ssl_lib.c 146.0 KB
Newer Older
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
R
Rich Salz 已提交
6 7 8 9
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
10
 */
R
Rich Salz 已提交
11

12
#include <stdio.h>
13
#include "ssl_locl.h"
14
#include <openssl/objects.h>
15
#include <openssl/x509v3.h>
16
#include <openssl/rand.h>
17
#include <openssl/ocsp.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/engine.h>
M
Matt Caswell 已提交
20
#include <openssl/async.h>
R
Rich Salz 已提交
21
#include <openssl/ct.h>
M
Matt Caswell 已提交
22
#include "internal/cryptlib.h"
R
Rich Salz 已提交
23
#include "internal/rand.h"
24
#include "internal/refcount.h"
25

26
const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
27

B
Bernd Edlinger 已提交
28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89
static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
                                    int t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
                                    unsigned char *s, size_t t, size_t *u)
{
    (void)r;
    (void)s;
    (void)t;
    (void)u;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_4(SSL *ssl, int r)
{
    (void)r;
    return ssl_undefined_function(ssl);
}

static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
                                       unsigned char *t)
{
    (void)r;
    (void)s;
    (void)t;
    return ssl_undefined_function(ssl);
}

static int ssl_undefined_function_6(int r)
{
    (void)r;
    return ssl_undefined_function(NULL);
}

static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
                                    const char *t, size_t u,
                                    const unsigned char *v, size_t w, int x)
{
    (void)r;
    (void)s;
    (void)t;
    (void)u;
    (void)v;
    (void)w;
    (void)x;
    return ssl_undefined_function(ssl);
}

90
SSL3_ENC_METHOD ssl3_undef_enc_method = {
B
Bernd Edlinger 已提交
91 92
    ssl_undefined_function_1,
    ssl_undefined_function_2,
93
    ssl_undefined_function,
B
Bernd Edlinger 已提交
94 95 96
    ssl_undefined_function_3,
    ssl_undefined_function_4,
    ssl_undefined_function_5,
97 98 99 100
    NULL,                       /* client_finished_label */
    0,                          /* client_finished_label_len */
    NULL,                       /* server_finished_label */
    0,                          /* server_finished_label_len */
B
Bernd Edlinger 已提交
101 102
    ssl_undefined_function_6,
    ssl_undefined_function_7,
103
};
104

M
Matt Caswell 已提交
105 106 107
struct ssl_async_args {
    SSL *s;
    void *buf;
108
    size_t num;
E
Emilia Kasper 已提交
109
    enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
M
Matt Caswell 已提交
110
    union {
111
        int (*func_read) (SSL *, void *, size_t, size_t *);
M
Matt Caswell 已提交
112
        int (*func_write) (SSL *, const void *, size_t, size_t *);
E
Emilia Kasper 已提交
113
        int (*func_other) (SSL *);
M
Matt Caswell 已提交
114
    } f;
M
Matt Caswell 已提交
115 116
};

117 118 119
static const struct {
    uint8_t mtype;
    uint8_t ord;
E
Emilia Kasper 已提交
120
    int nid;
121
} dane_mds[] = {
E
Emilia Kasper 已提交
122 123 124 125 126 127 128 129 130
    {
        DANETLS_MATCHING_FULL, 0, NID_undef
    },
    {
        DANETLS_MATCHING_2256, 1, NID_sha256
    },
    {
        DANETLS_MATCHING_2512, 2, NID_sha512
    },
131 132 133 134 135 136 137
};

static int dane_ctx_enable(struct dane_ctx_st *dctx)
{
    const EVP_MD **mdevp;
    uint8_t *mdord;
    uint8_t mdmax = DANETLS_MATCHING_LAST;
E
Emilia Kasper 已提交
138
    int n = ((int)mdmax) + 1;   /* int to handle PrivMatch(255) */
139 140
    size_t i;

141 142 143
    if (dctx->mdevp != NULL)
        return 1;

144 145 146 147
    mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
    mdord = OPENSSL_zalloc(n * sizeof(*mdord));

    if (mdord == NULL || mdevp == NULL) {
148
        OPENSSL_free(mdord);
149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190
        OPENSSL_free(mdevp);
        SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
        return 0;
    }

    /* Install default entries */
    for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
        const EVP_MD *md;

        if (dane_mds[i].nid == NID_undef ||
            (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
            continue;
        mdevp[dane_mds[i].mtype] = md;
        mdord[dane_mds[i].mtype] = dane_mds[i].ord;
    }

    dctx->mdevp = mdevp;
    dctx->mdord = mdord;
    dctx->mdmax = mdmax;

    return 1;
}

static void dane_ctx_final(struct dane_ctx_st *dctx)
{
    OPENSSL_free(dctx->mdevp);
    dctx->mdevp = NULL;

    OPENSSL_free(dctx->mdord);
    dctx->mdord = NULL;
    dctx->mdmax = 0;
}

static void tlsa_free(danetls_record *t)
{
    if (t == NULL)
        return;
    OPENSSL_free(t->data);
    EVP_PKEY_free(t->spki);
    OPENSSL_free(t);
}

191
static void dane_final(SSL_DANE *dane)
192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216
{
    sk_danetls_record_pop_free(dane->trecs, tlsa_free);
    dane->trecs = NULL;

    sk_X509_pop_free(dane->certs, X509_free);
    dane->certs = NULL;

    X509_free(dane->mcert);
    dane->mcert = NULL;
    dane->mtlsa = NULL;
    dane->mdpth = -1;
    dane->pdpth = -1;
}

/*
 * dane_copy - Copy dane configuration, sans verification state.
 */
static int ssl_dane_dup(SSL *to, SSL *from)
{
    int num;
    int i;

    if (!DANETLS_ENABLED(&from->dane))
        return 1;

P
Pauli 已提交
217
    num = sk_danetls_record_num(from->dane.trecs);
218
    dane_final(&to->dane);
219
    to->dane.flags = from->dane.flags;
220
    to->dane.dctx = &to->ctx->dane;
P
Paul Yang 已提交
221
    to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
222 223 224 225 226

    if (to->dane.trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
        return 0;
    }
227 228 229

    for (i = 0; i < num; ++i) {
        danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
230

231 232 233 234 235 236 237
        if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
                              t->data, t->dlen) <= 0)
            return 0;
    }
    return 1;
}

E
Emilia Kasper 已提交
238 239
static int dane_mtype_set(struct dane_ctx_st *dctx,
                          const EVP_MD *md, uint8_t mtype, uint8_t ord)
240 241 242 243
{
    int i;

    if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
E
Emilia Kasper 已提交
244
        SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
245 246 247 248 249 250
        return 0;
    }

    if (mtype > dctx->mdmax) {
        const EVP_MD **mdevp;
        uint8_t *mdord;
E
Emilia Kasper 已提交
251
        int n = ((int)mtype) + 1;
252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267

        mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
        if (mdevp == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdevp = mdevp;

        mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
        if (mdord == NULL) {
            SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        dctx->mdord = mdord;

        /* Zero-fill any gaps */
E
Emilia Kasper 已提交
268
        for (i = dctx->mdmax + 1; i < mtype; ++i) {
269 270 271 272 273 274 275 276 277 278 279 280 281 282
            mdevp[i] = NULL;
            mdord[i] = 0;
        }

        dctx->mdmax = mtype;
    }

    dctx->mdevp[mtype] = md;
    /* Coerce ordinal of disabled matching types to 0 */
    dctx->mdord[mtype] = (md == NULL) ? 0 : ord;

    return 1;
}

283
static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
284 285 286 287 288 289
{
    if (mtype > dane->dctx->mdmax)
        return NULL;
    return dane->dctx->mdevp[mtype];
}

E
Emilia Kasper 已提交
290 291 292
static int dane_tlsa_add(SSL_DANE *dane,
                         uint8_t usage,
                         uint8_t selector,
293
                         uint8_t mtype, unsigned const char *data, size_t dlen)
294 295 296 297 298
{
    danetls_record *t;
    const EVP_MD *md = NULL;
    int ilen = (int)dlen;
    int i;
299
    int num;
300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
        return -1;
    }

    if (ilen < 0 || dlen != (size_t)ilen) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
        return 0;
    }

    if (usage > DANETLS_USAGE_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
        return 0;
    }

    if (selector > DANETLS_SELECTOR_LAST) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
        return 0;
    }

    if (mtype != DANETLS_MATCHING_FULL) {
        md = tlsa_md_get(dane, mtype);
        if (md == NULL) {
            SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
            return 0;
        }
    }

    if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
        return 0;
    }
    if (!data) {
        SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
        return 0;
    }

    if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }

    t->usage = usage;
    t->selector = selector;
    t->mtype = mtype;
346
    t->data = OPENSSL_malloc(dlen);
347 348 349 350 351
    if (t->data == NULL) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
352 353
    memcpy(t->data, data, dlen);
    t->dlen = dlen;
354 355 356 357 358 359 360 361 362

    /* Validate and cache full certificate or public key */
    if (mtype == DANETLS_MATCHING_FULL) {
        const unsigned char *p = data;
        X509 *cert = NULL;
        EVP_PKEY *pkey = NULL;

        switch (selector) {
        case DANETLS_SELECTOR_CERT:
363
            if (!d2i_X509(&cert, &p, ilen) || p < data ||
364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }
            if (X509_get0_pubkey(cert) == NULL) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
                return 0;
            }

            if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
                X509_free(cert);
                break;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
             * records that contain full certificates of trust-anchors that are
             * not present in the wire chain.  For usage PKIX-TA(0), we augment
             * the chain with untrusted Full(0) certificates from DNS, in case
             * they are missing from the chain.
             */
            if ((dane->certs == NULL &&
                 (dane->certs = sk_X509_new_null()) == NULL) ||
                !sk_X509_push(dane->certs, cert)) {
                SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
                X509_free(cert);
                tlsa_free(t);
                return -1;
            }
            break;

        case DANETLS_SELECTOR_SPKI:
398
            if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431
                dlen != (size_t)(p - data)) {
                tlsa_free(t);
                SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
                return 0;
            }

            /*
             * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
             * records that contain full bare keys of trust-anchors that are
             * not present in the wire chain.
             */
            if (usage == DANETLS_USAGE_DANE_TA)
                t->spki = pkey;
            else
                EVP_PKEY_free(pkey);
            break;
        }
    }

    /*-
     * Find the right insertion point for the new record.
     *
     * See crypto/x509/x509_vfy.c.  We sort DANE-EE(3) records first, so that
     * they can be processed first, as they require no chain building, and no
     * expiration or hostname checks.  Because DANE-EE(3) is numerically
     * largest, this is accomplished via descending sort by "usage".
     *
     * We also sort in descending order by matching ordinal to simplify
     * the implementation of digest agility in the verification code.
     *
     * The choice of order for the selector is not significant, so we
     * use the same descending order for consistency.
     */
432 433
    num = sk_danetls_record_num(dane->trecs);
    for (i = 0; i < num; ++i) {
434
        danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
435

436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458
        if (rec->usage > usage)
            continue;
        if (rec->usage < usage)
            break;
        if (rec->selector > selector)
            continue;
        if (rec->selector < selector)
            break;
        if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
            continue;
        break;
    }

    if (!sk_danetls_record_insert(dane->trecs, t, i)) {
        tlsa_free(t);
        SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    dane->umask |= DANETLS_USAGE_BIT(usage);

    return 1;
}

459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495
/*
 * Return 0 if there is only one version configured and it was disabled
 * at configure time.  Return 1 otherwise.
 */
static int ssl_check_allowed_versions(int min_version, int max_version)
{
    int minisdtls = 0, maxisdtls = 0;

    /* Figure out if we're doing DTLS versions or TLS versions */
    if (min_version == DTLS1_BAD_VER
        || min_version >> 8 == DTLS1_VERSION_MAJOR)
        minisdtls = 1;
    if (max_version == DTLS1_BAD_VER
        || max_version >> 8 == DTLS1_VERSION_MAJOR)
        maxisdtls = 1;
    /* A wildcard version of 0 could be DTLS or TLS. */
    if ((minisdtls && !maxisdtls && max_version != 0)
        || (maxisdtls && !minisdtls && min_version != 0)) {
        /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
        return 0;
    }

    if (minisdtls || maxisdtls) {
        /* Do DTLS version checks. */
        if (min_version == 0)
            /* Ignore DTLS1_BAD_VER */
            min_version = DTLS1_VERSION;
        if (max_version == 0)
            max_version = DTLS1_2_VERSION;
#ifdef OPENSSL_NO_DTLS1_2
        if (max_version == DTLS1_2_VERSION)
            max_version = DTLS1_VERSION;
#endif
#ifdef OPENSSL_NO_DTLS1
        if (min_version == DTLS1_VERSION)
            min_version = DTLS1_2_VERSION;
#endif
496 497
        /* Done massaging versions; do the check. */
        if (0
498 499 500 501 502 503 504 505 506 507 508 509
#ifdef OPENSSL_NO_DTLS1
            || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
                && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
#endif
#ifdef OPENSSL_NO_DTLS1_2
            || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
                && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
#endif
            )
            return 0;
    } else {
        /* Regular TLS version checks. */
510 511 512 513
        if (min_version == 0)
            min_version = SSL3_VERSION;
        if (max_version == 0)
            max_version = TLS1_3_VERSION;
514
#ifdef OPENSSL_NO_TLS1_3
515 516
        if (max_version == TLS1_3_VERSION)
            max_version = TLS1_2_VERSION;
517 518
#endif
#ifdef OPENSSL_NO_TLS1_2
519 520
        if (max_version == TLS1_2_VERSION)
            max_version = TLS1_1_VERSION;
521 522
#endif
#ifdef OPENSSL_NO_TLS1_1
523 524
        if (max_version == TLS1_1_VERSION)
            max_version = TLS1_VERSION;
525 526
#endif
#ifdef OPENSSL_NO_TLS1
527 528
        if (max_version == TLS1_VERSION)
            max_version = SSL3_VERSION;
529 530
#endif
#ifdef OPENSSL_NO_SSL3
531 532
        if (min_version == SSL3_VERSION)
            min_version = TLS1_VERSION;
533 534
#endif
#ifdef OPENSSL_NO_TLS1
535 536
        if (min_version == TLS1_VERSION)
            min_version = TLS1_1_VERSION;
537 538
#endif
#ifdef OPENSSL_NO_TLS1_1
539 540
        if (min_version == TLS1_1_VERSION)
            min_version = TLS1_2_VERSION;
541 542
#endif
#ifdef OPENSSL_NO_TLS1_2
543 544
        if (min_version == TLS1_2_VERSION)
            min_version = TLS1_3_VERSION;
545
#endif
546 547
        /* Done massaging versions; do the check. */
        if (0
548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568
#ifdef OPENSSL_NO_SSL3
            || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1
            || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_1
            || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_2
            || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
#endif
#ifdef OPENSSL_NO_TLS1_3
            || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
#endif
            )
            return 0;
    }
    return 1;
}

R
Rich Salz 已提交
569 570 571 572 573 574 575 576
static void clear_ciphers(SSL *s)
{
    /* clear the current cipher */
    ssl_clear_cipher_ctx(s);
    ssl_clear_hash_ctx(&s->read_hash);
    ssl_clear_hash_ctx(&s->write_hash);
}

577
int SSL_clear(SSL *s)
578 579 580
{
    if (s->method == NULL) {
        SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
M
Matt Caswell 已提交
581
        return 0;
582
    }
583

584 585 586 587
    if (ssl_clear_bad_session(s)) {
        SSL_SESSION_free(s->session);
        s->session = NULL;
    }
588 589
    SSL_SESSION_free(s->psksession);
    s->psksession = NULL;
590 591 592
    OPENSSL_free(s->psksession_id);
    s->psksession_id = NULL;
    s->psksession_id_len = 0;
593
    s->hello_retry_request = 0;
L
Lutz Jänicke 已提交
594

595 596 597
    s->error = 0;
    s->hit = 0;
    s->shutdown = 0;
598

599 600 601 602
    if (s->renegotiate) {
        SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
        return 0;
    }
603

M
Matt Caswell 已提交
604
    ossl_statem_clear(s);
605

606 607 608
    s->version = s->method->version;
    s->client_version = s->version;
    s->rwstate = SSL_NOTHING;
609

R
Rich Salz 已提交
610 611
    BUF_MEM_free(s->init_buf);
    s->init_buf = NULL;
R
Rich Salz 已提交
612
    clear_ciphers(s);
613
    s->first_packet = 0;
614

615 616
    s->key_update = SSL_KEY_UPDATE_NONE;

617 618 619 620 621 622 623 624 625 626
    /* Reset DANE verification result state */
    s->dane.mdpth = -1;
    s->dane.pdpth = -1;
    X509_free(s->dane.mcert);
    s->dane.mcert = NULL;
    s->dane.mtlsa = NULL;

    /* Clear the verification result peername */
    X509_VERIFY_PARAM_move_peername(s->param, NULL);

627 628
    /*
     * Check to see if we were changed into a different method, if so, revert
629
     * back.
630
     */
631
    if (s->method != s->ctx->method) {
632 633 634
        s->method->ssl_free(s);
        s->method = s->ctx->method;
        if (!s->method->ssl_new(s))
M
Matt Caswell 已提交
635
            return 0;
636 637 638 639
    } else {
        if (!s->method->ssl_clear(s))
            return 0;
    }
M
Matt Caswell 已提交
640

641
    RECORD_LAYER_clear(&s->rlayer);
M
Matt Caswell 已提交
642

M
Matt Caswell 已提交
643
    return 1;
644
}
645

646
/** Used to change an SSL_CTXs default SSL method type */
647 648 649 650 651 652 653 654 655 656
int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
{
    STACK_OF(SSL_CIPHER) *sk;

    ctx->method = meth;

    sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
                                &(ctx->cipher_list_by_id),
                                SSL_DEFAULT_CIPHER_LIST, ctx->cert);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
E
Emilia Kasper 已提交
657
        SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
K
KaoruToda 已提交
658
        return 0;
659
    }
660
    return 1;
661
}
662

663
SSL *SSL_new(SSL_CTX *ctx)
664 665 666 667 668
{
    SSL *s;

    if (ctx == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
K
KaoruToda 已提交
669
        return NULL;
670 671 672
    }
    if (ctx->method == NULL) {
        SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
K
KaoruToda 已提交
673
        return NULL;
674 675
    }

R
Rich Salz 已提交
676
    s = OPENSSL_zalloc(sizeof(*s));
677 678 679
    if (s == NULL)
        goto err;

B
Bernd Edlinger 已提交
680
    s->references = 1;
681
    s->lock = CRYPTO_THREAD_lock_new();
B
Bernd Edlinger 已提交
682 683 684
    if (s->lock == NULL) {
        OPENSSL_free(s);
        s = NULL;
R
Rich Salz 已提交
685
        goto err;
B
Bernd Edlinger 已提交
686
    }
R
Rich Salz 已提交
687 688 689 690 691 692

    /*
     * If not using the standard RAND (say for fuzzing), then don't use a
     * chained DRBG.
     */
    if (RAND_get_rand_method() == RAND_OpenSSL()) {
693 694
        s->drbg =
            RAND_DRBG_new(RAND_DRBG_NID, RAND_DRBG_FLAG_CTR_USE_DF,
695
                          RAND_DRBG_get0_public());
696
        if (s->drbg == NULL
697 698
            || RAND_DRBG_instantiate(s->drbg,
                                     (const unsigned char *) SSL_version_str,
B
Bernd Edlinger 已提交
699
                                     sizeof(SSL_version_str) - 1) == 0)
R
Rich Salz 已提交
700
            goto err;
701 702
    }

703
    RECORD_LAYER_init(&s->rlayer, s);
704

705
    s->options = ctx->options;
706
    s->dane.flags = ctx->dane.flags;
707 708
    s->min_proto_version = ctx->min_proto_version;
    s->max_proto_version = ctx->max_proto_version;
709 710
    s->mode = ctx->mode;
    s->max_cert_list = ctx->max_cert_list;
711
    s->max_early_data = ctx->max_early_data;
712

K
Kurt Roeckx 已提交
713 714 715 716 717 718 719 720 721 722 723 724
    /*
     * Earlier library versions used to copy the pointer to the CERT, not
     * its contents; only when setting new parameters for the per-SSL
     * copy, ssl_cert_new would be called (and the direct reference to
     * the per-SSL_CTX settings would be lost, but those still were
     * indirectly accessed for various purposes, and for that reason they
     * used to be known as s->ctx->default_cert). Now we don't look at the
     * SSL_CTX's CERT after having duplicated it once.
     */
    s->cert = ssl_cert_dup(ctx->cert);
    if (s->cert == NULL)
        goto err;
725

726
    RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
727 728 729 730
    s->msg_callback = ctx->msg_callback;
    s->msg_callback_arg = ctx->msg_callback_arg;
    s->verify_mode = ctx->verify_mode;
    s->not_resumable_session_cb = ctx->not_resumable_session_cb;
T
Todd Short 已提交
731 732 733
    s->record_padding_cb = ctx->record_padding_cb;
    s->record_padding_arg = ctx->record_padding_arg;
    s->block_padding = ctx->block_padding;
734
    s->sid_ctx_length = ctx->sid_ctx_length;
R
Rich Salz 已提交
735
    if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
736
        goto err;
737 738 739 740 741
    memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
    s->verify_callback = ctx->default_verify_callback;
    s->generate_session_id = ctx->generate_session_id;

    s->param = X509_VERIFY_PARAM_new();
742
    if (s->param == NULL)
743 744 745
        goto err;
    X509_VERIFY_PARAM_inherit(s->param, ctx->param);
    s->quiet_shutdown = ctx->quiet_shutdown;
746 747

    s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
748
    s->max_send_fragment = ctx->max_send_fragment;
749 750
    s->split_send_fragment = ctx->split_send_fragment;
    s->max_pipelines = ctx->max_pipelines;
751 752
    if (s->max_pipelines > 1)
        RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
753 754
    if (ctx->default_read_buf_len > 0)
        SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
755

756
    SSL_CTX_up_ref(ctx);
757
    s->ctx = ctx;
R
Rich Salz 已提交
758 759 760 761 762 763 764 765 766
    s->ext.debug_cb = 0;
    s->ext.debug_arg = NULL;
    s->ext.ticket_expected = 0;
    s->ext.status_type = ctx->ext.status_type;
    s->ext.status_expected = 0;
    s->ext.ocsp.ids = NULL;
    s->ext.ocsp.exts = NULL;
    s->ext.ocsp.resp = NULL;
    s->ext.ocsp.resp_len = 0;
767
    SSL_CTX_up_ref(ctx);
768
    s->session_ctx = ctx;
E
Emilia Kasper 已提交
769
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
770 771 772 773 774
    if (ctx->ext.ecpointformats) {
        s->ext.ecpointformats =
            OPENSSL_memdup(ctx->ext.ecpointformats,
                           ctx->ext.ecpointformats_len);
        if (!s->ext.ecpointformats)
775
            goto err;
R
Rich Salz 已提交
776 777 778 779 780 781
        s->ext.ecpointformats_len =
            ctx->ext.ecpointformats_len;
    }
    if (ctx->ext.supportedgroups) {
        s->ext.supportedgroups =
            OPENSSL_memdup(ctx->ext.supportedgroups,
D
Dr. Stephen Henson 已提交
782
                           ctx->ext.supportedgroups_len
783
                                * sizeof(*ctx->ext.supportedgroups));
R
Rich Salz 已提交
784
        if (!s->ext.supportedgroups)
785
            goto err;
R
Rich Salz 已提交
786
        s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
787
    }
E
Emilia Kasper 已提交
788 789
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
790
    s->ext.npn = NULL;
E
Emilia Kasper 已提交
791
#endif
A
Adam Langley 已提交
792

R
Rich Salz 已提交
793 794 795
    if (s->ctx->ext.alpn) {
        s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
        if (s->ext.alpn == NULL)
796
            goto err;
R
Rich Salz 已提交
797 798
        memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
        s->ext.alpn_len = s->ctx->ext.alpn_len;
799
    }
800

801
    s->verified_chain = NULL;
802
    s->verify_result = X509_V_OK;
803

M
Matt Caswell 已提交
804 805 806
    s->default_passwd_callback = ctx->default_passwd_callback;
    s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;

807
    s->method = ctx->method;
808

809 810
    s->key_update = SSL_KEY_UPDATE_NONE;

811 812
    if (!s->method->ssl_new(s))
        goto err;
813

814
    s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
815

V
Viktor Dukhovni 已提交
816
    if (!SSL_clear(s))
M
Matt Caswell 已提交
817
        goto err;
818

819 820
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
        goto err;
821

822
#ifndef OPENSSL_NO_PSK
823 824
    s->psk_client_callback = ctx->psk_client_callback;
    s->psk_server_callback = ctx->psk_server_callback;
825
#endif
826 827
    s->psk_find_session_cb = ctx->psk_find_session_cb;
    s->psk_use_session_cb = ctx->psk_use_session_cb;
828

M
Matt Caswell 已提交
829 830
    s->job = NULL;

831 832
#ifndef OPENSSL_NO_CT
    if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
E
Emilia Kasper 已提交
833
                                        ctx->ct_validation_callback_arg))
834 835 836
        goto err;
#endif

837
    return s;
838
 err:
R
Rich Salz 已提交
839
    SSL_free(s);
840
    SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
841
    return NULL;
842
}
843

R
Rich Salz 已提交
844 845 846 847 848
int SSL_is_dtls(const SSL *s)
{
    return SSL_IS_DTLS(s) ? 1 : 0;
}

849
int SSL_up_ref(SSL *s)
850
{
851
    int i;
852

853
    if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
854 855 856 857 858
        return 0;

    REF_PRINT_COUNT("SSL", s);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
859 860
}

861 862 863
int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
                                   unsigned int sid_ctx_len)
{
R
Rich Salz 已提交
864
    if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
865 866 867 868 869 870
        SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ctx->sid_ctx_length = sid_ctx_len;
    memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
871 872

    return 1;
873
}
874

875 876 877 878 879 880 881 882 883 884
int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
                               unsigned int sid_ctx_len)
{
    if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
        SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
               SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
        return 0;
    }
    ssl->sid_ctx_length = sid_ctx_len;
    memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
B
Ben Laurie 已提交
885 886

    return 1;
887
}
B
Ben Laurie 已提交
888

889
int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
890
{
891
    CRYPTO_THREAD_write_lock(ctx->lock);
892
    ctx->generate_session_id = cb;
893
    CRYPTO_THREAD_unlock(ctx->lock);
894 895
    return 1;
}
896 897

int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
898
{
899
    CRYPTO_THREAD_write_lock(ssl->lock);
900
    ssl->generate_session_id = cb;
901
    CRYPTO_THREAD_unlock(ssl->lock);
902 903
    return 1;
}
904

905
int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
906 907 908 909
                                unsigned int id_len)
{
    /*
     * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
F
FdaSilvaYY 已提交
910
     * we can "construct" a session to give us the desired check - i.e. to
911 912 913 914 915 916
     * find if there's a session in the hash table that would conflict with
     * any new session built out of this id/id_len and the ssl_version in use
     * by this SSL.
     */
    SSL_SESSION r, *p;

R
Rich Salz 已提交
917
    if (id_len > sizeof(r.session_id))
918 919 920 921 922 923
        return 0;

    r.ssl_version = ssl->version;
    r.session_id_length = id_len;
    memcpy(r.session_id, id, id_len);

924 925 926
    CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
    p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
    CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
927 928
    return (p != NULL);
}
929

930
int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
931 932 933
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
934 935

int SSL_set_purpose(SSL *s, int purpose)
936 937 938
{
    return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
}
D
 
Dr. Stephen Henson 已提交
939

940
int SSL_CTX_set_trust(SSL_CTX *s, int trust)
941 942 943
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
944 945

int SSL_set_trust(SSL *s, int trust)
946 947 948
{
    return X509_VERIFY_PARAM_set_trust(s->param, trust);
}
949

950 951 952 953 954 955 956 957 958 959 960 961 962 963 964
int SSL_set1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
}

int SSL_add1_host(SSL *s, const char *hostname)
{
    return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
}

void SSL_set_hostflags(SSL *s, unsigned int flags)
{
    X509_VERIFY_PARAM_set_hostflags(s->param, flags);
}

965
const char *SSL_get0_peername(SSL *s)
966 967 968 969 970 971 972 973 974
{
    return X509_VERIFY_PARAM_get0_peername(s->param);
}

int SSL_CTX_dane_enable(SSL_CTX *ctx)
{
    return dane_ctx_enable(&ctx->dane);
}

975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990
unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags |= flags;
    return orig;
}

unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
{
    unsigned long orig = ctx->dane.flags;

    ctx->dane.flags &= ~flags;
    return orig;
}

991 992
int SSL_dane_enable(SSL *s, const char *basedomain)
{
993
    SSL_DANE *dane = &s->dane;
994 995 996 997 998 999 1000 1001 1002 1003

    if (s->ctx->dane.mdmax == 0) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
        return 0;
    }
    if (dane->trecs != NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
        return 0;
    }

1004 1005 1006 1007 1008
    /*
     * Default SNI name.  This rejects empty names, while set1_host below
     * accepts them and disables host name checks.  To avoid side-effects with
     * invalid input, set the SNI name first.
     */
R
Rich Salz 已提交
1009
    if (s->ext.hostname == NULL) {
F
FdaSilvaYY 已提交
1010
        if (!SSL_set_tlsext_host_name(s, basedomain)) {
1011
            SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
F
FdaSilvaYY 已提交
1012
            return -1;
1013 1014 1015
        }
    }

1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033
    /* Primary RFC6125 reference identifier */
    if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
        return -1;
    }

    dane->mdpth = -1;
    dane->pdpth = -1;
    dane->dctx = &s->ctx->dane;
    dane->trecs = sk_danetls_record_new_null();

    if (dane->trecs == NULL) {
        SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    return 1;
}

1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049
unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags |= flags;
    return orig;
}

unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
{
    unsigned long orig = ssl->dane.flags;

    ssl->dane.flags &= ~flags;
    return orig;
}

1050 1051
int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
{
1052
    SSL_DANE *dane = &s->dane;
1053

1054
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067
        return -1;
    if (dane->mtlsa) {
        if (mcert)
            *mcert = dane->mcert;
        if (mspki)
            *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
    }
    return dane->mdpth;
}

int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
                       uint8_t *mtype, unsigned const char **data, size_t *dlen)
{
1068
    SSL_DANE *dane = &s->dane;
1069

1070
    if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086
        return -1;
    if (dane->mtlsa) {
        if (usage)
            *usage = dane->mtlsa->usage;
        if (selector)
            *selector = dane->mtlsa->selector;
        if (mtype)
            *mtype = dane->mtlsa->mtype;
        if (data)
            *data = dane->mtlsa->data;
        if (dlen)
            *dlen = dane->mtlsa->dlen;
    }
    return dane->mdpth;
}

1087
SSL_DANE *SSL_get0_dane(SSL *s)
1088 1089 1090 1091 1092
{
    return &s->dane;
}

int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1093
                      uint8_t mtype, unsigned const char *data, size_t dlen)
1094 1095 1096 1097
{
    return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
}

E
Emilia Kasper 已提交
1098 1099
int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
                           uint8_t ord)
1100 1101 1102 1103
{
    return dane_mtype_set(&ctx->dane, md, mtype, ord);
}

D
Dr. Stephen Henson 已提交
1104
int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1105 1106 1107
{
    return X509_VERIFY_PARAM_set1(ctx->param, vpm);
}
D
Dr. Stephen Henson 已提交
1108 1109

int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1110 1111 1112
{
    return X509_VERIFY_PARAM_set1(ssl->param, vpm);
}
D
Dr. Stephen Henson 已提交
1113

1114
X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1115 1116 1117
{
    return ctx->param;
}
1118 1119

X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1120 1121 1122
{
    return ssl->param;
}
1123

1124
void SSL_certs_clear(SSL *s)
1125 1126 1127
{
    ssl_cert_clear_certs(s->cert);
}
1128

1129
void SSL_free(SSL *s)
1130 1131
{
    int i;
1132

1133 1134
    if (s == NULL)
        return;
B
Ben Laurie 已提交
1135

1136
    CRYPTO_DOWN_REF(&s->references, &i, s->lock);
R
Rich Salz 已提交
1137
    REF_PRINT_COUNT("SSL", s);
1138 1139
    if (i > 0)
        return;
R
Rich Salz 已提交
1140
    REF_ASSERT_ISNT(i < 0);
1141

R
Rich Salz 已提交
1142
    X509_VERIFY_PARAM_free(s->param);
1143
    dane_final(&s->dane);
1144 1145
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);

1146
    /* Ignore return value */
1147 1148
    ssl_free_wbio_buffer(s);

1149
    BIO_free_all(s->wbio);
1150
    BIO_free_all(s->rbio);
1151

R
Rich Salz 已提交
1152
    BUF_MEM_free(s->init_buf);
1153 1154

    /* add extra stuff */
R
Rich Salz 已提交
1155 1156
    sk_SSL_CIPHER_free(s->cipher_list);
    sk_SSL_CIPHER_free(s->cipher_list_by_id);
1157 1158 1159 1160 1161 1162

    /* Make the next call work :-) */
    if (s->session != NULL) {
        ssl_clear_bad_session(s);
        SSL_SESSION_free(s->session);
    }
1163
    SSL_SESSION_free(s->psksession);
1164
    OPENSSL_free(s->psksession_id);
1165

R
Rich Salz 已提交
1166
    clear_ciphers(s);
1167

R
Rich Salz 已提交
1168
    ssl_cert_free(s->cert);
1169
    /* Free up if allocated */
1170

R
Rich Salz 已提交
1171
    OPENSSL_free(s->ext.hostname);
1172
    SSL_CTX_free(s->session_ctx);
1173
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1174 1175
    OPENSSL_free(s->ext.ecpointformats);
    OPENSSL_free(s->ext.supportedgroups);
E
Emilia Kasper 已提交
1176
#endif                          /* OPENSSL_NO_EC */
R
Rich Salz 已提交
1177
    sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
M
Matt Caswell 已提交
1178
#ifndef OPENSSL_NO_OCSP
R
Rich Salz 已提交
1179
    sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
M
Matt Caswell 已提交
1180
#endif
1181 1182
#ifndef OPENSSL_NO_CT
    SCT_LIST_free(s->scts);
R
Rich Salz 已提交
1183
    OPENSSL_free(s->ext.scts);
1184
#endif
R
Rich Salz 已提交
1185 1186
    OPENSSL_free(s->ext.ocsp.resp);
    OPENSSL_free(s->ext.alpn);
M
Matt Caswell 已提交
1187
    OPENSSL_free(s->ext.tls13_cookie);
B
Benjamin Kaduk 已提交
1188
    OPENSSL_free(s->clienthello);
1189

1190
    sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1191

1192 1193
    sk_X509_pop_free(s->verified_chain, X509_free);

1194 1195 1196
    if (s->method != NULL)
        s->method->ssl_free(s);

1197
    RECORD_LAYER_release(&s->rlayer);
M
Matt Caswell 已提交
1198

R
Rich Salz 已提交
1199
    SSL_CTX_free(s->ctx);
D
Dr. Stephen Henson 已提交
1200

M
Matt Caswell 已提交
1201 1202
    ASYNC_WAIT_CTX_free(s->waitctx);

1203
#if !defined(OPENSSL_NO_NEXTPROTONEG)
R
Rich Salz 已提交
1204
    OPENSSL_free(s->ext.npn);
B
Ben Laurie 已提交
1205 1206
#endif

P
Piotr Sikora 已提交
1207
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
1208
    sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1209 1210
#endif

R
Rich Salz 已提交
1211
    RAND_DRBG_free(s->drbg);
1212 1213
    CRYPTO_THREAD_lock_free(s->lock);

1214 1215 1216
    OPENSSL_free(s);
}

1217
void SSL_set0_rbio(SSL *s, BIO *rbio)
1218
{
1219
    BIO_free_all(s->rbio);
1220 1221 1222
    s->rbio = rbio;
}

1223
void SSL_set0_wbio(SSL *s, BIO *wbio)
1224 1225 1226 1227
{
    /*
     * If the output buffering BIO is still in place, remove it
     */
1228 1229 1230
    if (s->bbio != NULL)
        s->wbio = BIO_pop(s->wbio);

1231
    BIO_free_all(s->wbio);
1232
    s->wbio = wbio;
1233 1234 1235 1236

    /* Re-attach |bbio| to the new |wbio|. */
    if (s->bbio != NULL)
        s->wbio = BIO_push(s->bbio, s->wbio);
1237
}
1238

1239 1240
void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
{
1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276
    /*
     * For historical reasons, this function has many different cases in
     * ownership handling.
     */

    /* If nothing has changed, do nothing */
    if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
        return;

    /*
     * If the two arguments are equal then one fewer reference is granted by the
     * caller than we want to take
     */
    if (rbio != NULL && rbio == wbio)
        BIO_up_ref(rbio);

    /*
     * If only the wbio is changed only adopt one reference.
     */
    if (rbio == SSL_get_rbio(s)) {
        SSL_set0_wbio(s, wbio);
        return;
    }
    /*
     * There is an asymmetry here for historical reasons. If only the rbio is
     * changed AND the rbio and wbio were originally different, then we only
     * adopt one reference.
     */
    if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
        SSL_set0_rbio(s, rbio);
        return;
    }

    /* Otherwise, adopt both references. */
    SSL_set0_rbio(s, rbio);
    SSL_set0_wbio(s, wbio);
1277 1278
}

B
Ben Laurie 已提交
1279
BIO *SSL_get_rbio(const SSL *s)
1280
{
1281
    return s->rbio;
1282
}
1283

B
Ben Laurie 已提交
1284
BIO *SSL_get_wbio(const SSL *s)
1285
{
1286 1287 1288 1289 1290 1291 1292 1293
    if (s->bbio != NULL) {
        /*
         * If |bbio| is active, the true caller-configured BIO is its
         * |next_bio|.
         */
        return BIO_next(s->bbio);
    }
    return s->wbio;
1294
}
1295

B
Ben Laurie 已提交
1296
int SSL_get_fd(const SSL *s)
1297
{
1298
    return SSL_get_rfd(s);
1299
}
1300

B
Ben Laurie 已提交
1301
int SSL_get_rfd(const SSL *s)
1302 1303 1304 1305 1306 1307 1308 1309
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_rbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
K
KaoruToda 已提交
1310
    return ret;
1311
}
1312

B
Ben Laurie 已提交
1313
int SSL_get_wfd(const SSL *s)
1314 1315 1316 1317 1318 1319 1320 1321
{
    int ret = -1;
    BIO *b, *r;

    b = SSL_get_wbio(s);
    r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
    if (r != NULL)
        BIO_get_fd(r, &ret);
K
KaoruToda 已提交
1322
    return ret;
1323
}
1324

1325
#ifndef OPENSSL_NO_SOCK
1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340
int SSL_set_fd(SSL *s, int fd)
{
    int ret = 0;
    BIO *bio = NULL;

    bio = BIO_new(BIO_s_socket());

    if (bio == NULL) {
        SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
        goto err;
    }
    BIO_set_fd(bio, fd, BIO_NOCLOSE);
    SSL_set_bio(s, bio, bio);
    ret = 1;
 err:
K
KaoruToda 已提交
1341
    return ret;
1342
}
1343

1344 1345
int SSL_set_wfd(SSL *s, int fd)
{
1346
    BIO *rbio = SSL_get_rbio(s);
1347

1348 1349 1350
    if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
        || (int)BIO_get_fd(rbio, NULL) != fd) {
        BIO *bio = BIO_new(BIO_s_socket());
1351 1352 1353

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1354
            return 0;
1355 1356
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1357
        SSL_set0_wbio(s, bio);
1358
    } else {
1359 1360
        BIO_up_ref(rbio);
        SSL_set0_wbio(s, rbio);
1361 1362
    }
    return 1;
1363 1364 1365 1366
}

int SSL_set_rfd(SSL *s, int fd)
{
1367
    BIO *wbio = SSL_get_wbio(s);
1368

1369 1370 1371
    if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
        || ((int)BIO_get_fd(wbio, NULL) != fd)) {
        BIO *bio = BIO_new(BIO_s_socket());
1372 1373 1374

        if (bio == NULL) {
            SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1375
            return 0;
1376 1377
        }
        BIO_set_fd(bio, fd, BIO_NOCLOSE);
1378
        SSL_set0_rbio(s, bio);
1379
    } else {
1380 1381
        BIO_up_ref(wbio);
        SSL_set0_rbio(s, wbio);
1382 1383 1384
    }

    return 1;
1385 1386
}
#endif
1387 1388

/* return length of latest Finished message we sent, copy to 'buf' */
B
Ben Laurie 已提交
1389
size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400
{
    size_t ret = 0;

    if (s->s3 != NULL) {
        ret = s->s3->tmp.finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.finish_md, count);
    }
    return ret;
}
1401 1402

/* return length of latest Finished message we expected, copy to 'buf' */
B
Ben Laurie 已提交
1403
size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1404 1405
{
    size_t ret = 0;
1406

1407 1408 1409 1410 1411 1412 1413 1414
    if (s->s3 != NULL) {
        ret = s->s3->tmp.peer_finish_md_len;
        if (count > ret)
            count = ret;
        memcpy(buf, s->s3->tmp.peer_finish_md, count);
    }
    return ret;
}
1415

B
Ben Laurie 已提交
1416
int SSL_get_verify_mode(const SSL *s)
1417
{
K
KaoruToda 已提交
1418
    return s->verify_mode;
1419
}
1420

B
Ben Laurie 已提交
1421
int SSL_get_verify_depth(const SSL *s)
1422 1423 1424
{
    return X509_VERIFY_PARAM_get_depth(s->param);
}
1425

1426
int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
K
KaoruToda 已提交
1427
    return s->verify_callback;
1428
}
1429

B
Ben Laurie 已提交
1430
int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1431
{
K
KaoruToda 已提交
1432
    return ctx->verify_mode;
1433
}
1434

B
Ben Laurie 已提交
1435
int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1436 1437 1438 1439 1440
{
    return X509_VERIFY_PARAM_get_depth(ctx->param);
}

int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
K
KaoruToda 已提交
1441
    return ctx->default_verify_callback;
1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458
}

void SSL_set_verify(SSL *s, int mode,
                    int (*callback) (int ok, X509_STORE_CTX *ctx))
{
    s->verify_mode = mode;
    if (callback != NULL)
        s->verify_callback = callback;
}

void SSL_set_verify_depth(SSL *s, int depth)
{
    X509_VERIFY_PARAM_set_depth(s->param, depth);
}

void SSL_set_read_ahead(SSL *s, int yes)
{
1459
    RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1460
}
1461

B
Ben Laurie 已提交
1462
int SSL_get_read_ahead(const SSL *s)
1463
{
1464
    return RECORD_LAYER_get_read_ahead(&s->rlayer);
1465
}
1466

B
Ben Laurie 已提交
1467
int SSL_pending(const SSL *s)
1468
{
M
Matt Caswell 已提交
1469 1470
    size_t pending = s->method->ssl_pending(s);

1471 1472 1473 1474 1475 1476
    /*
     * SSL_pending cannot work properly if read-ahead is enabled
     * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
     * impossible to fix since SSL_pending cannot report errors that may be
     * observed while scanning the new data. (Note that SSL_pending() is
     * often used as a boolean value, so we'd better not return -1.)
M
Matt Caswell 已提交
1477 1478 1479
     *
     * SSL_pending also cannot work properly if the value >INT_MAX. In that case
     * we just return INT_MAX.
1480
     */
1481
    return pending < INT_MAX ? (int)pending : INT_MAX;
1482
}
1483

M
Matt Caswell 已提交
1484 1485 1486 1487 1488 1489 1490 1491 1492 1493
int SSL_has_pending(const SSL *s)
{
    /*
     * Similar to SSL_pending() but returns a 1 to indicate that we have
     * unprocessed data available or 0 otherwise (as opposed to the number of
     * bytes available). Unlike SSL_pending() this will take into account
     * read_ahead data. A 1 return simply indicates that we have unprocessed
     * data. That data may not result in any application data, or we may fail
     * to parse the records for some reason.
     */
1494
    if (RECORD_LAYER_processed_read_pending(&s->rlayer))
M
Matt Caswell 已提交
1495 1496 1497 1498 1499
        return 1;

    return RECORD_LAYER_read_pending(&s->rlayer);
}

B
Ben Laurie 已提交
1500
X509 *SSL_get_peer_certificate(const SSL *s)
1501 1502
{
    X509 *r;
1503

1504 1505 1506 1507
    if ((s == NULL) || (s->session == NULL))
        r = NULL;
    else
        r = s->session->peer;
1508

1509
    if (r == NULL)
K
KaoruToda 已提交
1510
        return r;
1511

D
Dr. Stephen Henson 已提交
1512
    X509_up_ref(r);
1513

K
KaoruToda 已提交
1514
    return r;
1515
}
1516

B
Ben Laurie 已提交
1517
STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1518 1519 1520
{
    STACK_OF(X509) *r;

1521
    if ((s == NULL) || (s->session == NULL))
1522 1523
        r = NULL;
    else
1524
        r = s->session->peer_chain;
1525 1526 1527 1528 1529 1530

    /*
     * If we are a client, cert_chain includes the peer's own certificate; if
     * we are a server, it does not.
     */

K
KaoruToda 已提交
1531
    return r;
1532 1533 1534 1535 1536 1537
}

/*
 * Now in theory, since the calling process own 't' it should be safe to
 * modify.  We need to be able to read f without being hassled
 */
M
Matt Caswell 已提交
1538
int SSL_copy_session_id(SSL *t, const SSL *f)
1539
{
1540
    int i;
1541
    /* Do we need to to SSL locking? */
V
Viktor Dukhovni 已提交
1542
    if (!SSL_set_session(t, SSL_get_session(f))) {
M
Matt Caswell 已提交
1543
        return 0;
M
Matt Caswell 已提交
1544
    }
1545 1546

    /*
M
Matt Caswell 已提交
1547
     * what if we are setup for one protocol version but want to talk another
1548 1549
     */
    if (t->method != f->method) {
1550 1551 1552 1553
        t->method->ssl_free(t);
        t->method = f->method;
        if (t->method->ssl_new(t) == 0)
            return 0;
1554 1555
    }

1556
    CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
K
Kurt Roeckx 已提交
1557 1558
    ssl_cert_free(t->cert);
    t->cert = f->cert;
1559
    if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
M
Matt Caswell 已提交
1560
        return 0;
M
Matt Caswell 已提交
1561
    }
M
Matt Caswell 已提交
1562 1563

    return 1;
1564
}
1565

1566
/* Fix this so it checks all the valid key/cert options */
B
Ben Laurie 已提交
1567
int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1568
{
E
Emilia Kasper 已提交
1569 1570
    if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
K
KaoruToda 已提交
1571
        return 0;
1572 1573
    }
    if (ctx->cert->key->privatekey == NULL) {
E
Emilia Kasper 已提交
1574
        SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
K
KaoruToda 已提交
1575
        return 0;
1576
    }
K
KaoruToda 已提交
1577 1578
    return X509_check_private_key
            (ctx->cert->key->x509, ctx->cert->key->privatekey);
1579
}
1580

1581
/* Fix this function so that it takes an optional type parameter */
B
Ben Laurie 已提交
1582
int SSL_check_private_key(const SSL *ssl)
1583 1584 1585
{
    if (ssl == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
K
KaoruToda 已提交
1586
        return 0;
1587 1588 1589
    }
    if (ssl->cert->key->x509 == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
K
KaoruToda 已提交
1590
        return 0;
1591 1592 1593
    }
    if (ssl->cert->key->privatekey == NULL) {
        SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
K
KaoruToda 已提交
1594
        return 0;
1595
    }
K
KaoruToda 已提交
1596 1597
    return X509_check_private_key(ssl->cert->key->x509,
                                   ssl->cert->key->privatekey);
1598
}
1599

M
Matt Caswell 已提交
1600 1601
int SSL_waiting_for_async(SSL *s)
{
1602
    if (s->job)
M
Matt Caswell 已提交
1603 1604
        return 1;

M
Matt Caswell 已提交
1605 1606 1607
    return 0;
}

M
Matt Caswell 已提交
1608
int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
M
Matt Caswell 已提交
1609
{
M
Matt Caswell 已提交
1610 1611 1612 1613 1614 1615
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
}
M
Matt Caswell 已提交
1616

M
Matt Caswell 已提交
1617 1618 1619 1620 1621 1622 1623 1624 1625
int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
                              OSSL_ASYNC_FD *delfd, size_t *numdelfds)
{
    ASYNC_WAIT_CTX *ctx = s->waitctx;

    if (ctx == NULL)
        return 0;
    return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
                                          numdelfds);
M
Matt Caswell 已提交
1626 1627
}

1628
int SSL_accept(SSL *s)
1629
{
1630
    if (s->handshake_func == NULL) {
1631 1632
        /* Not properly initialized yet */
        SSL_set_accept_state(s);
M
Matt Caswell 已提交
1633
    }
M
Matt Caswell 已提交
1634 1635

    return SSL_do_handshake(s);
1636
}
1637

1638
int SSL_connect(SSL *s)
1639
{
1640
    if (s->handshake_func == NULL) {
1641 1642
        /* Not properly initialized yet */
        SSL_set_connect_state(s);
M
Matt Caswell 已提交
1643
    }
1644

M
Matt Caswell 已提交
1645
    return SSL_do_handshake(s);
1646
}
1647

B
Ben Laurie 已提交
1648
long SSL_get_default_timeout(const SSL *s)
1649
{
K
KaoruToda 已提交
1650
    return s->method->get_timeout();
1651 1652
}

1653
static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
E
Emilia Kasper 已提交
1654 1655
                               int (*func) (void *))
{
M
Matt Caswell 已提交
1656
    int ret;
M
Matt Caswell 已提交
1657 1658 1659 1660 1661
    if (s->waitctx == NULL) {
        s->waitctx = ASYNC_WAIT_CTX_new();
        if (s->waitctx == NULL)
            return -1;
    }
1662
    switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
E
Emilia Kasper 已提交
1663
                            sizeof(struct ssl_async_args))) {
M
Matt Caswell 已提交
1664 1665
    case ASYNC_ERR:
        s->rwstate = SSL_NOTHING;
1666
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
M
Matt Caswell 已提交
1667 1668 1669 1670
        return -1;
    case ASYNC_PAUSE:
        s->rwstate = SSL_ASYNC_PAUSED;
        return -1;
M
Matt Caswell 已提交
1671 1672 1673
    case ASYNC_NO_JOBS:
        s->rwstate = SSL_ASYNC_NO_JOBS;
        return -1;
M
Matt Caswell 已提交
1674 1675 1676 1677 1678
    case ASYNC_FINISH:
        s->job = NULL;
        return ret;
    default:
        s->rwstate = SSL_NOTHING;
1679
        SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1680 1681 1682 1683
        /* Shouldn't happen */
        return -1;
    }
}
M
Matt Caswell 已提交
1684

M
Matt Caswell 已提交
1685
static int ssl_io_intern(void *vargs)
M
Matt Caswell 已提交
1686 1687 1688 1689
{
    struct ssl_async_args *args;
    SSL *s;
    void *buf;
1690
    size_t num;
M
Matt Caswell 已提交
1691 1692 1693 1694 1695

    args = (struct ssl_async_args *)vargs;
    s = args->s;
    buf = args->buf;
    num = args->num;
M
Matt Caswell 已提交
1696 1697
    switch (args->type) {
    case READFUNC:
M
Matt Caswell 已提交
1698
        return args->f.func_read(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1699
    case WRITEFUNC:
M
Matt Caswell 已提交
1700
        return args->f.func_write(s, buf, num, &s->asyncrw);
M
Matt Caswell 已提交
1701 1702 1703 1704
    case OTHERFUNC:
        return args->f.func_other(s);
    }
    return -1;
M
Matt Caswell 已提交
1705 1706
}

1707
int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1708
{
1709
    if (s->handshake_func == NULL) {
1710
        SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1711 1712 1713 1714 1715
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1716
        return 0;
1717
    }
M
Matt Caswell 已提交
1718

1719 1720
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1721 1722 1723
        SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return 0;
    }
1724 1725 1726 1727 1728
    /*
     * If we are a client and haven't received the ServerHello etc then we
     * better do that
     */
    ossl_statem_check_finish_init(s, 0);
1729

1730
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1731
        struct ssl_async_args args;
1732
        int ret;
M
Matt Caswell 已提交
1733 1734 1735 1736

        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1737 1738
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_read;
M
Matt Caswell 已提交
1739

1740
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1741
        *readbytes = s->asyncrw;
1742
        return ret;
M
Matt Caswell 已提交
1743
    } else {
1744
        return s->method->ssl_read(s, buf, num, readbytes);
M
Matt Caswell 已提交
1745
    }
1746 1747
}

1748
int SSL_read(SSL *s, void *buf, int num)
1749 1750
{
    int ret;
1751
    size_t readbytes;
1752 1753

    if (num < 0) {
1754
        SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1755 1756 1757
        return -1;
    }

1758
    ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1759 1760 1761 1762 1763 1764

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1765
        ret = (int)readbytes;
1766 1767 1768 1769

    return ret;
}

1770 1771 1772 1773 1774 1775 1776 1777 1778
int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_read_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

1779
int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1780 1781 1782 1783
{
    int ret;

    if (!s->server) {
1784 1785
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1786 1787 1788 1789 1790
    }

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
        if (!SSL_in_before(s)) {
1791 1792 1793
            SSLerr(SSL_F_SSL_READ_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
            return SSL_READ_EARLY_DATA_ERROR;
1794 1795 1796 1797 1798 1799 1800 1801 1802
        }
        /* fall through */

    case SSL_EARLY_DATA_ACCEPT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
        ret = SSL_accept(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1803
            return SSL_READ_EARLY_DATA_ERROR;
1804 1805 1806 1807 1808 1809 1810 1811
        }
        /* fall through */

    case SSL_EARLY_DATA_READ_RETRY:
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            s->early_data_state = SSL_EARLY_DATA_READING;
            ret = SSL_read_ex(s, buf, num, readbytes);
            /*
1812 1813 1814
             * State machine will update early_data_state to
             * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
             * message
1815 1816 1817 1818
             */
            if (ret > 0 || (ret <= 0 && s->early_data_state
                                        != SSL_EARLY_DATA_FINISHED_READING)) {
                s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1819 1820
                return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
                               : SSL_READ_EARLY_DATA_ERROR;
1821 1822 1823 1824 1825
            }
        } else {
            s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
        }
        *readbytes = 0;
1826
        return SSL_READ_EARLY_DATA_FINISH;
1827 1828

    default:
1829 1830
        SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return SSL_READ_EARLY_DATA_ERROR;
1831 1832 1833
    }
}

1834
int SSL_get_early_data_status(const SSL *s)
1835 1836 1837 1838
{
    return s->ext.early_data;
}

1839
static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1840
{
1841
    if (s->handshake_func == NULL) {
1842
        SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1843 1844 1845 1846
        return -1;
    }

    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1847
        return 0;
1848
    }
1849
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1850
        struct ssl_async_args args;
1851
        int ret;
1852

M
Matt Caswell 已提交
1853 1854 1855
        args.s = s;
        args.buf = buf;
        args.num = num;
M
Matt Caswell 已提交
1856 1857
        args.type = READFUNC;
        args.f.func_read = s->method->ssl_peek;
M
Matt Caswell 已提交
1858

1859
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
1860
        *readbytes = s->asyncrw;
1861
        return ret;
M
Matt Caswell 已提交
1862
    } else {
1863
        return s->method->ssl_peek(s, buf, num, readbytes);
M
Matt Caswell 已提交
1864
    }
M
Matt Caswell 已提交
1865 1866
}

1867
int SSL_peek(SSL *s, void *buf, int num)
M
Matt Caswell 已提交
1868 1869
{
    int ret;
1870
    size_t readbytes;
M
Matt Caswell 已提交
1871 1872

    if (num < 0) {
1873
        SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
M
Matt Caswell 已提交
1874 1875 1876
        return -1;
    }

1877
    ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
M
Matt Caswell 已提交
1878 1879 1880 1881 1882 1883

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
1884
        ret = (int)readbytes;
M
Matt Caswell 已提交
1885 1886 1887 1888

    return ret;
}

1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899

int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
{
    int ret = ssl_peek_internal(s, buf, num, readbytes);

    if (ret < 0)
        ret = 0;
    return ret;
}

int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1900
{
1901
    if (s->handshake_func == NULL) {
1902
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1903 1904 1905 1906 1907
        return -1;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) {
        s->rwstate = SSL_NOTHING;
1908 1909
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
        return -1;
1910
    }
M
Matt Caswell 已提交
1911

1912
    if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1913 1914
                || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
                || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1915
        SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1916
        return 0;
1917
    }
1918 1919
    /* If we are a client and haven't sent the Finished we better do that */
    ossl_statem_check_finish_init(s, 1);
1920

1921
    if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
1922
        int ret;
M
Matt Caswell 已提交
1923 1924 1925 1926 1927
        struct ssl_async_args args;

        args.s = s;
        args.buf = (void *)buf;
        args.num = num;
M
Matt Caswell 已提交
1928 1929
        args.type = WRITEFUNC;
        args.f.func_write = s->method->ssl_write;
M
Matt Caswell 已提交
1930

M
Matt Caswell 已提交
1931 1932 1933
        ret = ssl_start_async_job(s, &args, ssl_io_intern);
        *written = s->asyncrw;
        return ret;
M
Matt Caswell 已提交
1934
    } else {
M
Matt Caswell 已提交
1935
        return s->method->ssl_write(s, buf, num, written);
M
Matt Caswell 已提交
1936
    }
1937
}
1938

1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969
int SSL_write(SSL *s, const void *buf, int num)
{
    int ret;
    size_t written;

    if (num < 0) {
        SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
        return -1;
    }

    ret = ssl_write_internal(s, buf, (size_t)num, &written);

    /*
     * The cast is safe here because ret should be <= INT_MAX because num is
     * <= INT_MAX
     */
    if (ret > 0)
        ret = (int)written;

    return ret;
}

int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
{
    int ret = ssl_write_internal(s, buf, num, written);

    if (ret < 0)
        ret = 0;
    return ret;
}

1970
int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1971
{
M
Matt Caswell 已提交
1972
    int ret, early_data_state;
1973
    size_t writtmp;
1974
    uint32_t partialwrite;
1975 1976 1977

    switch (s->early_data_state) {
    case SSL_EARLY_DATA_NONE:
1978 1979
        if (s->server
                || !SSL_in_before(s)
1980 1981
                || ((s->session == NULL || s->session->ext.max_early_data == 0)
                     && (s->psk_use_session_cb == NULL))) {
1982 1983
            SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
                   ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_CONNECT_RETRY:
        s->early_data_state = SSL_EARLY_DATA_CONNECTING;
        ret = SSL_connect(s);
        if (ret <= 0) {
            /* NBIO or error */
            s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
            return 0;
        }
        /* fall through */

    case SSL_EARLY_DATA_WRITE_RETRY:
        s->early_data_state = SSL_EARLY_DATA_WRITING;
2000 2001 2002 2003 2004 2005 2006
        /*
         * We disable partial write for early data because we don't keep track
         * of how many bytes we've written between the SSL_write_ex() call and
         * the flush if the flush needs to be retried)
         */
        partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
        s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2007
        ret = SSL_write_ex(s, buf, num, &writtmp);
2008
        s->mode |= partialwrite;
2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020
        if (!ret) {
            s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
            return ret;
        }
        s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
        /* fall through */

    case SSL_EARLY_DATA_WRITE_FLUSH:
        /* The buffering BIO is still in place so we need to flush it */
        if (statem_flush(s) != 1)
            return 0;
        *written = num;
2021
        s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2022
        return 1;
2023

2024
    case SSL_EARLY_DATA_FINISHED_READING:
M
Matt Caswell 已提交
2025 2026
    case SSL_EARLY_DATA_READ_RETRY:
        early_data_state = s->early_data_state;
2027 2028 2029
        /* We are a server writing to an unauthenticated client */
        s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
        ret = SSL_write_ex(s, buf, num, written);
2030
        s->early_data_state = early_data_state;
2031 2032
        return ret;

2033
    default:
2034
        SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2035 2036 2037 2038
        return 0;
    }
}

2039
int SSL_shutdown(SSL *s)
2040 2041 2042 2043 2044 2045 2046 2047
{
    /*
     * Note that this function behaves differently from what one might
     * expect.  Return values are 0 for no success (yet), 1 for success; but
     * calling it once is usually not enough, even if blocking I/O is used
     * (see ssl3_shutdown).
     */

2048
    if (s->handshake_func == NULL) {
2049 2050 2051 2052
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
        return -1;
    }

2053
    if (!SSL_in_init(s)) {
2054
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2055
            struct ssl_async_args args;
M
Matt Caswell 已提交
2056

2057 2058 2059
            args.s = s;
            args.type = OTHERFUNC;
            args.f.func_other = s->method->ssl_shutdown;
M
Matt Caswell 已提交
2060

2061 2062 2063 2064
            return ssl_start_async_job(s, &args, ssl_io_intern);
        } else {
            return s->method->ssl_shutdown(s);
        }
M
Matt Caswell 已提交
2065
    } else {
2066 2067
        SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
        return -1;
M
Matt Caswell 已提交
2068
    }
2069
}
2070

2071
int SSL_key_update(SSL *s, int updatetype)
2072
{
M
Matt Caswell 已提交
2073
    /*
M
Matt Caswell 已提交
2074
     * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
M
Matt Caswell 已提交
2075 2076 2077
     * negotiated, and that it is appropriate to call SSL_key_update() instead
     * of SSL_renegotiate().
     */
2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098
    if (!SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
        return 0;
    }

    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
        return 0;
    }

    if (!SSL_is_init_finished(s)) {
        SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
        return 0;
    }

    ossl_statem_set_in_init(s, 1);
    s->key_update = updatetype;
    return 1;
}

2099
int SSL_get_key_update_type(SSL *s)
2100 2101 2102 2103
{
    return s->key_update;
}

2104
int SSL_renegotiate(SSL *s)
2105
{
2106 2107
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2108
        return 0;
2109
    }
2110

T
Todd Short 已提交
2111 2112 2113 2114
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
D
Dr. Stephen Henson 已提交
2115

T
Todd Short 已提交
2116
    s->renegotiate = 1;
2117
    s->new_session = 1;
D
Dr. Stephen Henson 已提交
2118

K
KaoruToda 已提交
2119
    return s->method->ssl_renegotiate(s);
2120
}
2121

D
Dr. Stephen Henson 已提交
2122
int SSL_renegotiate_abbreviated(SSL *s)
2123
{
T
Todd Short 已提交
2124 2125
    if (SSL_IS_TLS13(s)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2126
        return 0;
T
Todd Short 已提交
2127
    }
2128

T
Todd Short 已提交
2129 2130 2131 2132
    if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
        SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
        return 0;
    }
B
Bodo Möller 已提交
2133

T
Todd Short 已提交
2134
    s->renegotiate = 1;
2135
    s->new_session = 0;
B
Bodo Möller 已提交
2136

K
KaoruToda 已提交
2137
    return s->method->ssl_renegotiate(s);
2138
}
D
Dr. Stephen Henson 已提交
2139

2140
int SSL_renegotiate_pending(SSL *s)
2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154
{
    /*
     * becomes true when negotiation is requested; false again once a
     * handshake has finished
     */
    return (s->renegotiate != 0);
}

long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
{
    long l;

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
K
KaoruToda 已提交
2155
        return RECORD_LAYER_get_read_ahead(&s->rlayer);
2156
    case SSL_CTRL_SET_READ_AHEAD:
2157 2158
        l = RECORD_LAYER_get_read_ahead(&s->rlayer);
        RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
K
KaoruToda 已提交
2159
        return l;
2160 2161 2162 2163 2164 2165 2166 2167 2168 2169

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        s->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_MODE:
        return (s->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (s->mode &= ~larg);
    case SSL_CTRL_GET_MAX_CERT_LIST:
K
KaoruToda 已提交
2170
        return (long)s->max_cert_list;
2171
    case SSL_CTRL_SET_MAX_CERT_LIST:
2172 2173 2174 2175 2176
        if (larg < 0)
            return 0;
        l = (long)s->max_cert_list;
        s->max_cert_list = (size_t)larg;
        return l;
2177 2178 2179 2180
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        s->max_send_fragment = larg;
2181 2182 2183 2184
        if (s->max_send_fragment < s->split_send_fragment)
            s->split_send_fragment = s->max_send_fragment;
        return 1;
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2185
        if ((size_t)larg > s->max_send_fragment || larg == 0)
2186 2187
            return 0;
        s->split_send_fragment = larg;
2188
        return 1;
2189 2190 2191 2192
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        s->max_pipelines = larg;
2193 2194
        if (larg > 1)
            RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2195
        return 1;
2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207
    case SSL_CTRL_GET_RI_SUPPORT:
        if (s->s3)
            return s->s3->send_connection_binding;
        else
            return 0;
    case SSL_CTRL_CERT_FLAGS:
        return (s->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (s->cert->cert_flags &= ~larg);

    case SSL_CTRL_GET_RAW_CIPHERLIST:
        if (parg) {
D
Dr. Stephen Henson 已提交
2208
            if (s->s3->tmp.ciphers_raw == NULL)
2209
                return 0;
D
Dr. Stephen Henson 已提交
2210 2211
            *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
            return (int)s->s3->tmp.ciphers_rawlen;
E
Emilia Kasper 已提交
2212 2213 2214
        } else {
            return TLS_CIPHER_LEN;
        }
2215
    case SSL_CTRL_GET_EXTMS_SUPPORT:
M
Matt Caswell 已提交
2216
        if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
E
Emilia Kasper 已提交
2217
            return -1;
F
FdaSilvaYY 已提交
2218
        if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2219 2220 2221
            return 1;
        else
            return 0;
2222
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2223 2224 2225
        return ssl_check_allowed_versions(larg, s->max_proto_version)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->min_proto_version);
2226 2227
    case SSL_CTRL_GET_MIN_PROTO_VERSION:
        return s->min_proto_version;
2228
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2229 2230 2231
        return ssl_check_allowed_versions(s->min_proto_version, larg)
               && ssl_set_version_bound(s->ctx->method->version, (int)larg,
                                        &s->max_proto_version);
2232 2233
    case SSL_CTRL_GET_MAX_PROTO_VERSION:
        return s->max_proto_version;
2234
    default:
K
KaoruToda 已提交
2235
        return s->method->ssl_ctrl(s, cmd, larg, parg);
2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249
    }
}

long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        s->msg_callback = (void (*)
                           (int write_p, int version, int content_type,
                            const void *buf, size_t len, SSL *ssl,
                            void *arg))(fp);
        return 1;

    default:
K
KaoruToda 已提交
2250
        return s->method->ssl_callback_ctrl(s, cmd, fp);
2251 2252
    }
}
2253

B
Ben Laurie 已提交
2254
LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2255 2256 2257 2258 2259 2260 2261
{
    return ctx->sessions;
}

long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
{
    long l;
2262
    int i;
2263 2264 2265
    /* For some cases with ctx == NULL perform syntax checks */
    if (ctx == NULL) {
        switch (cmd) {
2266
#ifndef OPENSSL_NO_EC
2267 2268
        case SSL_CTRL_SET_GROUPS_LIST:
            return tls1_set_groups_list(NULL, NULL, parg);
2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279
#endif
        case SSL_CTRL_SET_SIGALGS_LIST:
        case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
            return tls1_set_sigalgs_list(NULL, parg, 0);
        default:
            return 0;
        }
    }

    switch (cmd) {
    case SSL_CTRL_GET_READ_AHEAD:
K
KaoruToda 已提交
2280
        return ctx->read_ahead;
2281 2282 2283
    case SSL_CTRL_SET_READ_AHEAD:
        l = ctx->read_ahead;
        ctx->read_ahead = larg;
K
KaoruToda 已提交
2284
        return l;
2285 2286 2287 2288 2289 2290

    case SSL_CTRL_SET_MSG_CALLBACK_ARG:
        ctx->msg_callback_arg = parg;
        return 1;

    case SSL_CTRL_GET_MAX_CERT_LIST:
K
KaoruToda 已提交
2291
        return (long)ctx->max_cert_list;
2292
    case SSL_CTRL_SET_MAX_CERT_LIST:
2293 2294 2295 2296 2297
        if (larg < 0)
            return 0;
        l = (long)ctx->max_cert_list;
        ctx->max_cert_list = (size_t)larg;
        return l;
2298 2299

    case SSL_CTRL_SET_SESS_CACHE_SIZE:
2300 2301 2302 2303 2304
        if (larg < 0)
            return 0;
        l = (long)ctx->session_cache_size;
        ctx->session_cache_size = (size_t)larg;
        return l;
2305
    case SSL_CTRL_GET_SESS_CACHE_SIZE:
K
KaoruToda 已提交
2306
        return (long)ctx->session_cache_size;
2307 2308 2309
    case SSL_CTRL_SET_SESS_CACHE_MODE:
        l = ctx->session_cache_mode;
        ctx->session_cache_mode = larg;
K
KaoruToda 已提交
2310
        return l;
2311
    case SSL_CTRL_GET_SESS_CACHE_MODE:
K
KaoruToda 已提交
2312
        return ctx->session_cache_mode;
2313 2314

    case SSL_CTRL_SESS_NUMBER:
K
KaoruToda 已提交
2315
        return lh_SSL_SESSION_num_items(ctx->sessions);
2316
    case SSL_CTRL_SESS_CONNECT:
2317 2318
        return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
                ? i : 0;
2319
    case SSL_CTRL_SESS_CONNECT_GOOD:
2320 2321
        return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
                ? i : 0;
2322
    case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2323 2324 2325
        return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
                                  ctx->lock)
                ? i : 0;
2326
    case SSL_CTRL_SESS_ACCEPT:
2327 2328
        return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
                ? i : 0;
2329
    case SSL_CTRL_SESS_ACCEPT_GOOD:
2330 2331
        return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
                ? i : 0;
2332
    case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2333 2334 2335
        return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
                                  ctx->lock)
                ? i : 0;
2336
    case SSL_CTRL_SESS_HIT:
2337 2338
        return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
                ? i : 0;
2339
    case SSL_CTRL_SESS_CB_HIT:
2340 2341
        return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
                ? i : 0;
2342
    case SSL_CTRL_SESS_MISSES:
2343 2344
        return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
                ? i : 0;
2345
    case SSL_CTRL_SESS_TIMEOUTS:
2346 2347
        return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
                ? i : 0;
2348
    case SSL_CTRL_SESS_CACHE_FULL:
2349 2350
        return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
                ? i : 0;
2351 2352 2353 2354 2355 2356 2357 2358
    case SSL_CTRL_MODE:
        return (ctx->mode |= larg);
    case SSL_CTRL_CLEAR_MODE:
        return (ctx->mode &= ~larg);
    case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
        if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
            return 0;
        ctx->max_send_fragment = larg;
2359
        if (ctx->max_send_fragment < ctx->split_send_fragment)
2360
            ctx->split_send_fragment = ctx->max_send_fragment;
2361
        return 1;
2362
    case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
M
Matt Caswell 已提交
2363
        if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2364 2365 2366 2367 2368 2369 2370
            return 0;
        ctx->split_send_fragment = larg;
        return 1;
    case SSL_CTRL_SET_MAX_PIPELINES:
        if (larg < 1 || larg > SSL_MAX_PIPELINES)
            return 0;
        ctx->max_pipelines = larg;
2371
        return 1;
2372 2373 2374 2375
    case SSL_CTRL_CERT_FLAGS:
        return (ctx->cert->cert_flags |= larg);
    case SSL_CTRL_CLEAR_CERT_FLAGS:
        return (ctx->cert->cert_flags &= ~larg);
2376
    case SSL_CTRL_SET_MIN_PROTO_VERSION:
2377 2378 2379
        return ssl_check_allowed_versions(larg, ctx->max_proto_version)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->min_proto_version);
2380 2381
    case SSL_CTRL_GET_MIN_PROTO_VERSION:
        return ctx->min_proto_version;
2382
    case SSL_CTRL_SET_MAX_PROTO_VERSION:
2383 2384 2385
        return ssl_check_allowed_versions(ctx->min_proto_version, larg)
               && ssl_set_version_bound(ctx->method->version, (int)larg,
                                        &ctx->max_proto_version);
2386 2387
    case SSL_CTRL_GET_MAX_PROTO_VERSION:
        return ctx->max_proto_version;
2388
    default:
K
KaoruToda 已提交
2389
        return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403
    }
}

long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
{
    switch (cmd) {
    case SSL_CTRL_SET_MSG_CALLBACK:
        ctx->msg_callback = (void (*)
                             (int write_p, int version, int content_type,
                              const void *buf, size_t len, SSL *ssl,
                              void *arg))(fp);
        return 1;

    default:
K
KaoruToda 已提交
2404
        return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2405 2406
    }
}
2407

2408
int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2409
{
2410 2411 2412 2413 2414
    if (a->id > b->id)
        return 1;
    if (a->id < b->id)
        return -1;
    return 0;
2415 2416 2417 2418 2419
}

int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
                          const SSL_CIPHER *const *bp)
{
2420 2421 2422 2423 2424
    if ((*ap)->id > (*bp)->id)
        return 1;
    if ((*ap)->id < (*bp)->id)
        return -1;
    return 0;
2425
}
2426

2427
/** return a STACK of the ciphers available for the SSL and in order of
2428
 * preference */
B
Ben Laurie 已提交
2429
STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2430 2431 2432
{
    if (s != NULL) {
        if (s->cipher_list != NULL) {
K
KaoruToda 已提交
2433
            return s->cipher_list;
2434
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
K
KaoruToda 已提交
2435
            return s->ctx->cipher_list;
2436 2437
        }
    }
K
KaoruToda 已提交
2438
    return NULL;
2439 2440
}

2441 2442 2443 2444 2445 2446 2447
STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
{
    if ((s == NULL) || (s->session == NULL) || !s->server)
        return NULL;
    return s->session->ciphers;
}

2448
STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2449 2450 2451 2452 2453 2454 2455 2456 2457
{
    STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
    int i;
    ciphers = SSL_get_ciphers(s);
    if (!ciphers)
        return NULL;
    ssl_set_client_disabled(s);
    for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
        const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2458
        if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470
            if (!sk)
                sk = sk_SSL_CIPHER_new_null();
            if (!sk)
                return NULL;
            if (!sk_SSL_CIPHER_push(sk, c)) {
                sk_SSL_CIPHER_free(sk);
                return NULL;
            }
        }
    }
    return sk;
}
2471

2472
/** return a STACK of the ciphers available for the SSL and in order of
2473
 * algorithm id */
B
Ben Laurie 已提交
2474
STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2475 2476 2477
{
    if (s != NULL) {
        if (s->cipher_list_by_id != NULL) {
K
KaoruToda 已提交
2478
            return s->cipher_list_by_id;
2479
        } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
K
KaoruToda 已提交
2480
            return s->ctx->cipher_list_by_id;
2481 2482
        }
    }
K
KaoruToda 已提交
2483
    return NULL;
2484
}
2485

2486
/** The old interface to get the same thing as SSL_get_ciphers() */
2487 2488
const char *SSL_get_cipher_list(const SSL *s, int n)
{
2489
    const SSL_CIPHER *c;
2490 2491 2492
    STACK_OF(SSL_CIPHER) *sk;

    if (s == NULL)
K
KaoruToda 已提交
2493
        return NULL;
2494 2495
    sk = SSL_get_ciphers(s);
    if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
K
KaoruToda 已提交
2496
        return NULL;
2497 2498
    c = sk_SSL_CIPHER_value(sk, n);
    if (c == NULL)
K
KaoruToda 已提交
2499 2500
        return NULL;
    return c->name;
2501
}
2502

K
Kazuki Yamaguchi 已提交
2503 2504 2505 2506 2507 2508 2509 2510 2511
/** return a STACK of the ciphers available for the SSL_CTX and in order of
 * preference */
STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
{
    if (ctx != NULL)
        return ctx->cipher_list;
    return NULL;
}

2512
/** specify the ciphers to be used by default by the SSL_CTX */
2513
int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
                                &ctx->cipher_list_by_id, str, ctx->cert);
    /*
     * ssl_create_cipher_list may return an empty stack if it was unable to
     * find a cipher matching the given rule string (for example if the rule
     * string specifies a cipher which has been disabled). This is not an
     * error as far as ssl_create_cipher_list is concerned, and hence
     * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
     */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2534

2535
/** specify the ciphers to be used by the SSL */
2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550
int SSL_set_cipher_list(SSL *s, const char *str)
{
    STACK_OF(SSL_CIPHER) *sk;

    sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
                                &s->cipher_list_by_id, str, s->cert);
    /* see comment in SSL_CTX_set_cipher_list */
    if (sk == NULL)
        return 0;
    else if (sk_SSL_CIPHER_num(sk) == 0) {
        SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
        return 0;
    }
    return 1;
}
2551

2552 2553 2554 2555
char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
{
    char *p;
    STACK_OF(SSL_CIPHER) *sk;
2556
    const SSL_CIPHER *c;
2557 2558 2559
    int i;

    if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
K
KaoruToda 已提交
2560
        return NULL;
2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578

    p = buf;
    sk = s->session->ciphers;

    if (sk_SSL_CIPHER_num(sk) == 0)
        return NULL;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        int n;

        c = sk_SSL_CIPHER_value(sk, i);
        n = strlen(c->name);
        if (n + 1 > len) {
            if (p != buf)
                --p;
            *p = '\0';
            return buf;
        }
2579
        strcpy(p, c->name);
2580 2581 2582 2583 2584
        p += n;
        *(p++) = ':';
        len -= n + 1;
    }
    p[-1] = '\0';
K
KaoruToda 已提交
2585
    return buf;
2586 2587
}

2588
/** return a servername extension value if provided in Client Hello, or NULL.
2589
 * So far, only host_name types are defined (RFC 3546).
2590 2591
 */

2592
const char *SSL_get_servername(const SSL *s, const int type)
2593 2594 2595
{
    if (type != TLSEXT_NAMETYPE_host_name)
        return NULL;
B
Bodo Möller 已提交
2596

R
Rich Salz 已提交
2597 2598
    return s->session && !s->ext.hostname ?
        s->session->ext.hostname : s->ext.hostname;
2599
}
2600

2601
int SSL_get_servername_type(const SSL *s)
2602 2603
{
    if (s->session
R
Rich Salz 已提交
2604 2605
        && (!s->ext.hostname ? s->session->
            ext.hostname : s->ext.hostname))
2606 2607 2608
        return TLSEXT_NAMETYPE_host_name;
    return -1;
}
B
Ben Laurie 已提交
2609

2610 2611
/*
 * SSL_select_next_proto implements the standard protocol selection. It is
B
Ben Laurie 已提交
2612
 * expected that this function is called from the callback set by
2613 2614 2615 2616 2617 2618 2619 2620
 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
 * vector of 8-bit, length prefixed byte strings. The length byte itself is
 * not included in the length. A byte string of length 0 is invalid. No byte
 * string may be truncated. The current, but experimental algorithm for
 * selecting the protocol is: 1) If the server doesn't support NPN then this
 * is indicated to the callback. In this case, the client application has to
 * abort the connection or have a default application level protocol. 2) If
 * the server supports NPN, but advertises an empty list then the client
F
FdaSilvaYY 已提交
2621
 * selects the first protocol in its list, but indicates via the API that this
2622 2623 2624 2625 2626 2627 2628
 * fallback case was enacted. 3) Otherwise, the client finds the first
 * protocol in the server's list that it supports and selects this protocol.
 * This is because it's assumed that the server has better information about
 * which protocol a client should use. 4) If the client doesn't support any
 * of the server's advertised protocols, then this is treated the same as
 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
B
Ben Laurie 已提交
2629
 */
2630 2631 2632
int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
                          const unsigned char *server,
                          unsigned int server_len,
E
Emilia Kasper 已提交
2633
                          const unsigned char *client, unsigned int client_len)
2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666
{
    unsigned int i, j;
    const unsigned char *result;
    int status = OPENSSL_NPN_UNSUPPORTED;

    /*
     * For each protocol in server preference order, see if we support it.
     */
    for (i = 0; i < server_len;) {
        for (j = 0; j < client_len;) {
            if (server[i] == client[j] &&
                memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
                /* We found a match */
                result = &server[i];
                status = OPENSSL_NPN_NEGOTIATED;
                goto found;
            }
            j += client[j];
            j++;
        }
        i += server[i];
        i++;
    }

    /* There's no overlap between our protocols and the server's list. */
    result = client;
    status = OPENSSL_NPN_NO_OVERLAP;

 found:
    *out = (unsigned char *)result + 1;
    *outlen = result[0];
    return status;
}
B
Ben Laurie 已提交
2667

2668
#ifndef OPENSSL_NO_NEXTPROTONEG
2669 2670 2671 2672 2673 2674
/*
 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
 * client's requested protocol for this connection and returns 0. If the
 * client didn't request any protocol, then *data is set to NULL. Note that
 * the client can request any protocol it chooses. The value returned from
 * this function need not be a member of the list of supported protocols
B
Ben Laurie 已提交
2675 2676
 * provided by the callback.
 */
2677 2678 2679
void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
                                    unsigned *len)
{
R
Rich Salz 已提交
2680
    *data = s->ext.npn;
2681 2682 2683
    if (!*data) {
        *len = 0;
    } else {
R
Rich Salz 已提交
2684
        *len = (unsigned int)s->ext.npn_len;
2685 2686 2687 2688
    }
}

/*
R
Rich Salz 已提交
2689
 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2690 2691 2692 2693 2694 2695 2696 2697
 * a TLS server needs a list of supported protocols for Next Protocol
 * Negotiation. The returned list must be in wire format.  The list is
 * returned by setting |out| to point to it and |outlen| to its length. This
 * memory will not be modified, but one should assume that the SSL* keeps a
 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
 * wishes to advertise. Otherwise, no such extension will be included in the
 * ServerHello.
 */
R
Rich Salz 已提交
2698
void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2699
                                   SSL_CTX_npn_advertised_cb_func cb,
R
Rich Salz 已提交
2700
                                   void *arg)
2701
{
R
Rich Salz 已提交
2702 2703
    ctx->ext.npn_advertised_cb = cb;
    ctx->ext.npn_advertised_cb_arg = arg;
2704 2705 2706 2707
}

/*
 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
B
Ben Laurie 已提交
2708 2709
 * client needs to select a protocol from the server's provided list. |out|
 * must be set to point to the selected protocol (which may be within |in|).
2710 2711 2712 2713 2714
 * The length of the protocol name must be written into |outlen|. The
 * server's advertised protocols are provided in |in| and |inlen|. The
 * callback can assume that |in| is syntactically valid. The client must
 * select a protocol. It is fatal to the connection if this callback returns
 * a value other than SSL_TLSEXT_ERR_OK.
B
Ben Laurie 已提交
2715
 */
R
Rich Salz 已提交
2716
void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2717
                               SSL_CTX_npn_select_cb_func cb,
R
Rich Salz 已提交
2718
                               void *arg)
2719
{
R
Rich Salz 已提交
2720 2721
    ctx->ext.npn_select_cb = cb;
    ctx->ext.npn_select_cb_arg = arg;
2722
}
2723
#endif
2724

2725 2726
/*
 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
A
Adam Langley 已提交
2727
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2728 2729 2730
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
T
Todd Short 已提交
2731
                            unsigned int protos_len)
2732
{
R
Rich Salz 已提交
2733 2734 2735
    OPENSSL_free(ctx->ext.alpn);
    ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ctx->ext.alpn == NULL) {
2736
        SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2737
        return 1;
2738
    }
R
Rich Salz 已提交
2739
    ctx->ext.alpn_len = protos_len;
2740 2741 2742 2743 2744 2745

    return 0;
}

/*
 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
A
Adam Langley 已提交
2746
 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2747 2748 2749
 * length-prefixed strings). Returns 0 on success.
 */
int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
T
Todd Short 已提交
2750
                        unsigned int protos_len)
2751
{
R
Rich Salz 已提交
2752 2753 2754
    OPENSSL_free(ssl->ext.alpn);
    ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
    if (ssl->ext.alpn == NULL) {
2755
        SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2756
        return 1;
2757
    }
R
Rich Salz 已提交
2758
    ssl->ext.alpn_len = protos_len;
2759 2760 2761 2762 2763 2764 2765 2766 2767 2768

    return 0;
}

/*
 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
 * called during ClientHello processing in order to select an ALPN protocol
 * from the client's list of offered protocols.
 */
void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2769 2770
                                SSL_CTX_alpn_select_cb_func cb,
                                void *arg)
2771
{
R
Rich Salz 已提交
2772 2773
    ctx->ext.alpn_select_cb = cb;
    ctx->ext.alpn_select_cb_arg = arg;
2774 2775 2776
}

/*
F
FdaSilvaYY 已提交
2777 2778
 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
 * On return it sets |*data| to point to |*len| bytes of protocol name
2779 2780 2781
 * (not including the leading length-prefix byte). If the server didn't
 * respond with a negotiated protocol then |*len| will be zero.
 */
A
Adam Langley 已提交
2782
void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
T
Todd Short 已提交
2783
                            unsigned int *len)
2784 2785 2786 2787 2788 2789 2790
{
    *data = NULL;
    if (ssl->s3)
        *data = ssl->s3->alpn_selected;
    if (*data == NULL)
        *len = 0;
    else
2791
        *len = (unsigned int)ssl->s3->alpn_selected_len;
2792 2793
}

2794
int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2795
                               const char *label, size_t llen,
2796
                               const unsigned char *context, size_t contextlen,
2797 2798
                               int use_context)
{
2799
    if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2800
        return -1;
B
Ben Laurie 已提交
2801

2802
    return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2803 2804
                                                       llen, context,
                                                       contextlen, use_context);
2805
}
B
Ben Laurie 已提交
2806

B
Ben Laurie 已提交
2807
static unsigned long ssl_session_hash(const SSL_SESSION *a)
2808
{
2809
    const unsigned char *session_id = a->session_id;
2810
    unsigned long l;
2811 2812 2813 2814 2815 2816 2817
    unsigned char tmp_storage[4];

    if (a->session_id_length < sizeof(tmp_storage)) {
        memset(tmp_storage, 0, sizeof(tmp_storage));
        memcpy(tmp_storage, a->session_id, a->session_id_length);
        session_id = tmp_storage;
    }
2818 2819

    l = (unsigned long)
2820 2821 2822 2823
        ((unsigned long)session_id[0]) |
        ((unsigned long)session_id[1] << 8L) |
        ((unsigned long)session_id[2] << 16L) |
        ((unsigned long)session_id[3] << 24L);
K
KaoruToda 已提交
2824
    return l;
2825 2826 2827 2828
}

/*
 * NB: If this function (or indeed the hash function which uses a sort of
2829
 * coarser function than this one) is changed, ensure
2830 2831 2832 2833 2834 2835 2836
 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
 * being able to construct an SSL_SESSION that will collide with any existing
 * session with a matching session ID.
 */
static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
{
    if (a->ssl_version != b->ssl_version)
2837
        return 1;
2838
    if (a->session_id_length != b->session_id_length)
2839
        return 1;
K
KaoruToda 已提交
2840
    return memcmp(a->session_id, b->session_id, a->session_id_length);
2841 2842 2843 2844
}

/*
 * These wrapper functions should remain rather than redeclaring
2845
 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2846 2847 2848
 * variable. The reason is that the functions aren't static, they're exposed
 * via ssl.h.
 */
2849

2850
SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2851 2852 2853 2854 2855
{
    SSL_CTX *ret = NULL;

    if (meth == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
K
KaoruToda 已提交
2856
        return NULL;
2857 2858
    }

2859 2860
    if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
        return NULL;
M
Matt Caswell 已提交
2861

2862 2863 2864 2865
    if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
        goto err;
    }
R
Rich Salz 已提交
2866
    ret = OPENSSL_zalloc(sizeof(*ret));
2867 2868 2869 2870
    if (ret == NULL)
        goto err;

    ret->method = meth;
2871 2872
    ret->min_proto_version = 0;
    ret->max_proto_version = 0;
2873 2874
    ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
    ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
R
Rich Salz 已提交
2875
    /* We take the system default. */
2876 2877
    ret->session_timeout = meth->get_timeout();
    ret->references = 1;
2878 2879 2880 2881 2882 2883
    ret->lock = CRYPTO_THREAD_lock_new();
    if (ret->lock == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
        OPENSSL_free(ret);
        return NULL;
    }
2884 2885 2886 2887 2888
    ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
    ret->verify_mode = SSL_VERIFY_NONE;
    if ((ret->cert = ssl_cert_new()) == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2889
    ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2890 2891 2892 2893 2894
    if (ret->sessions == NULL)
        goto err;
    ret->cert_store = X509_STORE_new();
    if (ret->cert_store == NULL)
        goto err;
2895 2896 2897 2898 2899
#ifndef OPENSSL_NO_CT
    ret->ctlog_store = CTLOG_STORE_new();
    if (ret->ctlog_store == NULL)
        goto err;
#endif
V
Viktor Dukhovni 已提交
2900
    if (!ssl_create_cipher_list(ret->method,
E
Emilia Kasper 已提交
2901 2902 2903
                                &ret->cipher_list, &ret->cipher_list_by_id,
                                SSL_DEFAULT_CIPHER_LIST, ret->cert)
        || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2904 2905 2906 2907 2908
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
        goto err2;
    }

    ret->param = X509_VERIFY_PARAM_new();
2909
    if (ret->param == NULL)
2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920
        goto err;

    if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
        goto err2;
    }
    if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
        SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
        goto err2;
    }

2921
    if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2922 2923
        goto err;

2924 2925
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
        goto err;
2926 2927 2928 2929 2930 2931

    /* No compression for DTLS */
    if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
        ret->comp_methods = SSL_COMP_get_compression_methods();

    ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2932
    ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2933

2934
    /* Setup RFC5077 ticket keys */
R
Rich Salz 已提交
2935 2936 2937 2938 2939 2940
    if ((RAND_bytes(ret->ext.tick_key_name,
                    sizeof(ret->ext.tick_key_name)) <= 0)
        || (RAND_bytes(ret->ext.tick_hmac_key,
                       sizeof(ret->ext.tick_hmac_key)) <= 0)
        || (RAND_bytes(ret->ext.tick_aes_key,
                       sizeof(ret->ext.tick_aes_key)) <= 0))
2941
        ret->options |= SSL_OP_NO_TICKET;
2942

2943 2944 2945 2946
    if (RAND_bytes(ret->ext.cookie_hmac_key,
                   sizeof(ret->ext.cookie_hmac_key)) <= 0)
        goto err;

B
Ben Laurie 已提交
2947
#ifndef OPENSSL_NO_SRP
V
Viktor Dukhovni 已提交
2948
    if (!SSL_CTX_SRP_CTX_init(ret))
M
Matt Caswell 已提交
2949
        goto err;
B
Ben Laurie 已提交
2950
#endif
2951
#ifndef OPENSSL_NO_ENGINE
2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970 2971 2972 2973
# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
#  define eng_strx(x)     #x
#  define eng_str(x)      eng_strx(x)
    /* Use specific client engine automatically... ignore errors */
    {
        ENGINE *eng;
        eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        if (!eng) {
            ERR_clear_error();
            ENGINE_load_builtin_engines();
            eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
        }
        if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
            ERR_clear_error();
    }
# endif
#endif
    /*
     * Default is to connect to non-RI servers. When RI is more widely
     * deployed might change this.
     */
    ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
E
Emilia Kasper 已提交
2974 2975 2976 2977
    /*
     * Disable compression by default to prevent CRIME. Applications can
     * re-enable compression by configuring
     * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2978 2979 2980
     * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
     * middlebox compatibility by default. This may be disabled by default in
     * a later OpenSSL version.
E
Emilia Kasper 已提交
2981
     */
2982
    ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
2983

R
Rich Salz 已提交
2984
    ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2985

2986 2987 2988 2989 2990 2991
    /*
     * Default max early data is a fully loaded single record. Could be split
     * across multiple records in practice
     */
    ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;

2992
    return ret;
2993 2994 2995
 err:
    SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
 err2:
R
Rich Salz 已提交
2996
    SSL_CTX_free(ret);
2997
    return NULL;
2998
}
2999

3000
int SSL_CTX_up_ref(SSL_CTX *ctx)
3001
{
3002
    int i;
3003

3004
    if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3005 3006 3007 3008 3009
        return 0;

    REF_PRINT_COUNT("SSL_CTX", ctx);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
3010 3011
}

3012
void SSL_CTX_free(SSL_CTX *a)
3013 3014
{
    int i;
3015

3016 3017
    if (a == NULL)
        return;
3018

3019
    CRYPTO_DOWN_REF(&a->references, &i, a->lock);
R
Rich Salz 已提交
3020
    REF_PRINT_COUNT("SSL_CTX", a);
3021 3022
    if (i > 0)
        return;
R
Rich Salz 已提交
3023
    REF_ASSERT_ISNT(i < 0);
3024

R
Rich Salz 已提交
3025
    X509_VERIFY_PARAM_free(a->param);
3026
    dane_ctx_final(&a->dane);
3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040

    /*
     * Free internal session cache. However: the remove_cb() may reference
     * the ex_data of SSL_CTX, thus the ex_data store can only be removed
     * after the sessions were flushed.
     * As the ex_data handling routines might also touch the session cache,
     * the most secure solution seems to be: empty (flush) the cache, then
     * free ex_data, then finally free the cache.
     * (See ticket [openssl.org #212].)
     */
    if (a->sessions != NULL)
        SSL_CTX_flush_sessions(a, 0);

    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
R
Rich Salz 已提交
3041
    lh_SSL_SESSION_free(a->sessions);
R
Rich Salz 已提交
3042
    X509_STORE_free(a->cert_store);
3043 3044 3045
#ifndef OPENSSL_NO_CT
    CTLOG_STORE_free(a->ctlog_store);
#endif
R
Rich Salz 已提交
3046 3047
    sk_SSL_CIPHER_free(a->cipher_list);
    sk_SSL_CIPHER_free(a->cipher_list_by_id);
R
Rich Salz 已提交
3048
    ssl_cert_free(a->cert);
3049
    sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
R
Rich Salz 已提交
3050
    sk_X509_pop_free(a->extra_certs, X509_free);
3051
    a->comp_methods = NULL;
P
Piotr Sikora 已提交
3052
#ifndef OPENSSL_NO_SRTP
R
Rich Salz 已提交
3053
    sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
P
Piotr Sikora 已提交
3054
#endif
B
Ben Laurie 已提交
3055
#ifndef OPENSSL_NO_SRP
3056
    SSL_CTX_SRP_CTX_free(a);
B
Ben Laurie 已提交
3057
#endif
3058
#ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
3059
    ENGINE_finish(a->client_cert_engine);
3060
#endif
B
Ben Laurie 已提交
3061

3062
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
3063 3064
    OPENSSL_free(a->ext.ecpointformats);
    OPENSSL_free(a->ext.supportedgroups);
B
Ben Laurie 已提交
3065
#endif
R
Rich Salz 已提交
3066
    OPENSSL_free(a->ext.alpn);
B
Ben Laurie 已提交
3067

3068 3069
    CRYPTO_THREAD_lock_free(a->lock);

3070 3071
    OPENSSL_free(a);
}
3072

3073
void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3074 3075 3076 3077 3078 3079 3080 3081 3082
{
    ctx->default_passwd_callback = cb;
}

void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
{
    ctx->default_passwd_callback_userdata = u;
}

3083 3084 3085 3086 3087 3088 3089 3090 3091 3092
pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback;
}

void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
{
    return ctx->default_passwd_callback_userdata;
}

M
Matt Caswell 已提交
3093 3094 3095 3096 3097 3098 3099 3100 3101 3102
void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
{
    s->default_passwd_callback = cb;
}

void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
{
    s->default_passwd_callback_userdata = u;
}

3103 3104 3105 3106 3107 3108 3109 3110 3111 3112
pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
{
    return s->default_passwd_callback;
}

void *SSL_get_default_passwd_cb_userdata(SSL *s)
{
    return s->default_passwd_callback_userdata;
}

3113 3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132
void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                      int (*cb) (X509_STORE_CTX *, void *),
                                      void *arg)
{
    ctx->app_verify_callback = cb;
    ctx->app_verify_arg = arg;
}

void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
                        int (*cb) (int, X509_STORE_CTX *))
{
    ctx->verify_mode = mode;
    ctx->default_verify_callback = cb;
}

void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
{
    X509_VERIFY_PARAM_set_depth(ctx->param, depth);
}

E
Emilia Kasper 已提交
3133
void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3134 3135 3136 3137 3138 3139 3140 3141
{
    ssl_cert_set_cert_cb(c->cert, cb, arg);
}

void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
{
    ssl_cert_set_cert_cb(s->cert, cb, arg);
}
3142

3143
void ssl_set_masks(SSL *s)
3144
{
3145
    CERT *c = s->cert;
3146
    uint32_t *pvalid = s->s3->tmp.valid_flags;
D
Dr. Stephen Henson 已提交
3147
    int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3148
    unsigned long mask_k, mask_a;
3149
#ifndef OPENSSL_NO_EC
3150
    int have_ecc_cert, ecdsa_ok;
3151
#endif
3152 3153
    if (c == NULL)
        return;
3154

3155
#ifndef OPENSSL_NO_DH
3156
    dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3157
#else
3158
    dh_tmp = 0;
3159 3160
#endif

3161
    rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3162 3163
    rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
    dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3164
#ifndef OPENSSL_NO_EC
3165
    have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3166
#endif
3167 3168
    mask_k = 0;
    mask_a = 0;
3169

3170
#ifdef CIPHER_DEBUG
3171 3172
    fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
            dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3173 3174
#endif

M
Matt Caswell 已提交
3175
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
3176
    if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3177 3178 3179
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3180
    if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3181 3182 3183
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST12;
    }
D
Dr. Stephen Henson 已提交
3184
    if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3185 3186 3187
        mask_k |= SSL_kGOST;
        mask_a |= SSL_aGOST01;
    }
M
Matt Caswell 已提交
3188
#endif
3189

3190
    if (rsa_enc)
3191
        mask_k |= SSL_kRSA;
3192

3193 3194
    if (dh_tmp)
        mask_k |= SSL_kDHE;
3195

3196 3197 3198 3199 3200 3201 3202 3203
    /*
     * If we only have an RSA-PSS certificate allow RSA authentication
     * if TLS 1.2 and peer supports it.
     */

    if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
                && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
                && TLS1_get_version(s) == TLS1_2_VERSION))
3204
        mask_a |= SSL_aRSA;
3205

3206 3207 3208
    if (dsa_sign) {
        mask_a |= SSL_aDSS;
    }
3209

3210
    mask_a |= SSL_aNULL;
3211

3212 3213 3214 3215
    /*
     * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
     * depending on the key usage extension.
     */
3216
#ifndef OPENSSL_NO_EC
3217
    if (have_ecc_cert) {
3218
        uint32_t ex_kusage;
D
Dr. Stephen Henson 已提交
3219
        ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3220
        ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3221
        if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3222
            ecdsa_ok = 0;
D
Dr. Stephen Henson 已提交
3223
        if (ecdsa_ok)
3224 3225
            mask_a |= SSL_aECDSA;
    }
D
Dr. Stephen Henson 已提交
3226 3227 3228 3229 3230
    /* Allow Ed25519 for TLS 1.2 if peer supports it */
    if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
            && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
            && TLS1_get_version(s) == TLS1_2_VERSION)
            mask_a |= SSL_aECDSA;
3231
#endif
B
Bodo Möller 已提交
3232

3233
#ifndef OPENSSL_NO_EC
3234
    mask_k |= SSL_kECDHE;
B
Bodo Möller 已提交
3235
#endif
3236 3237

#ifndef OPENSSL_NO_PSK
3238 3239
    mask_k |= SSL_kPSK;
    mask_a |= SSL_aPSK;
3240 3241 3242 3243 3244 3245
    if (mask_k & SSL_kRSA)
        mask_k |= SSL_kRSAPSK;
    if (mask_k & SSL_kDHE)
        mask_k |= SSL_kDHEPSK;
    if (mask_k & SSL_kECDHE)
        mask_k |= SSL_kECDHEPSK;
3246 3247
#endif

3248 3249
    s->s3->tmp.mask_k = mask_k;
    s->s3->tmp.mask_a = mask_a;
3250
}
3251

3252 3253
#ifndef OPENSSL_NO_EC

3254
int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3255
{
D
Dr. Stephen Henson 已提交
3256
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3257
        /* key usage, if present, must allow signing */
D
Dr. Stephen Henson 已提交
3258
        if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3259 3260 3261 3262 3263 3264 3265
            SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
                   SSL_R_ECC_CERT_NOT_FOR_SIGNING);
            return 0;
        }
    }
    return 1;                   /* all checks are ok */
}
B
Bodo Möller 已提交
3266

3267 3268
#endif

3269
int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3270 3271
                                   size_t *serverinfo_length)
{
3272
    CERT_PKEY *cpk = s->s3->tmp.cert;
3273 3274
    *serverinfo_length = 0;

3275
    if (cpk == NULL || cpk->serverinfo == NULL)
3276 3277
        return 0;

3278 3279
    *serverinfo = cpk->serverinfo;
    *serverinfo_length = cpk->serverinfo_length;
3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294
    return 1;
}

void ssl_update_cache(SSL *s, int mode)
{
    int i;

    /*
     * If the session_id_length is 0, we are not supposed to cache it, and it
     * would be rather hard to do anyway :-)
     */
    if (s->session->session_id_length == 0)
        return;

    i = s->session_ctx->session_cache_mode;
3295 3296 3297
    if ((i & mode) != 0
        && (!s->hit || SSL_IS_TLS13(s))
        && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3298
            || SSL_CTX_add_session(s->session_ctx, s->session))
3299
        && s->session_ctx->new_session_cb != NULL) {
3300
        SSL_SESSION_up_ref(s->session);
3301 3302 3303 3304 3305 3306
        if (!s->session_ctx->new_session_cb(s, s->session))
            SSL_SESSION_free(s->session);
    }

    /* auto flush every 255 connections */
    if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3307 3308 3309 3310 3311 3312 3313
        int *stat, val;
        if (mode & SSL_SESS_CACHE_CLIENT)
            stat = &s->session_ctx->stats.sess_connect_good;
        else
            stat = &s->session_ctx->stats.sess_accept_good;
        if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
            && (val & 0xff) == 0xff)
3314 3315 3316
            SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
    }
}
3317

3318
const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3319 3320 3321
{
    return ctx->method;
}
3322

3323
const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3324
{
K
KaoruToda 已提交
3325
    return s->method;
3326
}
3327

3328
int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3329 3330 3331 3332
{
    int ret = 1;

    if (s->method != meth) {
3333
        const SSL_METHOD *sm = s->method;
E
Emilia Kasper 已提交
3334
        int (*hf) (SSL *) = s->handshake_func;
3335

3336
        if (sm->version == meth->version)
3337 3338
            s->method = meth;
        else {
3339
            sm->ssl_free(s);
3340 3341 3342 3343
            s->method = meth;
            ret = s->method->ssl_new(s);
        }

3344
        if (hf == sm->ssl_connect)
3345
            s->handshake_func = meth->ssl_connect;
3346
        else if (hf == sm->ssl_accept)
3347 3348
            s->handshake_func = meth->ssl_accept;
    }
K
KaoruToda 已提交
3349
    return ret;
3350 3351 3352 3353 3354 3355 3356 3357 3358
}

int SSL_get_error(const SSL *s, int i)
{
    int reason;
    unsigned long l;
    BIO *bio;

    if (i > 0)
K
KaoruToda 已提交
3359
        return SSL_ERROR_NONE;
3360 3361 3362 3363 3364 3365 3366

    /*
     * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
     * where we do encode the error
     */
    if ((l = ERR_peek_error()) != 0) {
        if (ERR_GET_LIB(l) == ERR_LIB_SYS)
K
KaoruToda 已提交
3367
            return SSL_ERROR_SYSCALL;
3368
        else
K
KaoruToda 已提交
3369
            return SSL_ERROR_SSL;
3370 3371
    }

3372 3373 3374
    if (SSL_want_read(s)) {
        bio = SSL_get_rbio(s);
        if (BIO_should_read(bio))
K
KaoruToda 已提交
3375
            return SSL_ERROR_WANT_READ;
3376 3377 3378 3379 3380 3381 3382 3383 3384 3385
        else if (BIO_should_write(bio))
            /*
             * This one doesn't make too much sense ... We never try to write
             * to the rbio, and an application program where rbio and wbio
             * are separate couldn't even know what it should wait for.
             * However if we ever set s->rwstate incorrectly (so that we have
             * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
             * wbio *are* the same, this test works around that bug; so it
             * might be safer to keep it.
             */
K
KaoruToda 已提交
3386
            return SSL_ERROR_WANT_WRITE;
3387 3388 3389
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
K
KaoruToda 已提交
3390
                return SSL_ERROR_WANT_CONNECT;
3391
            else if (reason == BIO_RR_ACCEPT)
K
KaoruToda 已提交
3392
                return SSL_ERROR_WANT_ACCEPT;
3393
            else
K
KaoruToda 已提交
3394
                return SSL_ERROR_SYSCALL; /* unknown */
3395
        }
3396
    }
3397

3398
    if (SSL_want_write(s)) {
F
FdaSilvaYY 已提交
3399
        /* Access wbio directly - in order to use the buffered bio if present */
3400 3401
        bio = s->wbio;
        if (BIO_should_write(bio))
K
KaoruToda 已提交
3402
            return SSL_ERROR_WANT_WRITE;
3403
        else if (BIO_should_read(bio))
3404
            /*
3405
             * See above (SSL_want_read(s) with BIO_should_write(bio))
3406
             */
K
KaoruToda 已提交
3407
            return SSL_ERROR_WANT_READ;
3408 3409 3410
        else if (BIO_should_io_special(bio)) {
            reason = BIO_get_retry_reason(bio);
            if (reason == BIO_RR_CONNECT)
K
KaoruToda 已提交
3411
                return SSL_ERROR_WANT_CONNECT;
3412
            else if (reason == BIO_RR_ACCEPT)
K
KaoruToda 已提交
3413
                return SSL_ERROR_WANT_ACCEPT;
3414
            else
K
KaoruToda 已提交
3415
                return SSL_ERROR_SYSCALL;
3416
        }
M
Matt Caswell 已提交
3417
    }
B
Benjamin Kaduk 已提交
3418
    if (SSL_want_x509_lookup(s))
K
KaoruToda 已提交
3419
        return SSL_ERROR_WANT_X509_LOOKUP;
B
Benjamin Kaduk 已提交
3420
    if (SSL_want_async(s))
3421
        return SSL_ERROR_WANT_ASYNC;
B
Benjamin Kaduk 已提交
3422
    if (SSL_want_async_job(s))
3423
        return SSL_ERROR_WANT_ASYNC_JOB;
3424 3425
    if (SSL_want_client_hello_cb(s))
        return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3426 3427 3428

    if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
        (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
K
KaoruToda 已提交
3429
        return SSL_ERROR_ZERO_RETURN;
3430

K
KaoruToda 已提交
3431
    return SSL_ERROR_SYSCALL;
3432
}
3433

M
Matt Caswell 已提交
3434 3435 3436 3437 3438 3439 3440 3441 3442 3443 3444
static int ssl_do_handshake_intern(void *vargs)
{
    struct ssl_async_args *args;
    SSL *s;

    args = (struct ssl_async_args *)vargs;
    s = args->s;

    return s->handshake_func(s);
}

3445
int SSL_do_handshake(SSL *s)
3446 3447 3448 3449 3450
{
    int ret = 1;

    if (s->handshake_func == NULL) {
        SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
M
Matt Caswell 已提交
3451
        return -1;
3452 3453
    }

3454
    ossl_statem_check_finish_init(s, -1);
3455

3456
    s->method->ssl_renegotiate_check(s, 0);
3457

3458 3459 3460 3461 3462 3463
    if (SSL_is_server(s)) {
        /* clear SNI settings at server-side */
        OPENSSL_free(s->ext.hostname);
        s->ext.hostname = NULL;
    }

3464
    if (SSL_in_init(s) || SSL_in_before(s)) {
3465
        if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
M
Matt Caswell 已提交
3466 3467 3468 3469
            struct ssl_async_args args;

            args.s = s;

3470
            ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
M
Matt Caswell 已提交
3471 3472 3473
        } else {
            ret = s->handshake_func(s);
        }
3474
    }
M
Matt Caswell 已提交
3475
    return ret;
3476 3477
}

3478
void SSL_set_accept_state(SSL *s)
3479 3480 3481
{
    s->server = 1;
    s->shutdown = 0;
M
Matt Caswell 已提交
3482
    ossl_statem_clear(s);
3483
    s->handshake_func = s->method->ssl_accept;
R
Rich Salz 已提交
3484
    clear_ciphers(s);
3485
}
3486

3487
void SSL_set_connect_state(SSL *s)
3488 3489 3490
{
    s->server = 0;
    s->shutdown = 0;
M
Matt Caswell 已提交
3491
    ossl_statem_clear(s);
3492
    s->handshake_func = s->method->ssl_connect;
R
Rich Salz 已提交
3493
    clear_ciphers(s);
3494
}
3495

3496
int ssl_undefined_function(SSL *s)
3497 3498
{
    SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3499
    return 0;
3500
}
3501

3502
int ssl_undefined_void_function(void)
3503 3504 3505
{
    SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
           ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3506
    return 0;
3507
}
3508

B
Ben Laurie 已提交
3509
int ssl_undefined_const_function(const SSL *s)
3510
{
K
KaoruToda 已提交
3511
    return 0;
3512
}
B
Ben Laurie 已提交
3513

3514
const SSL_METHOD *ssl_bad_method(int ver)
3515 3516
{
    SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
K
KaoruToda 已提交
3517
    return NULL;
3518
}
3519

3520
const char *ssl_protocol_to_string(int version)
3521
{
M
Matt Caswell 已提交
3522 3523 3524
    switch(version)
    {
    case TLS1_3_VERSION:
3525
        return "TLSv1.3";
M
Matt Caswell 已提交
3526 3527

    case TLS1_2_VERSION:
3528
        return "TLSv1.2";
M
Matt Caswell 已提交
3529 3530

    case TLS1_1_VERSION:
3531
        return "TLSv1.1";
M
Matt Caswell 已提交
3532 3533

    case TLS1_VERSION:
3534
        return "TLSv1";
M
Matt Caswell 已提交
3535 3536

    case SSL3_VERSION:
3537
        return "SSLv3";
M
Matt Caswell 已提交
3538 3539

    case DTLS1_BAD_VER:
3540
        return "DTLSv0.9";
M
Matt Caswell 已提交
3541 3542

    case DTLS1_VERSION:
3543
        return "DTLSv1";
M
Matt Caswell 已提交
3544 3545

    case DTLS1_2_VERSION:
3546
        return "DTLSv1.2";
M
Matt Caswell 已提交
3547 3548 3549 3550

    default:
        return "unknown";
    }
3551
}
3552

3553 3554
const char *SSL_get_version(const SSL *s)
{
3555
    return ssl_protocol_to_string(s->version);
3556 3557
}

3558
SSL *SSL_dup(SSL *s)
3559 3560 3561 3562 3563 3564
{
    STACK_OF(X509_NAME) *sk;
    X509_NAME *xn;
    SSL *ret;
    int i;

3565 3566
    /* If we're not quiescent, just up_ref! */
    if (!SSL_in_init(s) || !SSL_in_before(s)) {
3567
        CRYPTO_UP_REF(&s->references, &i, s->lock);
3568 3569 3570 3571 3572 3573
        return s;
    }

    /*
     * Otherwise, copy configuration state, and session if set.
     */
3574
    if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
K
KaoruToda 已提交
3575
        return NULL;
3576 3577

    if (s->session != NULL) {
3578 3579 3580 3581
        /*
         * Arranges to share the same session via up_ref.  This "copies"
         * session-id, SSL_METHOD, sid_ctx, and 'cert'
         */
V
Viktor Dukhovni 已提交
3582
        if (!SSL_copy_session_id(ret, s))
M
Matt Caswell 已提交
3583
            goto err;
3584 3585 3586 3587 3588 3589 3590
    } else {
        /*
         * No session has been established yet, so we have to expect that
         * s->cert or ret->cert will be changed later -- they should not both
         * point to the same object, and thus we can't use
         * SSL_copy_session_id.
         */
3591 3592
        if (!SSL_set_ssl_method(ret, s->method))
            goto err;
3593 3594

        if (s->cert != NULL) {
R
Rich Salz 已提交
3595
            ssl_cert_free(ret->cert);
3596 3597 3598 3599 3600
            ret->cert = ssl_cert_dup(s->cert);
            if (ret->cert == NULL)
                goto err;
        }

3601 3602
        if (!SSL_set_session_id_context(ret, s->sid_ctx,
                                        (int)s->sid_ctx_length))
M
Matt Caswell 已提交
3603
            goto err;
3604 3605
    }

3606 3607
    if (!ssl_dane_dup(ret, s))
        goto err;
3608
    ret->version = s->version;
3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623 3624 3625 3626 3627 3628 3629 3630 3631 3632 3633
    ret->options = s->options;
    ret->mode = s->mode;
    SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
    SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
    ret->msg_callback = s->msg_callback;
    ret->msg_callback_arg = s->msg_callback_arg;
    SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
    SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
    ret->generate_session_id = s->generate_session_id;

    SSL_set_info_callback(ret, SSL_get_info_callback(s));

    /* copy app data, a little dangerous perhaps */
    if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
        goto err;

    /* setup rbio, and wbio */
    if (s->rbio != NULL) {
        if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
            goto err;
    }
    if (s->wbio != NULL) {
        if (s->wbio != s->rbio) {
            if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
                goto err;
3634 3635
        } else {
            BIO_up_ref(ret->rbio);
3636
            ret->wbio = ret->rbio;
3637
        }
3638
    }
3639

3640
    ret->server = s->server;
3641 3642 3643 3644 3645 3646
    if (s->handshake_func) {
        if (s->server)
            SSL_set_accept_state(ret);
        else
            SSL_set_connect_state(ret);
    }
3647 3648 3649
    ret->shutdown = s->shutdown;
    ret->hit = s->hit;

M
Matt Caswell 已提交
3650 3651 3652
    ret->default_passwd_callback = s->default_passwd_callback;
    ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;

3653 3654 3655 3656 3657 3658 3659 3660 3661 3662 3663 3664 3665
    X509_VERIFY_PARAM_inherit(ret->param, s->param);

    /* dup the cipher_list and cipher_list_by_id stacks */
    if (s->cipher_list != NULL) {
        if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
            goto err;
    }
    if (s->cipher_list_by_id != NULL)
        if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
            == NULL)
            goto err;

    /* Dup the client_CA list */
3666 3667
    if (s->ca_names != NULL) {
        if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3668
            goto err;
3669
        ret->ca_names = sk;
3670 3671 3672 3673 3674 3675 3676 3677
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            xn = sk_X509_NAME_value(sk, i);
            if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
                X509_NAME_free(xn);
                goto err;
            }
        }
    }
R
Rich Salz 已提交
3678
    return ret;
3679 3680

 err:
R
Rich Salz 已提交
3681 3682
    SSL_free(ret);
    return NULL;
3683
}
3684

3685
void ssl_clear_cipher_ctx(SSL *s)
3686 3687
{
    if (s->enc_read_ctx != NULL) {
3688
        EVP_CIPHER_CTX_free(s->enc_read_ctx);
3689 3690 3691
        s->enc_read_ctx = NULL;
    }
    if (s->enc_write_ctx != NULL) {
3692
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
3693 3694
        s->enc_write_ctx = NULL;
    }
3695
#ifndef OPENSSL_NO_COMP
R
Rich Salz 已提交
3696 3697 3698 3699
    COMP_CTX_free(s->expand);
    s->expand = NULL;
    COMP_CTX_free(s->compress);
    s->compress = NULL;
3700 3701
#endif
}
3702

B
Ben Laurie 已提交
3703
X509 *SSL_get_certificate(const SSL *s)
3704 3705
{
    if (s->cert != NULL)
K
KaoruToda 已提交
3706
        return s->cert->key->x509;
3707
    else
K
KaoruToda 已提交
3708
        return NULL;
3709
}
3710

3711
EVP_PKEY *SSL_get_privatekey(const SSL *s)
3712 3713
{
    if (s->cert != NULL)
K
KaoruToda 已提交
3714
        return s->cert->key->privatekey;
3715
    else
K
KaoruToda 已提交
3716
        return NULL;
3717
}
3718

3719
X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3720 3721 3722 3723 3724 3725
{
    if (ctx->cert != NULL)
        return ctx->cert->key->x509;
    else
        return NULL;
}
3726 3727

EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3728 3729 3730 3731 3732 3733
{
    if (ctx->cert != NULL)
        return ctx->cert->key->privatekey;
    else
        return NULL;
}
3734

3735
const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3736 3737
{
    if ((s->session != NULL) && (s->session->cipher != NULL))
K
KaoruToda 已提交
3738 3739
        return s->session->cipher;
    return NULL;
3740 3741
}

B
Benjamin Kaduk 已提交
3742 3743 3744 3745 3746
const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
{
    return s->s3->tmp.new_cipher;
}

3747
const COMP_METHOD *SSL_get_current_compression(SSL *s)
3748
{
R
Rich Salz 已提交
3749 3750 3751 3752 3753
#ifndef OPENSSL_NO_COMP
    return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
#else
    return NULL;
#endif
3754
}
3755 3756

const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3757
{
R
Rich Salz 已提交
3758 3759 3760 3761
#ifndef OPENSSL_NO_COMP
    return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
#else
    return NULL;
3762
#endif
R
Rich Salz 已提交
3763
}
3764

M
Matt Caswell 已提交
3765
int ssl_init_wbio_buffer(SSL *s)
3766 3767 3768
{
    BIO *bbio;

3769 3770 3771
    if (s->bbio != NULL) {
        /* Already buffered. */
        return 1;
3772
    }
M
Matt Caswell 已提交
3773

3774 3775 3776
    bbio = BIO_new(BIO_f_buffer());
    if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
        BIO_free(bbio);
3777
        SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
M
Matt Caswell 已提交
3778
        return 0;
3779
    }
3780 3781
    s->bbio = bbio;
    s->wbio = BIO_push(bbio, s->wbio);
M
Matt Caswell 已提交
3782 3783

    return 1;
3784
}
3785

3786
int ssl_free_wbio_buffer(SSL *s)
3787
{
R
Rich Salz 已提交
3788
    /* callers ensure s is never null */
3789
    if (s->bbio == NULL)
3790
        return 1;
3791

3792
    s->wbio = BIO_pop(s->wbio);
3793 3794
    if (!ossl_assert(s->wbio != NULL))
        return 0;
3795 3796
    BIO_free(s->bbio);
    s->bbio = NULL;
3797 3798

    return 1;
3799 3800 3801 3802 3803 3804
}

void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
{
    ctx->quiet_shutdown = mode;
}
3805

B
Ben Laurie 已提交
3806
int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3807
{
K
KaoruToda 已提交
3808
    return ctx->quiet_shutdown;
3809
}
3810

3811 3812 3813 3814
void SSL_set_quiet_shutdown(SSL *s, int mode)
{
    s->quiet_shutdown = mode;
}
3815

B
Ben Laurie 已提交
3816
int SSL_get_quiet_shutdown(const SSL *s)
3817
{
K
KaoruToda 已提交
3818
    return s->quiet_shutdown;
3819
}
3820

3821 3822 3823 3824
void SSL_set_shutdown(SSL *s, int mode)
{
    s->shutdown = mode;
}
3825

B
Ben Laurie 已提交
3826
int SSL_get_shutdown(const SSL *s)
3827
{
3828
    return s->shutdown;
3829
}
3830

B
Ben Laurie 已提交
3831
int SSL_version(const SSL *s)
3832
{
3833 3834 3835 3836 3837 3838
    return s->version;
}

int SSL_client_version(const SSL *s)
{
    return s->client_version;
3839
}
3840

B
Ben Laurie 已提交
3841
SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3842
{
3843
    return ssl->ctx;
3844 3845 3846 3847
}

SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
{
K
Kurt Roeckx 已提交
3848
    CERT *new_cert;
3849 3850 3851
    if (ssl->ctx == ctx)
        return ssl->ctx;
    if (ctx == NULL)
3852
        ctx = ssl->session_ctx;
K
Kurt Roeckx 已提交
3853 3854 3855
    new_cert = ssl_cert_dup(ctx->cert);
    if (new_cert == NULL) {
        return NULL;
3856
    }
3857 3858 3859 3860 3861 3862

    if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
        ssl_cert_free(new_cert);
        return NULL;
    }

K
Kurt Roeckx 已提交
3863 3864
    ssl_cert_free(ssl->cert);
    ssl->cert = new_cert;
3865 3866 3867 3868 3869

    /*
     * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
     * so setter APIs must prevent invalid lengths from entering the system.
     */
3870 3871
    if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
        return NULL;
3872 3873 3874 3875 3876 3877 3878 3879 3880 3881 3882 3883 3884 3885

    /*
     * If the session ID context matches that of the parent SSL_CTX,
     * inherit it from the new SSL_CTX as well. If however the context does
     * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
     * leave it unchanged.
     */
    if ((ssl->ctx != NULL) &&
        (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
        (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
        ssl->sid_ctx_length = ctx->sid_ctx_length;
        memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
    }

3886
    SSL_CTX_up_ref(ctx);
E
Emilia Kasper 已提交
3887
    SSL_CTX_free(ssl->ctx);     /* decrement reference count */
3888 3889
    ssl->ctx = ctx;

3890
    return ssl->ctx;
3891
}
3892

3893
int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3894
{
K
KaoruToda 已提交
3895
    return X509_STORE_set_default_paths(ctx->cert_store);
3896
}
3897

3898 3899 3900 3901 3902 3903 3904 3905 3906 3907 3908 3909 3910 3911 3912 3913 3914 3915 3916 3917 3918 3919 3920 3921 3922 3923 3924 3925 3926 3927 3928
int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
    if (lookup == NULL)
        return 0;
    X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default directory does not exist */
    ERR_clear_error();

    return 1;
}

int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
{
    X509_LOOKUP *lookup;

    lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
    if (lookup == NULL)
        return 0;

    X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);

    /* Clear any errors if the default file does not exist */
    ERR_clear_error();

    return 1;
}

3929
int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3930 3931
                                  const char *CApath)
{
K
KaoruToda 已提交
3932
    return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
3933
}
3934

B
Ben Laurie 已提交
3935
void SSL_set_info_callback(SSL *ssl,
3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949
                           void (*cb) (const SSL *ssl, int type, int val))
{
    ssl->info_callback = cb;
}

/*
 * One compiler (Diab DCC) doesn't like argument names in returned function
 * pointer.
 */
void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
                                               int /* type */ ,
                                               int /* val */ ) {
    return ssl->info_callback;
}
3950

3951 3952 3953 3954
void SSL_set_verify_result(SSL *ssl, long arg)
{
    ssl->verify_result = arg;
}
3955

B
Ben Laurie 已提交
3956
long SSL_get_verify_result(const SSL *ssl)
3957
{
K
KaoruToda 已提交
3958
    return ssl->verify_result;
3959 3960
}

3961
size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3962
{
3963
    if (outlen == 0)
3964 3965 3966 3967
        return sizeof(ssl->s3->client_random);
    if (outlen > sizeof(ssl->s3->client_random))
        outlen = sizeof(ssl->s3->client_random);
    memcpy(out, ssl->s3->client_random, outlen);
3968
    return outlen;
3969 3970
}

3971
size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3972
{
3973
    if (outlen == 0)
3974 3975 3976 3977
        return sizeof(ssl->s3->server_random);
    if (outlen > sizeof(ssl->s3->server_random))
        outlen = sizeof(ssl->s3->server_random);
    memcpy(out, ssl->s3->server_random, outlen);
3978
    return outlen;
3979 3980
}

3981
size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
E
Emilia Kasper 已提交
3982
                                  unsigned char *out, size_t outlen)
3983
{
3984 3985
    if (outlen == 0)
        return session->master_key_length;
3986
    if (outlen > session->master_key_length)
3987 3988
        outlen = session->master_key_length;
    memcpy(out, session->master_key, outlen);
3989
    return outlen;
3990 3991
}

3992
int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
M
Matt Caswell 已提交
3993 3994 3995 3996 3997 3998 3999 4000 4001 4002 4003
                                size_t len)
{
    if (len > sizeof(sess->master_key))
        return 0;

    memcpy(sess->master_key, in, len);
    sess->master_key_length = len;
    return 1;
}


4004 4005
int SSL_set_ex_data(SSL *s, int idx, void *arg)
{
K
KaoruToda 已提交
4006
    return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4007 4008 4009 4010
}

void *SSL_get_ex_data(const SSL *s, int idx)
{
K
KaoruToda 已提交
4011
    return CRYPTO_get_ex_data(&s->ex_data, idx);
4012 4013 4014 4015
}

int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
{
K
KaoruToda 已提交
4016
    return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4017 4018 4019 4020
}

void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
{
K
KaoruToda 已提交
4021
    return CRYPTO_get_ex_data(&s->ex_data, idx);
4022
}
4023

B
Ben Laurie 已提交
4024
X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4025
{
K
KaoruToda 已提交
4026
    return ctx->cert_store;
4027
}
4028

4029 4030
void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
R
Rich Salz 已提交
4031
    X509_STORE_free(ctx->cert_store);
4032 4033
    ctx->cert_store = store;
}
4034

T
Todd Short 已提交
4035 4036 4037 4038 4039 4040 4041
void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
{
    if (store != NULL)
        X509_STORE_up_ref(store);
    SSL_CTX_set_cert_store(ctx, store);
}

B
Ben Laurie 已提交
4042
int SSL_want(const SSL *s)
4043
{
K
KaoruToda 已提交
4044
    return s->rwstate;
4045
}
4046

4047
/**
4048 4049 4050 4051 4052
 * \brief Set the callback for generating temporary DH keys.
 * \param ctx the SSL context.
 * \param dh the callback
 */

4053
#ifndef OPENSSL_NO_DH
4054 4055 4056 4057 4058 4059
void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
                                 DH *(*dh) (SSL *ssl, int is_export,
                                            int keylength))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
4060

4061 4062 4063 4064 4065
void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
                                                  int keylength))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
}
4066
#endif
4067

4068 4069
#ifndef OPENSSL_NO_PSK
int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4070 4071
{
    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
E
Emilia Kasper 已提交
4072
        SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4073 4074
        return 0;
    }
4075
    OPENSSL_free(ctx->cert->psk_identity_hint);
4076
    if (identity_hint != NULL) {
R
Rich Salz 已提交
4077
        ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4078
        if (ctx->cert->psk_identity_hint == NULL)
4079 4080
            return 0;
    } else
4081
        ctx->cert->psk_identity_hint = NULL;
4082 4083
    return 1;
}
4084 4085

int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4086 4087 4088 4089 4090 4091 4092 4093
{
    if (s == NULL)
        return 0;

    if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
        SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
        return 0;
    }
4094
    OPENSSL_free(s->cert->psk_identity_hint);
4095
    if (identity_hint != NULL) {
R
Rich Salz 已提交
4096
        s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4097
        if (s->cert->psk_identity_hint == NULL)
4098 4099
            return 0;
    } else
4100
        s->cert->psk_identity_hint = NULL;
4101 4102
    return 1;
}
4103 4104

const char *SSL_get_psk_identity_hint(const SSL *s)
4105 4106 4107
{
    if (s == NULL || s->session == NULL)
        return NULL;
K
KaoruToda 已提交
4108
    return s->session->psk_identity_hint;
4109
}
4110 4111

const char *SSL_get_psk_identity(const SSL *s)
4112 4113 4114
{
    if (s == NULL || s->session == NULL)
        return NULL;
K
KaoruToda 已提交
4115
    return s->session->psk_identity;
4116
}
N
Nils Larsch 已提交
4117

4118
void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4119 4120 4121
{
    s->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4122

4123
void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4124 4125 4126
{
    ctx->psk_client_callback = cb;
}
N
Nils Larsch 已提交
4127

4128
void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4129 4130 4131
{
    s->psk_server_callback = cb;
}
N
Nils Larsch 已提交
4132

4133
void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4134 4135 4136 4137 4138
{
    ctx->psk_server_callback = cb;
}
#endif

4139 4140 4141 4142 4143 4144 4145 4146 4147 4148 4149 4150 4151 4152 4153 4154 4155 4156 4157 4158 4159 4160
void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
{
    s->psk_find_session_cb = cb;
}

void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
                                           SSL_psk_find_session_cb_func cb)
{
    ctx->psk_find_session_cb = cb;
}

void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
{
    s->psk_use_session_cb = cb;
}

void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
                                           SSL_psk_use_session_cb_func cb)
{
    ctx->psk_use_session_cb = cb;
}

4161 4162 4163 4164 4165 4166 4167 4168 4169 4170 4171 4172 4173 4174 4175
void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
                              void (*cb) (int write_p, int version,
                                          int content_type, const void *buf,
                                          size_t len, SSL *ssl, void *arg))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}

void SSL_set_msg_callback(SSL *ssl,
                          void (*cb) (int write_p, int version,
                                      int content_type, const void *buf,
                                      size_t len, SSL *ssl, void *arg))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
}
4176

4177
void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4178 4179 4180 4181 4182 4183 4184 4185
                                                int (*cb) (SSL *ssl,
                                                           int
                                                           is_forward_secure))
{
    SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                          (void (*)(void))cb);
}

4186
void SSL_set_not_resumable_session_callback(SSL *ssl,
4187 4188 4189 4190 4191 4192 4193
                                            int (*cb) (SSL *ssl,
                                                       int is_forward_secure))
{
    SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
                      (void (*)(void))cb);
}

T
Todd Short 已提交
4194 4195 4196 4197 4198 4199 4200 4201 4202 4203 4204 4205 4206 4207 4208 4209 4210 4211 4212 4213 4214 4215 4216 4217 4218 4219 4220 4221 4222 4223 4224 4225 4226 4227 4228 4229 4230 4231 4232 4233 4234 4235 4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246 4247 4248 4249 4250 4251
void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
                                         size_t (*cb) (SSL *ssl, int type,
                                                       size_t len, void *arg))
{
    ctx->record_padding_cb = cb;
}

void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
{
    ctx->record_padding_arg = arg;
}

void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
{
    return ctx->record_padding_arg;
}

int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ctx->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ctx->block_padding = block_size;
    else
        return 0;
    return 1;
}

void SSL_set_record_padding_callback(SSL *ssl,
                                     size_t (*cb) (SSL *ssl, int type,
                                                   size_t len, void *arg))
{
    ssl->record_padding_cb = cb;
}

void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
{
    ssl->record_padding_arg = arg;
}

void *SSL_get_record_padding_callback_arg(SSL *ssl)
{
    return ssl->record_padding_arg;
}

int SSL_set_block_padding(SSL *ssl, size_t block_size)
{
    /* block size of 0 or 1 is basically no padding */
    if (block_size == 1)
        ssl->block_padding = 0;
    else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
        ssl->block_padding = block_size;
    else
        return 0;
    return 1;
}

4252 4253
/*
 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
F
FdaSilvaYY 已提交
4254
 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
F
FdaSilvaYY 已提交
4255
 * If EVP_MD pointer is passed, initializes ctx with this |md|.
F
FdaSilvaYY 已提交
4256
 * Returns the newly allocated ctx;
B
Ben Laurie 已提交
4257
 */
4258

4259
EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4260
{
4261
    ssl_clear_hash_ctx(hash);
4262
    *hash = EVP_MD_CTX_new();
4263
    if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4264
        EVP_MD_CTX_free(*hash);
4265 4266 4267
        *hash = NULL;
        return NULL;
    }
4268
    return *hash;
4269
}
4270 4271

void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4272 4273
{

4274
    EVP_MD_CTX_free(*hash);
4275
    *hash = NULL;
4276
}
4277

4278
/* Retrieve handshake hashes */
4279 4280
int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
                       size_t *hashlen)
4281
{
4282
    EVP_MD_CTX *ctx = NULL;
4283
    EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4284 4285 4286
    int hashleni = EVP_MD_CTX_size(hdgst);
    int ret = 0;

4287 4288 4289
    if (hashleni < 0 || (size_t)hashleni > outlen) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
                 ERR_R_INTERNAL_ERROR);
4290
        goto err;
4291
    }
4292

4293
    ctx = EVP_MD_CTX_new();
4294
    if (ctx == NULL)
4295
        goto err;
4296

4297
    if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4298 4299 4300
        || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
                 ERR_R_INTERNAL_ERROR);
4301
        goto err;
4302
    }
4303 4304 4305 4306

    *hashlen = hashleni;

    ret = 1;
4307
 err:
4308
    EVP_MD_CTX_free(ctx);
4309 4310 4311
    return ret;
}

4312
int SSL_session_reused(SSL *s)
4313 4314 4315
{
    return s->hit;
}
4316

4317
int SSL_is_server(const SSL *s)
4318 4319 4320
{
    return s->server;
}
4321

R
Rich Salz 已提交
4322 4323 4324 4325 4326 4327 4328 4329 4330
#if OPENSSL_API_COMPAT < 0x10100000L
void SSL_set_debug(SSL *s, int debug)
{
    /* Old function was do-nothing anyway... */
    (void)s;
    (void)debug;
}
#endif

D
Dr. Stephen Henson 已提交
4331
void SSL_set_security_level(SSL *s, int level)
4332 4333 4334
{
    s->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4335 4336

int SSL_get_security_level(const SSL *s)
4337 4338 4339
{
    return s->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4340

4341
void SSL_set_security_callback(SSL *s,
E
Emilia Kasper 已提交
4342 4343 4344
                               int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                          int op, int bits, int nid,
                                          void *other, void *ex))
4345 4346 4347
{
    s->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4348

E
Emilia Kasper 已提交
4349 4350 4351 4352
int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
                                                const SSL_CTX *ctx, int op,
                                                int bits, int nid, void *other,
                                                void *ex) {
4353 4354
    return s->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4355 4356

void SSL_set0_security_ex_data(SSL *s, void *ex)
4357 4358 4359
{
    s->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4360 4361

void *SSL_get0_security_ex_data(const SSL *s)
4362 4363 4364
{
    return s->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4365 4366

void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4367 4368 4369
{
    ctx->cert->sec_level = level;
}
D
Dr. Stephen Henson 已提交
4370 4371

int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4372 4373 4374
{
    return ctx->cert->sec_level;
}
D
Dr. Stephen Henson 已提交
4375

4376
void SSL_CTX_set_security_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4377 4378 4379
                                   int (*cb) (const SSL *s, const SSL_CTX *ctx,
                                              int op, int bits, int nid,
                                              void *other, void *ex))
4380 4381 4382
{
    ctx->cert->sec_cb = cb;
}
D
Dr. Stephen Henson 已提交
4383

K
Kurt Roeckx 已提交
4384 4385
int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
                                                          const SSL_CTX *ctx,
4386 4387 4388 4389 4390 4391
                                                          int op, int bits,
                                                          int nid,
                                                          void *other,
                                                          void *ex) {
    return ctx->cert->sec_cb;
}
D
Dr. Stephen Henson 已提交
4392 4393

void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4394 4395 4396
{
    ctx->cert->sec_ex = ex;
}
D
Dr. Stephen Henson 已提交
4397 4398

void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4399 4400 4401
{
    return ctx->cert->sec_ex;
}
D
Dr. Stephen Henson 已提交
4402

4403 4404 4405 4406 4407 4408 4409 4410 4411
/*
 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
 * can return unsigned long, instead of the generic long return value from the
 * control interface.
 */
unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
{
    return ctx->options;
}
E
Emilia Kasper 已提交
4412 4413

unsigned long SSL_get_options(const SSL *s)
4414 4415 4416
{
    return s->options;
}
E
Emilia Kasper 已提交
4417

4418 4419 4420 4421
unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options |= op;
}
E
Emilia Kasper 已提交
4422

4423 4424 4425 4426
unsigned long SSL_set_options(SSL *s, unsigned long op)
{
    return s->options |= op;
}
E
Emilia Kasper 已提交
4427

4428 4429 4430 4431
unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
{
    return ctx->options &= ~op;
}
E
Emilia Kasper 已提交
4432

4433 4434 4435 4436 4437
unsigned long SSL_clear_options(SSL *s, unsigned long op)
{
    return s->options &= ~op;
}

4438 4439 4440 4441 4442
STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
{
    return s->verified_chain;
}

4443
IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4444 4445 4446 4447 4448 4449 4450 4451 4452 4453

#ifndef OPENSSL_NO_CT

/*
 * Moves SCTs from the |src| stack to the |dst| stack.
 * The source of each SCT will be set to |origin|.
 * If |dst| points to a NULL pointer, a new stack will be created and owned by
 * the caller.
 * Returns the number of SCTs moved, or a negative integer if an error occurs.
 */
E
Emilia Kasper 已提交
4454 4455
static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
                        sct_source_t origin)
4456 4457 4458 4459 4460 4461 4462 4463 4464 4465 4466 4467 4468 4469 4470 4471 4472 4473 4474 4475 4476 4477
{
    int scts_moved = 0;
    SCT *sct = NULL;

    if (*dst == NULL) {
        *dst = sk_SCT_new_null();
        if (*dst == NULL) {
            SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
            goto err;
        }
    }

    while ((sct = sk_SCT_pop(src)) != NULL) {
        if (SCT_set_source(sct, origin) != 1)
            goto err;

        if (sk_SCT_push(*dst, sct) <= 0)
            goto err;
        scts_moved += 1;
    }

    return scts_moved;
E
Emilia Kasper 已提交
4478
 err:
4479
    if (sct != NULL)
E
Emilia Kasper 已提交
4480
        sk_SCT_push(src, sct);  /* Put the SCT back */
4481
    return -1;
4482 4483 4484
}

/*
E
Emilia Kasper 已提交
4485
 * Look for data collected during ServerHello and parse if found.
4486
 * Returns the number of SCTs extracted.
E
Emilia Kasper 已提交
4487
 */
4488 4489 4490 4491
static int ct_extract_tls_extension_scts(SSL *s)
{
    int scts_extracted = 0;

R
Rich Salz 已提交
4492 4493 4494
    if (s->ext.scts != NULL) {
        const unsigned char *p = s->ext.scts;
        STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4495 4496 4497 4498 4499 4500 4501 4502 4503 4504 4505 4506 4507 4508 4509 4510 4511 4512 4513

        scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Checks for an OCSP response and then attempts to extract any SCTs found if it
 * contains an SCT X509 extension. They will be stored in |s->scts|.
 * Returns:
 * - The number of SCTs extracted, assuming an OCSP response exists.
 * - 0 if no OCSP response exists or it contains no SCTs.
 * - A negative integer if an error occurs.
 */
static int ct_extract_ocsp_response_scts(SSL *s)
{
E
Emilia Kasper 已提交
4514
# ifndef OPENSSL_NO_OCSP
4515 4516 4517 4518 4519 4520 4521
    int scts_extracted = 0;
    const unsigned char *p;
    OCSP_BASICRESP *br = NULL;
    OCSP_RESPONSE *rsp = NULL;
    STACK_OF(SCT) *scts = NULL;
    int i;

R
Rich Salz 已提交
4522
    if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4523 4524
        goto err;

R
Rich Salz 已提交
4525 4526
    p = s->ext.ocsp.resp;
    rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4527 4528 4529 4530 4531 4532 4533 4534 4535 4536 4537 4538 4539
    if (rsp == NULL)
        goto err;

    br = OCSP_response_get1_basic(rsp);
    if (br == NULL)
        goto err;

    for (i = 0; i < OCSP_resp_count(br); ++i) {
        OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);

        if (single == NULL)
            continue;

E
Emilia Kasper 已提交
4540 4541 4542 4543
        scts =
            OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4544 4545 4546
        if (scts_extracted < 0)
            goto err;
    }
E
Emilia Kasper 已提交
4547
 err:
4548 4549 4550 4551
    SCT_LIST_free(scts);
    OCSP_BASICRESP_free(br);
    OCSP_RESPONSE_free(rsp);
    return scts_extracted;
E
Emilia Kasper 已提交
4552
# else
M
Matt Caswell 已提交
4553 4554
    /* Behave as if no OCSP response exists */
    return 0;
E
Emilia Kasper 已提交
4555
# endif
4556 4557 4558 4559 4560 4561 4562 4563 4564 4565
}

/*
 * Attempts to extract SCTs from the peer certificate.
 * Return the number of SCTs extracted, or a negative integer if an error
 * occurs.
 */
static int ct_extract_x509v3_extension_scts(SSL *s)
{
    int scts_extracted = 0;
4566
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4567 4568 4569 4570 4571 4572 4573 4574 4575 4576 4577 4578 4579 4580 4581 4582 4583 4584 4585 4586 4587 4588 4589 4590 4591 4592 4593 4594 4595 4596

    if (cert != NULL) {
        STACK_OF(SCT) *scts =
            X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);

        scts_extracted =
            ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);

        SCT_LIST_free(scts);
    }

    return scts_extracted;
}

/*
 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
 * response (if it exists) and X509v3 extensions in the certificate.
 * Returns NULL if an error occurs.
 */
const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
{
    if (!s->scts_parsed) {
        if (ct_extract_tls_extension_scts(s) < 0 ||
            ct_extract_ocsp_response_scts(s) < 0 ||
            ct_extract_x509v3_extension_scts(s) < 0)
            goto err;

        s->scts_parsed = 1;
    }
    return s->scts;
E
Emilia Kasper 已提交
4597
 err:
4598 4599 4600
    return NULL;
}

E
Emilia Kasper 已提交
4601
static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4602
                         const STACK_OF(SCT) *scts, void *unused_arg)
4603
{
4604 4605 4606
    return 1;
}

E
Emilia Kasper 已提交
4607
static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4608 4609 4610 4611
                     const STACK_OF(SCT) *scts, void *unused_arg)
{
    int count = scts != NULL ? sk_SCT_num(scts) : 0;
    int i;
4612

4613 4614 4615 4616 4617 4618 4619 4620 4621 4622 4623 4624 4625 4626
    for (i = 0; i < count; ++i) {
        SCT *sct = sk_SCT_value(scts, i);
        int status = SCT_get_validation_status(sct);

        if (status == SCT_VALIDATION_STATUS_VALID)
            return 1;
    }
    SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
    return 0;
}

int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
                                   void *arg)
{
4627 4628 4629 4630 4631
    /*
     * Since code exists that uses the custom extension handler for CT, look
     * for this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
E
Emilia Kasper 已提交
4632 4633
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4634 4635
        SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4636
        return 0;
4637 4638 4639
    }

    if (callback != NULL) {
E
Emilia Kasper 已提交
4640 4641 4642
        /*
         * If we are validating CT, then we MUST accept SCTs served via OCSP
         */
4643
        if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4644
            return 0;
4645 4646
    }

4647 4648 4649 4650
    s->ct_validation_callback = callback;
    s->ct_validation_callback_arg = arg;

    return 1;
4651 4652
}

4653
int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
E
Emilia Kasper 已提交
4654
                                       ssl_ct_validation_cb callback, void *arg)
4655 4656 4657 4658 4659 4660
{
    /*
     * Since code exists that uses the custom extension handler for CT, look for
     * this and throw an error if they have already registered to use CT.
     */
    if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
E
Emilia Kasper 已提交
4661 4662
                                                          TLSEXT_TYPE_signed_certificate_timestamp))
    {
4663 4664
        SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
               SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4665
        return 0;
4666 4667 4668 4669
    }

    ctx->ct_validation_callback = callback;
    ctx->ct_validation_callback_arg = arg;
4670
    return 1;
4671 4672
}

4673
int SSL_ct_is_enabled(const SSL *s)
4674
{
4675
    return s->ct_validation_callback != NULL;
4676 4677
}

4678
int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4679
{
4680
    return ctx->ct_validation_callback != NULL;
4681 4682
}

4683
int ssl_validate_ct(SSL *s)
4684 4685
{
    int ret = 0;
4686
    X509 *cert = s->session != NULL ? s->session->peer : NULL;
4687
    X509 *issuer;
4688
    SSL_DANE *dane = &s->dane;
4689 4690 4691
    CT_POLICY_EVAL_CTX *ctx = NULL;
    const STACK_OF(SCT) *scts;

4692 4693 4694 4695 4696 4697 4698 4699 4700 4701 4702 4703 4704
    /*
     * If no callback is set, the peer is anonymous, or its chain is invalid,
     * skip SCT validation - just return success.  Applications that continue
     * handshakes without certificates, with unverified chains, or pinned leaf
     * certificates are outside the scope of the WebPKI and CT.
     *
     * The above exclusions notwithstanding the vast majority of peers will
     * have rather ordinary certificate chains validated by typical
     * applications that perform certificate verification and therefore will
     * process SCTs when enabled.
     */
    if (s->ct_validation_callback == NULL || cert == NULL ||
        s->verify_result != X509_V_OK ||
E
Emilia Kasper 已提交
4705
        s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4706 4707
        return 1;

4708 4709 4710 4711 4712 4713 4714 4715 4716 4717
    /*
     * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
     * trust-anchors.  See https://tools.ietf.org/html/rfc7671#section-4.2
     */
    if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
        switch (dane->mtlsa->usage) {
        case DANETLS_USAGE_DANE_TA:
        case DANETLS_USAGE_DANE_EE:
            return 1;
        }
4718 4719 4720 4721
    }

    ctx = CT_POLICY_EVAL_CTX_new();
    if (ctx == NULL) {
4722 4723
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
                 ERR_R_MALLOC_FAILURE);
4724 4725 4726
        goto end;
    }

4727
    issuer = sk_X509_value(s->verified_chain, 1);
R
Rob Percival 已提交
4728 4729 4730
    CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
    CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
    CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4731 4732
    CT_POLICY_EVAL_CTX_set_time(
            ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4733 4734 4735

    scts = SSL_get0_peer_scts(s);

4736 4737 4738 4739 4740 4741 4742 4743 4744
    /*
     * This function returns success (> 0) only when all the SCTs are valid, 0
     * when some are invalid, and < 0 on various internal errors (out of
     * memory, etc.).  Having some, or even all, invalid SCTs is not sufficient
     * reason to abort the handshake, that decision is up to the callback.
     * Therefore, we error out only in the unexpected case that the return
     * value is negative.
     *
     * XXX: One might well argue that the return value of this function is an
F
FdaSilvaYY 已提交
4745
     * unfortunate design choice.  Its job is only to determine the validation
4746 4747 4748 4749 4750
     * status of each of the provided SCTs.  So long as it correctly separates
     * the wheat from the chaff it should return success.  Failure in this case
     * ought to correspond to an inability to carry out its duties.
     */
    if (SCT_LIST_validate(scts, ctx) < 0) {
4751 4752
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
                 SSL_R_SCT_VERIFICATION_FAILED);
4753 4754 4755 4756 4757
        goto end;
    }

    ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
    if (ret < 0)
E
Emilia Kasper 已提交
4758
        ret = 0;                /* This function returns 0 on failure */
4759 4760 4761
    if (!ret)
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
                 SSL_R_CALLBACK_FAILED);
4762

E
Emilia Kasper 已提交
4763
 end:
4764
    CT_POLICY_EVAL_CTX_free(ctx);
4765 4766 4767 4768 4769 4770 4771 4772 4773 4774 4775 4776 4777 4778 4779 4780 4781
    /*
     * With SSL_VERIFY_NONE the session may be cached and re-used despite a
     * failure return code here.  Also the application may wish the complete
     * the handshake, and then disconnect cleanly at a higher layer, after
     * checking the verification status of the completed connection.
     *
     * We therefore force a certificate verification failure which will be
     * visible via SSL_get_verify_result() and cached as part of any resumed
     * session.
     *
     * Note: the permissive callback is for information gathering only, always
     * returns success, and does not affect verification status.  Only the
     * strict callback or a custom application-specified callback can trigger
     * connection failure or record a verification error.
     */
    if (ret <= 0)
        s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4782 4783 4784
    return ret;
}

4785 4786 4787 4788 4789 4790 4791 4792 4793 4794 4795 4796 4797 4798 4799 4800 4801 4802 4803 4804 4805 4806 4807 4808 4809 4810
int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
    }
}

int SSL_enable_ct(SSL *s, int validation_mode)
{
    switch (validation_mode) {
    default:
        SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
        return 0;
    case SSL_CT_VALIDATION_PERMISSIVE:
        return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
    case SSL_CT_VALIDATION_STRICT:
        return SSL_set_ct_validation_callback(s, ct_strict, NULL);
    }
}

4811 4812
int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
{
4813
    return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4814 4815 4816 4817 4818 4819 4820
}

int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
{
    return CTLOG_STORE_load_file(ctx->ctlog_store, path);
}

E
Emilia Kasper 已提交
4821
void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
R
Rob Percival 已提交
4822 4823 4824 4825 4826 4827 4828 4829 4830 4831
{
    CTLOG_STORE_free(ctx->ctlog_store);
    ctx->ctlog_store = logs;
}

const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
{
    return ctx->ctlog_store;
}

B
Benjamin Kaduk 已提交
4832 4833
#endif  /* OPENSSL_NO_CT */

4834 4835
void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
                                 void *arg)
B
Benjamin Kaduk 已提交
4836
{
4837 4838
    c->client_hello_cb = cb;
    c->client_hello_cb_arg = arg;
B
Benjamin Kaduk 已提交
4839 4840
}

4841
int SSL_client_hello_isv2(SSL *s)
B
Benjamin Kaduk 已提交
4842 4843 4844 4845 4846 4847
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->isv2;
}

4848
unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
B
Benjamin Kaduk 已提交
4849 4850 4851 4852 4853 4854
{
    if (s->clienthello == NULL)
        return 0;
    return s->clienthello->legacy_version;
}

4855
size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
4856 4857 4858 4859 4860 4861 4862 4863
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->random;
    return SSL3_RANDOM_SIZE;
}

4864
size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
4865 4866 4867 4868 4869 4870 4871 4872
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->session_id;
    return s->clienthello->session_id_len;
}

4873
size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
4874 4875 4876 4877 4878 4879 4880 4881
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = PACKET_data(&s->clienthello->ciphersuites);
    return PACKET_remaining(&s->clienthello->ciphersuites);
}

4882
size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
B
Benjamin Kaduk 已提交
4883 4884 4885 4886 4887 4888 4889 4890
{
    if (s->clienthello == NULL)
        return 0;
    if (out != NULL)
        *out = s->clienthello->compressions;
    return s->clienthello->compressions_len;
}

4891
int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4892 4893 4894 4895 4896 4897 4898 4899 4900 4901 4902 4903 4904 4905 4906 4907 4908 4909 4910 4911 4912 4913 4914 4915 4916 4917 4918 4919 4920 4921 4922
{
    RAW_EXTENSION *ext;
    int *present;
    size_t num = 0, i;

    if (s->clienthello == NULL || out == NULL || outlen == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present)
            num++;
    }
    present = OPENSSL_malloc(sizeof(*present) * num);
    if (present == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
        ext = s->clienthello->pre_proc_exts + i;
        if (ext->present) {
            if (ext->received_order >= num)
                goto err;
            present[ext->received_order] = ext->type;
        }
    }
    *out = present;
    *outlen = num;
    return 1;
 err:
    OPENSSL_free(present);
    return 0;
}

4923
int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
B
Benjamin Kaduk 已提交
4924 4925 4926 4927 4928 4929 4930 4931 4932 4933 4934 4935 4936 4937 4938 4939 4940 4941 4942
                       size_t *outlen)
{
    size_t i;
    RAW_EXTENSION *r;

    if (s->clienthello == NULL)
        return 0;
    for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
        r = s->clienthello->pre_proc_exts + i;
        if (r->present && r->type == type) {
            if (out != NULL)
                *out = PACKET_data(&r->data);
            if (outlen != NULL)
                *outlen = PACKET_remaining(&r->data);
            return 1;
        }
    }
    return 0;
}
4943

4944 4945 4946 4947 4948 4949 4950 4951 4952 4953 4954 4955 4956 4957 4958 4959
int SSL_free_buffers(SSL *ssl)
{
    RECORD_LAYER *rl = &ssl->rlayer;

    if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
        return 0;

    RECORD_LAYER_release(rl);
    return 1;
}

int SSL_alloc_buffers(SSL *ssl)
{
    return ssl3_setup_buffers(ssl);
}

4960 4961 4962 4963 4964 4965 4966 4967 4968 4969 4970 4971 4972 4973 4974 4975 4976 4977 4978 4979 4980 4981 4982 4983 4984 4985 4986 4987 4988 4989 4990 4991 4992 4993 4994 4995
void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
{
    ctx->keylog_callback = cb;
}

SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
{
    return ctx->keylog_callback;
}

static int nss_keylog_int(const char *prefix,
                          SSL *ssl,
                          const uint8_t *parameter_1,
                          size_t parameter_1_len,
                          const uint8_t *parameter_2,
                          size_t parameter_2_len)
{
    char *out = NULL;
    char *cursor = NULL;
    size_t out_len = 0;
    size_t i;
    size_t prefix_len;

    if (ssl->ctx->keylog_callback == NULL) return 1;

    /*
     * Our output buffer will contain the following strings, rendered with
     * space characters in between, terminated by a NULL character: first the
     * prefix, then the first parameter, then the second parameter. The
     * meaning of each parameter depends on the specific key material being
     * logged. Note that the first and second parameters are encoded in
     * hexadecimal, so we need a buffer that is twice their lengths.
     */
    prefix_len = strlen(prefix);
    out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
    if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4996 4997
        SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
                 ERR_R_MALLOC_FAILURE);
4998 4999 5000 5001 5002 5003 5004 5005 5006 5007 5008 5009 5010 5011 5012 5013 5014 5015 5016 5017 5018 5019 5020 5021 5022 5023 5024 5025 5026 5027 5028 5029
        return 0;
    }

    strcpy(cursor, prefix);
    cursor += prefix_len;
    *cursor++ = ' ';

    for (i = 0; i < parameter_1_len; i++) {
        sprintf(cursor, "%02x", parameter_1[i]);
        cursor += 2;
    }
    *cursor++ = ' ';

    for (i = 0; i < parameter_2_len; i++) {
        sprintf(cursor, "%02x", parameter_2[i]);
        cursor += 2;
    }
    *cursor = '\0';

    ssl->ctx->keylog_callback(ssl, (const char *)out);
    OPENSSL_free(out);
    return 1;

}

int ssl_log_rsa_client_key_exchange(SSL *ssl,
                                    const uint8_t *encrypted_premaster,
                                    size_t encrypted_premaster_len,
                                    const uint8_t *premaster,
                                    size_t premaster_len)
{
    if (encrypted_premaster_len < 8) {
5030 5031
        SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
                 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5032 5033 5034
        return 0;
    }

5035
    /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5036 5037 5038
    return nss_keylog_int("RSA",
                          ssl,
                          encrypted_premaster,
5039
                          8,
5040 5041 5042 5043
                          premaster,
                          premaster_len);
}

5044 5045 5046 5047
int ssl_log_secret(SSL *ssl,
                   const char *label,
                   const uint8_t *secret,
                   size_t secret_len)
5048
{
5049
    return nss_keylog_int(label,
5050
                          ssl,
5051 5052 5053 5054
                          ssl->s3->client_random,
                          SSL3_RANDOM_SIZE,
                          secret,
                          secret_len);
5055 5056
}

5057 5058
#define SSLV2_CIPHER_LEN    3

5059
int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5060 5061 5062 5063 5064 5065
{
    int n;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
5066 5067
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
                 SSL_R_NO_CIPHERS_SPECIFIED);
5068
        return 0;
5069 5070 5071
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
5072
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
M
Matt Caswell 已提交
5073
                 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5074
        return 0;
5075 5076 5077 5078 5079 5080 5081 5082 5083 5084 5085 5086 5087 5088 5089 5090 5091 5092 5093 5094 5095 5096
    }

    OPENSSL_free(s->s3->tmp.ciphers_raw);
    s->s3->tmp.ciphers_raw = NULL;
    s->s3->tmp.ciphers_rawlen = 0;

    if (sslv2format) {
        size_t numciphers = PACKET_remaining(cipher_suites) / n;
        PACKET sslv2ciphers = *cipher_suites;
        unsigned int leadbyte;
        unsigned char *raw;

        /*
         * We store the raw ciphers list in SSLv3+ format so we need to do some
         * preprocessing to convert the list first. If there are any SSLv2 only
         * ciphersuites with a non-zero leading byte then we are going to
         * slightly over allocate because we won't store those. But that isn't a
         * problem.
         */
        raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
        s->s3->tmp.ciphers_raw = raw;
        if (raw == NULL) {
5097 5098 5099
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                     ERR_R_MALLOC_FAILURE);
            return 0;
5100 5101 5102 5103 5104 5105 5106 5107 5108 5109
        }
        for (s->s3->tmp.ciphers_rawlen = 0;
             PACKET_remaining(&sslv2ciphers) > 0;
             raw += TLS_CIPHER_LEN) {
            if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
                    || (leadbyte == 0
                        && !PACKET_copy_bytes(&sslv2ciphers, raw,
                                              TLS_CIPHER_LEN))
                    || (leadbyte != 0
                        && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5110 5111
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                         SSL_R_BAD_PACKET);
5112 5113 5114
                OPENSSL_free(s->s3->tmp.ciphers_raw);
                s->s3->tmp.ciphers_raw = NULL;
                s->s3->tmp.ciphers_rawlen = 0;
5115
                return 0;
5116 5117 5118 5119 5120 5121
            }
            if (leadbyte == 0)
                s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
        }
    } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                           &s->s3->tmp.ciphers_rawlen)) {
5122 5123 5124
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
                 ERR_R_INTERNAL_ERROR);
        return 0;
5125
    }
5126 5127 5128 5129 5130 5131 5132 5133 5134 5135 5136
    return 1;
}

int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
                             int isv2format, STACK_OF(SSL_CIPHER) **sk,
                             STACK_OF(SSL_CIPHER) **scsvs)
{
    PACKET pkt;

    if (!PACKET_buf_init(&pkt, bytes, len))
        return 0;
5137
    return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5138 5139 5140 5141 5142
}

int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
                         STACK_OF(SSL_CIPHER) **skp,
                         STACK_OF(SSL_CIPHER) **scsvs_out,
5143
                         int sslv2format, int fatal)
5144 5145 5146 5147 5148 5149 5150 5151 5152 5153 5154
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
5155 5156 5157 5158 5159
        if (fatal)
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_NO_CIPHERS_SPECIFIED);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5160 5161 5162 5163
        return 0;
    }

    if (PACKET_remaining(cipher_suites) % n != 0) {
5164 5165 5166 5167 5168 5169
        if (fatal)
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
                   SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5170 5171 5172 5173 5174 5175
        return 0;
    }

    sk = sk_SSL_CIPHER_new_null();
    scsvs = sk_SSL_CIPHER_new_null();
    if (sk == NULL || scsvs == NULL) {
5176 5177 5178 5179 5180
        if (fatal)
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     ERR_R_MALLOC_FAILURE);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5181 5182
        goto err;
    }
5183 5184 5185 5186 5187 5188 5189 5190 5191 5192 5193 5194 5195

    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
         */
        if (sslv2format && cipher[0] != '\0')
            continue;

        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
        if (c != NULL) {
5196 5197
            if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
                (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5198 5199 5200 5201 5202
                if (fatal)
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
                else
                    SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5203 5204 5205 5206 5207
                goto err;
            }
        }
    }
    if (PACKET_remaining(cipher_suites) > 0) {
5208 5209 5210 5211 5212
        if (fatal)
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
                     SSL_R_BAD_LENGTH);
        else
            SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5213 5214 5215
        goto err;
    }

5216 5217 5218 5219 5220 5221 5222 5223 5224
    if (skp != NULL)
        *skp = sk;
    else
        sk_SSL_CIPHER_free(sk);
    if (scsvs_out != NULL)
        *scsvs_out = scsvs;
    else
        sk_SSL_CIPHER_free(scsvs);
    return 1;
5225 5226
 err:
    sk_SSL_CIPHER_free(sk);
5227 5228
    sk_SSL_CIPHER_free(scsvs);
    return 0;
5229
}
5230 5231 5232 5233 5234 5235 5236 5237

int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
{
    ctx->max_early_data = max_early_data;

    return 1;
}

5238
uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5239 5240 5241 5242 5243 5244 5245 5246 5247 5248 5249
{
    return ctx->max_early_data;
}

int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
{
    s->max_early_data = max_early_data;

    return 1;
}

5250
uint32_t SSL_get_max_early_data(const SSL *s)
5251 5252 5253
{
    return s->max_early_data;
}
R
Rich Salz 已提交
5254 5255 5256

int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
{
B
Benjamin Kaduk 已提交
5257 5258 5259 5260 5261 5262 5263 5264 5265 5266 5267 5268 5269 5270 5271
    if (s->drbg != NULL) {
        /*
         * Currently, it's the duty of the caller to serialize the generate
         * requests to the DRBG. So formally we have to check whether
         * s->drbg->lock != NULL and take the lock if this is the case.
         * However, this DRBG is unique to a given SSL object, and we already
         * require that SSL objects are only accessed by a single thread at
         * a given time. Also, SSL DRBGs have no child DRBG, so there is
         * no risk that this DRBG is accessed by a child DRBG in parallel
         * for reseeding.  As such, we can rely on the application's
         * serialization of SSL accesses for the needed concurrency protection
         * here.
         */
         return RAND_DRBG_generate(s->drbg, rnd, size, 0, NULL, 0);
    }
R
Rich Salz 已提交
5272 5273
    return RAND_bytes(rnd, (int)size);
}
5274 5275 5276 5277 5278 5279 5280 5281 5282 5283 5284 5285 5286 5287 5288 5289 5290 5291 5292 5293 5294 5295 5296 5297 5298

__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
{
    /* Return any active Max Fragment Len extension */
    if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
        return GET_MAX_FRAGMENT_LENGTH(ssl->session);

    /* return current SSL connection setting */
    return ssl->max_send_fragment;
}

__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
{
    /* Return a value regarding an active Max Fragment Len extension */
    if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
        && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
        return GET_MAX_FRAGMENT_LENGTH(ssl->session);

    /* else limit |split_send_fragment| to current |max_send_fragment| */
    if (ssl->split_send_fragment > ssl->max_send_fragment)
        return ssl->max_send_fragment;

    /* return current SSL connection setting */
    return ssl->split_send_fragment;
}
M
Matt Caswell 已提交
5299 5300 5301 5302 5303 5304 5305

int SSL_stateless(SSL *s)
{
    int ret;

    /* Ensure there is no state left over from a previous invocation */
    if (!SSL_clear(s))
5306
        return 0;
M
Matt Caswell 已提交
5307 5308 5309 5310 5311 5312 5313

    ERR_clear_error();

    s->s3->flags |= TLS1_FLAGS_STATELESS;
    ret = SSL_accept(s);
    s->s3->flags &= ~TLS1_FLAGS_STATELESS;

5314
    if (ret > 0 && s->ext.cookieok)
5315 5316
        return 1;

5317
    return 0;
M
Matt Caswell 已提交
5318
}