ssl_lib.c 153.8 KB
Newer Older
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
R
Rich Salz 已提交
6 7 8 9
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
10
 */
R
Rich Salz 已提交
11

12
#include <stdio.h>
13
#include "ssl_locl.h"
14
#include <openssl/objects.h>
15
#include <openssl/x509v3.h>
16
#include <openssl/rand.h>
17
#include <openssl/rand_drbg.h>
18
#include <openssl/ocsp.h>
R
Rich Salz 已提交
19 20
#include <openssl/dh.h>
#include <openssl/engine.h>
M
Matt Caswell 已提交
21
#include <openssl/async.h>
R
Rich Salz 已提交
22
#include <openssl/ct.h>
M
Matt Caswell 已提交
23
#include "internal/cryptlib.h"
24
#include "internal/refcount.h"
25

26
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
27

B
Bernd Edlinger 已提交
28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89
static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
                                    int t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
                                    unsigned char *s, size_t t, size_t *u)
{
    (void)r;
    (void)s;
    (void)t;
    (void)u;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_4(SSL *ssl, int r)
{
    (void)r;
    return ssl_undefined_function(ssl);
}

static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
                                       unsigned char *t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_6(int r)
{
    (void)r;
    return ssl_undefined_function(NULL);
}

static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
                                    const char *t, size_t u,
                                    const unsigned char *v, size_t w, int x)
{
    (void)r;
    (void)s;
    (void)t;
    (void)u;
    (void)v;
    (void)w;
    (void)x;
    return ssl_undefined_function(ssl);
}

90
SSL3_ENC_METHOD ssl3_undef_enc_method = {
B
Bernd Edlinger 已提交
91 92
    ssl_undefined_function_1,
    ssl_undefined_function_2,
93
    ssl_undefined_function,
B
Bernd Edlinger 已提交
94 95 96
    ssl_undefined_function_3,
    ssl_undefined_function_4,
    ssl_undefined_function_5,
97 98 99 100
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
B
Bernd Edlinger 已提交
101 102
    ssl_undefined_function_6,
    ssl_undefined_function_7,
103
};
104

M
Matt Caswell 已提交
105 106 107
struct ssl_async_args {
    SSL *s;
    void *buf;
108
    size_t num;
E
Emilia Kasper 已提交
109
    enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
M
Matt Caswell 已提交
110
    union {
111
        int (*func_read) (SSL *, void *, size_t, size_t *);
M
Matt Caswell 已提交
112
        int (*func_write) (SSL *, const void *, size_t, size_t *);
E
Emilia Kasper 已提交
113
        int (*func_other) (SSL *);
M
Matt Caswell 已提交
114
    } f;
M
Matt Caswell 已提交
115 116
};

117 118 119
static const struct {
    uint8_t mtype;
    uint8_t ord;
E
Emilia Kasper 已提交
120
    int nid;
121
} dane_mds[] = {
E
Emilia Kasper 已提交
122 123 124 125 126 127 128 129 130
    {
        DANETLS_MATCHING_FULL, 0, NID_undef
    },
    {
        DANETLS_MATCHING_2256, 1, NID_sha256
    },
    {
        DANETLS_MATCHING_2512, 2, NID_sha512
    },
131 132 133 134 135 136 137
};

static int dane_ctx_enable(struct dane_ctx_st *dctx)
{
    const EVP_MD **mdevp;
    uint8_t *mdord;
    uint8_t mdmax = DANETLS_MATCHING_LAST;
E
Emilia Kasper 已提交
138
    int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
139 140
    size_t i;

141 142 143
    if (dctx->mdevp != NULL)
        return 1;

144 145 146 147
    mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
    mdord = OPENSSL_zalloc(n * sizeof(*mdord));

    if (mdord == NULL || mdevp == NULL) {
148
        OPENSSL_free(mdord);
149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190
        OPENSSL_free(mdevp);
        SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    /* Install default entries */
    for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
        const EVP_MD *md;

        if (dane_mds[i].nid == NID_undef ||
            (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
            continue;
        mdevp[dane_mds[i].mtype] = md;
        mdord[dane_mds[i].mtype] = dane_mds[i].ord;
    }

    dctx->mdevp = mdevp;
    dctx->mdord = mdord;
    dctx->mdmax = mdmax;

    return 1;
}

static void dane_ctx_final(struct dane_ctx_st *dctx)
{
    OPENSSL_free(dctx->mdevp);
    dctx->mdevp = NULL;

    OPENSSL_free(dctx->mdord);
    dctx->mdord = NULL;
    dctx->mdmax = 0;
}

static void tlsa_free(danetls_record *t)
{
    if (t == NULL)
        return;
    OPENSSL_free(t->data);
    EVP_PKEY_free(t->spki);
    OPENSSL_free(t);
}

191
static void dane_final(SSL_DANE *dane)
192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216
{
    sk_danetls_record_pop_free(dane->trecs, tlsa_free);
    dane->trecs = NULL;

    sk_X509_pop_free(dane->certs, X509_free);
    dane->certs = NULL;

    X509_free(dane->mcert);
    dane->mcert = NULL;
    dane->mtlsa = NULL;
    dane->mdpth = -1;
    dane->pdpth = -1;
}

/*
 * dane_copy - Copy dane configuration, sans verification state.
 */
static int ssl_dane_dup(SSL *to, SSL *from)
{
    int num;
    int i;

    if (!DANETLS_ENABLED(&from->dane))
        return 1;

P
Pauli 已提交
217
    num = sk_danetls_record_num(from->dane.trecs);
218
    dane_final(&to->dane);
219
    to->dane.flags = from->dane.flags;
220
    to->dane.dctx = &to->ctx->dane;
P
Paul Yang 已提交
221
    to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222 223 224 225 226

    if (to->dane.trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
        return 0;
    }
227 228 229

    for (i = 0; i < num; ++i) {
        danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230

231 232 233 234 235 236 237
        if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
                              t->data, t->dlen) <= 0)
            return 0;
    }
    return 1;
}

E
Emilia Kasper 已提交
238 239
static int dane_mtype_set(struct dane_ctx_st *dctx,
                          const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 241 242 243
{
    int i;

    if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
E
Emilia Kasper 已提交
244
        SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245 246 247 248 249 250
        return 0;
    }

    if (mtype > dctx->mdmax) {
        const EVP_MD **mdevp;
        uint8_t *mdord;
E
Emilia Kasper 已提交
251
        int n = ((int)mtype) + 1;
252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267

        mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
        if (mdevp == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdevp = mdevp;

        mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
        if (mdord == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdord = mdord;

        /* Zero-fill any gaps */
E
Emilia Kasper 已提交
268
        for (i = dctx->mdmax + 1; i < mtype; ++i) {
269 270 271 272 273 274 275 276 277 278 279 280 281 282
            mdevp[i] = NULL;
            mdord[i] = 0;
        }

        dctx->mdmax = mtype;
    }

    dctx->mdevp[mtype] = md;
    /* Coerce ordinal of disabled matching types to 0 */
    dctx->mdord[mtype] = (md == NULL) ? 0 : ord;

    return 1;
}

283
static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 285 286 287 288 289
{
    if (mtype > dane->dctx->mdmax)
        return NULL;
    return dane->dctx->mdevp[mtype];
}

E
Emilia Kasper 已提交
290 291 292
static int dane_tlsa_add(SSL_DANE *dane,
                         uint8_t usage,
                         uint8_t selector,
293
                         uint8_t mtype, unsigned const char *data, size_t dlen)
294 295 296 297 298
{
    danetls_record *t;
    const EVP_MD *md = NULL;
    int ilen = (int)dlen;
    int i;
299
    int num;
300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
        return -1;
    }

    if (ilen < 0 || dlen != (size_t)ilen) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
        return 0;
    }

    if (usage > DANETLS_USAGE_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
        return 0;
    }

    if (selector > DANETLS_SELECTOR_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
        return 0;
    }

    if (mtype != DANETLS_MATCHING_FULL) {
        md = tlsa_md_get(dane, mtype);
        if (md == NULL) {
            SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
            return 0;
        }
    }

    if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
        return 0;
    }
    if (!data) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
        return 0;
    }

    if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }

    t->usage = usage;
    t->selector = selector;
    t->mtype = mtype;
346
    t->data = OPENSSL_malloc(dlen);
347 348 349 350 351
    if (t->data == NULL) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
352 353
    memcpy(t->data, data, dlen);
    t->dlen = dlen;
354 355 356 357 358 359 360 361 362

    /* Validate and cache full certificate or public key */
    if (mtype == DANETLS_MATCHING_FULL) {
        const unsigned char *p = data;
        X509 *cert = NULL;
        EVP_PKEY *pkey = NULL;

        switch (selector) {
        case DANETLS_SELECTOR_CERT:
363
            if (!d2i_X509(&cert, &p, ilen) || p < data ||
364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }
            if (X509_get0_pubkey(cert) == NULL) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }

            if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
                X509_free(cert);
                break;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
             * records that contain full certificates of trust-anchors that are
             * not present in the wire chain.  For usage PKIX-TA(0), we augment
             * the chain with untrusted Full(0) certificates from DNS, in case
             * they are missing from the chain.
             */
            if ((dane->certs == NULL &&
                 (dane->certs = sk_X509_new_null()) == NULL) ||
                !sk_X509_push(dane->certs, cert)) {
                SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
                X509_free(cert);
                tlsa_free(t);
                return -1;
            }
            break;

        case DANETLS_SELECTOR_SPKI:
398
            if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
                return 0;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
             * records that contain full bare keys of trust-anchors that are
             * not present in the wire chain.
             */
            if (usage == DANETLS_USAGE_DANE_TA)
                t->spki = pkey;
            else
                EVP_PKEY_free(pkey);
            break;
        }
    }

    /*-
     * Find the right insertion point for the new record.
     *
     * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
     * they can be processed first, as they require no chain building, and no
     * expiration or hostname checks.  Because DANE-EE(3) is numerically
     * largest, this is accomplished via descending sort by "usage".
     *
     * We also sort in descending order by matching ordinal to simplify
     * the implementation of digest agility in the verification code.
     *
     * The choice of order for the selector is not significant, so we
     * use the same descending order for consistency.
     */
432 433
    num = sk_danetls_record_num(dane->trecs);
    for (i = 0; i < num; ++i) {
434
        danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435

436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458
        if (rec->usage > usage)
            continue;
        if (rec->usage < usage)
            break;
        if (rec->selector > selector)
            continue;
        if (rec->selector < selector)
            break;
        if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
            continue;
        break;
    }

    if (!sk_danetls_record_insert(dane->trecs, t, i)) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    dane->umask |= DANETLS_USAGE_BIT(usage);

    return 1;
}

459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495
/*
 * Return 0 if there is only one version configured and it was disabled
 * at configure time.  Return 1 otherwise.
 */
static int ssl_check_allowed_versions(int min_version, int max_version)
{
    int minisdtls = 0, maxisdtls = 0;

    /* Figure out if we're doing DTLS versions or TLS versions */
    if (min_version == DTLS1_BAD_VER
        || min_version >> 8 == DTLS1_VERSION_MAJOR)
        minisdtls = 1;
    if (max_version == DTLS1_BAD_VER
        || max_version >> 8 == DTLS1_VERSION_MAJOR)
        maxisdtls = 1;
    /* A wildcard version of 0 could be DTLS or TLS. */
    if ((minisdtls && !maxisdtls && max_version != 0)
        || (maxisdtls && !minisdtls && min_version != 0)) {
        /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
        return 0;
    }

    if (minisdtls || maxisdtls) {
        /* Do DTLS version checks. */
        if (min_version == 0)
            /* Ignore DTLS1_BAD_VER */
            min_version = DTLS1_VERSION;
        if (max_version == 0)
            max_version = DTLS1_2_VERSION;
#ifdef OPENSSL_NO_DTLS1_2
        if (max_version == DTLS1_2_VERSION)
            max_version = DTLS1_VERSION;
#endif
#ifdef OPENSSL_NO_DTLS1
        if (min_version == DTLS1_VERSION)
            min_version = DTLS1_2_VERSION;
#endif
496 497
        /* Done massaging versions; do the check. */
        if (0
498 499 500 501 502 503 504 505 506 507 508 509
#ifdef OPENSSL_NO_DTLS1
            || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
                && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
#endif
#ifdef OPENSSL_NO_DTLS1_2
            || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
                && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
#endif
            )
            return 0;
    } else {
        /* Regular TLS version checks. */
510 511 512 513
        if (min_version == 0)
            min_version = SSL3_VERSION;
        if (max_version == 0)
            max_version = TLS1_3_VERSION;
514
#ifdef OPENSSL_NO_TLS1_3
515 516
        if (max_version == TLS1_3_VERSION)
            max_version = TLS1_2_VERSION;
517 518
#endif
#ifdef OPENSSL_NO_TLS1_2
519 520
        if (max_version == TLS1_2_VERSION)
            max_version = TLS1_1_VERSION;
521 522
#endif
#ifdef OPENSSL_NO_TLS1_1
523 524
        if (max_version == TLS1_1_VERSION)
            max_version = TLS1_VERSION;
525 526
#endif
#ifdef OPENSSL_NO_TLS1
527 528
        if (max_version == TLS1_VERSION)
            max_version = SSL3_VERSION;
529 530
#endif
#ifdef OPENSSL_NO_SSL3
531 532
        if (min_version == SSL3_VERSION)
            min_version = TLS1_VERSION;
533 534
#endif
#ifdef OPENSSL_NO_TLS1
535 536
        if (min_version == TLS1_VERSION)
            min_version = TLS1_1_VERSION;
537 538
#endif
#ifdef OPENSSL_NO_TLS1_1
539 540
        if (min_version == TLS1_1_VERSION)
            min_version = TLS1_2_VERSION;
541 542
#endif
#ifdef OPENSSL_NO_TLS1_2
543 544
        if (min_version == TLS1_2_VERSION)
            min_version = TLS1_3_VERSION;
545
#endif
546 547
        /* Done massaging versions; do the check. */
        if (0
548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568
#ifdef OPENSSL_NO_SSL3
            || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1
            || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_1
            || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_2
            || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_3
            || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
#endif
            )
            return 0;
    }
    return 1;
}

R
Rich Salz 已提交
569 570 571 572 573 574 575 576
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

577
int SSL_clear(SSL *s)
578 579 580
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
M
Matt Caswell 已提交
581
        return 0;
582
    }
583

584 585 586 587
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
588 589
    SSL_SESSION_free(s->psksession);
    s->psksession = NULL;
590 591 592
    OPENSSL_free(s->psksession_id);
    s->psksession_id = NULL;
    s->psksession_id_len = 0;
593
    s->hello_retry_request = 0;
594
    s->sent_tickets = 0;
L
Lutz Jänicke 已提交
595

596 597 598
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
599

600 601 602 603
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
604

M
Matt Caswell 已提交
605
    ossl_statem_clear(s);
606

607 608 609
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
610

R
Rich Salz 已提交
611 612
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
613
    clear_ciphers(s);
614
    s->first_packet = 0;
615

616 617
    s->key_update = SSL_KEY_UPDATE_NONE;

T
Todd Short 已提交
618 619 620
    EVP_MD_CTX_free(s->pha_dgst);
    s->pha_dgst = NULL;

621 622 623 624 625 626 627 628 629 630
    /* Reset DANE verification result state */
    s->dane.mdpth = -1;
    s->dane.pdpth = -1;
    X509_free(s->dane.mcert);
    s->dane.mcert = NULL;
    s->dane.mtlsa = NULL;

    /* Clear the verification result peername */
    X509_VERIFY_PARAM_move_peername(s->param, NULL);

631 632
    /*
     * Check to see if we were changed into a different method, if so, revert
633
     * back.
634
     */
635
    if (s->method != s->ctx->method) {
636 637 638
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
M
Matt Caswell 已提交
639
            return 0;
640 641 642 643
    } else {
        if (!s->method->ssl_clear(s))
            return 0;
    }
M
Matt Caswell 已提交
644

645
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
646

M
Matt Caswell 已提交
647
    return 1;
648
}
649

650
/** Used to change an SSL_CTXs default SSL method type */
651 652 653 654 655 656
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

657 658 659 660
    if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
        return 0;
    }
661 662 663
    sk = ssl_create_cipher_list(ctx->method,
                                ctx->tls13_ciphersuites,
                                &(ctx->cipher_list),
664 665 666
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
E
Emilia Kasper 已提交
667
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
K
KaoruToda 已提交
668
        return 0;
669
    }
670
    return 1;
671
}
672

673
SSL *SSL_new(SSL_CTX *ctx)
674 675 676 677 678
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
K
KaoruToda 已提交
679
        return NULL;
680 681 682
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
K
KaoruToda 已提交
683
        return NULL;
684 685
    }

R
Rich Salz 已提交
686
    s = OPENSSL_zalloc(sizeof(*s));
687 688 689
    if (s == NULL)
        goto err;

B
Bernd Edlinger 已提交
690
    s->references = 1;
691
    s->lock = CRYPTO_THREAD_lock_new();
B
Bernd Edlinger 已提交
692 693 694
    if (s->lock == NULL) {
        OPENSSL_free(s);
        s = NULL;
R
Rich Salz 已提交
695
        goto err;
B
Bernd Edlinger 已提交
696
    }
R
Rich Salz 已提交
697

698
    RECORD_LAYER_init(&s->rlayer, s);
699

700
    s->options = ctx->options;
701
    s->dane.flags = ctx->dane.flags;
702 703
    s->min_proto_version = ctx->min_proto_version;
    s->max_proto_version = ctx->max_proto_version;
704 705
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
706
    s->max_early_data = ctx->max_early_data;
707
    s->recv_max_early_data = ctx->recv_max_early_data;
708
    s->num_tickets = ctx->num_tickets;
709
    s->pha_enabled = ctx->pha_enabled;
710

711 712 713 714 715
    /* Shallow copy of the ciphersuites stack */
    s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
    if (s->tls13_ciphersuites == NULL)
        goto err;

K
Kurt Roeckx 已提交
716 717 718 719 720 721 722 723 724 725 726 727
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
728

729
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
730 731 732 733
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
T
Todd Short 已提交
734 735 736
    s->record_padding_cb = ctx->record_padding_cb;
    s->record_padding_arg = ctx->record_padding_arg;
    s->block_padding = ctx->block_padding;
737
    s->sid_ctx_length = ctx->sid_ctx_length;
R
Rich Salz 已提交
738
    if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
739
        goto err;
740 741 742 743 744
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
745
    if (s->param == NULL)
746 747 748
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
749 750

    s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
751
    s->max_send_fragment = ctx->max_send_fragment;
752 753
    s->split_send_fragment = ctx->split_send_fragment;
    s->max_pipelines = ctx->max_pipelines;
754 755
    if (s->max_pipelines > 1)
        RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
756 757
    if (ctx->default_read_buf_len > 0)
        SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
758

759
    SSL_CTX_up_ref(ctx);
760
    s->ctx = ctx;
R
Rich Salz 已提交
761 762 763 764 765 766 767 768 769
    s->ext.debug_cb = 0;
    s->ext.debug_arg = NULL;
    s->ext.ticket_expected = 0;
    s->ext.status_type = ctx->ext.status_type;
    s->ext.status_expected = 0;
    s->ext.ocsp.ids = NULL;
    s->ext.ocsp.exts = NULL;
    s->ext.ocsp.resp = NULL;
    s->ext.ocsp.resp_len = 0;
770
    SSL_CTX_up_ref(ctx);
771
    s->session_ctx = ctx;
E
Emilia Kasper 已提交
772
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
773 774 775 776 777
    if (ctx->ext.ecpointformats) {
        s->ext.ecpointformats =
            OPENSSL_memdup(ctx->ext.ecpointformats,
                           ctx->ext.ecpointformats_len);
        if (!s->ext.ecpointformats)
778
            goto err;
R
Rich Salz 已提交
779 780 781 782 783 784
        s->ext.ecpointformats_len =
            ctx->ext.ecpointformats_len;
    }
    if (ctx->ext.supportedgroups) {
        s->ext.supportedgroups =
            OPENSSL_memdup(ctx->ext.supportedgroups,
D
Dr. Stephen Henson 已提交
785
                           ctx->ext.supportedgroups_len
786
                                * sizeof(*ctx->ext.supportedgroups));
R
Rich Salz 已提交
787
        if (!s->ext.supportedgroups)
788
            goto err;
R
Rich Salz 已提交
789
        s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
790
    }
E
Emilia Kasper 已提交
791 792
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
793
    s->ext.npn = NULL;
E
Emilia Kasper 已提交
794
#endif
A
Adam Langley 已提交
795

R
Rich Salz 已提交
796 797 798
    if (s->ctx->ext.alpn) {
        s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
        if (s->ext.alpn == NULL)
799
            goto err;
R
Rich Salz 已提交
800 801
        memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
        s->ext.alpn_len = s->ctx->ext.alpn_len;
802
    }
803

804
    s->verified_chain = NULL;
805
    s->verify_result = X509_V_OK;
806

M
Matt Caswell 已提交
807 808 809
    s->default_passwd_callback = ctx->default_passwd_callback;
    s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;

810
    s->method = ctx->method;
811

812 813
    s->key_update = SSL_KEY_UPDATE_NONE;

814 815 816
    s->allow_early_data_cb = ctx->allow_early_data_cb;
    s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;

817 818
    if (!s->method->ssl_new(s))
        goto err;
819

820
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
821

V
Viktor Dukhovni 已提交
822
    if (!SSL_clear(s))
M
Matt Caswell 已提交
823
        goto err;
824

825 826
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
        goto err;
827

828
#ifndef OPENSSL_NO_PSK
829 830
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
831
#endif
832 833
    s->psk_find_session_cb = ctx->psk_find_session_cb;
    s->psk_use_session_cb = ctx->psk_use_session_cb;
834

M
Matt Caswell 已提交
835 836
    s->job = NULL;

837 838
#ifndef OPENSSL_NO_CT
    if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
E
Emilia Kasper 已提交
839
                                        ctx->ct_validation_callback_arg))
840 841 842
        goto err;
#endif

843
    return s;
844
 err:
R
Rich Salz 已提交
845
    SSL_free(s);
846
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
847
    return NULL;
848
}
849

R
Rich Salz 已提交
850 851 852 853 854
int SSL_is_dtls(const SSL *s)
{
    return SSL_IS_DTLS(s) ? 1 : 0;
}

855
int SSL_up_ref(SSL *s)
856
{
857
    int i;
858

859
    if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
860 861 862 863 864
        return 0;

    REF_PRINT_COUNT("SSL", s);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
865 866
}

867 868 869
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
R
Rich Salz 已提交
870
    if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
871 872 873 874 875 876
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
877 878

    return 1;
879
}
880

881 882 883 884 885 886 887 888 889 890
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
891 892

    return 1;
893
}
B
Ben Laurie 已提交
894

895
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
896
{
897
    CRYPTO_THREAD_write_lock(ctx->lock);
898
    ctx->generate_session_id = cb;
899
    CRYPTO_THREAD_unlock(ctx->lock);
900 901
    return 1;
}
902 903

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
904
{
905
    CRYPTO_THREAD_write_lock(ssl->lock);
906
    ssl->generate_session_id = cb;
907
    CRYPTO_THREAD_unlock(ssl->lock);
908 909
    return 1;
}
910

911
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
912 913 914 915
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
F
FdaSilvaYY 已提交
916
     * we can "construct" a session to give us the desired check - i.e. to
917 918 919 920 921 922
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

R
Rich Salz 已提交
923
    if (id_len > sizeof(r.session_id))
924 925 926 927 928 929
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

930 931 932
    CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
    p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
    CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
933 934
    return (p != NULL);
}
935

936
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
937 938 939
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
940 941

int SSL_set_purpose(SSL *s, int purpose)
942 943 944
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
945

946
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
947 948 949
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
950 951

int SSL_set_trust(SSL *s, int trust)
952 953 954
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
955

956 957 958 959 960 961 962 963 964 965 966 967 968 969 970
int SSL_set1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
}

int SSL_add1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
}

void SSL_set_hostflags(SSL *s, unsigned int flags)
{
    X509_VERIFY_PARAM_set_hostflags(s->param, flags);
}

971
const char *SSL_get0_peername(SSL *s)
972 973 974 975 976 977 978 979 980
{
    return X509_VERIFY_PARAM_get0_peername(s->param);
}

int SSL_CTX_dane_enable(SSL_CTX *ctx)
{
    return dane_ctx_enable(&ctx->dane);
}

981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996
unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags |= flags;
    return orig;
}

unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags &= ~flags;
    return orig;
}

997 998
int SSL_dane_enable(SSL *s, const char *basedomain)
{
999
    SSL_DANE *dane = &s->dane;
1000 1001 1002 1003 1004 1005 1006 1007 1008 1009

    if (s->ctx->dane.mdmax == 0) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
        return 0;
    }
    if (dane->trecs != NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
        return 0;
    }

1010 1011 1012 1013 1014
    /*
     * Default SNI name.  This rejects empty names, while set1_host below
     * accepts them and disables host name checks.  To avoid side-effects with
     * invalid input, set the SNI name first.
     */
R
Rich Salz 已提交
1015
    if (s->ext.hostname == NULL) {
F
FdaSilvaYY 已提交
1016
        if (!SSL_set_tlsext_host_name(s, basedomain)) {
1017
            SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
F
FdaSilvaYY 已提交
1018
            return -1;
1019 1020 1021
        }
    }

1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039
    /* Primary RFC6125 reference identifier */
    if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
        return -1;
    }

    dane->mdpth = -1;
    dane->pdpth = -1;
    dane->dctx = &s->ctx->dane;
    dane->trecs = sk_danetls_record_new_null();

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    return 1;
}

1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055
unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags |= flags;
    return orig;
}

unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags &= ~flags;
    return orig;
}

1056 1057
int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
{
1058
    SSL_DANE *dane = &s->dane;
1059

1060
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073
        return -1;
    if (dane->mtlsa) {
        if (mcert)
            *mcert = dane->mcert;
        if (mspki)
            *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
    }
    return dane->mdpth;
}

int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
                       uint8_t *mtype, unsigned const char **data, size_t *dlen)
{
1074
    SSL_DANE *dane = &s->dane;
1075

1076
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092
        return -1;
    if (dane->mtlsa) {
        if (usage)
            *usage = dane->mtlsa->usage;
        if (selector)
            *selector = dane->mtlsa->selector;
        if (mtype)
            *mtype = dane->mtlsa->mtype;
        if (data)
            *data = dane->mtlsa->data;
        if (dlen)
            *dlen = dane->mtlsa->dlen;
    }
    return dane->mdpth;
}

1093
SSL_DANE *SSL_get0_dane(SSL *s)
1094 1095 1096 1097 1098
{
    return &s->dane;
}

int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1099
                      uint8_t mtype, unsigned const char *data, size_t dlen)
1100 1101 1102 1103
{
    return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
}

E
Emilia Kasper 已提交
1104 1105
int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
                           uint8_t ord)
1106 1107 1108 1109
{
    return dane_mtype_set(&ctx->dane, md, mtype, ord);
}

D
Dr. Stephen Henson 已提交
1110
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1111 1112 1113
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
1114 1115

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1116 1117 1118
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
1119

1120
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1121 1122 1123
{
    return ctx->param;
}
1124 1125

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1126 1127 1128
{
    return ssl->param;
}
1129

1130
void SSL_certs_clear(SSL *s)
1131 1132 1133
{
    ssl_cert_clear_certs(s->cert);
}
1134

1135
void SSL_free(SSL *s)
1136 1137
{
    int i;
1138

R
Rich Salz 已提交
1139 1140
    if (s == NULL)
        return;
1141
    CRYPTO_DOWN_REF(&s->references, &i, s->lock);
R
Rich Salz 已提交
1142
    REF_PRINT_COUNT("SSL", s);
1143 1144
    if (i > 0)
        return;
R
Rich Salz 已提交
1145
    REF_ASSERT_ISNT(i < 0);
1146

R
Rich Salz 已提交
1147
    X509_VERIFY_PARAM_free(s->param);
1148
    dane_final(&s->dane);
1149 1150
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

1151
    /* Ignore return value */
1152 1153
    ssl_free_wbio_buffer(s);

1154
    BIO_free_all(s->wbio);
1155
    BIO_free_all(s->rbio);
1156

R
Rich Salz 已提交
1157
    BUF_MEM_free(s->init_buf);
1158 1159

    /* add extra stuff */
R
Rich Salz 已提交
1160 1161
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
1162
    sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1163 1164 1165 1166 1167 1168

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }
1169
    SSL_SESSION_free(s->psksession);
1170
    OPENSSL_free(s->psksession_id);
1171

R
Rich Salz 已提交
1172
    clear_ciphers(s);
1173

R
Rich Salz 已提交
1174
    ssl_cert_free(s->cert);
1175
    /* Free up if allocated */
1176

R
Rich Salz 已提交
1177
    OPENSSL_free(s->ext.hostname);
1178
    SSL_CTX_free(s->session_ctx);
1179
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1180 1181
    OPENSSL_free(s->ext.ecpointformats);
    OPENSSL_free(s->ext.supportedgroups);
E
Emilia Kasper 已提交
1182
#endif                          /* OPENSSL_NO_EC */
R
Rich Salz 已提交
1183
    sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
M
Matt Caswell 已提交
1184
#ifndef OPENSSL_NO_OCSP
R
Rich Salz 已提交
1185
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
M
Matt Caswell 已提交
1186
#endif
1187 1188
#ifndef OPENSSL_NO_CT
    SCT_LIST_free(s->scts);
R
Rich Salz 已提交
1189
    OPENSSL_free(s->ext.scts);
1190
#endif
R
Rich Salz 已提交
1191 1192
    OPENSSL_free(s->ext.ocsp.resp);
    OPENSSL_free(s->ext.alpn);
M
Matt Caswell 已提交
1193
    OPENSSL_free(s->ext.tls13_cookie);
B
Benjamin Kaduk 已提交
1194
    OPENSSL_free(s->clienthello);
1195 1196
    OPENSSL_free(s->pha_context);
    EVP_MD_CTX_free(s->pha_dgst);
1197

1198
    sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1199
    sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1200

1201 1202
    sk_X509_pop_free(s->verified_chain, X509_free);

1203 1204 1205
    if (s->method != NULL)
        s->method->ssl_free(s);

1206
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
1207

R
Rich Salz 已提交
1208
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
1209

M
Matt Caswell 已提交
1210 1211
    ASYNC_WAIT_CTX_free(s->waitctx);

1212
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
1213
    OPENSSL_free(s->ext.npn);
B
Ben Laurie 已提交
1214 1215
#endif

P
Piotr Sikora 已提交
1216
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1217
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1218 1219
#endif

1220 1221
    CRYPTO_THREAD_lock_free(s->lock);

1222 1223 1224
    OPENSSL_free(s);
}

1225
void SSL_set0_rbio(SSL *s, BIO *rbio)
1226
{
1227
    BIO_free_all(s->rbio);
1228 1229 1230
    s->rbio = rbio;
}

1231
void SSL_set0_wbio(SSL *s, BIO *wbio)
1232 1233 1234 1235
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
1236 1237 1238
    if (s->bbio != NULL)
        s->wbio = BIO_pop(s->wbio);

1239
    BIO_free_all(s->wbio);
1240
    s->wbio = wbio;
1241 1242 1243 1244

    /* Re-attach |bbio| to the new |wbio|. */
    if (s->bbio != NULL)
        s->wbio = BIO_push(s->bbio, s->wbio);
1245
}
1246

1247 1248
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284
    /*
     * For historical reasons, this function has many different cases in
     * ownership handling.
     */

    /* If nothing has changed, do nothing */
    if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
        return;

    /*
     * If the two arguments are equal then one fewer reference is granted by the
     * caller than we want to take
     */
    if (rbio != NULL && rbio == wbio)
        BIO_up_ref(rbio);

    /*
     * If only the wbio is changed only adopt one reference.
     */
    if (rbio == SSL_get_rbio(s)) {
        SSL_set0_wbio(s, wbio);
        return;
    }
    /*
     * There is an asymmetry here for historical reasons. If only the rbio is
     * changed AND the rbio and wbio were originally different, then we only
     * adopt one reference.
     */
    if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
        SSL_set0_rbio(s, rbio);
        return;
    }

    /* Otherwise, adopt both references. */
    SSL_set0_rbio(s, rbio);
    SSL_set0_wbio(s, wbio);
1285 1286
}

B
Ben Laurie 已提交
1287
BIO *SSL_get_rbio(const SSL *s)
1288
{
1289
    return s->rbio;
1290
}
1291

B
Ben Laurie 已提交
1292
BIO *SSL_get_wbio(const SSL *s)
1293
{
1294 1295 1296 1297 1298 1299 1300 1301
    if (s->bbio != NULL) {
        /*
         * If |bbio| is active, the true caller-configured BIO is its
         * |next_bio|.
         */
        return BIO_next(s->bbio);
    }
    return s->wbio;
1302
}
1303

B
Ben Laurie 已提交
1304
int SSL_get_fd(const SSL *s)
1305
{
1306
    return SSL_get_rfd(s);
1307
}
1308

B
Ben Laurie 已提交
1309
int SSL_get_rfd(const SSL *s)
1310 1311 1312 1313 1314 1315 1316 1317
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
K
KaoruToda 已提交
1318
    return ret;
1319
}
1320

B
Ben Laurie 已提交
1321
int SSL_get_wfd(const SSL *s)
1322 1323 1324 1325 1326 1327 1328 1329
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
K
KaoruToda 已提交
1330
    return ret;
1331
}
1332

1333
#ifndef OPENSSL_NO_SOCK
1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
K
KaoruToda 已提交
1349
    return ret;
1350
}
1351

1352 1353
int SSL_set_wfd(SSL *s, int fd)
{
1354
    BIO *rbio = SSL_get_rbio(s);
1355

1356 1357 1358
    if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
        || (int)BIO_get_fd(rbio, NULL) != fd) {
        BIO *bio = BIO_new(BIO_s_socket());
1359 1360 1361

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1362
            return 0;
1363 1364
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1365
        SSL_set0_wbio(s, bio);
1366
    } else {
1367 1368
        BIO_up_ref(rbio);
        SSL_set0_wbio(s, rbio);
1369 1370
    }
    return 1;
1371 1372 1373 1374
}

int SSL_set_rfd(SSL *s, int fd)
{
1375
    BIO *wbio = SSL_get_wbio(s);
1376

1377 1378 1379
    if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
        || ((int)BIO_get_fd(wbio, NULL) != fd)) {
        BIO *bio = BIO_new(BIO_s_socket());
1380 1381 1382

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1383
            return 0;
1384 1385
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1386
        SSL_set0_rbio(s, bio);
1387
    } else {
1388 1389
        BIO_up_ref(wbio);
        SSL_set0_rbio(s, wbio);
1390 1391 1392
    }

    return 1;
1393 1394
}
#endif
1395 1396

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
1397
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
1409 1410

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
1411
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1412 1413
{
    size_t ret = 0;
1414

1415 1416 1417 1418 1419 1420 1421 1422
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
1423

B
Ben Laurie 已提交
1424
int SSL_get_verify_mode(const SSL *s)
1425
{
K
KaoruToda 已提交
1426
    return s->verify_mode;
1427
}
1428

B
Ben Laurie 已提交
1429
int SSL_get_verify_depth(const SSL *s)
1430 1431 1432
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
1433

1434
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
K
KaoruToda 已提交
1435
    return s->verify_callback;
1436
}
1437

B
Ben Laurie 已提交
1438
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1439
{
K
KaoruToda 已提交
1440
    return ctx->verify_mode;
1441
}
1442

B
Ben Laurie 已提交
1443
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1444 1445 1446 1447 1448
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
K
KaoruToda 已提交
1449
    return ctx->default_verify_callback;
1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
1467
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1468
}
1469

B
Ben Laurie 已提交
1470
int SSL_get_read_ahead(const SSL *s)
1471
{
1472
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
1473
}
1474

B
Ben Laurie 已提交
1475
int SSL_pending(const SSL *s)
1476
{
M
Matt Caswell 已提交
1477 1478
    size_t pending = s->method->ssl_pending(s);

1479 1480 1481 1482 1483 1484
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
M
Matt Caswell 已提交
1485 1486 1487
     *
     * SSL_pending also cannot work properly if the value >INT_MAX. In that case
     * we just return INT_MAX.
1488
     */
1489
    return pending < INT_MAX ? (int)pending : INT_MAX;
1490
}
1491

M
Matt Caswell 已提交
1492 1493 1494 1495 1496 1497 1498 1499 1500 1501
int SSL_has_pending(const SSL *s)
{
    /*
     * Similar to SSL_pending() but returns a 1 to indicate that we have
     * unprocessed data available or 0 otherwise (as opposed to the number of
     * bytes available). Unlike SSL_pending() this will take into account
     * read_ahead data. A 1 return simply indicates that we have unprocessed
     * data. That data may not result in any application data, or we may fail
     * to parse the records for some reason.
     */
1502
    if (RECORD_LAYER_processed_read_pending(&s->rlayer))
M
Matt Caswell 已提交
1503 1504 1505 1506 1507
        return 1;

    return RECORD_LAYER_read_pending(&s->rlayer);
}

B
Ben Laurie 已提交
1508
X509 *SSL_get_peer_certificate(const SSL *s)
1509 1510
{
    X509 *r;
1511

1512 1513 1514 1515
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
1516

1517
    if (r == NULL)
K
KaoruToda 已提交
1518
        return r;
1519

D
Dr. Stephen Henson 已提交
1520
    X509_up_ref(r);
1521

K
KaoruToda 已提交
1522
    return r;
1523
}
1524

B
Ben Laurie 已提交
1525
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1526 1527 1528
{
    STACK_OF(X509) *r;

1529
    if ((s == NULL) || (s->session == NULL))
1530 1531
        r = NULL;
    else
1532
        r = s->session->peer_chain;
1533 1534 1535 1536 1537 1538

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

K
KaoruToda 已提交
1539
    return r;
1540 1541 1542 1543 1544 1545
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
1546
int SSL_copy_session_id(SSL *t, const SSL *f)
1547
{
1548
    int i;
1549
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
1550
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
1551
        return 0;
M
Matt Caswell 已提交
1552
    }
1553 1554

    /*
M
Matt Caswell 已提交
1555
     * what if we are setup for one protocol version but want to talk another
1556 1557
     */
    if (t->method != f->method) {
1558 1559 1560 1561
        t->method->ssl_free(t);
        t->method = f->method;
        if (t->method->ssl_new(t) == 0)
            return 0;
1562 1563
    }

1564
    CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
K
Kurt Roeckx 已提交
1565 1566
    ssl_cert_free(t->cert);
    t->cert = f->cert;
1567
    if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
M
Matt Caswell 已提交
1568
        return 0;
M
Matt Caswell 已提交
1569
    }
M
Matt Caswell 已提交
1570 1571

    return 1;
1572
}
1573

1574
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
1575
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1576
{
E
Emilia Kasper 已提交
1577 1578
    if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
K
KaoruToda 已提交
1579
        return 0;
1580 1581
    }
    if (ctx->cert->key->privatekey == NULL) {
E
Emilia Kasper 已提交
1582
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
K
KaoruToda 已提交
1583
        return 0;
1584
    }
K
KaoruToda 已提交
1585 1586
    return X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey);
1587
}
1588

1589
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
1590
int SSL_check_private_key(const SSL *ssl)
1591 1592 1593
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
K
KaoruToda 已提交
1594
        return 0;
1595 1596 1597
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
K
KaoruToda 已提交
1598
        return 0;
1599 1600 1601
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
K
KaoruToda 已提交
1602
        return 0;
1603
    }
K
KaoruToda 已提交
1604 1605
    return X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey);
1606
}
1607

M
Matt Caswell 已提交
1608 1609
int SSL_waiting_for_async(SSL *s)
{
1610
    if (s->job)
M
Matt Caswell 已提交
1611 1612
        return 1;

M
Matt Caswell 已提交
1613 1614 1615
    return 0;
}

M
Matt Caswell 已提交
1616
int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
M
Matt Caswell 已提交
1617
{
M
Matt Caswell 已提交
1618 1619 1620 1621 1622 1623
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
}
M
Matt Caswell 已提交
1624

M
Matt Caswell 已提交
1625 1626 1627 1628 1629 1630 1631 1632 1633
int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
                              OSSL_ASYNC_FD *delfd, size_t *numdelfds)
{
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
                                          numdelfds);
M
Matt Caswell 已提交
1634 1635
}

1636
int SSL_accept(SSL *s)
1637
{
1638
    if (s->handshake_func == NULL) {
1639 1640
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
M
Matt Caswell 已提交
1641
    }
M
Matt Caswell 已提交
1642 1643

    return SSL_do_handshake(s);
1644
}
1645

1646
int SSL_connect(SSL *s)
1647
{
1648
    if (s->handshake_func == NULL) {
1649 1650
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
M
Matt Caswell 已提交
1651
    }
1652

M
Matt Caswell 已提交
1653
    return SSL_do_handshake(s);
1654
}
1655

B
Ben Laurie 已提交
1656
long SSL_get_default_timeout(const SSL *s)
1657
{
K
KaoruToda 已提交
1658
    return s->method->get_timeout();
1659 1660
}

1661
static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
E
Emilia Kasper 已提交
1662 1663
                               int (*func) (void *))
{
M
Matt Caswell 已提交
1664
    int ret;
M
Matt Caswell 已提交
1665 1666 1667 1668 1669
    if (s->waitctx == NULL) {
        s->waitctx = ASYNC_WAIT_CTX_new();
        if (s->waitctx == NULL)
            return -1;
    }
1670
    switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
E
Emilia Kasper 已提交
1671
                            sizeof(struct ssl_async_args))) {
M
Matt Caswell 已提交
1672 1673
    case ASYNC_ERR:
        s->rwstate = SSL_NOTHING;
1674
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
M
Matt Caswell 已提交
1675 1676 1677 1678
        return -1;
    case ASYNC_PAUSE:
        s->rwstate = SSL_ASYNC_PAUSED;
        return -1;
M
Matt Caswell 已提交
1679 1680 1681
    case ASYNC_NO_JOBS:
        s->rwstate = SSL_ASYNC_NO_JOBS;
        return -1;
M
Matt Caswell 已提交
1682 1683 1684 1685 1686
    case ASYNC_FINISH:
        s->job = NULL;
        return ret;
    default:
        s->rwstate = SSL_NOTHING;
1687
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1688 1689 1690 1691
        /* Shouldn't happen */
        return -1;
    }
}
M
Matt Caswell 已提交
1692

M
Matt Caswell 已提交
1693
static int ssl_io_intern(void *vargs)
M
Matt Caswell 已提交
1694 1695 1696 1697
{
    struct ssl_async_args *args;
    SSL *s;
    void *buf;
1698
    size_t num;
M
Matt Caswell 已提交
1699 1700 1701 1702 1703

    args = (struct ssl_async_args *)vargs;
    s = args->s;
    buf = args->buf;
    num = args->num;
M
Matt Caswell 已提交
1704 1705
    switch (args->type) {
    case READFUNC:
M
Matt Caswell 已提交
1706
        return args->f.func_read(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1707
    case WRITEFUNC:
M
Matt Caswell 已提交
1708
        return args->f.func_write(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1709 1710 1711 1712
    case OTHERFUNC:
        return args->f.func_other(s);
    }
    return -1;
M
Matt Caswell 已提交
1713 1714
}

1715
int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1716
{
1717
    if (s->handshake_func == NULL) {
1718
        SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1719 1720 1721 1722 1723
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1724
        return 0;
1725
    }
M
Matt Caswell 已提交
1726

1727 1728
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1729 1730 1731
        SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return 0;
    }
1732 1733 1734 1735 1736
    /*
     * If we are a client and haven't received the ServerHello etc then we
     * better do that
     */
    ossl_statem_check_finish_init(s, 0);
1737

1738
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1739
        struct ssl_async_args args;
1740
        int ret;
M
Matt Caswell 已提交
1741 1742 1743 1744

        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1745 1746
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_read;
M
Matt Caswell 已提交
1747

1748
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1749
        *readbytes = s->asyncrw;
1750
        return ret;
M
Matt Caswell 已提交
1751
    } else {
1752
        return s->method->ssl_read(s, buf, num, readbytes);
M
Matt Caswell 已提交
1753
    }
1754 1755
}

1756
int SSL_read(SSL *s, void *buf, int num)
1757 1758
{
    int ret;
1759
    size_t readbytes;
1760 1761

    if (num < 0) {
1762
        SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1763 1764 1765
        return -1;
    }

1766
    ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1767 1768 1769 1770 1771 1772

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1773
        ret = (int)readbytes;
1774 1775 1776 1777

    return ret;
}

1778 1779 1780 1781 1782 1783 1784 1785 1786
int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_read_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

1787
int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1788 1789 1790 1791
{
    int ret;

    if (!s->server) {
1792 1793
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1794 1795 1796 1797 1798
    }

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
        if (!SSL_in_before(s)) {
1799 1800 1801
            SSLerr(SSL_F_SSL_READ_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
            return SSL_READ_EARLY_DATA_ERROR;
1802 1803 1804 1805 1806 1807 1808 1809 1810
        }
        /* fall through */

    case SSL_EARLY_DATA_ACCEPT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
        ret = SSL_accept(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1811
            return SSL_READ_EARLY_DATA_ERROR;
1812 1813 1814 1815 1816 1817 1818 1819
        }
        /* fall through */

    case SSL_EARLY_DATA_READ_RETRY:
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            s->early_data_state = SSL_EARLY_DATA_READING;
            ret = SSL_read_ex(s, buf, num, readbytes);
            /*
1820 1821 1822
             * State machine will update early_data_state to
             * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
             * message
1823 1824 1825 1826
             */
            if (ret > 0 || (ret <= 0 && s->early_data_state
                                        != SSL_EARLY_DATA_FINISHED_READING)) {
                s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1827 1828
                return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
                               : SSL_READ_EARLY_DATA_ERROR;
1829 1830 1831 1832 1833
            }
        } else {
            s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
        }
        *readbytes = 0;
1834
        return SSL_READ_EARLY_DATA_FINISH;
1835 1836

    default:
1837 1838
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1839 1840 1841
    }
}

1842
int SSL_get_early_data_status(const SSL *s)
1843 1844 1845 1846
{
    return s->ext.early_data;
}

1847
static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1848
{
1849
    if (s->handshake_func == NULL) {
1850
        SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1851 1852 1853 1854
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1855
        return 0;
1856
    }
1857
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1858
        struct ssl_async_args args;
1859
        int ret;
1860

M
Matt Caswell 已提交
1861 1862 1863
        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1864 1865
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_peek;
M
Matt Caswell 已提交
1866

1867
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1868
        *readbytes = s->asyncrw;
1869
        return ret;
M
Matt Caswell 已提交
1870
    } else {
1871
        return s->method->ssl_peek(s, buf, num, readbytes);
M
Matt Caswell 已提交
1872
    }
M
Matt Caswell 已提交
1873 1874
}

1875
int SSL_peek(SSL *s, void *buf, int num)
M
Matt Caswell 已提交
1876 1877
{
    int ret;
1878
    size_t readbytes;
M
Matt Caswell 已提交
1879 1880

    if (num < 0) {
1881
        SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
M
Matt Caswell 已提交
1882 1883 1884
        return -1;
    }

1885
    ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
M
Matt Caswell 已提交
1886 1887 1888 1889 1890 1891

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1892
        ret = (int)readbytes;
M
Matt Caswell 已提交
1893 1894 1895 1896

    return ret;
}

1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907

int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_peek_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1908
{
1909
    if (s->handshake_func == NULL) {
1910
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1911 1912 1913 1914 1915
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1916 1917
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
        return -1;
1918
    }
M
Matt Caswell 已提交
1919

1920
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1921 1922
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1923
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1924
        return 0;
1925
    }
1926 1927
    /* If we are a client and haven't sent the Finished we better do that */
    ossl_statem_check_finish_init(s, 1);
1928

1929
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1930
        int ret;
M
Matt Caswell 已提交
1931 1932 1933 1934 1935
        struct ssl_async_args args;

        args.s = s;
        args.buf = (void *)buf;
        args.num = num;
M
Matt Caswell 已提交
1936 1937
        args.type = WRITEFUNC;
        args.f.func_write = s->method->ssl_write;
M
Matt Caswell 已提交
1938

M
Matt Caswell 已提交
1939 1940 1941
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
        *written = s->asyncrw;
        return ret;
M
Matt Caswell 已提交
1942
    } else {
M
Matt Caswell 已提交
1943
        return s->method->ssl_write(s, buf, num, written);
M
Matt Caswell 已提交
1944
    }
1945
}
1946

1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977
int SSL_write(SSL *s, const void *buf, int num)
{
    int ret;
    size_t written;

    if (num < 0) {
        SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = ssl_write_internal(s, buf, (size_t)num, &written);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)written;

    return ret;
}

int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
{
    int ret = ssl_write_internal(s, buf, num, written);

    if (ret < 0)
        ret = 0;
    return ret;
}

1978
int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1979
{
M
Matt Caswell 已提交
1980
    int ret, early_data_state;
1981
    size_t writtmp;
1982
    uint32_t partialwrite;
1983 1984 1985

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
1986 1987
        if (s->server
                || !SSL_in_before(s)
1988 1989
                || ((s->session == NULL || s->session->ext.max_early_data == 0)
                     && (s->psk_use_session_cb == NULL))) {
1990 1991
            SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_CONNECT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_CONNECTING;
        ret = SSL_connect(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_WRITE_RETRY:
        s->early_data_state = SSL_EARLY_DATA_WRITING;
2008 2009 2010 2011 2012 2013 2014
        /*
         * We disable partial write for early data because we don't keep track
         * of how many bytes we've written between the SSL_write_ex() call and
         * the flush if the flush needs to be retried)
         */
        partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
        s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2015
        ret = SSL_write_ex(s, buf, num, &writtmp);
2016
        s->mode |= partialwrite;
2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028
        if (!ret) {
            s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
            return ret;
        }
        s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
        /* fall through */

    case SSL_EARLY_DATA_WRITE_FLUSH:
        /* The buffering BIO is still in place so we need to flush it */
        if (statem_flush(s) != 1)
            return 0;
        *written = num;
2029
        s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2030
        return 1;
2031

2032
    case SSL_EARLY_DATA_FINISHED_READING:
M
Matt Caswell 已提交
2033 2034
    case SSL_EARLY_DATA_READ_RETRY:
        early_data_state = s->early_data_state;
2035 2036 2037
        /* We are a server writing to an unauthenticated client */
        s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
        ret = SSL_write_ex(s, buf, num, written);
2038 2039 2040
        /* The buffering BIO is still in place */
        if (ret)
            (void)BIO_flush(s->wbio);
2041
        s->early_data_state = early_data_state;
2042 2043
        return ret;

2044
    default:
2045
        SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2046 2047 2048 2049
        return 0;
    }
}

2050
int SSL_shutdown(SSL *s)
2051 2052 2053 2054 2055 2056 2057 2058
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

2059
    if (s->handshake_func == NULL) {
2060 2061 2062 2063
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

2064
    if (!SSL_in_init(s)) {
2065
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2066
            struct ssl_async_args args;
M
Matt Caswell 已提交
2067

2068 2069 2070
            args.s = s;
            args.type = OTHERFUNC;
            args.f.func_other = s->method->ssl_shutdown;
M
Matt Caswell 已提交
2071

2072 2073 2074 2075
            return ssl_start_async_job(s, &args, ssl_io_intern);
        } else {
            return s->method->ssl_shutdown(s);
        }
M
Matt Caswell 已提交
2076
    } else {
2077 2078
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
        return -1;
M
Matt Caswell 已提交
2079
    }
2080
}
2081

2082
int SSL_key_update(SSL *s, int updatetype)
2083
{
M
Matt Caswell 已提交
2084
    /*
M
Matt Caswell 已提交
2085
     * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
M
Matt Caswell 已提交
2086 2087 2088
     * negotiated, and that it is appropriate to call SSL_key_update() instead
     * of SSL_renegotiate().
     */
2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109
    if (!SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }

    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
        return 0;
    }

    if (!SSL_is_init_finished(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    ossl_statem_set_in_init(s, 1);
    s->key_update = updatetype;
    return 1;
}

2110
int SSL_get_key_update_type(const SSL *s)
2111 2112 2113 2114
{
    return s->key_update;
}

2115
int SSL_renegotiate(SSL *s)
2116
{
2117 2118
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2119
        return 0;
2120
    }
2121

T
Todd Short 已提交
2122 2123 2124 2125
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
D
Dr. Stephen Henson 已提交
2126

T
Todd Short 已提交
2127
    s->renegotiate = 1;
2128
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
2129

K
KaoruToda 已提交
2130
    return s->method->ssl_renegotiate(s);
2131
}
2132

D
Dr. Stephen Henson 已提交
2133
int SSL_renegotiate_abbreviated(SSL *s)
2134
{
T
Todd Short 已提交
2135 2136
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2137
        return 0;
T
Todd Short 已提交
2138
    }
2139

T
Todd Short 已提交
2140 2141 2142 2143
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
B
Bodo Möller 已提交
2144

T
Todd Short 已提交
2145
    s->renegotiate = 1;
2146
    s->new_session = 0;
B
Bodo Möller 已提交
2147

K
KaoruToda 已提交
2148
    return s->method->ssl_renegotiate(s);
2149
}
D
Dr. Stephen Henson 已提交
2150

2151
int SSL_renegotiate_pending(const SSL *s)
2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
K
KaoruToda 已提交
2166
        return RECORD_LAYER_get_read_ahead(&s->rlayer);
2167
    case SSL_CTRL_SET_READ_AHEAD:
2168 2169
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
K
KaoruToda 已提交
2170
        return l;
2171 2172 2173 2174 2175 2176 2177 2178 2179 2180

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
K
KaoruToda 已提交
2181
        return (long)s->max_cert_list;
2182
    case SSL_CTRL_SET_MAX_CERT_LIST:
2183 2184 2185 2186 2187
        if (larg < 0)
            return 0;
        l = (long)s->max_cert_list;
        s->max_cert_list = (size_t)larg;
        return l;
2188 2189 2190 2191
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
2192 2193 2194 2195
        if (s->max_send_fragment < s->split_send_fragment)
            s->split_send_fragment = s->max_send_fragment;
        return 1;
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2196
        if ((size_t)larg > s->max_send_fragment || larg == 0)
2197 2198
            return 0;
        s->split_send_fragment = larg;
2199
        return 1;
2200 2201 2202 2203
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        s->max_pipelines = larg;
2204 2205
        if (larg > 1)
            RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2206
        return 1;
2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
2219
            if (s->s3->tmp.ciphers_raw == NULL)
2220
                return 0;
D
Dr. Stephen Henson 已提交
2221 2222
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
2223 2224 2225
        } else {
            return TLS_CIPHER_LEN;
        }
2226
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
2227
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
E
Emilia Kasper 已提交
2228
            return -1;
F
FdaSilvaYY 已提交
2229
        if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2230 2231 2232
            return 1;
        else
            return 0;
2233
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2234 2235 2236
        return ssl_check_allowed_versions(larg, s->max_proto_version)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->min_proto_version);
2237 2238
    case SSL_CTRL_GET_MIN_PROTO_VERSION:
        return s->min_proto_version;
2239
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2240 2241 2242
        return ssl_check_allowed_versions(s->min_proto_version, larg)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->max_proto_version);
2243 2244
    case SSL_CTRL_GET_MAX_PROTO_VERSION:
        return s->max_proto_version;
2245
    default:
K
KaoruToda 已提交
2246
        return s->method->ssl_ctrl(s, cmd, larg, parg);
2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
K
KaoruToda 已提交
2261
        return s->method->ssl_callback_ctrl(s, cmd, fp);
2262 2263
    }
}
2264

B
Ben Laurie 已提交
2265
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2266 2267 2268 2269 2270 2271 2272 2273 2274 2275
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
2276
#ifndef OPENSSL_NO_EC
2277 2278
        case SSL_CTRL_SET_GROUPS_LIST:
            return tls1_set_groups_list(NULL, NULL, parg);
2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
K
KaoruToda 已提交
2290
        return ctx->read_ahead;
2291 2292 2293
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
K
KaoruToda 已提交
2294
        return l;
2295 2296 2297 2298 2299 2300

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
K
KaoruToda 已提交
2301
        return (long)ctx->max_cert_list;
2302
    case SSL_CTRL_SET_MAX_CERT_LIST:
2303 2304 2305 2306 2307
        if (larg < 0)
            return 0;
        l = (long)ctx->max_cert_list;
        ctx->max_cert_list = (size_t)larg;
        return l;
2308 2309

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
2310 2311 2312 2313 2314
        if (larg < 0)
            return 0;
        l = (long)ctx->session_cache_size;
        ctx->session_cache_size = (size_t)larg;
        return l;
2315
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
K
KaoruToda 已提交
2316
        return (long)ctx->session_cache_size;
2317 2318 2319
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
K
KaoruToda 已提交
2320
        return l;
2321
    case SSL_CTRL_GET_SESS_CACHE_MODE:
K
KaoruToda 已提交
2322
        return ctx->session_cache_mode;
2323 2324

    case SSL_CTRL_SESS_NUMBER:
K
KaoruToda 已提交
2325
        return lh_SSL_SESSION_num_items(ctx->sessions);
2326
    case SSL_CTRL_SESS_CONNECT:
2327
        return tsan_load(&ctx->stats.sess_connect);
2328
    case SSL_CTRL_SESS_CONNECT_GOOD:
2329
        return tsan_load(&ctx->stats.sess_connect_good);
2330
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2331
        return tsan_load(&ctx->stats.sess_connect_renegotiate);
2332
    case SSL_CTRL_SESS_ACCEPT:
2333
        return tsan_load(&ctx->stats.sess_accept);
2334
    case SSL_CTRL_SESS_ACCEPT_GOOD:
2335
        return tsan_load(&ctx->stats.sess_accept_good);
2336
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2337
        return tsan_load(&ctx->stats.sess_accept_renegotiate);
2338
    case SSL_CTRL_SESS_HIT:
2339
        return tsan_load(&ctx->stats.sess_hit);
2340
    case SSL_CTRL_SESS_CB_HIT:
2341
        return tsan_load(&ctx->stats.sess_cb_hit);
2342
    case SSL_CTRL_SESS_MISSES:
2343
        return tsan_load(&ctx->stats.sess_miss);
2344
    case SSL_CTRL_SESS_TIMEOUTS:
2345
        return tsan_load(&ctx->stats.sess_timeout);
2346
    case SSL_CTRL_SESS_CACHE_FULL:
2347
        return tsan_load(&ctx->stats.sess_cache_full);
2348 2349 2350 2351 2352 2353 2354 2355
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
2356
        if (ctx->max_send_fragment < ctx->split_send_fragment)
2357
            ctx->split_send_fragment = ctx->max_send_fragment;
2358
        return 1;
2359
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2360
        if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2361 2362 2363 2364 2365 2366 2367
            return 0;
        ctx->split_send_fragment = larg;
        return 1;
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        ctx->max_pipelines = larg;
2368
        return 1;
2369 2370 2371 2372
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
2373
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2374 2375 2376
        return ssl_check_allowed_versions(larg, ctx->max_proto_version)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->min_proto_version);
2377 2378
    case SSL_CTRL_GET_MIN_PROTO_VERSION:
        return ctx->min_proto_version;
2379
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2380 2381 2382
        return ssl_check_allowed_versions(ctx->min_proto_version, larg)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->max_proto_version);
2383 2384
    case SSL_CTRL_GET_MAX_PROTO_VERSION:
        return ctx->max_proto_version;
2385
    default:
K
KaoruToda 已提交
2386
        return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
K
KaoruToda 已提交
2401
        return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2402 2403
    }
}
2404

2405
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2406
{
2407 2408 2409 2410 2411
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
2412 2413 2414 2415 2416
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
2417 2418 2419 2420 2421
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
2422
}
2423

2424
/** return a STACK of the ciphers available for the SSL and in order of
2425
 * preference */
B
Ben Laurie 已提交
2426
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2427 2428 2429
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
K
KaoruToda 已提交
2430
            return s->cipher_list;
2431
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
K
KaoruToda 已提交
2432
            return s->ctx->cipher_list;
2433 2434
        }
    }
K
KaoruToda 已提交
2435
    return NULL;
2436 2437
}

2438 2439 2440 2441 2442 2443 2444
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

2445
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2446 2447 2448
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
2449

2450 2451 2452
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
2453 2454
    if (!ssl_set_client_disabled(s))
        return NULL;
2455 2456
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2457
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
2470

2471
/** return a STACK of the ciphers available for the SSL and in order of
2472
 * algorithm id */
B
Ben Laurie 已提交
2473
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2474 2475 2476
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
K
KaoruToda 已提交
2477
            return s->cipher_list_by_id;
2478
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
K
KaoruToda 已提交
2479
            return s->ctx->cipher_list_by_id;
2480 2481
        }
    }
K
KaoruToda 已提交
2482
    return NULL;
2483
}
2484

2485
/** The old interface to get the same thing as SSL_get_ciphers() */
2486 2487
const char *SSL_get_cipher_list(const SSL *s, int n)
{
2488
    const SSL_CIPHER *c;
2489 2490 2491
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
K
KaoruToda 已提交
2492
        return NULL;
2493 2494
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
K
KaoruToda 已提交
2495
        return NULL;
2496 2497
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
K
KaoruToda 已提交
2498 2499
        return NULL;
    return c->name;
2500
}
2501

K
Kazuki Yamaguchi 已提交
2502 2503 2504 2505 2506 2507 2508 2509 2510
/** return a STACK of the ciphers available for the SSL_CTX and in order of
 * preference */
STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
{
    if (ctx != NULL)
        return ctx->cipher_list;
    return NULL;
}

2511
/** specify the ciphers to be used by default by the SSL_CTX */
2512
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2513 2514 2515
{
    STACK_OF(SSL_CIPHER) *sk;

2516 2517 2518
    sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
                                &ctx->cipher_list, &ctx->cipher_list_by_id, str,
                                ctx->cert);
2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2534

2535
/** specify the ciphers to be used by the SSL */
2536 2537 2538 2539
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

2540 2541 2542
    sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
                                &s->cipher_list, &s->cipher_list_by_id, str,
                                s->cert);
2543 2544 2545 2546 2547 2548 2549 2550 2551
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2552

M
Matt Caswell 已提交
2553
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2554 2555
{
    char *p;
M
Matt Caswell 已提交
2556
    STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2557
    const SSL_CIPHER *c;
2558 2559
    int i;

M
Matt Caswell 已提交
2560 2561 2562 2563
    if (!s->server
            || s->session == NULL
            || s->session->ciphers == NULL
            || size < 2)
K
KaoruToda 已提交
2564
        return NULL;
2565 2566

    p = buf;
M
Matt Caswell 已提交
2567 2568 2569 2570
    clntsk = s->session->ciphers;
    srvrsk = SSL_get_ciphers(s);
    if (clntsk == NULL || srvrsk == NULL)
        return NULL;
2571

M
Matt Caswell 已提交
2572
    if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2573 2574
        return NULL;

M
Matt Caswell 已提交
2575
    for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2576 2577
        int n;

M
Matt Caswell 已提交
2578 2579 2580 2581
        c = sk_SSL_CIPHER_value(clntsk, i);
        if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
            continue;

2582
        n = strlen(c->name);
M
Matt Caswell 已提交
2583
        if (n + 1 > size) {
2584 2585 2586 2587 2588
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
2589
        strcpy(p, c->name);
2590 2591
        p += n;
        *(p++) = ':';
M
Matt Caswell 已提交
2592
        size -= n + 1;
2593 2594
    }
    p[-1] = '\0';
K
KaoruToda 已提交
2595
    return buf;
2596 2597
}

2598
/** return a servername extension value if provided in Client Hello, or NULL.
2599
 * So far, only host_name types are defined (RFC 3546).
2600 2601
 */

2602
const char *SSL_get_servername(const SSL *s, const int type)
2603 2604 2605
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
2606

2607
    /*
2608 2609 2610 2611
     * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
     * SNI value to return if we are resuming/resumed.  N.B. that we still
     * call the relevant callbacks for such resumption flows, and callbacks
     * might error out if there is not a SNI value available.
2612
     */
2613 2614 2615
    if (s->hit)
        return s->session->ext.hostname;
    return s->ext.hostname;
2616
}
2617

2618
int SSL_get_servername_type(const SSL *s)
2619 2620
{
    if (s->session
R
Rich Salz 已提交
2621 2622
        && (!s->ext.hostname ? s->session->
            ext.hostname : s->ext.hostname))
2623 2624 2625
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
2626

2627 2628
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
2629
 * expected that this function is called from the callback set by
2630 2631 2632 2633 2634 2635 2636 2637
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
F
FdaSilvaYY 已提交
2638
 * selects the first protocol in its list, but indicates via the API that this
2639 2640 2641 2642 2643 2644 2645
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
2646
 */
2647 2648 2649
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
E
Emilia Kasper 已提交
2650
                          const unsigned char *client, unsigned int client_len)
2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
2684

2685
#ifndef OPENSSL_NO_NEXTPROTONEG
2686 2687 2688 2689 2690 2691
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
2692 2693
 * provided by the callback.
 */
2694 2695 2696
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
R
Rich Salz 已提交
2697
    *data = s->ext.npn;
2698 2699 2700
    if (!*data) {
        *len = 0;
    } else {
R
Rich Salz 已提交
2701
        *len = (unsigned int)s->ext.npn_len;
2702 2703 2704 2705
    }
}

/*
R
Rich Salz 已提交
2706
 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2707 2708 2709 2710 2711 2712 2713 2714
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
R
Rich Salz 已提交
2715
void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2716
                                   SSL_CTX_npn_advertised_cb_func cb,
R
Rich Salz 已提交
2717
                                   void *arg)
2718
{
R
Rich Salz 已提交
2719 2720
    ctx->ext.npn_advertised_cb = cb;
    ctx->ext.npn_advertised_cb_arg = arg;
2721 2722 2723 2724
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
2725 2726
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
2727 2728 2729 2730 2731
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
2732
 */
R
Rich Salz 已提交
2733
void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2734
                               SSL_CTX_npn_select_cb_func cb,
R
Rich Salz 已提交
2735
                               void *arg)
2736
{
R
Rich Salz 已提交
2737 2738
    ctx->ext.npn_select_cb = cb;
    ctx->ext.npn_select_cb_arg = arg;
2739
}
2740
#endif
2741

2742 2743
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
2744
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2745 2746 2747
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
T
Todd Short 已提交
2748
                            unsigned int protos_len)
2749
{
R
Rich Salz 已提交
2750 2751 2752
    OPENSSL_free(ctx->ext.alpn);
    ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ctx->ext.alpn == NULL) {
2753
        SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2754
        return 1;
2755
    }
R
Rich Salz 已提交
2756
    ctx->ext.alpn_len = protos_len;
2757 2758 2759 2760 2761 2762

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
2763
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2764 2765 2766
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
T
Todd Short 已提交
2767
                        unsigned int protos_len)
2768
{
R
Rich Salz 已提交
2769 2770 2771
    OPENSSL_free(ssl->ext.alpn);
    ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ssl->ext.alpn == NULL) {
2772
        SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2773
        return 1;
2774
    }
R
Rich Salz 已提交
2775
    ssl->ext.alpn_len = protos_len;
2776 2777 2778 2779 2780 2781 2782 2783 2784 2785

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2786 2787
                                SSL_CTX_alpn_select_cb_func cb,
                                void *arg)
2788
{
R
Rich Salz 已提交
2789 2790
    ctx->ext.alpn_select_cb = cb;
    ctx->ext.alpn_select_cb_arg = arg;
2791 2792 2793
}

/*
F
FdaSilvaYY 已提交
2794 2795
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
 * On return it sets |*data| to point to |*len| bytes of protocol name
2796 2797 2798
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
2799
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
T
Todd Short 已提交
2800
                            unsigned int *len)
2801 2802 2803 2804 2805 2806 2807
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
2808
        *len = (unsigned int)ssl->s3->alpn_selected_len;
2809 2810
}

2811
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2812
                               const char *label, size_t llen,
2813
                               const unsigned char *context, size_t contextlen,
2814 2815
                               int use_context)
{
2816
    if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2817
        return -1;
B
Ben Laurie 已提交
2818

2819
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2820 2821
                                                       llen, context,
                                                       contextlen, use_context);
2822
}
B
Ben Laurie 已提交
2823

2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835
int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
                                     const char *label, size_t llen,
                                     const unsigned char *context,
                                     size_t contextlen)
{
    if (s->version != TLS1_3_VERSION)
        return 0;

    return tls13_export_keying_material_early(s, out, olen, label, llen,
                                              context, contextlen);
}

B
Ben Laurie 已提交
2836
static unsigned long ssl_session_hash(const SSL_SESSION *a)
2837
{
2838
    const unsigned char *session_id = a->session_id;
2839
    unsigned long l;
2840 2841 2842 2843 2844 2845 2846
    unsigned char tmp_storage[4];

    if (a->session_id_length < sizeof(tmp_storage)) {
        memset(tmp_storage, 0, sizeof(tmp_storage));
        memcpy(tmp_storage, a->session_id, a->session_id_length);
        session_id = tmp_storage;
    }
2847 2848

    l = (unsigned long)
2849 2850 2851 2852
        ((unsigned long)session_id[0]) |
        ((unsigned long)session_id[1] << 8L) |
        ((unsigned long)session_id[2] << 16L) |
        ((unsigned long)session_id[3] << 24L);
K
KaoruToda 已提交
2853
    return l;
2854 2855 2856 2857
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
2858
 * coarser function than this one) is changed, ensure
2859 2860 2861 2862 2863 2864 2865
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
2866
        return 1;
2867
    if (a->session_id_length != b->session_id_length)
2868
        return 1;
K
KaoruToda 已提交
2869
    return memcmp(a->session_id, b->session_id, a->session_id_length);
2870 2871 2872 2873
}

/*
 * These wrapper functions should remain rather than redeclaring
2874
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2875 2876 2877
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
2878

2879
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2880 2881 2882 2883 2884
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
K
KaoruToda 已提交
2885
        return NULL;
2886 2887
    }

2888 2889
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;
M
Matt Caswell 已提交
2890

2891 2892 2893 2894
    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
2895
    ret = OPENSSL_zalloc(sizeof(*ret));
2896 2897 2898 2899
    if (ret == NULL)
        goto err;

    ret->method = meth;
2900 2901
    ret->min_proto_version = 0;
    ret->max_proto_version = 0;
2902
    ret->mode = SSL_MODE_AUTO_RETRY;
2903 2904
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
2905
    /* We take the system default. */
2906 2907
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
2908 2909 2910 2911 2912 2913
    ret->lock = CRYPTO_THREAD_lock_new();
    if (ret->lock == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ret);
        return NULL;
    }
2914 2915 2916 2917 2918
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2919
    ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2920 2921 2922 2923 2924
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;
2925 2926 2927 2928 2929
#ifndef OPENSSL_NO_CT
    ret->ctlog_store = CTLOG_STORE_new();
    if (ret->ctlog_store == NULL)
        goto err;
#endif
2930

2931
    if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
2932 2933
        goto err;

V
Viktor Dukhovni 已提交
2934
    if (!ssl_create_cipher_list(ret->method,
2935
                                ret->tls13_ciphersuites,
E
Emilia Kasper 已提交
2936 2937 2938
                                &ret->cipher_list, &ret->cipher_list_by_id,
                                SSL_DEFAULT_CIPHER_LIST, ret->cert)
        || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2939 2940 2941 2942 2943
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
2944
    if (ret->param == NULL)
2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

2956
    if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2957 2958
        goto err;

2959 2960 2961
    if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
        goto err;

2962 2963
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
        goto err;
2964

2965 2966 2967
    if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
        goto err;

2968 2969 2970 2971 2972
    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2973
    ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2974

2975
    /* Setup RFC5077 ticket keys */
R
Rich Salz 已提交
2976 2977
    if ((RAND_bytes(ret->ext.tick_key_name,
                    sizeof(ret->ext.tick_key_name)) <= 0)
2978
        || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
2979
                       sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
2980
        || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
2981
                       sizeof(ret->ext.secure->tick_aes_key)) <= 0))
2982
        ret->options |= SSL_OP_NO_TICKET;
2983

2984
    if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
2985 2986 2987
                   sizeof(ret->ext.cookie_hmac_key)) <= 0)
        goto err;

B
Ben Laurie 已提交
2988
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
2989
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
2990
        goto err;
B
Ben Laurie 已提交
2991
#endif
2992
#ifndef OPENSSL_NO_ENGINE
2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
E
Emilia Kasper 已提交
3015 3016 3017 3018
    /*
     * Disable compression by default to prevent CRIME. Applications can
     * re-enable compression by configuring
     * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3019 3020 3021
     * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
     * middlebox compatibility by default. This may be disabled by default in
     * a later OpenSSL version.
E
Emilia Kasper 已提交
3022
     */
3023
    ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3024

R
Rich Salz 已提交
3025
    ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3026

3027
    /*
3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041
     * We cannot usefully set a default max_early_data here (which gets
     * propagated in SSL_new(), for the following reason: setting the
     * SSL field causes tls_construct_stoc_early_data() to tell the
     * client that early data will be accepted when constructing a TLS 1.3
     * session ticket, and the client will accordingly send us early data
     * when using that ticket (if the client has early data to send).
     * However, in order for the early data to actually be consumed by
     * the application, the application must also have calls to
     * SSL_read_early_data(); otherwise we'll just skip past the early data
     * and ignore it.  So, since the application must add calls to
     * SSL_read_early_data(), we also require them to add
     * calls to SSL_CTX_set_max_early_data() in order to use early data,
     * eliminating the bandwidth-wasting early data in the case described
     * above.
3042
     */
3043
    ret->max_early_data = 0;
3044

3045 3046 3047 3048 3049 3050 3051 3052 3053 3054
    /*
     * Default recv_max_early_data is a fully loaded single record. Could be
     * split across multiple records in practice. We set this differently to
     * max_early_data so that, in the default case, we do not advertise any
     * support for early_data, but if a client were to send us some (e.g.
     * because of an old, stale ticket) then we will tolerate it and skip over
     * it.
     */
    ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;

3055 3056
    /* By default we send two session tickets automatically in TLSv1.3 */
    ret->num_tickets = 2;
3057

3058 3059
    ssl_ctx_system_config(ret);

3060
    return ret;
3061 3062 3063
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
3064
    SSL_CTX_free(ret);
3065
    return NULL;
3066
}
3067

3068
int SSL_CTX_up_ref(SSL_CTX *ctx)
3069
{
3070
    int i;
3071

3072
    if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3073 3074 3075 3076 3077
        return 0;

    REF_PRINT_COUNT("SSL_CTX", ctx);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
3078 3079
}

3080
void SSL_CTX_free(SSL_CTX *a)
3081 3082
{
    int i;
3083

3084 3085
    if (a == NULL)
        return;
3086

3087
    CRYPTO_DOWN_REF(&a->references, &i, a->lock);
R
Rich Salz 已提交
3088
    REF_PRINT_COUNT("SSL_CTX", a);
3089 3090
    if (i > 0)
        return;
R
Rich Salz 已提交
3091
    REF_ASSERT_ISNT(i < 0);
3092

R
Rich Salz 已提交
3093
    X509_VERIFY_PARAM_free(a->param);
3094
    dane_ctx_final(&a->dane);
3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
3109
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
3110
    X509_STORE_free(a->cert_store);
3111 3112 3113
#ifndef OPENSSL_NO_CT
    CTLOG_STORE_free(a->ctlog_store);
#endif
R
Rich Salz 已提交
3114 3115
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
3116
    sk_SSL_CIPHER_free(a->tls13_ciphersuites);
R
Rich Salz 已提交
3117
    ssl_cert_free(a->cert);
3118
    sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3119
    sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
R
Rich Salz 已提交
3120
    sk_X509_pop_free(a->extra_certs, X509_free);
3121
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
3122
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
3123
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
3124
#endif
B
Ben Laurie 已提交
3125
#ifndef OPENSSL_NO_SRP
3126
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
3127
#endif
3128
#ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
3129
    ENGINE_finish(a->client_cert_engine);
3130
#endif
B
Ben Laurie 已提交
3131

3132
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
3133 3134
    OPENSSL_free(a->ext.ecpointformats);
    OPENSSL_free(a->ext.supportedgroups);
B
Ben Laurie 已提交
3135
#endif
R
Rich Salz 已提交
3136
    OPENSSL_free(a->ext.alpn);
3137
    OPENSSL_secure_free(a->ext.secure);
B
Ben Laurie 已提交
3138

3139 3140
    CRYPTO_THREAD_lock_free(a->lock);

3141 3142
    OPENSSL_free(a);
}
3143

3144
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3145 3146 3147 3148 3149 3150 3151 3152 3153
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

3154 3155 3156 3157 3158 3159 3160 3161 3162 3163
pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback;
}

void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback_userdata;
}

M
Matt Caswell 已提交
3164 3165 3166 3167 3168 3169 3170 3171 3172 3173
void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
{
    s->default_passwd_callback = cb;
}

void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
{
    s->default_passwd_callback_userdata = u;
}

3174 3175 3176 3177 3178 3179 3180 3181 3182 3183
pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
{
    return s->default_passwd_callback;
}

void *SSL_get_default_passwd_cb_userdata(SSL *s)
{
    return s->default_passwd_callback_userdata;
}

3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198 3199 3200 3201 3202 3203
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

E
Emilia Kasper 已提交
3204
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3205 3206 3207 3208 3209 3210 3211 3212
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
3213

3214
void ssl_set_masks(SSL *s)
3215
{
3216
    CERT *c = s->cert;
3217
    uint32_t *pvalid = s->s3->tmp.valid_flags;
D
Dr. Stephen Henson 已提交
3218
    int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3219
    unsigned long mask_k, mask_a;
3220
#ifndef OPENSSL_NO_EC
3221
    int have_ecc_cert, ecdsa_ok;
3222
#endif
3223 3224
    if (c == NULL)
        return;
3225

3226
#ifndef OPENSSL_NO_DH
3227
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3228
#else
3229
    dh_tmp = 0;
3230 3231
#endif

3232
    rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3233 3234
    rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3235
#ifndef OPENSSL_NO_EC
3236
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3237
#endif
3238 3239
    mask_k = 0;
    mask_a = 0;
3240

3241
#ifdef CIPHER_DEBUG
3242 3243
    fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
            dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3244 3245
#endif

M
Matt Caswell 已提交
3246
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
3247
    if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3248 3249 3250
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3251
    if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3252 3253 3254
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3255
    if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3256 3257 3258
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }
M
Matt Caswell 已提交
3259
#endif
3260

3261
    if (rsa_enc)
3262
        mask_k |= SSL_kRSA;
3263

3264 3265
    if (dh_tmp)
        mask_k |= SSL_kDHE;
3266

3267 3268 3269 3270 3271 3272 3273 3274
    /*
     * If we only have an RSA-PSS certificate allow RSA authentication
     * if TLS 1.2 and peer supports it.
     */

    if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
                && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
                && TLS1_get_version(s) == TLS1_2_VERSION))
3275
        mask_a |= SSL_aRSA;
3276

3277 3278 3279
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
    }
3280

3281
    mask_a |= SSL_aNULL;
3282

3283 3284 3285 3286
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
3287
#ifndef OPENSSL_NO_EC
3288
    if (have_ecc_cert) {
3289
        uint32_t ex_kusage;
D
Dr. Stephen Henson 已提交
3290
        ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3291
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3292
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3293
            ecdsa_ok = 0;
D
Dr. Stephen Henson 已提交
3294
        if (ecdsa_ok)
3295 3296
            mask_a |= SSL_aECDSA;
    }
D
Dr. Stephen Henson 已提交
3297 3298 3299 3300 3301
    /* Allow Ed25519 for TLS 1.2 if peer supports it */
    if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
            && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
            && TLS1_get_version(s) == TLS1_2_VERSION)
            mask_a |= SSL_aECDSA;
M
Matt Caswell 已提交
3302 3303 3304 3305 3306 3307

    /* Allow Ed448 for TLS 1.2 if peer supports it */
    if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
            && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
            && TLS1_get_version(s) == TLS1_2_VERSION)
            mask_a |= SSL_aECDSA;
3308
#endif
B
Bodo Möller 已提交
3309

3310
#ifndef OPENSSL_NO_EC
3311
    mask_k |= SSL_kECDHE;
B
Bodo Möller 已提交
3312
#endif
3313 3314

#ifndef OPENSSL_NO_PSK
3315 3316
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
3317 3318 3319 3320 3321 3322
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
3323 3324
#endif

3325 3326
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
3327
}
3328

3329 3330
#ifndef OPENSSL_NO_EC

3331
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3332
{
D
Dr. Stephen Henson 已提交
3333
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3334
        /* key usage, if present, must allow signing */
D
Dr. Stephen Henson 已提交
3335
        if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3336 3337 3338 3339 3340 3341 3342
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }
    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
3343

3344 3345
#endif

3346
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3347 3348
                                   size_t *serverinfo_length)
{
3349
    CERT_PKEY *cpk = s->s3->tmp.cert;
3350 3351
    *serverinfo_length = 0;

3352
    if (cpk == NULL || cpk->serverinfo == NULL)
3353 3354
        return 0;

3355 3356
    *serverinfo = cpk->serverinfo;
    *serverinfo_length = cpk->serverinfo_length;
3357 3358 3359 3360 3361 3362 3363 3364 3365 3366 3367 3368 3369 3370
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

3371 3372 3373
    /*
     * If sid_ctx_length is 0 there is no specific application context
     * associated with this session, so when we try to resume it and
3374 3375 3376 3377 3378
     * SSL_VERIFY_PEER is requested to verify the client identity, we have no
     * indication that this is actually a session for the proper application
     * context, and the *handshake* will fail, not just the resumption attempt.
     * Do not cache (on the server) these sessions that are not resumable
     * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3379
     */
3380
    if (s->server && s->session->sid_ctx_length == 0
3381 3382 3383
            && (s->verify_mode & SSL_VERIFY_PEER) != 0)
        return;

3384
    i = s->session_ctx->session_cache_mode;
3385
    if ((i & mode) != 0
3386 3387 3388
        && (!s->hit || SSL_IS_TLS13(s))) {
        /*
         * Add the session to the internal cache. In server side TLSv1.3 we
3389 3390 3391
         * normally don't do this because by default it's a full stateless ticket
         * with only a dummy session id so there is no reason to cache it,
         * unless:
3392 3393 3394 3395
         * - we are doing early_data, in which case we cache so that we can
         *   detect replays
         * - the application has set a remove_session_cb so needs to know about
         *   session timeout events
3396
         * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3397 3398 3399 3400
         */
        if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
                && (!SSL_IS_TLS13(s)
                    || !s->server
3401 3402
                    || (s->max_early_data > 0
                        && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3403 3404
                    || s->session_ctx->remove_session_cb != NULL
                    || (s->options & SSL_OP_NO_TICKET) != 0))
3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416
            SSL_CTX_add_session(s->session_ctx, s->session);

        /*
         * Add the session to the external cache. We do this even in server side
         * TLSv1.3 without early data because some applications just want to
         * know about the creation of a session and aren't doing a full cache.
         */
        if (s->session_ctx->new_session_cb != NULL) {
            SSL_SESSION_up_ref(s->session);
            if (!s->session_ctx->new_session_cb(s, s->session))
                SSL_SESSION_free(s->session);
        }
3417 3418 3419 3420
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3421
        TSAN_QUALIFIER int *stat;
3422 3423 3424 3425
        if (mode & SSL_SESS_CACHE_CLIENT)
            stat = &s->session_ctx->stats.sess_connect_good;
        else
            stat = &s->session_ctx->stats.sess_accept_good;
3426
        if ((tsan_load(stat) & 0xff) == 0xff)
3427 3428 3429
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
    }
}
3430

3431
const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3432 3433 3434
{
    return ctx->method;
}
3435

3436
const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3437
{
K
KaoruToda 已提交
3438
    return s->method;
3439
}
3440

3441
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3442 3443 3444 3445
{
    int ret = 1;

    if (s->method != meth) {
3446
        const SSL_METHOD *sm = s->method;
E
Emilia Kasper 已提交
3447
        int (*hf) (SSL *) = s->handshake_func;
3448

3449
        if (sm->version == meth->version)
3450 3451
            s->method = meth;
        else {
3452
            sm->ssl_free(s);
3453 3454 3455 3456
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

3457
        if (hf == sm->ssl_connect)
3458
            s->handshake_func = meth->ssl_connect;
3459
        else if (hf == sm->ssl_accept)
3460 3461
            s->handshake_func = meth->ssl_accept;
    }
K
KaoruToda 已提交
3462
    return ret;
3463 3464 3465 3466 3467 3468 3469 3470 3471
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
K
KaoruToda 已提交
3472
        return SSL_ERROR_NONE;
3473 3474 3475 3476 3477 3478 3479

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
K
KaoruToda 已提交
3480
            return SSL_ERROR_SYSCALL;
3481
        else
K
KaoruToda 已提交
3482
            return SSL_ERROR_SSL;
3483 3484
    }

3485 3486 3487
    if (SSL_want_read(s)) {
        bio = SSL_get_rbio(s);
        if (BIO_should_read(bio))
K
KaoruToda 已提交
3488
            return SSL_ERROR_WANT_READ;
3489 3490 3491 3492 3493 3494 3495 3496 3497 3498
        else if (BIO_should_write(bio))
            /*
             * This one doesn't make too much sense ... We never try to write
             * to the rbio, and an application program where rbio and wbio
             * are separate couldn't even know what it should wait for.
             * However if we ever set s->rwstate incorrectly (so that we have
             * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
             * wbio *are* the same, this test works around that bug; so it
             * might be safer to keep it.
             */
K
KaoruToda 已提交
3499
            return SSL_ERROR_WANT_WRITE;
3500 3501 3502
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
K
KaoruToda 已提交
3503
                return SSL_ERROR_WANT_CONNECT;
3504
            else if (reason == BIO_RR_ACCEPT)
K
KaoruToda 已提交
3505
                return SSL_ERROR_WANT_ACCEPT;
3506
            else
K
KaoruToda 已提交
3507
                return SSL_ERROR_SYSCALL; /* unknown */
3508
        }
3509
    }
3510

3511
    if (SSL_want_write(s)) {
F
FdaSilvaYY 已提交
3512
        /* Access wbio directly - in order to use the buffered bio if present */
3513 3514
        bio = s->wbio;
        if (BIO_should_write(bio))
K
KaoruToda 已提交
3515
            return SSL_ERROR_WANT_WRITE;
3516
        else if (BIO_should_read(bio))
3517
            /*
3518
             * See above (SSL_want_read(s) with BIO_should_write(bio))
3519
             */
K
KaoruToda 已提交
3520
            return SSL_ERROR_WANT_READ;
3521 3522 3523
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
K
KaoruToda 已提交
3524
                return SSL_ERROR_WANT_CONNECT;
3525
            else if (reason == BIO_RR_ACCEPT)
K
KaoruToda 已提交
3526
                return SSL_ERROR_WANT_ACCEPT;
3527
            else
K
KaoruToda 已提交
3528
                return SSL_ERROR_SYSCALL;
3529
        }
M
Matt Caswell 已提交
3530
    }
B
Benjamin Kaduk 已提交
3531
    if (SSL_want_x509_lookup(s))
K
KaoruToda 已提交
3532
        return SSL_ERROR_WANT_X509_LOOKUP;
B
Benjamin Kaduk 已提交
3533
    if (SSL_want_async(s))
3534
        return SSL_ERROR_WANT_ASYNC;
B
Benjamin Kaduk 已提交
3535
    if (SSL_want_async_job(s))
3536
        return SSL_ERROR_WANT_ASYNC_JOB;
3537 3538
    if (SSL_want_client_hello_cb(s))
        return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3539 3540 3541

    if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
        (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
K
KaoruToda 已提交
3542
        return SSL_ERROR_ZERO_RETURN;
3543

K
KaoruToda 已提交
3544
    return SSL_ERROR_SYSCALL;
3545
}
3546

M
Matt Caswell 已提交
3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557
static int ssl_do_handshake_intern(void *vargs)
{
    struct ssl_async_args *args;
    SSL *s;

    args = (struct ssl_async_args *)vargs;
    s = args->s;

    return s->handshake_func(s);
}

3558
int SSL_do_handshake(SSL *s)
3559 3560 3561 3562 3563
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
M
Matt Caswell 已提交
3564
        return -1;
3565 3566
    }

3567
    ossl_statem_check_finish_init(s, -1);
3568

3569
    s->method->ssl_renegotiate_check(s, 0);
3570 3571

    if (SSL_in_init(s) || SSL_in_before(s)) {
3572
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
3573 3574 3575 3576
            struct ssl_async_args args;

            args.s = s;

3577
            ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
M
Matt Caswell 已提交
3578 3579 3580
        } else {
            ret = s->handshake_func(s);
        }
3581
    }
M
Matt Caswell 已提交
3582
    return ret;
3583 3584
}

3585
void SSL_set_accept_state(SSL *s)
3586 3587 3588
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
3589
    ossl_statem_clear(s);
3590
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
3591
    clear_ciphers(s);
3592
}
3593

3594
void SSL_set_connect_state(SSL *s)
3595 3596 3597
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
3598
    ossl_statem_clear(s);
3599
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
3600
    clear_ciphers(s);
3601
}
3602

3603
int ssl_undefined_function(SSL *s)
3604 3605
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3606
    return 0;
3607
}
3608

3609
int ssl_undefined_void_function(void)
3610 3611 3612
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3613
    return 0;
3614
}
3615

B
Ben Laurie 已提交
3616
int ssl_undefined_const_function(const SSL *s)
3617
{
K
KaoruToda 已提交
3618
    return 0;
3619
}
B
Ben Laurie 已提交
3620

3621
const SSL_METHOD *ssl_bad_method(int ver)
3622 3623
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3624
    return NULL;
3625
}
3626

3627
const char *ssl_protocol_to_string(int version)
3628
{
M
Matt Caswell 已提交
3629 3630 3631
    switch(version)
    {
    case TLS1_3_VERSION:
3632
        return "TLSv1.3";
M
Matt Caswell 已提交
3633 3634

    case TLS1_2_VERSION:
3635
        return "TLSv1.2";
M
Matt Caswell 已提交
3636 3637

    case TLS1_1_VERSION:
3638
        return "TLSv1.1";
M
Matt Caswell 已提交
3639 3640

    case TLS1_VERSION:
3641
        return "TLSv1";
M
Matt Caswell 已提交
3642 3643

    case SSL3_VERSION:
3644
        return "SSLv3";
M
Matt Caswell 已提交
3645 3646

    case DTLS1_BAD_VER:
3647
        return "DTLSv0.9";
M
Matt Caswell 已提交
3648 3649

    case DTLS1_VERSION:
3650
        return "DTLSv1";
M
Matt Caswell 已提交
3651 3652

    case DTLS1_2_VERSION:
3653
        return "DTLSv1.2";
M
Matt Caswell 已提交
3654 3655 3656 3657

    default:
        return "unknown";
    }
3658
}
3659

3660 3661
const char *SSL_get_version(const SSL *s)
{
3662
    return ssl_protocol_to_string(s->version);
3663 3664
}

3665
static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3666 3667 3668
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696
    int i;

    if (src == NULL) {
        *dst = NULL;
        return 1;
    }

    if ((sk = sk_X509_NAME_new_null()) == NULL)
        return 0;
    for (i = 0; i < sk_X509_NAME_num(src); i++) {
        xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
        if (xn == NULL) {
            sk_X509_NAME_pop_free(sk, X509_NAME_free);
            return 0;
        }
        if (sk_X509_NAME_insert(sk, xn, i) == 0) {
            X509_NAME_free(xn);
            sk_X509_NAME_pop_free(sk, X509_NAME_free);
            return 0;
        }
    }
    *dst = sk;

    return 1;
}

SSL *SSL_dup(SSL *s)
{
3697 3698 3699
    SSL *ret;
    int i;

3700 3701
    /* If we're not quiescent, just up_ref! */
    if (!SSL_in_init(s) || !SSL_in_before(s)) {
3702
        CRYPTO_UP_REF(&s->references, &i, s->lock);
3703 3704 3705 3706 3707 3708
        return s;
    }

    /*
     * Otherwise, copy configuration state, and session if set.
     */
3709
    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
K
KaoruToda 已提交
3710
        return NULL;
3711 3712

    if (s->session != NULL) {
3713 3714 3715 3716
        /*
         * Arranges to share the same session via up_ref.  This "copies"
         * session-id, SSL_METHOD, sid_ctx, and 'cert'
         */
V
Viktor Dukhovni 已提交
3717
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
3718
            goto err;
3719 3720 3721 3722 3723 3724 3725
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */
3726 3727
        if (!SSL_set_ssl_method(ret, s->method))
            goto err;
3728 3729

        if (s->cert != NULL) {
R
Rich Salz 已提交
3730
            ssl_cert_free(ret->cert);
3731 3732 3733 3734 3735
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

3736 3737
        if (!SSL_set_session_id_context(ret, s->sid_ctx,
                                        (int)s->sid_ctx_length))
M
Matt Caswell 已提交
3738
            goto err;
3739 3740
    }

3741 3742
    if (!ssl_dane_dup(ret, s))
        goto err;
3743
    ret->version = s->version;
3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768
    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
3769 3770
        } else {
            BIO_up_ref(ret->rbio);
3771
            ret->wbio = ret->rbio;
3772
        }
3773
    }
3774

3775
    ret->server = s->server;
3776 3777 3778 3779 3780 3781
    if (s->handshake_func) {
        if (s->server)
            SSL_set_accept_state(ret);
        else
            SSL_set_connect_state(ret);
    }
3782 3783 3784
    ret->shutdown = s->shutdown;
    ret->hit = s->hit;

M
Matt Caswell 已提交
3785 3786 3787
    ret->default_passwd_callback = s->default_passwd_callback;
    ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;

3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800
    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
3801 3802 3803 3804
    if (!dup_ca_names(&ret->ca_names, s->ca_names)
            || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
        goto err;

R
Rich Salz 已提交
3805
    return ret;
3806 3807

 err:
R
Rich Salz 已提交
3808 3809
    SSL_free(ret);
    return NULL;
3810
}
3811

3812
void ssl_clear_cipher_ctx(SSL *s)
3813 3814
{
    if (s->enc_read_ctx != NULL) {
3815
        EVP_CIPHER_CTX_free(s->enc_read_ctx);
3816 3817 3818
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
3819
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
3820 3821
        s->enc_write_ctx = NULL;
    }
3822
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
3823 3824 3825 3826
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
3827 3828
#endif
}
3829

B
Ben Laurie 已提交
3830
X509 *SSL_get_certificate(const SSL *s)
3831 3832
{
    if (s->cert != NULL)
K
KaoruToda 已提交
3833
        return s->cert->key->x509;
3834
    else
K
KaoruToda 已提交
3835
        return NULL;
3836
}
3837

3838
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3839 3840
{
    if (s->cert != NULL)
K
KaoruToda 已提交
3841
        return s->cert->key->privatekey;
3842
    else
K
KaoruToda 已提交
3843
        return NULL;
3844
}
3845

3846
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3847 3848 3849 3850 3851 3852
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
3853 3854

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3855 3856 3857 3858 3859 3860
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
3861

3862
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3863 3864
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
K
KaoruToda 已提交
3865 3866
        return s->session->cipher;
    return NULL;
3867 3868
}

B
Benjamin Kaduk 已提交
3869 3870 3871 3872 3873
const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
{
    return s->s3->tmp.new_cipher;
}

3874
const COMP_METHOD *SSL_get_current_compression(const SSL *s)
3875
{
R
Rich Salz 已提交
3876 3877 3878 3879 3880
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
3881
}
3882

3883
const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
3884
{
R
Rich Salz 已提交
3885 3886 3887 3888
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
3889
#endif
R
Rich Salz 已提交
3890
}
3891

M
Matt Caswell 已提交
3892
int ssl_init_wbio_buffer(SSL *s)
3893 3894 3895
{
    BIO *bbio;

3896 3897 3898
    if (s->bbio != NULL) {
        /* Already buffered. */
        return 1;
3899
    }
M
Matt Caswell 已提交
3900

3901 3902 3903
    bbio = BIO_new(BIO_f_buffer());
    if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
        BIO_free(bbio);
3904
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
M
Matt Caswell 已提交
3905
        return 0;
3906
    }
3907 3908
    s->bbio = bbio;
    s->wbio = BIO_push(bbio, s->wbio);
M
Matt Caswell 已提交
3909 3910

    return 1;
3911
}
3912

3913
int ssl_free_wbio_buffer(SSL *s)
3914
{
R
Rich Salz 已提交
3915
    /* callers ensure s is never null */
3916
    if (s->bbio == NULL)
3917
        return 1;
3918

3919
    s->wbio = BIO_pop(s->wbio);
3920 3921
    BIO_free(s->bbio);
    s->bbio = NULL;
3922 3923

    return 1;
3924 3925 3926 3927 3928 3929
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
3930

B
Ben Laurie 已提交
3931
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3932
{
K
KaoruToda 已提交
3933
    return ctx->quiet_shutdown;
3934
}
3935

3936 3937 3938 3939
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
3940

B
Ben Laurie 已提交
3941
int SSL_get_quiet_shutdown(const SSL *s)
3942
{
K
KaoruToda 已提交
3943
    return s->quiet_shutdown;
3944
}
3945

3946 3947 3948 3949
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
3950

B
Ben Laurie 已提交
3951
int SSL_get_shutdown(const SSL *s)
3952
{
3953
    return s->shutdown;
3954
}
3955

B
Ben Laurie 已提交
3956
int SSL_version(const SSL *s)
3957
{
3958 3959 3960 3961 3962 3963
    return s->version;
}

int SSL_client_version(const SSL *s)
{
    return s->client_version;
3964
}
3965

B
Ben Laurie 已提交
3966
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3967
{
3968
    return ssl->ctx;
3969 3970 3971 3972
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
3973
    CERT *new_cert;
3974 3975 3976
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
3977
        ctx = ssl->session_ctx;
K
Kurt Roeckx 已提交
3978 3979 3980
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
3981
    }
3982 3983 3984 3985 3986 3987

    if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
        ssl_cert_free(new_cert);
        return NULL;
    }

K
Kurt Roeckx 已提交
3988 3989
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
3990 3991 3992 3993 3994

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
3995 3996
    if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
        return NULL;
3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

4011
    SSL_CTX_up_ref(ctx);
E
Emilia Kasper 已提交
4012
    SSL_CTX_free(ssl->ctx);     /* decrement reference count */
4013 4014
    ssl->ctx = ctx;

4015
    return ssl->ctx;
4016
}
4017

4018
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4019
{
K
KaoruToda 已提交
4020
    return X509_STORE_set_default_paths(ctx->cert_store);
4021
}
4022

4023 4024 4025 4026 4027 4028 4029 4030 4031 4032 4033 4034 4035 4036 4037 4038 4039 4040 4041 4042 4043 4044 4045 4046 4047 4048 4049 4050 4051 4052 4053
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

4054
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4055 4056
                                  const char *CApath)
{
K
KaoruToda 已提交
4057
    return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4058
}
4059

B
Ben Laurie 已提交
4060
void SSL_set_info_callback(SSL *ssl,
4061 4062 4063 4064 4065 4066 4067 4068 4069 4070 4071 4072 4073 4074
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
4075

4076 4077 4078 4079
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
4080

B
Ben Laurie 已提交
4081
long SSL_get_verify_result(const SSL *ssl)
4082
{
K
KaoruToda 已提交
4083
    return ssl->verify_result;
4084 4085
}

4086
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4087
{
4088
    if (outlen == 0)
4089 4090 4091 4092
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
4093
    return outlen;
4094 4095
}

4096
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4097
{
4098
    if (outlen == 0)
4099 4100 4101 4102
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
4103
    return outlen;
4104 4105
}

4106
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
E
Emilia Kasper 已提交
4107
                                  unsigned char *out, size_t outlen)
4108
{
4109 4110
    if (outlen == 0)
        return session->master_key_length;
4111
    if (outlen > session->master_key_length)
4112 4113
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
4114
    return outlen;
4115 4116
}

4117
int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
M
Matt Caswell 已提交
4118 4119 4120 4121 4122 4123 4124 4125 4126 4127 4128
                                size_t len)
{
    if (len > sizeof(sess->master_key))
        return 0;

    memcpy(sess->master_key, in, len);
    sess->master_key_length = len;
    return 1;
}


4129 4130
int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
K
KaoruToda 已提交
4131
    return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4132 4133 4134 4135
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
K
KaoruToda 已提交
4136
    return CRYPTO_get_ex_data(&s->ex_data, idx);
4137 4138 4139 4140
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
K
KaoruToda 已提交
4141
    return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4142 4143 4144 4145
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
K
KaoruToda 已提交
4146
    return CRYPTO_get_ex_data(&s->ex_data, idx);
4147
}
4148

B
Ben Laurie 已提交
4149
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4150
{
K
KaoruToda 已提交
4151
    return ctx->cert_store;
4152
}
4153

4154 4155
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
4156
    X509_STORE_free(ctx->cert_store);
4157 4158
    ctx->cert_store = store;
}
4159

T
Todd Short 已提交
4160 4161 4162 4163 4164 4165 4166
void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
    if (store != NULL)
        X509_STORE_up_ref(store);
    SSL_CTX_set_cert_store(ctx, store);
}

B
Ben Laurie 已提交
4167
int SSL_want(const SSL *s)
4168
{
K
KaoruToda 已提交
4169
    return s->rwstate;
4170
}
4171

4172
/**
4173 4174 4175 4176 4177
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

4178
#ifndef OPENSSL_NO_DH
4179 4180 4181 4182 4183 4184
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
4185

4186 4187 4188 4189 4190
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
4191
#endif
4192

4193 4194
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4195 4196
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
E
Emilia Kasper 已提交
4197
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4198 4199
        return 0;
    }
4200
    OPENSSL_free(ctx->cert->psk_identity_hint);
4201
    if (identity_hint != NULL) {
R
Rich Salz 已提交
4202
        ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4203
        if (ctx->cert->psk_identity_hint == NULL)
4204 4205
            return 0;
    } else
4206
        ctx->cert->psk_identity_hint = NULL;
4207 4208
    return 1;
}
4209 4210

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4211 4212 4213 4214 4215 4216 4217 4218
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
4219
    OPENSSL_free(s->cert->psk_identity_hint);
4220
    if (identity_hint != NULL) {
R
Rich Salz 已提交
4221
        s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4222
        if (s->cert->psk_identity_hint == NULL)
4223 4224
            return 0;
    } else
4225
        s->cert->psk_identity_hint = NULL;
4226 4227
    return 1;
}
4228 4229

const char *SSL_get_psk_identity_hint(const SSL *s)
4230 4231 4232
{
    if (s == NULL || s->session == NULL)
        return NULL;
K
KaoruToda 已提交
4233
    return s->session->psk_identity_hint;
4234
}
4235 4236

const char *SSL_get_psk_identity(const SSL *s)
4237 4238 4239
{
    if (s == NULL || s->session == NULL)
        return NULL;
K
KaoruToda 已提交
4240
    return s->session->psk_identity;
4241
}
N
Nils Larsch 已提交
4242

4243
void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4244 4245 4246
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4247

4248
void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4249 4250 4251
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4252

4253
void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4254 4255 4256
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
4257

4258
void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4259 4260 4261 4262 4263
{
    ctx->psk_server_callback = cb;
}
#endif

4264 4265 4266 4267 4268 4269 4270 4271 4272 4273 4274 4275 4276 4277 4278 4279 4280 4281 4282 4283 4284 4285
void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
{
    s->psk_find_session_cb = cb;
}

void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
                                           SSL_psk_find_session_cb_func cb)
{
    ctx->psk_find_session_cb = cb;
}

void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
{
    s->psk_use_session_cb = cb;
}

void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
                                           SSL_psk_use_session_cb_func cb)
{
    ctx->psk_use_session_cb = cb;
}

4286 4287 4288 4289 4290 4291 4292 4293 4294 4295 4296 4297 4298 4299 4300
void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
4301

4302
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4303 4304 4305 4306 4307 4308 4309 4310
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

4311
void SSL_set_not_resumable_session_callback(SSL *ssl,
4312 4313 4314 4315 4316 4317 4318
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

T
Todd Short 已提交
4319 4320 4321 4322 4323 4324 4325 4326 4327 4328 4329 4330
void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
                                         size_t (*cb) (SSL *ssl, int type,
                                                       size_t len, void *arg))
{
    ctx->record_padding_cb = cb;
}

void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
{
    ctx->record_padding_arg = arg;
}

4331
void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
T
Todd Short 已提交
4332 4333 4334 4335 4336 4337 4338 4339 4340 4341 4342 4343 4344 4345 4346 4347 4348 4349 4350 4351 4352 4353 4354 4355 4356 4357 4358 4359
{
    return ctx->record_padding_arg;
}

int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ctx->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ctx->block_padding = block_size;
    else
        return 0;
    return 1;
}

void SSL_set_record_padding_callback(SSL *ssl,
                                     size_t (*cb) (SSL *ssl, int type,
                                                   size_t len, void *arg))
{
    ssl->record_padding_cb = cb;
}

void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
{
    ssl->record_padding_arg = arg;
}

4360
void *SSL_get_record_padding_callback_arg(const SSL *ssl)
T
Todd Short 已提交
4361 4362 4363 4364 4365 4366 4367 4368 4369 4370 4371 4372 4373 4374 4375 4376
{
    return ssl->record_padding_arg;
}

int SSL_set_block_padding(SSL *ssl, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ssl->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ssl->block_padding = block_size;
    else
        return 0;
    return 1;
}

4377 4378 4379 4380 4381 4382 4383
int SSL_set_num_tickets(SSL *s, size_t num_tickets)
{
    s->num_tickets = num_tickets;

    return 1;
}

4384
size_t SSL_get_num_tickets(const SSL *s)
4385 4386 4387 4388 4389 4390 4391 4392 4393 4394 4395
{
    return s->num_tickets;
}

int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
{
    ctx->num_tickets = num_tickets;

    return 1;
}

4396
size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4397 4398 4399 4400
{
    return ctx->num_tickets;
}

4401 4402
/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
F
FdaSilvaYY 已提交
4403
 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
F
FdaSilvaYY 已提交
4404
 * If EVP_MD pointer is passed, initializes ctx with this |md|.
F
FdaSilvaYY 已提交
4405
 * Returns the newly allocated ctx;
B
Ben Laurie 已提交
4406
 */
4407

4408
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4409
{
4410
    ssl_clear_hash_ctx(hash);
4411
    *hash = EVP_MD_CTX_new();
4412
    if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4413
        EVP_MD_CTX_free(*hash);
4414 4415 4416
        *hash = NULL;
        return NULL;
    }
4417
    return *hash;
4418
}
4419 4420

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4421 4422
{

4423
    EVP_MD_CTX_free(*hash);
4424
    *hash = NULL;
4425
}
4426

4427
/* Retrieve handshake hashes */
4428 4429
int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
                       size_t *hashlen)
4430
{
4431
    EVP_MD_CTX *ctx = NULL;
4432
    EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4433 4434 4435
    int hashleni = EVP_MD_CTX_size(hdgst);
    int ret = 0;

4436 4437 4438
    if (hashleni < 0 || (size_t)hashleni > outlen) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
                 ERR_R_INTERNAL_ERROR);
4439
        goto err;
4440
    }
4441

4442
    ctx = EVP_MD_CTX_new();
4443
    if (ctx == NULL)
4444
        goto err;
4445

4446
    if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4447 4448 4449
        || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
                 ERR_R_INTERNAL_ERROR);
4450
        goto err;
4451
    }
4452 4453 4454 4455

    *hashlen = hashleni;

    ret = 1;
4456
 err:
4457
    EVP_MD_CTX_free(ctx);
4458 4459 4460
    return ret;
}

4461
int SSL_session_reused(SSL *s)
4462 4463 4464
{
    return s->hit;
}
4465

4466
int SSL_is_server(const SSL *s)
4467 4468 4469
{
    return s->server;
}
4470

R
Rich Salz 已提交
4471 4472 4473 4474 4475 4476 4477 4478 4479
#if OPENSSL_API_COMPAT < 0x10100000L
void SSL_set_debug(SSL *s, int debug)
{
    /* Old function was do-nothing anyway... */
    (void)s;
    (void)debug;
}
#endif

D
Dr. Stephen Henson 已提交
4480
void SSL_set_security_level(SSL *s, int level)
4481 4482 4483
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4484 4485

int SSL_get_security_level(const SSL *s)
4486 4487 4488
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4489

4490
void SSL_set_security_callback(SSL *s,
E
Emilia Kasper 已提交
4491 4492 4493
                               int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                          int op, int bits, int nid,
                                          void *other, void *ex))
4494 4495 4496
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4497

E
Emilia Kasper 已提交
4498 4499 4500 4501
int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
                                                const SSL_CTX *ctx, int op,
                                                int bits, int nid, void *other,
                                                void *ex) {
4502 4503
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4504 4505

void SSL_set0_security_ex_data(SSL *s, void *ex)
4506 4507 4508
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4509 4510

void *SSL_get0_security_ex_data(const SSL *s)
4511 4512 4513
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4514 4515

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4516 4517 4518
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4519 4520

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4521 4522 4523
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4524

4525
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4526 4527 4528
                                   int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                              int op, int bits, int nid,
                                              void *other, void *ex))
4529 4530 4531
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4532

K
Kurt Roeckx 已提交
4533 4534
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
                                                          const SSL_CTX *ctx,
4535 4536 4537 4538 4539 4540
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4541 4542

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4543 4544 4545
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4546 4547

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4548 4549 4550
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4551

4552 4553 4554 4555 4556 4557 4558 4559 4560
/*
 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
 * can return unsigned long, instead of the generic long return value from the
 * control interface.
 */
unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
{
    return ctx->options;
}
E
Emilia Kasper 已提交
4561 4562

unsigned long SSL_get_options(const SSL *s)
4563 4564 4565
{
    return s->options;
}
E
Emilia Kasper 已提交
4566

4567 4568 4569 4570
unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options |= op;
}
E
Emilia Kasper 已提交
4571

4572 4573 4574 4575
unsigned long SSL_set_options(SSL *s, unsigned long op)
{
    return s->options |= op;
}
E
Emilia Kasper 已提交
4576

4577 4578 4579 4580
unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options &= ~op;
}
E
Emilia Kasper 已提交
4581

4582 4583 4584 4585 4586
unsigned long SSL_clear_options(SSL *s, unsigned long op)
{
    return s->options &= ~op;
}

4587 4588 4589 4590 4591
STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
{
    return s->verified_chain;
}

4592
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4593 4594 4595 4596 4597 4598 4599 4600 4601 4602

#ifndef OPENSSL_NO_CT

/*
 * Moves SCTs from the |src| stack to the |dst| stack.
 * The source of each SCT will be set to |origin|.
 * If |dst| points to a NULL pointer, a new stack will be created and owned by
 * the caller.
 * Returns the number of SCTs moved, or a negative integer if an error occurs.
 */
E
Emilia Kasper 已提交
4603 4604
static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
                        sct_source_t origin)
4605 4606 4607 4608 4609 4610 4611 4612 4613 4614 4615 4616 4617 4618 4619 4620 4621 4622 4623 4624 4625 4626
{
    int scts_moved = 0;
    SCT *sct = NULL;

    if (*dst == NULL) {
        *dst = sk_SCT_new_null();
        if (*dst == NULL) {
            SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
            goto err;
        }
    }

    while ((sct = sk_SCT_pop(src)) != NULL) {
        if (SCT_set_source(sct, origin) != 1)
            goto err;

        if (sk_SCT_push(*dst, sct) <= 0)
            goto err;
        scts_moved += 1;
    }

    return scts_moved;
E
Emilia Kasper 已提交
4627
 err:
4628
    if (sct != NULL)
E
Emilia Kasper 已提交
4629
        sk_SCT_push(src, sct);  /* Put the SCT back */
4630
    return -1;
4631 4632 4633
}

/*
E
Emilia Kasper 已提交
4634
 * Look for data collected during ServerHello and parse if found.
4635
 * Returns the number of SCTs extracted.
E
Emilia Kasper 已提交
4636
 */
4637 4638 4639 4640
static int ct_extract_tls_extension_scts(SSL *s)
{
    int scts_extracted = 0;

R
Rich Salz 已提交
4641 4642 4643
    if (s->ext.scts != NULL) {
        const unsigned char *p = s->ext.scts;
        STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4644 4645 4646 4647 4648 4649 4650 4651 4652 4653 4654 4655 4656 4657 4658 4659 4660 4661 4662

        scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Checks for an OCSP response and then attempts to extract any SCTs found if it
 * contains an SCT X509 extension. They will be stored in |s->scts|.
 * Returns:
 * - The number of SCTs extracted, assuming an OCSP response exists.
 * - 0 if no OCSP response exists or it contains no SCTs.
 * - A negative integer if an error occurs.
 */
static int ct_extract_ocsp_response_scts(SSL *s)
{
E
Emilia Kasper 已提交
4663
# ifndef OPENSSL_NO_OCSP
4664 4665 4666 4667 4668 4669 4670
    int scts_extracted = 0;
    const unsigned char *p;
    OCSP_BASICRESP *br = NULL;
    OCSP_RESPONSE *rsp = NULL;
    STACK_OF(SCT) *scts = NULL;
    int i;

R
Rich Salz 已提交
4671
    if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4672 4673
        goto err;

R
Rich Salz 已提交
4674 4675
    p = s->ext.ocsp.resp;
    rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4676 4677 4678 4679 4680 4681 4682 4683 4684 4685 4686 4687 4688
    if (rsp == NULL)
        goto err;

    br = OCSP_response_get1_basic(rsp);
    if (br == NULL)
        goto err;

    for (i = 0; i < OCSP_resp_count(br); ++i) {
        OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);

        if (single == NULL)
            continue;

E
Emilia Kasper 已提交
4689 4690 4691 4692
        scts =
            OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4693 4694 4695
        if (scts_extracted < 0)
            goto err;
    }
E
Emilia Kasper 已提交
4696
 err:
4697 4698 4699 4700
    SCT_LIST_free(scts);
    OCSP_BASICRESP_free(br);
    OCSP_RESPONSE_free(rsp);
    return scts_extracted;
E
Emilia Kasper 已提交
4701
# else
M
Matt Caswell 已提交
4702 4703
    /* Behave as if no OCSP response exists */
    return 0;
E
Emilia Kasper 已提交
4704
# endif
4705 4706 4707 4708 4709 4710 4711 4712 4713 4714
}

/*
 * Attempts to extract SCTs from the peer certificate.
 * Return the number of SCTs extracted, or a negative integer if an error
 * occurs.
 */
static int ct_extract_x509v3_extension_scts(SSL *s)
{
    int scts_extracted = 0;
4715
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4716 4717 4718 4719 4720 4721 4722 4723 4724 4725 4726 4727 4728 4729 4730 4731 4732 4733 4734 4735 4736 4737 4738 4739 4740 4741 4742 4743 4744 4745

    if (cert != NULL) {
        STACK_OF(SCT) *scts =
            X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);

        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
 * response (if it exists) and X509v3 extensions in the certificate.
 * Returns NULL if an error occurs.
 */
const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
{
    if (!s->scts_parsed) {
        if (ct_extract_tls_extension_scts(s) < 0 ||
            ct_extract_ocsp_response_scts(s) < 0 ||
            ct_extract_x509v3_extension_scts(s) < 0)
            goto err;

        s->scts_parsed = 1;
    }
    return s->scts;
E
Emilia Kasper 已提交
4746
 err:
4747 4748 4749
    return NULL;
}

E
Emilia Kasper 已提交
4750
static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4751
                         const STACK_OF(SCT) *scts, void *unused_arg)
4752
{
4753 4754 4755
    return 1;
}

E
Emilia Kasper 已提交
4756
static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4757 4758 4759 4760
                     const STACK_OF(SCT) *scts, void *unused_arg)
{
    int count = scts != NULL ? sk_SCT_num(scts) : 0;
    int i;
4761

4762 4763 4764 4765 4766 4767 4768 4769 4770 4771 4772 4773 4774 4775
    for (i = 0; i < count; ++i) {
        SCT *sct = sk_SCT_value(scts, i);
        int status = SCT_get_validation_status(sct);

        if (status == SCT_VALIDATION_STATUS_VALID)
            return 1;
    }
    SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
    return 0;
}

int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
                                   void *arg)
{
4776 4777 4778 4779 4780
    /*
     * Since code exists that uses the custom extension handler for CT, look
     * for this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
E
Emilia Kasper 已提交
4781 4782
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4783 4784
        SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4785
        return 0;
4786 4787 4788
    }

    if (callback != NULL) {
E
Emilia Kasper 已提交
4789 4790 4791
        /*
         * If we are validating CT, then we MUST accept SCTs served via OCSP
         */
4792
        if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4793
            return 0;
4794 4795
    }

4796 4797 4798 4799
    s->ct_validation_callback = callback;
    s->ct_validation_callback_arg = arg;

    return 1;
4800 4801
}

4802
int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4803
                                       ssl_ct_validation_cb callback, void *arg)
4804 4805 4806 4807 4808 4809
{
    /*
     * Since code exists that uses the custom extension handler for CT, look for
     * this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
E
Emilia Kasper 已提交
4810 4811
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4812 4813
        SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4814
        return 0;
4815 4816 4817 4818
    }

    ctx->ct_validation_callback = callback;
    ctx->ct_validation_callback_arg = arg;
4819
    return 1;
4820 4821
}

4822
int SSL_ct_is_enabled(const SSL *s)
4823
{
4824
    return s->ct_validation_callback != NULL;
4825 4826
}

4827
int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4828
{
4829
    return ctx->ct_validation_callback != NULL;
4830 4831
}

4832
int ssl_validate_ct(SSL *s)
4833 4834
{
    int ret = 0;
4835
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4836
    X509 *issuer;
4837
    SSL_DANE *dane = &s->dane;
4838 4839 4840
    CT_POLICY_EVAL_CTX *ctx = NULL;
    const STACK_OF(SCT) *scts;

4841 4842 4843 4844 4845 4846 4847 4848 4849 4850 4851 4852 4853
    /*
     * If no callback is set, the peer is anonymous, or its chain is invalid,
     * skip SCT validation - just return success.  Applications that continue
     * handshakes without certificates, with unverified chains, or pinned leaf
     * certificates are outside the scope of the WebPKI and CT.
     *
     * The above exclusions notwithstanding the vast majority of peers will
     * have rather ordinary certificate chains validated by typical
     * applications that perform certificate verification and therefore will
     * process SCTs when enabled.
     */
    if (s->ct_validation_callback == NULL || cert == NULL ||
        s->verify_result != X509_V_OK ||
E
Emilia Kasper 已提交
4854
        s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4855 4856
        return 1;

4857 4858 4859 4860 4861 4862 4863 4864 4865 4866
    /*
     * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
     * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
     */
    if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
        switch (dane->mtlsa->usage) {
        case DANETLS_USAGE_DANE_TA:
        case DANETLS_USAGE_DANE_EE:
            return 1;
        }
4867 4868 4869 4870
    }

    ctx = CT_POLICY_EVAL_CTX_new();
    if (ctx == NULL) {
4871 4872
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
                 ERR_R_MALLOC_FAILURE);
4873 4874 4875
        goto end;
    }

4876
    issuer = sk_X509_value(s->verified_chain, 1);
R
Rob Percival 已提交
4877 4878 4879
    CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
    CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
    CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4880 4881
    CT_POLICY_EVAL_CTX_set_time(
            ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4882 4883 4884

    scts = SSL_get0_peer_scts(s);

4885 4886 4887 4888 4889 4890 4891 4892 4893
    /*
     * This function returns success (> 0) only when all the SCTs are valid, 0
     * when some are invalid, and < 0 on various internal errors (out of
     * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
     * reason to abort the handshake, that decision is up to the callback.
     * Therefore, we error out only in the unexpected case that the return
     * value is negative.
     *
     * XXX: One might well argue that the return value of this function is an
F
FdaSilvaYY 已提交
4894
     * unfortunate design choice.  Its job is only to determine the validation
4895 4896 4897 4898 4899
     * status of each of the provided SCTs.  So long as it correctly separates
     * the wheat from the chaff it should return success.  Failure in this case
     * ought to correspond to an inability to carry out its duties.
     */
    if (SCT_LIST_validate(scts, ctx) < 0) {
4900 4901
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
                 SSL_R_SCT_VERIFICATION_FAILED);
4902 4903 4904 4905 4906
        goto end;
    }

    ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
    if (ret < 0)
E
Emilia Kasper 已提交
4907
        ret = 0;                /* This function returns 0 on failure */
4908 4909 4910
    if (!ret)
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
                 SSL_R_CALLBACK_FAILED);
4911

E
Emilia Kasper 已提交
4912
 end:
4913
    CT_POLICY_EVAL_CTX_free(ctx);
4914 4915 4916 4917 4918 4919 4920 4921 4922 4923 4924 4925 4926 4927 4928 4929 4930
    /*
     * With SSL_VERIFY_NONE the session may be cached and re-used despite a
     * failure return code here.  Also the application may wish the complete
     * the handshake, and then disconnect cleanly at a higher layer, after
     * checking the verification status of the completed connection.
     *
     * We therefore force a certificate verification failure which will be
     * visible via SSL_get_verify_result() and cached as part of any resumed
     * session.
     *
     * Note: the permissive callback is for information gathering only, always
     * returns success, and does not affect verification status.  Only the
     * strict callback or a custom application-specified callback can trigger
     * connection failure or record a verification error.
     */
    if (ret <= 0)
        s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4931 4932 4933
    return ret;
}

4934 4935 4936 4937 4938 4939 4940 4941 4942 4943 4944 4945 4946 4947 4948 4949 4950 4951 4952 4953 4954 4955 4956 4957 4958 4959
int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
    }
}

int SSL_enable_ct(SSL *s, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_set_ct_validation_callback(s, ct_strict, NULL);
    }
}

4960 4961
int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
{
4962
    return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4963 4964 4965 4966 4967 4968 4969
}

int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
{
    return CTLOG_STORE_load_file(ctx->ctlog_store, path);
}

E
Emilia Kasper 已提交
4970
void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
R
Rob Percival 已提交
4971 4972 4973 4974 4975 4976 4977 4978 4979 4980
{
    CTLOG_STORE_free(ctx->ctlog_store);
    ctx->ctlog_store = logs;
}

const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
{
    return ctx->ctlog_store;
}

B
Benjamin Kaduk 已提交
4981 4982
#endif  /* OPENSSL_NO_CT */

4983 4984
void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
                                 void *arg)
B
Benjamin Kaduk 已提交
4985
{
4986 4987
    c->client_hello_cb = cb;
    c->client_hello_cb_arg = arg;
B
Benjamin Kaduk 已提交
4988 4989
}

4990
int SSL_client_hello_isv2(SSL *s)
B
Benjamin Kaduk 已提交
4991 4992 4993 4994 4995 4996
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->isv2;
}

4997
unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
B
Benjamin Kaduk 已提交
4998 4999 5000 5001 5002 5003
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->legacy_version;
}

5004
size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
5005 5006 5007 5008 5009 5010 5011 5012
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->random;
    return SSL3_RANDOM_SIZE;
}

5013
size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
5014 5015 5016 5017 5018 5019 5020 5021
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->session_id;
    return s->clienthello->session_id_len;
}

5022
size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
5023 5024 5025 5026 5027 5028 5029 5030
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = PACKET_data(&s->clienthello->ciphersuites);
    return PACKET_remaining(&s->clienthello->ciphersuites);
}

5031
size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
5032 5033 5034 5035 5036 5037 5038 5039
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->compressions;
    return s->clienthello->compressions_len;
}

5040
int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5041 5042 5043 5044 5045 5046 5047 5048 5049 5050 5051 5052
{
    RAW_EXTENSION *ext;
    int *present;
    size_t num = 0, i;

    if (s->clienthello == NULL || out == NULL || outlen == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present)
            num++;
    }
R
Rich Salz 已提交
5053 5054 5055
    if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
        SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
               ERR_R_MALLOC_FAILURE);
5056
        return 0;
R
Rich Salz 已提交
5057
    }
5058 5059 5060 5061 5062 5063 5064 5065 5066 5067 5068 5069 5070 5071 5072 5073
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present) {
            if (ext->received_order >= num)
                goto err;
            present[ext->received_order] = ext->type;
        }
    }
    *out = present;
    *outlen = num;
    return 1;
 err:
    OPENSSL_free(present);
    return 0;
}

5074
int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
B
Benjamin Kaduk 已提交
5075 5076 5077 5078 5079 5080 5081 5082 5083 5084 5085 5086 5087 5088 5089 5090 5091 5092 5093
                       size_t *outlen)
{
    size_t i;
    RAW_EXTENSION *r;

    if (s->clienthello == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
        r = s->clienthello->pre_proc_exts + i;
        if (r->present && r->type == type) {
            if (out != NULL)
                *out = PACKET_data(&r->data);
            if (outlen != NULL)
                *outlen = PACKET_remaining(&r->data);
            return 1;
        }
    }
    return 0;
}
5094

5095 5096 5097 5098 5099 5100 5101 5102 5103 5104 5105 5106 5107 5108 5109 5110
int SSL_free_buffers(SSL *ssl)
{
    RECORD_LAYER *rl = &ssl->rlayer;

    if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
        return 0;

    RECORD_LAYER_release(rl);
    return 1;
}

int SSL_alloc_buffers(SSL *ssl)
{
    return ssl3_setup_buffers(ssl);
}

5111 5112 5113 5114 5115 5116 5117 5118 5119 5120 5121 5122 5123 5124 5125 5126 5127 5128 5129 5130 5131 5132 5133
void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
{
    ctx->keylog_callback = cb;
}

SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
{
    return ctx->keylog_callback;
}

static int nss_keylog_int(const char *prefix,
                          SSL *ssl,
                          const uint8_t *parameter_1,
                          size_t parameter_1_len,
                          const uint8_t *parameter_2,
                          size_t parameter_2_len)
{
    char *out = NULL;
    char *cursor = NULL;
    size_t out_len = 0;
    size_t i;
    size_t prefix_len;

P
Pauli 已提交
5134 5135
    if (ssl->ctx->keylog_callback == NULL)
        return 1;
5136 5137 5138 5139 5140 5141 5142 5143 5144 5145

    /*
     * Our output buffer will contain the following strings, rendered with
     * space characters in between, terminated by a NULL character: first the
     * prefix, then the first parameter, then the second parameter. The
     * meaning of each parameter depends on the specific key material being
     * logged. Note that the first and second parameters are encoded in
     * hexadecimal, so we need a buffer that is twice their lengths.
     */
    prefix_len = strlen(prefix);
P
Pauli 已提交
5146
    out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5147
    if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5148 5149
        SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
                 ERR_R_MALLOC_FAILURE);
5150 5151 5152 5153 5154 5155 5156 5157 5158 5159 5160 5161 5162 5163 5164 5165 5166 5167 5168 5169
        return 0;
    }

    strcpy(cursor, prefix);
    cursor += prefix_len;
    *cursor++ = ' ';

    for (i = 0; i < parameter_1_len; i++) {
        sprintf(cursor, "%02x", parameter_1[i]);
        cursor += 2;
    }
    *cursor++ = ' ';

    for (i = 0; i < parameter_2_len; i++) {
        sprintf(cursor, "%02x", parameter_2[i]);
        cursor += 2;
    }
    *cursor = '\0';

    ssl->ctx->keylog_callback(ssl, (const char *)out);
P
Pauli 已提交
5170
    OPENSSL_clear_free(out, out_len);
5171 5172 5173 5174 5175 5176 5177 5178 5179 5180 5181
    return 1;

}

int ssl_log_rsa_client_key_exchange(SSL *ssl,
                                    const uint8_t *encrypted_premaster,
                                    size_t encrypted_premaster_len,
                                    const uint8_t *premaster,
                                    size_t premaster_len)
{
    if (encrypted_premaster_len < 8) {
5182 5183
        SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
                 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5184 5185 5186
        return 0;
    }

5187
    /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5188 5189 5190
    return nss_keylog_int("RSA",
                          ssl,
                          encrypted_premaster,
5191
                          8,
5192 5193 5194 5195
                          premaster,
                          premaster_len);
}

5196 5197 5198 5199
int ssl_log_secret(SSL *ssl,
                   const char *label,
                   const uint8_t *secret,
                   size_t secret_len)
5200
{
5201
    return nss_keylog_int(label,
5202
                          ssl,
5203 5204 5205 5206
                          ssl->s3->client_random,
                          SSL3_RANDOM_SIZE,
                          secret,
                          secret_len);
5207 5208
}

5209 5210
#define SSLV2_CIPHER_LEN    3

5211
int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5212 5213 5214 5215 5216 5217
{
    int n;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
5218 5219
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
                 SSL_R_NO_CIPHERS_SPECIFIED);
5220
        return 0;
5221 5222 5223
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
5224
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
M
Matt Caswell 已提交
5225
                 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5226
        return 0;
5227 5228 5229 5230 5231 5232 5233 5234 5235 5236 5237 5238 5239 5240 5241 5242 5243 5244 5245 5246 5247 5248
    }

    OPENSSL_free(s->s3->tmp.ciphers_raw);
    s->s3->tmp.ciphers_raw = NULL;
    s->s3->tmp.ciphers_rawlen = 0;

    if (sslv2format) {
        size_t numciphers = PACKET_remaining(cipher_suites) / n;
        PACKET sslv2ciphers = *cipher_suites;
        unsigned int leadbyte;
        unsigned char *raw;

        /*
         * We store the raw ciphers list in SSLv3+ format so we need to do some
         * preprocessing to convert the list first. If there are any SSLv2 only
         * ciphersuites with a non-zero leading byte then we are going to
         * slightly over allocate because we won't store those. But that isn't a
         * problem.
         */
        raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
        s->s3->tmp.ciphers_raw = raw;
        if (raw == NULL) {
5249 5250 5251
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                     ERR_R_MALLOC_FAILURE);
            return 0;
5252 5253 5254 5255 5256 5257 5258 5259 5260 5261
        }
        for (s->s3->tmp.ciphers_rawlen = 0;
             PACKET_remaining(&sslv2ciphers) > 0;
             raw += TLS_CIPHER_LEN) {
            if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
                    || (leadbyte == 0
                        && !PACKET_copy_bytes(&sslv2ciphers, raw,
                                              TLS_CIPHER_LEN))
                    || (leadbyte != 0
                        && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5262 5263
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                         SSL_R_BAD_PACKET);
5264 5265 5266
                OPENSSL_free(s->s3->tmp.ciphers_raw);
                s->s3->tmp.ciphers_raw = NULL;
                s->s3->tmp.ciphers_rawlen = 0;
5267
                return 0;
5268 5269 5270 5271 5272 5273
            }
            if (leadbyte == 0)
                s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
        }
    } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                           &s->s3->tmp.ciphers_rawlen)) {
5274 5275 5276
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                 ERR_R_INTERNAL_ERROR);
        return 0;
5277
    }
5278 5279 5280 5281 5282 5283 5284 5285 5286 5287 5288
    return 1;
}

int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
                             int isv2format, STACK_OF(SSL_CIPHER) **sk,
                             STACK_OF(SSL_CIPHER) **scsvs)
{
    PACKET pkt;

    if (!PACKET_buf_init(&pkt, bytes, len))
        return 0;
5289
    return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5290 5291 5292 5293 5294
}

int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
                         STACK_OF(SSL_CIPHER) **skp,
                         STACK_OF(SSL_CIPHER) **scsvs_out,
5295
                         int sslv2format, int fatal)
5296 5297 5298 5299 5300 5301 5302 5303 5304 5305 5306
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
5307 5308 5309 5310 5311
        if (fatal)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_NO_CIPHERS_SPECIFIED);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5312 5313 5314 5315
        return 0;
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
5316 5317 5318 5319 5320 5321
        if (fatal)
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
                   SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5322 5323 5324 5325 5326 5327
        return 0;
    }

    sk = sk_SSL_CIPHER_new_null();
    scsvs = sk_SSL_CIPHER_new_null();
    if (sk == NULL || scsvs == NULL) {
5328 5329 5330 5331 5332
        if (fatal)
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     ERR_R_MALLOC_FAILURE);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5333 5334
        goto err;
    }
5335 5336 5337 5338 5339 5340 5341 5342 5343 5344 5345 5346 5347

    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
         */
        if (sslv2format && cipher[0] != '\0')
            continue;

        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
        if (c != NULL) {
5348 5349
            if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
                (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5350 5351 5352 5353 5354
                if (fatal)
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
                else
                    SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5355 5356 5357 5358 5359
                goto err;
            }
        }
    }
    if (PACKET_remaining(cipher_suites) > 0) {
5360 5361 5362 5363 5364
        if (fatal)
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_BAD_LENGTH);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5365 5366 5367
        goto err;
    }

5368 5369 5370 5371 5372 5373 5374 5375 5376
    if (skp != NULL)
        *skp = sk;
    else
        sk_SSL_CIPHER_free(sk);
    if (scsvs_out != NULL)
        *scsvs_out = scsvs;
    else
        sk_SSL_CIPHER_free(scsvs);
    return 1;
5377 5378
 err:
    sk_SSL_CIPHER_free(sk);
5379 5380
    sk_SSL_CIPHER_free(scsvs);
    return 0;
5381
}
5382 5383 5384 5385 5386 5387 5388 5389

int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
{
    ctx->max_early_data = max_early_data;

    return 1;
}

5390
uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5391 5392 5393 5394 5395 5396 5397 5398 5399 5400 5401
{
    return ctx->max_early_data;
}

int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
{
    s->max_early_data = max_early_data;

    return 1;
}

5402
uint32_t SSL_get_max_early_data(const SSL *s)
5403 5404 5405
{
    return s->max_early_data;
}
R
Rich Salz 已提交
5406

5407 5408 5409 5410 5411 5412 5413 5414 5415 5416 5417 5418 5419 5420 5421 5422 5423 5424 5425 5426 5427 5428 5429 5430
int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
{
    ctx->recv_max_early_data = recv_max_early_data;

    return 1;
}

uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
{
    return ctx->recv_max_early_data;
}

int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
{
    s->recv_max_early_data = recv_max_early_data;

    return 1;
}

uint32_t SSL_get_recv_max_early_data(const SSL *s)
{
    return s->recv_max_early_data;
}

5431 5432 5433 5434 5435 5436 5437 5438 5439 5440 5441 5442 5443 5444 5445 5446 5447 5448 5449 5450 5451 5452 5453 5454
__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
{
    /* Return any active Max Fragment Len extension */
    if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
        return GET_MAX_FRAGMENT_LENGTH(ssl->session);

    /* return current SSL connection setting */
    return ssl->max_send_fragment;
}

__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
{
    /* Return a value regarding an active Max Fragment Len extension */
    if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
        && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
        return GET_MAX_FRAGMENT_LENGTH(ssl->session);

    /* else limit |split_send_fragment| to current |max_send_fragment| */
    if (ssl->split_send_fragment > ssl->max_send_fragment)
        return ssl->max_send_fragment;

    /* return current SSL connection setting */
    return ssl->split_send_fragment;
}
M
Matt Caswell 已提交
5455 5456 5457 5458 5459 5460 5461

int SSL_stateless(SSL *s)
{
    int ret;

    /* Ensure there is no state left over from a previous invocation */
    if (!SSL_clear(s))
5462
        return 0;
M
Matt Caswell 已提交
5463 5464 5465 5466 5467 5468 5469

    ERR_clear_error();

    s->s3->flags |= TLS1_FLAGS_STATELESS;
    ret = SSL_accept(s);
    s->s3->flags &= ~TLS1_FLAGS_STATELESS;

5470
    if (ret > 0 && s->ext.cookieok)
5471 5472
        return 1;

5473 5474 5475 5476
    if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
        return 0;

    return -1;
M
Matt Caswell 已提交
5477
}
5478

5479 5480 5481 5482 5483
void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
{
    ctx->pha_enabled = val;
}

5484
void SSL_set_post_handshake_auth(SSL *ssl, int val)
5485
{
5486
    ssl->pha_enabled = val;
5487 5488 5489 5490 5491 5492 5493 5494 5495 5496 5497 5498 5499 5500 5501 5502 5503 5504 5505 5506 5507 5508 5509 5510 5511 5512 5513 5514 5515 5516 5517 5518 5519 5520 5521 5522 5523 5524 5525 5526 5527 5528 5529 5530 5531 5532 5533 5534
}

int SSL_verify_client_post_handshake(SSL *ssl)
{
    if (!SSL_IS_TLS13(ssl)) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }
    if (!ssl->server) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
        return 0;
    }

    if (!SSL_is_init_finished(ssl)) {
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    switch (ssl->post_handshake_auth) {
    case SSL_PHA_NONE:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
        return 0;
    default:
    case SSL_PHA_EXT_SENT:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
        return 0;
    case SSL_PHA_EXT_RECEIVED:
        break;
    case SSL_PHA_REQUEST_PENDING:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
        return 0;
    case SSL_PHA_REQUESTED:
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
        return 0;
    }

    ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;

    /* checks verify_mode and algorithm_auth */
    if (!send_certificate_request(ssl)) {
        ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
        SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
        return 0;
    }

    ossl_statem_set_in_init(ssl, 1);
    return 1;
}
T
Todd Short 已提交
5535 5536 5537 5538 5539 5540 5541 5542 5543 5544 5545

int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
                                  SSL_CTX_generate_session_ticket_fn gen_cb,
                                  SSL_CTX_decrypt_session_ticket_fn dec_cb,
                                  void *arg)
{
    ctx->generate_ticket_cb = gen_cb;
    ctx->decrypt_ticket_cb = dec_cb;
    ctx->ticket_cb_data = arg;
    return 1;
}
5546 5547 5548 5549 5550 5551 5552 5553 5554 5555 5556 5557 5558 5559 5560 5561

void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
                                     SSL_allow_early_data_cb_fn cb,
                                     void *arg)
{
    ctx->allow_early_data_cb = cb;
    ctx->allow_early_data_cb_data = arg;
}

void SSL_set_allow_early_data_cb(SSL *s,
                                 SSL_allow_early_data_cb_fn cb,
                                 void *arg)
{
    s->allow_early_data_cb = cb;
    s->allow_early_data_cb_data = arg;
}