2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
55 const char SSL_version_str
[] = OPENSSL_VERSION_TEXT
;
57 SSL3_ENC_METHOD ssl3_undef_enc_method
= {
59 * evil casts, but these functions are only called if there's a library
62 (int (*)(SSL
*, SSL3_RECORD
*, size_t, int))ssl_undefined_function
,
63 (int (*)(SSL
*, SSL3_RECORD
*, unsigned char *, int))ssl_undefined_function
,
64 ssl_undefined_function
,
65 (int (*)(SSL
*, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function
,
67 (int (*)(SSL
*, int))ssl_undefined_function
,
68 (size_t (*)(SSL
*, const char *, size_t, unsigned char *))
69 ssl_undefined_function
,
70 NULL
, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL
, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function
,
75 (int (*)(SSL
*, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context
))ssl_undefined_function
,
80 struct ssl_async_args
{
84 enum { READFUNC
, WRITEFUNC
, OTHERFUNC
} type
;
86 int (*func_read
) (SSL
*, void *, size_t, size_t *);
87 int (*func_write
) (SSL
*, const void *, size_t, size_t *);
88 int (*func_other
) (SSL
*);
98 DANETLS_MATCHING_FULL
, 0, NID_undef
101 DANETLS_MATCHING_2256
, 1, NID_sha256
104 DANETLS_MATCHING_2512
, 2, NID_sha512
108 static int dane_ctx_enable(struct dane_ctx_st
*dctx
)
110 const EVP_MD
**mdevp
;
112 uint8_t mdmax
= DANETLS_MATCHING_LAST
;
113 int n
= ((int)mdmax
) + 1; /* int to handle PrivMatch(255) */
116 if (dctx
->mdevp
!= NULL
)
119 mdevp
= OPENSSL_zalloc(n
* sizeof(*mdevp
));
120 mdord
= OPENSSL_zalloc(n
* sizeof(*mdord
));
122 if (mdord
== NULL
|| mdevp
== NULL
) {
125 SSLerr(SSL_F_DANE_CTX_ENABLE
, ERR_R_MALLOC_FAILURE
);
129 /* Install default entries */
130 for (i
= 0; i
< OSSL_NELEM(dane_mds
); ++i
) {
133 if (dane_mds
[i
].nid
== NID_undef
||
134 (md
= EVP_get_digestbynid(dane_mds
[i
].nid
)) == NULL
)
136 mdevp
[dane_mds
[i
].mtype
] = md
;
137 mdord
[dane_mds
[i
].mtype
] = dane_mds
[i
].ord
;
147 static void dane_ctx_final(struct dane_ctx_st
*dctx
)
149 OPENSSL_free(dctx
->mdevp
);
152 OPENSSL_free(dctx
->mdord
);
157 static void tlsa_free(danetls_record
*t
)
161 OPENSSL_free(t
->data
);
162 EVP_PKEY_free(t
->spki
);
166 static void dane_final(SSL_DANE
*dane
)
168 sk_danetls_record_pop_free(dane
->trecs
, tlsa_free
);
171 sk_X509_pop_free(dane
->certs
, X509_free
);
174 X509_free(dane
->mcert
);
182 * dane_copy - Copy dane configuration, sans verification state.
184 static int ssl_dane_dup(SSL
*to
, SSL
*from
)
189 if (!DANETLS_ENABLED(&from
->dane
))
192 dane_final(&to
->dane
);
193 to
->dane
.flags
= from
->dane
.flags
;
194 to
->dane
.dctx
= &to
->ctx
->dane
;
195 to
->dane
.trecs
= sk_danetls_record_new_null();
197 if (to
->dane
.trecs
== NULL
) {
198 SSLerr(SSL_F_SSL_DANE_DUP
, ERR_R_MALLOC_FAILURE
);
202 num
= sk_danetls_record_num(from
->dane
.trecs
);
203 for (i
= 0; i
< num
; ++i
) {
204 danetls_record
*t
= sk_danetls_record_value(from
->dane
.trecs
, i
);
206 if (SSL_dane_tlsa_add(to
, t
->usage
, t
->selector
, t
->mtype
,
207 t
->data
, t
->dlen
) <= 0)
213 static int dane_mtype_set(struct dane_ctx_st
*dctx
,
214 const EVP_MD
*md
, uint8_t mtype
, uint8_t ord
)
218 if (mtype
== DANETLS_MATCHING_FULL
&& md
!= NULL
) {
219 SSLerr(SSL_F_DANE_MTYPE_SET
, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL
);
223 if (mtype
> dctx
->mdmax
) {
224 const EVP_MD
**mdevp
;
226 int n
= ((int)mtype
) + 1;
228 mdevp
= OPENSSL_realloc(dctx
->mdevp
, n
* sizeof(*mdevp
));
230 SSLerr(SSL_F_DANE_MTYPE_SET
, ERR_R_MALLOC_FAILURE
);
235 mdord
= OPENSSL_realloc(dctx
->mdord
, n
* sizeof(*mdord
));
237 SSLerr(SSL_F_DANE_MTYPE_SET
, ERR_R_MALLOC_FAILURE
);
242 /* Zero-fill any gaps */
243 for (i
= dctx
->mdmax
+ 1; i
< mtype
; ++i
) {
251 dctx
->mdevp
[mtype
] = md
;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx
->mdord
[mtype
] = (md
== NULL
) ? 0 : ord
;
258 static const EVP_MD
*tlsa_md_get(SSL_DANE
*dane
, uint8_t mtype
)
260 if (mtype
> dane
->dctx
->mdmax
)
262 return dane
->dctx
->mdevp
[mtype
];
265 static int dane_tlsa_add(SSL_DANE
*dane
,
268 uint8_t mtype
, unsigned char *data
, size_t dlen
)
271 const EVP_MD
*md
= NULL
;
272 int ilen
= (int)dlen
;
276 if (dane
->trecs
== NULL
) {
277 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_NOT_ENABLED
);
281 if (ilen
< 0 || dlen
!= (size_t)ilen
) {
282 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_BAD_DATA_LENGTH
);
286 if (usage
> DANETLS_USAGE_LAST
) {
287 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE
);
291 if (selector
> DANETLS_SELECTOR_LAST
) {
292 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_BAD_SELECTOR
);
296 if (mtype
!= DANETLS_MATCHING_FULL
) {
297 md
= tlsa_md_get(dane
, mtype
);
299 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE
);
304 if (md
!= NULL
&& dlen
!= (size_t)EVP_MD_size(md
)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH
);
309 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_NULL_DATA
);
313 if ((t
= OPENSSL_zalloc(sizeof(*t
))) == NULL
) {
314 SSLerr(SSL_F_DANE_TLSA_ADD
, ERR_R_MALLOC_FAILURE
);
319 t
->selector
= selector
;
321 t
->data
= OPENSSL_malloc(dlen
);
322 if (t
->data
== NULL
) {
324 SSLerr(SSL_F_DANE_TLSA_ADD
, ERR_R_MALLOC_FAILURE
);
327 memcpy(t
->data
, data
, dlen
);
330 /* Validate and cache full certificate or public key */
331 if (mtype
== DANETLS_MATCHING_FULL
) {
332 const unsigned char *p
= data
;
334 EVP_PKEY
*pkey
= NULL
;
337 case DANETLS_SELECTOR_CERT
:
338 if (!d2i_X509(&cert
, &p
, ilen
) || p
< data
||
339 dlen
!= (size_t)(p
- data
)) {
341 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_BAD_CERTIFICATE
);
344 if (X509_get0_pubkey(cert
) == NULL
) {
346 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_BAD_CERTIFICATE
);
350 if ((DANETLS_USAGE_BIT(usage
) & DANETLS_TA_MASK
) == 0) {
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
362 if ((dane
->certs
== NULL
&&
363 (dane
->certs
= sk_X509_new_null()) == NULL
) ||
364 !sk_X509_push(dane
->certs
, cert
)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD
, ERR_R_MALLOC_FAILURE
);
372 case DANETLS_SELECTOR_SPKI
:
373 if (!d2i_PUBKEY(&pkey
, &p
, ilen
) || p
< data
||
374 dlen
!= (size_t)(p
- data
)) {
376 SSLerr(SSL_F_DANE_TLSA_ADD
, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY
);
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
385 if (usage
== DANETLS_USAGE_DANE_TA
)
394 * Find the right insertion point for the new record.
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
407 num
= sk_danetls_record_num(dane
->trecs
);
408 for (i
= 0; i
< num
; ++i
) {
409 danetls_record
*rec
= sk_danetls_record_value(dane
->trecs
, i
);
411 if (rec
->usage
> usage
)
413 if (rec
->usage
< usage
)
415 if (rec
->selector
> selector
)
417 if (rec
->selector
< selector
)
419 if (dane
->dctx
->mdord
[rec
->mtype
] > dane
->dctx
->mdord
[mtype
])
424 if (!sk_danetls_record_insert(dane
->trecs
, t
, i
)) {
426 SSLerr(SSL_F_DANE_TLSA_ADD
, ERR_R_MALLOC_FAILURE
);
429 dane
->umask
|= DANETLS_USAGE_BIT(usage
);
434 static void clear_ciphers(SSL
*s
)
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s
);
438 ssl_clear_hash_ctx(&s
->read_hash
);
439 ssl_clear_hash_ctx(&s
->write_hash
);
442 int SSL_clear(SSL
*s
)
444 if (s
->method
== NULL
) {
445 SSLerr(SSL_F_SSL_CLEAR
, SSL_R_NO_METHOD_SPECIFIED
);
449 if (ssl_clear_bad_session(s
)) {
450 SSL_SESSION_free(s
->session
);
458 if (s
->renegotiate
) {
459 SSLerr(SSL_F_SSL_CLEAR
, ERR_R_INTERNAL_ERROR
);
463 ossl_statem_clear(s
);
465 s
->version
= s
->method
->version
;
466 s
->client_version
= s
->version
;
467 s
->rwstate
= SSL_NOTHING
;
469 BUF_MEM_free(s
->init_buf
);
474 /* Reset DANE verification result state */
477 X509_free(s
->dane
.mcert
);
478 s
->dane
.mcert
= NULL
;
479 s
->dane
.mtlsa
= NULL
;
481 /* Clear the verification result peername */
482 X509_VERIFY_PARAM_move_peername(s
->param
, NULL
);
485 * Check to see if we were changed into a different method, if so, revert
486 * back if we are not doing session-id reuse.
488 if (!ossl_statem_get_in_handshake(s
) && (s
->session
== NULL
)
489 && (s
->method
!= s
->ctx
->method
)) {
490 s
->method
->ssl_free(s
);
491 s
->method
= s
->ctx
->method
;
492 if (!s
->method
->ssl_new(s
))
495 s
->method
->ssl_clear(s
);
497 RECORD_LAYER_clear(&s
->rlayer
);
502 /** Used to change an SSL_CTXs default SSL method type */
503 int SSL_CTX_set_ssl_version(SSL_CTX
*ctx
, const SSL_METHOD
*meth
)
505 STACK_OF(SSL_CIPHER
) *sk
;
509 sk
= ssl_create_cipher_list(ctx
->method
, &(ctx
->cipher_list
),
510 &(ctx
->cipher_list_by_id
),
511 SSL_DEFAULT_CIPHER_LIST
, ctx
->cert
);
512 if ((sk
== NULL
) || (sk_SSL_CIPHER_num(sk
) <= 0)) {
513 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION
, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS
);
519 SSL
*SSL_new(SSL_CTX
*ctx
)
524 SSLerr(SSL_F_SSL_NEW
, SSL_R_NULL_SSL_CTX
);
527 if (ctx
->method
== NULL
) {
528 SSLerr(SSL_F_SSL_NEW
, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION
);
532 s
= OPENSSL_zalloc(sizeof(*s
));
536 s
->lock
= CRYPTO_THREAD_lock_new();
537 if (s
->lock
== NULL
) {
538 SSLerr(SSL_F_SSL_NEW
, ERR_R_MALLOC_FAILURE
);
543 RECORD_LAYER_init(&s
->rlayer
, s
);
545 s
->options
= ctx
->options
;
546 s
->dane
.flags
= ctx
->dane
.flags
;
547 s
->min_proto_version
= ctx
->min_proto_version
;
548 s
->max_proto_version
= ctx
->max_proto_version
;
550 s
->max_cert_list
= ctx
->max_cert_list
;
554 * Earlier library versions used to copy the pointer to the CERT, not
555 * its contents; only when setting new parameters for the per-SSL
556 * copy, ssl_cert_new would be called (and the direct reference to
557 * the per-SSL_CTX settings would be lost, but those still were
558 * indirectly accessed for various purposes, and for that reason they
559 * used to be known as s->ctx->default_cert). Now we don't look at the
560 * SSL_CTX's CERT after having duplicated it once.
562 s
->cert
= ssl_cert_dup(ctx
->cert
);
566 RECORD_LAYER_set_read_ahead(&s
->rlayer
, ctx
->read_ahead
);
567 s
->msg_callback
= ctx
->msg_callback
;
568 s
->msg_callback_arg
= ctx
->msg_callback_arg
;
569 s
->verify_mode
= ctx
->verify_mode
;
570 s
->not_resumable_session_cb
= ctx
->not_resumable_session_cb
;
571 s
->sid_ctx_length
= ctx
->sid_ctx_length
;
572 OPENSSL_assert(s
->sid_ctx_length
<= sizeof s
->sid_ctx
);
573 memcpy(&s
->sid_ctx
, &ctx
->sid_ctx
, sizeof(s
->sid_ctx
));
574 s
->verify_callback
= ctx
->default_verify_callback
;
575 s
->generate_session_id
= ctx
->generate_session_id
;
577 s
->param
= X509_VERIFY_PARAM_new();
578 if (s
->param
== NULL
)
580 X509_VERIFY_PARAM_inherit(s
->param
, ctx
->param
);
581 s
->quiet_shutdown
= ctx
->quiet_shutdown
;
582 s
->max_send_fragment
= ctx
->max_send_fragment
;
583 s
->split_send_fragment
= ctx
->split_send_fragment
;
584 s
->max_pipelines
= ctx
->max_pipelines
;
585 if (s
->max_pipelines
> 1)
586 RECORD_LAYER_set_read_ahead(&s
->rlayer
, 1);
587 if (ctx
->default_read_buf_len
> 0)
588 SSL_set_default_read_buffer_len(s
, ctx
->default_read_buf_len
);
592 s
->tlsext_debug_cb
= 0;
593 s
->tlsext_debug_arg
= NULL
;
594 s
->tlsext_ticket_expected
= 0;
595 s
->tlsext_status_type
= ctx
->tlsext_status_type
;
596 s
->tlsext_status_expected
= 0;
597 s
->tlsext_ocsp_ids
= NULL
;
598 s
->tlsext_ocsp_exts
= NULL
;
599 s
->tlsext_ocsp_resp
= NULL
;
600 s
->tlsext_ocsp_resplen
= 0;
602 s
->initial_ctx
= ctx
;
603 #ifndef OPENSSL_NO_EC
604 if (ctx
->tlsext_ecpointformatlist
) {
605 s
->tlsext_ecpointformatlist
=
606 OPENSSL_memdup(ctx
->tlsext_ecpointformatlist
,
607 ctx
->tlsext_ecpointformatlist_length
);
608 if (!s
->tlsext_ecpointformatlist
)
610 s
->tlsext_ecpointformatlist_length
=
611 ctx
->tlsext_ecpointformatlist_length
;
613 if (ctx
->tlsext_supportedgroupslist
) {
614 s
->tlsext_supportedgroupslist
=
615 OPENSSL_memdup(ctx
->tlsext_supportedgroupslist
,
616 ctx
->tlsext_supportedgroupslist_length
);
617 if (!s
->tlsext_supportedgroupslist
)
619 s
->tlsext_supportedgroupslist_length
=
620 ctx
->tlsext_supportedgroupslist_length
;
623 #ifndef OPENSSL_NO_NEXTPROTONEG
624 s
->next_proto_negotiated
= NULL
;
627 if (s
->ctx
->alpn_client_proto_list
) {
628 s
->alpn_client_proto_list
=
629 OPENSSL_malloc(s
->ctx
->alpn_client_proto_list_len
);
630 if (s
->alpn_client_proto_list
== NULL
)
632 memcpy(s
->alpn_client_proto_list
, s
->ctx
->alpn_client_proto_list
,
633 s
->ctx
->alpn_client_proto_list_len
);
634 s
->alpn_client_proto_list_len
= s
->ctx
->alpn_client_proto_list_len
;
637 s
->verified_chain
= NULL
;
638 s
->verify_result
= X509_V_OK
;
640 s
->default_passwd_callback
= ctx
->default_passwd_callback
;
641 s
->default_passwd_callback_userdata
= ctx
->default_passwd_callback_userdata
;
643 s
->method
= ctx
->method
;
645 if (!s
->method
->ssl_new(s
))
648 s
->server
= (ctx
->method
->ssl_accept
== ssl_undefined_function
) ? 0 : 1;
653 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL
, s
, &s
->ex_data
))
656 #ifndef OPENSSL_NO_PSK
657 s
->psk_client_callback
= ctx
->psk_client_callback
;
658 s
->psk_server_callback
= ctx
->psk_server_callback
;
663 #ifndef OPENSSL_NO_CT
664 if (!SSL_set_ct_validation_callback(s
, ctx
->ct_validation_callback
,
665 ctx
->ct_validation_callback_arg
))
672 SSLerr(SSL_F_SSL_NEW
, ERR_R_MALLOC_FAILURE
);
676 int SSL_is_dtls(const SSL
*s
)
678 return SSL_IS_DTLS(s
) ? 1 : 0;
681 int SSL_up_ref(SSL
*s
)
685 if (CRYPTO_UP_REF(&s
->references
, &i
, s
->lock
) <= 0)
688 REF_PRINT_COUNT("SSL", s
);
689 REF_ASSERT_ISNT(i
< 2);
690 return ((i
> 1) ? 1 : 0);
693 int SSL_CTX_set_session_id_context(SSL_CTX
*ctx
, const unsigned char *sid_ctx
,
694 unsigned int sid_ctx_len
)
696 if (sid_ctx_len
> sizeof ctx
->sid_ctx
) {
697 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT
,
698 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG
);
701 ctx
->sid_ctx_length
= sid_ctx_len
;
702 memcpy(ctx
->sid_ctx
, sid_ctx
, sid_ctx_len
);
707 int SSL_set_session_id_context(SSL
*ssl
, const unsigned char *sid_ctx
,
708 unsigned int sid_ctx_len
)
710 if (sid_ctx_len
> SSL_MAX_SID_CTX_LENGTH
) {
711 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT
,
712 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG
);
715 ssl
->sid_ctx_length
= sid_ctx_len
;
716 memcpy(ssl
->sid_ctx
, sid_ctx
, sid_ctx_len
);
721 int SSL_CTX_set_generate_session_id(SSL_CTX
*ctx
, GEN_SESSION_CB cb
)
723 CRYPTO_THREAD_write_lock(ctx
->lock
);
724 ctx
->generate_session_id
= cb
;
725 CRYPTO_THREAD_unlock(ctx
->lock
);
729 int SSL_set_generate_session_id(SSL
*ssl
, GEN_SESSION_CB cb
)
731 CRYPTO_THREAD_write_lock(ssl
->lock
);
732 ssl
->generate_session_id
= cb
;
733 CRYPTO_THREAD_unlock(ssl
->lock
);
737 int SSL_has_matching_session_id(const SSL
*ssl
, const unsigned char *id
,
741 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
742 * we can "construct" a session to give us the desired check - ie. to
743 * find if there's a session in the hash table that would conflict with
744 * any new session built out of this id/id_len and the ssl_version in use
749 if (id_len
> sizeof r
.session_id
)
752 r
.ssl_version
= ssl
->version
;
753 r
.session_id_length
= id_len
;
754 memcpy(r
.session_id
, id
, id_len
);
756 CRYPTO_THREAD_read_lock(ssl
->session_ctx
->lock
);
757 p
= lh_SSL_SESSION_retrieve(ssl
->session_ctx
->sessions
, &r
);
758 CRYPTO_THREAD_unlock(ssl
->session_ctx
->lock
);
762 int SSL_CTX_set_purpose(SSL_CTX
*s
, int purpose
)
764 return X509_VERIFY_PARAM_set_purpose(s
->param
, purpose
);
767 int SSL_set_purpose(SSL
*s
, int purpose
)
769 return X509_VERIFY_PARAM_set_purpose(s
->param
, purpose
);
772 int SSL_CTX_set_trust(SSL_CTX
*s
, int trust
)
774 return X509_VERIFY_PARAM_set_trust(s
->param
, trust
);
777 int SSL_set_trust(SSL
*s
, int trust
)
779 return X509_VERIFY_PARAM_set_trust(s
->param
, trust
);
782 int SSL_set1_host(SSL
*s
, const char *hostname
)
784 return X509_VERIFY_PARAM_set1_host(s
->param
, hostname
, 0);
787 int SSL_add1_host(SSL
*s
, const char *hostname
)
789 return X509_VERIFY_PARAM_add1_host(s
->param
, hostname
, 0);
792 void SSL_set_hostflags(SSL
*s
, unsigned int flags
)
794 X509_VERIFY_PARAM_set_hostflags(s
->param
, flags
);
797 const char *SSL_get0_peername(SSL
*s
)
799 return X509_VERIFY_PARAM_get0_peername(s
->param
);
802 int SSL_CTX_dane_enable(SSL_CTX
*ctx
)
804 return dane_ctx_enable(&ctx
->dane
);
807 unsigned long SSL_CTX_dane_set_flags(SSL_CTX
*ctx
, unsigned long flags
)
809 unsigned long orig
= ctx
->dane
.flags
;
811 ctx
->dane
.flags
|= flags
;
815 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX
*ctx
, unsigned long flags
)
817 unsigned long orig
= ctx
->dane
.flags
;
819 ctx
->dane
.flags
&= ~flags
;
823 int SSL_dane_enable(SSL
*s
, const char *basedomain
)
825 SSL_DANE
*dane
= &s
->dane
;
827 if (s
->ctx
->dane
.mdmax
== 0) {
828 SSLerr(SSL_F_SSL_DANE_ENABLE
, SSL_R_CONTEXT_NOT_DANE_ENABLED
);
831 if (dane
->trecs
!= NULL
) {
832 SSLerr(SSL_F_SSL_DANE_ENABLE
, SSL_R_DANE_ALREADY_ENABLED
);
837 * Default SNI name. This rejects empty names, while set1_host below
838 * accepts them and disables host name checks. To avoid side-effects with
839 * invalid input, set the SNI name first.
841 if (s
->tlsext_hostname
== NULL
) {
842 if (!SSL_set_tlsext_host_name(s
, basedomain
)) {
843 SSLerr(SSL_F_SSL_DANE_ENABLE
, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN
);
848 /* Primary RFC6125 reference identifier */
849 if (!X509_VERIFY_PARAM_set1_host(s
->param
, basedomain
, 0)) {
850 SSLerr(SSL_F_SSL_DANE_ENABLE
, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN
);
856 dane
->dctx
= &s
->ctx
->dane
;
857 dane
->trecs
= sk_danetls_record_new_null();
859 if (dane
->trecs
== NULL
) {
860 SSLerr(SSL_F_SSL_DANE_ENABLE
, ERR_R_MALLOC_FAILURE
);
866 unsigned long SSL_dane_set_flags(SSL
*ssl
, unsigned long flags
)
868 unsigned long orig
= ssl
->dane
.flags
;
870 ssl
->dane
.flags
|= flags
;
874 unsigned long SSL_dane_clear_flags(SSL
*ssl
, unsigned long flags
)
876 unsigned long orig
= ssl
->dane
.flags
;
878 ssl
->dane
.flags
&= ~flags
;
882 int SSL_get0_dane_authority(SSL
*s
, X509
**mcert
, EVP_PKEY
**mspki
)
884 SSL_DANE
*dane
= &s
->dane
;
886 if (!DANETLS_ENABLED(dane
) || s
->verify_result
!= X509_V_OK
)
890 *mcert
= dane
->mcert
;
892 *mspki
= (dane
->mcert
== NULL
) ? dane
->mtlsa
->spki
: NULL
;
897 int SSL_get0_dane_tlsa(SSL
*s
, uint8_t *usage
, uint8_t *selector
,
898 uint8_t *mtype
, unsigned const char **data
, size_t *dlen
)
900 SSL_DANE
*dane
= &s
->dane
;
902 if (!DANETLS_ENABLED(dane
) || s
->verify_result
!= X509_V_OK
)
906 *usage
= dane
->mtlsa
->usage
;
908 *selector
= dane
->mtlsa
->selector
;
910 *mtype
= dane
->mtlsa
->mtype
;
912 *data
= dane
->mtlsa
->data
;
914 *dlen
= dane
->mtlsa
->dlen
;
919 SSL_DANE
*SSL_get0_dane(SSL
*s
)
924 int SSL_dane_tlsa_add(SSL
*s
, uint8_t usage
, uint8_t selector
,
925 uint8_t mtype
, unsigned char *data
, size_t dlen
)
927 return dane_tlsa_add(&s
->dane
, usage
, selector
, mtype
, data
, dlen
);
930 int SSL_CTX_dane_mtype_set(SSL_CTX
*ctx
, const EVP_MD
*md
, uint8_t mtype
,
933 return dane_mtype_set(&ctx
->dane
, md
, mtype
, ord
);
936 int SSL_CTX_set1_param(SSL_CTX
*ctx
, X509_VERIFY_PARAM
*vpm
)
938 return X509_VERIFY_PARAM_set1(ctx
->param
, vpm
);
941 int SSL_set1_param(SSL
*ssl
, X509_VERIFY_PARAM
*vpm
)
943 return X509_VERIFY_PARAM_set1(ssl
->param
, vpm
);
946 X509_VERIFY_PARAM
*SSL_CTX_get0_param(SSL_CTX
*ctx
)
951 X509_VERIFY_PARAM
*SSL_get0_param(SSL
*ssl
)
956 void SSL_certs_clear(SSL
*s
)
958 ssl_cert_clear_certs(s
->cert
);
961 void SSL_free(SSL
*s
)
968 CRYPTO_DOWN_REF(&s
->references
, &i
, s
->lock
);
969 REF_PRINT_COUNT("SSL", s
);
972 REF_ASSERT_ISNT(i
< 0);
974 X509_VERIFY_PARAM_free(s
->param
);
975 dane_final(&s
->dane
);
976 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL
, s
, &s
->ex_data
);
978 ssl_free_wbio_buffer(s
);
980 BIO_free_all(s
->wbio
);
981 BIO_free_all(s
->rbio
);
983 BUF_MEM_free(s
->init_buf
);
985 /* add extra stuff */
986 sk_SSL_CIPHER_free(s
->cipher_list
);
987 sk_SSL_CIPHER_free(s
->cipher_list_by_id
);
989 /* Make the next call work :-) */
990 if (s
->session
!= NULL
) {
991 ssl_clear_bad_session(s
);
992 SSL_SESSION_free(s
->session
);
997 ssl_cert_free(s
->cert
);
998 /* Free up if allocated */
1000 OPENSSL_free(s
->tlsext_hostname
);
1001 SSL_CTX_free(s
->initial_ctx
);
1002 #ifndef OPENSSL_NO_EC
1003 OPENSSL_free(s
->tlsext_ecpointformatlist
);
1004 OPENSSL_free(s
->tlsext_supportedgroupslist
);
1005 #endif /* OPENSSL_NO_EC */
1006 sk_X509_EXTENSION_pop_free(s
->tlsext_ocsp_exts
, X509_EXTENSION_free
);
1007 #ifndef OPENSSL_NO_OCSP
1008 sk_OCSP_RESPID_pop_free(s
->tlsext_ocsp_ids
, OCSP_RESPID_free
);
1010 #ifndef OPENSSL_NO_CT
1011 SCT_LIST_free(s
->scts
);
1012 OPENSSL_free(s
->tlsext_scts
);
1014 OPENSSL_free(s
->tlsext_ocsp_resp
);
1015 OPENSSL_free(s
->alpn_client_proto_list
);
1017 sk_X509_NAME_pop_free(s
->client_CA
, X509_NAME_free
);
1019 sk_X509_pop_free(s
->verified_chain
, X509_free
);
1021 if (s
->method
!= NULL
)
1022 s
->method
->ssl_free(s
);
1024 RECORD_LAYER_release(&s
->rlayer
);
1026 SSL_CTX_free(s
->ctx
);
1028 ASYNC_WAIT_CTX_free(s
->waitctx
);
1030 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1031 OPENSSL_free(s
->next_proto_negotiated
);
1034 #ifndef OPENSSL_NO_SRTP
1035 sk_SRTP_PROTECTION_PROFILE_free(s
->srtp_profiles
);
1038 CRYPTO_THREAD_lock_free(s
->lock
);
1043 void SSL_set0_rbio(SSL
*s
, BIO
*rbio
)
1045 BIO_free_all(s
->rbio
);
1049 void SSL_set0_wbio(SSL
*s
, BIO
*wbio
)
1052 * If the output buffering BIO is still in place, remove it
1054 if (s
->bbio
!= NULL
)
1055 s
->wbio
= BIO_pop(s
->wbio
);
1057 BIO_free_all(s
->wbio
);
1060 /* Re-attach |bbio| to the new |wbio|. */
1061 if (s
->bbio
!= NULL
)
1062 s
->wbio
= BIO_push(s
->bbio
, s
->wbio
);
1065 void SSL_set_bio(SSL
*s
, BIO
*rbio
, BIO
*wbio
)
1068 * For historical reasons, this function has many different cases in
1069 * ownership handling.
1072 /* If nothing has changed, do nothing */
1073 if (rbio
== SSL_get_rbio(s
) && wbio
== SSL_get_wbio(s
))
1077 * If the two arguments are equal then one fewer reference is granted by the
1078 * caller than we want to take
1080 if (rbio
!= NULL
&& rbio
== wbio
)
1084 * If only the wbio is changed only adopt one reference.
1086 if (rbio
== SSL_get_rbio(s
)) {
1087 SSL_set0_wbio(s
, wbio
);
1091 * There is an asymmetry here for historical reasons. If only the rbio is
1092 * changed AND the rbio and wbio were originally different, then we only
1093 * adopt one reference.
1095 if (wbio
== SSL_get_wbio(s
) && SSL_get_rbio(s
) != SSL_get_wbio(s
)) {
1096 SSL_set0_rbio(s
, rbio
);
1100 /* Otherwise, adopt both references. */
1101 SSL_set0_rbio(s
, rbio
);
1102 SSL_set0_wbio(s
, wbio
);
1105 BIO
*SSL_get_rbio(const SSL
*s
)
1110 BIO
*SSL_get_wbio(const SSL
*s
)
1112 if (s
->bbio
!= NULL
) {
1114 * If |bbio| is active, the true caller-configured BIO is its
1117 return BIO_next(s
->bbio
);
1122 int SSL_get_fd(const SSL
*s
)
1124 return SSL_get_rfd(s
);
1127 int SSL_get_rfd(const SSL
*s
)
1132 b
= SSL_get_rbio(s
);
1133 r
= BIO_find_type(b
, BIO_TYPE_DESCRIPTOR
);
1135 BIO_get_fd(r
, &ret
);
1139 int SSL_get_wfd(const SSL
*s
)
1144 b
= SSL_get_wbio(s
);
1145 r
= BIO_find_type(b
, BIO_TYPE_DESCRIPTOR
);
1147 BIO_get_fd(r
, &ret
);
1151 #ifndef OPENSSL_NO_SOCK
1152 int SSL_set_fd(SSL
*s
, int fd
)
1157 bio
= BIO_new(BIO_s_socket());
1160 SSLerr(SSL_F_SSL_SET_FD
, ERR_R_BUF_LIB
);
1163 BIO_set_fd(bio
, fd
, BIO_NOCLOSE
);
1164 SSL_set_bio(s
, bio
, bio
);
1170 int SSL_set_wfd(SSL
*s
, int fd
)
1172 BIO
*rbio
= SSL_get_rbio(s
);
1174 if (rbio
== NULL
|| BIO_method_type(rbio
) != BIO_TYPE_SOCKET
1175 || (int)BIO_get_fd(rbio
, NULL
) != fd
) {
1176 BIO
*bio
= BIO_new(BIO_s_socket());
1179 SSLerr(SSL_F_SSL_SET_WFD
, ERR_R_BUF_LIB
);
1182 BIO_set_fd(bio
, fd
, BIO_NOCLOSE
);
1183 SSL_set0_wbio(s
, bio
);
1186 SSL_set0_wbio(s
, rbio
);
1191 int SSL_set_rfd(SSL
*s
, int fd
)
1193 BIO
*wbio
= SSL_get_wbio(s
);
1195 if (wbio
== NULL
|| BIO_method_type(wbio
) != BIO_TYPE_SOCKET
1196 || ((int)BIO_get_fd(wbio
, NULL
) != fd
)) {
1197 BIO
*bio
= BIO_new(BIO_s_socket());
1200 SSLerr(SSL_F_SSL_SET_RFD
, ERR_R_BUF_LIB
);
1203 BIO_set_fd(bio
, fd
, BIO_NOCLOSE
);
1204 SSL_set0_rbio(s
, bio
);
1207 SSL_set0_rbio(s
, wbio
);
1214 /* return length of latest Finished message we sent, copy to 'buf' */
1215 size_t SSL_get_finished(const SSL
*s
, void *buf
, size_t count
)
1219 if (s
->s3
!= NULL
) {
1220 ret
= s
->s3
->tmp
.finish_md_len
;
1223 memcpy(buf
, s
->s3
->tmp
.finish_md
, count
);
1228 /* return length of latest Finished message we expected, copy to 'buf' */
1229 size_t SSL_get_peer_finished(const SSL
*s
, void *buf
, size_t count
)
1233 if (s
->s3
!= NULL
) {
1234 ret
= s
->s3
->tmp
.peer_finish_md_len
;
1237 memcpy(buf
, s
->s3
->tmp
.peer_finish_md
, count
);
1242 int SSL_get_verify_mode(const SSL
*s
)
1244 return (s
->verify_mode
);
1247 int SSL_get_verify_depth(const SSL
*s
)
1249 return X509_VERIFY_PARAM_get_depth(s
->param
);
1252 int (*SSL_get_verify_callback(const SSL
*s
)) (int, X509_STORE_CTX
*) {
1253 return (s
->verify_callback
);
1256 int SSL_CTX_get_verify_mode(const SSL_CTX
*ctx
)
1258 return (ctx
->verify_mode
);
1261 int SSL_CTX_get_verify_depth(const SSL_CTX
*ctx
)
1263 return X509_VERIFY_PARAM_get_depth(ctx
->param
);
1266 int (*SSL_CTX_get_verify_callback(const SSL_CTX
*ctx
)) (int, X509_STORE_CTX
*) {
1267 return (ctx
->default_verify_callback
);
1270 void SSL_set_verify(SSL
*s
, int mode
,
1271 int (*callback
) (int ok
, X509_STORE_CTX
*ctx
))
1273 s
->verify_mode
= mode
;
1274 if (callback
!= NULL
)
1275 s
->verify_callback
= callback
;
1278 void SSL_set_verify_depth(SSL
*s
, int depth
)
1280 X509_VERIFY_PARAM_set_depth(s
->param
, depth
);
1283 void SSL_set_read_ahead(SSL
*s
, int yes
)
1285 RECORD_LAYER_set_read_ahead(&s
->rlayer
, yes
);
1288 int SSL_get_read_ahead(const SSL
*s
)
1290 return RECORD_LAYER_get_read_ahead(&s
->rlayer
);
1293 int SSL_pending(const SSL
*s
)
1295 size_t pending
= s
->method
->ssl_pending(s
);
1298 * SSL_pending cannot work properly if read-ahead is enabled
1299 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1300 * impossible to fix since SSL_pending cannot report errors that may be
1301 * observed while scanning the new data. (Note that SSL_pending() is
1302 * often used as a boolean value, so we'd better not return -1.)
1304 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1305 * we just return INT_MAX.
1307 return pending
< INT_MAX
? (int)pending
: INT_MAX
;
1310 int SSL_has_pending(const SSL
*s
)
1313 * Similar to SSL_pending() but returns a 1 to indicate that we have
1314 * unprocessed data available or 0 otherwise (as opposed to the number of
1315 * bytes available). Unlike SSL_pending() this will take into account
1316 * read_ahead data. A 1 return simply indicates that we have unprocessed
1317 * data. That data may not result in any application data, or we may fail
1318 * to parse the records for some reason.
1323 return RECORD_LAYER_read_pending(&s
->rlayer
);
1326 X509
*SSL_get_peer_certificate(const SSL
*s
)
1330 if ((s
== NULL
) || (s
->session
== NULL
))
1333 r
= s
->session
->peer
;
1343 STACK_OF(X509
) *SSL_get_peer_cert_chain(const SSL
*s
)
1347 if ((s
== NULL
) || (s
->session
== NULL
))
1350 r
= s
->session
->peer_chain
;
1353 * If we are a client, cert_chain includes the peer's own certificate; if
1354 * we are a server, it does not.
1361 * Now in theory, since the calling process own 't' it should be safe to
1362 * modify. We need to be able to read f without being hassled
1364 int SSL_copy_session_id(SSL
*t
, const SSL
*f
)
1367 /* Do we need to to SSL locking? */
1368 if (!SSL_set_session(t
, SSL_get_session(f
))) {
1373 * what if we are setup for one protocol version but want to talk another
1375 if (t
->method
!= f
->method
) {
1376 t
->method
->ssl_free(t
);
1377 t
->method
= f
->method
;
1378 if (t
->method
->ssl_new(t
) == 0)
1382 CRYPTO_UP_REF(&f
->cert
->references
, &i
, f
->cert
->lock
);
1383 ssl_cert_free(t
->cert
);
1385 if (!SSL_set_session_id_context(t
, f
->sid_ctx
, (int)f
->sid_ctx_length
)) {
1392 /* Fix this so it checks all the valid key/cert options */
1393 int SSL_CTX_check_private_key(const SSL_CTX
*ctx
)
1395 if ((ctx
== NULL
) || (ctx
->cert
->key
->x509
== NULL
)) {
1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY
, SSL_R_NO_CERTIFICATE_ASSIGNED
);
1399 if (ctx
->cert
->key
->privatekey
== NULL
) {
1400 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY
, SSL_R_NO_PRIVATE_KEY_ASSIGNED
);
1403 return (X509_check_private_key
1404 (ctx
->cert
->key
->x509
, ctx
->cert
->key
->privatekey
));
1407 /* Fix this function so that it takes an optional type parameter */
1408 int SSL_check_private_key(const SSL
*ssl
)
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY
, ERR_R_PASSED_NULL_PARAMETER
);
1414 if (ssl
->cert
->key
->x509
== NULL
) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY
, SSL_R_NO_CERTIFICATE_ASSIGNED
);
1418 if (ssl
->cert
->key
->privatekey
== NULL
) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY
, SSL_R_NO_PRIVATE_KEY_ASSIGNED
);
1422 return (X509_check_private_key(ssl
->cert
->key
->x509
,
1423 ssl
->cert
->key
->privatekey
));
1426 int SSL_waiting_for_async(SSL
*s
)
1434 int SSL_get_all_async_fds(SSL
*s
, OSSL_ASYNC_FD
*fds
, size_t *numfds
)
1436 ASYNC_WAIT_CTX
*ctx
= s
->waitctx
;
1440 return ASYNC_WAIT_CTX_get_all_fds(ctx
, fds
, numfds
);
1443 int SSL_get_changed_async_fds(SSL
*s
, OSSL_ASYNC_FD
*addfd
, size_t *numaddfds
,
1444 OSSL_ASYNC_FD
*delfd
, size_t *numdelfds
)
1446 ASYNC_WAIT_CTX
*ctx
= s
->waitctx
;
1450 return ASYNC_WAIT_CTX_get_changed_fds(ctx
, addfd
, numaddfds
, delfd
,
1454 int SSL_accept(SSL
*s
)
1456 if (s
->handshake_func
== NULL
) {
1457 /* Not properly initialized yet */
1458 SSL_set_accept_state(s
);
1461 return SSL_do_handshake(s
);
1464 int SSL_connect(SSL
*s
)
1466 if (s
->handshake_func
== NULL
) {
1467 /* Not properly initialized yet */
1468 SSL_set_connect_state(s
);
1471 return SSL_do_handshake(s
);
1474 long SSL_get_default_timeout(const SSL
*s
)
1476 return (s
->method
->get_timeout());
1479 static int ssl_start_async_job(SSL
*s
, struct ssl_async_args
*args
,
1480 int (*func
) (void *))
1483 if (s
->waitctx
== NULL
) {
1484 s
->waitctx
= ASYNC_WAIT_CTX_new();
1485 if (s
->waitctx
== NULL
)
1488 switch (ASYNC_start_job(&s
->job
, s
->waitctx
, &ret
, func
, args
,
1489 sizeof(struct ssl_async_args
))) {
1491 s
->rwstate
= SSL_NOTHING
;
1492 SSLerr(SSL_F_SSL_START_ASYNC_JOB
, SSL_R_FAILED_TO_INIT_ASYNC
);
1495 s
->rwstate
= SSL_ASYNC_PAUSED
;
1498 s
->rwstate
= SSL_ASYNC_NO_JOBS
;
1504 s
->rwstate
= SSL_NOTHING
;
1505 SSLerr(SSL_F_SSL_START_ASYNC_JOB
, ERR_R_INTERNAL_ERROR
);
1506 /* Shouldn't happen */
1511 static int ssl_io_intern(void *vargs
)
1513 struct ssl_async_args
*args
;
1518 args
= (struct ssl_async_args
*)vargs
;
1522 switch (args
->type
) {
1524 return args
->f
.func_read(s
, buf
, num
, &s
->asyncrw
);
1526 return args
->f
.func_write(s
, buf
, num
, &s
->asyncrw
);
1528 return args
->f
.func_other(s
);
1533 int SSL_read(SSL
*s
, void *buf
, int num
)
1539 SSLerr(SSL_F_SSL_READ
, SSL_R_BAD_LENGTH
);
1543 ret
= SSL_read_ex(s
, buf
, (size_t)num
, &readbytes
);
1546 * The cast is safe here because ret should be <= INT_MAX because num is
1550 ret
= (int)readbytes
;
1555 int SSL_read_ex(SSL
*s
, void *buf
, size_t num
, size_t *readbytes
)
1557 if (s
->handshake_func
== NULL
) {
1558 SSLerr(SSL_F_SSL_READ_EX
, SSL_R_UNINITIALIZED
);
1562 if (s
->shutdown
& SSL_RECEIVED_SHUTDOWN
) {
1563 s
->rwstate
= SSL_NOTHING
;
1567 if ((s
->mode
& SSL_MODE_ASYNC
) && ASYNC_get_current_job() == NULL
) {
1568 struct ssl_async_args args
;
1574 args
.type
= READFUNC
;
1575 args
.f
.func_read
= s
->method
->ssl_read
;
1577 ret
= ssl_start_async_job(s
, &args
, ssl_io_intern
);
1578 *readbytes
= s
->asyncrw
;
1581 return s
->method
->ssl_read(s
, buf
, num
, readbytes
);
1585 int SSL_peek(SSL
*s
, void *buf
, int num
)
1591 SSLerr(SSL_F_SSL_PEEK
, SSL_R_BAD_LENGTH
);
1595 ret
= SSL_peek_ex(s
, buf
, (size_t)num
, &readbytes
);
1598 * The cast is safe here because ret should be <= INT_MAX because num is
1602 ret
= (int)readbytes
;
1607 int SSL_peek_ex(SSL
*s
, void *buf
, size_t num
, size_t *readbytes
)
1609 if (s
->handshake_func
== NULL
) {
1610 SSLerr(SSL_F_SSL_PEEK_EX
, SSL_R_UNINITIALIZED
);
1614 if (s
->shutdown
& SSL_RECEIVED_SHUTDOWN
) {
1617 if ((s
->mode
& SSL_MODE_ASYNC
) && ASYNC_get_current_job() == NULL
) {
1618 struct ssl_async_args args
;
1624 args
.type
= READFUNC
;
1625 args
.f
.func_read
= s
->method
->ssl_peek
;
1627 ret
= ssl_start_async_job(s
, &args
, ssl_io_intern
);
1628 *readbytes
= s
->asyncrw
;
1631 return s
->method
->ssl_peek(s
, buf
, num
, readbytes
);
1635 int SSL_write(SSL
*s
, const void *buf
, int num
)
1641 SSLerr(SSL_F_SSL_WRITE
, SSL_R_BAD_LENGTH
);
1645 ret
= SSL_write_ex(s
, buf
, (size_t)num
, &written
);
1648 * The cast is safe here because ret should be <= INT_MAX because num is
1657 int SSL_write_ex(SSL
*s
, const void *buf
, size_t num
, size_t *written
)
1659 if (s
->handshake_func
== NULL
) {
1660 SSLerr(SSL_F_SSL_WRITE_EX
, SSL_R_UNINITIALIZED
);
1664 if (s
->shutdown
& SSL_SENT_SHUTDOWN
) {
1665 s
->rwstate
= SSL_NOTHING
;
1666 SSLerr(SSL_F_SSL_WRITE_EX
, SSL_R_PROTOCOL_IS_SHUTDOWN
);
1670 if ((s
->mode
& SSL_MODE_ASYNC
) && ASYNC_get_current_job() == NULL
) {
1672 struct ssl_async_args args
;
1675 args
.buf
= (void *)buf
;
1677 args
.type
= WRITEFUNC
;
1678 args
.f
.func_write
= s
->method
->ssl_write
;
1680 ret
= ssl_start_async_job(s
, &args
, ssl_io_intern
);
1681 *written
= s
->asyncrw
;
1684 return s
->method
->ssl_write(s
, buf
, num
, written
);
1688 int SSL_shutdown(SSL
*s
)
1691 * Note that this function behaves differently from what one might
1692 * expect. Return values are 0 for no success (yet), 1 for success; but
1693 * calling it once is usually not enough, even if blocking I/O is used
1694 * (see ssl3_shutdown).
1697 if (s
->handshake_func
== NULL
) {
1698 SSLerr(SSL_F_SSL_SHUTDOWN
, SSL_R_UNINITIALIZED
);
1702 if (!SSL_in_init(s
)) {
1703 if ((s
->mode
& SSL_MODE_ASYNC
) && ASYNC_get_current_job() == NULL
) {
1704 struct ssl_async_args args
;
1707 args
.type
= OTHERFUNC
;
1708 args
.f
.func_other
= s
->method
->ssl_shutdown
;
1710 return ssl_start_async_job(s
, &args
, ssl_io_intern
);
1712 return s
->method
->ssl_shutdown(s
);
1715 SSLerr(SSL_F_SSL_SHUTDOWN
, SSL_R_SHUTDOWN_WHILE_IN_INIT
);
1720 int SSL_renegotiate(SSL
*s
)
1722 if (s
->renegotiate
== 0)
1727 return (s
->method
->ssl_renegotiate(s
));
1730 int SSL_renegotiate_abbreviated(SSL
*s
)
1732 if (s
->renegotiate
== 0)
1737 return (s
->method
->ssl_renegotiate(s
));
1740 int SSL_renegotiate_pending(SSL
*s
)
1743 * becomes true when negotiation is requested; false again once a
1744 * handshake has finished
1746 return (s
->renegotiate
!= 0);
1749 long SSL_ctrl(SSL
*s
, int cmd
, long larg
, void *parg
)
1754 case SSL_CTRL_GET_READ_AHEAD
:
1755 return (RECORD_LAYER_get_read_ahead(&s
->rlayer
));
1756 case SSL_CTRL_SET_READ_AHEAD
:
1757 l
= RECORD_LAYER_get_read_ahead(&s
->rlayer
);
1758 RECORD_LAYER_set_read_ahead(&s
->rlayer
, larg
);
1761 case SSL_CTRL_SET_MSG_CALLBACK_ARG
:
1762 s
->msg_callback_arg
= parg
;
1766 return (s
->mode
|= larg
);
1767 case SSL_CTRL_CLEAR_MODE
:
1768 return (s
->mode
&= ~larg
);
1769 case SSL_CTRL_GET_MAX_CERT_LIST
:
1770 return (long)(s
->max_cert_list
);
1771 case SSL_CTRL_SET_MAX_CERT_LIST
:
1774 l
= (long)s
->max_cert_list
;
1775 s
->max_cert_list
= (size_t)larg
;
1777 case SSL_CTRL_SET_MAX_SEND_FRAGMENT
:
1778 if (larg
< 512 || larg
> SSL3_RT_MAX_PLAIN_LENGTH
)
1780 s
->max_send_fragment
= larg
;
1781 if (s
->max_send_fragment
< s
->split_send_fragment
)
1782 s
->split_send_fragment
= s
->max_send_fragment
;
1784 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT
:
1785 if ((size_t)larg
> s
->max_send_fragment
|| larg
== 0)
1787 s
->split_send_fragment
= larg
;
1789 case SSL_CTRL_SET_MAX_PIPELINES
:
1790 if (larg
< 1 || larg
> SSL_MAX_PIPELINES
)
1792 s
->max_pipelines
= larg
;
1794 RECORD_LAYER_set_read_ahead(&s
->rlayer
, 1);
1796 case SSL_CTRL_GET_RI_SUPPORT
:
1798 return s
->s3
->send_connection_binding
;
1801 case SSL_CTRL_CERT_FLAGS
:
1802 return (s
->cert
->cert_flags
|= larg
);
1803 case SSL_CTRL_CLEAR_CERT_FLAGS
:
1804 return (s
->cert
->cert_flags
&= ~larg
);
1806 case SSL_CTRL_GET_RAW_CIPHERLIST
:
1808 if (s
->s3
->tmp
.ciphers_raw
== NULL
)
1810 *(unsigned char **)parg
= s
->s3
->tmp
.ciphers_raw
;
1811 return (int)s
->s3
->tmp
.ciphers_rawlen
;
1813 return TLS_CIPHER_LEN
;
1815 case SSL_CTRL_GET_EXTMS_SUPPORT
:
1816 if (!s
->session
|| SSL_in_init(s
) || ossl_statem_get_in_handshake(s
))
1818 if (s
->session
->flags
& SSL_SESS_FLAG_EXTMS
)
1822 case SSL_CTRL_SET_MIN_PROTO_VERSION
:
1823 return ssl_set_version_bound(s
->ctx
->method
->version
, (int)larg
,
1824 &s
->min_proto_version
);
1825 case SSL_CTRL_SET_MAX_PROTO_VERSION
:
1826 return ssl_set_version_bound(s
->ctx
->method
->version
, (int)larg
,
1827 &s
->max_proto_version
);
1829 return (s
->method
->ssl_ctrl(s
, cmd
, larg
, parg
));
1833 long SSL_callback_ctrl(SSL
*s
, int cmd
, void (*fp
) (void))
1836 case SSL_CTRL_SET_MSG_CALLBACK
:
1837 s
->msg_callback
= (void (*)
1838 (int write_p
, int version
, int content_type
,
1839 const void *buf
, size_t len
, SSL
*ssl
,
1844 return (s
->method
->ssl_callback_ctrl(s
, cmd
, fp
));
1848 LHASH_OF(SSL_SESSION
) *SSL_CTX_sessions(SSL_CTX
*ctx
)
1850 return ctx
->sessions
;
1853 long SSL_CTX_ctrl(SSL_CTX
*ctx
, int cmd
, long larg
, void *parg
)
1856 /* For some cases with ctx == NULL perform syntax checks */
1859 #ifndef OPENSSL_NO_EC
1860 case SSL_CTRL_SET_GROUPS_LIST
:
1861 return tls1_set_groups_list(NULL
, NULL
, parg
);
1863 case SSL_CTRL_SET_SIGALGS_LIST
:
1864 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST
:
1865 return tls1_set_sigalgs_list(NULL
, parg
, 0);
1872 case SSL_CTRL_GET_READ_AHEAD
:
1873 return (ctx
->read_ahead
);
1874 case SSL_CTRL_SET_READ_AHEAD
:
1875 l
= ctx
->read_ahead
;
1876 ctx
->read_ahead
= larg
;
1879 case SSL_CTRL_SET_MSG_CALLBACK_ARG
:
1880 ctx
->msg_callback_arg
= parg
;
1883 case SSL_CTRL_GET_MAX_CERT_LIST
:
1884 return (long)(ctx
->max_cert_list
);
1885 case SSL_CTRL_SET_MAX_CERT_LIST
:
1888 l
= (long)ctx
->max_cert_list
;
1889 ctx
->max_cert_list
= (size_t)larg
;
1892 case SSL_CTRL_SET_SESS_CACHE_SIZE
:
1895 l
= (long)ctx
->session_cache_size
;
1896 ctx
->session_cache_size
= (size_t)larg
;
1898 case SSL_CTRL_GET_SESS_CACHE_SIZE
:
1899 return (long)(ctx
->session_cache_size
);
1900 case SSL_CTRL_SET_SESS_CACHE_MODE
:
1901 l
= ctx
->session_cache_mode
;
1902 ctx
->session_cache_mode
= larg
;
1904 case SSL_CTRL_GET_SESS_CACHE_MODE
:
1905 return (ctx
->session_cache_mode
);
1907 case SSL_CTRL_SESS_NUMBER
:
1908 return (lh_SSL_SESSION_num_items(ctx
->sessions
));
1909 case SSL_CTRL_SESS_CONNECT
:
1910 return (ctx
->stats
.sess_connect
);
1911 case SSL_CTRL_SESS_CONNECT_GOOD
:
1912 return (ctx
->stats
.sess_connect_good
);
1913 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE
:
1914 return (ctx
->stats
.sess_connect_renegotiate
);
1915 case SSL_CTRL_SESS_ACCEPT
:
1916 return (ctx
->stats
.sess_accept
);
1917 case SSL_CTRL_SESS_ACCEPT_GOOD
:
1918 return (ctx
->stats
.sess_accept_good
);
1919 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE
:
1920 return (ctx
->stats
.sess_accept_renegotiate
);
1921 case SSL_CTRL_SESS_HIT
:
1922 return (ctx
->stats
.sess_hit
);
1923 case SSL_CTRL_SESS_CB_HIT
:
1924 return (ctx
->stats
.sess_cb_hit
);
1925 case SSL_CTRL_SESS_MISSES
:
1926 return (ctx
->stats
.sess_miss
);
1927 case SSL_CTRL_SESS_TIMEOUTS
:
1928 return (ctx
->stats
.sess_timeout
);
1929 case SSL_CTRL_SESS_CACHE_FULL
:
1930 return (ctx
->stats
.sess_cache_full
);
1932 return (ctx
->mode
|= larg
);
1933 case SSL_CTRL_CLEAR_MODE
:
1934 return (ctx
->mode
&= ~larg
);
1935 case SSL_CTRL_SET_MAX_SEND_FRAGMENT
:
1936 if (larg
< 512 || larg
> SSL3_RT_MAX_PLAIN_LENGTH
)
1938 ctx
->max_send_fragment
= larg
;
1939 if (ctx
->max_send_fragment
< ctx
->split_send_fragment
)
1940 ctx
->split_send_fragment
= ctx
->max_send_fragment
;
1942 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT
:
1943 if ((size_t)larg
> ctx
->max_send_fragment
|| larg
== 0)
1945 ctx
->split_send_fragment
= larg
;
1947 case SSL_CTRL_SET_MAX_PIPELINES
:
1948 if (larg
< 1 || larg
> SSL_MAX_PIPELINES
)
1950 ctx
->max_pipelines
= larg
;
1952 case SSL_CTRL_CERT_FLAGS
:
1953 return (ctx
->cert
->cert_flags
|= larg
);
1954 case SSL_CTRL_CLEAR_CERT_FLAGS
:
1955 return (ctx
->cert
->cert_flags
&= ~larg
);
1956 case SSL_CTRL_SET_MIN_PROTO_VERSION
:
1957 return ssl_set_version_bound(ctx
->method
->version
, (int)larg
,
1958 &ctx
->min_proto_version
);
1959 case SSL_CTRL_SET_MAX_PROTO_VERSION
:
1960 return ssl_set_version_bound(ctx
->method
->version
, (int)larg
,
1961 &ctx
->max_proto_version
);
1963 return (ctx
->method
->ssl_ctx_ctrl(ctx
, cmd
, larg
, parg
));
1967 long SSL_CTX_callback_ctrl(SSL_CTX
*ctx
, int cmd
, void (*fp
) (void))
1970 case SSL_CTRL_SET_MSG_CALLBACK
:
1971 ctx
->msg_callback
= (void (*)
1972 (int write_p
, int version
, int content_type
,
1973 const void *buf
, size_t len
, SSL
*ssl
,
1978 return (ctx
->method
->ssl_ctx_callback_ctrl(ctx
, cmd
, fp
));
1982 int ssl_cipher_id_cmp(const SSL_CIPHER
*a
, const SSL_CIPHER
*b
)
1991 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER
*const *ap
,
1992 const SSL_CIPHER
*const *bp
)
1994 if ((*ap
)->id
> (*bp
)->id
)
1996 if ((*ap
)->id
< (*bp
)->id
)
2001 /** return a STACK of the ciphers available for the SSL and in order of
2003 STACK_OF(SSL_CIPHER
) *SSL_get_ciphers(const SSL
*s
)
2006 if (s
->cipher_list
!= NULL
) {
2007 return (s
->cipher_list
);
2008 } else if ((s
->ctx
!= NULL
) && (s
->ctx
->cipher_list
!= NULL
)) {
2009 return (s
->ctx
->cipher_list
);
2015 STACK_OF(SSL_CIPHER
) *SSL_get_client_ciphers(const SSL
*s
)
2017 if ((s
== NULL
) || (s
->session
== NULL
) || !s
->server
)
2019 return s
->session
->ciphers
;
2022 STACK_OF(SSL_CIPHER
) *SSL_get1_supported_ciphers(SSL
*s
)
2024 STACK_OF(SSL_CIPHER
) *sk
= NULL
, *ciphers
;
2026 ciphers
= SSL_get_ciphers(s
);
2029 ssl_set_client_disabled(s
);
2030 for (i
= 0; i
< sk_SSL_CIPHER_num(ciphers
); i
++) {
2031 const SSL_CIPHER
*c
= sk_SSL_CIPHER_value(ciphers
, i
);
2032 if (!ssl_cipher_disabled(s
, c
, SSL_SECOP_CIPHER_SUPPORTED
)) {
2034 sk
= sk_SSL_CIPHER_new_null();
2037 if (!sk_SSL_CIPHER_push(sk
, c
)) {
2038 sk_SSL_CIPHER_free(sk
);
2046 /** return a STACK of the ciphers available for the SSL and in order of
2048 STACK_OF(SSL_CIPHER
) *ssl_get_ciphers_by_id(SSL
*s
)
2051 if (s
->cipher_list_by_id
!= NULL
) {
2052 return (s
->cipher_list_by_id
);
2053 } else if ((s
->ctx
!= NULL
) && (s
->ctx
->cipher_list_by_id
!= NULL
)) {
2054 return (s
->ctx
->cipher_list_by_id
);
2060 /** The old interface to get the same thing as SSL_get_ciphers() */
2061 const char *SSL_get_cipher_list(const SSL
*s
, int n
)
2063 const SSL_CIPHER
*c
;
2064 STACK_OF(SSL_CIPHER
) *sk
;
2068 sk
= SSL_get_ciphers(s
);
2069 if ((sk
== NULL
) || (sk_SSL_CIPHER_num(sk
) <= n
))
2071 c
= sk_SSL_CIPHER_value(sk
, n
);
2077 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2079 STACK_OF(SSL_CIPHER
) *SSL_CTX_get_ciphers(const SSL_CTX
*ctx
)
2082 return ctx
->cipher_list
;
2086 /** specify the ciphers to be used by default by the SSL_CTX */
2087 int SSL_CTX_set_cipher_list(SSL_CTX
*ctx
, const char *str
)
2089 STACK_OF(SSL_CIPHER
) *sk
;
2091 sk
= ssl_create_cipher_list(ctx
->method
, &ctx
->cipher_list
,
2092 &ctx
->cipher_list_by_id
, str
, ctx
->cert
);
2094 * ssl_create_cipher_list may return an empty stack if it was unable to
2095 * find a cipher matching the given rule string (for example if the rule
2096 * string specifies a cipher which has been disabled). This is not an
2097 * error as far as ssl_create_cipher_list is concerned, and hence
2098 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2102 else if (sk_SSL_CIPHER_num(sk
) == 0) {
2103 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST
, SSL_R_NO_CIPHER_MATCH
);
2109 /** specify the ciphers to be used by the SSL */
2110 int SSL_set_cipher_list(SSL
*s
, const char *str
)
2112 STACK_OF(SSL_CIPHER
) *sk
;
2114 sk
= ssl_create_cipher_list(s
->ctx
->method
, &s
->cipher_list
,
2115 &s
->cipher_list_by_id
, str
, s
->cert
);
2116 /* see comment in SSL_CTX_set_cipher_list */
2119 else if (sk_SSL_CIPHER_num(sk
) == 0) {
2120 SSLerr(SSL_F_SSL_SET_CIPHER_LIST
, SSL_R_NO_CIPHER_MATCH
);
2126 char *SSL_get_shared_ciphers(const SSL
*s
, char *buf
, int len
)
2129 STACK_OF(SSL_CIPHER
) *sk
;
2130 const SSL_CIPHER
*c
;
2133 if ((s
->session
== NULL
) || (s
->session
->ciphers
== NULL
) || (len
< 2))
2137 sk
= s
->session
->ciphers
;
2139 if (sk_SSL_CIPHER_num(sk
) == 0)
2142 for (i
= 0; i
< sk_SSL_CIPHER_num(sk
); i
++) {
2145 c
= sk_SSL_CIPHER_value(sk
, i
);
2146 n
= strlen(c
->name
);
2153 memcpy(p
, c
->name
, n
+ 1);
2162 /** return a servername extension value if provided in Client Hello, or NULL.
2163 * So far, only host_name types are defined (RFC 3546).
2166 const char *SSL_get_servername(const SSL
*s
, const int type
)
2168 if (type
!= TLSEXT_NAMETYPE_host_name
)
2171 return s
->session
&& !s
->tlsext_hostname
?
2172 s
->session
->tlsext_hostname
: s
->tlsext_hostname
;
2175 int SSL_get_servername_type(const SSL
*s
)
2178 && (!s
->tlsext_hostname
? s
->session
->
2179 tlsext_hostname
: s
->tlsext_hostname
))
2180 return TLSEXT_NAMETYPE_host_name
;
2185 * SSL_select_next_proto implements the standard protocol selection. It is
2186 * expected that this function is called from the callback set by
2187 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2188 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2189 * not included in the length. A byte string of length 0 is invalid. No byte
2190 * string may be truncated. The current, but experimental algorithm for
2191 * selecting the protocol is: 1) If the server doesn't support NPN then this
2192 * is indicated to the callback. In this case, the client application has to
2193 * abort the connection or have a default application level protocol. 2) If
2194 * the server supports NPN, but advertises an empty list then the client
2195 * selects the first protocol in its list, but indicates via the API that this
2196 * fallback case was enacted. 3) Otherwise, the client finds the first
2197 * protocol in the server's list that it supports and selects this protocol.
2198 * This is because it's assumed that the server has better information about
2199 * which protocol a client should use. 4) If the client doesn't support any
2200 * of the server's advertised protocols, then this is treated the same as
2201 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2202 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2204 int SSL_select_next_proto(unsigned char **out
, unsigned char *outlen
,
2205 const unsigned char *server
,
2206 unsigned int server_len
,
2207 const unsigned char *client
, unsigned int client_len
)
2210 const unsigned char *result
;
2211 int status
= OPENSSL_NPN_UNSUPPORTED
;
2214 * For each protocol in server preference order, see if we support it.
2216 for (i
= 0; i
< server_len
;) {
2217 for (j
= 0; j
< client_len
;) {
2218 if (server
[i
] == client
[j
] &&
2219 memcmp(&server
[i
+ 1], &client
[j
+ 1], server
[i
]) == 0) {
2220 /* We found a match */
2221 result
= &server
[i
];
2222 status
= OPENSSL_NPN_NEGOTIATED
;
2232 /* There's no overlap between our protocols and the server's list. */
2234 status
= OPENSSL_NPN_NO_OVERLAP
;
2237 *out
= (unsigned char *)result
+ 1;
2238 *outlen
= result
[0];
2242 #ifndef OPENSSL_NO_NEXTPROTONEG
2244 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2245 * client's requested protocol for this connection and returns 0. If the
2246 * client didn't request any protocol, then *data is set to NULL. Note that
2247 * the client can request any protocol it chooses. The value returned from
2248 * this function need not be a member of the list of supported protocols
2249 * provided by the callback.
2251 void SSL_get0_next_proto_negotiated(const SSL
*s
, const unsigned char **data
,
2254 *data
= s
->next_proto_negotiated
;
2258 *len
= (unsigned int)s
->next_proto_negotiated_len
;
2263 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2264 * a TLS server needs a list of supported protocols for Next Protocol
2265 * Negotiation. The returned list must be in wire format. The list is
2266 * returned by setting |out| to point to it and |outlen| to its length. This
2267 * memory will not be modified, but one should assume that the SSL* keeps a
2268 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2269 * wishes to advertise. Otherwise, no such extension will be included in the
2272 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX
*ctx
,
2273 int (*cb
) (SSL
*ssl
,
2276 unsigned int *outlen
,
2277 void *arg
), void *arg
)
2279 ctx
->next_protos_advertised_cb
= cb
;
2280 ctx
->next_protos_advertised_cb_arg
= arg
;
2284 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2285 * client needs to select a protocol from the server's provided list. |out|
2286 * must be set to point to the selected protocol (which may be within |in|).
2287 * The length of the protocol name must be written into |outlen|. The
2288 * server's advertised protocols are provided in |in| and |inlen|. The
2289 * callback can assume that |in| is syntactically valid. The client must
2290 * select a protocol. It is fatal to the connection if this callback returns
2291 * a value other than SSL_TLSEXT_ERR_OK.
2293 void SSL_CTX_set_next_proto_select_cb(SSL_CTX
*ctx
,
2294 int (*cb
) (SSL
*s
, unsigned char **out
,
2295 unsigned char *outlen
,
2296 const unsigned char *in
,
2298 void *arg
), void *arg
)
2300 ctx
->next_proto_select_cb
= cb
;
2301 ctx
->next_proto_select_cb_arg
= arg
;
2306 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2307 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2308 * length-prefixed strings). Returns 0 on success.
2310 int SSL_CTX_set_alpn_protos(SSL_CTX
*ctx
, const unsigned char *protos
,
2311 unsigned int protos_len
)
2313 OPENSSL_free(ctx
->alpn_client_proto_list
);
2314 ctx
->alpn_client_proto_list
= OPENSSL_memdup(protos
, protos_len
);
2315 if (ctx
->alpn_client_proto_list
== NULL
) {
2316 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS
, ERR_R_MALLOC_FAILURE
);
2319 ctx
->alpn_client_proto_list_len
= protos_len
;
2325 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2326 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2327 * length-prefixed strings). Returns 0 on success.
2329 int SSL_set_alpn_protos(SSL
*ssl
, const unsigned char *protos
,
2330 unsigned int protos_len
)
2332 OPENSSL_free(ssl
->alpn_client_proto_list
);
2333 ssl
->alpn_client_proto_list
= OPENSSL_memdup(protos
, protos_len
);
2334 if (ssl
->alpn_client_proto_list
== NULL
) {
2335 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS
, ERR_R_MALLOC_FAILURE
);
2338 ssl
->alpn_client_proto_list_len
= protos_len
;
2344 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2345 * called during ClientHello processing in order to select an ALPN protocol
2346 * from the client's list of offered protocols.
2348 void SSL_CTX_set_alpn_select_cb(SSL_CTX
*ctx
,
2349 int (*cb
) (SSL
*ssl
,
2350 const unsigned char **out
,
2351 unsigned char *outlen
,
2352 const unsigned char *in
,
2354 void *arg
), void *arg
)
2356 ctx
->alpn_select_cb
= cb
;
2357 ctx
->alpn_select_cb_arg
= arg
;
2361 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2362 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2363 * (not including the leading length-prefix byte). If the server didn't
2364 * respond with a negotiated protocol then |*len| will be zero.
2366 void SSL_get0_alpn_selected(const SSL
*ssl
, const unsigned char **data
,
2371 *data
= ssl
->s3
->alpn_selected
;
2375 *len
= (unsigned int)ssl
->s3
->alpn_selected_len
;
2378 int SSL_export_keying_material(SSL
*s
, unsigned char *out
, size_t olen
,
2379 const char *label
, size_t llen
,
2380 const unsigned char *p
, size_t plen
,
2383 if (s
->version
< TLS1_VERSION
&& s
->version
!= DTLS1_BAD_VER
)
2386 return s
->method
->ssl3_enc
->export_keying_material(s
, out
, olen
, label
,
2391 static unsigned long ssl_session_hash(const SSL_SESSION
*a
)
2396 ((unsigned int)a
->session_id
[0]) |
2397 ((unsigned int)a
->session_id
[1] << 8L) |
2398 ((unsigned long)a
->session_id
[2] << 16L) |
2399 ((unsigned long)a
->session_id
[3] << 24L);
2404 * NB: If this function (or indeed the hash function which uses a sort of
2405 * coarser function than this one) is changed, ensure
2406 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2407 * being able to construct an SSL_SESSION that will collide with any existing
2408 * session with a matching session ID.
2410 static int ssl_session_cmp(const SSL_SESSION
*a
, const SSL_SESSION
*b
)
2412 if (a
->ssl_version
!= b
->ssl_version
)
2414 if (a
->session_id_length
!= b
->session_id_length
)
2416 return (memcmp(a
->session_id
, b
->session_id
, a
->session_id_length
));
2420 * These wrapper functions should remain rather than redeclaring
2421 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2422 * variable. The reason is that the functions aren't static, they're exposed
2426 SSL_CTX
*SSL_CTX_new(const SSL_METHOD
*meth
)
2428 SSL_CTX
*ret
= NULL
;
2431 SSLerr(SSL_F_SSL_CTX_NEW
, SSL_R_NULL_SSL_METHOD_PASSED
);
2435 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS
, NULL
))
2438 if (FIPS_mode() && (meth
->version
< TLS1_VERSION
)) {
2439 SSLerr(SSL_F_SSL_CTX_NEW
, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE
);
2443 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2444 SSLerr(SSL_F_SSL_CTX_NEW
, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS
);
2447 ret
= OPENSSL_zalloc(sizeof(*ret
));
2452 ret
->min_proto_version
= 0;
2453 ret
->max_proto_version
= 0;
2454 ret
->session_cache_mode
= SSL_SESS_CACHE_SERVER
;
2455 ret
->session_cache_size
= SSL_SESSION_CACHE_MAX_SIZE_DEFAULT
;
2456 /* We take the system default. */
2457 ret
->session_timeout
= meth
->get_timeout();
2458 ret
->references
= 1;
2459 ret
->lock
= CRYPTO_THREAD_lock_new();
2460 if (ret
->lock
== NULL
) {
2461 SSLerr(SSL_F_SSL_CTX_NEW
, ERR_R_MALLOC_FAILURE
);
2465 ret
->max_cert_list
= SSL_MAX_CERT_LIST_DEFAULT
;
2466 ret
->verify_mode
= SSL_VERIFY_NONE
;
2467 if ((ret
->cert
= ssl_cert_new()) == NULL
)
2470 ret
->sessions
= lh_SSL_SESSION_new(ssl_session_hash
, ssl_session_cmp
);
2471 if (ret
->sessions
== NULL
)
2473 ret
->cert_store
= X509_STORE_new();
2474 if (ret
->cert_store
== NULL
)
2476 #ifndef OPENSSL_NO_CT
2477 ret
->ctlog_store
= CTLOG_STORE_new();
2478 if (ret
->ctlog_store
== NULL
)
2481 if (!ssl_create_cipher_list(ret
->method
,
2482 &ret
->cipher_list
, &ret
->cipher_list_by_id
,
2483 SSL_DEFAULT_CIPHER_LIST
, ret
->cert
)
2484 || sk_SSL_CIPHER_num(ret
->cipher_list
) <= 0) {
2485 SSLerr(SSL_F_SSL_CTX_NEW
, SSL_R_LIBRARY_HAS_NO_CIPHERS
);
2489 ret
->param
= X509_VERIFY_PARAM_new();
2490 if (ret
->param
== NULL
)
2493 if ((ret
->md5
= EVP_get_digestbyname("ssl3-md5")) == NULL
) {
2494 SSLerr(SSL_F_SSL_CTX_NEW
, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES
);
2497 if ((ret
->sha1
= EVP_get_digestbyname("ssl3-sha1")) == NULL
) {
2498 SSLerr(SSL_F_SSL_CTX_NEW
, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES
);
2502 if ((ret
->client_CA
= sk_X509_NAME_new_null()) == NULL
)
2505 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX
, ret
, &ret
->ex_data
))
2508 /* No compression for DTLS */
2509 if (!(meth
->ssl3_enc
->enc_flags
& SSL_ENC_FLAG_DTLS
))
2510 ret
->comp_methods
= SSL_COMP_get_compression_methods();
2512 ret
->max_send_fragment
= SSL3_RT_MAX_PLAIN_LENGTH
;
2513 ret
->split_send_fragment
= SSL3_RT_MAX_PLAIN_LENGTH
;
2515 /* Setup RFC5077 ticket keys */
2516 if ((RAND_bytes(ret
->tlsext_tick_key_name
,
2517 sizeof(ret
->tlsext_tick_key_name
)) <= 0)
2518 || (RAND_bytes(ret
->tlsext_tick_hmac_key
,
2519 sizeof(ret
->tlsext_tick_hmac_key
)) <= 0)
2520 || (RAND_bytes(ret
->tlsext_tick_aes_key
,
2521 sizeof(ret
->tlsext_tick_aes_key
)) <= 0))
2522 ret
->options
|= SSL_OP_NO_TICKET
;
2524 #ifndef OPENSSL_NO_SRP
2525 if (!SSL_CTX_SRP_CTX_init(ret
))
2528 #ifndef OPENSSL_NO_ENGINE
2529 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2530 # define eng_strx(x) #x
2531 # define eng_str(x) eng_strx(x)
2532 /* Use specific client engine automatically... ignore errors */
2535 eng
= ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO
));
2538 ENGINE_load_builtin_engines();
2539 eng
= ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO
));
2541 if (!eng
|| !SSL_CTX_set_client_cert_engine(ret
, eng
))
2547 * Default is to connect to non-RI servers. When RI is more widely
2548 * deployed might change this.
2550 ret
->options
|= SSL_OP_LEGACY_SERVER_CONNECT
;
2552 * Disable compression by default to prevent CRIME. Applications can
2553 * re-enable compression by configuring
2554 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2555 * or by using the SSL_CONF library.
2557 ret
->options
|= SSL_OP_NO_COMPRESSION
;
2559 ret
->tlsext_status_type
= TLSEXT_STATUSTYPE_nothing
;
2563 SSLerr(SSL_F_SSL_CTX_NEW
, ERR_R_MALLOC_FAILURE
);
2569 int SSL_CTX_up_ref(SSL_CTX
*ctx
)
2573 if (CRYPTO_UP_REF(&ctx
->references
, &i
, ctx
->lock
) <= 0)
2576 REF_PRINT_COUNT("SSL_CTX", ctx
);
2577 REF_ASSERT_ISNT(i
< 2);
2578 return ((i
> 1) ? 1 : 0);
2581 void SSL_CTX_free(SSL_CTX
*a
)
2588 CRYPTO_DOWN_REF(&a
->references
, &i
, a
->lock
);
2589 REF_PRINT_COUNT("SSL_CTX", a
);
2592 REF_ASSERT_ISNT(i
< 0);
2594 X509_VERIFY_PARAM_free(a
->param
);
2595 dane_ctx_final(&a
->dane
);
2598 * Free internal session cache. However: the remove_cb() may reference
2599 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2600 * after the sessions were flushed.
2601 * As the ex_data handling routines might also touch the session cache,
2602 * the most secure solution seems to be: empty (flush) the cache, then
2603 * free ex_data, then finally free the cache.
2604 * (See ticket [openssl.org #212].)
2606 if (a
->sessions
!= NULL
)
2607 SSL_CTX_flush_sessions(a
, 0);
2609 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX
, a
, &a
->ex_data
);
2610 lh_SSL_SESSION_free(a
->sessions
);
2611 X509_STORE_free(a
->cert_store
);
2612 #ifndef OPENSSL_NO_CT
2613 CTLOG_STORE_free(a
->ctlog_store
);
2615 sk_SSL_CIPHER_free(a
->cipher_list
);
2616 sk_SSL_CIPHER_free(a
->cipher_list_by_id
);
2617 ssl_cert_free(a
->cert
);
2618 sk_X509_NAME_pop_free(a
->client_CA
, X509_NAME_free
);
2619 sk_X509_pop_free(a
->extra_certs
, X509_free
);
2620 a
->comp_methods
= NULL
;
2621 #ifndef OPENSSL_NO_SRTP
2622 sk_SRTP_PROTECTION_PROFILE_free(a
->srtp_profiles
);
2624 #ifndef OPENSSL_NO_SRP
2625 SSL_CTX_SRP_CTX_free(a
);
2627 #ifndef OPENSSL_NO_ENGINE
2628 ENGINE_finish(a
->client_cert_engine
);
2631 #ifndef OPENSSL_NO_EC
2632 OPENSSL_free(a
->tlsext_ecpointformatlist
);
2633 OPENSSL_free(a
->tlsext_supportedgroupslist
);
2635 OPENSSL_free(a
->alpn_client_proto_list
);
2637 CRYPTO_THREAD_lock_free(a
->lock
);
2642 void SSL_CTX_set_default_passwd_cb(SSL_CTX
*ctx
, pem_password_cb
*cb
)
2644 ctx
->default_passwd_callback
= cb
;
2647 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX
*ctx
, void *u
)
2649 ctx
->default_passwd_callback_userdata
= u
;
2652 pem_password_cb
*SSL_CTX_get_default_passwd_cb(SSL_CTX
*ctx
)
2654 return ctx
->default_passwd_callback
;
2657 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX
*ctx
)
2659 return ctx
->default_passwd_callback_userdata
;
2662 void SSL_set_default_passwd_cb(SSL
*s
, pem_password_cb
*cb
)
2664 s
->default_passwd_callback
= cb
;
2667 void SSL_set_default_passwd_cb_userdata(SSL
*s
, void *u
)
2669 s
->default_passwd_callback_userdata
= u
;
2672 pem_password_cb
*SSL_get_default_passwd_cb(SSL
*s
)
2674 return s
->default_passwd_callback
;
2677 void *SSL_get_default_passwd_cb_userdata(SSL
*s
)
2679 return s
->default_passwd_callback_userdata
;
2682 void SSL_CTX_set_cert_verify_callback(SSL_CTX
*ctx
,
2683 int (*cb
) (X509_STORE_CTX
*, void *),
2686 ctx
->app_verify_callback
= cb
;
2687 ctx
->app_verify_arg
= arg
;
2690 void SSL_CTX_set_verify(SSL_CTX
*ctx
, int mode
,
2691 int (*cb
) (int, X509_STORE_CTX
*))
2693 ctx
->verify_mode
= mode
;
2694 ctx
->default_verify_callback
= cb
;
2697 void SSL_CTX_set_verify_depth(SSL_CTX
*ctx
, int depth
)
2699 X509_VERIFY_PARAM_set_depth(ctx
->param
, depth
);
2702 void SSL_CTX_set_cert_cb(SSL_CTX
*c
, int (*cb
) (SSL
*ssl
, void *arg
), void *arg
)
2704 ssl_cert_set_cert_cb(c
->cert
, cb
, arg
);
2707 void SSL_set_cert_cb(SSL
*s
, int (*cb
) (SSL
*ssl
, void *arg
), void *arg
)
2709 ssl_cert_set_cert_cb(s
->cert
, cb
, arg
);
2712 void ssl_set_masks(SSL
*s
)
2714 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2718 uint32_t *pvalid
= s
->s3
->tmp
.valid_flags
;
2719 int rsa_enc
, rsa_sign
, dh_tmp
, dsa_sign
;
2720 unsigned long mask_k
, mask_a
;
2721 #ifndef OPENSSL_NO_EC
2722 int have_ecc_cert
, ecdsa_ok
;
2728 #ifndef OPENSSL_NO_DH
2729 dh_tmp
= (c
->dh_tmp
!= NULL
|| c
->dh_tmp_cb
!= NULL
|| c
->dh_tmp_auto
);
2734 rsa_enc
= pvalid
[SSL_PKEY_RSA_ENC
] & CERT_PKEY_VALID
;
2735 rsa_sign
= pvalid
[SSL_PKEY_RSA_SIGN
] & CERT_PKEY_SIGN
;
2736 dsa_sign
= pvalid
[SSL_PKEY_DSA_SIGN
] & CERT_PKEY_SIGN
;
2737 #ifndef OPENSSL_NO_EC
2738 have_ecc_cert
= pvalid
[SSL_PKEY_ECC
] & CERT_PKEY_VALID
;
2744 fprintf(stderr
, "dht=%d re=%d rs=%d ds=%d\n",
2745 dh_tmp
, rsa_enc
, rsa_sign
, dsa_sign
);
2748 #ifndef OPENSSL_NO_GOST
2749 cpk
= &(c
->pkeys
[SSL_PKEY_GOST12_512
]);
2750 if (cpk
->x509
!= NULL
&& cpk
->privatekey
!= NULL
) {
2751 mask_k
|= SSL_kGOST
;
2752 mask_a
|= SSL_aGOST12
;
2754 cpk
= &(c
->pkeys
[SSL_PKEY_GOST12_256
]);
2755 if (cpk
->x509
!= NULL
&& cpk
->privatekey
!= NULL
) {
2756 mask_k
|= SSL_kGOST
;
2757 mask_a
|= SSL_aGOST12
;
2759 cpk
= &(c
->pkeys
[SSL_PKEY_GOST01
]);
2760 if (cpk
->x509
!= NULL
&& cpk
->privatekey
!= NULL
) {
2761 mask_k
|= SSL_kGOST
;
2762 mask_a
|= SSL_aGOST01
;
2772 if (rsa_enc
|| rsa_sign
) {
2780 mask_a
|= SSL_aNULL
;
2783 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2784 * depending on the key usage extension.
2786 #ifndef OPENSSL_NO_EC
2787 if (have_ecc_cert
) {
2789 cpk
= &c
->pkeys
[SSL_PKEY_ECC
];
2791 ex_kusage
= X509_get_key_usage(x
);
2792 ecdsa_ok
= ex_kusage
& X509v3_KU_DIGITAL_SIGNATURE
;
2793 if (!(pvalid
[SSL_PKEY_ECC
] & CERT_PKEY_SIGN
))
2796 mask_a
|= SSL_aECDSA
;
2800 #ifndef OPENSSL_NO_EC
2801 mask_k
|= SSL_kECDHE
;
2804 #ifndef OPENSSL_NO_PSK
2807 if (mask_k
& SSL_kRSA
)
2808 mask_k
|= SSL_kRSAPSK
;
2809 if (mask_k
& SSL_kDHE
)
2810 mask_k
|= SSL_kDHEPSK
;
2811 if (mask_k
& SSL_kECDHE
)
2812 mask_k
|= SSL_kECDHEPSK
;
2815 s
->s3
->tmp
.mask_k
= mask_k
;
2816 s
->s3
->tmp
.mask_a
= mask_a
;
2819 #ifndef OPENSSL_NO_EC
2821 int ssl_check_srvr_ecc_cert_and_alg(X509
*x
, SSL
*s
)
2823 if (s
->s3
->tmp
.new_cipher
->algorithm_auth
& SSL_aECDSA
) {
2824 /* key usage, if present, must allow signing */
2825 if (!(X509_get_key_usage(x
) & X509v3_KU_DIGITAL_SIGNATURE
)) {
2826 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG
,
2827 SSL_R_ECC_CERT_NOT_FOR_SIGNING
);
2831 return 1; /* all checks are ok */
2836 static int ssl_get_server_cert_index(const SSL
*s
)
2839 idx
= ssl_cipher_get_cert_index(s
->s3
->tmp
.new_cipher
);
2840 if (idx
== SSL_PKEY_RSA_ENC
&& !s
->cert
->pkeys
[SSL_PKEY_RSA_ENC
].x509
)
2841 idx
= SSL_PKEY_RSA_SIGN
;
2842 if (idx
== SSL_PKEY_GOST_EC
) {
2843 if (s
->cert
->pkeys
[SSL_PKEY_GOST12_512
].x509
)
2844 idx
= SSL_PKEY_GOST12_512
;
2845 else if (s
->cert
->pkeys
[SSL_PKEY_GOST12_256
].x509
)
2846 idx
= SSL_PKEY_GOST12_256
;
2847 else if (s
->cert
->pkeys
[SSL_PKEY_GOST01
].x509
)
2848 idx
= SSL_PKEY_GOST01
;
2853 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX
, ERR_R_INTERNAL_ERROR
);
2857 CERT_PKEY
*ssl_get_server_send_pkey(SSL
*s
)
2863 if (!s
->s3
|| !s
->s3
->tmp
.new_cipher
)
2867 i
= ssl_get_server_cert_index(s
);
2869 /* This may or may not be an error. */
2874 return &c
->pkeys
[i
];
2877 EVP_PKEY
*ssl_get_sign_pkey(SSL
*s
, const SSL_CIPHER
*cipher
,
2880 unsigned long alg_a
;
2884 alg_a
= cipher
->algorithm_auth
;
2887 if ((alg_a
& SSL_aDSS
) && (c
->pkeys
[SSL_PKEY_DSA_SIGN
].privatekey
!= NULL
))
2888 idx
= SSL_PKEY_DSA_SIGN
;
2889 else if (alg_a
& SSL_aRSA
) {
2890 if (c
->pkeys
[SSL_PKEY_RSA_SIGN
].privatekey
!= NULL
)
2891 idx
= SSL_PKEY_RSA_SIGN
;
2892 else if (c
->pkeys
[SSL_PKEY_RSA_ENC
].privatekey
!= NULL
)
2893 idx
= SSL_PKEY_RSA_ENC
;
2894 } else if ((alg_a
& SSL_aECDSA
) &&
2895 (c
->pkeys
[SSL_PKEY_ECC
].privatekey
!= NULL
))
2898 SSLerr(SSL_F_SSL_GET_SIGN_PKEY
, ERR_R_INTERNAL_ERROR
);
2902 *pmd
= s
->s3
->tmp
.md
[idx
];
2903 return c
->pkeys
[idx
].privatekey
;
2906 int ssl_get_server_cert_serverinfo(SSL
*s
, const unsigned char **serverinfo
,
2907 size_t *serverinfo_length
)
2911 *serverinfo_length
= 0;
2914 i
= ssl_get_server_cert_index(s
);
2918 if (c
->pkeys
[i
].serverinfo
== NULL
)
2921 *serverinfo
= c
->pkeys
[i
].serverinfo
;
2922 *serverinfo_length
= c
->pkeys
[i
].serverinfo_length
;
2926 void ssl_update_cache(SSL
*s
, int mode
)
2931 * If the session_id_length is 0, we are not supposed to cache it, and it
2932 * would be rather hard to do anyway :-)
2934 if (s
->session
->session_id_length
== 0)
2937 i
= s
->session_ctx
->session_cache_mode
;
2938 if ((i
& mode
) && (!s
->hit
)
2939 && ((i
& SSL_SESS_CACHE_NO_INTERNAL_STORE
)
2940 || SSL_CTX_add_session(s
->session_ctx
, s
->session
))
2941 && (s
->session_ctx
->new_session_cb
!= NULL
)) {
2942 SSL_SESSION_up_ref(s
->session
);
2943 if (!s
->session_ctx
->new_session_cb(s
, s
->session
))
2944 SSL_SESSION_free(s
->session
);
2947 /* auto flush every 255 connections */
2948 if ((!(i
& SSL_SESS_CACHE_NO_AUTO_CLEAR
)) && ((i
& mode
) == mode
)) {
2949 if ((((mode
& SSL_SESS_CACHE_CLIENT
)
2950 ? s
->session_ctx
->stats
.sess_connect_good
2951 : s
->session_ctx
->stats
.sess_accept_good
) & 0xff) == 0xff) {
2952 SSL_CTX_flush_sessions(s
->session_ctx
, (unsigned long)time(NULL
));
2957 const SSL_METHOD
*SSL_CTX_get_ssl_method(SSL_CTX
*ctx
)
2962 const SSL_METHOD
*SSL_get_ssl_method(SSL
*s
)
2967 int SSL_set_ssl_method(SSL
*s
, const SSL_METHOD
*meth
)
2971 if (s
->method
!= meth
) {
2972 const SSL_METHOD
*sm
= s
->method
;
2973 int (*hf
) (SSL
*) = s
->handshake_func
;
2975 if (sm
->version
== meth
->version
)
2980 ret
= s
->method
->ssl_new(s
);
2983 if (hf
== sm
->ssl_connect
)
2984 s
->handshake_func
= meth
->ssl_connect
;
2985 else if (hf
== sm
->ssl_accept
)
2986 s
->handshake_func
= meth
->ssl_accept
;
2991 int SSL_get_error(const SSL
*s
, int i
)
2998 return (SSL_ERROR_NONE
);
3001 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3002 * where we do encode the error
3004 if ((l
= ERR_peek_error()) != 0) {
3005 if (ERR_GET_LIB(l
) == ERR_LIB_SYS
)
3006 return (SSL_ERROR_SYSCALL
);
3008 return (SSL_ERROR_SSL
);
3011 if (SSL_want_read(s
)) {
3012 bio
= SSL_get_rbio(s
);
3013 if (BIO_should_read(bio
))
3014 return (SSL_ERROR_WANT_READ
);
3015 else if (BIO_should_write(bio
))
3017 * This one doesn't make too much sense ... We never try to write
3018 * to the rbio, and an application program where rbio and wbio
3019 * are separate couldn't even know what it should wait for.
3020 * However if we ever set s->rwstate incorrectly (so that we have
3021 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3022 * wbio *are* the same, this test works around that bug; so it
3023 * might be safer to keep it.
3025 return (SSL_ERROR_WANT_WRITE
);
3026 else if (BIO_should_io_special(bio
)) {
3027 reason
= BIO_get_retry_reason(bio
);
3028 if (reason
== BIO_RR_CONNECT
)
3029 return (SSL_ERROR_WANT_CONNECT
);
3030 else if (reason
== BIO_RR_ACCEPT
)
3031 return (SSL_ERROR_WANT_ACCEPT
);
3033 return (SSL_ERROR_SYSCALL
); /* unknown */
3037 if (SSL_want_write(s
)) {
3039 * Access wbio directly - in order to use the buffered bio if
3043 if (BIO_should_write(bio
))
3044 return (SSL_ERROR_WANT_WRITE
);
3045 else if (BIO_should_read(bio
))
3047 * See above (SSL_want_read(s) with BIO_should_write(bio))
3049 return (SSL_ERROR_WANT_READ
);
3050 else if (BIO_should_io_special(bio
)) {
3051 reason
= BIO_get_retry_reason(bio
);
3052 if (reason
== BIO_RR_CONNECT
)
3053 return (SSL_ERROR_WANT_CONNECT
);
3054 else if (reason
== BIO_RR_ACCEPT
)
3055 return (SSL_ERROR_WANT_ACCEPT
);
3057 return (SSL_ERROR_SYSCALL
);
3060 if (SSL_want_x509_lookup(s
)) {
3061 return (SSL_ERROR_WANT_X509_LOOKUP
);
3063 if (SSL_want_async(s
)) {
3064 return SSL_ERROR_WANT_ASYNC
;
3066 if (SSL_want_async_job(s
)) {
3067 return SSL_ERROR_WANT_ASYNC_JOB
;
3070 if ((s
->shutdown
& SSL_RECEIVED_SHUTDOWN
) &&
3071 (s
->s3
->warn_alert
== SSL_AD_CLOSE_NOTIFY
))
3072 return (SSL_ERROR_ZERO_RETURN
);
3074 return (SSL_ERROR_SYSCALL
);
3077 static int ssl_do_handshake_intern(void *vargs
)
3079 struct ssl_async_args
*args
;
3082 args
= (struct ssl_async_args
*)vargs
;
3085 return s
->handshake_func(s
);
3088 int SSL_do_handshake(SSL
*s
)
3092 if (s
->handshake_func
== NULL
) {
3093 SSLerr(SSL_F_SSL_DO_HANDSHAKE
, SSL_R_CONNECTION_TYPE_NOT_SET
);
3097 s
->method
->ssl_renegotiate_check(s
);
3099 if (SSL_in_init(s
) || SSL_in_before(s
)) {
3100 if ((s
->mode
& SSL_MODE_ASYNC
) && ASYNC_get_current_job() == NULL
) {
3101 struct ssl_async_args args
;
3105 ret
= ssl_start_async_job(s
, &args
, ssl_do_handshake_intern
);
3107 ret
= s
->handshake_func(s
);
3113 void SSL_set_accept_state(SSL
*s
)
3117 ossl_statem_clear(s
);
3118 s
->handshake_func
= s
->method
->ssl_accept
;
3122 void SSL_set_connect_state(SSL
*s
)
3126 ossl_statem_clear(s
);
3127 s
->handshake_func
= s
->method
->ssl_connect
;
3131 int ssl_undefined_function(SSL
*s
)
3133 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION
, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED
);
3137 int ssl_undefined_void_function(void)
3139 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION
,
3140 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED
);
3144 int ssl_undefined_const_function(const SSL
*s
)
3149 const SSL_METHOD
*ssl_bad_method(int ver
)
3151 SSLerr(SSL_F_SSL_BAD_METHOD
, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED
);
3155 const char *ssl_protocol_to_string(int version
)
3159 case TLS1_3_VERSION
:
3162 case TLS1_2_VERSION
:
3165 case TLS1_1_VERSION
:
3180 case DTLS1_2_VERSION
:
3188 const char *SSL_get_version(const SSL
*s
)
3190 return ssl_protocol_to_string(s
->version
);
3193 SSL
*SSL_dup(SSL
*s
)
3195 STACK_OF(X509_NAME
) *sk
;
3200 /* If we're not quiescent, just up_ref! */
3201 if (!SSL_in_init(s
) || !SSL_in_before(s
)) {
3202 CRYPTO_UP_REF(&s
->references
, &i
, s
->lock
);
3207 * Otherwise, copy configuration state, and session if set.
3209 if ((ret
= SSL_new(SSL_get_SSL_CTX(s
))) == NULL
)
3212 if (s
->session
!= NULL
) {
3214 * Arranges to share the same session via up_ref. This "copies"
3215 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3217 if (!SSL_copy_session_id(ret
, s
))
3221 * No session has been established yet, so we have to expect that
3222 * s->cert or ret->cert will be changed later -- they should not both
3223 * point to the same object, and thus we can't use
3224 * SSL_copy_session_id.
3226 if (!SSL_set_ssl_method(ret
, s
->method
))
3229 if (s
->cert
!= NULL
) {
3230 ssl_cert_free(ret
->cert
);
3231 ret
->cert
= ssl_cert_dup(s
->cert
);
3232 if (ret
->cert
== NULL
)
3236 if (!SSL_set_session_id_context(ret
, s
->sid_ctx
,
3237 (int)s
->sid_ctx_length
))
3241 if (!ssl_dane_dup(ret
, s
))
3243 ret
->version
= s
->version
;
3244 ret
->options
= s
->options
;
3245 ret
->mode
= s
->mode
;
3246 SSL_set_max_cert_list(ret
, SSL_get_max_cert_list(s
));
3247 SSL_set_read_ahead(ret
, SSL_get_read_ahead(s
));
3248 ret
->msg_callback
= s
->msg_callback
;
3249 ret
->msg_callback_arg
= s
->msg_callback_arg
;
3250 SSL_set_verify(ret
, SSL_get_verify_mode(s
), SSL_get_verify_callback(s
));
3251 SSL_set_verify_depth(ret
, SSL_get_verify_depth(s
));
3252 ret
->generate_session_id
= s
->generate_session_id
;
3254 SSL_set_info_callback(ret
, SSL_get_info_callback(s
));
3256 /* copy app data, a little dangerous perhaps */
3257 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL
, &ret
->ex_data
, &s
->ex_data
))
3260 /* setup rbio, and wbio */
3261 if (s
->rbio
!= NULL
) {
3262 if (!BIO_dup_state(s
->rbio
, (char *)&ret
->rbio
))
3265 if (s
->wbio
!= NULL
) {
3266 if (s
->wbio
!= s
->rbio
) {
3267 if (!BIO_dup_state(s
->wbio
, (char *)&ret
->wbio
))
3270 BIO_up_ref(ret
->rbio
);
3271 ret
->wbio
= ret
->rbio
;
3275 ret
->server
= s
->server
;
3276 if (s
->handshake_func
) {
3278 SSL_set_accept_state(ret
);
3280 SSL_set_connect_state(ret
);
3282 ret
->shutdown
= s
->shutdown
;
3285 ret
->default_passwd_callback
= s
->default_passwd_callback
;
3286 ret
->default_passwd_callback_userdata
= s
->default_passwd_callback_userdata
;
3288 X509_VERIFY_PARAM_inherit(ret
->param
, s
->param
);
3290 /* dup the cipher_list and cipher_list_by_id stacks */
3291 if (s
->cipher_list
!= NULL
) {
3292 if ((ret
->cipher_list
= sk_SSL_CIPHER_dup(s
->cipher_list
)) == NULL
)
3295 if (s
->cipher_list_by_id
!= NULL
)
3296 if ((ret
->cipher_list_by_id
= sk_SSL_CIPHER_dup(s
->cipher_list_by_id
))
3300 /* Dup the client_CA list */
3301 if (s
->client_CA
!= NULL
) {
3302 if ((sk
= sk_X509_NAME_dup(s
->client_CA
)) == NULL
)
3304 ret
->client_CA
= sk
;
3305 for (i
= 0; i
< sk_X509_NAME_num(sk
); i
++) {
3306 xn
= sk_X509_NAME_value(sk
, i
);
3307 if (sk_X509_NAME_set(sk
, i
, X509_NAME_dup(xn
)) == NULL
) {
3320 void ssl_clear_cipher_ctx(SSL
*s
)
3322 if (s
->enc_read_ctx
!= NULL
) {
3323 EVP_CIPHER_CTX_free(s
->enc_read_ctx
);
3324 s
->enc_read_ctx
= NULL
;
3326 if (s
->enc_write_ctx
!= NULL
) {
3327 EVP_CIPHER_CTX_free(s
->enc_write_ctx
);
3328 s
->enc_write_ctx
= NULL
;
3330 #ifndef OPENSSL_NO_COMP
3331 COMP_CTX_free(s
->expand
);
3333 COMP_CTX_free(s
->compress
);
3338 X509
*SSL_get_certificate(const SSL
*s
)
3340 if (s
->cert
!= NULL
)
3341 return (s
->cert
->key
->x509
);
3346 EVP_PKEY
*SSL_get_privatekey(const SSL
*s
)
3348 if (s
->cert
!= NULL
)
3349 return (s
->cert
->key
->privatekey
);
3354 X509
*SSL_CTX_get0_certificate(const SSL_CTX
*ctx
)
3356 if (ctx
->cert
!= NULL
)
3357 return ctx
->cert
->key
->x509
;
3362 EVP_PKEY
*SSL_CTX_get0_privatekey(const SSL_CTX
*ctx
)
3364 if (ctx
->cert
!= NULL
)
3365 return ctx
->cert
->key
->privatekey
;
3370 const SSL_CIPHER
*SSL_get_current_cipher(const SSL
*s
)
3372 if ((s
->session
!= NULL
) && (s
->session
->cipher
!= NULL
))
3373 return (s
->session
->cipher
);
3377 const COMP_METHOD
*SSL_get_current_compression(SSL
*s
)
3379 #ifndef OPENSSL_NO_COMP
3380 return s
->compress
? COMP_CTX_get_method(s
->compress
) : NULL
;
3386 const COMP_METHOD
*SSL_get_current_expansion(SSL
*s
)
3388 #ifndef OPENSSL_NO_COMP
3389 return s
->expand
? COMP_CTX_get_method(s
->expand
) : NULL
;
3395 int ssl_init_wbio_buffer(SSL
*s
)
3399 if (s
->bbio
!= NULL
) {
3400 /* Already buffered. */
3404 bbio
= BIO_new(BIO_f_buffer());
3405 if (bbio
== NULL
|| !BIO_set_read_buffer_size(bbio
, 1)) {
3407 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER
, ERR_R_BUF_LIB
);
3411 s
->wbio
= BIO_push(bbio
, s
->wbio
);
3416 void ssl_free_wbio_buffer(SSL
*s
)
3418 /* callers ensure s is never null */
3419 if (s
->bbio
== NULL
)
3422 s
->wbio
= BIO_pop(s
->wbio
);
3423 assert(s
->wbio
!= NULL
);
3428 void SSL_CTX_set_quiet_shutdown(SSL_CTX
*ctx
, int mode
)
3430 ctx
->quiet_shutdown
= mode
;
3433 int SSL_CTX_get_quiet_shutdown(const SSL_CTX
*ctx
)
3435 return (ctx
->quiet_shutdown
);
3438 void SSL_set_quiet_shutdown(SSL
*s
, int mode
)
3440 s
->quiet_shutdown
= mode
;
3443 int SSL_get_quiet_shutdown(const SSL
*s
)
3445 return (s
->quiet_shutdown
);
3448 void SSL_set_shutdown(SSL
*s
, int mode
)
3453 int SSL_get_shutdown(const SSL
*s
)
3458 int SSL_version(const SSL
*s
)
3463 int SSL_client_version(const SSL
*s
)
3465 return s
->client_version
;
3468 SSL_CTX
*SSL_get_SSL_CTX(const SSL
*ssl
)
3473 SSL_CTX
*SSL_set_SSL_CTX(SSL
*ssl
, SSL_CTX
*ctx
)
3476 if (ssl
->ctx
== ctx
)
3479 ctx
= ssl
->initial_ctx
;
3480 new_cert
= ssl_cert_dup(ctx
->cert
);
3481 if (new_cert
== NULL
) {
3484 ssl_cert_free(ssl
->cert
);
3485 ssl
->cert
= new_cert
;
3488 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3489 * so setter APIs must prevent invalid lengths from entering the system.
3491 OPENSSL_assert(ssl
->sid_ctx_length
<= sizeof(ssl
->sid_ctx
));
3494 * If the session ID context matches that of the parent SSL_CTX,
3495 * inherit it from the new SSL_CTX as well. If however the context does
3496 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3497 * leave it unchanged.
3499 if ((ssl
->ctx
!= NULL
) &&
3500 (ssl
->sid_ctx_length
== ssl
->ctx
->sid_ctx_length
) &&
3501 (memcmp(ssl
->sid_ctx
, ssl
->ctx
->sid_ctx
, ssl
->sid_ctx_length
) == 0)) {
3502 ssl
->sid_ctx_length
= ctx
->sid_ctx_length
;
3503 memcpy(&ssl
->sid_ctx
, &ctx
->sid_ctx
, sizeof(ssl
->sid_ctx
));
3506 SSL_CTX_up_ref(ctx
);
3507 SSL_CTX_free(ssl
->ctx
); /* decrement reference count */
3513 int SSL_CTX_set_default_verify_paths(SSL_CTX
*ctx
)
3515 return (X509_STORE_set_default_paths(ctx
->cert_store
));
3518 int SSL_CTX_set_default_verify_dir(SSL_CTX
*ctx
)
3520 X509_LOOKUP
*lookup
;
3522 lookup
= X509_STORE_add_lookup(ctx
->cert_store
, X509_LOOKUP_hash_dir());
3525 X509_LOOKUP_add_dir(lookup
, NULL
, X509_FILETYPE_DEFAULT
);
3527 /* Clear any errors if the default directory does not exist */
3533 int SSL_CTX_set_default_verify_file(SSL_CTX
*ctx
)
3535 X509_LOOKUP
*lookup
;
3537 lookup
= X509_STORE_add_lookup(ctx
->cert_store
, X509_LOOKUP_file());
3541 X509_LOOKUP_load_file(lookup
, NULL
, X509_FILETYPE_DEFAULT
);
3543 /* Clear any errors if the default file does not exist */
3549 int SSL_CTX_load_verify_locations(SSL_CTX
*ctx
, const char *CAfile
,
3552 return (X509_STORE_load_locations(ctx
->cert_store
, CAfile
, CApath
));
3555 void SSL_set_info_callback(SSL
*ssl
,
3556 void (*cb
) (const SSL
*ssl
, int type
, int val
))
3558 ssl
->info_callback
= cb
;
3562 * One compiler (Diab DCC) doesn't like argument names in returned function
3565 void (*SSL_get_info_callback(const SSL
*ssl
)) (const SSL
* /* ssl */ ,
3568 return ssl
->info_callback
;
3571 void SSL_set_verify_result(SSL
*ssl
, long arg
)
3573 ssl
->verify_result
= arg
;
3576 long SSL_get_verify_result(const SSL
*ssl
)
3578 return (ssl
->verify_result
);
3581 size_t SSL_get_client_random(const SSL
*ssl
, unsigned char *out
, size_t outlen
)
3584 return sizeof(ssl
->s3
->client_random
);
3585 if (outlen
> sizeof(ssl
->s3
->client_random
))
3586 outlen
= sizeof(ssl
->s3
->client_random
);
3587 memcpy(out
, ssl
->s3
->client_random
, outlen
);
3591 size_t SSL_get_server_random(const SSL
*ssl
, unsigned char *out
, size_t outlen
)
3594 return sizeof(ssl
->s3
->server_random
);
3595 if (outlen
> sizeof(ssl
->s3
->server_random
))
3596 outlen
= sizeof(ssl
->s3
->server_random
);
3597 memcpy(out
, ssl
->s3
->server_random
, outlen
);
3601 size_t SSL_SESSION_get_master_key(const SSL_SESSION
*session
,
3602 unsigned char *out
, size_t outlen
)
3605 return session
->master_key_length
;
3606 if (outlen
> session
->master_key_length
)
3607 outlen
= session
->master_key_length
;
3608 memcpy(out
, session
->master_key
, outlen
);
3612 int SSL_set_ex_data(SSL
*s
, int idx
, void *arg
)
3614 return (CRYPTO_set_ex_data(&s
->ex_data
, idx
, arg
));
3617 void *SSL_get_ex_data(const SSL
*s
, int idx
)
3619 return (CRYPTO_get_ex_data(&s
->ex_data
, idx
));
3622 int SSL_CTX_set_ex_data(SSL_CTX
*s
, int idx
, void *arg
)
3624 return (CRYPTO_set_ex_data(&s
->ex_data
, idx
, arg
));
3627 void *SSL_CTX_get_ex_data(const SSL_CTX
*s
, int idx
)
3629 return (CRYPTO_get_ex_data(&s
->ex_data
, idx
));
3637 X509_STORE
*SSL_CTX_get_cert_store(const SSL_CTX
*ctx
)
3639 return (ctx
->cert_store
);
3642 void SSL_CTX_set_cert_store(SSL_CTX
*ctx
, X509_STORE
*store
)
3644 X509_STORE_free(ctx
->cert_store
);
3645 ctx
->cert_store
= store
;
3648 void SSL_CTX_set1_cert_store(SSL_CTX
*ctx
, X509_STORE
*store
)
3651 X509_STORE_up_ref(store
);
3652 SSL_CTX_set_cert_store(ctx
, store
);
3655 int SSL_want(const SSL
*s
)
3657 return (s
->rwstate
);
3661 * \brief Set the callback for generating temporary DH keys.
3662 * \param ctx the SSL context.
3663 * \param dh the callback
3666 #ifndef OPENSSL_NO_DH
3667 void SSL_CTX_set_tmp_dh_callback(SSL_CTX
*ctx
,
3668 DH
*(*dh
) (SSL
*ssl
, int is_export
,
3671 SSL_CTX_callback_ctrl(ctx
, SSL_CTRL_SET_TMP_DH_CB
, (void (*)(void))dh
);
3674 void SSL_set_tmp_dh_callback(SSL
*ssl
, DH
*(*dh
) (SSL
*ssl
, int is_export
,
3677 SSL_callback_ctrl(ssl
, SSL_CTRL_SET_TMP_DH_CB
, (void (*)(void))dh
);
3681 #ifndef OPENSSL_NO_PSK
3682 int SSL_CTX_use_psk_identity_hint(SSL_CTX
*ctx
, const char *identity_hint
)
3684 if (identity_hint
!= NULL
&& strlen(identity_hint
) > PSK_MAX_IDENTITY_LEN
) {
3685 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT
, SSL_R_DATA_LENGTH_TOO_LONG
);
3688 OPENSSL_free(ctx
->cert
->psk_identity_hint
);
3689 if (identity_hint
!= NULL
) {
3690 ctx
->cert
->psk_identity_hint
= OPENSSL_strdup(identity_hint
);
3691 if (ctx
->cert
->psk_identity_hint
== NULL
)
3694 ctx
->cert
->psk_identity_hint
= NULL
;
3698 int SSL_use_psk_identity_hint(SSL
*s
, const char *identity_hint
)
3703 if (identity_hint
!= NULL
&& strlen(identity_hint
) > PSK_MAX_IDENTITY_LEN
) {
3704 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT
, SSL_R_DATA_LENGTH_TOO_LONG
);
3707 OPENSSL_free(s
->cert
->psk_identity_hint
);
3708 if (identity_hint
!= NULL
) {
3709 s
->cert
->psk_identity_hint
= OPENSSL_strdup(identity_hint
);
3710 if (s
->cert
->psk_identity_hint
== NULL
)
3713 s
->cert
->psk_identity_hint
= NULL
;
3717 const char *SSL_get_psk_identity_hint(const SSL
*s
)
3719 if (s
== NULL
|| s
->session
== NULL
)
3721 return (s
->session
->psk_identity_hint
);
3724 const char *SSL_get_psk_identity(const SSL
*s
)
3726 if (s
== NULL
|| s
->session
== NULL
)
3728 return (s
->session
->psk_identity
);
3731 void SSL_set_psk_client_callback(SSL
*s
,
3732 unsigned int (*cb
) (SSL
*ssl
,
3738 unsigned int max_psk_len
))
3740 s
->psk_client_callback
= cb
;
3743 void SSL_CTX_set_psk_client_callback(SSL_CTX
*ctx
,
3744 unsigned int (*cb
) (SSL
*ssl
,
3753 ctx
->psk_client_callback
= cb
;
3756 void SSL_set_psk_server_callback(SSL
*s
,
3757 unsigned int (*cb
) (SSL
*ssl
,
3758 const char *identity
,
3760 unsigned int max_psk_len
))
3762 s
->psk_server_callback
= cb
;
3765 void SSL_CTX_set_psk_server_callback(SSL_CTX
*ctx
,
3766 unsigned int (*cb
) (SSL
*ssl
,
3767 const char *identity
,
3772 ctx
->psk_server_callback
= cb
;
3776 void SSL_CTX_set_msg_callback(SSL_CTX
*ctx
,
3777 void (*cb
) (int write_p
, int version
,
3778 int content_type
, const void *buf
,
3779 size_t len
, SSL
*ssl
, void *arg
))
3781 SSL_CTX_callback_ctrl(ctx
, SSL_CTRL_SET_MSG_CALLBACK
, (void (*)(void))cb
);
3784 void SSL_set_msg_callback(SSL
*ssl
,
3785 void (*cb
) (int write_p
, int version
,
3786 int content_type
, const void *buf
,
3787 size_t len
, SSL
*ssl
, void *arg
))
3789 SSL_callback_ctrl(ssl
, SSL_CTRL_SET_MSG_CALLBACK
, (void (*)(void))cb
);
3792 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX
*ctx
,
3793 int (*cb
) (SSL
*ssl
,
3797 SSL_CTX_callback_ctrl(ctx
, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB
,
3798 (void (*)(void))cb
);
3801 void SSL_set_not_resumable_session_callback(SSL
*ssl
,
3802 int (*cb
) (SSL
*ssl
,
3803 int is_forward_secure
))
3805 SSL_callback_ctrl(ssl
, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB
,
3806 (void (*)(void))cb
);
3810 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3811 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3812 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3816 EVP_MD_CTX
*ssl_replace_hash(EVP_MD_CTX
**hash
, const EVP_MD
*md
)
3818 ssl_clear_hash_ctx(hash
);
3819 *hash
= EVP_MD_CTX_new();
3820 if (*hash
== NULL
|| (md
&& EVP_DigestInit_ex(*hash
, md
, NULL
) <= 0)) {
3821 EVP_MD_CTX_free(*hash
);
3828 void ssl_clear_hash_ctx(EVP_MD_CTX
**hash
)
3831 EVP_MD_CTX_free(*hash
);
3835 /* Retrieve handshake hashes */
3836 int ssl_handshake_hash(SSL
*s
, unsigned char *out
, size_t outlen
,
3839 EVP_MD_CTX
*ctx
= NULL
;
3840 EVP_MD_CTX
*hdgst
= s
->s3
->handshake_dgst
;
3841 int hashleni
= EVP_MD_CTX_size(hdgst
);
3844 if (hashleni
< 0 || (size_t)hashleni
> outlen
)
3847 ctx
= EVP_MD_CTX_new();
3851 if (!EVP_MD_CTX_copy_ex(ctx
, hdgst
)
3852 || EVP_DigestFinal_ex(ctx
, out
, NULL
) <= 0)
3855 *hashlen
= hashleni
;
3859 EVP_MD_CTX_free(ctx
);
3863 int SSL_session_reused(SSL
*s
)
3868 int SSL_is_server(SSL
*s
)
3873 #if OPENSSL_API_COMPAT < 0x10100000L
3874 void SSL_set_debug(SSL
*s
, int debug
)
3876 /* Old function was do-nothing anyway... */
3882 void SSL_set_security_level(SSL
*s
, int level
)
3884 s
->cert
->sec_level
= level
;
3887 int SSL_get_security_level(const SSL
*s
)
3889 return s
->cert
->sec_level
;
3892 void SSL_set_security_callback(SSL
*s
,
3893 int (*cb
) (const SSL
*s
, const SSL_CTX
*ctx
,
3894 int op
, int bits
, int nid
,
3895 void *other
, void *ex
))
3897 s
->cert
->sec_cb
= cb
;
3900 int (*SSL_get_security_callback(const SSL
*s
)) (const SSL
*s
,
3901 const SSL_CTX
*ctx
, int op
,
3902 int bits
, int nid
, void *other
,
3904 return s
->cert
->sec_cb
;
3907 void SSL_set0_security_ex_data(SSL
*s
, void *ex
)
3909 s
->cert
->sec_ex
= ex
;
3912 void *SSL_get0_security_ex_data(const SSL
*s
)
3914 return s
->cert
->sec_ex
;
3917 void SSL_CTX_set_security_level(SSL_CTX
*ctx
, int level
)
3919 ctx
->cert
->sec_level
= level
;
3922 int SSL_CTX_get_security_level(const SSL_CTX
*ctx
)
3924 return ctx
->cert
->sec_level
;
3927 void SSL_CTX_set_security_callback(SSL_CTX
*ctx
,
3928 int (*cb
) (const SSL
*s
, const SSL_CTX
*ctx
,
3929 int op
, int bits
, int nid
,
3930 void *other
, void *ex
))
3932 ctx
->cert
->sec_cb
= cb
;
3935 int (*SSL_CTX_get_security_callback(const SSL_CTX
*ctx
)) (const SSL
*s
,
3941 return ctx
->cert
->sec_cb
;
3944 void SSL_CTX_set0_security_ex_data(SSL_CTX
*ctx
, void *ex
)
3946 ctx
->cert
->sec_ex
= ex
;
3949 void *SSL_CTX_get0_security_ex_data(const SSL_CTX
*ctx
)
3951 return ctx
->cert
->sec_ex
;
3955 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3956 * can return unsigned long, instead of the generic long return value from the
3957 * control interface.
3959 unsigned long SSL_CTX_get_options(const SSL_CTX
*ctx
)
3961 return ctx
->options
;
3964 unsigned long SSL_get_options(const SSL
*s
)
3969 unsigned long SSL_CTX_set_options(SSL_CTX
*ctx
, unsigned long op
)
3971 return ctx
->options
|= op
;
3974 unsigned long SSL_set_options(SSL
*s
, unsigned long op
)
3976 return s
->options
|= op
;
3979 unsigned long SSL_CTX_clear_options(SSL_CTX
*ctx
, unsigned long op
)
3981 return ctx
->options
&= ~op
;
3984 unsigned long SSL_clear_options(SSL
*s
, unsigned long op
)
3986 return s
->options
&= ~op
;
3989 STACK_OF(X509
) *SSL_get0_verified_chain(const SSL
*s
)
3991 return s
->verified_chain
;
3994 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER
, SSL_CIPHER
, ssl_cipher_id
);
3996 #ifndef OPENSSL_NO_CT
3999 * Moves SCTs from the |src| stack to the |dst| stack.
4000 * The source of each SCT will be set to |origin|.
4001 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4003 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4005 static int ct_move_scts(STACK_OF(SCT
) **dst
, STACK_OF(SCT
) *src
,
4006 sct_source_t origin
)
4012 *dst
= sk_SCT_new_null();
4014 SSLerr(SSL_F_CT_MOVE_SCTS
, ERR_R_MALLOC_FAILURE
);
4019 while ((sct
= sk_SCT_pop(src
)) != NULL
) {
4020 if (SCT_set_source(sct
, origin
) != 1)
4023 if (sk_SCT_push(*dst
, sct
) <= 0)
4031 sk_SCT_push(src
, sct
); /* Put the SCT back */
4036 * Look for data collected during ServerHello and parse if found.
4037 * Returns the number of SCTs extracted.
4039 static int ct_extract_tls_extension_scts(SSL
*s
)
4041 int scts_extracted
= 0;
4043 if (s
->tlsext_scts
!= NULL
) {
4044 const unsigned char *p
= s
->tlsext_scts
;
4045 STACK_OF(SCT
) *scts
= o2i_SCT_LIST(NULL
, &p
, s
->tlsext_scts_len
);
4047 scts_extracted
= ct_move_scts(&s
->scts
, scts
, SCT_SOURCE_TLS_EXTENSION
);
4049 SCT_LIST_free(scts
);
4052 return scts_extracted
;
4056 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4057 * contains an SCT X509 extension. They will be stored in |s->scts|.
4059 * - The number of SCTs extracted, assuming an OCSP response exists.
4060 * - 0 if no OCSP response exists or it contains no SCTs.
4061 * - A negative integer if an error occurs.
4063 static int ct_extract_ocsp_response_scts(SSL
*s
)
4065 # ifndef OPENSSL_NO_OCSP
4066 int scts_extracted
= 0;
4067 const unsigned char *p
;
4068 OCSP_BASICRESP
*br
= NULL
;
4069 OCSP_RESPONSE
*rsp
= NULL
;
4070 STACK_OF(SCT
) *scts
= NULL
;
4073 if (s
->tlsext_ocsp_resp
== NULL
|| s
->tlsext_ocsp_resplen
== 0)
4076 p
= s
->tlsext_ocsp_resp
;
4077 rsp
= d2i_OCSP_RESPONSE(NULL
, &p
, (int)s
->tlsext_ocsp_resplen
);
4081 br
= OCSP_response_get1_basic(rsp
);
4085 for (i
= 0; i
< OCSP_resp_count(br
); ++i
) {
4086 OCSP_SINGLERESP
*single
= OCSP_resp_get0(br
, i
);
4092 OCSP_SINGLERESP_get1_ext_d2i(single
, NID_ct_cert_scts
, NULL
, NULL
);
4094 ct_move_scts(&s
->scts
, scts
, SCT_SOURCE_OCSP_STAPLED_RESPONSE
);
4095 if (scts_extracted
< 0)
4099 SCT_LIST_free(scts
);
4100 OCSP_BASICRESP_free(br
);
4101 OCSP_RESPONSE_free(rsp
);
4102 return scts_extracted
;
4104 /* Behave as if no OCSP response exists */
4110 * Attempts to extract SCTs from the peer certificate.
4111 * Return the number of SCTs extracted, or a negative integer if an error
4114 static int ct_extract_x509v3_extension_scts(SSL
*s
)
4116 int scts_extracted
= 0;
4117 X509
*cert
= s
->session
!= NULL
? s
->session
->peer
: NULL
;
4120 STACK_OF(SCT
) *scts
=
4121 X509_get_ext_d2i(cert
, NID_ct_precert_scts
, NULL
, NULL
);
4124 ct_move_scts(&s
->scts
, scts
, SCT_SOURCE_X509V3_EXTENSION
);
4126 SCT_LIST_free(scts
);
4129 return scts_extracted
;
4133 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4134 * response (if it exists) and X509v3 extensions in the certificate.
4135 * Returns NULL if an error occurs.
4137 const STACK_OF(SCT
) *SSL_get0_peer_scts(SSL
*s
)
4139 if (!s
->scts_parsed
) {
4140 if (ct_extract_tls_extension_scts(s
) < 0 ||
4141 ct_extract_ocsp_response_scts(s
) < 0 ||
4142 ct_extract_x509v3_extension_scts(s
) < 0)
4152 static int ct_permissive(const CT_POLICY_EVAL_CTX
* ctx
,
4153 const STACK_OF(SCT
) *scts
, void *unused_arg
)
4158 static int ct_strict(const CT_POLICY_EVAL_CTX
* ctx
,
4159 const STACK_OF(SCT
) *scts
, void *unused_arg
)
4161 int count
= scts
!= NULL
? sk_SCT_num(scts
) : 0;
4164 for (i
= 0; i
< count
; ++i
) {
4165 SCT
*sct
= sk_SCT_value(scts
, i
);
4166 int status
= SCT_get_validation_status(sct
);
4168 if (status
== SCT_VALIDATION_STATUS_VALID
)
4171 SSLerr(SSL_F_CT_STRICT
, SSL_R_NO_VALID_SCTS
);
4175 int SSL_set_ct_validation_callback(SSL
*s
, ssl_ct_validation_cb callback
,
4179 * Since code exists that uses the custom extension handler for CT, look
4180 * for this and throw an error if they have already registered to use CT.
4182 if (callback
!= NULL
&& SSL_CTX_has_client_custom_ext(s
->ctx
,
4183 TLSEXT_TYPE_signed_certificate_timestamp
))
4185 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK
,
4186 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED
);
4190 if (callback
!= NULL
) {
4192 * If we are validating CT, then we MUST accept SCTs served via OCSP
4194 if (!SSL_set_tlsext_status_type(s
, TLSEXT_STATUSTYPE_ocsp
))
4198 s
->ct_validation_callback
= callback
;
4199 s
->ct_validation_callback_arg
= arg
;
4204 int SSL_CTX_set_ct_validation_callback(SSL_CTX
*ctx
,
4205 ssl_ct_validation_cb callback
, void *arg
)
4208 * Since code exists that uses the custom extension handler for CT, look for
4209 * this and throw an error if they have already registered to use CT.
4211 if (callback
!= NULL
&& SSL_CTX_has_client_custom_ext(ctx
,
4212 TLSEXT_TYPE_signed_certificate_timestamp
))
4214 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK
,
4215 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED
);
4219 ctx
->ct_validation_callback
= callback
;
4220 ctx
->ct_validation_callback_arg
= arg
;
4224 int SSL_ct_is_enabled(const SSL
*s
)
4226 return s
->ct_validation_callback
!= NULL
;
4229 int SSL_CTX_ct_is_enabled(const SSL_CTX
*ctx
)
4231 return ctx
->ct_validation_callback
!= NULL
;
4234 int ssl_validate_ct(SSL
*s
)
4237 X509
*cert
= s
->session
!= NULL
? s
->session
->peer
: NULL
;
4239 SSL_DANE
*dane
= &s
->dane
;
4240 CT_POLICY_EVAL_CTX
*ctx
= NULL
;
4241 const STACK_OF(SCT
) *scts
;
4244 * If no callback is set, the peer is anonymous, or its chain is invalid,
4245 * skip SCT validation - just return success. Applications that continue
4246 * handshakes without certificates, with unverified chains, or pinned leaf
4247 * certificates are outside the scope of the WebPKI and CT.
4249 * The above exclusions notwithstanding the vast majority of peers will
4250 * have rather ordinary certificate chains validated by typical
4251 * applications that perform certificate verification and therefore will
4252 * process SCTs when enabled.
4254 if (s
->ct_validation_callback
== NULL
|| cert
== NULL
||
4255 s
->verify_result
!= X509_V_OK
||
4256 s
->verified_chain
== NULL
|| sk_X509_num(s
->verified_chain
) <= 1)
4260 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4261 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4263 if (DANETLS_ENABLED(dane
) && dane
->mtlsa
!= NULL
) {
4264 switch (dane
->mtlsa
->usage
) {
4265 case DANETLS_USAGE_DANE_TA
:
4266 case DANETLS_USAGE_DANE_EE
:
4271 ctx
= CT_POLICY_EVAL_CTX_new();
4273 SSLerr(SSL_F_SSL_VALIDATE_CT
, ERR_R_MALLOC_FAILURE
);
4277 issuer
= sk_X509_value(s
->verified_chain
, 1);
4278 CT_POLICY_EVAL_CTX_set1_cert(ctx
, cert
);
4279 CT_POLICY_EVAL_CTX_set1_issuer(ctx
, issuer
);
4280 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx
, s
->ctx
->ctlog_store
);
4281 CT_POLICY_EVAL_CTX_set_time(ctx
, SSL_SESSION_get_time(SSL_get0_session(s
)));
4283 scts
= SSL_get0_peer_scts(s
);
4286 * This function returns success (> 0) only when all the SCTs are valid, 0
4287 * when some are invalid, and < 0 on various internal errors (out of
4288 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4289 * reason to abort the handshake, that decision is up to the callback.
4290 * Therefore, we error out only in the unexpected case that the return
4291 * value is negative.
4293 * XXX: One might well argue that the return value of this function is an
4294 * unfortunate design choice. Its job is only to determine the validation
4295 * status of each of the provided SCTs. So long as it correctly separates
4296 * the wheat from the chaff it should return success. Failure in this case
4297 * ought to correspond to an inability to carry out its duties.
4299 if (SCT_LIST_validate(scts
, ctx
) < 0) {
4300 SSLerr(SSL_F_SSL_VALIDATE_CT
, SSL_R_SCT_VERIFICATION_FAILED
);
4304 ret
= s
->ct_validation_callback(ctx
, scts
, s
->ct_validation_callback_arg
);
4306 ret
= 0; /* This function returns 0 on failure */
4309 CT_POLICY_EVAL_CTX_free(ctx
);
4311 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4312 * failure return code here. Also the application may wish the complete
4313 * the handshake, and then disconnect cleanly at a higher layer, after
4314 * checking the verification status of the completed connection.
4316 * We therefore force a certificate verification failure which will be
4317 * visible via SSL_get_verify_result() and cached as part of any resumed
4320 * Note: the permissive callback is for information gathering only, always
4321 * returns success, and does not affect verification status. Only the
4322 * strict callback or a custom application-specified callback can trigger
4323 * connection failure or record a verification error.
4326 s
->verify_result
= X509_V_ERR_NO_VALID_SCTS
;
4330 int SSL_CTX_enable_ct(SSL_CTX
*ctx
, int validation_mode
)
4332 switch (validation_mode
) {
4334 SSLerr(SSL_F_SSL_CTX_ENABLE_CT
, SSL_R_INVALID_CT_VALIDATION_TYPE
);
4336 case SSL_CT_VALIDATION_PERMISSIVE
:
4337 return SSL_CTX_set_ct_validation_callback(ctx
, ct_permissive
, NULL
);
4338 case SSL_CT_VALIDATION_STRICT
:
4339 return SSL_CTX_set_ct_validation_callback(ctx
, ct_strict
, NULL
);
4343 int SSL_enable_ct(SSL
*s
, int validation_mode
)
4345 switch (validation_mode
) {
4347 SSLerr(SSL_F_SSL_ENABLE_CT
, SSL_R_INVALID_CT_VALIDATION_TYPE
);
4349 case SSL_CT_VALIDATION_PERMISSIVE
:
4350 return SSL_set_ct_validation_callback(s
, ct_permissive
, NULL
);
4351 case SSL_CT_VALIDATION_STRICT
:
4352 return SSL_set_ct_validation_callback(s
, ct_strict
, NULL
);
4356 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX
*ctx
)
4358 return CTLOG_STORE_load_default_file(ctx
->ctlog_store
);
4361 int SSL_CTX_set_ctlog_list_file(SSL_CTX
*ctx
, const char *path
)
4363 return CTLOG_STORE_load_file(ctx
->ctlog_store
, path
);
4366 void SSL_CTX_set0_ctlog_store(SSL_CTX
*ctx
, CTLOG_STORE
* logs
)
4368 CTLOG_STORE_free(ctx
->ctlog_store
);
4369 ctx
->ctlog_store
= logs
;
4372 const CTLOG_STORE
*SSL_CTX_get0_ctlog_store(const SSL_CTX
*ctx
)
4374 return ctx
->ctlog_store
;