ssl_lib.c 138.8 KB
Newer Older
1
/*
2
 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
R
Rich Salz 已提交
6 7 8 9
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
10
 */
R
Rich Salz 已提交
11

12
#include <stdio.h>
13
#include "ssl_locl.h"
14 15
#include <openssl/objects.h>
#include <openssl/lhash.h>
16
#include <openssl/x509v3.h>
17
#include <openssl/rand.h>
18
#include <openssl/ocsp.h>
R
Rich Salz 已提交
19 20
#include <openssl/dh.h>
#include <openssl/engine.h>
M
Matt Caswell 已提交
21
#include <openssl/async.h>
R
Rich Salz 已提交
22
#include <openssl/ct.h>
M
Matt Caswell 已提交
23
#include "internal/cryptlib.h"
R
Rich Salz 已提交
24
#include "internal/rand.h"
25
#include "internal/refcount.h"
26

27
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
28 29 30 31 32 33

SSL3_ENC_METHOD ssl3_undef_enc_method = {
    /*
     * evil casts, but these functions are only called if there's a library
     * bug
     */
34
    (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
35
    (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
36
    ssl_undefined_function,
37
    (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
38 39
        ssl_undefined_function,
    (int (*)(SSL *, int))ssl_undefined_function,
40
    (size_t (*)(SSL *, const char *, size_t, unsigned char *))
41 42 43 44 45 46 47 48 49 50
        ssl_undefined_function,
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
    (int (*)(int))ssl_undefined_function,
    (int (*)(SSL *, unsigned char *, size_t, const char *,
             size_t, const unsigned char *, size_t,
             int use_context))ssl_undefined_function,
};
51

M
Matt Caswell 已提交
52 53 54
struct ssl_async_args {
    SSL *s;
    void *buf;
55
    size_t num;
E
Emilia Kasper 已提交
56
    enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
M
Matt Caswell 已提交
57
    union {
58
        int (*func_read) (SSL *, void *, size_t, size_t *);
M
Matt Caswell 已提交
59
        int (*func_write) (SSL *, const void *, size_t, size_t *);
E
Emilia Kasper 已提交
60
        int (*func_other) (SSL *);
M
Matt Caswell 已提交
61
    } f;
M
Matt Caswell 已提交
62 63
};

64 65 66
static const struct {
    uint8_t mtype;
    uint8_t ord;
E
Emilia Kasper 已提交
67
    int nid;
68
} dane_mds[] = {
E
Emilia Kasper 已提交
69 70 71 72 73 74 75 76 77
    {
        DANETLS_MATCHING_FULL, 0, NID_undef
    },
    {
        DANETLS_MATCHING_2256, 1, NID_sha256
    },
    {
        DANETLS_MATCHING_2512, 2, NID_sha512
    },
78 79 80 81 82 83 84
};

static int dane_ctx_enable(struct dane_ctx_st *dctx)
{
    const EVP_MD **mdevp;
    uint8_t *mdord;
    uint8_t mdmax = DANETLS_MATCHING_LAST;
E
Emilia Kasper 已提交
85
    int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
86 87
    size_t i;

88 89 90
    if (dctx->mdevp != NULL)
        return 1;

91 92 93 94
    mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
    mdord = OPENSSL_zalloc(n * sizeof(*mdord));

    if (mdord == NULL || mdevp == NULL) {
95
        OPENSSL_free(mdord);
96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137
        OPENSSL_free(mdevp);
        SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    /* Install default entries */
    for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
        const EVP_MD *md;

        if (dane_mds[i].nid == NID_undef ||
            (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
            continue;
        mdevp[dane_mds[i].mtype] = md;
        mdord[dane_mds[i].mtype] = dane_mds[i].ord;
    }

    dctx->mdevp = mdevp;
    dctx->mdord = mdord;
    dctx->mdmax = mdmax;

    return 1;
}

static void dane_ctx_final(struct dane_ctx_st *dctx)
{
    OPENSSL_free(dctx->mdevp);
    dctx->mdevp = NULL;

    OPENSSL_free(dctx->mdord);
    dctx->mdord = NULL;
    dctx->mdmax = 0;
}

static void tlsa_free(danetls_record *t)
{
    if (t == NULL)
        return;
    OPENSSL_free(t->data);
    EVP_PKEY_free(t->spki);
    OPENSSL_free(t);
}

138
static void dane_final(SSL_DANE *dane)
139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164
{
    sk_danetls_record_pop_free(dane->trecs, tlsa_free);
    dane->trecs = NULL;

    sk_X509_pop_free(dane->certs, X509_free);
    dane->certs = NULL;

    X509_free(dane->mcert);
    dane->mcert = NULL;
    dane->mtlsa = NULL;
    dane->mdpth = -1;
    dane->pdpth = -1;
}

/*
 * dane_copy - Copy dane configuration, sans verification state.
 */
static int ssl_dane_dup(SSL *to, SSL *from)
{
    int num;
    int i;

    if (!DANETLS_ENABLED(&from->dane))
        return 1;

    dane_final(&to->dane);
165
    to->dane.flags = from->dane.flags;
166 167 168 169 170 171 172
    to->dane.dctx = &to->ctx->dane;
    to->dane.trecs = sk_danetls_record_new_null();

    if (to->dane.trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
        return 0;
    }
173

E
Emilia Kasper 已提交
174
    num = sk_danetls_record_num(from->dane.trecs);
175 176
    for (i = 0; i < num; ++i) {
        danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
177

178 179 180 181 182 183 184
        if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
                              t->data, t->dlen) <= 0)
            return 0;
    }
    return 1;
}

E
Emilia Kasper 已提交
185 186
static int dane_mtype_set(struct dane_ctx_st *dctx,
                          const EVP_MD *md, uint8_t mtype, uint8_t ord)
187 188 189 190
{
    int i;

    if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
E
Emilia Kasper 已提交
191
        SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
192 193 194 195 196 197
        return 0;
    }

    if (mtype > dctx->mdmax) {
        const EVP_MD **mdevp;
        uint8_t *mdord;
E
Emilia Kasper 已提交
198
        int n = ((int)mtype) + 1;
199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214

        mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
        if (mdevp == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdevp = mdevp;

        mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
        if (mdord == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdord = mdord;

        /* Zero-fill any gaps */
E
Emilia Kasper 已提交
215
        for (i = dctx->mdmax + 1; i < mtype; ++i) {
216 217 218 219 220 221 222 223 224 225 226 227 228 229
            mdevp[i] = NULL;
            mdord[i] = 0;
        }

        dctx->mdmax = mtype;
    }

    dctx->mdevp[mtype] = md;
    /* Coerce ordinal of disabled matching types to 0 */
    dctx->mdord[mtype] = (md == NULL) ? 0 : ord;

    return 1;
}

230
static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
231 232 233 234 235 236
{
    if (mtype > dane->dctx->mdmax)
        return NULL;
    return dane->dctx->mdevp[mtype];
}

E
Emilia Kasper 已提交
237 238 239 240
static int dane_tlsa_add(SSL_DANE *dane,
                         uint8_t usage,
                         uint8_t selector,
                         uint8_t mtype, unsigned char *data, size_t dlen)
241 242 243 244 245
{
    danetls_record *t;
    const EVP_MD *md = NULL;
    int ilen = (int)dlen;
    int i;
246
    int num;
247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
        return -1;
    }

    if (ilen < 0 || dlen != (size_t)ilen) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
        return 0;
    }

    if (usage > DANETLS_USAGE_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
        return 0;
    }

    if (selector > DANETLS_SELECTOR_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
        return 0;
    }

    if (mtype != DANETLS_MATCHING_FULL) {
        md = tlsa_md_get(dane, mtype);
        if (md == NULL) {
            SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
            return 0;
        }
    }

    if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
        return 0;
    }
    if (!data) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
        return 0;
    }

    if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }

    t->usage = usage;
    t->selector = selector;
    t->mtype = mtype;
293
    t->data = OPENSSL_malloc(dlen);
294 295 296 297 298
    if (t->data == NULL) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
299 300
    memcpy(t->data, data, dlen);
    t->dlen = dlen;
301 302 303 304 305 306 307 308 309

    /* Validate and cache full certificate or public key */
    if (mtype == DANETLS_MATCHING_FULL) {
        const unsigned char *p = data;
        X509 *cert = NULL;
        EVP_PKEY *pkey = NULL;

        switch (selector) {
        case DANETLS_SELECTOR_CERT:
310
            if (!d2i_X509(&cert, &p, ilen) || p < data ||
311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }
            if (X509_get0_pubkey(cert) == NULL) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }

            if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
                X509_free(cert);
                break;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
             * records that contain full certificates of trust-anchors that are
             * not present in the wire chain.  For usage PKIX-TA(0), we augment
             * the chain with untrusted Full(0) certificates from DNS, in case
             * they are missing from the chain.
             */
            if ((dane->certs == NULL &&
                 (dane->certs = sk_X509_new_null()) == NULL) ||
                !sk_X509_push(dane->certs, cert)) {
                SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
                X509_free(cert);
                tlsa_free(t);
                return -1;
            }
            break;

        case DANETLS_SELECTOR_SPKI:
345
            if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
                return 0;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
             * records that contain full bare keys of trust-anchors that are
             * not present in the wire chain.
             */
            if (usage == DANETLS_USAGE_DANE_TA)
                t->spki = pkey;
            else
                EVP_PKEY_free(pkey);
            break;
        }
    }

    /*-
     * Find the right insertion point for the new record.
     *
     * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
     * they can be processed first, as they require no chain building, and no
     * expiration or hostname checks.  Because DANE-EE(3) is numerically
     * largest, this is accomplished via descending sort by "usage".
     *
     * We also sort in descending order by matching ordinal to simplify
     * the implementation of digest agility in the verification code.
     *
     * The choice of order for the selector is not significant, so we
     * use the same descending order for consistency.
     */
379 380
    num = sk_danetls_record_num(dane->trecs);
    for (i = 0; i < num; ++i) {
381
        danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
382

383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405
        if (rec->usage > usage)
            continue;
        if (rec->usage < usage)
            break;
        if (rec->selector > selector)
            continue;
        if (rec->selector < selector)
            break;
        if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
            continue;
        break;
    }

    if (!sk_danetls_record_insert(dane->trecs, t, i)) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    dane->umask |= DANETLS_USAGE_BIT(usage);

    return 1;
}

406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515
/*
 * Return 0 if there is only one version configured and it was disabled
 * at configure time.  Return 1 otherwise.
 */
static int ssl_check_allowed_versions(int min_version, int max_version)
{
    int minisdtls = 0, maxisdtls = 0;

    /* Figure out if we're doing DTLS versions or TLS versions */
    if (min_version == DTLS1_BAD_VER
        || min_version >> 8 == DTLS1_VERSION_MAJOR)
        minisdtls = 1;
    if (max_version == DTLS1_BAD_VER
        || max_version >> 8 == DTLS1_VERSION_MAJOR)
        maxisdtls = 1;
    /* A wildcard version of 0 could be DTLS or TLS. */
    if ((minisdtls && !maxisdtls && max_version != 0)
        || (maxisdtls && !minisdtls && min_version != 0)) {
        /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
        return 0;
    }

    if (minisdtls || maxisdtls) {
        /* Do DTLS version checks. */
        if (min_version == 0)
            /* Ignore DTLS1_BAD_VER */
            min_version = DTLS1_VERSION;
        if (max_version == 0)
            max_version = DTLS1_2_VERSION;
#ifdef OPENSSL_NO_DTLS1_2
        if (max_version == DTLS1_2_VERSION)
            max_version = DTLS1_VERSION;
#endif
#ifdef OPENSSL_NO_DTLS1
        if (min_version == DTLS1_VERSION)
            min_version = DTLS1_2_VERSION;
#endif
	/* Done massaging versions; do the check. */
	if (0
#ifdef OPENSSL_NO_DTLS1
            || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
                && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
#endif
#ifdef OPENSSL_NO_DTLS1_2
            || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
                && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
#endif
            )
            return 0;
    } else {
        /* Regular TLS version checks. */
	if (min_version == 0)
	    min_version = SSL3_VERSION;
	if (max_version == 0)
	    max_version = TLS1_3_VERSION;
#ifdef OPENSSL_NO_TLS1_3
	if (max_version == TLS1_3_VERSION)
	    max_version = TLS1_2_VERSION;
#endif
#ifdef OPENSSL_NO_TLS1_2
	if (max_version == TLS1_2_VERSION)
	    max_version = TLS1_1_VERSION;
#endif
#ifdef OPENSSL_NO_TLS1_1
	if (max_version == TLS1_1_VERSION)
	    max_version = TLS1_VERSION;
#endif
#ifdef OPENSSL_NO_TLS1
	if (max_version == TLS1_VERSION)
	    max_version = SSL3_VERSION;
#endif
#ifdef OPENSSL_NO_SSL3
	if (min_version == SSL3_VERSION)
	    min_version = TLS1_VERSION;
#endif
#ifdef OPENSSL_NO_TLS1
	if (min_version == TLS1_VERSION)
	    min_version = TLS1_1_VERSION;
#endif
#ifdef OPENSSL_NO_TLS1_1
	if (min_version == TLS1_1_VERSION)
	    min_version = TLS1_2_VERSION;
#endif
#ifdef OPENSSL_NO_TLS1_2
	if (min_version == TLS1_2_VERSION)
	    min_version = TLS1_3_VERSION;
#endif
	/* Done massaging versions; do the check. */
	if (0
#ifdef OPENSSL_NO_SSL3
            || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1
            || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_1
            || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_2
            || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_3
            || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
#endif
            )
            return 0;
    }
    return 1;
}

R
Rich Salz 已提交
516 517 518 519 520 521 522 523
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

524
int SSL_clear(SSL *s)
525 526 527
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
M
Matt Caswell 已提交
528
        return 0;
529
    }
530

531 532 533 534
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
535 536
    SSL_SESSION_free(s->psksession);
    s->psksession = NULL;
L
Lutz Jänicke 已提交
537

538 539 540
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
541

542 543 544 545
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
546

M
Matt Caswell 已提交
547
    ossl_statem_clear(s);
548

549 550 551
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
552

R
Rich Salz 已提交
553 554
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
555
    clear_ciphers(s);
556
    s->first_packet = 0;
557

558 559
    s->key_update = SSL_KEY_UPDATE_NONE;

560 561 562 563 564 565 566 567 568 569
    /* Reset DANE verification result state */
    s->dane.mdpth = -1;
    s->dane.pdpth = -1;
    X509_free(s->dane.mcert);
    s->dane.mcert = NULL;
    s->dane.mtlsa = NULL;

    /* Clear the verification result peername */
    X509_VERIFY_PARAM_move_peername(s->param, NULL);

570 571
    /*
     * Check to see if we were changed into a different method, if so, revert
572
     * back.
573
     */
574
    if (s->method != s->ctx->method) {
575 576 577
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
M
Matt Caswell 已提交
578
            return 0;
579 580 581 582
    } else {
        if (!s->method->ssl_clear(s))
            return 0;
    }
M
Matt Caswell 已提交
583

584
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
585

M
Matt Caswell 已提交
586
    return 1;
587
}
588

589
/** Used to change an SSL_CTXs default SSL method type */
590 591 592 593 594 595 596 597 598 599
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

    sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
E
Emilia Kasper 已提交
600
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
601 602 603 604
        return (0);
    }
    return (1);
}
605

606
SSL *SSL_new(SSL_CTX *ctx)
607 608 609 610 611 612 613 614 615 616 617 618
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
        return (NULL);
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
        return (NULL);
    }

R
Rich Salz 已提交
619
    s = OPENSSL_zalloc(sizeof(*s));
620 621 622
    if (s == NULL)
        goto err;

623
    s->lock = CRYPTO_THREAD_lock_new();
R
Rich Salz 已提交
624 625 626 627 628 629 630 631 632 633
    if (s->lock == NULL)
        goto err;

    /*
     * If not using the standard RAND (say for fuzzing), then don't use a
     * chained DRBG.
     */
    if (RAND_get_rand_method() == RAND_OpenSSL()) {
        s->drbg = RAND_DRBG_new(NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF,
                                RAND_DRBG_get0_global());
634 635
        if (s->drbg == NULL
            || RAND_DRBG_instantiate(s->drbg, NULL, 0) == 0) {
R
Rich Salz 已提交
636 637 638
            CRYPTO_THREAD_lock_free(s->lock);
            goto err;
        }
639 640
    }

641
    RECORD_LAYER_init(&s->rlayer, s);
642

643
    s->options = ctx->options;
644
    s->dane.flags = ctx->dane.flags;
645 646
    s->min_proto_version = ctx->min_proto_version;
    s->max_proto_version = ctx->max_proto_version;
647 648
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
649
    s->references = 1;
650
    s->max_early_data = ctx->max_early_data;
651

K
Kurt Roeckx 已提交
652 653 654 655 656 657 658 659 660 661 662 663
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
664

665
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
666 667 668 669
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
T
Todd Short 已提交
670 671 672
    s->record_padding_cb = ctx->record_padding_cb;
    s->record_padding_arg = ctx->record_padding_arg;
    s->block_padding = ctx->block_padding;
673
    s->sid_ctx_length = ctx->sid_ctx_length;
674 675
    if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
        goto err;
676 677 678 679 680
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
681
    if (s->param == NULL)
682 683 684 685
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
    s->max_send_fragment = ctx->max_send_fragment;
686 687
    s->split_send_fragment = ctx->split_send_fragment;
    s->max_pipelines = ctx->max_pipelines;
688 689
    if (s->max_pipelines > 1)
        RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
690 691
    if (ctx->default_read_buf_len > 0)
        SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
692

693
    SSL_CTX_up_ref(ctx);
694
    s->ctx = ctx;
R
Rich Salz 已提交
695 696 697 698 699 700 701 702 703
    s->ext.debug_cb = 0;
    s->ext.debug_arg = NULL;
    s->ext.ticket_expected = 0;
    s->ext.status_type = ctx->ext.status_type;
    s->ext.status_expected = 0;
    s->ext.ocsp.ids = NULL;
    s->ext.ocsp.exts = NULL;
    s->ext.ocsp.resp = NULL;
    s->ext.ocsp.resp_len = 0;
704
    SSL_CTX_up_ref(ctx);
705
    s->session_ctx = ctx;
E
Emilia Kasper 已提交
706
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
707 708 709 710 711
    if (ctx->ext.ecpointformats) {
        s->ext.ecpointformats =
            OPENSSL_memdup(ctx->ext.ecpointformats,
                           ctx->ext.ecpointformats_len);
        if (!s->ext.ecpointformats)
712
            goto err;
R
Rich Salz 已提交
713 714 715 716 717 718 719 720
        s->ext.ecpointformats_len =
            ctx->ext.ecpointformats_len;
    }
    if (ctx->ext.supportedgroups) {
        s->ext.supportedgroups =
            OPENSSL_memdup(ctx->ext.supportedgroups,
                           ctx->ext.supportedgroups_len);
        if (!s->ext.supportedgroups)
721
            goto err;
R
Rich Salz 已提交
722
        s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
723
    }
E
Emilia Kasper 已提交
724 725
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
726
    s->ext.npn = NULL;
E
Emilia Kasper 已提交
727
#endif
A
Adam Langley 已提交
728

R
Rich Salz 已提交
729 730 731
    if (s->ctx->ext.alpn) {
        s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
        if (s->ext.alpn == NULL)
732
            goto err;
R
Rich Salz 已提交
733 734
        memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
        s->ext.alpn_len = s->ctx->ext.alpn_len;
735
    }
736

737
    s->verified_chain = NULL;
738
    s->verify_result = X509_V_OK;
739

M
Matt Caswell 已提交
740 741 742
    s->default_passwd_callback = ctx->default_passwd_callback;
    s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;

743
    s->method = ctx->method;
744

745 746
    s->key_update = SSL_KEY_UPDATE_NONE;

747 748
    if (!s->method->ssl_new(s))
        goto err;
749

750
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
751

V
Viktor Dukhovni 已提交
752
    if (!SSL_clear(s))
M
Matt Caswell 已提交
753
        goto err;
754

755 756
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
        goto err;
757

758
#ifndef OPENSSL_NO_PSK
759 760
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
761
#endif
762 763
    s->psk_find_session_cb = ctx->psk_find_session_cb;
    s->psk_use_session_cb = ctx->psk_use_session_cb;
764

M
Matt Caswell 已提交
765 766
    s->job = NULL;

767 768
#ifndef OPENSSL_NO_CT
    if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
E
Emilia Kasper 已提交
769
                                        ctx->ct_validation_callback_arg))
770 771 772
        goto err;
#endif

773
    return s;
774
 err:
R
Rich Salz 已提交
775
    SSL_free(s);
776
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
777
    return NULL;
778
}
779

R
Rich Salz 已提交
780 781 782 783 784
int SSL_is_dtls(const SSL *s)
{
    return SSL_IS_DTLS(s) ? 1 : 0;
}

785
int SSL_up_ref(SSL *s)
786
{
787
    int i;
788

789
    if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
790 791 792 793 794
        return 0;

    REF_PRINT_COUNT("SSL", s);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
795 796
}

797 798 799 800 801 802 803 804 805 806
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
    if (sid_ctx_len > sizeof ctx->sid_ctx) {
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
807 808

    return 1;
809
}
810

811 812 813 814 815 816 817 818 819 820
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
821 822

    return 1;
823
}
B
Ben Laurie 已提交
824

825
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
826
{
827
    CRYPTO_THREAD_write_lock(ctx->lock);
828
    ctx->generate_session_id = cb;
829
    CRYPTO_THREAD_unlock(ctx->lock);
830 831
    return 1;
}
832 833

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
834
{
835
    CRYPTO_THREAD_write_lock(ssl->lock);
836
    ssl->generate_session_id = cb;
837
    CRYPTO_THREAD_unlock(ssl->lock);
838 839
    return 1;
}
840

841
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
842 843 844 845
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
F
FdaSilvaYY 已提交
846
     * we can "construct" a session to give us the desired check - i.e. to
847 848 849 850 851 852 853 854 855 856 857 858 859
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

    if (id_len > sizeof r.session_id)
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

860 861 862
    CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
    p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
    CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
863 864
    return (p != NULL);
}
865

866
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
867 868 869
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
870 871

int SSL_set_purpose(SSL *s, int purpose)
872 873 874
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
875

876
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
877 878 879
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
880 881

int SSL_set_trust(SSL *s, int trust)
882 883 884
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
885

886 887 888 889 890 891 892 893 894 895 896 897 898 899 900
int SSL_set1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
}

int SSL_add1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
}

void SSL_set_hostflags(SSL *s, unsigned int flags)
{
    X509_VERIFY_PARAM_set_hostflags(s->param, flags);
}

901
const char *SSL_get0_peername(SSL *s)
902 903 904 905 906 907 908 909 910
{
    return X509_VERIFY_PARAM_get0_peername(s->param);
}

int SSL_CTX_dane_enable(SSL_CTX *ctx)
{
    return dane_ctx_enable(&ctx->dane);
}

911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926
unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags |= flags;
    return orig;
}

unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags &= ~flags;
    return orig;
}

927 928
int SSL_dane_enable(SSL *s, const char *basedomain)
{
929
    SSL_DANE *dane = &s->dane;
930 931 932 933 934 935 936 937 938 939

    if (s->ctx->dane.mdmax == 0) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
        return 0;
    }
    if (dane->trecs != NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
        return 0;
    }

940 941 942 943 944
    /*
     * Default SNI name.  This rejects empty names, while set1_host below
     * accepts them and disables host name checks.  To avoid side-effects with
     * invalid input, set the SNI name first.
     */
R
Rich Salz 已提交
945
    if (s->ext.hostname == NULL) {
F
FdaSilvaYY 已提交
946
        if (!SSL_set_tlsext_host_name(s, basedomain)) {
947
            SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
F
FdaSilvaYY 已提交
948
            return -1;
949 950 951
        }
    }

952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969
    /* Primary RFC6125 reference identifier */
    if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
        return -1;
    }

    dane->mdpth = -1;
    dane->pdpth = -1;
    dane->dctx = &s->ctx->dane;
    dane->trecs = sk_danetls_record_new_null();

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    return 1;
}

970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985
unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags |= flags;
    return orig;
}

unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags &= ~flags;
    return orig;
}

986 987
int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
{
988
    SSL_DANE *dane = &s->dane;
989

990
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
991 992 993 994 995 996 997 998 999 1000 1001 1002 1003
        return -1;
    if (dane->mtlsa) {
        if (mcert)
            *mcert = dane->mcert;
        if (mspki)
            *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
    }
    return dane->mdpth;
}

int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
                       uint8_t *mtype, unsigned const char **data, size_t *dlen)
{
1004
    SSL_DANE *dane = &s->dane;
1005

1006
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022
        return -1;
    if (dane->mtlsa) {
        if (usage)
            *usage = dane->mtlsa->usage;
        if (selector)
            *selector = dane->mtlsa->selector;
        if (mtype)
            *mtype = dane->mtlsa->mtype;
        if (data)
            *data = dane->mtlsa->data;
        if (dlen)
            *dlen = dane->mtlsa->dlen;
    }
    return dane->mdpth;
}

1023
SSL_DANE *SSL_get0_dane(SSL *s)
1024 1025 1026 1027 1028 1029 1030 1031 1032 1033
{
    return &s->dane;
}

int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
                      uint8_t mtype, unsigned char *data, size_t dlen)
{
    return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
}

E
Emilia Kasper 已提交
1034 1035
int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
                           uint8_t ord)
1036 1037 1038 1039
{
    return dane_mtype_set(&ctx->dane, md, mtype, ord);
}

D
Dr. Stephen Henson 已提交
1040
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1041 1042 1043
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
1044 1045

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1046 1047 1048
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
1049

1050
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1051 1052 1053
{
    return ctx->param;
}
1054 1055

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1056 1057 1058
{
    return ssl->param;
}
1059

1060
void SSL_certs_clear(SSL *s)
1061 1062 1063
{
    ssl_cert_clear_certs(s->cert);
}
1064

1065
void SSL_free(SSL *s)
1066 1067
{
    int i;
1068

1069 1070
    if (s == NULL)
        return;
B
Ben Laurie 已提交
1071

1072
    CRYPTO_DOWN_REF(&s->references, &i, s->lock);
R
Rich Salz 已提交
1073
    REF_PRINT_COUNT("SSL", s);
1074 1075
    if (i > 0)
        return;
R
Rich Salz 已提交
1076
    REF_ASSERT_ISNT(i < 0);
1077

R
Rich Salz 已提交
1078
    X509_VERIFY_PARAM_free(s->param);
1079
    dane_final(&s->dane);
1080 1081
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

1082
    /* Ignore return value */
1083 1084
    ssl_free_wbio_buffer(s);

1085
    BIO_free_all(s->wbio);
1086
    BIO_free_all(s->rbio);
1087

R
Rich Salz 已提交
1088
    BUF_MEM_free(s->init_buf);
1089 1090

    /* add extra stuff */
R
Rich Salz 已提交
1091 1092
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
1093 1094 1095 1096 1097 1098

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }
1099
    SSL_SESSION_free(s->psksession);
1100

R
Rich Salz 已提交
1101
    clear_ciphers(s);
1102

R
Rich Salz 已提交
1103
    ssl_cert_free(s->cert);
1104
    /* Free up if allocated */
1105

R
Rich Salz 已提交
1106
    OPENSSL_free(s->ext.hostname);
1107
    SSL_CTX_free(s->session_ctx);
1108
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1109 1110
    OPENSSL_free(s->ext.ecpointformats);
    OPENSSL_free(s->ext.supportedgroups);
E
Emilia Kasper 已提交
1111
#endif                          /* OPENSSL_NO_EC */
R
Rich Salz 已提交
1112
    sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
M
Matt Caswell 已提交
1113
#ifndef OPENSSL_NO_OCSP
R
Rich Salz 已提交
1114
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
M
Matt Caswell 已提交
1115
#endif
1116 1117
#ifndef OPENSSL_NO_CT
    SCT_LIST_free(s->scts);
R
Rich Salz 已提交
1118
    OPENSSL_free(s->ext.scts);
1119
#endif
R
Rich Salz 已提交
1120 1121
    OPENSSL_free(s->ext.ocsp.resp);
    OPENSSL_free(s->ext.alpn);
M
Matt Caswell 已提交
1122
    OPENSSL_free(s->ext.tls13_cookie);
B
Benjamin Kaduk 已提交
1123
    OPENSSL_free(s->clienthello);
1124

1125
    sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1126

1127 1128
    sk_X509_pop_free(s->verified_chain, X509_free);

1129 1130 1131
    if (s->method != NULL)
        s->method->ssl_free(s);

1132
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
1133

R
Rich Salz 已提交
1134
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
1135

M
Matt Caswell 已提交
1136 1137
    ASYNC_WAIT_CTX_free(s->waitctx);

1138
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
1139
    OPENSSL_free(s->ext.npn);
B
Ben Laurie 已提交
1140 1141
#endif

P
Piotr Sikora 已提交
1142
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1143
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1144 1145
#endif

R
Rich Salz 已提交
1146
    RAND_DRBG_free(s->drbg);
1147 1148
    CRYPTO_THREAD_lock_free(s->lock);

1149 1150 1151
    OPENSSL_free(s);
}

1152
void SSL_set0_rbio(SSL *s, BIO *rbio)
1153
{
1154
    BIO_free_all(s->rbio);
1155 1156 1157
    s->rbio = rbio;
}

1158
void SSL_set0_wbio(SSL *s, BIO *wbio)
1159 1160 1161 1162
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
1163 1164 1165
    if (s->bbio != NULL)
        s->wbio = BIO_pop(s->wbio);

1166
    BIO_free_all(s->wbio);
1167
    s->wbio = wbio;
1168 1169 1170 1171

    /* Re-attach |bbio| to the new |wbio|. */
    if (s->bbio != NULL)
        s->wbio = BIO_push(s->bbio, s->wbio);
1172
}
1173

1174 1175
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211
    /*
     * For historical reasons, this function has many different cases in
     * ownership handling.
     */

    /* If nothing has changed, do nothing */
    if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
        return;

    /*
     * If the two arguments are equal then one fewer reference is granted by the
     * caller than we want to take
     */
    if (rbio != NULL && rbio == wbio)
        BIO_up_ref(rbio);

    /*
     * If only the wbio is changed only adopt one reference.
     */
    if (rbio == SSL_get_rbio(s)) {
        SSL_set0_wbio(s, wbio);
        return;
    }
    /*
     * There is an asymmetry here for historical reasons. If only the rbio is
     * changed AND the rbio and wbio were originally different, then we only
     * adopt one reference.
     */
    if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
        SSL_set0_rbio(s, rbio);
        return;
    }

    /* Otherwise, adopt both references. */
    SSL_set0_rbio(s, rbio);
    SSL_set0_wbio(s, wbio);
1212 1213
}

B
Ben Laurie 已提交
1214
BIO *SSL_get_rbio(const SSL *s)
1215
{
1216
    return s->rbio;
1217
}
1218

B
Ben Laurie 已提交
1219
BIO *SSL_get_wbio(const SSL *s)
1220
{
1221 1222 1223 1224 1225 1226 1227 1228
    if (s->bbio != NULL) {
        /*
         * If |bbio| is active, the true caller-configured BIO is its
         * |next_bio|.
         */
        return BIO_next(s->bbio);
    }
    return s->wbio;
1229
}
1230

B
Ben Laurie 已提交
1231
int SSL_get_fd(const SSL *s)
1232
{
1233
    return SSL_get_rfd(s);
1234
}
1235

B
Ben Laurie 已提交
1236
int SSL_get_rfd(const SSL *s)
1237 1238 1239 1240 1241 1242 1243 1244 1245 1246
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
1247

B
Ben Laurie 已提交
1248
int SSL_get_wfd(const SSL *s)
1249 1250 1251 1252 1253 1254 1255 1256 1257 1258
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
    return (ret);
}
1259

1260
#ifndef OPENSSL_NO_SOCK
1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
    return (ret);
}
1278

1279 1280
int SSL_set_wfd(SSL *s, int fd)
{
1281
    BIO *rbio = SSL_get_rbio(s);
1282

1283 1284 1285
    if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
        || (int)BIO_get_fd(rbio, NULL) != fd) {
        BIO *bio = BIO_new(BIO_s_socket());
1286 1287 1288

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1289
            return 0;
1290 1291
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1292
        SSL_set0_wbio(s, bio);
1293
    } else {
1294 1295
        BIO_up_ref(rbio);
        SSL_set0_wbio(s, rbio);
1296 1297
    }
    return 1;
1298 1299 1300 1301
}

int SSL_set_rfd(SSL *s, int fd)
{
1302
    BIO *wbio = SSL_get_wbio(s);
1303

1304 1305 1306
    if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
        || ((int)BIO_get_fd(wbio, NULL) != fd)) {
        BIO *bio = BIO_new(BIO_s_socket());
1307 1308 1309

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1310
            return 0;
1311 1312
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1313
        SSL_set0_rbio(s, bio);
1314
    } else {
1315 1316
        BIO_up_ref(wbio);
        SSL_set0_rbio(s, wbio);
1317 1318 1319
    }

    return 1;
1320 1321
}
#endif
1322 1323

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
1324
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
1336 1337

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
1338
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1339 1340
{
    size_t ret = 0;
1341

1342 1343 1344 1345 1346 1347 1348 1349
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
1350

B
Ben Laurie 已提交
1351
int SSL_get_verify_mode(const SSL *s)
1352 1353 1354
{
    return (s->verify_mode);
}
1355

B
Ben Laurie 已提交
1356
int SSL_get_verify_depth(const SSL *s)
1357 1358 1359
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
1360

1361 1362 1363
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
    return (s->verify_callback);
}
1364

B
Ben Laurie 已提交
1365
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1366 1367 1368
{
    return (ctx->verify_mode);
}
1369

B
Ben Laurie 已提交
1370
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
    return (ctx->default_verify_callback);
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
1394
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1395
}
1396

B
Ben Laurie 已提交
1397
int SSL_get_read_ahead(const SSL *s)
1398
{
1399
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
1400
}
1401

B
Ben Laurie 已提交
1402
int SSL_pending(const SSL *s)
1403
{
M
Matt Caswell 已提交
1404 1405
    size_t pending = s->method->ssl_pending(s);

1406 1407 1408 1409 1410 1411
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
M
Matt Caswell 已提交
1412 1413 1414
     *
     * SSL_pending also cannot work properly if the value >INT_MAX. In that case
     * we just return INT_MAX.
1415
     */
1416
    return pending < INT_MAX ? (int)pending : INT_MAX;
1417
}
1418

M
Matt Caswell 已提交
1419 1420 1421 1422 1423 1424 1425 1426 1427 1428
int SSL_has_pending(const SSL *s)
{
    /*
     * Similar to SSL_pending() but returns a 1 to indicate that we have
     * unprocessed data available or 0 otherwise (as opposed to the number of
     * bytes available). Unlike SSL_pending() this will take into account
     * read_ahead data. A 1 return simply indicates that we have unprocessed
     * data. That data may not result in any application data, or we may fail
     * to parse the records for some reason.
     */
1429
    if (RECORD_LAYER_processed_read_pending(&s->rlayer))
M
Matt Caswell 已提交
1430 1431 1432 1433 1434
        return 1;

    return RECORD_LAYER_read_pending(&s->rlayer);
}

B
Ben Laurie 已提交
1435
X509 *SSL_get_peer_certificate(const SSL *s)
1436 1437
{
    X509 *r;
1438

1439 1440 1441 1442
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
1443

1444 1445
    if (r == NULL)
        return (r);
1446

D
Dr. Stephen Henson 已提交
1447
    X509_up_ref(r);
1448 1449 1450

    return (r);
}
1451

B
Ben Laurie 已提交
1452
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1453 1454 1455
{
    STACK_OF(X509) *r;

1456
    if ((s == NULL) || (s->session == NULL))
1457 1458
        r = NULL;
    else
1459
        r = s->session->peer_chain;
1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

    return (r);
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
1473
int SSL_copy_session_id(SSL *t, const SSL *f)
1474
{
1475
    int i;
1476
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
1477
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
1478
        return 0;
M
Matt Caswell 已提交
1479
    }
1480 1481

    /*
M
Matt Caswell 已提交
1482
     * what if we are setup for one protocol version but want to talk another
1483 1484
     */
    if (t->method != f->method) {
1485 1486 1487 1488
        t->method->ssl_free(t);
        t->method = f->method;
        if (t->method->ssl_new(t) == 0)
            return 0;
1489 1490
    }

1491
    CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
K
Kurt Roeckx 已提交
1492 1493
    ssl_cert_free(t->cert);
    t->cert = f->cert;
1494
    if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
M
Matt Caswell 已提交
1495
        return 0;
M
Matt Caswell 已提交
1496
    }
M
Matt Caswell 已提交
1497 1498

    return 1;
1499
}
1500

1501
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
1502
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1503
{
E
Emilia Kasper 已提交
1504 1505
    if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1506 1507 1508
        return (0);
    }
    if (ctx->cert->key->privatekey == NULL) {
E
Emilia Kasper 已提交
1509
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1510 1511 1512 1513 1514
        return (0);
    }
    return (X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey));
}
1515

1516
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
1517
int SSL_check_private_key(const SSL *ssl)
1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
        return (0);
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
        return (0);
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
        return (0);
    }
    return (X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey));
}
1534

M
Matt Caswell 已提交
1535 1536
int SSL_waiting_for_async(SSL *s)
{
1537
    if (s->job)
M
Matt Caswell 已提交
1538 1539
        return 1;

M
Matt Caswell 已提交
1540 1541 1542
    return 0;
}

M
Matt Caswell 已提交
1543
int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
M
Matt Caswell 已提交
1544
{
M
Matt Caswell 已提交
1545 1546 1547 1548 1549 1550
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
}
M
Matt Caswell 已提交
1551

M
Matt Caswell 已提交
1552 1553 1554 1555 1556 1557 1558 1559 1560
int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
                              OSSL_ASYNC_FD *delfd, size_t *numdelfds)
{
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
                                          numdelfds);
M
Matt Caswell 已提交
1561 1562
}

1563
int SSL_accept(SSL *s)
1564
{
1565
    if (s->handshake_func == NULL) {
1566 1567
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
M
Matt Caswell 已提交
1568
    }
M
Matt Caswell 已提交
1569 1570

    return SSL_do_handshake(s);
1571
}
1572

1573
int SSL_connect(SSL *s)
1574
{
1575
    if (s->handshake_func == NULL) {
1576 1577
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
M
Matt Caswell 已提交
1578
    }
1579

M
Matt Caswell 已提交
1580
    return SSL_do_handshake(s);
1581
}
1582

B
Ben Laurie 已提交
1583
long SSL_get_default_timeout(const SSL *s)
1584 1585 1586 1587
{
    return (s->method->get_timeout());
}

1588
static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
E
Emilia Kasper 已提交
1589 1590
                               int (*func) (void *))
{
M
Matt Caswell 已提交
1591
    int ret;
M
Matt Caswell 已提交
1592 1593 1594 1595 1596
    if (s->waitctx == NULL) {
        s->waitctx = ASYNC_WAIT_CTX_new();
        if (s->waitctx == NULL)
            return -1;
    }
1597
    switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
E
Emilia Kasper 已提交
1598
                            sizeof(struct ssl_async_args))) {
M
Matt Caswell 已提交
1599 1600
    case ASYNC_ERR:
        s->rwstate = SSL_NOTHING;
1601
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
M
Matt Caswell 已提交
1602 1603 1604 1605
        return -1;
    case ASYNC_PAUSE:
        s->rwstate = SSL_ASYNC_PAUSED;
        return -1;
M
Matt Caswell 已提交
1606 1607 1608
    case ASYNC_NO_JOBS:
        s->rwstate = SSL_ASYNC_NO_JOBS;
        return -1;
M
Matt Caswell 已提交
1609 1610 1611 1612 1613
    case ASYNC_FINISH:
        s->job = NULL;
        return ret;
    default:
        s->rwstate = SSL_NOTHING;
1614
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1615 1616 1617 1618
        /* Shouldn't happen */
        return -1;
    }
}
M
Matt Caswell 已提交
1619

M
Matt Caswell 已提交
1620
static int ssl_io_intern(void *vargs)
M
Matt Caswell 已提交
1621 1622 1623 1624
{
    struct ssl_async_args *args;
    SSL *s;
    void *buf;
1625
    size_t num;
M
Matt Caswell 已提交
1626 1627 1628 1629 1630

    args = (struct ssl_async_args *)vargs;
    s = args->s;
    buf = args->buf;
    num = args->num;
M
Matt Caswell 已提交
1631 1632
    switch (args->type) {
    case READFUNC:
M
Matt Caswell 已提交
1633
        return args->f.func_read(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1634
    case WRITEFUNC:
M
Matt Caswell 已提交
1635
        return args->f.func_write(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1636 1637 1638 1639
    case OTHERFUNC:
        return args->f.func_other(s);
    }
    return -1;
M
Matt Caswell 已提交
1640 1641
}

1642
int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1643
{
1644
    if (s->handshake_func == NULL) {
1645
        SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1646 1647 1648 1649 1650
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1651
        return 0;
1652
    }
M
Matt Caswell 已提交
1653

1654 1655
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1656 1657 1658
        SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return 0;
    }
1659 1660 1661 1662 1663
    /*
     * If we are a client and haven't received the ServerHello etc then we
     * better do that
     */
    ossl_statem_check_finish_init(s, 0);
1664

1665
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1666
        struct ssl_async_args args;
1667
        int ret;
M
Matt Caswell 已提交
1668 1669 1670 1671

        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1672 1673
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_read;
M
Matt Caswell 已提交
1674

1675
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1676
        *readbytes = s->asyncrw;
1677
        return ret;
M
Matt Caswell 已提交
1678
    } else {
1679
        return s->method->ssl_read(s, buf, num, readbytes);
M
Matt Caswell 已提交
1680
    }
1681 1682
}

1683
int SSL_read(SSL *s, void *buf, int num)
1684 1685
{
    int ret;
1686
    size_t readbytes;
1687 1688

    if (num < 0) {
1689
        SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1690 1691 1692
        return -1;
    }

1693
    ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1694 1695 1696 1697 1698 1699

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1700
        ret = (int)readbytes;
1701 1702 1703 1704

    return ret;
}

1705 1706 1707 1708 1709 1710 1711 1712 1713
int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_read_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

1714
int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1715 1716 1717 1718
{
    int ret;

    if (!s->server) {
1719 1720
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1721 1722 1723 1724 1725
    }

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
        if (!SSL_in_before(s)) {
1726 1727 1728
            SSLerr(SSL_F_SSL_READ_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
            return SSL_READ_EARLY_DATA_ERROR;
1729 1730 1731 1732 1733 1734 1735 1736 1737
        }
        /* fall through */

    case SSL_EARLY_DATA_ACCEPT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
        ret = SSL_accept(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1738
            return SSL_READ_EARLY_DATA_ERROR;
1739 1740 1741 1742 1743 1744 1745 1746
        }
        /* fall through */

    case SSL_EARLY_DATA_READ_RETRY:
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            s->early_data_state = SSL_EARLY_DATA_READING;
            ret = SSL_read_ex(s, buf, num, readbytes);
            /*
1747 1748 1749
             * State machine will update early_data_state to
             * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
             * message
1750 1751 1752 1753
             */
            if (ret > 0 || (ret <= 0 && s->early_data_state
                                        != SSL_EARLY_DATA_FINISHED_READING)) {
                s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1754 1755
                return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
                               : SSL_READ_EARLY_DATA_ERROR;
1756 1757 1758 1759 1760
            }
        } else {
            s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
        }
        *readbytes = 0;
1761
        return SSL_READ_EARLY_DATA_FINISH;
1762 1763

    default:
1764 1765
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1766 1767 1768
    }
}

1769
int SSL_get_early_data_status(const SSL *s)
1770 1771 1772 1773
{
    return s->ext.early_data;
}

1774
static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1775
{
1776
    if (s->handshake_func == NULL) {
1777
        SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1778 1779 1780 1781
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1782
        return 0;
1783
    }
1784
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1785
        struct ssl_async_args args;
1786
        int ret;
1787

M
Matt Caswell 已提交
1788 1789 1790
        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1791 1792
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_peek;
M
Matt Caswell 已提交
1793

1794
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1795
        *readbytes = s->asyncrw;
1796
        return ret;
M
Matt Caswell 已提交
1797
    } else {
1798
        return s->method->ssl_peek(s, buf, num, readbytes);
M
Matt Caswell 已提交
1799
    }
M
Matt Caswell 已提交
1800 1801
}

1802
int SSL_peek(SSL *s, void *buf, int num)
M
Matt Caswell 已提交
1803 1804
{
    int ret;
1805
    size_t readbytes;
M
Matt Caswell 已提交
1806 1807

    if (num < 0) {
1808
        SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
M
Matt Caswell 已提交
1809 1810 1811
        return -1;
    }

1812
    ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
M
Matt Caswell 已提交
1813 1814 1815 1816 1817 1818

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1819
        ret = (int)readbytes;
M
Matt Caswell 已提交
1820 1821 1822 1823

    return ret;
}

1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834

int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_peek_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1835
{
1836
    if (s->handshake_func == NULL) {
1837
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1838 1839 1840 1841 1842
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1843 1844
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
        return -1;
1845
    }
M
Matt Caswell 已提交
1846

1847
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1848 1849
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1850
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1851
        return 0;
1852
    }
1853 1854
    /* If we are a client and haven't sent the Finished we better do that */
    ossl_statem_check_finish_init(s, 1);
1855

1856
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1857
        int ret;
M
Matt Caswell 已提交
1858 1859 1860 1861 1862
        struct ssl_async_args args;

        args.s = s;
        args.buf = (void *)buf;
        args.num = num;
M
Matt Caswell 已提交
1863 1864
        args.type = WRITEFUNC;
        args.f.func_write = s->method->ssl_write;
M
Matt Caswell 已提交
1865

M
Matt Caswell 已提交
1866 1867 1868
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
        *written = s->asyncrw;
        return ret;
M
Matt Caswell 已提交
1869
    } else {
M
Matt Caswell 已提交
1870
        return s->method->ssl_write(s, buf, num, written);
M
Matt Caswell 已提交
1871
    }
1872
}
1873

1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904
int SSL_write(SSL *s, const void *buf, int num)
{
    int ret;
    size_t written;

    if (num < 0) {
        SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = ssl_write_internal(s, buf, (size_t)num, &written);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)written;

    return ret;
}

int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
{
    int ret = ssl_write_internal(s, buf, num, written);

    if (ret < 0)
        ret = 0;
    return ret;
}

1905
int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1906
{
M
Matt Caswell 已提交
1907
    int ret, early_data_state;
1908 1909 1910

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
1911 1912
        if (s->server
                || !SSL_in_before(s)
1913 1914
                || s->session == NULL
                || s->session->ext.max_early_data == 0) {
1915 1916
            SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_CONNECT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_CONNECTING;
        ret = SSL_connect(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_WRITE_RETRY:
        s->early_data_state = SSL_EARLY_DATA_WRITING;
        ret = SSL_write_ex(s, buf, num, written);
        s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
        return ret;

1937
    case SSL_EARLY_DATA_FINISHED_READING:
M
Matt Caswell 已提交
1938 1939
    case SSL_EARLY_DATA_READ_RETRY:
        early_data_state = s->early_data_state;
1940 1941 1942
        /* We are a server writing to an unauthenticated client */
        s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
        ret = SSL_write_ex(s, buf, num, written);
1943
        s->early_data_state = early_data_state;
1944 1945
        return ret;

1946
    default:
1947
        SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1948 1949 1950 1951
        return 0;
    }
}

1952
int SSL_shutdown(SSL *s)
1953 1954 1955 1956 1957 1958 1959 1960
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

1961
    if (s->handshake_func == NULL) {
1962 1963 1964 1965
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

1966
    if (!SSL_in_init(s)) {
1967
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1968
            struct ssl_async_args args;
M
Matt Caswell 已提交
1969

1970 1971 1972
            args.s = s;
            args.type = OTHERFUNC;
            args.f.func_other = s->method->ssl_shutdown;
M
Matt Caswell 已提交
1973

1974 1975 1976 1977
            return ssl_start_async_job(s, &args, ssl_io_intern);
        } else {
            return s->method->ssl_shutdown(s);
        }
M
Matt Caswell 已提交
1978
    } else {
1979 1980
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
        return -1;
M
Matt Caswell 已提交
1981
    }
1982
}
1983

1984
int SSL_key_update(SSL *s, int updatetype)
1985
{
M
Matt Caswell 已提交
1986
    /*
M
Matt Caswell 已提交
1987
     * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
M
Matt Caswell 已提交
1988 1989 1990
     * negotiated, and that it is appropriate to call SSL_key_update() instead
     * of SSL_renegotiate().
     */
1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011
    if (!SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }

    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
        return 0;
    }

    if (!SSL_is_init_finished(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    ossl_statem_set_in_init(s, 1);
    s->key_update = updatetype;
    return 1;
}

2012
int SSL_get_key_update_type(SSL *s)
2013 2014 2015 2016
{
    return s->key_update;
}

2017
int SSL_renegotiate(SSL *s)
2018
{
2019 2020
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2021
        return 0;
2022
    }
2023

T
Todd Short 已提交
2024 2025 2026 2027
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
D
Dr. Stephen Henson 已提交
2028

T
Todd Short 已提交
2029
    s->renegotiate = 1;
2030
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
2031

2032 2033
    return (s->method->ssl_renegotiate(s));
}
2034

D
Dr. Stephen Henson 已提交
2035
int SSL_renegotiate_abbreviated(SSL *s)
2036
{
T
Todd Short 已提交
2037 2038
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2039
        return 0;
T
Todd Short 已提交
2040
    }
2041

T
Todd Short 已提交
2042 2043 2044 2045
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
B
Bodo Möller 已提交
2046

T
Todd Short 已提交
2047
    s->renegotiate = 1;
2048
    s->new_session = 0;
B
Bodo Möller 已提交
2049

2050 2051
    return (s->method->ssl_renegotiate(s));
}
D
Dr. Stephen Henson 已提交
2052

2053
int SSL_renegotiate_pending(SSL *s)
2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
2068
        return (RECORD_LAYER_get_read_ahead(&s->rlayer));
2069
    case SSL_CTRL_SET_READ_AHEAD:
2070 2071
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
2083
        return (long)(s->max_cert_list);
2084
    case SSL_CTRL_SET_MAX_CERT_LIST:
2085 2086 2087 2088 2089
        if (larg < 0)
            return 0;
        l = (long)s->max_cert_list;
        s->max_cert_list = (size_t)larg;
        return l;
2090 2091 2092 2093
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
2094 2095 2096 2097
        if (s->max_send_fragment < s->split_send_fragment)
            s->split_send_fragment = s->max_send_fragment;
        return 1;
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2098
        if ((size_t)larg > s->max_send_fragment || larg == 0)
2099 2100
            return 0;
        s->split_send_fragment = larg;
2101
        return 1;
2102 2103 2104 2105
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        s->max_pipelines = larg;
2106 2107
        if (larg > 1)
            RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2108
        return 1;
2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
2121
            if (s->s3->tmp.ciphers_raw == NULL)
2122
                return 0;
D
Dr. Stephen Henson 已提交
2123 2124
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
2125 2126 2127
        } else {
            return TLS_CIPHER_LEN;
        }
2128
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
2129
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
E
Emilia Kasper 已提交
2130
            return -1;
F
FdaSilvaYY 已提交
2131
        if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2132 2133 2134
            return 1;
        else
            return 0;
2135
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2136 2137 2138
        return ssl_check_allowed_versions(larg, s->max_proto_version)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->min_proto_version);
2139
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2140 2141 2142
        return ssl_check_allowed_versions(s->min_proto_version, larg)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->max_proto_version);
2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161
    default:
        return (s->method->ssl_ctrl(s, cmd, larg, parg));
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
        return (s->method->ssl_callback_ctrl(s, cmd, fp));
    }
}
2162

B
Ben Laurie 已提交
2163
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2164 2165 2166 2167 2168 2169 2170 2171 2172 2173
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
2174
#ifndef OPENSSL_NO_EC
2175 2176
        case SSL_CTRL_SET_GROUPS_LIST:
            return tls1_set_groups_list(NULL, NULL, parg);
2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
        return (ctx->read_ahead);
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
        return (l);

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
2199
        return (long)(ctx->max_cert_list);
2200
    case SSL_CTRL_SET_MAX_CERT_LIST:
2201 2202 2203 2204 2205
        if (larg < 0)
            return 0;
        l = (long)ctx->max_cert_list;
        ctx->max_cert_list = (size_t)larg;
        return l;
2206 2207

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
2208 2209 2210 2211 2212
        if (larg < 0)
            return 0;
        l = (long)ctx->session_cache_size;
        ctx->session_cache_size = (size_t)larg;
        return l;
2213
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
2214
        return (long)(ctx->session_cache_size);
2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
        return (l);
    case SSL_CTRL_GET_SESS_CACHE_MODE:
        return (ctx->session_cache_mode);

    case SSL_CTRL_SESS_NUMBER:
        return (lh_SSL_SESSION_num_items(ctx->sessions));
    case SSL_CTRL_SESS_CONNECT:
        return (ctx->stats.sess_connect);
    case SSL_CTRL_SESS_CONNECT_GOOD:
        return (ctx->stats.sess_connect_good);
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
        return (ctx->stats.sess_connect_renegotiate);
    case SSL_CTRL_SESS_ACCEPT:
        return (ctx->stats.sess_accept);
    case SSL_CTRL_SESS_ACCEPT_GOOD:
        return (ctx->stats.sess_accept_good);
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
        return (ctx->stats.sess_accept_renegotiate);
    case SSL_CTRL_SESS_HIT:
        return (ctx->stats.sess_hit);
    case SSL_CTRL_SESS_CB_HIT:
        return (ctx->stats.sess_cb_hit);
    case SSL_CTRL_SESS_MISSES:
        return (ctx->stats.sess_miss);
    case SSL_CTRL_SESS_TIMEOUTS:
        return (ctx->stats.sess_timeout);
    case SSL_CTRL_SESS_CACHE_FULL:
        return (ctx->stats.sess_cache_full);
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
2254
        if (ctx->max_send_fragment < ctx->split_send_fragment)
2255
            ctx->split_send_fragment = ctx->max_send_fragment;
2256
        return 1;
2257
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2258
        if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2259 2260 2261 2262 2263 2264 2265
            return 0;
        ctx->split_send_fragment = larg;
        return 1;
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        ctx->max_pipelines = larg;
2266
        return 1;
2267 2268 2269 2270
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
2271
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2272 2273 2274
        return ssl_check_allowed_versions(larg, ctx->max_proto_version)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->min_proto_version);
2275
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2276 2277 2278
        return ssl_check_allowed_versions(ctx->min_proto_version, larg)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->max_proto_version);
2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297
    default:
        return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
        return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
    }
}
2298

2299
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2300
{
2301 2302 2303 2304 2305
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
2306 2307 2308 2309 2310
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
2311 2312 2313 2314 2315
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
2316
}
2317

2318
/** return a STACK of the ciphers available for the SSL and in order of
2319
 * preference */
B
Ben Laurie 已提交
2320
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
            return (s->cipher_list);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
            return (s->ctx->cipher_list);
        }
    }
    return (NULL);
}

2332 2333 2334 2335 2336 2337 2338
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

2339
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2340 2341 2342 2343 2344 2345 2346 2347 2348
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
    ssl_set_client_disabled(s);
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2349
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
2362

2363
/** return a STACK of the ciphers available for the SSL and in order of
2364
 * algorithm id */
B
Ben Laurie 已提交
2365
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2366 2367 2368 2369 2370 2371 2372 2373 2374 2375
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
            return (s->cipher_list_by_id);
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
            return (s->ctx->cipher_list_by_id);
        }
    }
    return (NULL);
}
2376

2377
/** The old interface to get the same thing as SSL_get_ciphers() */
2378 2379
const char *SSL_get_cipher_list(const SSL *s, int n)
{
2380
    const SSL_CIPHER *c;
2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
        return (NULL);
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
        return (NULL);
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
        return (NULL);
    return (c->name);
}
2393

K
Kazuki Yamaguchi 已提交
2394 2395 2396 2397 2398 2399 2400 2401 2402
/** return a STACK of the ciphers available for the SSL_CTX and in order of
 * preference */
STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
{
    if (ctx != NULL)
        return ctx->cipher_list;
    return NULL;
}

2403
/** specify the ciphers to be used by default by the SSL_CTX */
2404
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
                                &ctx->cipher_list_by_id, str, ctx->cert);
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2425

2426
/** specify the ciphers to be used by the SSL */
2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
                                &s->cipher_list_by_id, str, s->cert);
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2442

2443 2444 2445 2446
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
{
    char *p;
    STACK_OF(SSL_CIPHER) *sk;
2447
    const SSL_CIPHER *c;
2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469
    int i;

    if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
        return (NULL);

    p = buf;
    sk = s->session->ciphers;

    if (sk_SSL_CIPHER_num(sk) == 0)
        return NULL;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        int n;

        c = sk_SSL_CIPHER_value(sk, i);
        n = strlen(c->name);
        if (n + 1 > len) {
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
2470
        memcpy(p, c->name, n + 1);
2471 2472 2473 2474 2475 2476 2477 2478
        p += n;
        *(p++) = ':';
        len -= n + 1;
    }
    p[-1] = '\0';
    return (buf);
}

2479
/** return a servername extension value if provided in Client Hello, or NULL.
2480
 * So far, only host_name types are defined (RFC 3546).
2481 2482
 */

2483
const char *SSL_get_servername(const SSL *s, const int type)
2484 2485 2486
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
2487

R
Rich Salz 已提交
2488 2489
    return s->session && !s->ext.hostname ?
        s->session->ext.hostname : s->ext.hostname;
2490
}
2491

2492
int SSL_get_servername_type(const SSL *s)
2493 2494
{
    if (s->session
R
Rich Salz 已提交
2495 2496
        && (!s->ext.hostname ? s->session->
            ext.hostname : s->ext.hostname))
2497 2498 2499
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
2500

2501 2502
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
2503
 * expected that this function is called from the callback set by
2504 2505 2506 2507 2508 2509 2510 2511
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
F
FdaSilvaYY 已提交
2512
 * selects the first protocol in its list, but indicates via the API that this
2513 2514 2515 2516 2517 2518 2519
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
2520
 */
2521 2522 2523
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
E
Emilia Kasper 已提交
2524
                          const unsigned char *client, unsigned int client_len)
2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
2558

2559
#ifndef OPENSSL_NO_NEXTPROTONEG
2560 2561 2562 2563 2564 2565
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
2566 2567
 * provided by the callback.
 */
2568 2569 2570
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
R
Rich Salz 已提交
2571
    *data = s->ext.npn;
2572 2573 2574
    if (!*data) {
        *len = 0;
    } else {
R
Rich Salz 已提交
2575
        *len = (unsigned int)s->ext.npn_len;
2576 2577 2578 2579
    }
}

/*
R
Rich Salz 已提交
2580
 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2581 2582 2583 2584 2585 2586 2587 2588
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
R
Rich Salz 已提交
2589
void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2590
                                   SSL_CTX_npn_advertised_cb_func cb,
R
Rich Salz 已提交
2591
                                   void *arg)
2592
{
R
Rich Salz 已提交
2593 2594
    ctx->ext.npn_advertised_cb = cb;
    ctx->ext.npn_advertised_cb_arg = arg;
2595 2596 2597 2598
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
2599 2600
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
2601 2602 2603 2604 2605
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
2606
 */
R
Rich Salz 已提交
2607
void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2608
                               SSL_CTX_npn_select_cb_func cb,
R
Rich Salz 已提交
2609
                               void *arg)
2610
{
R
Rich Salz 已提交
2611 2612
    ctx->ext.npn_select_cb = cb;
    ctx->ext.npn_select_cb_arg = arg;
2613
}
2614
#endif
2615

2616 2617
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
2618
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2619 2620 2621
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
T
Todd Short 已提交
2622
                            unsigned int protos_len)
2623
{
R
Rich Salz 已提交
2624 2625 2626
    OPENSSL_free(ctx->ext.alpn);
    ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ctx->ext.alpn == NULL) {
2627
        SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2628
        return 1;
2629
    }
R
Rich Salz 已提交
2630
    ctx->ext.alpn_len = protos_len;
2631 2632 2633 2634 2635 2636

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
2637
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2638 2639 2640
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
T
Todd Short 已提交
2641
                        unsigned int protos_len)
2642
{
R
Rich Salz 已提交
2643 2644 2645
    OPENSSL_free(ssl->ext.alpn);
    ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ssl->ext.alpn == NULL) {
2646
        SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2647
        return 1;
2648
    }
R
Rich Salz 已提交
2649
    ssl->ext.alpn_len = protos_len;
2650 2651 2652 2653 2654 2655 2656 2657 2658 2659

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2660 2661
                                SSL_CTX_alpn_select_cb_func cb,
                                void *arg)
2662
{
R
Rich Salz 已提交
2663 2664
    ctx->ext.alpn_select_cb = cb;
    ctx->ext.alpn_select_cb_arg = arg;
2665 2666 2667
}

/*
F
FdaSilvaYY 已提交
2668 2669
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
 * On return it sets |*data| to point to |*len| bytes of protocol name
2670 2671 2672
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
2673
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
T
Todd Short 已提交
2674
                            unsigned int *len)
2675 2676 2677 2678 2679 2680 2681
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
2682
        *len = (unsigned int)ssl->s3->alpn_selected_len;
2683 2684
}

2685
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2686
                               const char *label, size_t llen,
2687
                               const unsigned char *context, size_t contextlen,
2688 2689
                               int use_context)
{
2690
    if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2691
        return -1;
B
Ben Laurie 已提交
2692

2693
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2694 2695
                                                       llen, context,
                                                       contextlen, use_context);
2696
}
B
Ben Laurie 已提交
2697

B
Ben Laurie 已提交
2698
static unsigned long ssl_session_hash(const SSL_SESSION *a)
2699
{
2700
    const unsigned char *session_id = a->session_id;
2701
    unsigned long l;
2702 2703 2704 2705 2706 2707 2708
    unsigned char tmp_storage[4];

    if (a->session_id_length < sizeof(tmp_storage)) {
        memset(tmp_storage, 0, sizeof(tmp_storage));
        memcpy(tmp_storage, a->session_id, a->session_id_length);
        session_id = tmp_storage;
    }
2709 2710

    l = (unsigned long)
2711 2712 2713 2714
        ((unsigned long)session_id[0]) |
        ((unsigned long)session_id[1] << 8L) |
        ((unsigned long)session_id[2] << 16L) |
        ((unsigned long)session_id[3] << 24L);
2715 2716 2717 2718 2719
    return (l);
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
2720
 * coarser function than this one) is changed, ensure
2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
        return (1);
    if (a->session_id_length != b->session_id_length)
        return (1);
    return (memcmp(a->session_id, b->session_id, a->session_id_length));
}

/*
 * These wrapper functions should remain rather than redeclaring
2736
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2737 2738 2739
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
2740

2741
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2742 2743 2744 2745 2746 2747 2748 2749
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
        return (NULL);
    }

2750 2751
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;
M
Matt Caswell 已提交
2752

2753 2754 2755 2756
    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
2757
    ret = OPENSSL_zalloc(sizeof(*ret));
2758 2759 2760 2761
    if (ret == NULL)
        goto err;

    ret->method = meth;
2762 2763
    ret->min_proto_version = 0;
    ret->max_proto_version = 0;
2764 2765
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
2766
    /* We take the system default. */
2767 2768
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
2769 2770 2771 2772 2773 2774
    ret->lock = CRYPTO_THREAD_lock_new();
    if (ret->lock == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ret);
        return NULL;
    }
2775 2776 2777 2778 2779
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2780
    ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2781 2782 2783 2784 2785
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;
2786 2787 2788 2789 2790
#ifndef OPENSSL_NO_CT
    ret->ctlog_store = CTLOG_STORE_new();
    if (ret->ctlog_store == NULL)
        goto err;
#endif
V
Viktor Dukhovni 已提交
2791
    if (!ssl_create_cipher_list(ret->method,
E
Emilia Kasper 已提交
2792 2793 2794
                                &ret->cipher_list, &ret->cipher_list_by_id,
                                SSL_DEFAULT_CIPHER_LIST, ret->cert)
        || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2795 2796 2797 2798 2799
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
2800
    if (ret->param == NULL)
2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

2812
    if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2813 2814
        goto err;

2815 2816
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
        goto err;
2817 2818 2819 2820 2821 2822

    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2823
    ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2824

2825
    /* Setup RFC5077 ticket keys */
R
Rich Salz 已提交
2826 2827 2828 2829 2830 2831
    if ((RAND_bytes(ret->ext.tick_key_name,
                    sizeof(ret->ext.tick_key_name)) <= 0)
        || (RAND_bytes(ret->ext.tick_hmac_key,
                       sizeof(ret->ext.tick_hmac_key)) <= 0)
        || (RAND_bytes(ret->ext.tick_aes_key,
                       sizeof(ret->ext.tick_aes_key)) <= 0))
2832
        ret->options |= SSL_OP_NO_TICKET;
2833

B
Ben Laurie 已提交
2834
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
2835
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
2836
        goto err;
B
Ben Laurie 已提交
2837
#endif
2838
#ifndef OPENSSL_NO_ENGINE
2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
E
Emilia Kasper 已提交
2861 2862 2863 2864 2865 2866 2867
    /*
     * Disable compression by default to prevent CRIME. Applications can
     * re-enable compression by configuring
     * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
     * or by using the SSL_CONF library.
     */
    ret->options |= SSL_OP_NO_COMPRESSION;
2868

R
Rich Salz 已提交
2869
    ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2870

2871 2872 2873 2874 2875 2876
    /*
     * Default max early data is a fully loaded single record. Could be split
     * across multiple records in practice
     */
    ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;

2877
    return ret;
2878 2879 2880
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
2881
    SSL_CTX_free(ret);
2882
    return NULL;
2883
}
2884

2885
int SSL_CTX_up_ref(SSL_CTX *ctx)
2886
{
2887
    int i;
2888

2889
    if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2890 2891 2892 2893 2894
        return 0;

    REF_PRINT_COUNT("SSL_CTX", ctx);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
2895 2896
}

2897
void SSL_CTX_free(SSL_CTX *a)
2898 2899
{
    int i;
2900

2901 2902
    if (a == NULL)
        return;
2903

2904
    CRYPTO_DOWN_REF(&a->references, &i, a->lock);
R
Rich Salz 已提交
2905
    REF_PRINT_COUNT("SSL_CTX", a);
2906 2907
    if (i > 0)
        return;
R
Rich Salz 已提交
2908
    REF_ASSERT_ISNT(i < 0);
2909

R
Rich Salz 已提交
2910
    X509_VERIFY_PARAM_free(a->param);
2911
    dane_ctx_final(&a->dane);
2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
2926
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
2927
    X509_STORE_free(a->cert_store);
2928 2929 2930
#ifndef OPENSSL_NO_CT
    CTLOG_STORE_free(a->ctlog_store);
#endif
R
Rich Salz 已提交
2931 2932
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
R
Rich Salz 已提交
2933
    ssl_cert_free(a->cert);
2934
    sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
R
Rich Salz 已提交
2935
    sk_X509_pop_free(a->extra_certs, X509_free);
2936
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
2937
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
2938
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
2939
#endif
B
Ben Laurie 已提交
2940
#ifndef OPENSSL_NO_SRP
2941
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
2942
#endif
2943
#ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
2944
    ENGINE_finish(a->client_cert_engine);
2945
#endif
B
Ben Laurie 已提交
2946

2947
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2948 2949
    OPENSSL_free(a->ext.ecpointformats);
    OPENSSL_free(a->ext.supportedgroups);
B
Ben Laurie 已提交
2950
#endif
R
Rich Salz 已提交
2951
    OPENSSL_free(a->ext.alpn);
B
Ben Laurie 已提交
2952

2953 2954
    CRYPTO_THREAD_lock_free(a->lock);

2955 2956
    OPENSSL_free(a);
}
2957

2958
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2959 2960 2961 2962 2963 2964 2965 2966 2967
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

2968 2969 2970 2971 2972 2973 2974 2975 2976 2977
pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback;
}

void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback_userdata;
}

M
Matt Caswell 已提交
2978 2979 2980 2981 2982 2983 2984 2985 2986 2987
void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
{
    s->default_passwd_callback = cb;
}

void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
{
    s->default_passwd_callback_userdata = u;
}

2988 2989 2990 2991 2992 2993 2994 2995 2996 2997
pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
{
    return s->default_passwd_callback;
}

void *SSL_get_default_passwd_cb_userdata(SSL *s)
{
    return s->default_passwd_callback_userdata;
}

2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

E
Emilia Kasper 已提交
3018
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3019 3020 3021 3022 3023 3024 3025 3026
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
3027

3028
void ssl_set_masks(SSL *s)
3029
{
3030
    CERT *c = s->cert;
3031
    uint32_t *pvalid = s->s3->tmp.valid_flags;
D
Dr. Stephen Henson 已提交
3032
    int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3033
    unsigned long mask_k, mask_a;
3034
#ifndef OPENSSL_NO_EC
3035
    int have_ecc_cert, ecdsa_ok;
3036
#endif
3037 3038
    if (c == NULL)
        return;
3039

3040
#ifndef OPENSSL_NO_DH
3041
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3042
#else
3043
    dh_tmp = 0;
3044 3045
#endif

3046
    rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3047 3048
    rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3049
#ifndef OPENSSL_NO_EC
3050
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3051
#endif
3052 3053
    mask_k = 0;
    mask_a = 0;
3054

3055
#ifdef CIPHER_DEBUG
3056 3057
    fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
            dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3058 3059
#endif

M
Matt Caswell 已提交
3060
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
3061
    if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3062 3063 3064
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3065
    if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3066 3067 3068
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3069
    if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3070 3071 3072
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }
M
Matt Caswell 已提交
3073
#endif
3074

3075
    if (rsa_enc)
3076
        mask_k |= SSL_kRSA;
3077

3078 3079
    if (dh_tmp)
        mask_k |= SSL_kDHE;
3080

3081 3082 3083
    if (rsa_enc || rsa_sign) {
        mask_a |= SSL_aRSA;
    }
3084

3085 3086 3087
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
    }
3088

3089
    mask_a |= SSL_aNULL;
3090

3091 3092 3093 3094
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
3095
#ifndef OPENSSL_NO_EC
3096
    if (have_ecc_cert) {
3097
        uint32_t ex_kusage;
D
Dr. Stephen Henson 已提交
3098
        ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3099
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3100
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3101
            ecdsa_ok = 0;
D
Dr. Stephen Henson 已提交
3102
        if (ecdsa_ok)
3103 3104
            mask_a |= SSL_aECDSA;
    }
D
Dr. Stephen Henson 已提交
3105 3106 3107 3108 3109
    /* Allow Ed25519 for TLS 1.2 if peer supports it */
    if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
            && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
            && TLS1_get_version(s) == TLS1_2_VERSION)
            mask_a |= SSL_aECDSA;
3110
#endif
B
Bodo Möller 已提交
3111

3112
#ifndef OPENSSL_NO_EC
3113
    mask_k |= SSL_kECDHE;
B
Bodo Möller 已提交
3114
#endif
3115 3116

#ifndef OPENSSL_NO_PSK
3117 3118
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
3119 3120 3121 3122 3123 3124
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
3125 3126
#endif

3127 3128
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
3129
}
3130

3131 3132
#ifndef OPENSSL_NO_EC

3133
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3134
{
D
Dr. Stephen Henson 已提交
3135
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3136
        /* key usage, if present, must allow signing */
D
Dr. Stephen Henson 已提交
3137
        if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3138 3139 3140 3141 3142 3143 3144
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }
    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
3145

3146 3147
#endif

3148
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3149 3150
                                   size_t *serverinfo_length)
{
3151
    CERT_PKEY *cpk = s->s3->tmp.cert;
3152 3153
    *serverinfo_length = 0;

3154
    if (cpk == NULL || cpk->serverinfo == NULL)
3155 3156
        return 0;

3157 3158
    *serverinfo = cpk->serverinfo;
    *serverinfo_length = cpk->serverinfo_length;
3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

    i = s->session_ctx->session_cache_mode;
3174 3175 3176
    if ((i & mode) != 0
        && (!s->hit || SSL_IS_TLS13(s))
        && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3177
            || SSL_CTX_add_session(s->session_ctx, s->session))
3178
        && s->session_ctx->new_session_cb != NULL) {
3179
        SSL_SESSION_up_ref(s->session);
3180 3181 3182 3183 3184 3185 3186 3187 3188 3189 3190 3191 3192
        if (!s->session_ctx->new_session_cb(s, s->session))
            SSL_SESSION_free(s->session);
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
        if ((((mode & SSL_SESS_CACHE_CLIENT)
              ? s->session_ctx->stats.sess_connect_good
              : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
        }
    }
}
3193

3194
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3195 3196 3197
{
    return ctx->method;
}
3198

3199
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3200 3201 3202
{
    return (s->method);
}
3203

3204
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3205 3206 3207 3208
{
    int ret = 1;

    if (s->method != meth) {
3209
        const SSL_METHOD *sm = s->method;
E
Emilia Kasper 已提交
3210
        int (*hf) (SSL *) = s->handshake_func;
3211

3212
        if (sm->version == meth->version)
3213 3214
            s->method = meth;
        else {
3215
            sm->ssl_free(s);
3216 3217 3218 3219
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

3220
        if (hf == sm->ssl_connect)
3221
            s->handshake_func = meth->ssl_connect;
3222
        else if (hf == sm->ssl_accept)
3223 3224 3225 3226 3227 3228 3229 3230 3231 3232 3233 3234 3235 3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247
            s->handshake_func = meth->ssl_accept;
    }
    return (ret);
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
        return (SSL_ERROR_NONE);

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
            return (SSL_ERROR_SYSCALL);
        else
            return (SSL_ERROR_SSL);
    }

3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270
    if (SSL_want_read(s)) {
        bio = SSL_get_rbio(s);
        if (BIO_should_read(bio))
            return (SSL_ERROR_WANT_READ);
        else if (BIO_should_write(bio))
            /*
             * This one doesn't make too much sense ... We never try to write
             * to the rbio, and an application program where rbio and wbio
             * are separate couldn't even know what it should wait for.
             * However if we ever set s->rwstate incorrectly (so that we have
             * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
             * wbio *are* the same, this test works around that bug; so it
             * might be safer to keep it.
             */
            return (SSL_ERROR_WANT_WRITE);
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
                return (SSL_ERROR_WANT_CONNECT);
            else if (reason == BIO_RR_ACCEPT)
                return (SSL_ERROR_WANT_ACCEPT);
            else
                return (SSL_ERROR_SYSCALL); /* unknown */
3271
        }
3272
    }
3273

3274
    if (SSL_want_write(s)) {
F
FdaSilvaYY 已提交
3275
        /* Access wbio directly - in order to use the buffered bio if present */
3276 3277 3278 3279
        bio = s->wbio;
        if (BIO_should_write(bio))
            return (SSL_ERROR_WANT_WRITE);
        else if (BIO_should_read(bio))
3280
            /*
3281
             * See above (SSL_want_read(s) with BIO_should_write(bio))
3282
             */
3283 3284 3285 3286 3287 3288 3289 3290 3291
            return (SSL_ERROR_WANT_READ);
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
                return (SSL_ERROR_WANT_CONNECT);
            else if (reason == BIO_RR_ACCEPT)
                return (SSL_ERROR_WANT_ACCEPT);
            else
                return (SSL_ERROR_SYSCALL);
3292
        }
M
Matt Caswell 已提交
3293
    }
B
Benjamin Kaduk 已提交
3294
    if (SSL_want_x509_lookup(s))
3295
        return (SSL_ERROR_WANT_X509_LOOKUP);
B
Benjamin Kaduk 已提交
3296
    if (SSL_want_async(s))
3297
        return SSL_ERROR_WANT_ASYNC;
B
Benjamin Kaduk 已提交
3298
    if (SSL_want_async_job(s))
3299
        return SSL_ERROR_WANT_ASYNC_JOB;
B
Benjamin Kaduk 已提交
3300 3301
    if (SSL_want_early(s))
        return SSL_ERROR_WANT_EARLY;
3302 3303 3304 3305 3306

    if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
        (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
        return (SSL_ERROR_ZERO_RETURN);

3307 3308
    return (SSL_ERROR_SYSCALL);
}
3309

M
Matt Caswell 已提交
3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320
static int ssl_do_handshake_intern(void *vargs)
{
    struct ssl_async_args *args;
    SSL *s;

    args = (struct ssl_async_args *)vargs;
    s = args->s;

    return s->handshake_func(s);
}

3321
int SSL_do_handshake(SSL *s)
3322 3323 3324 3325 3326
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
M
Matt Caswell 已提交
3327
        return -1;
3328 3329
    }

3330
    ossl_statem_check_finish_init(s, -1);
3331

3332
    s->method->ssl_renegotiate_check(s, 0);
3333

3334 3335 3336 3337 3338 3339
    if (SSL_is_server(s)) {
        /* clear SNI settings at server-side */
        OPENSSL_free(s->ext.hostname);
        s->ext.hostname = NULL;
    }

3340
    if (SSL_in_init(s) || SSL_in_before(s)) {
3341
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
3342 3343 3344 3345
            struct ssl_async_args args;

            args.s = s;

3346
            ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
M
Matt Caswell 已提交
3347 3348 3349
        } else {
            ret = s->handshake_func(s);
        }
3350
    }
M
Matt Caswell 已提交
3351
    return ret;
3352 3353
}

3354
void SSL_set_accept_state(SSL *s)
3355 3356 3357
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
3358
    ossl_statem_clear(s);
3359
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
3360
    clear_ciphers(s);
3361
}
3362

3363
void SSL_set_connect_state(SSL *s)
3364 3365 3366
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
3367
    ossl_statem_clear(s);
3368
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
3369
    clear_ciphers(s);
3370
}
3371

3372
int ssl_undefined_function(SSL *s)
3373 3374 3375 3376
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
3377

3378
int ssl_undefined_void_function(void)
3379 3380 3381 3382 3383
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (0);
}
3384

B
Ben Laurie 已提交
3385
int ssl_undefined_const_function(const SSL *s)
3386 3387 3388
{
    return (0);
}
B
Ben Laurie 已提交
3389

3390
const SSL_METHOD *ssl_bad_method(int ver)
3391 3392 3393 3394
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
    return (NULL);
}
3395

3396
const char *ssl_protocol_to_string(int version)
3397
{
M
Matt Caswell 已提交
3398 3399 3400
    switch(version)
    {
    case TLS1_3_VERSION:
3401
        return "TLSv1.3";
M
Matt Caswell 已提交
3402 3403

    case TLS1_2_VERSION:
3404
        return "TLSv1.2";
M
Matt Caswell 已提交
3405 3406

    case TLS1_1_VERSION:
3407
        return "TLSv1.1";
M
Matt Caswell 已提交
3408 3409

    case TLS1_VERSION:
3410
        return "TLSv1";
M
Matt Caswell 已提交
3411 3412

    case SSL3_VERSION:
3413
        return "SSLv3";
M
Matt Caswell 已提交
3414 3415

    case DTLS1_BAD_VER:
3416
        return "DTLSv0.9";
M
Matt Caswell 已提交
3417 3418

    case DTLS1_VERSION:
3419
        return "DTLSv1";
M
Matt Caswell 已提交
3420 3421

    case DTLS1_2_VERSION:
3422
        return "DTLSv1.2";
M
Matt Caswell 已提交
3423 3424 3425 3426

    default:
        return "unknown";
    }
3427
}
3428

3429 3430
const char *SSL_get_version(const SSL *s)
{
3431
    return ssl_protocol_to_string(s->version);
3432 3433
}

3434
SSL *SSL_dup(SSL *s)
3435 3436 3437 3438 3439 3440
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
    SSL *ret;
    int i;

3441 3442
    /* If we're not quiescent, just up_ref! */
    if (!SSL_in_init(s) || !SSL_in_before(s)) {
3443
        CRYPTO_UP_REF(&s->references, &i, s->lock);
3444 3445 3446 3447 3448 3449
        return s;
    }

    /*
     * Otherwise, copy configuration state, and session if set.
     */
3450 3451 3452 3453
    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
        return (NULL);

    if (s->session != NULL) {
3454 3455 3456 3457
        /*
         * Arranges to share the same session via up_ref.  This "copies"
         * session-id, SSL_METHOD, sid_ctx, and 'cert'
         */
V
Viktor Dukhovni 已提交
3458
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
3459
            goto err;
3460 3461 3462 3463 3464 3465 3466
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */
3467 3468
        if (!SSL_set_ssl_method(ret, s->method))
            goto err;
3469 3470

        if (s->cert != NULL) {
R
Rich Salz 已提交
3471
            ssl_cert_free(ret->cert);
3472 3473 3474 3475 3476
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

3477 3478
        if (!SSL_set_session_id_context(ret, s->sid_ctx,
                                        (int)s->sid_ctx_length))
M
Matt Caswell 已提交
3479
            goto err;
3480 3481
    }

3482 3483
    if (!ssl_dane_dup(ret, s))
        goto err;
3484
    ret->version = s->version;
3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495 3496 3497 3498 3499 3500 3501 3502 3503 3504 3505 3506 3507 3508 3509
    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
3510 3511
        } else {
            BIO_up_ref(ret->rbio);
3512
            ret->wbio = ret->rbio;
3513
        }
3514
    }
3515

3516
    ret->server = s->server;
3517 3518 3519 3520 3521 3522
    if (s->handshake_func) {
        if (s->server)
            SSL_set_accept_state(ret);
        else
            SSL_set_connect_state(ret);
    }
3523 3524 3525
    ret->shutdown = s->shutdown;
    ret->hit = s->hit;

M
Matt Caswell 已提交
3526 3527 3528
    ret->default_passwd_callback = s->default_passwd_callback;
    ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;

3529 3530 3531 3532 3533 3534 3535 3536 3537 3538 3539 3540 3541
    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
3542 3543
    if (s->ca_names != NULL) {
        if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3544
            goto err;
3545
        ret->ca_names = sk;
3546 3547 3548 3549 3550 3551 3552 3553
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            xn = sk_X509_NAME_value(sk, i);
            if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
                X509_NAME_free(xn);
                goto err;
            }
        }
    }
R
Rich Salz 已提交
3554
    return ret;
3555 3556

 err:
R
Rich Salz 已提交
3557 3558
    SSL_free(ret);
    return NULL;
3559
}
3560

3561
void ssl_clear_cipher_ctx(SSL *s)
3562 3563
{
    if (s->enc_read_ctx != NULL) {
3564
        EVP_CIPHER_CTX_free(s->enc_read_ctx);
3565 3566 3567
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
3568
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
3569 3570
        s->enc_write_ctx = NULL;
    }
3571
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
3572 3573 3574 3575
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
3576 3577
#endif
}
3578

B
Ben Laurie 已提交
3579
X509 *SSL_get_certificate(const SSL *s)
3580 3581 3582 3583 3584 3585
{
    if (s->cert != NULL)
        return (s->cert->key->x509);
    else
        return (NULL);
}
3586

3587
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3588 3589 3590 3591 3592 3593
{
    if (s->cert != NULL)
        return (s->cert->key->privatekey);
    else
        return (NULL);
}
3594

3595
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3596 3597 3598 3599 3600 3601
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
3602 3603

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3604 3605 3606 3607 3608 3609
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
3610

3611
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3612 3613 3614 3615 3616 3617
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
        return (s->session->cipher);
    return (NULL);
}

B
Benjamin Kaduk 已提交
3618 3619 3620 3621 3622
const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
{
    return s->s3->tmp.new_cipher;
}

3623
const COMP_METHOD *SSL_get_current_compression(SSL *s)
3624
{
R
Rich Salz 已提交
3625 3626 3627 3628 3629
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
3630
}
3631 3632

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3633
{
R
Rich Salz 已提交
3634 3635 3636 3637
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
3638
#endif
R
Rich Salz 已提交
3639
}
3640

M
Matt Caswell 已提交
3641
int ssl_init_wbio_buffer(SSL *s)
3642 3643 3644
{
    BIO *bbio;

3645 3646 3647
    if (s->bbio != NULL) {
        /* Already buffered. */
        return 1;
3648
    }
M
Matt Caswell 已提交
3649

3650 3651 3652
    bbio = BIO_new(BIO_f_buffer());
    if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
        BIO_free(bbio);
3653
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
M
Matt Caswell 已提交
3654
        return 0;
3655
    }
3656 3657
    s->bbio = bbio;
    s->wbio = BIO_push(bbio, s->wbio);
M
Matt Caswell 已提交
3658 3659

    return 1;
3660
}
3661

3662
int ssl_free_wbio_buffer(SSL *s)
3663
{
R
Rich Salz 已提交
3664
    /* callers ensure s is never null */
3665
    if (s->bbio == NULL)
3666
        return 1;
3667

3668
    s->wbio = BIO_pop(s->wbio);
3669 3670
    if (!ossl_assert(s->wbio != NULL))
        return 0;
3671 3672
    BIO_free(s->bbio);
    s->bbio = NULL;
3673 3674

    return 1;
3675 3676 3677 3678 3679 3680
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
3681

B
Ben Laurie 已提交
3682
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3683 3684 3685
{
    return (ctx->quiet_shutdown);
}
3686

3687 3688 3689 3690
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
3691

B
Ben Laurie 已提交
3692
int SSL_get_quiet_shutdown(const SSL *s)
3693 3694 3695
{
    return (s->quiet_shutdown);
}
3696

3697 3698 3699 3700
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
3701

B
Ben Laurie 已提交
3702
int SSL_get_shutdown(const SSL *s)
3703
{
3704
    return s->shutdown;
3705
}
3706

B
Ben Laurie 已提交
3707
int SSL_version(const SSL *s)
3708
{
3709 3710 3711 3712 3713 3714
    return s->version;
}

int SSL_client_version(const SSL *s)
{
    return s->client_version;
3715
}
3716

B
Ben Laurie 已提交
3717
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3718
{
3719
    return ssl->ctx;
3720 3721 3722 3723
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
3724
    CERT *new_cert;
3725 3726 3727
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
3728
        ctx = ssl->session_ctx;
K
Kurt Roeckx 已提交
3729 3730 3731
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
3732
    }
3733 3734 3735 3736 3737 3738

    if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
        ssl_cert_free(new_cert);
        return NULL;
    }

K
Kurt Roeckx 已提交
3739 3740
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
3741 3742 3743 3744 3745

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
3746 3747
    if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
        return NULL;
3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

3762
    SSL_CTX_up_ref(ctx);
E
Emilia Kasper 已提交
3763
    SSL_CTX_free(ssl->ctx);     /* decrement reference count */
3764 3765
    ssl->ctx = ctx;

3766
    return ssl->ctx;
3767
}
3768

3769
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3770 3771 3772
{
    return (X509_STORE_set_default_paths(ctx->cert_store));
}
3773

3774 3775 3776 3777 3778 3779 3780 3781 3782 3783 3784 3785 3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

3805
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3806 3807 3808 3809
                                  const char *CApath)
{
    return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
}
3810

B
Ben Laurie 已提交
3811
void SSL_set_info_callback(SSL *ssl,
3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824 3825
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
3826

3827 3828 3829 3830
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
3831

B
Ben Laurie 已提交
3832
long SSL_get_verify_result(const SSL *ssl)
3833 3834 3835 3836
{
    return (ssl->verify_result);
}

3837
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3838
{
3839
    if (outlen == 0)
3840 3841 3842 3843
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
3844
    return outlen;
3845 3846
}

3847
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3848
{
3849
    if (outlen == 0)
3850 3851 3852 3853
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
3854
    return outlen;
3855 3856
}

3857
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
E
Emilia Kasper 已提交
3858
                                  unsigned char *out, size_t outlen)
3859
{
3860 3861
    if (outlen == 0)
        return session->master_key_length;
3862
    if (outlen > session->master_key_length)
3863 3864
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
3865
    return outlen;
3866 3867
}

3868
int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
M
Matt Caswell 已提交
3869 3870 3871 3872 3873 3874 3875 3876 3877 3878 3879
                                size_t len)
{
    if (len > sizeof(sess->master_key))
        return 0;

    memcpy(sess->master_key, in, len);
    sess->master_key_length = len;
    return 1;
}


3880 3881 3882 3883 3884 3885 3886 3887 3888 3889 3890 3891 3892 3893 3894 3895 3896 3897 3898
int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
    return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
    return (CRYPTO_get_ex_data(&s->ex_data, idx));
}
3899

B
Ben Laurie 已提交
3900
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3901 3902 3903
{
    return (ctx->cert_store);
}
3904

3905 3906
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
3907
    X509_STORE_free(ctx->cert_store);
3908 3909
    ctx->cert_store = store;
}
3910

T
Todd Short 已提交
3911 3912 3913 3914 3915 3916 3917
void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
    if (store != NULL)
        X509_STORE_up_ref(store);
    SSL_CTX_set_cert_store(ctx, store);
}

B
Ben Laurie 已提交
3918
int SSL_want(const SSL *s)
3919 3920 3921
{
    return (s->rwstate);
}
3922

3923
/**
3924 3925 3926 3927 3928
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

3929
#ifndef OPENSSL_NO_DH
3930 3931 3932 3933 3934 3935
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
3936

3937 3938 3939 3940 3941
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
3942
#endif
3943

3944 3945
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3946 3947
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
E
Emilia Kasper 已提交
3948
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3949 3950
        return 0;
    }
3951
    OPENSSL_free(ctx->cert->psk_identity_hint);
3952
    if (identity_hint != NULL) {
R
Rich Salz 已提交
3953
        ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3954
        if (ctx->cert->psk_identity_hint == NULL)
3955 3956
            return 0;
    } else
3957
        ctx->cert->psk_identity_hint = NULL;
3958 3959
    return 1;
}
3960 3961

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3962 3963 3964 3965 3966 3967 3968 3969
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
3970
    OPENSSL_free(s->cert->psk_identity_hint);
3971
    if (identity_hint != NULL) {
R
Rich Salz 已提交
3972
        s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3973
        if (s->cert->psk_identity_hint == NULL)
3974 3975
            return 0;
    } else
3976
        s->cert->psk_identity_hint = NULL;
3977 3978
    return 1;
}
3979 3980

const char *SSL_get_psk_identity_hint(const SSL *s)
3981 3982 3983 3984 3985
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity_hint);
}
3986 3987

const char *SSL_get_psk_identity(const SSL *s)
3988 3989 3990 3991 3992
{
    if (s == NULL || s->session == NULL)
        return NULL;
    return (s->session->psk_identity);
}
N
Nils Larsch 已提交
3993

3994
void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3995 3996 3997
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
3998

3999
void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4000 4001 4002
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4003

4004
void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4005 4006 4007
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
4008

4009
void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4010 4011 4012 4013 4014
{
    ctx->psk_server_callback = cb;
}
#endif

4015 4016 4017 4018 4019 4020 4021 4022 4023 4024 4025 4026 4027 4028 4029 4030 4031 4032 4033 4034 4035 4036
void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
{
    s->psk_find_session_cb = cb;
}

void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
                                           SSL_psk_find_session_cb_func cb)
{
    ctx->psk_find_session_cb = cb;
}

void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
{
    s->psk_use_session_cb = cb;
}

void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
                                           SSL_psk_use_session_cb_func cb)
{
    ctx->psk_use_session_cb = cb;
}

4037 4038 4039 4040 4041 4042 4043 4044 4045 4046 4047 4048 4049 4050 4051
void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
4052

4053
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4054 4055 4056 4057 4058 4059 4060 4061
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

4062
void SSL_set_not_resumable_session_callback(SSL *ssl,
4063 4064 4065 4066 4067 4068 4069
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

T
Todd Short 已提交
4070 4071 4072 4073 4074 4075 4076 4077 4078 4079 4080 4081 4082 4083 4084 4085 4086 4087 4088 4089 4090 4091 4092 4093 4094 4095 4096 4097 4098 4099 4100 4101 4102 4103 4104 4105 4106 4107 4108 4109 4110 4111 4112 4113 4114 4115 4116 4117 4118 4119 4120 4121 4122 4123 4124 4125 4126 4127
void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
                                         size_t (*cb) (SSL *ssl, int type,
                                                       size_t len, void *arg))
{
    ctx->record_padding_cb = cb;
}

void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
{
    ctx->record_padding_arg = arg;
}

void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
{
    return ctx->record_padding_arg;
}

int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ctx->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ctx->block_padding = block_size;
    else
        return 0;
    return 1;
}

void SSL_set_record_padding_callback(SSL *ssl,
                                     size_t (*cb) (SSL *ssl, int type,
                                                   size_t len, void *arg))
{
    ssl->record_padding_cb = cb;
}

void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
{
    ssl->record_padding_arg = arg;
}

void *SSL_get_record_padding_callback_arg(SSL *ssl)
{
    return ssl->record_padding_arg;
}

int SSL_set_block_padding(SSL *ssl, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ssl->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ssl->block_padding = block_size;
    else
        return 0;
    return 1;
}

4128 4129
/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
F
FdaSilvaYY 已提交
4130
 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
F
FdaSilvaYY 已提交
4131
 * If EVP_MD pointer is passed, initializes ctx with this |md|.
F
FdaSilvaYY 已提交
4132
 * Returns the newly allocated ctx;
B
Ben Laurie 已提交
4133
 */
4134

4135
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4136
{
4137
    ssl_clear_hash_ctx(hash);
4138
    *hash = EVP_MD_CTX_new();
4139
    if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4140
        EVP_MD_CTX_free(*hash);
4141 4142 4143
        *hash = NULL;
        return NULL;
    }
4144
    return *hash;
4145
}
4146 4147

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4148 4149
{

4150
    EVP_MD_CTX_free(*hash);
4151
    *hash = NULL;
4152
}
4153

4154
/* Retrieve handshake hashes */
4155 4156
int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
                       size_t *hashlen)
4157
{
4158
    EVP_MD_CTX *ctx = NULL;
4159
    EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4160 4161 4162 4163
    int hashleni = EVP_MD_CTX_size(hdgst);
    int ret = 0;

    if (hashleni < 0 || (size_t)hashleni > outlen)
4164
        goto err;
4165

4166
    ctx = EVP_MD_CTX_new();
4167
    if (ctx == NULL)
4168
        goto err;
4169

4170 4171
    if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
        || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
4172 4173 4174 4175 4176
        goto err;

    *hashlen = hashleni;

    ret = 1;
4177
 err:
4178
    EVP_MD_CTX_free(ctx);
4179 4180 4181
    return ret;
}

4182
int SSL_session_reused(SSL *s)
4183 4184 4185
{
    return s->hit;
}
4186

4187
int SSL_is_server(const SSL *s)
4188 4189 4190
{
    return s->server;
}
4191

R
Rich Salz 已提交
4192 4193 4194 4195 4196 4197 4198 4199 4200
#if OPENSSL_API_COMPAT < 0x10100000L
void SSL_set_debug(SSL *s, int debug)
{
    /* Old function was do-nothing anyway... */
    (void)s;
    (void)debug;
}
#endif

D
Dr. Stephen Henson 已提交
4201
void SSL_set_security_level(SSL *s, int level)
4202 4203 4204
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4205 4206

int SSL_get_security_level(const SSL *s)
4207 4208 4209
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4210

4211
void SSL_set_security_callback(SSL *s,
E
Emilia Kasper 已提交
4212 4213 4214
                               int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                          int op, int bits, int nid,
                                          void *other, void *ex))
4215 4216 4217
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4218

E
Emilia Kasper 已提交
4219 4220 4221 4222
int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
                                                const SSL_CTX *ctx, int op,
                                                int bits, int nid, void *other,
                                                void *ex) {
4223 4224
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4225 4226

void SSL_set0_security_ex_data(SSL *s, void *ex)
4227 4228 4229
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4230 4231

void *SSL_get0_security_ex_data(const SSL *s)
4232 4233 4234
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4235 4236

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4237 4238 4239
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4240 4241

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4242 4243 4244
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4245

4246
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4247 4248 4249
                                   int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                              int op, int bits, int nid,
                                              void *other, void *ex))
4250 4251 4252
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4253

K
Kurt Roeckx 已提交
4254 4255
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
                                                          const SSL_CTX *ctx,
4256 4257 4258 4259 4260 4261
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4262 4263

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4264 4265 4266
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4267 4268

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4269 4270 4271
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4272

4273 4274 4275 4276 4277 4278 4279 4280 4281
/*
 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
 * can return unsigned long, instead of the generic long return value from the
 * control interface.
 */
unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
{
    return ctx->options;
}
E
Emilia Kasper 已提交
4282 4283

unsigned long SSL_get_options(const SSL *s)
4284 4285 4286
{
    return s->options;
}
E
Emilia Kasper 已提交
4287

4288 4289 4290 4291
unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options |= op;
}
E
Emilia Kasper 已提交
4292

4293 4294 4295 4296
unsigned long SSL_set_options(SSL *s, unsigned long op)
{
    return s->options |= op;
}
E
Emilia Kasper 已提交
4297

4298 4299 4300 4301
unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options &= ~op;
}
E
Emilia Kasper 已提交
4302

4303 4304 4305 4306 4307
unsigned long SSL_clear_options(SSL *s, unsigned long op)
{
    return s->options &= ~op;
}

4308 4309 4310 4311 4312
STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
{
    return s->verified_chain;
}

4313
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4314 4315 4316 4317 4318 4319 4320 4321 4322 4323

#ifndef OPENSSL_NO_CT

/*
 * Moves SCTs from the |src| stack to the |dst| stack.
 * The source of each SCT will be set to |origin|.
 * If |dst| points to a NULL pointer, a new stack will be created and owned by
 * the caller.
 * Returns the number of SCTs moved, or a negative integer if an error occurs.
 */
E
Emilia Kasper 已提交
4324 4325
static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
                        sct_source_t origin)
4326 4327 4328 4329 4330 4331 4332 4333 4334 4335 4336 4337 4338 4339 4340 4341 4342 4343 4344 4345 4346 4347
{
    int scts_moved = 0;
    SCT *sct = NULL;

    if (*dst == NULL) {
        *dst = sk_SCT_new_null();
        if (*dst == NULL) {
            SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
            goto err;
        }
    }

    while ((sct = sk_SCT_pop(src)) != NULL) {
        if (SCT_set_source(sct, origin) != 1)
            goto err;

        if (sk_SCT_push(*dst, sct) <= 0)
            goto err;
        scts_moved += 1;
    }

    return scts_moved;
E
Emilia Kasper 已提交
4348
 err:
4349
    if (sct != NULL)
E
Emilia Kasper 已提交
4350
        sk_SCT_push(src, sct);  /* Put the SCT back */
4351
    return -1;
4352 4353 4354
}

/*
E
Emilia Kasper 已提交
4355
 * Look for data collected during ServerHello and parse if found.
4356
 * Returns the number of SCTs extracted.
E
Emilia Kasper 已提交
4357
 */
4358 4359 4360 4361
static int ct_extract_tls_extension_scts(SSL *s)
{
    int scts_extracted = 0;

R
Rich Salz 已提交
4362 4363 4364
    if (s->ext.scts != NULL) {
        const unsigned char *p = s->ext.scts;
        STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4365 4366 4367 4368 4369 4370 4371 4372 4373 4374 4375 4376 4377 4378 4379 4380 4381 4382 4383

        scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Checks for an OCSP response and then attempts to extract any SCTs found if it
 * contains an SCT X509 extension. They will be stored in |s->scts|.
 * Returns:
 * - The number of SCTs extracted, assuming an OCSP response exists.
 * - 0 if no OCSP response exists or it contains no SCTs.
 * - A negative integer if an error occurs.
 */
static int ct_extract_ocsp_response_scts(SSL *s)
{
E
Emilia Kasper 已提交
4384
# ifndef OPENSSL_NO_OCSP
4385 4386 4387 4388 4389 4390 4391
    int scts_extracted = 0;
    const unsigned char *p;
    OCSP_BASICRESP *br = NULL;
    OCSP_RESPONSE *rsp = NULL;
    STACK_OF(SCT) *scts = NULL;
    int i;

R
Rich Salz 已提交
4392
    if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4393 4394
        goto err;

R
Rich Salz 已提交
4395 4396
    p = s->ext.ocsp.resp;
    rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4397 4398 4399 4400 4401 4402 4403 4404 4405 4406 4407 4408 4409
    if (rsp == NULL)
        goto err;

    br = OCSP_response_get1_basic(rsp);
    if (br == NULL)
        goto err;

    for (i = 0; i < OCSP_resp_count(br); ++i) {
        OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);

        if (single == NULL)
            continue;

E
Emilia Kasper 已提交
4410 4411 4412 4413
        scts =
            OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4414 4415 4416
        if (scts_extracted < 0)
            goto err;
    }
E
Emilia Kasper 已提交
4417
 err:
4418 4419 4420 4421
    SCT_LIST_free(scts);
    OCSP_BASICRESP_free(br);
    OCSP_RESPONSE_free(rsp);
    return scts_extracted;
E
Emilia Kasper 已提交
4422
# else
M
Matt Caswell 已提交
4423 4424
    /* Behave as if no OCSP response exists */
    return 0;
E
Emilia Kasper 已提交
4425
# endif
4426 4427 4428 4429 4430 4431 4432 4433 4434 4435
}

/*
 * Attempts to extract SCTs from the peer certificate.
 * Return the number of SCTs extracted, or a negative integer if an error
 * occurs.
 */
static int ct_extract_x509v3_extension_scts(SSL *s)
{
    int scts_extracted = 0;
4436
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4437 4438 4439 4440 4441 4442 4443 4444 4445 4446 4447 4448 4449 4450 4451 4452 4453 4454 4455 4456 4457 4458 4459 4460 4461 4462 4463 4464 4465 4466

    if (cert != NULL) {
        STACK_OF(SCT) *scts =
            X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);

        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
 * response (if it exists) and X509v3 extensions in the certificate.
 * Returns NULL if an error occurs.
 */
const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
{
    if (!s->scts_parsed) {
        if (ct_extract_tls_extension_scts(s) < 0 ||
            ct_extract_ocsp_response_scts(s) < 0 ||
            ct_extract_x509v3_extension_scts(s) < 0)
            goto err;

        s->scts_parsed = 1;
    }
    return s->scts;
E
Emilia Kasper 已提交
4467
 err:
4468 4469 4470
    return NULL;
}

E
Emilia Kasper 已提交
4471
static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4472
                         const STACK_OF(SCT) *scts, void *unused_arg)
4473
{
4474 4475 4476
    return 1;
}

E
Emilia Kasper 已提交
4477
static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4478 4479 4480 4481
                     const STACK_OF(SCT) *scts, void *unused_arg)
{
    int count = scts != NULL ? sk_SCT_num(scts) : 0;
    int i;
4482

4483 4484 4485 4486 4487 4488 4489 4490 4491 4492 4493 4494 4495 4496
    for (i = 0; i < count; ++i) {
        SCT *sct = sk_SCT_value(scts, i);
        int status = SCT_get_validation_status(sct);

        if (status == SCT_VALIDATION_STATUS_VALID)
            return 1;
    }
    SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
    return 0;
}

int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
                                   void *arg)
{
4497 4498 4499 4500 4501
    /*
     * Since code exists that uses the custom extension handler for CT, look
     * for this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
E
Emilia Kasper 已提交
4502 4503
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4504 4505
        SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4506
        return 0;
4507 4508 4509
    }

    if (callback != NULL) {
E
Emilia Kasper 已提交
4510 4511 4512
        /*
         * If we are validating CT, then we MUST accept SCTs served via OCSP
         */
4513
        if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4514
            return 0;
4515 4516
    }

4517 4518 4519 4520
    s->ct_validation_callback = callback;
    s->ct_validation_callback_arg = arg;

    return 1;
4521 4522
}

4523
int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4524
                                       ssl_ct_validation_cb callback, void *arg)
4525 4526 4527 4528 4529 4530
{
    /*
     * Since code exists that uses the custom extension handler for CT, look for
     * this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
E
Emilia Kasper 已提交
4531 4532
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4533 4534
        SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4535
        return 0;
4536 4537 4538 4539
    }

    ctx->ct_validation_callback = callback;
    ctx->ct_validation_callback_arg = arg;
4540
    return 1;
4541 4542
}

4543
int SSL_ct_is_enabled(const SSL *s)
4544
{
4545
    return s->ct_validation_callback != NULL;
4546 4547
}

4548
int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4549
{
4550
    return ctx->ct_validation_callback != NULL;
4551 4552
}

4553
int ssl_validate_ct(SSL *s)
4554 4555
{
    int ret = 0;
4556
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4557
    X509 *issuer;
4558
    SSL_DANE *dane = &s->dane;
4559 4560 4561
    CT_POLICY_EVAL_CTX *ctx = NULL;
    const STACK_OF(SCT) *scts;

4562 4563 4564 4565 4566 4567 4568 4569 4570 4571 4572 4573 4574
    /*
     * If no callback is set, the peer is anonymous, or its chain is invalid,
     * skip SCT validation - just return success.  Applications that continue
     * handshakes without certificates, with unverified chains, or pinned leaf
     * certificates are outside the scope of the WebPKI and CT.
     *
     * The above exclusions notwithstanding the vast majority of peers will
     * have rather ordinary certificate chains validated by typical
     * applications that perform certificate verification and therefore will
     * process SCTs when enabled.
     */
    if (s->ct_validation_callback == NULL || cert == NULL ||
        s->verify_result != X509_V_OK ||
E
Emilia Kasper 已提交
4575
        s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4576 4577
        return 1;

4578 4579 4580 4581 4582 4583 4584 4585 4586 4587
    /*
     * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
     * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
     */
    if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
        switch (dane->mtlsa->usage) {
        case DANETLS_USAGE_DANE_TA:
        case DANETLS_USAGE_DANE_EE:
            return 1;
        }
4588 4589 4590 4591 4592 4593 4594 4595
    }

    ctx = CT_POLICY_EVAL_CTX_new();
    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
        goto end;
    }

4596
    issuer = sk_X509_value(s->verified_chain, 1);
R
Rob Percival 已提交
4597 4598 4599
    CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
    CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
    CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4600 4601
    CT_POLICY_EVAL_CTX_set_time(
            ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4602 4603 4604

    scts = SSL_get0_peer_scts(s);

4605 4606 4607 4608 4609 4610 4611 4612 4613
    /*
     * This function returns success (> 0) only when all the SCTs are valid, 0
     * when some are invalid, and < 0 on various internal errors (out of
     * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
     * reason to abort the handshake, that decision is up to the callback.
     * Therefore, we error out only in the unexpected case that the return
     * value is negative.
     *
     * XXX: One might well argue that the return value of this function is an
F
FdaSilvaYY 已提交
4614
     * unfortunate design choice.  Its job is only to determine the validation
4615 4616 4617 4618 4619
     * status of each of the provided SCTs.  So long as it correctly separates
     * the wheat from the chaff it should return success.  Failure in this case
     * ought to correspond to an inability to carry out its duties.
     */
    if (SCT_LIST_validate(scts, ctx) < 0) {
4620 4621 4622 4623 4624 4625
        SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
        goto end;
    }

    ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
    if (ret < 0)
E
Emilia Kasper 已提交
4626
        ret = 0;                /* This function returns 0 on failure */
4627

E
Emilia Kasper 已提交
4628
 end:
4629
    CT_POLICY_EVAL_CTX_free(ctx);
4630 4631 4632 4633 4634 4635 4636 4637 4638 4639 4640 4641 4642 4643 4644 4645 4646
    /*
     * With SSL_VERIFY_NONE the session may be cached and re-used despite a
     * failure return code here.  Also the application may wish the complete
     * the handshake, and then disconnect cleanly at a higher layer, after
     * checking the verification status of the completed connection.
     *
     * We therefore force a certificate verification failure which will be
     * visible via SSL_get_verify_result() and cached as part of any resumed
     * session.
     *
     * Note: the permissive callback is for information gathering only, always
     * returns success, and does not affect verification status.  Only the
     * strict callback or a custom application-specified callback can trigger
     * connection failure or record a verification error.
     */
    if (ret <= 0)
        s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4647 4648 4649
    return ret;
}

4650 4651 4652 4653 4654 4655 4656 4657 4658 4659 4660 4661 4662 4663 4664 4665 4666 4667 4668 4669 4670 4671 4672 4673 4674 4675
int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
    }
}

int SSL_enable_ct(SSL *s, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_set_ct_validation_callback(s, ct_strict, NULL);
    }
}

4676 4677
int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
{
4678
    return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4679 4680 4681 4682 4683 4684 4685
}

int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
{
    return CTLOG_STORE_load_file(ctx->ctlog_store, path);
}

E
Emilia Kasper 已提交
4686
void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
R
Rob Percival 已提交
4687 4688 4689 4690 4691 4692 4693 4694 4695 4696
{
    CTLOG_STORE_free(ctx->ctlog_store);
    ctx->ctlog_store = logs;
}

const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
{
    return ctx->ctlog_store;
}

B
Benjamin Kaduk 已提交
4697 4698 4699 4700 4701 4702 4703 4704 4705 4706 4707 4708 4709 4710 4711 4712 4713 4714 4715 4716 4717 4718 4719 4720 4721 4722 4723 4724 4725 4726 4727 4728 4729 4730 4731 4732 4733 4734 4735 4736 4737 4738 4739 4740 4741 4742 4743 4744 4745 4746 4747 4748 4749 4750 4751 4752 4753 4754
#endif  /* OPENSSL_NO_CT */

void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
{
    c->early_cb = cb;
    c->early_cb_arg = arg;
}

int SSL_early_isv2(SSL *s)
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->isv2;
}

unsigned int SSL_early_get0_legacy_version(SSL *s)
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->legacy_version;
}

size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->random;
    return SSL3_RANDOM_SIZE;
}

size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->session_id;
    return s->clienthello->session_id_len;
}

size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = PACKET_data(&s->clienthello->ciphersuites);
    return PACKET_remaining(&s->clienthello->ciphersuites);
}

size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->compressions;
    return s->clienthello->compressions_len;
}

4755 4756 4757 4758 4759 4760 4761 4762 4763 4764 4765 4766 4767 4768 4769 4770 4771 4772 4773 4774 4775 4776 4777 4778 4779 4780 4781 4782 4783 4784 4785 4786
int SSL_early_get1_extensions_present(SSL *s, int **out, size_t *outlen)
{
    RAW_EXTENSION *ext;
    int *present;
    size_t num = 0, i;

    if (s->clienthello == NULL || out == NULL || outlen == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present)
            num++;
    }
    present = OPENSSL_malloc(sizeof(*present) * num);
    if (present == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present) {
            if (ext->received_order >= num)
                goto err;
            present[ext->received_order] = ext->type;
        }
    }
    *out = present;
    *outlen = num;
    return 1;
 err:
    OPENSSL_free(present);
    return 0;
}

B
Benjamin Kaduk 已提交
4787 4788 4789 4790 4791 4792 4793 4794 4795 4796 4797 4798 4799 4800 4801 4802 4803 4804 4805 4806
int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
                       size_t *outlen)
{
    size_t i;
    RAW_EXTENSION *r;

    if (s->clienthello == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
        r = s->clienthello->pre_proc_exts + i;
        if (r->present && r->type == type) {
            if (out != NULL)
                *out = PACKET_data(&r->data);
            if (outlen != NULL)
                *outlen = PACKET_remaining(&r->data);
            return 1;
        }
    }
    return 0;
}
4807

4808 4809 4810 4811 4812 4813 4814 4815 4816 4817 4818 4819 4820 4821 4822 4823
int SSL_free_buffers(SSL *ssl)
{
    RECORD_LAYER *rl = &ssl->rlayer;

    if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
        return 0;

    RECORD_LAYER_release(rl);
    return 1;
}

int SSL_alloc_buffers(SSL *ssl)
{
    return ssl3_setup_buffers(ssl);
}

4824 4825 4826 4827 4828 4829 4830 4831 4832 4833 4834 4835 4836 4837 4838 4839 4840 4841 4842 4843 4844 4845 4846 4847 4848 4849 4850 4851 4852 4853 4854 4855 4856 4857 4858 4859 4860 4861 4862 4863 4864 4865 4866 4867 4868 4869 4870 4871 4872 4873 4874 4875 4876 4877 4878 4879 4880 4881 4882 4883 4884 4885 4886 4887 4888 4889 4890 4891 4892 4893 4894 4895 4896
void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
{
    ctx->keylog_callback = cb;
}

SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
{
    return ctx->keylog_callback;
}

static int nss_keylog_int(const char *prefix,
                          SSL *ssl,
                          const uint8_t *parameter_1,
                          size_t parameter_1_len,
                          const uint8_t *parameter_2,
                          size_t parameter_2_len)
{
    char *out = NULL;
    char *cursor = NULL;
    size_t out_len = 0;
    size_t i;
    size_t prefix_len;

    if (ssl->ctx->keylog_callback == NULL) return 1;

    /*
     * Our output buffer will contain the following strings, rendered with
     * space characters in between, terminated by a NULL character: first the
     * prefix, then the first parameter, then the second parameter. The
     * meaning of each parameter depends on the specific key material being
     * logged. Note that the first and second parameters are encoded in
     * hexadecimal, so we need a buffer that is twice their lengths.
     */
    prefix_len = strlen(prefix);
    out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
    if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
        SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    strcpy(cursor, prefix);
    cursor += prefix_len;
    *cursor++ = ' ';

    for (i = 0; i < parameter_1_len; i++) {
        sprintf(cursor, "%02x", parameter_1[i]);
        cursor += 2;
    }
    *cursor++ = ' ';

    for (i = 0; i < parameter_2_len; i++) {
        sprintf(cursor, "%02x", parameter_2[i]);
        cursor += 2;
    }
    *cursor = '\0';

    ssl->ctx->keylog_callback(ssl, (const char *)out);
    OPENSSL_free(out);
    return 1;

}

int ssl_log_rsa_client_key_exchange(SSL *ssl,
                                    const uint8_t *encrypted_premaster,
                                    size_t encrypted_premaster_len,
                                    const uint8_t *premaster,
                                    size_t premaster_len)
{
    if (encrypted_premaster_len < 8) {
        SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

4897
    /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4898 4899 4900
    return nss_keylog_int("RSA",
                          ssl,
                          encrypted_premaster,
4901
                          8,
4902 4903 4904 4905
                          premaster,
                          premaster_len);
}

4906 4907 4908 4909
int ssl_log_secret(SSL *ssl,
                   const char *label,
                   const uint8_t *secret,
                   size_t secret_len)
4910
{
4911
    return nss_keylog_int(label,
4912
                          ssl,
4913 4914 4915 4916
                          ssl->s3->client_random,
                          SSL3_RANDOM_SIZE,
                          secret,
                          secret_len);
4917 4918
}

4919 4920
#define SSLV2_CIPHER_LEN    3

4921 4922
int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
                         int *al)
4923 4924 4925 4926 4927 4928
{
    int n;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
4929
        SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4930
        *al = SSL_AD_ILLEGAL_PARAMETER;
4931
        return 0;
4932 4933 4934
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
4935
        SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4936 4937
               SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
        *al = SSL_AD_DECODE_ERROR;
4938
        return 0;
4939 4940 4941 4942 4943 4944 4945 4946 4947 4948 4949 4950 4951 4952 4953 4954 4955 4956 4957 4958 4959 4960 4961 4962 4963 4964 4965 4966 4967 4968 4969 4970 4971 4972
    }

    OPENSSL_free(s->s3->tmp.ciphers_raw);
    s->s3->tmp.ciphers_raw = NULL;
    s->s3->tmp.ciphers_rawlen = 0;

    if (sslv2format) {
        size_t numciphers = PACKET_remaining(cipher_suites) / n;
        PACKET sslv2ciphers = *cipher_suites;
        unsigned int leadbyte;
        unsigned char *raw;

        /*
         * We store the raw ciphers list in SSLv3+ format so we need to do some
         * preprocessing to convert the list first. If there are any SSLv2 only
         * ciphersuites with a non-zero leading byte then we are going to
         * slightly over allocate because we won't store those. But that isn't a
         * problem.
         */
        raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
        s->s3->tmp.ciphers_raw = raw;
        if (raw == NULL) {
            *al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
        for (s->s3->tmp.ciphers_rawlen = 0;
             PACKET_remaining(&sslv2ciphers) > 0;
             raw += TLS_CIPHER_LEN) {
            if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
                    || (leadbyte == 0
                        && !PACKET_copy_bytes(&sslv2ciphers, raw,
                                              TLS_CIPHER_LEN))
                    || (leadbyte != 0
                        && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4973
                *al = SSL_AD_DECODE_ERROR;
4974 4975 4976 4977 4978 4979 4980 4981 4982 4983 4984 4985 4986
                OPENSSL_free(s->s3->tmp.ciphers_raw);
                s->s3->tmp.ciphers_raw = NULL;
                s->s3->tmp.ciphers_rawlen = 0;
                goto err;
            }
            if (leadbyte == 0)
                s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
        }
    } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                           &s->s3->tmp.ciphers_rawlen)) {
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
4987 4988 4989 4990 4991 4992 4993 4994 4995 4996 4997 4998 4999 5000 5001 5002 5003 5004 5005 5006 5007 5008 5009 5010 5011 5012 5013 5014 5015 5016 5017 5018 5019 5020 5021 5022 5023 5024 5025 5026 5027 5028 5029 5030 5031 5032 5033 5034 5035 5036 5037
    return 1;
 err:
    return 0;
}

int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
                             int isv2format, STACK_OF(SSL_CIPHER) **sk,
                             STACK_OF(SSL_CIPHER) **scsvs)
{
    int alert;
    PACKET pkt;

    if (!PACKET_buf_init(&pkt, bytes, len))
        return 0;
    return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
}

int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
                         STACK_OF(SSL_CIPHER) **skp,
                         STACK_OF(SSL_CIPHER) **scsvs_out,
                         int sslv2format, int *al)
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
        SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return 0;
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
        SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
               SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    sk = sk_SSL_CIPHER_new_null();
    scsvs = sk_SSL_CIPHER_new_null();
    if (sk == NULL || scsvs == NULL) {
        SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
5038 5039 5040 5041 5042 5043 5044 5045 5046 5047 5048 5049 5050

    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
         */
        if (sslv2format && cipher[0] != '\0')
            continue;

        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
        if (c != NULL) {
5051 5052
            if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
                (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5053 5054 5055 5056 5057 5058 5059
                SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
                *al = SSL_AD_INTERNAL_ERROR;
                goto err;
            }
        }
    }
    if (PACKET_remaining(cipher_suites) > 0) {
5060 5061
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5062 5063 5064
        goto err;
    }

5065 5066 5067 5068 5069 5070 5071 5072 5073
    if (skp != NULL)
        *skp = sk;
    else
        sk_SSL_CIPHER_free(sk);
    if (scsvs_out != NULL)
        *scsvs_out = scsvs;
    else
        sk_SSL_CIPHER_free(scsvs);
    return 1;
5074 5075
 err:
    sk_SSL_CIPHER_free(sk);
5076 5077
    sk_SSL_CIPHER_free(scsvs);
    return 0;
5078
}
5079 5080 5081 5082 5083 5084 5085 5086

int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
{
    ctx->max_early_data = max_early_data;

    return 1;
}

5087
uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5088 5089 5090 5091 5092 5093 5094 5095 5096 5097 5098
{
    return ctx->max_early_data;
}

int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
{
    s->max_early_data = max_early_data;

    return 1;
}

5099
uint32_t SSL_get_max_early_data(const SSL *s)
5100 5101 5102
{
    return s->max_early_data;
}
R
Rich Salz 已提交
5103 5104 5105 5106 5107 5108 5109

int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
{
    if (s->drbg != NULL)
        return RAND_DRBG_generate(s->drbg, rnd, size, 0, NULL, 0);
    return RAND_bytes(rnd, (int)size);
}