656 4657 4658 4659 4660 4661 4662 4663 4664 4665 4666 4667 4668 4669 4670 4671 4672 4673 4674 4675 4676 4677 4678 4679 4680 4681 4682 4683 4684 4685 4686 4687 4688 4689 4690 4691 4692 4693 4694 4695 4696 4697 4698 4699 4700 4701 4702
    }

    OPENSSL_free(s->s3->tmp.ciphers_raw);
    s->s3->tmp.ciphers_raw = NULL;
    s->s3->tmp.ciphers_rawlen = 0;

    if (sslv2format) {
        size_t numciphers = PACKET_remaining(cipher_suites) / n;
        PACKET sslv2ciphers = *cipher_suites;
        unsigned int leadbyte;
        unsigned char *raw;

        /*
         * We store the raw ciphers list in SSLv3+ format so we need to do some
         * preprocessing to convert the list first. If there are any SSLv2 only
         * ciphersuites with a non-zero leading byte then we are going to
         * slightly over allocate because we won't store those. But that isn't a
         * problem.
         */
        raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
        s->s3->tmp.ciphers_raw = raw;
        if (raw == NULL) {
            *al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
        for (s->s3->tmp.ciphers_rawlen = 0;
             PACKET_remaining(&sslv2ciphers) > 0;
             raw += TLS_CIPHER_LEN) {
            if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
                    || (leadbyte == 0
                        && !PACKET_copy_bytes(&sslv2ciphers, raw,
                                              TLS_CIPHER_LEN))
                    || (leadbyte != 0
                        && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
                *al = SSL_AD_INTERNAL_ERROR;
                OPENSSL_free(s->s3->tmp.ciphers_raw);
                s->s3->tmp.ciphers_raw = NULL;
                s->s3->tmp.ciphers_rawlen = 0;
                goto err;
            }
            if (leadbyte == 0)
                s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
        }
    } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                           &s->s3->tmp.ciphers_rawlen)) {
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
4703 4704 4705 4706 4707 4708 4709 4710 4711 4712 4713 4714 4715 4716 4717 4718 4719 4720 4721 4722 4723 4724 4725 4726 4727 4728 4729 4730 4731 4732 4733 4734 4735 4736 4737 4738 4739 4740 4741 4742 4743 4744 4745 4746 4747 4748 4749 4750 4751 4752 4753
    return 1;
 err:
    return 0;
}

int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
                             int isv2format, STACK_OF(SSL_CIPHER) **sk,
                             STACK_OF(SSL_CIPHER) **scsvs)
{
    int alert;
    PACKET pkt;

    if (!PACKET_buf_init(&pkt, bytes, len))
        return 0;
    return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
}

int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
                         STACK_OF(SSL_CIPHER) **skp,
                         STACK_OF(SSL_CIPHER) **scsvs_out,
                         int sslv2format, int *al)
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
        SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return 0;
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
        SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
               SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    sk = sk_SSL_CIPHER_new_null();
    scsvs = sk_SSL_CIPHER_new_null();
    if (sk == NULL || scsvs == NULL) {
        SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
4754 4755 4756 4757 4758 4759 4760 4761 4762 4763 4764 4765 4766

    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
         */
        if (sslv2format && cipher[0] != '\0')
            continue;

        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
        if (c != NULL) {
4767 4768
            if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
                (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
4769 4770 4771 4772 4773 4774 4775 4776 4777 4778 4779 4780
                SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
                *al = SSL_AD_INTERNAL_ERROR;
                goto err;
            }
        }
    }
    if (PACKET_remaining(cipher_suites) > 0) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
        goto err;
    }

4781 4782 4783 4784 4785 4786 4787 4788 4789
    if (skp != NULL)
        *skp = sk;
    else
        sk_SSL_CIPHER_free(sk);
    if (scsvs_out != NULL)
        *scsvs_out = scsvs;
    else
        sk_SSL_CIPHER_free(scsvs);
    return 1;
4790 4791
 err:
    sk_SSL_CIPHER_free(sk);
4792 4793
    sk_SSL_CIPHER_free(scsvs);
    return 0;
4794
}
4795 4796 4797 4798 4799 4800 4801 4802

int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
{
    ctx->max_early_data = max_early_data;

    return 1;
}

4803
uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
4804 4805 4806 4807 4808 4809 4810 4811 4812 4813 4814
{
    return ctx->max_early_data;
}

int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
{
    s->max_early_data = max_early_data;

    return 1;
}

4815
uint32_t SSL_get_max_early_data(const SSL *s)
4816 4817 4818
{
    return s->max_early_data;
}